首页 > 最新文献

IACR Trans. Cryptogr. Hardw. Embed. Syst.最新文献

英文 中文
A Multi-Party Functional Signatures Scheme for Private Blockchain 私有区块链的多方功能签名方案
Pub Date : 2023-04-12 DOI: 10.3390/cryptography7020021
Quan Zhou, Yulong Zheng, Kaijun Wei, Minhui Chen, Zhikang Zeng
Digital signature technology is essential for ensuring the authenticity and unforgeability of transactions in a private blockchain framework. In some scenarios, transactions require verification from multiple parties, each of whom needs to authenticate different parts of the transaction. To address this issue, researchers have developed multi-party ECDSA (Elliptic Curve Digital Signature Algorithm) signature schemes. However, these schemes either need to consider the authentication of different parts of the transaction or generate an aggregated signature. This paper proposes a novel solution that combines functional signatures and multi-party ECDSA signatures to create a multi-party functional signature for private blockchains. Compared to previous constructions, the proposed scheme ensures that each part of the transaction is verified. Furthermore, when the aggregate signature of the entire transaction cannot be verified, this scheme identifies the specific part of the transaction for which the signature authentication fails instead of rejecting the entire transaction. This paper uses a smart contract to securely deploy the proposed scheme and authenticate the f in functional signatures. The constructed scheme also provides security under the existential unforgeability of the ECDSA signature, even if n−1 parties are corrupted, assuming a total of n parties. The scheme of this paper successfully conducted experiments on a personal computer, with three users taking approximately 343 ms, six users taking 552 ms, and nine users taking 791 ms.
在私有区块链框架中,数字签名技术对于确保交易的真实性和不可伪造性至关重要。在某些场景中,事务需要来自多方的验证,每个人都需要验证事务的不同部分。为了解决这一问题,研究人员开发了多方椭圆曲线数字签名算法(ECDSA)签名方案。然而,这些方案要么需要考虑对事务的不同部分进行身份验证,要么需要生成聚合签名。本文提出了一种将功能签名和多方ECDSA签名相结合的解决方案,为私有区块链创建多方功能签名。与以前的构造相比,所提出的方案确保交易的每个部分都得到验证。此外,当整个交易的聚合签名无法验证时,该方案识别签名认证失败的交易的特定部分,而不是拒绝整个交易。本文使用智能合约来安全部署所提出的方案,并对函数签名进行身份验证。在ECDSA签名存在不可伪造性的前提下,即使有n−1个参与方被破坏(假设总共有n个参与方),所构建的方案也提供了安全性。本文的方案在个人计算机上成功地进行了实验,3个用户的时间约为343 ms, 6个用户的时间约为552 ms, 9个用户的时间约为791 ms。
{"title":"A Multi-Party Functional Signatures Scheme for Private Blockchain","authors":"Quan Zhou, Yulong Zheng, Kaijun Wei, Minhui Chen, Zhikang Zeng","doi":"10.3390/cryptography7020021","DOIUrl":"https://doi.org/10.3390/cryptography7020021","url":null,"abstract":"Digital signature technology is essential for ensuring the authenticity and unforgeability of transactions in a private blockchain framework. In some scenarios, transactions require verification from multiple parties, each of whom needs to authenticate different parts of the transaction. To address this issue, researchers have developed multi-party ECDSA (Elliptic Curve Digital Signature Algorithm) signature schemes. However, these schemes either need to consider the authentication of different parts of the transaction or generate an aggregated signature. This paper proposes a novel solution that combines functional signatures and multi-party ECDSA signatures to create a multi-party functional signature for private blockchains. Compared to previous constructions, the proposed scheme ensures that each part of the transaction is verified. Furthermore, when the aggregate signature of the entire transaction cannot be verified, this scheme identifies the specific part of the transaction for which the signature authentication fails instead of rejecting the entire transaction. This paper uses a smart contract to securely deploy the proposed scheme and authenticate the f in functional signatures. The constructed scheme also provides security under the existential unforgeability of the ECDSA signature, even if n−1 parties are corrupted, assuming a total of n parties. The scheme of this paper successfully conducted experiments on a personal computer, with three users taking approximately 343 ms, six users taking 552 ms, and nine users taking 791 ms.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"36 1","pages":"21"},"PeriodicalIF":0.0,"publicationDate":"2023-04-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78186856","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Protecting Digital Images Using Keys Enhanced by 2D Chaotic Logistic Maps 利用二维混沌逻辑映射增强密钥保护数字图像
Pub Date : 2023-04-07 DOI: 10.3390/cryptography7020020
M. Abu-Faraj, Abeer Y. Al-Hyari, C. Obimbo, Khaled Aldebei, Ismail Altaharwa, Z. Alqadi, Orabe Almanaseer
This research paper presents a novel digital color image encryption approach that ensures high-level security while remaining simple and efficient. The proposed method utilizes a composite key r and x of 128-bits to create a small in-dimension private key (a chaotic map), which is then resized to match the color matrix dimension. The proposed method is uncomplicated and can be applied to any image without any modification. Image quality, sensitivity analysis, security analysis, correlation analysis, quality analysis, speed analysis, and attack robustness analysis are conducted to prove the efficiency and security aspects of the proposed method. The speed analysis shows that the proposed method improves the performance of image cryptography by minimizing encryption–decryption time and maximizing the throughput of the process of color cryptography. The results demonstrate that the proposed method provides better throughput than existing methods. Overall, this research paper provides a new approach to digital color image encryption that is highly secure, efficient, and applicable to various images.
