965 research outputs found

    PROVABLE SECURITY ANALYSIS FOR THE PASSWORD AUTHENTICATED KEY EXCHANGE PROBLEM

    Get PDF
    Password-based Authenticated Key-Exchange (PAKE) protocols allow the establishment of secure communications despite a human-memorable password being the only secret that is previously shared between the participants. After more than 25 years since the initial proposal, the PAKE problem remains an active area of research, probably due to the vast amount of passwords deployed on the internet as password-based still constitutes the most extensively used method for user authentication. In this thesis, we consider the computational complexity approach to improve the current understanding of the security provided by previously proposed PAKE protocols and their corresponding security models. We expect that this work contributes to the standardization, adoption and more efficient implementation of the considered protocols. Our first contribution is concerning forward secrecy for the SPAKE2 protocol of Abdalla and Pointcheval (CT-RSA 2005). We prove that the SPAKE2 protocol satisfies the so-called notion of weak forward secrecy. Furthermore, we demonstrate that the incorporation of key-confirmation codes in the original SPAKE2 results in a protocol that provably satisfies the stronger notion of perfect forward secrecy. As forward secrecy is an explicit requirement for cipher suites supported in the TLS handshake, we believe our results fill the gap in the literature and facilitate the adoption of SPAKE2 in the recently approved TLS 1.3. Our second contribution is regarding tight security reductions for EKE-based protocols. We present a security reduction for the PAK protocol instantiated over Gap Diffie-Hellman groups that is tighter than previously known reductions. We discuss the implications of our results for concrete security. Our proof is the first to show that the PAK protocol can provide meaningful security guarantees for values of the parameters typical in today's world. Finally, we study the relation between two well-known security models for PAKE protocols. Security models for PAKEs aim to capture the desired security properties that such protocols must satisfy when executed in the presence of an adversary. They are usually classified into i) indistinguishability-based (IND-based) or ii) simulation-based (SIM-based), however, controversy remains within the research community regarding what is the most appropriate security model that better reflects the capabilities that an adversary is supposed to have in real-world scenarios. Furthermore, the relation between these two security notions is unclear and mentioned as a gap in the literature. We prove that SIM-BMP security from Boyko et al. (EUROCRYPT 2000) implies IND-RoR security from Abdalla et al. (PKC 2005) and that IND-RoR security is equivalent to a slightly modified version of SIM-BMP security. We also investigate whether IND-RoR security implies (unmodified) SIM-BMP security

    On the Relation Between SIM and IND-RoR Security Models for PAKEs

    Get PDF
    Security models for PAKE protocols aim to capture the desired security properties that such protocols must satisfy when executed in the presence of an active adversary. They are usually classified into i) indistinguishability-based (IND-based) or ii) simulation-based (SIM-based). The relation between these two security notions is unclear and mentioned as a gap in the literature. In this work, we prove that the SIM-based model of Boyko, Mackenzie and Patel [EUROCRYPT00] and the IND-based model of Abdalla, Fouque and Pointcheval are equivalent, in the sense that a protocol proven secure in one model is also secure in the other model

    An offline dictionary attack against zkPAKE protocol

    Get PDF
    Password Authenticated Key Exchange (PAKE) allows a user to establish a secure cryptographic key with a server, using only knowledge of a pre-shared password. One of the basic security require- ments of PAKE is to prevent o ine dictionary attacks. In this paper, we revisit zkPAKE, an augmented PAKE that has been recently proposed by Mochetti, Resende, and Aranha (SBSeg 2015). Our work shows that the zkPAKE protocol is prone to o ine password guess- ing attack, even in the presence of an adversary that has only eavesdrop- ping capabilities. Results of performance evaluation show that our attack is practical and e cient.Therefore, zkPAKE is insecure and should not be used as a password-authenticated key exchange mechanism

    Long daytime napping is associated with increased adiposity and type 2 diabetes in an elderly population with metabolic syndrome

    Get PDF
    Research examining associations between objectively-measured napping time and type 2 diabetes (T2D) is lacking. This study aimed to evaluate daytime napping in relation to T2D and adiposity measures in elderly individuals from the Mediterranean region. A cross-sectional analysis of baseline data from 2190 elderly participants with overweight/obesity and metabolic syndrome, in the PREDIMED-Plus trial, was carried out. Accelerometer-derived napping was measured. Prevalence ratios (PR) and 95% confidence intervals (CI) for T2D were obtained using multivariable-adjusted Cox regression with constant time. Linear regression models were fitted to examine associations of napping with body mass index (BMI) and waist circumference (WC). Participants napping ≥90 min had a higher prevalence of T2D (PR 1.37 (1.06, 1.78)) compared with those napping 5 to <30 min per day. Significant positive associations with BMI and WC were found in those participants napping ≥30 min as compared to those napping 5 to <30 min per day. The findings of this study suggest that longer daytime napping is associated with higher T2D prevalence and greater adiposity measures in an elderly Spanish population at high cardiovascular risk

    Isotemporal substitution of inactive time with physical activity and time in bed: cross-sectional associations with cardiometabolic health in the PREDIMEDPlus study

