9 research outputs found

    On Unconditionally Secure Distributed Oblivious Transfer.

    Get PDF
    This paper is about the Oblivious Transfer in the distributed model proposed by M. Naor and B. Pinkas. In this setting a Sender has n secrets and a Receiver is interested in one of them. During a set up phase, the Sender gives information about the secrets to m Servers. Afterwards, in a recovering phase, the Receiver can compute the secret she wishes by interacting with any k of them. More precisely, from the answers received she computes the secret in which she is interested but she gets no information on the others and, at the same time, any coalition of k − 1 Servers can neither compute any secret nor ïŹgure out which one the Receiver has recovered. We present an analysis and new results holding for this model: lower bounds on the resources required to implement such a scheme (i.e., randomness, memory storage, communication complexity); some impossibility results for one-round distributed oblivi- ous transfer protocols; two polynomial-based constructions implementing 1-out-of-n dis- tributed oblivious transfer, which generalize and strengthen the two constructions for 1-out-of-2 given by Naor and Pinkas; as well as new one-round and two-round distributed oblivious transfer protocols, both for threshold and general access structures on the set of Servers, which are optimal with respect to some of the given bounds. Most of these constructions are basically combinatorial in nature

    Communication-efficient distributed oblivious transfer

    Get PDF
    AbstractDistributed oblivious transfer (DOT) was introduced by Naor and Pinkas (2000) [31], and then generalized to (k,ℓ)-DOT-(n1) by Blundo et al. (2007) [8] and Nikov et al. (2002) [34]. In the generalized setting, a (k,ℓ)-DOT-(n1) allows a sender to communicate one of n secrets to a receiver with the help of ℓ servers. Specifically, the transfer task of the sender is distributed among ℓ servers and the receiver interacts with k out of the ℓ servers in order to retrieve the secret he is interested in. The DOT protocols we consider in this work are information-theoretically secure. The known (k,ℓ)-DOT-(n1) protocols require linear (in n) communication complexity between the receiver and servers. In this paper, we construct (k,ℓ)-DOT-(n1) protocols which only require sublinear (in n) communication complexity between the receiver and servers. Our constructions are based on information-theoretic private information retrieval. In particular, we obtain both a specific reduction from (k,ℓ)-DOT-(n1) to polynomial interpolation-based information-theoretic private information retrieval and a general reduction from (k,ℓ)-DOT-(n1) to any information-theoretic private information retrieval. The specific reduction yields (t,τ)-private (k,ℓ)-DOT-(n1) protocols of communication complexity O(n1/⌊(k−τ−1)/t⌋) between a semi-honest receiver and servers for any integers t and τ such that 1â©œtâ©œk−1 and 0⩜τ⩜k−1−t. The general reduction yields (t,τ)-private (k,ℓ)-DOT-(n1) protocols which are as communication-efficient as the underlying private information retrieval protocols for any integers t and τ such that 1â©œtâ©œk−2 and 0⩜τ⩜k−1−t

    Efficient k-out-ofn oblivious transfer schemes,”

    Get PDF
    Abstract: Oblivious transfer is an important cryptographic protocol in various security applications. For example, in on-line transactions, a k-out-of-n oblivious transfer scheme allows a buyer to privately choose k out of n digital goods from a merchant without learning information about other n−k goods. In this paper, we propose several efficient two-round k-out-of-n oblivious transfer schemes, in which the receiver R sends O(k) messages to the sender S, and S sends O(n) messages back to R. The schemes provide unconditional security for either sender or receiver. The computational security for the other side is based on the Decisional Diffie-Hellman (DDH) or Chosen-Target Computational Diffie-Hellman (CT-CDH) problems. Our schemes have the nice property of universal parameters, that is, each pair of R and S need not hold any secret before performing the protocol. The system parameters can be used by all senders and receivers without any trapdoor specification. In some cases, our OT k n schemes are the most efficient ones in terms of the communication cost, either in rounds or the number of messages. Moreover, one of our schemes is extended to an adaptive oblivious transfer scheme. In that scheme, S sends O(n) messages to R in one round in the commitment phase

