944 research outputs found

    Computer-aided proofs for multiparty computation with active security

    Get PDF
    Secure multi-party computation (MPC) is a general cryptographic technique that allows distrusting parties to compute a function of their individual inputs, while only revealing the output of the function. It has found applications in areas such as auctioning, email filtering, and secure teleconference. Given its importance, it is crucial that the protocols are specified and implemented correctly. In the programming language community it has become good practice to use computer proof assistants to verify correctness proofs. In the field of cryptography, EasyCrypt is the state of the art proof assistant. It provides an embedded language for probabilistic programming, together with a specialized logic, embedded into an ambient general purpose higher-order logic. It allows us to conveniently express cryptographic properties. EasyCrypt has been used successfully on many applications, including public-key encryption, signatures, garbled circuits and differential privacy. Here we show for the first time that it can also be used to prove security of MPC against a malicious adversary. We formalize additive and replicated secret sharing schemes and apply them to Maurer's MPC protocol for secure addition and multiplication. Our method extends to general polynomial functions. We follow the insights from EasyCrypt that security proofs can be often be reduced to proofs about program equivalence, a topic that is well understood in the verification of programming languages. In particular, we show that in the passive case the non-interference-based definition is equivalent to a standard game-based security definition. For the active case we provide a new NI definition, which we call input independence

    KALwEN: a new practical and interoperable key management scheme for body sensor networks

    Get PDF
    Key management is the pillar of a security architecture. Body sensor networks (BSNs) pose several challenges–some inherited from wireless sensor networks (WSNs), some unique to themselves–that require a new key management scheme to be tailor-made. The challenge is taken on, and the result is KALwEN, a new parameterized key management scheme that combines the best-suited cryptographic techniques in a seamless framework. KALwEN is user-friendly in the sense that it requires no expert knowledge of a user, and instead only requires a user to follow a simple set of instructions when bootstrapping or extending a network. One of KALwEN's key features is that it allows sensor devices from different manufacturers, which expectedly do not have any pre-shared secret, to establish secure communications with each other. KALwEN is decentralized, such that it does not rely on the availability of a local processing unit (LPU). KALwEN supports secure global broadcast, local broadcast, and local (neighbor-to-neighbor) unicast, while preserving past key secrecy and future key secrecy (FKS). The fact that the cryptographic protocols of KALwEN have been formally verified also makes a convincing case. With both formal verification and experimental evaluation, our results should appeal to theorists and practitioners alike

    KALwEN: A New Practical and Interoperable Key Management Scheme for Body Sensor Networks

    Get PDF
    Key management is the pillar of a security architecture. Body sensor networks(BSNs) pose several challenges -- some inherited from wireless sensor networks(WSNs), some unique to themselves -- that require a new key management scheme to be tailor-made. The challenge is taken on, and the result is KALwEN, a new lightweight scheme that combines the best-suited cryptographic techniques in a seamless framework. KALwEN is user-friendly in the sense that it requires no expert knowledge of a user, and instead only requires a user to follow a simple set of instructions when bootstrapping or extending a network. One of KALwEN's key features is that it allows sensor devices from different manufacturers, which expectedly do not have any pre-shared secret, to establish secure communications with each other. KALwEN is decentralized, such that it does not rely on the availability of a local processing unit (LPU). KALwEN supports global broadcast, local broadcast and neighbor-to-neighbor unicast, while preserving past key secrecry and future key secrecy. The fact that the cryptographic protocols of KALwEN have been formally verified also makes a convincing case

    Online Voting System based on Image Steganography and Visual Cryptography

    Get PDF
    This paper discusses the implementation of an onlinevoting system based on image steganography and visualcryptography. The system was implemented inJava EE on a web-based interface, with MySQL databaseserver and Glassfish application server as thebackend. After considering the requirements of an onlinevoting system, current technologies on electronicvoting schemes in published literature were examined.Next, the cryptographic and steganography techniquesbest suited for the requirements of the voting systemwere chosen, and the software was implemented. Wehave incorporated in our system techniques like thepassword hashed based scheme, visual cryptography,F5 image steganography and threshold decryptioncryptosystem. The analysis, design and implementationphase of the software development of the votingsystem is discussed in detail. We have also used aquestionnaire survey and did the user acceptance testingof the system

    A Modified Multi-secret Visual Cryptography with Ring Shares

    Get PDF
    Abstract. A visual cryptography scheme encoding multiple secret images into two ring shares is proposed in this paper. In the secret sharing process, two shares are produced by the marked areas and the basis matrices of (2, 2)-VCS. Using ring shift right function, the secret images are recovered by stacking two shares. The security and contrast properties of the scheme have been proved. Compared with the previous ones, the scheme makes the number of secret images unlimited. Furthermore, the pixel expansion and the relative difference are improved greatly

    A Novel Quantum Visual Secret Sharing Scheme

    Full text link
    Inspired by Naor et al.'s visual secret sharing (VSS) scheme, a novel n out of n quantum visual secret sharing (QVSS) scheme is proposed, which consists of two phases: sharing process and recovering process. In the first process, the color information of each pixel from the original secret image is encoded into an n-qubit superposition state by using the strategy of quantum expansion instead of classical pixel expansion, and then these n qubits are distributed as shares to n participants, respectively. During the recovering process, all participants cooperate to collect these n shares of each pixel together, then perform the corresponding measurement on them, and execute the n-qubit XOR operation to recover each pixel of the secret image. The proposed scheme has the advantage of single-pixel parallel processing that is not available in the existing analogous quantum schemes and perfectly solves the problem that in the classic VSS schemes the recovered image has the loss in resolution. Moreover, its experiment implementation with the IBM Q is conducted to demonstrate the practical feasibility.Comment: 19 pages, 13 figure
    corecore