本文提出了一种新的数字彩色图像加密方法,在保证高安全性的同时保持简单高效。该方法利用128位的复合密钥r和x创建一个小的维内私钥(混沌映射),然后调整其大小以匹配颜色矩阵维度。该方法简单,不需要任何修改即可适用于任何图像。通过图像质量分析、灵敏度分析、安全性分析、相关性分析、质量分析、速度分析、攻击鲁棒性分析等验证了该方法的有效性和安全性。速度分析表明,该方法通过最小化加解密时间和最大化彩色加密过程的吞吐量,提高了图像加密的性能。结果表明,该方法比现有方法具有更高的吞吐量。总的来说,本文提供了一种安全、高效、适用于各种图像的数字彩色图像加密新方法。
{"title":"Protecting Digital Images Using Keys Enhanced by 2D Chaotic Logistic Maps","authors":"M. Abu-Faraj, Abeer Y. Al-Hyari, C. Obimbo, Khaled Aldebei, Ismail Altaharwa, Z. Alqadi, Orabe Almanaseer","doi":"10.3390/cryptography7020020","DOIUrl":"https://doi.org/10.3390/cryptography7020020","url":null,"abstract":"This research paper presents a novel digital color image encryption approach that ensures high-level security while remaining simple and efficient. The proposed method utilizes a composite key r and x of 128-bits to create a small in-dimension private key (a chaotic map), which is then resized to match the color matrix dimension. The proposed method is uncomplicated and can be applied to any image without any modification. Image quality, sensitivity analysis, security analysis, correlation analysis, quality analysis, speed analysis, and attack robustness analysis are conducted to prove the efficiency and security aspects of the proposed method. The speed analysis shows that the proposed method improves the performance of image cryptography by minimizing encryption–decryption time and maximizing the throughput of the process of color cryptography. The results demonstrate that the proposed method provides better throughput than existing methods. Overall, this research paper provides a new approach to digital color image encryption that is highly secure, efficient, and applicable to various images.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"76 1","pages":"20"},"PeriodicalIF":0.0,"publicationDate":"2023-04-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79321441","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Algebraic Cryptanalysis with MRHS Equations 基于MRHS方程的代数密码分析
Pub Date : 2023-04-04 DOI: 10.3390/cryptography7020019
Pavol Zajac
In this work, we survey the existing research in the area of algebraic cryptanalysis based on Multiple Right-Hand Sides (MRHS) equations (MRHS cryptanalysis). MRHS equation is a formal inclusion that contains linear combinations of variables on the left-hand side, and a potential set of values for these combinations on the right-hand side. We describe MRHS equation systems in detail, including the evolution of this representation. Then we provide an overview of the methods that can be used to solve MRHS equation systems. Finally, we explore the use of MRHS equation systems in algebraic cryptanalysis and survey existing experimental results.
