55 research outputs found

    A brief review of revocable ID-based public key cryptosystem

    Get PDF
    SummaryThe design of ID-based cryptography has received much attention from researchers. However, how to revoke the misbehaviour/compromised user in ID-based public key cryptosystem becomes an important research issue. Recently, Tseng and Tsai proposed a novel public key cryptosystem called revocable ID-based public key cryptosystem (RIBE) to solve the revocation problem. Later on, numerous research papers based on the Tseng-Tsai key RIBE were proposed. In this paper, we brief review Tseng and Tsai's RIBE. We hope this review can help the readers to understand the Tseng and Tsai's revocable ID-based public key cryptosystem

    A Terrorist-fraud Resistant and Extractor-free Anonymous Distance-bounding Protocol

    Get PDF
    International audienceDistance-bounding protocols have been introduced to thwart relay attacks against contactless authentication protocols. In this context, veri-fiers have to authenticate the credentials of untrusted provers. Unfortunately , these protocols are themselves subject to complex threats such as terrorist-fraud attacks, in which a malicious prover helps an accomplice to authenticate. Provably guaranteeing the resistance of distance-bounding protocols to these attacks is a complex task. The classical countermeasures usually assume that rational provers want to protect their long-term authentication credentials, even with respect to their accomplices. Thus, terrorist-fraud resistant protocols generally rely on artificial extraction mechanisms, ensuring that an accomplice can retrieve the credential of his partnering prover. In this paper, we propose a novel approach to obtain provable terrorist-fraud resistant protocols without assuming that provers have any long-term secret key. Instead, the attacker simply has to replay the information that he has received from his accomplice. Based on this, we present a generic construction for provably secure distance-bounding protocols, and give three instances: (1) an efficient symmetric-key protocol, (2) a public-key protocol protecting the identities of the provers against external eavesdroppers, and finally (3) a fully anonymous protocol protecting the identities of the provers even against malicious verifiers trying to profile them

    Keeping Fairness Alive : Design and formal verification of optimistic fair exchange protocols

    Get PDF
    Fokkink, W.J. [Promotor]Pol, J.C. van de [Promotor

    Anonymous Authenticated Announcement Schemes in Vehicular Ad Hoc Networks

    Get PDF

    Conception de protocoles cryptographiques préservant la vie privée pour les services mobiles sans contact

    Get PDF
    The increasing number of worldwide mobile platforms and the emergence of new technologies such as the NFC (Near Field Communication) lead to a growing tendency to build a user's life depending on mobile phones. This context brings also new security and privacy challenges. In this thesis, we pay further attention to privacy issues in NFC services as well as the security of the mobile applications private data and credentials namely in Trusted Execution Environments (TEE). We first provide two solutions for public transport use case: an m-pass (transport subscription card) and a m-ticketing validation protocols. Our solutions ensure users' privacy while respecting functional requirements of transport operators. To this end, we propose new variants of group signatures and the first practical set-membership proof that do not require pairing computations at the prover's side. These novelties significantly reduce the execution time of such schemes when implemented in resource constrained environments. We implemented the m-pass and m-ticketing protocols in a standard SIM card: the validation phase occurs in less than 300ms whilst using strong security parameters. Our solutions also work even when the mobile is switched off or the battery is flat. When these applications are implemented in TEE, we introduce a new TEE migration protocol that ensures the privacy and integrity of the TEE credentials and user's private data. We construct our protocol based on a proxy re-encryption scheme and a new TEE model. Finally, we formally prove the security of our protocols using either game-based experiments in the random oracle model or automated model checker of security protocols.Avec l'Ă©mergence de nouvelles technologies telles que le NFC (Communication Ă  champ proche) et l'accroissement du nombre de plates-formes mobiles, les tĂ©lĂ©phones mobiles vont devenir de plus en plus indispensables dans notre vie quotidienne. Ce contexte introduit de nouveaux dĂ©fis en termes de sĂ©curitĂ© et de respect de la vie privĂ©e. Dans cette thĂšse, nous nous focalisons sur les problĂ©matiques liĂ©es au respect de la vie privĂ©e dans les services NFC ainsi qu’à la protection des donnĂ©es privĂ©es et secrets des applications mobiles dans les environnements d'exĂ©cution de confiance (TEE). Nous fournissons deux solutions pour le transport public: une solution utilisant des cartes d'abonnement (m-pass) et une autre Ă  base de tickets Ă©lectroniques (m-ticketing). Nos solutions prĂ©servent la vie privĂ©e des utilisateurs tout en respectant les exigences fonctionnelles Ă©tablies par les opĂ©rateurs de transport. À cette fin, nous proposons de nouvelles variantes de signatures de groupe ainsi que la premiĂšre preuve pratique d’appartenance Ă  un ensemble, Ă  apport nul de connaissance, et qui ne nĂ©cessite pas de calculs de couplages du cĂŽtĂ© du prouveur. Ces amĂ©liorations permettent de rĂ©duire considĂ©rablement le temps d'exĂ©cution de ces schĂ©mas lorsqu’ils sont implĂ©mentĂ©s dans des environnements contraints par exemple sur carte Ă  puce. Nous avons dĂ©veloppĂ© les protocoles de m-passe et de m-ticketing dans une carte SIM standard : la validation d'un ticket ou d'un m-pass s'effectue en moins de 300ms et ce tout en utilisant des tailles de clĂ©s adĂ©quates. Nos solutions fonctionnent Ă©galement lorsque le mobile est Ă©teint ou lorsque sa batterie est dĂ©chargĂ©e. Si les applications s'exĂ©cutent dans un TEE, nous introduisons un nouveau protocole de migration de donnĂ©es privĂ©es, d'un TEE Ă  un autre, qui assure la confidentialitĂ© et l'intĂ©gritĂ© de ces donnĂ©es. Notre protocole est fondĂ© sur l’utilisation d’un schĂ©ma de proxy de rechiffrement ainsi que sur un nouveau modĂšle d’architecture du TEE. Enfin, nous prouvons formellement la sĂ©curitĂ© de nos protocoles soit dans le modĂšle calculatoire pour les protocoles de m-pass et de ticketing soit dans le modĂšle symbolique pour le protocole de migration de donnĂ©es entre TEE

