336 research outputs found

    A Machine-Checked Formalization of the Generic Model and the Random Oracle Model

    Get PDF
    Most approaches to the formal analyses of cryptographic protocols make the perfect cryptography assumption, i.e. the hypothese that there is no way to obtain knowledge about the plaintext pertaining to a ciphertext without knowing the key. Ideally, one would prefer to rely on a weaker hypothesis on the computational cost of gaining information about the plaintext pertaining to a ciphertext without knowing the key. Such a view is permitted by the Generic Model and the Random Oracle Model which provide non-standard computational models in which one may reason about the computational cost of breaking a cryptographic scheme. Using the proof assistant Coq, we provide a machine-checked account of the Generic Model and the Random Oracle Mode

    Gerir a diversidade: contributos da aprendizagem cooperativa para a construção de salas de aula inclusivas

    Get PDF
    The action-research we have held at the primary education, in a school placed near the town of Tomar, in 2009-2010, under the master's degree in Special Education, was the starting point for writing this article. The research had as main objective to promote the successful learning of a heterogeneous group of students, where a child considered with longstanding special educational needs is included – diagnosis of galactosaemia and cognitive impairment. Starting from the educational context of a particular classroom of 2nd and 3rd grades, where we were working as special education teacher, we had created an inclusive learning environment for each student in the class. Through effective collaboration between fellow teachers, we generated changes in methodologies, breaking with some traditional practices in the classroom, when regular teachers and special education are in the same learning space. By a systematic implementation of cooperative learning strategies among students, and applying qualitative data gathering techniques of research, before and after the intervention – interview, naturalistic observation, sociometry and documental research –, we have increased the quality and quantity of learning and promoted another way of ‘looking to’ the difference

    Non-malleable codes for space-bounded tampering

    Get PDF
    Non-malleable codes—introduced by Dziembowski, Pietrzak and Wichs at ICS 2010—are key-less coding schemes in which mauling attempts to an encoding of a given message, w.r.t. some class of tampering adversaries, result in a decoded value that is either identical or unrelated to the original message. Such codes are very useful for protecting arbitrary cryptographic primitives against tampering attacks against the memory. Clearly, non-malleability is hopeless if the class of tampering adversaries includes the decoding and encoding algorithm. To circumvent this obstacle, the majority of past research focused on designing non-malleable codes for various tampering classes, albeit assuming that the adversary is unable to decode. Nonetheless, in many concrete settings, this assumption is not realistic

    Amended Motion to Approve Motion of Debtors and Debtors in Possession Pursuant to Sections 105, 363, 503 and 507 of the Bankruptcy Code and Bankruptcy Rule 9019 for an Order (A) Authorizing Them to Enter Into the RSA Term Sheet (Chrysler)

    Get PDF
    Amended Motion to Approve Motion of Debtors and Debtors in Possession Pursuant to Sections 105, 363, 503 and 507 of the Bankruptcy Code and Bankruptcy Rule 9019 for an Order (A) Authorizing Them to Enter Into the Risk Sharing Agreement Term Sheet Among Chrysler LLC, Chrysler Financial and New Chrysler; (B) Waiving the Stay Under Bankruptcy Rule 6004(h); and (C) Waiving the Notice Requirements Under Bankruptcy Rule 6004(a), In re Chrysler LLC, 405 B.R. 84 (No. 09-50002), Docket # 483

    Succinct Malleable NIZKs and an Application to Compact Shuffles

    Get PDF
    Depending on the application, malleability in cryptography can be viewed as either a flaw or — especially if sufficiently understood and restricted — a feature. In this vein, Chase, Kohlweiss, Lysyanskaya, and Meiklejohn recently defined malleable zero-knowledge proofs, and showed how to control the set of allowable transformations on proofs. As an application, they construct the first compact verifiable shuffle, in which one such controlled-malleable proof suffices to prove the correctness of an entire multi-step shuffle. Despite these initial steps, a number of natural open problems remain: (1) their construction of controlled-malleable proofs relies on the inherent malleability of Groth-Sahai proofs and is thus not based on generic primitives; (2) the classes of allowable transformations they can support are somewhat restrictive; and (3) their construction of a compactly verifiable shuffle has proof size O(N 2 + L) (where N is the number of votes and L is the number of mix authorities), whereas in theory such a proof could be of size O(N + L). In this paper, we address these open problems by providing a generic construction of controlledmalleable proofs using succinct non-interactive arguments of knowledge, or SNARGs for short. Our construction has the advantage that we can support a very general class of transformations (as we no longer rely on the transformations that Groth-Sahai proofs can support), and that we can use it to obtain a proof of size O(N + L) for the compactly verifiable shuffle

