161 research outputs found

    Robust Combiners for Software Hardening

    Get PDF
    All practical software hardening schemes, as well as practical encryption schemes, e.g., AES, were not proven to be secure. One technique to enhance security is {\em robust combiners}. An algorithm CC is a robust combiner for specification SS, e.g., privacy, if for any two implementations XX and YY, of a cryptographic scheme, the combined scheme C(X,Y)C(X,Y) satisfies SS provided {\em either} XX {\em or} YY satisfy SS. We present the first robust combiners for software hardening, specifically for obfuscation \cite{barak:obfuscation}, and for White-Box Remote Program Execution (\w) \cite{herzberg2009towards}. WBRPE and obfuscators are software hardening techniques that are employed to protect execution of programs in remote, hostile environment. \w\ provides a software only platform allowing secure execution of programs on untrusted, remote hosts, ensuring privacy of the program, and of the inputs to the program, as well as privacy and integrity of the result of the computation. Obfuscators protect the code (and secret data) of the program that is sent to the remote host for execution. Robust combiners are particularly important for software hardening, where there is no standard whose security is established. In addition, robust combiners for software hardening are interesting from software engineering perspective since they introduce new techniques of reductions and code manipulation

    Values in adolescent friendship networks

    Full text link
    Values—the motivational goals that define what is important to us—guide our decisions and actions every day. Their importance is established in a long line of research investigating their universality across countries and their evolution from childhood to adulthood. In adolescence, value structures are subject to substantial change, as life becomes increasingly social. Value change has thus far been understood to operate independently within each person. However, being embedded in various social systems, adolescents are constantly subject to social influence from peers. Thus, we introduce a framework investigating the emergence and evolution of value priorities in the dynamic context of friendship networks. Drawing on stochastic actor-oriented network models, we analyze 73 friendship networks of adolescents. Regarding the evolution of values, we find that adolescents’ value systems evolve in a continuous cycle of internal validation through the selection and enactment of goals—thereby experiencing both congruence and conflicts—and external validation through social comparison among their friends. Regarding the evolution of friendship networks, we find that demographics are more salient for the initiation of new friendships, whereas values are more relevant for the maintenance of existing friendships

    Toward a conceptual framework of emotional relationship marketing: an examination of two UK political parties

    Get PDF
    The purpose of this paper is to review the notion of branding and evaluate its applicability to political parties. As ideological politics is in decline, branding may provide a consistent narrative where voters feel a sense of warmth and belonging. The paper aims to build an understanding of the complexity of building a political brand where a combination of image, logo, leadership, and values can all contribute to a compelling brand narrative. It investigates how competing positive and negative messages attempt to build and distort the brand identity. A critical review of bran ding, relationship marketing, and political science literature articulates the conceptual development of branding and its applicability to political parties. The success or failure of negative campaigning is due to the authenticity of a political party’s brand values — creating a coherent brand story — if there is no distance between the brand values articulated by the political party and the values their community perceives then this creates an "authentic" brand. However, if there is a gap this paper illustrates how negative campaigning can be used to build a "doppelganger brand," which undermines the credibility of the authentic political brand. The paper argues that political parties need to understand how brand stories are developed but also how they can be used to protect against negative advertising. This has implications for political marketing strategists and political parties. This paper draws together branding theory and relationship marketing and incorporates them into a framework that makes a contribution to the political marketing literature

    Oblivious PRF on Committed Vector Inputs and Application to Deduplication of Encrypted Data

    Get PDF
    Ensuring secure deduplication of encrypted data is a very active topic of research because deduplication is effective at reducing storage costs. Schemes supporting deduplication of encrypted data that are not vulnerable to content guessing attacks (such as Message Locked Encryption) have been proposed recently [Bellare et al. 2013, Li et al. 2015]. However in all these schemes, there is a key derivation phase that solely depends on a short hash of the data and not the data itself. Therefore, a file specofic key can be obtained by anyone possessing the hash. Since hash values are usually not meant to be secret, a desired solution will be a more robust oblivious key generation protocol where file hashes need not be kept private. Motivated by this use-case, we propose a new primitive for oblivious pseudorandom function (OPRF) on committed vector inputs in the universal composable (UC) framework. We formalize this functionality as FOOPRF\mathcal{F}_\mathsf{OOPRF}, where OOPRF\mathsf{OOPRF} stands for Ownership-based Oblivious PRF. FOOPRF\mathcal{F}_\mathsf{OOPRF} produces a unique random key on input a vector digest provided the client proves knowledge of a (parametrisable) number of random positions of the input vector. To construct an efficient OOPRF\mathsf{OOPRF} protocol, we carefully combine a hiding vector commitment scheme, a variant of the PRF scheme of Dodis- Yampolskiy [Dodis et al. 2005] and a homomorphic encryption scheme glued together with concrete, efficient instantiations of proofs of knowledge. To the best of our knowledge, our work shows for the first time how these primitives can be combined in a secure, efficient and useful way. We also propose a new vector commitment scheme with constant sized public parameters but (logn)(\log n) size witnesses where n is the length of the committed vector. This can be of independent interest

    Fast Distributed RSA Key Generation for Semi-Honest and Malicious Adversaries

    Get PDF
    We present two new, highly efficient, protocols for securely generating a distributed RSA key pair in the two-party setting. One protocol is semi-honestly secure and the other maliciously secure. Both are constant round and do not rely on any specific number-theoretic assumptions and improve significantly over the state-of-the-art by allowing a slight leakage (which we show to not affect security). For our maliciously secure protocol our most significant improvement comes from executing most of the protocol in a ``strong\u27\u27 semi-honest manner and then doing a single, light, zero-knowledge argument of correct execution. We introduce other significant improvements as well. One such improvement arrives in showing that certain, limited leakage does not compromise security, which allows us to use lightweight subprotocols. Another improvement, which may be of independent interest, comes in our approach for multiplying two large integers using OT, in the malicious setting, without being susceptible to a selective-failure attack. Finally, we implement our malicious protocol and show that its performance is an order of magnitude better than the best previous protocol, which provided only semi-honest security

    Multiparty Generation of an RSA Modulus

    Get PDF
    We present a new multiparty protocol for the distributed generation of biprime RSA moduli, with security against any subset of maliciously colluding parties assuming oblivious transfer and the hardness of factoring. Our protocol is highly modular, and its uppermost layer can be viewed as a template that generalizes the structure of prior works and leads to a simpler security proof. We introduce a combined sampling-and-sieving technique that eliminates both the inherent leakage in the approach of Frederiksen et al. (Crypto\u2718), and the dependence upon additively homomorphic encryption in the approach of Hazay et al. (JCrypt\u2719). We combine this technique with an efficient, privacy-free check to detect malicious behavior retroactively when a sampled candidate is not a biprime, and thereby overcome covert rejection-sampling attacks and achieve both asymptotic and concrete efficiency improvements over the previous state of the art
    corecore