12 research outputs found

    On the Security of Lattice-Based Signature Schemes in a Post-Quantum World

    Get PDF
    Digital signatures are indispensable for security on the Internet, because they guarantee authenticity, integrity, and non-repudiation, of namely e-mails, software updates, and in the Transport Layer Security (TLS) protocol which is used for secure data transfer, for example. Most signature schemes that are currently in use such as the RSA signature scheme, are considered secure as long as the integer factorization problem or the discrete logarithm (DL) problem are computationally hard. At present, no algorithms have yet been found to solve these problems on conventional computers in polynomial time. However, in 1997, Shor published a polynomial-time algorithm that uses quantum computation to solve the integer factorization and the DL problem. In particular, this means that RSA signatures are considered broken as soon as large-scale quantum computers exist. Due to significant advances in the area of quantum computing, it is reasonable to assume that within 20 years, quantum computers that are able to break the RSA scheme, could exist. In order to maintain authenticity, integrity, and non-repudiation of data, cryptographic schemes that cannot be broken by quantum attacks are required. In addition, these so-called post-quantum secure schemes should be sufficiently efficient to be suitable for all established applications. Furthermore, solutions enabling a timely and secure transition from classical to post-quantum schemes are needed. This thesis contributes to the above-mentioned transition. In this thesis, we present the two lattice-based digital signature schemes TESLA and qTESLA, whereby lattice-based cryptography is one of five approaches to construct post-quantum secure schemes. Furthermore, we prove that our signature schemes are secure as long as the so-called Learning With Errors (LWE) problem is computationally hard to solve. It is presumed that even quantum computers cannot solve the LWE problem in polynomial time. The security of our schemes is proven using security reductions. Since our reductions are tight and explicit, efficient instantiations are possible that provably guarantee a selected security level, as long as the corresponding LWE instance provides a certain hardness level. Since both our reductions (as proven in the quantum random oracle model) and instantiations, take into account quantum attackers, TESLA and qTESLA are considered post-quantum secure. Concurrently, the run-times for generating and verifying signatures of qTESLA are similar (or faster) than those of the RSA scheme. However, key and signature sizes of RSA are smaller than those of qTESLA. In order to protect both the theoretical signature schemes and their implementations against attacks, we analyze possible vulnerabilities against implementation attacks. In particular, cache-side-channel attacks resulting from observing the cache behavior and fault attacks, which recover secret information by actively disrupting the execution of an algorithm are focused. We present effective countermeasures for each implementation attack we found. Our analyses and countermeasures also influence the design and implementation of qTESLA. Although our schemes are considered (post-quantum) secure according to state-of-the-art LWE attacks, cryptanalysis of lattice-based schemes is still a relatively new field of research in comparison to RSA schemes. Hence, there is a lack of confidence in the concrete instantiations and their promised security levels. However, due to developments within the field of quantum computers, a transition to post-quantum secure solutions seems to be more urgently required than ever. To solve this dilemma, we present an approach to combine two schemes, e.g., qTESLA and the RSA signature scheme, so that the combination is secure as long as one of the two combined schemes is secure. We present several of such combiners to construct hybrid signature schemes and hybrid key encapsulation mechanisms to ensure both authenticity and confidentiality in our Public-Key Infrastructure (PKI). Lastly, we also demonstrate how to apply the resulting hybrid schemes in standards such as X.509 or TLS. To summarize, this work presents post-quantum secure candidates which can, using our hybrid schemes, add post-quantum security to the current classical security in our PKI

    Design and Implementation of Secure Chaotic Communication Systems

    Get PDF
    Chaotic systems have properties such as ergodicity, sensitivity to initial conditions/parameter mismatches, mixing property, deterministic dynamics, structure complexity, to mention a few, that map nicely with cryptographic requirements such as confusion, diffusion, deterministic pseudorandomness, algorithm complexity. Furthermore, the possibility of chaotic synchronization, where the master system (transmitter) is driving the slave system (receiver) by its output signal, made it probable for the possible utilization of chaotic systems to implement security in the communication systems. Many methods like chaotic masking, chaotic modulation, inclusion, chaotic shift keying (CSK) had been proposed however, many attack methods later showed them to be insecure. Different modifications of these methods also exist in the literature to improve the security, but almost all suffer from the same drawback. Therefore, the implementation of chaotic systems in security still remains a challenge. In this work, different possibilities on how it might be possible to improve the security of the existing methods are explored. The main problem with the existing methods is that the message imprint could be found in the dynamics of the transmitted signal, therefore by some signal processing or pattern classification techniques, etc, allow the exposition of the hidden message. Therefore, the challenge is to remove any pattern or change in dynamics that the message might bring in the transmitted signal

