269 research outputs found

    Misuse and mortality related to gabapentin and pregabalin are being under-estimated: a two-year post-mortem population

    Get PDF
    Due to the rise in their misuse and associated mortality, the UK government is reclassifying gabapentin (GBP) and pregabalin (PGL) to Class C controlled drugs from April 2019. However, it is impossible to gauge the extent of their use with current post-mortem toxicological screening, where GBP and PGL are only screened for if they are mentioned in the case documents. This study determines the prevalence of GBP and PGL, the potential extent of their under-reporting and poly-drug use in a post-mortem population. Between 1 January 2016 and 31 December 2017, 3,750 deceased from Coroners’ cases in London and South East England underwent a routine drugs screen and a specific screen for GBP and PGL. The prevalence of both drugs was determined in the cohort and the subcategories of heroin users and non-heroin-users. The prevalence of both drugs was compared to tramadol (Class C drug). Case documents were reviewed to investigate the under-reporting of GBP and PGL and poly-drug use. Of 3,750 samples analyzed, 118 (3.1%) were positive for GBP, 229 (6.1%) for PGL and 120 (3.2%) were positive for tramadol. If routine analysis without additional screening of GBP and PGL had been performed in this cohort, GBP would have been under-reported by 57.6% (P < 0.0001) and PGL by 53.7% (P < 0.0001) in deaths. The most common drug group observed with GBP and PGL was non-heroin-related opioids at 60.2% and 64.6%, respectively. In total 354 deceased (9.4%) were heroin users. GBP was positive in 23 (6.5%) of these cases and PGL was positive in 69 (19.5%). The prevalence of PGL in heroin users (19.5%) was 4.1 times greater than in non-heroin users (4.7%) (P < 0.0001). GBP and PGL are being significantly under reported in fatalities. Both drugs are extensively used with opioids. The prevalence of PGL in heroin users is highly significant

    On differential uniformity of maps that may hide an algebraic trapdoor

    Full text link
    We investigate some differential properties for permutations in the affine group, of a vector space V over the binary field, with respect to a new group operation \circ, inducing an alternative vector space structure on VV .Comment: arXiv admin note: text overlap with arXiv:1411.768

    Lucky Microseconds:A Timing Attack on Amazon’s s2n Implementation of TLS

    Get PDF
    s2n is an implementation of the TLS protocol that was released in late June 2015 by Amazon. It is implemented in around 6,000 lines of C99 code. By comparison, OpenSSL needs around 70,000 lines of code to implement the protocol. At the time of its release, Amazon announced that s2n had undergone three external security evaluations and penetration tests. We show that, despite this, s2n - as initially released - was vulnerable to a timing attack in the case of CBC-mode ciphersuites, which could be extended to complete plaintext recovery in some settings. Our attack has two components. The first part is a novel variant of the Lucky 13 attack that works even though protections against Lucky 13 were implemented in s2n. The second part deals with the randomised delays that were put in place in s2n as an additional countermeasure to Lucky 13. Our work highlights the challenges of protecting implementations against sophisticated timing attacks. It also illustrates that standard code audits are insufficient to uncover all cryptographic attack vectors

    Efficient public-key cryptography with bounded leakage and tamper resilience

    Get PDF
    We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumptions. The model of bounded tamper resistance was recently put forward by Damgård et al. (Asiacrypt 2013) as an attractive path to achieve security against arbitrary memory tampering attacks without making hardware assumptions (such as the existence of a protected self-destruct or key-update mechanism), the only restriction being on the number of allowed tampering attempts (which is a parameter of the scheme). This allows to circumvent known impossibility results for unrestricted tampering (Gennaro et al., TCC 2010), while still being able to capture realistic tampering attack

    Privacy-Preserving Authenticated Key Exchange and the Case of IKEv2

    Get PDF
    In this paper, we present a strong, formal, and general-purpose cryptographic model for privacy-preserving authenticated key exchange (PPAKE) protocols. PPAKE protocols are secure in the traditional AKE sense but additionally guarantee the confidentiality of the identities used in communication sessions. Our model has several useful and novel features, among others: it is a proper extension of classical AKE models, guarantees in a strong sense that the confidentiality of session keys is independent from the secrecy of the used identities, and it is the first to support what we call dynamic modes, where the responsibility of selecting the identities of the communication partners may vary over several protocol runs. To the best of our knowlegde, this implements the first technical approach to deal with protocol options in AKE security models. We show the validity of our model by applying it to the cryptographic core of IPsec IKEv2 with signature-based authentication where the need for dynamic modes is practically well-motivated. In our analysis, we not only show that this protocol provides strong classical AKE security guarantees but also that the identities that are used by the parties remain hidden in successful protocol runs. Historically, the Internet Key Exchange (IKE) protocol was the first real-world AKE to incorporate privacy-preserving techniques. However, lately privacy-preserving techniques have gained renewed interest in the design process of important protocols like TLS 1.3 (with encrypted SNI) and NOISE. We believe that our new model can be a solid foundation to analyze these and other practical protocols with respect to their privacy guarantees, in particular, in the now so wide-spread scenario where multiple virtual servers are hosted on a single machine

