11 research outputs found

    Fast Keyed-Verification Anonymous Credentials on Standard Smart Cards

    Get PDF
    Cryptographic anonymous credential schemes allow users to prove their personal attributes, such as age, nationality, or the validity of a ticket or a pre-paid pass, while preserving their privacy, as such proofs are unlinkable and attributes can be selectively disclosed. Recently, Chase et al. (CCS 2014) observe that in such systems, a typical setup is that the credential issuer also serves as the verifier. They introduce keyed-verification credentials that are tailored to this setting. In this paper, we present a novel keyed-verification credential system designed for lightweight devices (primarily smart cards) and prove its security. By using a novel algebraic MAC based on Boneh-Boyen signatures, we achieve the most efficient proving protocol compared to existing schemes. To demonstrate the practicality of our scheme in real applications, including large-scale services such as public transportation or e-government, we present an implementation on a standard, off-the-shelf, Multos smart card. While using significantly higher security parameters than most existing implementations, we achieve performance that is more than 44 % better than the current state-of-the-art implementation

    A Privacy-Enhancing Framework for Internet of Things Services

    Get PDF
    The world has seen an influx of connected devices through both smart devices and smart cities, paving the path forward for the Internet of Things (IoT). These emerging intelligent infrastructures and applications based on IoT can be beneficial to users only if essential private and secure features are assured. However, with constrained devices being the norm in IoT, security and privacy are often minimized. In this paper, we first categorize various existing privacy-enhancing technologies (PETs) and assessment of their suitability for privacy-requiring services within IoT. We also categorize potential privacy risks, threats, and leakages related to various IoT use cases. Furthermore, we propose a simple novel privacy-preserving framework based on a set of suitable privacy-enhancing technologies in order to maintain security and privacy within IoT services. Our study can serve as a baseline of privacy-by-design strategies applicable to IoT based services, with a particular focus on smart things, such as safety equipment

    Salicylic acid targets protein phosphatase 2A to attenuate growth in plants

    Get PDF
    Plants, like other multicellular organisms, survive through a delicate balance between growth and defense against pathogens. Salicylic acid (SA) is a major defense signal in plants, and the perception mechanism as well as downstream signaling activating the immune response are known. Here, we identify a parallel SA signaling that mediates growth attenuation. SA directly binds to A subunits of protein phosphatase 2A (PP2A), inhibiting activity of this complex. Among PP2A targets, the PIN2 auxin transporter is hyperphosphorylated in response to SA, leading to changed activity of this important growth regulator. Accordingly, auxin transport and auxin-mediated root development, including growth, gravitropic response, and lateral root organogenesis, are inhibited. This study reveals how SA, besides activating immunity, concomitantly attenuates growth through crosstalk with the auxin distribution network. Further analysis of this dual role of SA and characterization of additional SA-regulated PP2A targets will provide further insights into mechanisms maintaining a balance between growth and defense

    Practical Revocable Anonymous Credentials

    No full text
    Part 3: Extended AbstractsInternational audienceCurrently, there are many solutions for authentication. Mostly, the authentication protocols based on traditional cryptographic constructions, such as digital signatures, hash functions and symmetric encryption schemes, are used. To provide more privacy protection, credential systems were introduced. Using these systems, users can anonymously prove that they possess some attributes. The attributes can represent anything from the age of users to their citizenship or, e.g., driving license possession. The main problem of these systems is revocation since it is currently impossible to efficiently revoke invalid users, attackers or users who use stolen identities. In this paper, a novel conception for anonymous credentials with practical revocation is proposed

    Electronic Elections Based on Group Signatures

    No full text
    This work deals with electronic elections and votingsystems. The paper presents a secure electronic voting solutionfor small and medium groups of voters. The proposed solutionis based on modern cryptographic schemes such as ElGamalencryption and a group signature scheme that keeps user privacy,ballot authenticity and confidentiality. The solution offers a userrevocation that can be accomplished only by the cooperation oftwo system entities. The solution is experimentally implementedand tested and the performance results are measured. The resultsdemonstrate that the solution is practical and can be run onvarious devices such as PCs, laptops, smartphones, etc.<br /

    VHDL-based implementation of CRYSTALS-Kyber components on FPGA

    No full text
    CRYSTALS-Kyber is one of the finalists of the National Institute of Standards and Technology (NIST) post-quantum cryptography competition. In this paper, we deal with effective hardware-accelerated implementations of components intended for the use in the FPGA (Field Programmable Gate Array) implementation of the above-mentioned lattice-based cryptography scheme. The discussed components are NTT (Number Theoretic Transform), inverse NTT (NTT−1), CBD (Centered Binomial Distribution) and the Parse Algorithm (shortly Parse). The improved implementation of NTT (NTT−1) requires 1189 (1568) Look-Up Tables (LUTs), 1469 (2161) Flip-Flops (FFs), 28 (50) Digital Signal Processing blocks (DSPs) and 1.5 (1.5) Block Memories (BRAMs). The latency of the design is 322 (334) clock cycles at the frequency 637 MHz which makes the presented NTT (NTT−1) implementations to be currently the fastest ones. The implementations of the sampling functions (CBD and Parse) requires less than 100 LUTs and FFs with maximum latency 5 clock cycles at the frequencies over 700 Mhz. All implementations has been synthesized for the Xilinx Virtex UltraScale+ architecture

    Maximizing privacy and security of collaborative indoor positioning using zero-knowledge proofs

    No full text
    The increasing popularity of wearable-based Collaborative Indoor Positioning Systems (CIPSs) has led to the development of new methods for improving positioning accuracy. However, these systems often rely on protocols, such as iBeacon, that lack sufficient privacy protection. In addition, they depend on centralized entities for the authentication and verification processes. To address the limitations of existing protocols, this paper presents a groundbreaking contribution to the field of wearable-based CIPSs. We propose a decentralized Attribute-based Authentication (ABA) protocol that offers superior levels of privacy protection, untraceability, and unlinkability of user actions. Unlike existing protocols that rely on centralized entities, our approach leverages decentralized mechanisms for authentication and verification, ensuring the privacy of user location data exchange. Through extensive experimentation across multiple platforms, our results demonstrate the practicality and feasibility of the proposed protocol for real-world deployment. Overall, this work opens up new avenues for secure and privacy-preserving wearable-based CIPSs, with potential implications for the rapidly growing field of Internet of Things (IoT) applications.- (101023072)The authors gratefully acknowledge funding from the European Union’s Horizon 2020 Research and Innovation programme under the Marie Skłodowska Curie grant agreements No. 813278 (A-WEAR: A network for dynamic wearable applications with privacy constraints, http://www.a-wear.eu/) and No. 101023072 (ORIENTATE: Low-cost Reliable Indoor Positioning in Smart Factories, http://orientate.dsi.uminho.pt/)

    PESTLE Analysis of Cybersecurity Education

    No full text
    International audienc
    corecore