    Crowdsourcing atop blockchains

    Get PDF
    Traditional crowdsourcing systems, such as Amazon\u27s Mechanical Turk (MTurk), though once acquiring great economic successes, have to fully rely on third-party platforms to serve between the requesters and the workers for basic utilities. These third-parties have to be fully trusted to assist payments, resolve disputes, protect data privacy, manage user authentications, maintain service online, etc. Nevertheless, tremendous real-world incidents indicate how elusive it is to completely trust these platforms in reality, and the reduction of such over-reliance becomes desirable. In contrast to the arguably vulnerable centralized approaches, a public blockchain is a distributed and transparent global consensus computer that is highly robust. The blockchain is usually managed and replicated by a large-scale peer-to-peer network collectively, thus being much more robust to be fully trusted for correctness and availability. It, therefore, becomes enticing to build novel crowdsourcing applications atop blockchains to reduce the over-trust on third-party platforms. However, this new fascinating technology also brings about new challenges, which were never that severe in the conventional centralized setting. The most serious issue is that the blockchain is usually maintained in the public Internet environment with a broader attack surface open to anyone. This not only causes serious privacy and security issues, but also allows the adversaries to exploit the attack surface to hamper more basic utilities. Worse still, most existing blockchains support only light on-chain computations, and the smart contract executed atop the decentralized consensus computer must be simple, which incurs serious feasibility problems. In reality, the privacy/security issue and the feasibility problem even restrain each other and create serious tensions to hinder the broader adoption of blockchain. The dissertation goes through the non-trivial challenges to realize secure yet still practical decentralization (for urgent crowdsourcing use-cases), and lay down the foundation for this line of research. In sum, it makes the next major contributions. First, it identifies the needed security requirements in decentralized knowledge crowdsourcing (e.g., data privacy), and initiates the research of private decentralized crowdsourcing. In particular, the confidentiality of solicited data is indispensable to prevent free-riders from pirating the others\u27 submissions, thus ensuring the quality of solicited knowledge. To this end, a generic private decentralized crowdsourcing framework is dedicatedly designed, analyzed, and implemented. Furthermore, this dissertation leverages concretely efficient cryptographic design to reduce the cost of the above generic framework. It focuses on decentralizing the special use-case of Amazon MTurk, and conducts multiple specific-purpose optimizations to remove needless generality to squeeze performance. The implementation atop Ethereum demonstrates a handling cost even lower than MTurk. In addition, it focuses on decentralized crowdsourcing of computing power for specific machine learning tasks. It lets a requester place deposits in the blockchain to recruit some workers for a designated (randomized) programs. If and only if these workers contribute their resources to compute correctly, they would earn well-deserved payments. For these goals, a simple yet still useful incentive mechanism is developed atop the blockchain to deter rational workers from cheating. Finally, the research initiates the first systematic study on crowdsourcing blockchains\u27 full nodes to assist superlight clients (e.g., mobile phones and IoT devices) to read the blockchain\u27s records. This dissertation presents a novel generic solution through the powerful lens of game-theoretic treatments, which solves the long-standing open problem of designing generic superlight clients for all blockchains
    • 

    corecore