788 research outputs found

    A Machine-Checked Formalization of the Generic Model and the Random Oracle Model

    Get PDF
    Most approaches to the formal analyses of cryptographic protocols make the perfect cryptography assumption, i.e. the hypothese that there is no way to obtain knowledge about the plaintext pertaining to a ciphertext without knowing the key. Ideally, one would prefer to rely on a weaker hypothesis on the computational cost of gaining information about the plaintext pertaining to a ciphertext without knowing the key. Such a view is permitted by the Generic Model and the Random Oracle Model which provide non-standard computational models in which one may reason about the computational cost of breaking a cryptographic scheme. Using the proof assistant Coq, we provide a machine-checked account of the Generic Model and the Random Oracle Mode

    A multipath ad hoc routing approach to combat wireless link insecurity

    Get PDF
    As wireless LAN (WLAN) technologies proliferate, it is becoming common that ad hoc networks, in which mobile devices communicate via temporary links, are built using WLAN products. In the IEEE 802.11b standard, the Wired Equivalent Privacy (WEP) scheme is used as the only measure to enhance data confidentiality against eavesdropping. However, owing to the well known pitfalls in Initialization Vector (IV) attachment in the ciphertext, the underlying 40-bit RC4 encryption mechanism in WEP is unsafe regardless of the key size. On the other hand, solutions involving replacement of RC4 by another cipher are not attractive because that may lead to reconstruction of the whole system and result in high costs as well as redevelopment of the products. In order to enhance the security on the existing development efforts, we propose a novel multipath routing approach to combat the link insecurity problem at a higher protocol layer. This approach does not require the application to use sophisticated encryption technologies that may be too heavy burdens for mobile devices. Based on our suggested confidentiality measurement model, we find that our proposed multipath ad hoc routing technique, called Secure Multipath Source Routing (SMSR), is highly effective.published_or_final_versio

    Lower Bounds for Oblivious Near-Neighbor Search

    Get PDF
    We prove an Ī©(dlgā”n/(lgā”lgā”n)2)\Omega(d \lg n/ (\lg\lg n)^2) lower bound on the dynamic cell-probe complexity of statistically oblivious\mathit{oblivious} approximate-near-neighbor search (ANN\mathsf{ANN}) over the dd-dimensional Hamming cube. For the natural setting of d=Ī˜(logā”n)d = \Theta(\log n), our result implies an Ī©~(lgā”2n)\tilde{\Omega}(\lg^2 n) lower bound, which is a quadratic improvement over the highest (non-oblivious) cell-probe lower bound for ANN\mathsf{ANN}. This is the first super-logarithmic unconditional\mathit{unconditional} lower bound for ANN\mathsf{ANN} against general (non black-box) data structures. We also show that any oblivious static\mathit{static} data structure for decomposable search problems (like ANN\mathsf{ANN}) can be obliviously dynamized with O(logā”n)O(\log n) overhead in update and query time, strengthening a classic result of Bentley and Saxe (Algorithmica, 1980).Comment: 28 page

    SANNS: Scaling Up Secure Approximate k-Nearest Neighbors Search

    Get PDF
    The kk-Nearest Neighbor Search (kk-NNS) is the backbone of several cloud-based services such as recommender systems, face recognition, and database search on text and images. In these services, the client sends the query to the cloud server and receives the response in which case the query and response are revealed to the service provider. Such data disclosures are unacceptable in several scenarios due to the sensitivity of data and/or privacy laws. In this paper, we introduce SANNS, a system for secure kk-NNS that keeps client's query and the search result confidential. SANNS comprises two protocols: an optimized linear scan and a protocol based on a novel sublinear time clustering-based algorithm. We prove the security of both protocols in the standard semi-honest model. The protocols are built upon several state-of-the-art cryptographic primitives such as lattice-based additively homomorphic encryption, distributed oblivious RAM, and garbled circuits. We provide several contributions to each of these primitives which are applicable to other secure computation tasks. Both of our protocols rely on a new circuit for the approximate top-kk selection from nn numbers that is built from O(n+k2)O(n + k^2) comparators. We have implemented our proposed system and performed extensive experimental results on four datasets in two different computation environments, demonstrating more than 18āˆ’31Ɨ18-31\times faster response time compared to optimally implemented protocols from the prior work. Moreover, SANNS is the first work that scales to the database of 10 million entries, pushing the limit by more than two orders of magnitude.Comment: 18 pages, to appear at USENIX Security Symposium 202
    • ā€¦
    corecore