    On Unconditionally Secure Distributed Oblivious Transfer

    No full text
    This work is about distributed protocols for oblivious transfer, proposed by Naor and Pinkas, and recently generalized by Blundo et. al. In this settings a Sender has n secrets and a Receiver is interested in one of them. The Sender distributes the information about the secrets to m servers, and a Receiver must contact a threshold of the servers in order to compute the secret. These distributed oblivious transfer protocols provide information theoretic security. We present impossibility result and lower bound for existence of one-round threshold distributed oblivious transfer protocols, generalizing the results of Blundo et. al. A threshold based construction implementing 1-out-of-n distributed oblivious transfer achieving the proved lower bound for existence is proposed.

    On unconditionally secure distributed oblivious transfer

    No full text
    This work is about distributed protocols for oblivious transfer, proposed by Naor and Pinkas, and recently generalized by Blundo et. al. In this settings a Sender has n secrets and a Receiver is interested in one of them. The Sender distributes the information about the secrets to m servers, and a Receiver must contact a threshold of the servers in order to compute the secret. These distributed oblivious transfer protocols provide information theoretic security. We present impossibility result and lower bound for existence of one-round threshold distributed oblivious transfer protocols, generalizing the results of Blundo et. al. A threshold based construction implementing 1-out-of-n distributed oblivious transfer achieving the proved lower bound for existence is proposed. A condition for existence of general access structure distributed oblivious transfer scheme is proven. We also present a general access structure protocol implementing 1-out-of-n distributed oblivious transfer

