11 research outputs found

    Secure and Private Cloud Storage Systems with Random Linear Fountain Codes

    Full text link
    An information theoretic approach to security and privacy called Secure And Private Information Retrieval (SAPIR) is introduced. SAPIR is applied to distributed data storage systems. In this approach, random combinations of all contents are stored across the network. Our coding approach is based on Random Linear Fountain (RLF) codes. To retrieve a content, a group of servers collaborate with each other to form a Reconstruction Group (RG). SAPIR achieves asymptotic perfect secrecy if at least one of the servers within an RG is not compromised. Further, a Private Information Retrieval (PIR) scheme based on random queries is proposed. The PIR approach ensures the users privately download their desired contents without the servers knowing about the requested contents indices. The proposed scheme is adaptive and can provide privacy against a significant number of colluding servers.Comment: 8 pages, 2 figure

    Know your audience

    Full text link
    Distributed function computation is the problem, for a networked system of nn autonomous agents, to collectively compute the value f(v1,…,vn)f(v_1, \ldots, v_n) of some input values, each initially private to one agent in the network. Here, we study and organize results pertaining to distributed function computation in anonymous networks, both for the static and the dynamic case, under a communication model of directed and synchronous message exchanges, but with varying assumptions in the degree of awareness or control that a single agent has over its outneighbors. Our main argument is three-fold. First, in the "blind broadcast" model, where in each round an agent merely casts out a unique message without any knowledge or control over its addressees, the computable functions are those that only depend on the set of the input values, but not on their multiplicities or relative frequencies in the input. Second, in contrast, when we assume either that a) in each round, the agents know how many outneighbors they have; b) all communications links in the network are bidirectional; or c) the agents may address each of their outneighbors individually, then the set of computable functions grows to contain all functions that depend on the relative frequencies of each value in the input - such as the average - but not on their multiplicities - thus, not the sum. Third, however, if one or several agents are distinguished as leaders, or if the cardinality of the network is known, then under any of the above three assumptions it becomes possible to recover the complete multiset of the input values, and thus compute any function of the distributed input as long as it is invariant under permutation of its arguments. In the case of dynamic networks, we also discuss the impact of multiple connectivity assumptions

    Zero-Sum Partitions of PHOTON Permutations

    Get PDF

    Quantum Demiric-Selçuk Meet-in-the-Middle Attacks: Applications to 6-Round Generic Feistel Constructions

    Get PDF
    This paper shows that quantum computers can significantly speed-up a type of meet-in-the-middle attacks initiated by Demiric and Selçuk (DS-MITM attacks), which is currently one of the most powerful cryptanalytic approaches in the classical setting against symmetric-key schemes. The quantum DS-MITM attacks are demonstrated against 6 rounds of the generic Feistel construction supporting an nn-bit key and an nn-bit block, which was attacked by Guo et al. in the classical setting with data, time, and memory complexities of O(23n/4)O(2^{3n/4}). The complexities of our quantum attacks depend on the adversary\u27s model and the number of qubits available. When the adversary has an access to quantum computers for offline computations but online queries are made in a classical manner (so called Q1 model), the attack complexities are O(2n/2)O(2^{n/2}) classical queries, O(2n/q)O(2^n/q) quantum computations by using about qq qubits. Those are balanced at O~(2n/2)\tilde{O}(2^{n/2}), which significantly improves the classical attack. Technically, we convert the quantum claw finding algorithm to be suitable in the Q1 model. The attack is then extended to the case that the adversary can make superposition queries (so called Q2 model). The attack approach is drastically changed from the one in the Q1 model; the attack is based on 3-round distinguishers with Simon\u27s algorithm and then appends 3 rounds for key recovery. This can be solved by applying the combination of Simon\u27s and Grover\u27s algorithms recently proposed by Leander and May

    Post-Quantum Cryptography: Computational-Hardness Assumptions and Beyond

    Get PDF
    The advent of a full-scale quantum computer will severely impact most currently-used cryptographic systems. The most well-known aspect of this impact lies in the computational-hardness assumptions that underpin the security of most current public-key cryptographic systems: a quantum computer can factor integers and compute discrete logarithms in polynomial time, thereby breaking systems based on these problems. However, simply replacing these problems by other which are (believed to be) impervious even to a quantum computer does not completely solve the issue. Indeed, many security proofs of cryptographic systems are no longer valid in the presence of a quantum-capable attacker; while this does not automatically implies that the affected systems would be broken by a quantum computer, it does raises questions on the exact security guarantees that they can provide. This overview document aims to analyze all aspects of the impact of quantum computers on cryptographic, by providing an overview of current quantum-hard computational problems (and cryptographic systems based on them), and by presenting the security proofs that are affected by quantum-attackers, detailing what is the current status of research on the topic and what the expected effects on security are

    Revisiting Higher-Order Differential-Linear Attacks from an Algebraic Perspective

    Get PDF
    The Higher-order Differential-Linear (HDL) attack was introduced by Biham \textit{et al.} at FSE 2005, where a linear approximation was appended to a Higher-order Differential (HD) transition. It is a natural generalization of the Differential-Linear (DL) attack. Due to some practical restrictions, however, HDL cryptanalysis has unfortunately attracted much less attention compared to its DL counterpart since its proposal. In this paper, we revisit HD/HDL cryptanalysis from an algebraic perspective and provide two novel tools for detecting possible HD/HDL distinguishers, including: (a) Higher-order Algebraic Transitional Form (HATF) for probabilistic HD/HDL attacks; (b) Differential Supporting Function (\DSF) for deterministic HD attacks. In general, the HATF can estimate the biases of â„“th\ell^{th}-order HDL approximations with complexity O(2â„“+d2â„“)\mathcal{O}(2^{\ell+d2^\ell}) where dd is the algebraic degree of the function studied. If the function is quadratic, the complexity can be further reduced to O(23.8â„“)\mathcal{O}(2^{3.8\ell}). HATF is therefore very useful in HDL cryptanalysis for ciphers with quadratic round functions, such as \ascon and \xoodyak. \DSF provides a convenient way to find good linearizations on the input of a permutation, which facilitates the search for HD distinguishers. Unsurprisingly, HD/HDL attacks have the potential to be more effective than their simpler differential/DL counterparts. Using HATF, we found many HDL approximations for round-reduced \ascon and \xoodyak initializations, with significantly larger biases than DL ones. For instance, there are deterministic 2nd^{nd}-order/4th^{th}-order HDL approximations for \ascon/\xoodyak initializations, respectively (which is believed to be impossible in the simple DL case). We derived highly biased HDL approximations for 5-round \ascon up to 8th^{th} order, which improves the complexity of the distinguishing attack on 5-round \ascon from 2162^{16} to 2122^{12} calls. We also proposed HDL approximations for 6-round \ascon and 5-round \xoodyak (under the single-key model), which couldn\u27t be reached with simple DL so far. For key recovery, HDL attacks are also more efficient than DL attacks, thanks to the larger biases of HDL approximations. Additionally, HATF works well for DL (1st^{st}-order HDL) attacks and some well-known DL biases of \ascon and \xoodyak that could only be obtained experimentally before can now be predicted theoretically. With \DSF, we propose a new distinguishing attack on 8-round \ascon permutation, with a complexity of 2482^{48}. Also, we provide a new zero-sum distinguisher for the full 12-round \ascon permutation with 2552^{55} time/data complexity. We highlight that our cryptanalyses do not threaten the security of \ascon or \xoodyak
    corecore