本文综述了基于多右手边方程(MRHS)的代数密码分析(MRHS密码分析)的研究现状。MRHS方程是一个正式的包含,左边包含变量的线性组合,右边包含这些组合的一组潜在值。我们详细描述了MRHS方程系统,包括这种表示的演变。然后,我们概述了可用于求解MRHS方程系统的方法。最后,我们探讨了MRHS方程系统在代数密码分析中的应用,并对已有的实验结果进行了综述。
{"title":"Algebraic Cryptanalysis with MRHS Equations","authors":"Pavol Zajac","doi":"10.3390/cryptography7020019","DOIUrl":"https://doi.org/10.3390/cryptography7020019","url":null,"abstract":"In this work, we survey the existing research in the area of algebraic cryptanalysis based on Multiple Right-Hand Sides (MRHS) equations (MRHS cryptanalysis). MRHS equation is a formal inclusion that contains linear combinations of variables on the left-hand side, and a potential set of values for these combinations on the right-hand side. We describe MRHS equation systems in detail, including the evolution of this representation. Then we provide an overview of the methods that can be used to solve MRHS equation systems. Finally, we explore the use of MRHS equation systems in algebraic cryptanalysis and survey existing experimental results.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"2 1","pages":"19"},"PeriodicalIF":0.0,"publicationDate":"2023-04-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85328320","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A Novel FPGA Implementation of the NAND-PUF with Minimal Resource Usage and High Reliability 一种具有最小资源占用和高可靠性的新型NAND-PUF FPGA实现
Pub Date : 2023-04-03 DOI: 10.3390/cryptography7020018
Riccardo Della Sala, G. Scotti
In this work we propose a novel implementation on recent Xilinx FPGA platforms of a PUF architecture based on the NAND SR-latch (referred to as NAND-PUF in the following) which achieves an extremely low resource usage with very good overall performance. More specifically, a 4 bit NAND-PUF macro has been designed referring to the Artix-7 platform occupying only 2 slices. The optimum excitation sequence has been determined by analysing the reliability versus the excitation time of the PUF cells under supply voltage variations. A 128 bit NAND-PUF has been tested on 16 FPGA boards under supply voltage and temperature variations and measured performances have been compared against state-of-the-art PUFs from the literature. The comparison has shown that the proposed PUF implementation exhibits the best reliability performance while occupying the minimum FPGA resource usage achieved in the PUF literature.
在这项工作中,我们提出了一种基于NAND sr锁存器(以下称为NAND-PUF)的PUF架构的最新Xilinx FPGA平台上的新实现,该架构实现了极低的资源使用和非常好的整体性能。更具体地说,参考Artix-7平台,设计了一个4位NAND-PUF宏,仅占用2个片。通过分析电源电压变化下PUF电池的可靠性与激励时间的关系,确定了最佳激励顺序。128位NAND-PUF在16块FPGA板上进行了电源电压和温度变化测试,并与文献中最先进的puf进行了性能比较。比较表明,所提出的PUF实现在占用PUF文献中实现的最小FPGA资源的同时表现出最佳的可靠性性能。
{"title":"A Novel FPGA Implementation of the NAND-PUF with Minimal Resource Usage and High Reliability","authors":"Riccardo Della Sala, G. Scotti","doi":"10.3390/cryptography7020018","DOIUrl":"https://doi.org/10.3390/cryptography7020018","url":null,"abstract":"In this work we propose a novel implementation on recent Xilinx FPGA platforms of a PUF architecture based on the NAND SR-latch (referred to as NAND-PUF in the following) which achieves an extremely low resource usage with very good overall performance. More specifically, a 4 bit NAND-PUF macro has been designed referring to the Artix-7 platform occupying only 2 slices. The optimum excitation sequence has been determined by analysing the reliability versus the excitation time of the PUF cells under supply voltage variations. A 128 bit NAND-PUF has been tested on 16 FPGA boards under supply voltage and temperature variations and measured performances have been compared against state-of-the-art PUFs from the literature. The comparison has shown that the proposed PUF implementation exhibits the best reliability performance while occupying the minimum FPGA resource usage achieved in the PUF literature.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"11 1","pages":"18"},"PeriodicalIF":0.0,"publicationDate":"2023-04-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79601235","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
SCANN: Side Channel Analysis of Spiking Neural Networks SCANN:尖峰神经网络的侧通道分析
Pub Date : 2023-03-27 DOI: 10.3390/cryptography7020017
Karthikeyan Nagarajan, Rupshali Roy, R. Topaloglu, Sachhidh Kannan, Swaroop Ghosh
Spiking neural networks (SNNs) are quickly gaining traction as a viable alternative to deep neural networks (DNNs). Compared to DNNs, SNNs are computationally more powerful and energy efficient. The design metrics (synaptic weights, membrane threshold, etc.) chosen for such SNN architectures are often proprietary and constitute confidential intellectual property (IP). Our study indicates that SNN architectures implemented using conventional analog neurons are susceptible to side channel attack (SCA). Unlike the conventional SCAs that are aimed to leak private keys from cryptographic implementations, SCANN (SCA̲ of spiking n̲eural n̲etworks) can reveal the sensitive IP implemented within the SNN through the power side channel. We demonstrate eight unique SCANN attacks by taking a common analog neuron (axon hillock neuron) as the test case. We chose this particular model since it is biologically plausible and is hence a good fit for SNNs. Simulation results indicate that different synaptic weights, neurons/layer, neuron membrane thresholds, and neuron capacitor sizes (which are the building blocks of SNN) yield distinct power and spike timing signatures, making them vulnerable to SCA. We show that an adversary can use templates (using foundry-calibrated simulations or fabricating known design parameters in test chips) and analysis to identify the specifications of the implemented SNN.