    Sécurité dans les réseaux mobiles de nouvelle génération

    Get PDF
    RÉSUMÉ Les rĂ©seaux de nouvelle gĂ©nĂ©ration visent Ă  converger les rĂ©seaux fixes et mobiles hĂ©tĂ©rogĂšnes afin d’offrir tous les services Ă  travers un rĂ©seau coeur tout IP. Faisant parti du rĂ©seau d’accĂšs mobile, un des principaux objectifs du rĂ©seau 4G est de permettre une relĂšve ininterrompue entre les rĂ©seaux cellulaires et WIFI pour ainsi favoriser l’apprivoisement de services vidĂ©o mobiles exigeant des critĂšres de qualitĂ© de service trĂšs stricts Ă  moindres coĂ»ts. Cependant, l’uniformisation du trafic au niveau de la couche rĂ©seau favorise sa centralisation Ă  travers un rĂ©seau coeur IP partagĂ© par tous les opĂ©rateurs, la rendant ainsi comme une cible vulnĂ©rable de choix pour les pirates informatiques. La conception de solutions sĂ©curitaires dans un environnement oĂč les entitĂ©s ne se connaissent pas Ă  priori s’annonce comme une tĂąche trĂšs ardue. La thĂšse se penche sur quatre problĂ©matiques importantes dans les rĂ©seaux de nouvelle gĂ©nĂ©ration dont chacune est traitĂ©e dans un article distinct. Les deux premiers articles touchent Ă  la sĂ©curitĂ© dans un contexte dĂ©centralisĂ©, Ă  savoir les rĂ©seaux mobiles ad hoc (MANETs), alors que les deux derniers proposent des mĂ©canismes innovateurs pour sĂ©curiser des solutions visant Ă  rĂ©duire la consommation de bande passante et d’énergie, en conformitĂ© avec le virage vert informatique promu par les opĂ©rateurs rĂ©seautiques. Plus prĂ©cisĂ©ment, le troisiĂšme article traite de la sĂ©curisation des flots multicast dans un environnement Ă  haut taux de perte de paquet et le dernier propose une solution d’optimisation de route sĂ©curitaire pour mobile IPv6 (MIPv6) utilisant une version amĂ©liorĂ©e de l’algorithme de genĂ©ration d’adresses cryptographiques (CGA) et les extensions de sĂ©curitĂ© du systĂšme de nom de domaine (DNSSEC). Les systĂšmes de dĂ©tection d’intrusion (IDS) pour les MANETs basĂ©s sur la rĂ©putation des noeuds classifient les participants du rĂ©seau selon leur degrĂ© de confiance. Cependant, ils partagent tous une vulnĂ©rabilitĂ© commune : l’impossibilitĂ© de dĂ©tecter et de rĂ©agir aux attaques complices. Le premier article propose un IDS qui intĂšgre efficacement le risque de collusion entre deux ou plusieurs noeuds malveillants dans le calcul de la fiabilitĂ© d’un chemin. L’algorithme proposÂŽe ne se limite pas qu’au nombre et Ă  la rĂ©putation des noeuds intermĂ©diaires formant un chemin, mais intĂšgre Ă©galement d’autres informations pertinentes sur les voisins des noeuds intermĂ©diaires d’un chemin pouvant superviser le message original et celui retransmis. Le IDS proposĂ© dĂ©tecte efficacement les noeuds malicieux et complices dans le but de les isoler rapidement du rĂ©seau. Les simulations lancĂ©es dans divers environnements MANETs contenant une proportion variable d’attaquants complices montrent bien l’efficacitĂ© du IDS proposĂ©e en offrant un gain en dĂ©bit considĂ©rable comparativement aux solutions existantes. À l’instar de prĂ©venir les comportements Ă©goĂŻstes des noeuds par la menace d’ĂȘtre privĂ©s de certaines fonctions, voire mĂȘme isolĂ©s du rĂ©seau, due Ă  une baisse de rĂ©putation, le second article opte pour un incitatif non-punitif en la monnaie virtuelle plus communĂ©ment appelĂ©e nuglets. Plus prĂ©cisĂ©ment, l’article prĂ©sente un cadre de travail issu de la thĂ©orie des jeux basĂ© sur la compĂ©tition de Bertrand pour inciter les noeuds intermĂ©diaires Ă  retransmettre les messages selon les requis de QoS demandĂ©s par la source. Pour qu’un noeud source envoie ou accĂšde Ă  un flot sensible Ă  la QoS comme par exemple les applications en temps rĂ©el, il dĂ©bute par envoyer un contrat qui spĂ©cifie les critĂšres de QoS, sa durĂ©e et son prix de rĂ©serve. Sur rĂ©ception du contrat, les noeuds intermĂ©diaires formant une route entre la source et la destination partagent les informations sur eux-mĂȘmes et celles recueillies sur les noeuds voisins, anciens et courants pour estimer la probabilitĂ© de bris de contrat ainsi que le nombre de compĂ©titeurs actifs. Ces deux paramĂštres sont cruciaux dans le processus de fixation des prix. Une fois les rĂ©ponses de route recueillies, la source choisit la route la moins chĂšre. Le cadre de travail multijoueur proposĂ©, basĂ© sur la compĂ©tition de Bertrand avec des firmes asymĂ©triques et ayant accĂšs Ă  de l’information imparfaite, possĂšde un Ă©quilibre de Nash en stratĂ©gies mixtes dans lequel le profit des firmes est positif et baisse non seulement avec le nombre de compĂ©titeurs, mais aussi avec l’impression d’une prĂ©cision accrue que les compĂ©titeurs ont sur le coĂ»t de production du joueur. Les rĂ©sultats montrent que l’incertitude sur les coĂ»ts augmente le taux de la marge brute et la fluctuation des prix tout en diminuant les chances d’honorer le contrat. Dans un autre ordre d’idĂ©e, l’intĂ©rĂȘt sans cesse grandissant des opĂ©rateurs Ă  converger les rĂ©seaux fixes et mobiles dans le but d’offrir une relĂšve sans interruption favorise l’utilisation des applications vidĂ©o mobiles qui surchargeront rapidement leurs rĂ©seaux. Dans un contexte du virage vert qui prend de plus en plus d’ampleur dans le domaine des tĂ©lĂ©communications, la transmission des flots en