9 research outputs found

    Deniable Key Establishment Resistance against eKCI Attacks

    Get PDF
    In extended Key Compromise Impersonation (eKCI) attack against authenticated key establishment (AKE) protocols the adversary impersonates one party, having the long term key and the ephemeral key of the other peer party. Such an attack can be mounted against variety of AKE protocols, including 3-pass HMQV. An intuitive countermeasure, based on BLS (Boneh–Lynn–Shacham) signatures, for strengthening HMQV was proposed in literature. The original HMQV protocol fulfills the deniability property: a party can deny its participation in the protocol execution, as the peer party can create a fake protocol transcript indistinguishable from the real one. Unfortunately, the modified BLS based version of HMQV is not deniable. In this paper we propose a method for converting HMQV (and similar AKE protocols) into a protocol resistant to eKCI attacks but without losing the original deniability property. For that purpose, instead of the undeniable BLS, we use a modification of Schnorr authentication protocol, which is deniable and immune to ephemeral key leakages

    Anonymous Deniable Identification in Ephemeral Setup & Leakage Scenarios

    Get PDF
    In this paper we concern anonymous identification, where the verifier can check that the user belongs to a given group of users (just like in case of ring signatures), however a transcript of a session executed between a user and a verifier is deniable. That is, neither the verifier nor the prover can convice a third party that a given user has been involved in a session but also he cannot prove that any user has been interacting with the verifier. Thereby one can achieve high standards for protecting personal data according to the General Data Protection Regulation – the fact that an interaction took place might be a sensitive data from information security perspective. We show a simple realization of this idea based on Schnorr identification scheme arranged like for ring signatures. We show that with minor modifications one can create a version immune to leakage of ephemeral keys. We extend the above scenario to the case of k out of n, where the prover must use at least k private keys corresponding to the set of n public keys. With the most probable setting of k = 2 or 3, we are talking about the practical case of multifactor authentication that might be necessary for applications with higher security level

    Stamp \& Extend -- Instant but Undeniable Timestamping based on Lazy Trees

    Get PDF
    We present a Stamp\&Extend time-stamping scheme based on linking via modified creation of Schnorr signatures. The scheme is based on lazy construction of a tree of signatures. Stamp\&Extend returns a timestamp immediately after the request, unlike the schemes based on the concept of timestamping rounds. Despite the fact that all timestamps are linearly linked, verification of a timestamp requires a logarithmic number of steps with respect to the chain length. An extra feature of the scheme is that any attempt to forge a timestamp by the Time Stamping Authority (TSA) results in revealing its secret key, providing an undeniable cryptographic evidence of misbehavior of TSA. Breaking Stamp\&Extend requires not only breaking Schnorr signatures, but to some extend also breaking Pedersen commitments

    Review of Chosen Isogeny-Based Cryptographic Schemes

    No full text
    Public-key cryptography provides security for digital systems and communication. Traditional cryptographic solutions are constantly improved, e.g., to suppress brute-force attacks. However, Shor’s algorithm suited for quantum computers can break the bedrock of most currently used systems, i.e., the RSA problem and discrete logarithm problem. Post-quantum cryptography can withstand attacks carried out by quantum computers. Several families of post-quantum systems exist; one of them is isogeny-based cryptography. As a main contribution, in this paper, we provide a survey of chosen, fundamental isogeny-based schemes. The target audience of this review is researchers interested in practical aspects of this field of cryptography; therefore the survey contains exemplary implementations. Our goal was not to develop an efficient implementation, but to provide materials that make it easier to analyze isogeny-based cryptography

    Stamp & Extend – Instant but Undeniable Timestamping based on Lazy Trees

    No full text
    We present a Stamp&Extend time-stamping scheme based on linking via modified creation of Schnorr signatures. The scheme is based on lazy construction of a tree of signatures. Stamp&Extend returns a timestamp immediately after the request, unlike the schemes based on the concept of timestamping rounds. Despite the fact that all timestamps are linearly linked, verification of a timestamp requires a logarithmic number of steps with respect to the chain length. An extra feature of the scheme is that any attempt to forge a timestamp by the Time Stamping Authority (TSA) results in revealing its secret key, providing an undeniable cryptographic evidence of misbehavior of TSA. Breaking Stamp&Extend requires not only breaking Schnorr signatures, but to some extend also breaking Pedersen commitments

    Cerium(IV) chitosan-based hydrogel composite for efficient adsorptive removal of phosphates(V) from aqueous solutions

    No full text
    Abstract The excess presence of phosphate(V) ions in the biosphere is one of the most serious problems that negatively affect aqueous biocenosis. Thus, phosphates(V) separation is considered to be important for sustainable development. In the presented study, an original cerium(IV)-modified chitosan-based hydrogel (Ce-CTS) was developed using the chemical co-precipitation method and then used as an adsorbent for efficient removal of phosphate(V) ions from their aqueous solutions. From the scientific point of view, it represents a completely new physicochemical system. It was found that the adsorptive removal of phosphate(V) anions by the Ce-CTS adsorbent exceeded 98% efficiency which is ca. 4-times higher compared with the chitosan-based hydrogel without any modification (non-cross-linked CTS). The best result of the adsorption capacity of phosphates(V) on the Ce-CTS adsorbent, equal to 71.6 mg/g, was a result of adsorption from a solution with an initial phosphate(V) concentration 9.76 mg/dm3 and pH 7, an adsorbent dose of 1 g/dm3, temperature 20 °C. The equilibrium interphase distribution data for the Ce-CTS adsorbent and aqueous solution of phosphates(V) agreed with the theoretical Redlich-Peterson and Hill adsorption isotherm models. From the kinetic point of view, the pseudo-second-order model explained the phosphates(V) adsorption rate for Ce-CTS adsorbent the best. The specific effect of porous structure of adsorbent influencing the diffusional mass transfer resistances was identified using Weber-Morris kinetic model. The thermodynamic study showed that the process was exothermic and the adsorption ran spontaneously. Modification of CTS with cerium(IV) resulted in the significant enhancement of the chitosan properties towards both physical adsorption (an increase of the point of zero charge of adsorbent), and chemical adsorption (through the presence of Ce(IV) that demonstrates a chemical affinity for phosphate(V) anions). The elaborated and experimentally verified highly effective adsorbent can be successfully applied to uptake phosphates(V) from aqueous systems. The Ce-CTS adsorbent is stable in the conditions of the adsorption process, no changes in the adsorbent structure or leaching of the inorganic filling were observed
    corecore