    Key Rotation for Authenticated Encryption

    Get PDF
    A common requirement in practice is to periodically rotate the keys used to encrypt stored data. Systems used by Amazon and Google do so using a hybrid encryption technique which is eminently practical but has questionable security in the face of key compromises and does not provide full key rotation. Meanwhile, symmetric updatable encryption schemes (introduced by Boneh et al. CRYPTO 2013) support full key rotation without performing decryption: ciphertexts created under one key can be rotated to ciphertexts created under a different key with the help of a re-encryption token. By design, the tokens do not leak information about keys or plaintexts and so can be given to storage providers without compromising security. But the prior work of Boneh et al. addresses relatively weak confidentiality goals and does not consider integrity at all. Moreover, as we show, a subtle issue with their concrete scheme obviates a security proof even for confidentiality against passive attacks. This paper presents a systematic study of updatable Authenticated Encryption (AE). We provide a set of security notions that strengthen those in prior work. These notions enable us to tease out real-world security requirements of different strengths and build schemes that satisfy them efficiently. We show that the hybrid approach currently used in industry achieves relatively weak forms of confidentiality and integrity, but can be modified at low cost to meet our stronger confidentiality and integrity goals. This leads to a practical scheme that has negligible overhead beyond conventional AE. We then introduce re-encryption indistinguishability, a security notion that formally captures the idea of fully refreshing keys upon rotation. We show how to repair the scheme of Boneh et al., attaining our stronger confidentiality notion. We also show how to extend the scheme to provide integrity, and we prove that it meets our re- encryption indistinguishability notion. Finally, we discuss how to instantiate our scheme efficiently using off-the-shelf cryptographic components (AE, hashing, elliptic curves). We report on the performance of a prototype implementation, showing that fully secure key rotations can be performed at a throughput of approximately 116 kB/s

    PAS-TA-U: PASsword-based Threshold Authentication with PASsword Update

    Get PDF
    A single-sign-on (SSO) is an authentication system that allows a user to log in with a single identity and password to any of several related, yet independent, server applications. SSO solutions eliminate the need for users to repeatedly prove their identities to different applications and hold different credentials for each application. Token-based authentication is commonly used to enable an SSO experience on the web, and on enterprise networks. A large body of work considers distributed token generation which can protect the long-term keys against a subset of breached servers. A recent work (CCS\u2718) introduced the notion of Password-based Threshold Authentication (PbTA) with the goal of making password-based token generation for SSO secure against server breaches that could compromise both long-term keys and user credentials. They also introduced a generic framework called PASTA that can instantiate a PbTA system. The existing SSO systems built on distributed token generation techniques, including the PASTA framework, do not admit password-update functionality. In this work, we address this issue by proposing a password-update functionality into the PASTA framework. We call the modified framework PAS-TA-U. As a concrete application, we instantiate PAS-TA-U to implement in Python a distributed SSH key manager for enterprise networks (ESKM) that also admits a password-update functionality for its clients. Our experiments show that the overhead of protecting secrets and credentials against breaches in our system compared to a traditional single server setup is low (average 119 ms in a 10-out-of-10 server setting on Internet with 80 ms round trip latency)

    Time-Specific Signatures

    Get PDF
    In Time-Specific Signatures (TSS) parameterized by an integer TNT\in\mathbb{N}, a signer with a secret-key associated with a numerical value t[0,T1]t\in[0,T-1] can anonymously, i.e., without revealing tt, sign a message under a numerical range [L,R][L,R] such that 0LtRT10\leq L \leq t\leq R\leq T-1. An application of TSS is anonymous questionnaire, where each user associated with a numerical value such as age, date, salary, geographical position (represented by longitude and latitude) and etc., can anonymously fill in a questionnaire in an efficient manner. In this paper, we propose two \textit{polylogarithmically} efficient TSS constructions based on asymmetric pairing with groups of prime order, which achieve different characteristics in efficiency. In the first one based on a forward-secure signatures scheme concretely obtained from a hierarchical identity-based signatures scheme proposed by Chutterjee and Sarker (IJACT\u2713), size of the master public-key, size of a secret-key and size of a signature are asymptotically O(logT)\mathcal{O}(\log T), and size of the master secret-key is O(1)\mathcal{O}(1). In the second one based on a wildcarded identity-based ring signatures scheme obtained as an instantiation of an attribute-based signatures scheme proposed by Sakai, Attrapadung and Hanaoka (PKC\u2716), the sizes are O(logT)\mathcal{O}(\log T), O(1)\mathcal{O}(1), O(log2T)\mathcal{O}(\log^2 T) and O(logT)\mathcal{O}(\log T), respectively
    corecore