29 research outputs found

    Game-Based Cryptanalysis of a Lightweight CRC-Based Authentication Protocol for EPC Tags

    Get PDF
    The term Internet of Things (IoT) expresses a huge network of smart and connected objects which can interact with other devices without our interposition. Radio frequency identification (RFID) is a great technology and an interesting candidate to provide communications for IoT networks, but numerous security and privacy issues need to be considered. In this paper, we analyze the security and the privacy of a new RFID authentication protocol proposed by Shi et al. in 2014. We prove that although Shi et al. have tried to present a secure and untraceable authentication protocol, their protocol still suffers from several security and privacy weaknesses which make it vulnerable to various security and privacy attacks. We present our privacy analysis based on a well-known formal privacy model which is presented by Ouafi and Phan in 2008. Moreover, to stop such attacks on the protocol and increase the performance of Shi et al.’s scheme, we present some modifications and propound an improved version of the protocol. Finally, the security and the privacy of the proposed protocol were analyzed against various attacks

    Subversion-Resistant Simulation (Knowledge) Sound NIZKs

    Get PDF
    In ASIACRYPT 2016, Bellare, Fuchsbauer, and Scafuro studied the security of non-interactive zero-knowledge (NIZK) arguments in the face of parameter subversion. They showed that achieving subversion soundness (soundness without trusting to the third party) and standard zero-knowledge is impossible at the same time. On the positive side, in the best case, they showed that one can achieve subversion zero-knowledge (zero-knowledge without trusting to the third party) and soundness at the same time. In this paper, we show that one can amplify their best positive result and construct NIZK arguments that can achieve subversion zero-knowledge and simulation\textit{simulation} (knowledge) soundness at the same time. Simulation (knowledge) soundness is a stronger notion in comparison with (knowledge) soundness, as it also guarantees non-malleability of proofs. Such a stronger security guarantee is a must in practical systems. To prove the result, we show that given a NIZK argument that achieves Sub-ZK and (knowledge) soundness, one can use an OR-based construction to define a new language and build a NIZK argument that will guarantee Sub-ZK and simulation\textit{simulation} (knowledge) soundness at the same time. We instantiate the construction with the state-of-the-art zk-SNARK proposed by Groth [Eurocrypt 2016] and obtain an efficient SNARK that guarantees Sub-ZK and simulation knowledge soundness

    Subversion-Resistant Commitment Schemes: Definitions and Constructions

    Get PDF
    A commitment scheme allows a committer to create a commitment to a secret value, and later may open and reveal the secret value in a verifiable manner. In the common reference string model, (equivocal) commitment schemes require a setup phase which is supposed to be done by a third trusted party. Recently, various news is reported about the subversion of trusted\textit{trusted} setup phase in mass-surveillance activities; strictly speaking about commitment schemes, recently it was discovered that the SwissPost-Scytl mix-net uses a trapdoor commitment scheme, that allows undetectably altering the votes and breaking users\u27 privacy, given the trapdoor [Hae19, LPT19]. Motivated by such news and recent studies on subversion-resistance of various cryptographic primitives, this research studies the security of commitment schemes in the presence of a maliciously chosen commitment key. To attain a clear understanding of achievable security, we define a variety of current definitions called subversion hiding, subversion equivocality, and subversion binding. Then we provide both negative and positive results on constructing subversion-resistant commitment schemes, by showing that some combinations of notions are not compatible while presenting subversion-resistant constructions that can achieve other combinations

    Signatures of knowledge for boolean circuits under standard assumptions

    Get PDF
    Comunicació presentada al AFRICACRYPT 2020: 12th International Conference on Cryptology in Africa, celebrat del 20 al 22 de juliol de 2021 al Caire, Egipte.This paper constructs unbounded simulation sound proofs for boolean circuit satisfiability under standard assumptions with proof size O(n+d) bilinear group elements, where d is the depth and n is the input size of the circuit. Our technical contribution is to add unbounded simulation soundness to a recent NIZK of González and Ràfols (ASIACRYPT’19) with very small overhead. Our new scheme can be used to construct the most efficient Signature-of-Knowledge based on standard assumptions that also can be composed universally with other cryptographic protocols/primitives.Karim Baghery was supported by CyberSecurity Research Flanders with reference number VR20192203

    Effect of titania particles preparation on the properties of Ni–TiO2 electrodeposited composite coatings

    No full text
    In this paper, the effect of titania particles preparation on the properties of Ni–TiO2 electrocomposite coatings has been addressed. Titania particles were prepared by precipitation method using titanium tetrachloride as the precursor. The titanyl hydroxide precipitate was subjected to two different calcinations temperatures (400 and 900 �C) to obtain anatase and rutile titania particles. These particles along with commercial anatase titania particles were separately dispersed in nickel sulfamate bath and electrodeposited under identical electroplating conditions to obtain composite coatings. The electrodeposited coatings were evaluated for their microhardness, wettability, corrosion resistance, and tribological behavior. The variation of microhardness with current density exhibited a similar trend for all the three composite coatings. The composite coating containing anatase titania particles exhibited higher microhardness and improved wear resistance. However, the corrosion resistance of the composite coating containing commercial titania powder was superior to that of plain nickel, Ni–TiO2 composite coatings containing anatase and rutile titania particles. The poor corrosion resistance of these composite coatings was attributed to the higher surface roughness of the coatings. This problem was alleviated by incorporating ball-milled titania powders. The composite coatings with higher surface roughness were modified with a low surface energy material like fluoroalkyl silane to impart hydrophobic and superhydrophobic properties to the coatings. Among these coatings, Ni–TiO2–9C coating exhibited the highest water contact angle of 157�
    corecore