4,936 research outputs found

    Automated Cryptographic Analysis of the Pedersen Commitment Scheme

    Full text link
    Aiming for strong security assurance, recently there has been an increasing interest in formal verification of cryptographic constructions. This paper presents a mechanised formal verification of the popular Pedersen commitment protocol, proving its security properties of correctness, perfect hiding, and computational binding. To formally verify the protocol, we extended the theory of EasyCrypt, a framework which allows for reasoning in the computational model, to support the discrete logarithm and an abstraction of commitment protocols. Commitments are building blocks of many cryptographic constructions, for example, verifiable secret sharing, zero-knowledge proofs, and e-voting. Our work paves the way for the verification of those more complex constructions.Comment: 12 pages, conference MMM-ACNS 201

    CURRENT APPROACHES IN MODERN CRYPTOLOGY

    Get PDF
    This work proposes a brief analysis of the different types of current approaches to modern cryptology in present days. Due to increased development of communications and IT technologies, the field of cryptography practical approaches exceeded your government / military / intelligence / bank, eventually passing the civil environment and / or private. This process has soared in recent years and the requirements of market economy have forced a trend towards standardization of the theory and practice in cryptology. From there follows a rapid dissemination, sometimes without authorized assessment any official post by a wide range of users, including the private sector. This purposes as stated above, we try an analysis of current patterns of cryptology approach to find action ways for national authorized entities to follow in the near future to synchronize efforts made in the same field of other countries and / or alliances or international organizations. Finally, it should be noted that we considered only the approach of the different types of entities of the cryptologic phenomenon, without regard to side - the scientific approach, which may be subject to other works.cryptology

    Computational Soundness of Formal Encryption in Coq

    Get PDF
    We formalize Abadi and Rogaway's computational soundness result in the Coq interactive theorem prover. This requires to model notions of provable cryptography like indistinguishability between ensembles of probability distributions, PPT reductions, and security notions for encryption schemes. Our formalization is the first computational soundness result to be mechanized, and it shows the feasibility of rigorous reasoning of computational cryptography inside a generic interactive theorem prover

    Cryptographic Randomized Response Techniques

    Full text link
    We develop cryptographically secure techniques to guarantee unconditional privacy for respondents to polls. Our constructions are efficient and practical, and are shown not to allow cheating respondents to affect the ``tally'' by more than their own vote -- which will be given the exact same weight as that of other respondents. We demonstrate solutions to this problem based on both traditional cryptographic techniques and quantum cryptography.Comment: 21 page

    Strong connections between quantum encodings, non-locality and quantum cryptography

    Get PDF
    Encoding information in quantum systems can offer surprising advantages but at the same time there are limitations that arise from the fact that measuring an observable may disturb the state of the quantum system. In our work, we provide an in-depth analysis of a simple question: What happens when we perform two measurements sequentially on the same quantum system? This question touches upon some fundamental properties of quantum mechanics, namely the uncertainty principle and the complementarity of quantum measurements. Our results have interesting consequences, for example they can provide a simple proof of the optimal quantum strategy in the famous Clauser-Horne-Shimony-Holt game. Moreover, we show that the way information is encoded in quantum systems can provide a different perspective in understanding other fundamental aspects of quantum information, like non-locality and quantum cryptography. We prove some strong equivalences between these notions and provide a number of applications in all areas.Comment: Version 3. Previous title: "Oblivious transfer, the CHSH game, and quantum encodings

    Sound Computational Interpretation of Formal Encryption with Composed Keys

    Get PDF
    The formal and computational views of cryptography have been related by the seminal work of Abadi and Rogaway. In their work, a formal treatment of encryption that uses atomic keys is justified in the computational world. However, many proposed formal approaches allow the use of composed keys, where any arbitrary expression can be used as encryption key. We consider an extension of the formal model presented by Abadi and Rogaway, in which it is allowed to use composed keys in formal encryption. We then provide a computational interpretation for expressions that allow us to establish the computational soundness of formal encryption with composed keys

    Continuous Variable Quantum Cryptography using Two-Way Quantum Communication

    Full text link
    Quantum cryptography has been recently extended to continuous variable systems, e.g., the bosonic modes of the electromagnetic field. In particular, several cryptographic protocols have been proposed and experimentally implemented using bosonic modes with Gaussian statistics. Such protocols have shown the possibility of reaching very high secret-key rates, even in the presence of strong losses in the quantum communication channel. Despite this robustness to loss, their security can be affected by more general attacks where extra Gaussian noise is introduced by the eavesdropper. In this general scenario we show a "hardware solution" for enhancing the security thresholds of these protocols. This is possible by extending them to a two-way quantum communication where subsequent uses of the quantum channel are suitably combined. In the resulting two-way schemes, one of the honest parties assists the secret encoding of the other with the chance of a non-trivial superadditive enhancement of the security thresholds. Such results enable the extension of quantum cryptography to more complex quantum communications.Comment: 12 pages, 7 figures, REVTe
    corecore