67 research outputs found

    Homomorphic Hashing Based on Elliptic Curve Cryptography

    Full text link
    For avoiding the exposure of plaintexts in cloud environments, some homomorphic hashing algorithms have been proposed to generate the hash value of each plaintext, and cloud environments only store the hash values and calculate the hash values for future needs. However, longer hash value generation time and longer hash value summary time may be required by these homomorphic hashing algorithms with higher security strengths. Therefore, this study proposes a homomorphic hashing based on elliptic curve cryptography (ECC) to provide a homomorphic hashing function in accordance with the characteristics of ECC. Furthermore, mathematical models and practical cases have been given to prove the proposed method. In experiments, the results show that the proposed method have higher efficiency with different security strengths.Comment: in Chinese languag

    Practical Random Linear Network Coding on GPUs

    Full text link
    Abstract. Recently, random linear network coding has been widely applied in peer-to-peer network applications. Instead of sharing the raw data with each other, peers in the network produce and send encoded data to each other. As a result, the communication protocols have been greatly simplified, and the appli-cations experience higher end-to-end throughput and better robustness to net-work churns. Since it is difficult to verify the integrity of the encoded data, such systems can suffer from the famous pollution attack, in which a malicious node can send bad encoded blocks that consist of bogus data. Consequently, the bogus data will be propagated into the whole network at an exponential rate. Homomorphic hash functions (HHFs) have been designed to defend systems from such pollution attacks, but with a new challenge: HHFs require that network coding must be performed in GF(q), where q is a very large prime number. This greatly increases the computational cost of network coding, in ad-dition to the already computational expensive HHFs. This paper exploits the po-tential of the huge computing power of Graphic Processing Units (GPUs) to reduce the computational cost of network coding and homomorphic hashing. With our network coding and HHF implementation on GPU, we observed significant computational speedup in comparison with the best CPU implemen-tation. This implementation can lead to a practical solution for defending the pollution attacks in distributed systems

    Lightweight and privacy-friendly spatial data aggregation for secure power supply and demand management in smart grids

    Get PDF
    The concept of smart metering allows real-time measurement of power demand which in turn is expected to result in more efficient energy use and better load balancing. However, finely granular measurements reported by smart meters can lead to starkly increased exposure of sensitive information, including various personal attributes and activities. Even though several security solutions have been proposed in recent years to address this issue, most of the existing solutions are based on publickey cryptographic primitives such as homomorphic encryption, elliptic curve digital signature algorithms (ECDSA), etc. which are ill-suited for the resource constrained smart meters. On the other hand, to address the computational inefficiency issue, some masking-based solutions have been proposed. However, these schemes cannot ensure some of the imperative security properties such as consumer’s privacy, sender authentication, etc. In this paper, we first propose a lightweight and privacyfriendly masking-based spatial data aggregation scheme for secure forecasting of power demand in smart grids. Our scheme only uses lightweight cryptographic primitives such as hash functions, exclusive-OR operations, etc. Subsequently, we propose a secure billing solution for smart grids. As compared to existing solutions, our scheme is simple and can ensure better privacy protection and computational efficiency, which are essential for smart grids

    Securing Update Propagation with Homomorphic Hashing

    Get PDF
    In database replication, ensuring consistency when propagating updates is a challenging and extensively studied problem. However, the problem of securing update propagation against malicious adversaries has received less attention in the literature. This consideration becomes especially relevant when sending updates across a large network of untrusted peers. In this paper we formalize the problem of secure update propagation and propose a system that allows a centralized distributor to propagate signed updates across a network while adding minimal overhead to each transaction. We show that our system is secure (in the random oracle model) against an attacker who can maliciously modify any update and its signature. Our approach relies on the use of a cryptographic primitive known as homomorphic hashing, introduced by Bellare, Goldreich, and Goldwasser. We make our study of secure update propagation concrete with an instantiation of the lattice-based homomorphic hash LtHash of Bellare and Miccancio. We provide a detailed security analysis of the collision resistance of LtHash, and we implement Lthash using a selection of parameters that gives at least 200 bits of security. Our implementation has been deployed to secure update propagation in production at Facebook, and is included in the Folly open-source library

    Using Homomorphic hashes in coded blockchains

    Get PDF
    One of the scalability issues of blockchains is the increase of their sizes which can prevent users from storing them and thus from contributing to the decentralization effort. Recent works developed the concept of coded blockchains, which allow users to store only some coded fragments of the blockchains. However, this solution is not protected against malicious nodes that can propagate erroneous coded fragments. We propose in the paper to add homomorphic hashes to this system. This allows for instantaneous detection of erroneous fragments and thus avoids decoding with wrong data. We describe the integration of this mechanism in coded blockchains and we evaluate its complexity theoretically and by simulation
    • …
    corecore