    Get PDF
    Background: This study explored the association between inactive time and measures of adiposity, clinical parameters, obesity, type 2 diabetes and metabolic syndrome components. It further examined the impact of reallocating inactive time to time in bed, light physical activity (LPA) or moderate-to-vigorous physical activity (MVPA) on cardio-metabolic risk factors, including measures of adiposity and body composition, biochemical parameters and blood pressure in older adults. Methods: This is a cross-sectional analysis of baseline data from 2189 Caucasian men and women (age 55-75 years, BMI 27-40 Kg/m2) from the PREDIMED-Plus study (http://www.predimedplus.com/). All participants had ≥3 components of the metabolic syndrome. Inactive time, physical activity and time in bed were objectively determined using triaxial accelerometers GENEActiv during 7 days (ActivInsights Ltd., Kimbolton, United Kingdom). Multiple adjusted linear and logistic regression models were used. Isotemporal substitution regression modelling was performed to assess the relationship of replacing the amount of time spent in one activity for another, on each outcome, including measures of adiposity and body composition, biochemical parameters and blood pressure in older adults. Results: Inactive time was associated with indicators of obesity and the metabolic syndrome. Reallocating 30 min per day of inactive time to 30 min per day of time in bed was associated with lower BMI, waist circumference and glycated hemoglobin (HbA1c) (all p-values < 0.05). Reallocating 30 min per day of inactive time with 30 min per day of LPA or MVPA was associated with lower BMI, waist circumference, total fat, visceral adipose tissue, HbA1c, glucose, triglycerides, and higher body muscle mass and HDL cholesterol (all p-values < 0.05). Conclusions: Inactive time was associated with a poor cardio-metabolic profile. Isotemporal substitution of inactive time with MVPA and LPA or time in bed could have beneficial impact on cardio-metabolic health

    Global wealth disparities drive adherence to COVID-safe pathways in head and neck cancer surgery

    Get PDF
    Peer reviewe

    Measurement of nuclear modification factors of gamma(1S)), gamma(2S), and gamma(3S) mesons in PbPb collisions at root s(NN)=5.02 TeV

    Get PDF
    The cross sections for ϒ(1S), ϒ(2S), and ϒ(3S) production in lead-lead (PbPb) and proton-proton (pp) collisions at √sNN = 5.02 TeV have been measured using the CMS detector at the LHC. The nuclear modification factors, RAA, derived from the PbPb-to-pp ratio of yields for each state, are studied as functions of meson rapidity and transverse momentum, as well as PbPb collision centrality. The yields of all three states are found to be significantly suppressed, and compatible with a sequential ordering of the suppression, RAA(ϒ(1S)) > RAA(ϒ(2S)) > RAA(ϒ(3S)). The suppression of ϒ(1S) is larger than that seen at √sNN = 2.76 TeV, although the two are compatible within uncertainties. The upper limit on the RAA of ϒ(3S) integrated over pT, rapidity and centrality is 0.096 at 95% confidence level, which is the strongest suppression observed for a quarkonium state in heavy ion collisions to date. © 2019 The Author(s). Published by Elsevier B.V. This is an open access article under the CC BY license (http://creativecommons.org/licenses/by/4.0/). Funded by SCOAP3.Peer reviewe

    Measurement of the top quark forward-backward production asymmetry and the anomalous chromoelectric and chromomagnetic moments in pp collisions at √s = 13 TeV

    Get PDF
    Abstract The parton-level top quark (t) forward-backward asymmetry and the anomalous chromoelectric (d̂ t) and chromomagnetic (μ̂ t) moments have been measured using LHC pp collisions at a center-of-mass energy of 13 TeV, collected in the CMS detector in a data sample corresponding to an integrated luminosity of 35.9 fb−1. The linearized variable AFB(1) is used to approximate the asymmetry. Candidate t t ¯ events decaying to a muon or electron and jets in final states with low and high Lorentz boosts are selected and reconstructed using a fit of the kinematic distributions of the decay products to those expected for t t ¯ final states. The values found for the parameters are AFB(1)=0.048−0.087+0.095(stat)−0.029+0.020(syst),μ̂t=−0.024−0.009+0.013(stat)−0.011+0.016(syst), and a limit is placed on the magnitude of | d̂ t| &lt; 0.03 at 95% confidence level. [Figure not available: see fulltext.

    Measurement of t(t)over-bar normalised multi-differential cross sections in pp collisions at root s=13 TeV, and simultaneous determination of the strong coupling strength, top quark pole mass, and parton distribution functions

    Get PDF
    Peer reviewe

    Electroweak production of two jets in association with a Z boson in proton-proton collisions root s =13 TeV

    Get PDF
    A measurement of the electroweak (EW) production of two jets in association with a Z boson in proton-proton collisions at root s = 13 TeV is presented, based on data recorded in 2016 by the CMS experiment at the LHC corresponding to an integrated luminosity of 35.9 fb(-1). The measurement is performed in the lljj final state with l including electrons and muons, and the jets j corresponding to the quarks produced in the hard interaction. The measured cross section in a kinematic region defined by invariant masses m(ll) > 50 GeV, m(jj) > 120 GeV, and transverse momenta P-Tj > 25 GeV is sigma(EW) (lljj) = 534 +/- 20 (stat) fb (syst) fb, in agreement with leading-order standard model predictions. The final state is also used to perform a search for anomalous trilinear gauge couplings. No evidence is found and limits on anomalous trilinear gauge couplings associated with dimension-six operators are given in the framework of an effective field theory. The corresponding 95% confidence level intervals are -2.6 <cwww/Lambda(2) <2.6 TeV-2 and -8.4 <cw/Lambda(2) <10.1 TeV-2. The additional jet activity of events in a signal-enriched region is also studied, and the measurements are in agreement with predictions.Peer reviewe
    corecore