multidiffusion (multicast) devient essentiel dans le but de rĂ©duire la consommation de bande passante et la congestion du rĂ©seau en rejoignant simultanĂ©ment plusieurs destinataires. La sĂ©curisation des flots en multidiffusion a Ă©tĂ© largement Ă©tudiĂ©e dans la littĂ©rature antĂ©rieure, cependant aucune des solutions proposĂ©es ne tient compte des contraintes imposĂ©es par les liaisons sans fil et la mobilitĂ© des noeuds, en particulier le haut taux de perte de paquets. La nĂ©cessitĂ© d’un mĂ©canisme de distribution de clĂ©s rĂ©gĂ©nĂ©ratrices efficace et pouvant supporter un grand bassin d’abonnĂ©s pour les rĂ©seaux mobiles n’aura jamais Ă©tĂ© aussi urgent avec l’arrivĂ©e de la convergence fixe-mobile dans les rĂ©seaux 4G. Le troisiĂšme article prĂ©sente deux algorithmes de clĂ©s rĂ©gĂ©nĂ©ratrices basĂ©s sur les chaĂźnes de hachage bidirectionnelles pour le protocole de distribution de clĂ©s logical key hierarchy (LKH). Ainsi, un membre ayant perdu jusqu’à un certain nombre de clĂ©s de dĂ©chiffrement consĂ©cutives pourrait lui-mĂȘme les rĂ©gĂ©nĂ©rer sans faire la requĂȘte de retransmission au serveur de clĂ©s. Les simulations effectuĂ©es montrent que les algorithmes proposĂ©s offrent des amĂ©liorations considĂ©rables dans un environnement de rĂ©seau mobile Ă  taux de perte de paquet, notamment dans le percentage de messages dĂ©chiffrĂ©s. Le souci d’efficacitĂ© Ă©nergĂ©tique est Ă©galement prĂ©sent pour les opĂ©rateurs de rĂ©seaux cellulaires. D’ailleurs, prĂšs de la moitiĂ© des abonnements sur Internet proviennent prĂ©sentement d’unitĂ©s mobiles et il est attendu que ce groupe d’utilisateurs deviennent le plus grand bassin d’usagers sur Internet dans la prochaine dĂ©cennie. Pour supporter cette croissance rapide du nombre d’utilisateurs mobiles, le choix le plus naturel pour les opĂ©rateurs serait de remplacer mobile IPv4 par MIPv6. Or, la fonction d’optimisation de route (RO), qui remplace le routage triangulaire inefficace de MIP en permettant au noeud mobile (MN) une communication bidirectionnelle avec le noeud correspondant (CN) sans faire passer les messages Ă  travers l’agent du rĂ©seau mĂšre (HA), est dĂ©ficiente au niveau de la sĂ©curitĂ©. L’absence d’informations prĂ©-partagĂ©es entre le MN et le CN rend la sĂ©curisation du RO un dĂ©fi de taille. MIPv6 adopte la routabilitĂ© de retour (RR) qui est davantage un mĂ©canisme qui vĂ©rifie l’accessibilitĂ© du MN sur son adresse du rĂ©seau mĂšre (HoA) et du rĂ©seau visitĂ© (CoA) plutĂŽt qu’une fonction de sĂ©curitĂ©. D’autres travaux se sont attaquĂ©s aux nombreuses failles de sĂ©curitĂ© du RR, mais soit leur conception est fautive, soit leurs suppositions sont irrĂ©alistes. Le quatriĂšme article prĂ©sente une version amĂ©liorĂ©e de l’algorithme de gĂ©nĂ©ration cryptographique d’adresse (ECGA) pour MIPv6 qui intĂšgre une chaĂźne de hachage arriĂšre et offre de lier plusieurs adresses CGA ensemble. ECGA Ă©limine les attaques de compromis temps-mĂ©moire tout en Ă©tant efficace. Ce mĂ©canisme de gĂ©nĂ©ration d’adresse fait parti du protocole Secure MIPv6 (SMIPv6) proposĂ© avec un RO sĂ©curitaire et efficace grĂące Ă  DNSSEC pour valider les CGAs qui proviennent d’un domaine de confiance et qui permet une authentification forte plutĂŽt que l’invariance de source. Le vĂ©rificateur de protocoles cryptographiques dans le modĂšle formel AVISPA a Ă©tĂ© utilisĂ© pour montrer qu’aucune faille de sĂ©curitĂ© n’est prĂ©sente tout en limitant au maximum les messages Ă©changĂ©s dans le rĂ©seau d’accĂšs. ----------ABSTRACT Next generation networks aim at offering all available services through an IP-core network by converging fixed-mobile heterogeneous networks. As part of the mobile access network, one of the main objectives of the 4G network is to provide seamless roaming with wireless local area networks and accommodating quality of service (QoS) specifications for digital video broadcasting systems. Such innovation aims expanding video-based digital services while reducing costs by normalizing the network layer through an all-IP architecture such as Internet. However, centralizing all traffic makes the shared core network a vulnerable target for attackers. Design security solutions in such an environment where entities a priori do not know each other represent a daunting task. This thesis tackles four important security issues in next generation networks each in distinct papers. The first two deal with security in decentralized mobile ad hoc networks (MANETs) while the last two focus on securing solutions aiming at reducing bandwidth and energy consumption, in line with the green shift promoted by network operators. More precisely, the third paper is about protecting multicast flows in a packet-loss environment and the last one proposes a secure route optimization function in mobile IPv6 (MIPv6) using an enhanced version of cryptographically generated address (CGA) and domain name service security extensions (DNSSEC). Most intrusion detection systems (IDS) for MANETs are based on reputation system which classifies nodes according to their degree of trust. However, existing IDS all share the same major weakness: the failure to detect and react on colluding attacks. The first paper proposes an IDS that integrates the colluding risk factor into the computation of the path