34 research outputs found

    Improved Secure Efficient Delegated Private Set Intersection

    Full text link
    Private Set Intersection (PSI) is a vital cryptographic technique used for securely computing common data of different sets. In PSI protocols, often two parties hope to find their common set elements without needing to disclose their uncommon ones. In recent years, the cloud has been playing an influential role in PSI protocols which often need huge computational tasks. In 2017, Abadi et al. introduced a scheme named EO-PSI which uses a cloud to pass on the main computations to it and does not include any public-key operations. In EO-PSI, parties need to set up secure channels beforehand; otherwise, an attacker can easily eavesdrop on communications between honest parties and find private information. This paper presents an improved EO-PSI scheme which has the edge on the previous scheme in terms of privacy and complexity. By providing possible attacks on the prior scheme, we show the necessity of using secure channels between parties. Also, our proposed protocol is secure against passive attacks without having to have any secure channels. We measure the protocol's overhead and show that computational complexity is considerably reduced and also is fairer compared to the previous scheme.Comment: 6 pages, presented in proceedings of the 28th Iranian Conference on Electrical Engineering (ICEE 2020). Final version of the paper has been adde

    Weak Composite Diffie-Hellman is not Weaker than Factoring

    Get PDF
    In1985, Shmuley proposed a theorem about intractability of Composite Diffie-Hellman [Sh85]. The Theorem of Shmuley may be paraphrased as saying that if there exist a probabilistic poly-time oracle machine which solves the Diffie-Hellman modulo an RSA-number with odd-order base then there exist a probabilistic algorithm which factors the modulo. In the other hand factorization of the module obtained only if we can solve the Diffie-Hellman with odd-order base. In this paper we show that even if there exist a probabilistic poly-time oracle machine which solves the problem only for even-order base and abstain answering the problem for odd-order bases still a probabilistic algorithm can be constructed which factors the modulo in poly-time for more than 98% of RSA-numbers

    A Certificate-Based Proxy Signature with Message Recovery without Bilinear Pairing

    Get PDF
    In this paper, we propose the first provable secure certificate-based proxy signature with message recovery without bilinear pairing. The notion of certificate-based cryptography was initially introduced by Gentry in 2003, in order to simplify certificate management in traditional public key cryptography(PKC)and to solve the key escrow problem in identity-based cryptosystems. To date, a number of certificate-based proxy signature(CBPS)schemes from bilinear pairing have been proposed. Nonetheless, the total computation cost of a pairing is higher than that of scalar multiplication(e.g., over elliptic curve group). Consequently, schemes without pairings would be more appealing in terms of efficiency. According to the available research in this regard, our scheme is the first provable secure CBPS scheme with message recovery which is based on the elliptic curve discrete logarithm problem. We prove the security of the presented scheme against existential forgery under adaptive chosen message and ID attacks in the random oracle model. Moreover, the paper will also show how it would be possible to convert this scheme to the CBPS scheme without message recovery. This scheme has more applications in situations with limited bandwidth and power-constrained devices

    On the Statistically Optimal Divide and Conquer Correlation Attack on the Shrinking Generator

    Get PDF
    The shrinking generator is a well-known key stream generator composed of two LFSR’s, LFSRx and LFSRc, where LFSRx is clock-controlled according to the regularly clocked LFSRc. In this paper we investigate the minimum required length of the output sequence for successful reconstruction of the LFSRx initial state in an optimal probabilistic divide and conquer correlation attack. We extract an exact expression for the joint probability of the prefix of length m of the output sequence of LFSRx and prefix of length n of the output sequence of the generator. Then we use computer simulation to compare our probability measure and two other probability measures, previousely proposed in [5] and [3], in the sense of minimum required output length. Our simulation results show that our measure reduces the required output length

    A fully distributed revocable ciphertext-policy hierarchical attribute-based encryption without pairing