    STAKECUBE: Combining Sharding and Proof-of-Stake to build Fork-free Secure Permissionless Distributed Ledgers

    Get PDF
    International audienceOur work focuses on the design of a scalable permissionless blockchain in the proof-of-stake setting. In particular, we use a distributed hash table as a building block to set up randomized shards, and then leverage the sharded architecture to validate blocks in an efficient manner. We combine verifiable Byzantine agreements run by shards of stakeholders and a block validation protocol to guarantee that forks occur with negligible probability. We impose induced churn to make shards robust to eclipse attacks, and we rely on the UTXO coin model to guarantee that any stake-holder action is securely verifiable by anyone. Our protocol works against adaptive adversary, and makes no synchrony assumption beyond what is required for the byzantine agreement

    Privacy-Preserving Observation in Public Spaces

    Get PDF
    One method of privacy-preserving accounting or billing in cyber-physical systems, such as electronic toll collection or public transportation ticketing, is to have the user present an encrypted record of transactions and perform the accounting or billing computation securely on them. Honesty of the user is ensured by spot checking the record for some selected surveyed transactions. But how much privacy does that give the user, i.e. how many transactions need to be surveyed? It turns out that due to collusion in mass surveillance all transactions need to be observed, i.e. this method of spot checking provides no privacy at all. In this paper we present a cryptographic solution to the spot checking problem in cyber-physical systems. Users carry an authentication device that authenticates only based on fair random coins. The probability can be set high enough to allow for spot checking, but in all other cases privacy is perfectly preserved. We analyze our protocol for computational efficiency and show that it can be efficiently implemented even on plat- forms with limited computing resources, such as smart cards and smart phones

    Multi-Target Attacks on the Picnic Signature Scheme and Related Protocols

    Get PDF
    Picnic is a signature scheme that was presented at ACM CCS 2017 by Chase et al. and submitted to NIST\u27s post-quantum standardization project. Among all submissions to NIST\u27s project, Picnic is one of the most innovative, making use of recent progress in construction of practically efficient zero-knowledge (ZK) protocols for general circuits. In this paper, we devise multi-target attacks on Picnic and its underlying ZK protocol, ZKB++. Given access to SS signatures, produced by a single or by several users, our attack can (information theoretically) recover the Îș\kappa-bit signing key of a user in complexity of about 2Îș−7/S2^{\kappa - 7}/S. This is faster than Picnic\u27s claimed 2Îș2^{\kappa} security against classical (non-quantum) attacks by a factor of 27⋅S2^7 \cdot S (as each signature contains about 272^7 attack targets). Whereas in most multi-target attacks, the attacker can easily sort and match the available targets, this is not the case in our attack on Picnic, as different bits of information are available for each target. Consequently, it is challenging to reach the information theoretic complexity in a computational model, and we had to perform cryptanalytic optimizations by carefully analyzing ZKB++ and its underlying circuit. Our best attack for Îș=128\kappa = 128 has time complexity of T=277T = 2^{77} for S=264S = 2^{64}. Alternatively, we can reach the information theoretic complexity of T=264T = 2^{64} for S=257S = 2^{57}, given that all signatures are produced with the same signing key. Our attack exploits a weakness in the way that the Picnic signing algorithm uses a pseudo-random generator. The weakness is fixed in the recent Picnic 2.0 version. In addition to our attack on Picnic, we show that a recently proposed improvement of the ZKB++ protocol (due to Katz, Kolesnikov and Wang) is vulnerable to a similar multi-target attack
    • 

    corecore