36 research outputs found

    Certificate Transparency with Enhancements and Short Proofs

    Full text link
    Browsers can detect malicious websites that are provisioned with forged or fake TLS/SSL certificates. However, they are not so good at detecting malicious websites if they are provisioned with mistakenly issued certificates or certificates that have been issued by a compromised certificate authority. Google proposed certificate transparency which is an open framework to monitor and audit certificates in real time. Thereafter, a few other certificate transparency schemes have been proposed which can even handle revocation. All currently known constructions use Merkle hash trees and have proof size logarithmic in the number of certificates/domain owners. We present a new certificate transparency scheme with short (constant size) proofs. Our construction makes use of dynamic bilinear-map accumulators. The scheme has many desirable properties like efficient revocation, low verification cost and update costs comparable to the existing schemes. We provide proofs of security and evaluate the performance of our scheme.Comment: A preliminary version of the paper was published in ACISP 201

    Kummer strikes back : new DH speed records

    Get PDF
    This paper introduces high-security constant-time variable-base-point Diffie--Hellman software using just 274593 Cortex-A8 cycles, 91460 Sandy Bridge cycles, 90896 Ivy Bridge cycles, or 72220 Haswell cycles. The only higher speed appearing in the literature for any of these platforms is a claim of 60000 Haswell cycles for unpublished software performing arithmetic on a binary elliptic curve. The new speeds rely on a synergy between (1) state-of-the-art formulas for genus-2 hyperelliptic curves and (2) a modern trend towards vectorization in CPUs. The paper introduces several new techniques for efficient vectorization of Kummer-surface computations. Keywords: implementation / performance, Diffie--Hellman, hyperelliptic curves, Kummer surfaces, vectorizatio

    Row, Row, Row Your Boat: How to Not Find Weak Keys in Pilsung

    Get PDF
    OnlinePublThe Pilsung cipher is part of the North Korean Red Star operating system, which was leaked to the West in 2014. Initial analysis by Kryptos Logic reported a possibility of a class of weak keys due to the use of pseudo-random diffusion. Following this lead, we analyzed the cipher and identified a small class of such weak keys. We developed techniques for searching for a key that belongs to the class. After spending thousands of CPU hours, we found a supposedly weak key for a slightly weaker version of Pilsung, but the key did not behave as we expected. On further investigation we found out a crucial misunderstanding in a critical part of the cipher and that no such class of weak keys exists in Pilsung. Thus, this paper makes two main contributions to the art of cryptanalysis. First, it identifies and shows how to investigate a potential weakness in randomizing diffusion, which although does not exist in Pilsung, may affect future designs. Second, it highlights the need for early verification of results in order to identify errors before expending significant resources.Chitchanok Chuengsatiansup, Eyal Ronen, Gregory G. Rose, and Yuval Yaro

    Setting the standard: multidisciplinary hallmarks for structural, equitable and tracked antibiotic policy

    Get PDF
    There is increasing concern globally about the enormity of the threats posed by antimicrobial resistance (AMR) to human, animal, plant and environmental health. A proliferation of international, national and institutional reports on the problems posed by AMR and the need for antibiotic stewardship have galvanised attention on the global stage. However, the AMR community increasingly laments a lack of action, often identified as an ‘implementation gap’. At a policy level, the design of internationally salient solutions that are able to address AMR’s interconnected biological and social (historical, political, economic and cultural) dimensions is not straightforward. This multidisciplinary paper responds by asking two basic questions: (A) Is a universal approach to AMR policy and antibiotic stewardship possible? (B) If yes, what hallmarks characterise ‘good’ antibiotic policy? Our multistage analysis revealed four central challenges facing current international antibiotic policy: metrics, prioritisation, implementation and inequality. In response to this diagnosis, we propose three hallmarks that can support robust international antibiotic policy. Emerging hallmarks for good antibiotic policies are: Structural, Equitable and Tracked. We describe these hallmarks and propose their consideration should aid the design and evaluation of international antibiotic policies with maximal benefit at both local and international scale