    Get PDF
    Several appealing features of cloud computing such as cost-effectiveness and user-friendliness have made many users and enterprises interested to outsource their sensitive data for sharing via cloud. However, it causes many new challenges toward data confidentiality, access control , scalability, and flexibility. Ciphertext-policy Hierarchical attribute-based encryption (CP-HABE) can be a promising solution to the mentioned problems. But, the existing HABE schemes have several limitations in their key delegation and user revocation mechanisms. In this work, to solve these problems, we introduce the concept of \textit{fully distributed revocable } CP-HABE (FDR-CP-HABE) system and propose the first FDR-CP-HABE scheme. The proposed scheme provides a high level of flexibility and scalability in the key delegation and user revocation mechanisms. Moreover, our proposed system is pairing-free and realizes lightweight computing in decryption phase. Indeed, by exploiting the computational operation outsourcing technique, most of the operations have been done by the powerful cloud service provider and very few computations have been leaved to the data user. Also, in our scheme the storage cost on the data user side has been decreased, compared to the other similar works. Moreover, using the hardness assumption of Decisional Bilinear Diffie-Hellman (DBDH) problem, we show that the proposed scheme is adaptively semantically secure in the standard model

    Auto parts supply chain risk assessment and rating models using fuzzy cognitive map and Interpretive Structural Modeling

