708 research outputs found

    Diffie-Hellman without Difficulty (Extended Version)

    Get PDF

    MetTeL: A Generic Tableau Prover.

    Get PDF

    Security Protocols: Specification, Verification, Implementation, and Composition

    Get PDF

    Deterministic, Efficient Variation of Circuit Components to Improve Resistance to Reverse Engineering

    Get PDF
    This research proposes two alternative methods for generating semantically equivalent circuit variants which leave the circuit\u27s internal structure pseudo-randomly determined. Component fusion deterministically selects subcircuits using a component identification algorithm and replaces them using a deterministic algorithm that generates canonical logic forms. Component encryption seeks to alter the semantics of individual circuit components using an encoding function, but preserves the overall circuit semantics by decoding signal values later in the circuit. Experiments were conducted to examine the performance of component fusion and component encryption against representative trials of subcircuit selection-and-replacement and Boundary Blurring, two previously defined methods for circuit obfuscation. Overall, results support the conclusion that both component fusion and component encryption generate more secure variants than previous methods and that these variants are more efficient in terms of required circuit delay and the power and area required for their implementation

    Quantifying pervasive authentication: the case of the Hancke-Kuhn protocol

    Full text link
    As mobile devices pervade physical space, the familiar authentication patterns are becoming insufficient: besides entity authentication, many applications require, e.g., location authentication. Many interesting protocols have been proposed and implemented to provide such strengthened forms of authentication, but there are very few proofs that such protocols satisfy the required security properties. The logical formalisms, devised for reasoning about security protocols on standard computer networks, turn out to be difficult to adapt for reasoning about hybrid protocols, used in pervasive and heterogenous networks. We refine the Dolev-Yao-style algebraic method for protocol analysis by a probabilistic model of guessing, needed to analyze protocols that mix weak cryptography with physical properties of nonstandard communication channels. Applying this model, we provide a precise security proof for a proximity authentication protocol, due to Hancke and Kuhn, that uses a subtle form of probabilistic reasoning to achieve its goals.Comment: 31 pages, 2 figures; short version of this paper appeared in the Proceedings of MFPS 201

    Secured Data Outsourcing in Cloud Computing

    Get PDF
    Cloud computing is a popular technology in the IT world. After internet, it is the biggest thing for IT world. Cloud computing uses the Internet for performing the task on the computer and it is the next- generation architecture of IT Industry. It is related to different technologies and the convergence of various technologies has emerged to be called as cloud computing. It places the application software and databases to the huge data centers, where the supervision of the data and services may not be fully trusted. This unique attribute poses many new security challenges which have not been well understood. In this paper, we develop system which allows customer to use cloud server with various profits and strong securities. So when customer stores his sensitive data on cloud server he should not worry about securities, we also protect customer’s account from malicious behaviors by verifying the result. This result verification mechanism is highly efficient for both cloud server and cloud customer. Covering security analysis and experiment results shows the immediate practicability of our mechanism design. DOI: 10.17762/ijritcc2321-8169.150314

    Computational soundness for standard assumptions of formal cryptography

    Get PDF
    Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2004.Includes bibliographical references (p. 95-100).This implementation is conceptually simple, and relies only on general assumptions. Specifically, it can be thought of as a 'self-referential' variation on a well-known encryption scheme. 4. Lastly, we show how the computational soundness of the Dolev-Yao model can be maintained even as it is extended to include new operators. In particular, we show how the Diffie-Hellman key-agreement scheme and the computational Diffie-Hellman assumption can be added to the Dolev-Yao model in a computationally sound way.The Dolev-Yao model is a useful and well-known framework in which to analyze security protocols. However, it models the messages of the protocol at a very high level and makes extremely strong assumptions about the power of the adversary. The computational model of cryptography, on the other hand, takes a much lower-level view of messages and uses much weaker assumptions. Despite the large differences between these two models, we have been able to show that there exists a relationship between them. Previous results of ours demonstrate that certain kinds of computational cryptography can result in an equivalence of sorts between the formal and computational adversary. Specifically: * We gave an interpretation to the messages of the Dolev-Yao model in terms of computational cryptography, * We defined a computational security condition, called weak Dolev-Yao non-malleability, that translates the main assumptions of the Dolev-Yao model into the computational setting, and * We demonstrated that this condition is satisfied by a standard definition of computational encryption security called plaintext awareness. In this work, we consider this result and strengthen it in four ways: 1. Firstly, we propose a stronger definition of Dolev-Yao non-malleability which ensures security against a more adaptive adversary. 2. Secondly, the definition of plaintext awareness is considered suspect because it relies on a trusted third party called the random oracle. Thus, we show that our new notion of Dolev-Yao non-malleability is satisfied by a weaker and less troublesome definition for computational encryption called chosen-ciphertext security. 3. Thirdly, we propose a new definition of plaintext-awareness that does not use random oracles, and an implementation.by Jonathan Herzog.Ph.D