reliability which considers the number and the reputation of nodes that can compare both the source message and the retransmitted one. Also, the extended architecture effectively detects malicious and colluding nodes in order to isolate them and protect the network. The simulations launched in various MANETs containing various proportions of malicious and colluding nodes show that the proposed solution offers a considerable throughput gain compared to current solutions. By effectively selecting the most reliable route and by promptly detecting colluding attacks, the number of lost messages is decreased, and therefore, offering more efficient transmissions. Instead of thwarting selfishness in MANETs by threatening nodes to limit their network functions, the second paper opts for a non-punishment incentive by compensating nodes for their service through the use of virtual money, more commonly known as nuglets. The last paper presents a game-theoretic framework based on Bertrand competition to incite relaying nodes in forwarding messages according to QoS requirements. For a source to send or access QoS-sensitive flows, such as real-time applications, it starts by sending a contract specifying the QoS requirements, its duration and a reservation price. Upon receiving a contract submission, intermediary nodes forming a route between the source and the destination share their current and past collected information on themselves and on surrounding nodes to estimate the probability of breaching the contract and the number of active competitors. Both parameters are crucial in setting a price. Once the source gets the responses from various routes, it selects the most cheapest one. This multiplayer winner-takes-all framework based on Bertrand competition with firms having asymmetric costs and access imperfect information has a mixed-strategy equilibrium in which industry profits are positive and decline not only with the number of firms having an estimated cost below the reservation price but also with the perception of a greater accuracy on a player’s cost that competitors have. In fact,results show that cost uncertainty increases firms’ gross margin rate and the prices fluctuation while making the contract honoring much riskier. On another topic, with the growing interest in converging fixed and mobile networks, mobile applications will require more and more resources from both the network and the mobile device. In a social-motivated context of shifting into green technologies, using multicast transmissions is essential because it lowers bandwidth consumption by simultaneously reaching a group of multiple recipients. Securing multicast flows has been extensively studied in the past, but none of the existing solutions were meant to handle the constraints imposed by mobile scenarios, in particular the high packet-loss rate. The need for a low overhead selfhealing rekeying mechanism that is scalable, reliable and suitable for mobile environments has never been more urgent than with the arrival of fixed-mobile convergence in 4G networks. The second paper presents two self-healing recovery schemes based on the dual directional hash chains for the logical key hierarchy rekeying protocol. This enables a member that has missed up to m consecutive key updates to recover the missing decryption keys without asking the group controller key server for retransmission. Conducted simulations show considerable improvements in the ratio of decrypted messages and in the rekey message overhead in high packet loss environments. The concern of energy efficiency is also present for mobile access network operators. In fact, nearly half of all Internet subscribers come from mobile units at the moment and it is expected to be the largest pool of Internet users by the next decade. The most obvious choice for mobile operators to support more users would be to replace Mobile IP for IPv4 with MIPv6. However, the Route Optimization (RO) function, which replaces the inefficient triangle routing by allowing a bidirectional communication between a mobile node (MN) and the corresponding node (CN) without passing through its home agent (HA), is not secure and has a high overhead. The lack of pre-shared information between the MN and the CN makes security in RO a difficult challenge. MIPv6 adopts the return routability (RR) mechanism which is more to verify the MN reachability in both its home address (HoA) and care-of address (CoA) than a security feature. Other works attempted to solve the multiple security issues in RR but either their design are flawed, or rely on unrealistic assumptions. The third paper presents an enhanced cryptographically generated address (ECGA) for MIPv6 that integrates a built-in backward key chain and offers support to bind multiple logically-linked CGAs together. ECGA tackles the time-memory tradeoff attacks while being very efficient. It is part of the proposed secure MIPv6 (SMIPv6) with secure and efficient RO which uses DNSSEC to validate CGAs from trusted domains and provide strong authentication rather than sender invariance. The AVISPA on-the-fly model checker (OFMC) tool has been used to show that the proposed solution has no security flaws while still being lightweight in signalling messages in the radio network

