52 research outputs found

    Computational soundness for standard assumptions of formal cryptography

    Get PDF
    Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2004.Includes bibliographical references (p. 95-100).This implementation is conceptually simple, and relies only on general assumptions. Specifically, it can be thought of as a 'self-referential' variation on a well-known encryption scheme. 4. Lastly, we show how the computational soundness of the Dolev-Yao model can be maintained even as it is extended to include new operators. In particular, we show how the Diffie-Hellman key-agreement scheme and the computational Diffie-Hellman assumption can be added to the Dolev-Yao model in a computationally sound way.The Dolev-Yao model is a useful and well-known framework in which to analyze security protocols. However, it models the messages of the protocol at a very high level and makes extremely strong assumptions about the power of the adversary. The computational model of cryptography, on the other hand, takes a much lower-level view of messages and uses much weaker assumptions. Despite the large differences between these two models, we have been able to show that there exists a relationship between them. Previous results of ours demonstrate that certain kinds of computational cryptography can result in an equivalence of sorts between the formal and computational adversary. Specifically: * We gave an interpretation to the messages of the Dolev-Yao model in terms of computational cryptography, * We defined a computational security condition, called weak Dolev-Yao non-malleability, that translates the main assumptions of the Dolev-Yao model into the computational setting, and * We demonstrated that this condition is satisfied by a standard definition of computational encryption security called plaintext awareness. In this work, we consider this result and strengthen it in four ways: 1. Firstly, we propose a stronger definition of Dolev-Yao non-malleability which ensures security against a more adaptive adversary. 2. Secondly, the definition of plaintext awareness is considered suspect because it relies on a trusted third party called the random oracle. Thus, we show that our new notion of Dolev-Yao non-malleability is satisfied by a weaker and less troublesome definition for computational encryption called chosen-ciphertext security. 3. Thirdly, we propose a new definition of plaintext-awareness that does not use random oracles, and an implementation.by Jonathan Herzog.Ph.D

    (Leveled) Fully Homomorphic Encryption without Bootstrapping

    Full text link

    Micropayments for Decentralized Currencies

    Get PDF
    Electronic financial transactions in the US, even those enabled by Bitcoin, have relatively high transaction costs. As a result, it becomes infeasible to make \emph{micropayments}, i.e. payments that are pennies or fractions of a penny. To circumvent the cost of recording all transactions, Wheeler (1996) and Rivest (1997) suggested the notion of a \emph{probabilistic payment}, that is, one implements payments that have \emph{expected} value on the order of micro pennies by running an appropriately biased lottery for a larger payment. While there have been quite a few proposed solutions to such lottery-based micropayment schemes, all these solutions rely on a trusted third party to coordinate the transactions; furthermore, to implement these systems in today\u27s economy would require a a global change to how either banks or electronic payment companies (e.g., Visa and Mastercard) handle transactions. We put forth a new lottery-based micropayment scheme for any ledger-based transaction system, that can be used today without any change to the current infrastructure. We implement our scheme in a sample web application and show how a single server can handle thousands of micropayment requests per second. We analyze how the scheme can work at Internet scale

    Data for Cybersecurity Research: Process and ‘Wish List’

    Get PDF
    This document identifies data needs of the security research community. This document is in response to a request for a “data wish list”. Because specific data needs will evolve in conjunction with evolving threats and research problems, we augment the wish list with commentary about some of the broader issues for data usage

    Anonymous Post-Quantum Cryptocash

    Get PDF
    In this paper, we construct an anonymous and decentralized cryptocash protocol which is secure in the quantum computation model. In order to achieve that, a linkable ring signature based on the ideal lattice is proposed. The size of a signature in our scheme is O(log N ), where N is the number of participants in the ring. The framework of our cryptocash system follows that of CryptoNote with some modifications. By adopting the logarithmic size quantum resistant linkable ring signature scheme, our protocol is efficient and anonymous. We also introduce how to generate the verifying and signing key pairs of the linkable ring signature temporarily. With these techniques, both the sender and the receiver\u27s privacy in transactions are protected even though they are published in the public ledger

    Targeting neuroinflammation for therapeutic intervention in neurodegenerative pathologies: A role for the peptide analogue of thymulin (PAT)

    Get PDF
    Introduction: Inflammation has a vital task in protecting the organism, but when deregulated, it can have serious pathological consequences. The central nervous system (CNS) is capable of mounting immune and inflammatory responses, albeit different from that observed in the periphery. Neuroinflammation, however, can be a major contributor to neurodegenerative diseases and constitute a major challenge for medicine and basic research. Areas covered: Both innate and adaptive immune responses normally play an important role in homeostasis within the CNS. Microglia, astrocytes and neuronal cells express a wide array of toll-like receptors (TLR) that can be upregulated by infection, trauma, injuries and various exogenic or endogenic factors. Chronic hyper activation of brain immune cells can result in neurotoxic actions due to excessive production of several pro-inflammatory mediators. Several studies have recently described an important role for targeting receptors such as nicotinic receptors located on cells in the CNS or in other tissues for the control of inflammation. Expert opinion: Thymulin and its synthetic peptide analogue (PAT) appear to exert potent anti-inflammatory effects at the level of peripheral tissues as well as at the level of the brain. This effect involves, at least partially, the activation of cholinergic mechanisms. © 2012 Informa UK, Ltd

    Machine Learning (Lecture notes 8)

    No full text
    ise h is good . Let c\Deltah = fx : c(x) 6= h(x)g be the region where concept c and hypothesis h differ. Notice that P r x2D [x 2 c\Deltah] = er(h). For a fixed target concept c 2 C, let \Delta(c) = fh\Deltac : h 2 Cg be the set of error regions with respect to c and C. Furthermore, let \Delta " (c) = fh\Deltac : h 2 C P r x2D [x
    • 

    corecore