    Mitte-interaktiivsed nullteadmusprotokollid nÔrgemate usalduseeldustega

    Get PDF
    VĂ€itekirja elektrooniline versioon ei sisalda publikatsiooneTĂ€ieliku koosluskindlusega (TK) kinnitusskeemid ja nullteadmustĂ”estused on ĂŒhed pĂ”hilisemad krĂŒptograafilised primitiivid, millel on hulgaliselt pĂ€riselulisi rakendusi. (TK) Kinnitusskeem vĂ”imaldab osapoolel arvutada salajasest sĂ”numist kinnituse ja hiljem see verifitseeritaval viisil avada. TĂ€ieliku koosluskindlusega protokolle saab vabalt kombineerida teiste tĂ€ieliku koosluskindlusega protokollidega ilma, et see mĂ”jutaks nende turvalisust. NullteadmustĂ”estus on protokoll tĂ”estaja ja verifitseerija vahel, mis vĂ”imaldab tĂ”estajal veenda verifitseerijat mingi vĂ€ite paikapidavuses ilma rohkema informatsiooni lekitamiseta. NullteadmustĂ”estused pakuvad suurt huvi ka praktilistes rakendustes, siinkohal on olulisemateks nĂ€ideteks krĂŒptorahad ja hajusandmebaasid ĂŒldisemalt. Siin on eriti asjakohased just lĂŒhidad mitteinteraktiivsed nullteadmustĂ”estused (SNARKid) ning kvaasiadaptiivsed mitteinteraktiivsed nullteadmustĂ”estused (QA-NIZKid). Mitteinteraktiivsetel nullteadmustĂ”estustel juures on kaks suuremat praktilist nĂ”rkust. Esiteks on tarvis usaldatud seadistusfaasi osapoolte ĂŒhisstringi genereerimiseks ja teiseks on tarvis tĂ€ielikku koosluskindlust. KĂ€esolevas doktoritöös me uurime neid probleeme ja pakume vĂ€lja konkreetseid konstruktsioone nende leevendamiseks. Esmalt uurime me ÔÔnestuskindlaid SNARKe juhu jaoks, kus seadistusfaasi ĂŒhisstring on ÔÔnestatud. Me konstrueerime ÔÔnestuskindla versiooni seni kĂ”ige tĂ”husamast SNARKist. Samuti uurime me QA-NIZKide ÔÔnestuskindlust ja konstrueerime kĂ”ige efektiivsemate QA-NIZKide ÔÔnestuskindla versiooni. Mis puutub teise uurimissuunda, nimelt tĂ€ielikku koosluskindlusesse, siis sel suunal kasutame me pidevaid projektiivseid rĂ€sifunktsioone. Me pakume vĂ€lja uue primitiivi, kus eelmainitud rĂ€sifunktsioonid on avalikult verifitseeritavad. Nende abil me konstrueerime seni kĂ”ige tĂ”husama mitteinteraktiivse koosluskindla kinnitusskeemi. LĂ”petuseks me töötame vĂ€lja uue vĂ”tte koosluskindlate kinnitusskeemide jaoks, mis vĂ”imaldab ĂŒhisarvutuse abil luua nullteadmustĂ”estuste ĂŒhisstringe.Quite central primitives in cryptographic protocols are (Universally composable (UC)) commitment schemes and zero-knowledge proofs that getting frequently employed in real-world applications. A (UC) commitment scheme enables a committer to compute a commitment to a secret message, and later open it in a verifiable manner (UC protocols can seamlessly be combined with other UC protocols and primitives while the entire protocol remains secure). A zero-knowledge proof is a protocol usually between a prover and a verifier that allows the prover to convince the verifier of the legality of a statement without disclosing any more information. Zero-knowledge proofs and in particular Succinct non-interactive zero-knowledge proofs (SNARKs) and quasi adaptive NIZK (QA-NIZK) are of particular interest in the real-world applications, with cryptocurrencies or more generally distributed ledger technologies being the prime examples. The two serious issues and the main drawbacks of the practical usage of NIZKs are (i) the demand for a trusted setup for generating the common reference string (CRS) and (ii) providing the UC security. In this thesis, we essentially investigate the aforementioned issues and propose concrete constructions for them. We first investigate subversion SNARKs (Sub zk-SNARKs) when the CRS is subverted. In particular, we build a subversion of the most efficient SNARKs. Then we initiate the study of subversion QA-NIZK (Sub-QA-NIZK) and construct subversion of the most efficient QA-NIZKs. For the second issue, providing UC-security, we first using hash proof systems or smooth projective hash functions (SPHFs), we introduce a new cryptographic primitive called publicly computable SPHFs (PC-SPHFs) and construct the currently most efficient non-interactive UC-secure commitment. Finally, we develop a new technique for constructing UC-secure commitments schemes that enables one to generate CRS of NIZKs by using MPC in a UC-secure mannerhttps://www.ester.ee/record=b535926
    • 

    corecore