    Gadget-Based iNTRU Lattice Trapdoors

    Get PDF
    We present two new related families of lattice trapdoors based on the inhomogeneous NTRU problem (iNTRU) defined in Genise et. al (ASIACRYPT 2019). Our constructions are ``gadget-based\u27\u27 and offer compact secret keys and preimages and compatibility with existing, efficient preimage sampling algorithms. Our trapdoors can be used as a fundamental building block in lattice-based schemes relying lattice trapdoors. In addition, we implemented our trapdoors using the PALISADE library

    Setting the standard: Multidisciplinary hallmarks for structural, equitable and tracked antibiotic policy

    Get PDF
    This is the final version. Available on open access from BMJ Publishing Group via the DOI in this recordThere is increasing concern globally about the enormity of the threats posed by antimicrobial resistance (AMR) to human, animal, plant and environmental health. A proliferation of international, national and institutional reports on the problems posed by AMR and the need for antibiotic stewardship have galvanised attention on the global stage. However, the AMR community increasingly laments a lack of action, often identified as an â € implementation gap'. At a policy level, the design of internationally salient solutions that are able to address AMR's interconnected biological and social (historical, political, economic and cultural) dimensions is not straightforward. This multidisciplinary paper responds by asking two basic questions: (A) Is a universal approach to AMR policy and antibiotic stewardship possible? (B) If yes, what hallmarks characterise â € good' antibiotic policy? Our multistage analysis revealed four central challenges facing current international antibiotic policy: metrics, prioritisation, implementation and inequality. In response to this diagnosis, we propose three hallmarks that can support robust international antibiotic policy. Emerging hallmarks for good antibiotic policies are: Structural, Equitable and Tracked. We describe these hallmarks and propose their consideration should aid the design and evaluation of international antibiotic policies with maximal benefit at both local and international scales.Antimicrobial Resistance Cross Council InitiativeEconomic and Social Research Council (ESRC)Department of HealthArts and Humanities Research Council (AHRC)Wellcome TrustINRAECDDEPUK Fleming FundMedical Research Council (MRC

    Optimizing curve-based cryptography

    Get PDF

    Curve41417: Karatsuba revisited

    Get PDF
    This paper introduces constant-time ARM Cortex-A8 ECDH software that (1) is faster than the fastest ECDH option in the latest version of OpenSSL but (2) achieves a security level above 2^200 using a prime above 2^400. For comparison, this OpenSSL ECDH option is not constant-time and has a security level of only 2^80. The new speeds are achieved in a quite different way from typical prime-field ECC software: they rely on a synergy between Karatsuba's method and choices of radix smaller than the CPU word size

    Curve41417: Karatsuba revisited

    No full text
    This paper introduces constant-time ARM Cortex-A8 ECDH software that (1) is faster than the fastest ECDH option in the latest version of OpenSSL but (2) achieves a security level above 2^200 using a prime above 2^400. For comparison, this OpenSSL ECDH option is not constant-time and has a security level of only 2^80. The new speeds are achieved in a quite different way from typical prime-field ECC software: they rely on a synergy between Karatsuba's method and choices of radix smaller than the CPU word size

    Kummer strikes back : new DH speed records

    No full text
    This paper introduces high-security constant-time variable-base-point Diffie--Hellman software using just 274593 Cortex-A8 cycles, 91460 Sandy Bridge cycles, 90896 Ivy Bridge cycles, or 72220 Haswell cycles. The only higher speed appearing in the literature for any of these platforms is a claim of 60000 Haswell cycles for unpublished software performing arithmetic on a binary elliptic curve. The new speeds rely on a synergy between (1) state-of-the-art formulas for genus-2 hyperelliptic curves and (2) a modern trend towards vectorization in CPUs. The paper introduces several new techniques for efficient vectorization of Kummer-surface computations. Keywords: implementation / performance, Diffie--Hellman, hyperelliptic curves, Kummer surfaces, vectorizatio
    corecore