    Single Trace is All It Takes: Efficient Side-channel Attack on Dilithium

    Get PDF
    As the National Institute of Standards and Technology (NIST) concludes its post-quantum cryptography (PQC) competition, the winning algorithm, Dilithium, enters the deployment phase in 2024. This phase underscores the importance of conducting thorough practical security evaluations. Our study offers an in-depth side-channel analysis of Dilithium, showcasing the ability to recover the complete private key, s1{s}_1, within ten minutes using just two signatures and achieving a 60% success rate with a single signature. We focus on analyzing the polynomial addition in Dilithium, z=y+cs1z=y+{cs}_1, by breaking down the attack into two main phases: the recovery of yy and cs1{cs}_1 through side-channel attacks, followed by the resolution of a system of error-prone equations related to cs1{cs}_1. Employing Linear Regression-based profiled attacks enables the successful recovery of the full yy value with a 40% success rate without the necessity for initial filtering. The extraction of cs1{cs}_1 is further improved using a CNN model, which boasts an average success rate of 75%. A significant innovation of our research is the development of a constrained optimization-based residual analysis technique. This method efficiently recovers s1{s}_1 from a large set of error-containing equations concerning cs1{cs}_1, proving effective even when only 10% of the equations are accurate. We conduct a practical attack on the Dilithium2 implementation on an STM32F4 platform, demonstrating that typically two signatures are sufficient for complete private key recovery, with a single signature sufficing in optimal conditions. Using a general-purpose PC, the full private key can be reconstructed in ten minutes

    Design and implementation of secure chaotic communication systems

    Get PDF
    Chaotic systems have properties such as ergodicity, sensitivity to initial conditions/parameter mismatches, mixing property, deterministic dynamics, structure complexity, to mention a few, that map nicely with cryptographic requirements such as confusion, diffusion, deterministic pseudorandomness, algorithm complexity. Furthermore, the possibility of chaotic synchronization, where the master system (transmitter) is driving the slave system (receiver) by its output signal, made it probable for the possible utilization of chaotic systems to implement security in the communication systems. Many methods like chaotic masking, chaotic modulation, inclusion, chaotic shift keying (CSK) had been proposed however, many attack methods later showed them to be insecure. Different modifications of these methods also exist in the literature to improve the security, but almost all suffer from the same drawback. Therefore, the implementation of chaotic systems in security still remains a challenge. In this work, different possibilities on how it might be possible to improve the security of the existing methods are explored. The main problem with the existing methods is that the message imprint could be found in the dynamics of the transmitted signal, therefore by some signal processing or pattern classification techniques, etc, allow the exposition of the hidden message. Therefore, the challenge is to remove any pattern or change in dynamics that the message might bring in the transmitted signal.EThOS - Electronic Theses Online ServiceGBUnited Kingdo

    Cloud-based homomorphic encryption for privacy-preserving machine learning in clinical decision support

    Get PDF
    While privacy and security concerns dominate public cloud services, Homomorphic Encryption (HE) is seen as an emerging solution that ensures secure processing of sensitive data via untrusted networks in the public cloud or by third-party cloud vendors. It relies on the fact that some encryption algorithms display the property of homomorphism, which allows them to manipulate data meaningfully while still in encrypted form; although there are major stumbling blocks to overcome before the technology is considered mature for production cloud environments. Such a framework would find particular relevance in Clinical Decision Support (CDS) applications deployed in the public cloud. CDS applications have an important computational and analytical role over confidential healthcare information with the aim of supporting decision-making in clinical practice. Machine Learning (ML) is employed in CDS applications that typically learn and can personalise actions based on individual behaviour. A relatively simple-to-implement, common and consistent framework is sought that can overcome most limitations of Fully Homomorphic Encryption (FHE) in order to offer an expanded and flexible set of HE capabilities. In the absence of a significant breakthrough in FHE efficiency and practical use, it would appear that a solution relying on client interactions is the best known entity for meeting the requirements of private CDS-based computation, so long as security is not significantly compromised. A hybrid solution is introduced, that intersperses limited two-party interactions amongst the main homomorphic computations, allowing exchange of both numerical and logical cryptographic contexts in addition to resolving other major FHE limitations. Interactions involve the use of client-based ciphertext decryptions blinded by data obfuscation techniques, to maintain privacy. This thesis explores the middle ground whereby HE schemes can provide improved and efficient arbitrary computational functionality over a significantly reduced two-party network interaction model involving data obfuscation techniques. This compromise allows for the powerful capabilities of HE to be leveraged, providing a more uniform, flexible and general approach to privacy-preserving system integration, which is suitable for cloud deployment. The proposed platform is uniquely designed to make HE more practical for mainstream clinical application use, equipped with a rich set of capabilities and potentially very complex depth of HE operations. Such a solution would be suitable for the long-term privacy preserving-processing requirements of a cloud-based CDS system, which would typically require complex combinatorial logic, workflow and ML capabilities