    On Unconditionally Secure Distributed Oblivious Transfer ∗

    No full text
    This paper is about the Oblivious Transfer in the distributed model proposed by M. Naor and B. Pinkas. In this setting a Sender has n secrets and a Receiver is interested in one of them. During a set up phase, the Sender gives information about the secrets to m Servers. Afterwards, in a recovering phase, the Receiver can compute the secret she wishes by interacting with any k of them. More precisely, from the answers received she computes the secret in which she is interested but she gets no information on the others and, at the same time, any coalition of k − 1 Servers can neither compute any secret nor figure out which one the Receiver has recovered. We present an analysis and new results holding for this model: lower bounds on the resources required to implement such a scheme (i.e., randomness, memory storage, communication complexity); some impossibility results for one-round distributed oblivious transfer protocols; two polynomial-based constructions implementing 1-out-of-n distributed oblivious transfer, which generalize and strengthen the two constructions for 1-out-of-2 given by Naor and Pinkas; as well as new one-round and two-round distributed oblivious transfer protocols, both for threshold and general access structures on the set of Servers, which are optimal with respect to some of the given bounds. Most of these constructions are basically combinatorial in nature.

    New results on unconditionally secure distributed oblivious transfer: (Extended abstract)

    No full text
    This paper is about the Oblivious Transfer in the distributed model recently proposed by M. Naor and B. Pinkas. In this setting a Sender has n secrets and a Receiver is interested in one of them. During a set up phase, the Sender gives information about the secrets to m servers. Afterwards, in a recovering phase, the receiver can compute the secret she wishes by interacting with k of them. More precisely, from the answers received she computes the secret in which she is interested but she gets no information on the others and, at the same time, any coalition of k - 1 servers can neither compute any secret nor figure out which one the receiver has recovered. We present an analysis and new results holding for this model: lower bounds on the resources required to implement such a scheme (i.e., randomness, memory storage, communication complexity); some impossibility results for one-round distributed oblivious transfer protocols; two polynomial-based constructions implementing 1-out-of-n distributed oblivious transfer, which generalize the two constructions for 1-out-of-2 given by Naor and Pinkas; as well as new one-round and two-round distributed oblivious transfer protocols, both for threshold and general access structures on the set of servers, which are optimal with respect to some of the given bounds. Most of these constructions are basically combinatorial in nature. © Springer-Verlag Berlin Heidelberg 2003
    corecore