    Get PDF
    One of the major challenges in the automotive industry is facing different risks, especially when introducing new products to meet customer needs. This often leads to difficulties in accurately identifying and adapting to changing methods, designs, new machinery and materials, demand fluctuations, production speed, and more. These factors can result in serious injuries and risks. In order to address these risks, it is crucial to employ effective risk identification methods and prioritize them to exert control over critical risks. Therefore, this paper focuses on identifying the main areas of risks in the automotive industry, specifically within the production line. The identified risks are then categorized and graded. Based on this assessment, a fuzzy cognitive maps approach is developed to analyze 13 risks, which are further divided into three groups: technical, strategic, and operational risks. Furthermore, an interpretive structural modeling approach is used to evaluate the interrelationships among these risks, allowing for a comprehensive understanding of their correlations. Through the network analysis process, the most significant risks are identified. The findings reveal that design errors, low motivation, lack of financial resources, lack of parts, and low productivity are among the top five risks in the ISACO auto parts supply chain. IntroductionThe increasing complexity of industrial systems and the incorporation of new technologies, processes, machinery, and materials have highlighted the importance of considering environmental and safety aspects in risk assessment. Evaluating the impact of failures and their effects is a critical task in industries, particularly in the automotive sector. Among the various risk assessment techniques, failure mode and effects analysis (FMEA) has been widely recognized as a reliable method. Despite the extensive application of FMEA, there are limitations associated with this approach. One of the significant drawbacks is that it considers the SOD factors independently without considering the interdependencies among failures. In reality, production stages are not executed simultaneously, and potential failures do not occur concurrently. Some failures are influenced by previous stage failures and, in turn, affect subsequent stages. On the other hand, interpretive structural modeling (ISM) allows for the comprehensive structuring of a set of interconnected factors in an organized model. By utilizing fundamental concepts of graph theory, ISM describes the intricate pattern of conceptual relationships among variables. In this way, it overcomes the limitations of independent consideration of failures in FMEA. Therefore, this paper employs ISM as an approach to assess the impact of failures. It provides a comprehensive and structured model that captures the interrelationships among various factors. By using this approach, the evaluation of failures becomes more accurate and reliable, considering the interdependencies among different stages and failures.Materials and MethodsThis research is categorized as applied research in terms of its objective and descriptive-qualitative in terms of its method. Field studies were conducted as the data collection tools for this research. The scoring method (utilizing experts) was used for data analysis, and a case study of the ISACO company was employed to test the model. The required data for this research, aimed at presenting a model for identifying production risks in the first stage, were collected through a literature review. Relevant English and Persian books, student theses, related websites, journal articles, conferences, and seminars focusing on the identification of multi-stage production risks were used to gather research literature. Existing documentation from various industries was also utilized in the field of risk assessment and identification. In the initial stage, the main risks of the automotive parts supplier company are identified. In this phase, risks identified in existing scientific research sources were finalized through interviews with experts. The extracted risks are evaluated and ranked based on the failure mode and effects analysis method in the second step. In the third step, the interactions among various risks are examined using the fuzzy cognitive map approach. The results obtained from the second step are utilized in this phase through normalization. In the fourth step, the final ranking of risks is determined based on the static analysis conducted in the third step. In the fifth step, an interpretive structural model is used to determine the interdependence and susceptibility of risks to each other.Discussion and ResultsBased on the research objectives, the risks in the production line domain were first identified using the FMEA (Failure Mode and Effects Analysis) approach. Then, the FCM (Fuzzy Cognitive Mapping) method was employed to design a fuzzy network, and ultimately, the ISM (Interpretive Structural Modeling) approach was used to analyze the penetration and interdependence of risks. The ranking of risks using the FMEA approach is as follows: lack of motivation, parts shortage, low productivity, rework in execution, and weak supervision are ranked from 1 to 5, respectively. After considering the interactions among risks in the dynamic analysis of FCM, the factor of lack of motivation descends from rank 1 to 7. Furthermore, the factors of low productivity and lack of financial resources rank first and second, respectively.ConclusionDecision-making in the field of risk management involves considering various factors that are subject to change over time. The dynamic nature of these factors can influence the effectiveness of risk management decisions, and their impact on the desired outcomes needs to be carefully assessed. Proper risk management requires a comprehensive understanding of potential failures and the ability to predict and mitigate their consequences. Analyzing risks, employing effective mitigation strategies, and conducting thorough evaluations are essential for ensuring the success of a project or business venture. Professional risk management involves identifying and addressing potential vulnerabilities, evaluating their impact on the desired objectives, and devising appropriate strategies to prevent or mitigate their occurrence. The use of risk assessment methodologies, such as Failure Mode and Effects Analysis (FMEA), allows for systematic identification and prediction of potential failures, while incorporating flexibility and adaptability in risk mitigation approaches. These methodologies offer advantages such as scalability, speed, high accuracy in predicting failures, enhanced understanding of complex systems, and facilitation of decision-making processes. By employing fuzzy cognitive mapping (FCM) in FMEA, the prioritization and prediction of potential risks can be effectively performed. This approach provides a more flexible and comprehensive understanding of risks, enabling easier decision-making and utilization of valuable feedback from domain experts. Following the identification of primary risk areas, the risks associated with production lines were classified, and a fuzzy cognitive mapping approach was developed based on this classification. Thirteen identified risks were then analyzed using interpretive structural modeling (ISM) to assess the interrelationships among the risks and provide further insights for decision-making

    An Attribute-Based Anonymous Broadcast Encryption Scheme with Adaptive Security in the Standard Model

    Get PDF
    In broadcast encryption schemes, a distribution center broadcasts an encrypted message to a subset S S chosen from a universe of receivers and only the intended users are able to decrypt the message. Most broadcast encryption schemes do not provide anonymity and the identities of target receivers are sent in plaintext. However, in several applications, the authorized users\u27 identities has the same sensitivity as the message itself. YRL, is an anonymous attribute-based broadcast encryption scheme with linear computation, communication and storage overheads in the number of attributes. In this paper, we first propose an attack on the YRL scheme and show that unfortunately the unauthorized receivers can also decrypt the broadcasted message. Next, we propose the Improved-YRL scheme and prove that it achieves anonymity and semantic security under adaptive corruptions in the chosen ciphertext setting. The proof is provided using the dual system encryption technique and is based on three complexity assumptions in composite order bilinear maps. The Improved-YRL scheme is a step forward in solving the long-standing problem of secure and low overhead anonymous broadcast encryption
    corecore