23 research outputs found

    Authenticated Encryption: How Reordering can Impact Performance

    Get PDF
    In this work, we look at authenticated encryption schemes from a new perspective. As opposed to focusing solely on the {\em ``security\u27\u27} implications of the different methods for constructing authenticated encryption schemes, we investigate the effect of the method used to construct an authenticated encryption scheme on the {\em ``performance\u27\u27} of the construction. We show that, as opposed to the current NIST standard, by performing the authentication operation before the encryption operation, the computational efficiency of the construction can be increased, without affecting the security of the overall construction. In fact, we show that the proposed construction is even more secure than standard authentication based on universal hashing in the sense that the hashing key is resilient to key recovery attacks

    Secure Error-Tolerant Graph Matching Protocols

    Get PDF
    We consider a setting where there are two parties, each party holds a private graph and they wish to jointly compute the structural dissimilarity between two graphs without revealing any information about their private input graph. Graph edit distance (GED) is a widely accepted metric for measuring the dissimilarity of graphs. It measures the minimum cost for transforming one graph into the other graph by applying graph edit operations. In this paper we present a framework for securely computing approximated GED and as an example, present a protocol based on threshold additive homomorphic encryption scheme. We develop several new sub-protocols such as private maximum computation and optimal assignment protocols to construct the main protocol. We show that our protocols are secure against semi-honest adversaries. The asymptotic complexity of the protocol is O(n5log())O(n^5\ell\log^*(\ell)) where \ell is the bit length of ring elements and nn is the number of nodes in the graph

    On secure NOMA systems with transmit antenna selection schemes

    Get PDF
    This paper investigates the secrecy performance of a two-user downlink non-orthogonal multiple access systems. Both single-input and single-output and multiple-input and single-output systems with different transmit antenna selection (TAS) strategies are considered. Depending on whether the base station has the global channel state information of both the main and wiretap channels, the exact closed-form expressions for the secrecy outage probability (SOP) with suboptimal antenna selection and optimal antenna selection schemes are obtained and compared with the traditional space-time transmission scheme. To obtain further insights, the asymptotic analysis of the SOP in high average channel power gains regime is presented and it is found that the secrecy diversity order for all the TAS schemes with fixed power allocation is zero. Furthermore, an effective power allocation scheme is proposed to obtain the non-zero diversity order with all the TAS schemes. Monte Carlo simulations are performed to verify the proposed analytical results

    Information Theoretically Secure Encryption with Almost Free Authentication

    No full text
    In cryptology, secure channels enable the exchange of messages in a confidential andauthenticated manner. The literature of cryptology is rich with proposals and analysis that address the secure communication over public (insecure) channels. In this work, we propose an informa-tion theoretically secure direction for the construction of secure channels. First, we propose a method of achieving unconditionally secure authentication with half the amount of key materialrequired by traditional unconditionally secure message authentication codes (MACs). Key reduction is achieved by utilizing the special structure of the authenticated encryption system. That is,authentication exploits the secrecy of the message to reduce the key material required for authentication. After the description of our method, since key material is the most important concernin unconditionally secure authentication, given the message is encrypted with a perfectly secret one-time pad cipher, we extend our method to achieve unconditionally secure authentication withalmost free key material. That is, we propose a method for unconditionally authenticating arbitrarily long messages with much shorter keys. Finally, we will show how the special structure ofthe authenticated encryption systems can be exploited to achieve provably secure authentication that is very efficient for the authentication of short messages

    On the Authentication of RFID Systems with Bitwise Operations

    No full text
    Abstract—Due to the stringent computational capabilities of low-cost RFID tags, many lightweight authentication protocols have been proposed recently aiming to achieve secure authenti-cation via bitwise operations. Following each proposal, a series of papers have been published to point out serious limitations on the security of such protocols. In this paper, we provide a detailed analysis of the security of bitwise authentication protocols in the presence of active adversaries. We divide bitwise operations into two main categories and address the security limitations of each category. Our work aims to provide guidelines for protocol designers in order to avoid pitfalls that can dangerously undermine the security of the designed protocols. Index Terms—Low-cost computing, bitwise operations, authen-tication, active adversary. I
    corecore