    Novel artificial intelligence method for decision chain within blockchain technology

    Get PDF
    The objective of the distributed system is to distribute the resources and the calculations. Blockchain is the art of interconnecting data into a tamper-proof and tamper-resistant ledger. Security is ensured by making the cost of malicious activities very high, trans- parency is inherited from a high level of duplication, and privacy is the result of using cryptography. Consensus is at the heart of the technology to orchestrate nodes to provide finality. However, it has a disadvantage because it bases the decision on different means, which are votes, stake or resources. The decision makes the system prone to monopoly or inconsistencies. In addition, the system suffers from a high validation lag compared to centralized systems. Thus, the injection of a novel artificial intelligence method that can learn and automate the space of actions allow the technology to respond to criticisms of efficiency. This work introduces a new approach in the maintenance of distributed ledger. It will start with the introduction of TheChain as a platform, which is based on the concept of node independence as incentive for competency. Second, TheCoin is the data that will be exchanged between different nodes, which is flexibly modeled to hold different types of symbolic elements. Finally, TheTree is a sociology-inspired approach to maintain va- lidity. It introduced the concept model as a distributed modeling approach and changed decision and security from a component to a network. At TheChain level, monopoly as a philosophical issue was addressed, a conceptual comparison was demonstrated, a se- curity discussion and an operation scenario were investigated. At TheCoin level, discus- sion of security, conceptual comparison, system size and performance are demonstrated. TheTree section will provide a safety discussion, formal study, environment modelisation and conceptual comparisons. The contribution is to provide a non-monopoly-prone plat- form built on a new philosophical principle to solve security problems. Second, TheCoin reduce the size of the block and retain the use of coins to offer parallel transaction pro- cessing, in which it has been reported that TheCoin can be with 10% of normal block size in case of micropayment. TheTree defined a new approach to dealing with malicious users by leveraging regional consistency. The propagation and consistency times are faster than any previous work. Moreover, the cost of malicious activities has been shown to be very high

    DRONE DELIVERY OF CBNRECy – DEW WEAPONS Emerging Threats of Mini-Weapons of Mass Destruction and Disruption (WMDD)

    Get PDF
    Drone Delivery of CBNRECy – DEW Weapons: Emerging Threats of Mini-Weapons of Mass Destruction and Disruption (WMDD) is our sixth textbook in a series covering the world of UASs and UUVs. Our textbook takes on a whole new purview for UAS / CUAS/ UUV (drones) – how they can be used to deploy Weapons of Mass Destruction and Deception against CBRNE and civilian targets of opportunity. We are concerned with the future use of these inexpensive devices and their availability to maleficent actors. Our work suggests that UASs in air and underwater UUVs will be the future of military and civilian terrorist operations. UAS / UUVs can deliver a huge punch for a low investment and minimize human casualties.https://newprairiepress.org/ebooks/1046/thumbnail.jp

    Mistrust: Ethnographic Approximations

    Get PDF
    Scholars have long seen trust as a foundational social good. We therefore have ample studies on building trust in free markets, on cultivating trust in the state, and on rebuilding trust through civil society. The contributors to this volume, instead, take a step back. They ask: Can mistrust ever be more than the flip side of trust, more than the sign of an absence or failure? By looking ethnographically at what a variety of actors actually do when they express mistrust, this volume offers a richly empirical trove of the social life of mistrust across a range of settings

    Virtual Reality Games for Motor Rehabilitation

    Get PDF
    This paper presents a fuzzy logic based method to track user satisfaction without the need for devices to monitor users physiological conditions. User satisfaction is the key to any product’s acceptance; computer applications and video games provide a unique opportunity to provide a tailored environment for each user to better suit their needs. We have implemented a non-adaptive fuzzy logic model of emotion, based on the emotional component of the Fuzzy Logic Adaptive Model of Emotion (FLAME) proposed by El-Nasr, to estimate player emotion in UnrealTournament 2004. In this paper we describe the implementation of this system and present the results of one of several play tests. Our research contradicts the current literature that suggests physiological measurements are needed. We show that it is possible to use a software only method to estimate user emotion
    corecore