作为深度神经网络(dnn)的可行替代方案,峰值神经网络(snn)正迅速获得关注。与深度神经网络相比,snn在计算上更强大,更节能。为这种SNN架构选择的设计指标(突触权重、膜阈值等)通常是专有的,并且构成保密的知识产权(IP)。我们的研究表明,使用传统模拟神经元实现的SNN架构容易受到侧信道攻击(SCA)。与旨在从加密实现中泄漏私钥的传统SCA不同,SCANN(神经网络中尖峰的SCA)可以通过功率侧信道揭示SNN内实现的敏感IP。我们以一个常见的模拟神经元(轴突丘神经元)作为测试用例,展示了八种独特的SCANN攻击。我们之所以选择这种特殊的模型,是因为它在生物学上是合理的,因此很适合snn。仿真结果表明,不同的突触权重、神经元/层、神经元膜阈值和神经元电容器大小(SNN的组成部分)产生不同的功率和尖峰时序特征,使它们容易受到SCA的影响。我们表明攻击者可以使用模板(使用铸造厂校准的模拟或在测试芯片中制造已知的设计参数)和分析来确定实现的SNN的规格。
{"title":"SCANN: Side Channel Analysis of Spiking Neural Networks","authors":"Karthikeyan Nagarajan, Rupshali Roy, R. Topaloglu, Sachhidh Kannan, Swaroop Ghosh","doi":"10.3390/cryptography7020017","DOIUrl":"https://doi.org/10.3390/cryptography7020017","url":null,"abstract":"Spiking neural networks (SNNs) are quickly gaining traction as a viable alternative to deep neural networks (DNNs). Compared to DNNs, SNNs are computationally more powerful and energy efficient. The design metrics (synaptic weights, membrane threshold, etc.) chosen for such SNN architectures are often proprietary and constitute confidential intellectual property (IP). Our study indicates that SNN architectures implemented using conventional analog neurons are susceptible to side channel attack (SCA). Unlike the conventional SCAs that are aimed to leak private keys from cryptographic implementations, SCANN (SCA̲ of spiking n̲eural n̲etworks) can reveal the sensitive IP implemented within the SNN through the power side channel. We demonstrate eight unique SCANN attacks by taking a common analog neuron (axon hillock neuron) as the test case. We chose this particular model since it is biologically plausible and is hence a good fit for SNNs. Simulation results indicate that different synaptic weights, neurons/layer, neuron membrane thresholds, and neuron capacitor sizes (which are the building blocks of SNN) yield distinct power and spike timing signatures, making them vulnerable to SCA. We show that an adversary can use templates (using foundry-calibrated simulations or fabricating known design parameters in test chips) and analysis to identify the specifications of the implemented SNN.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"11 1","pages":"17"},"PeriodicalIF":0.0,"publicationDate":"2023-03-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89886640","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Encryption Scheme of Verifiable Search Based on Blockchain in Cloud Environment 云环境下基于区块链的可验证搜索加密方案
Pub Date : 2023-03-24 DOI: 10.3390/cryptography7020016
Buzhen He, Tao Feng
While transferring data to cloud servers frees users from having to manage it, it eventually raises new problems, such as data privacy. The concept of searchable encryption has drawn more and more focus in research as a means of resolving the tension between data accessibility and data privacy. Due to the lack of integrity and correctness authentication in most searchable encryption techniques, malicious cloud servers may deliver false search results to users. Based on public key encryption with searching (PEKS), the study suggests a privacy-preserving method for verifiable fuzzy keyword searches based on the Ethernet blockchain in a cloud context to overcome the aforementioned security concerns. The search user can check the accuracy and integrity of the query document using the unalterability characteristics of the Ethernet blockchain system in this scheme to prevent the cloud server from giving incorrect query results. Furthermore, a fair transaction between the cloud server and the data user is achieved and can be tracked back to the malicious user using hash functions and Ethereum smart contracts, even if the user or the cloud is malicious. Finally, the security analysis shows that, under the random oracle model, our technique fulfils the adaptive selection keyword’s semantic security. The performance assessment demonstrates that the proposed scheme outperforms other related schemes in terms of computational efficiency.
虽然将数据传输到云服务器使用户不必管理数据,但它最终会引发数据隐私等新问题。可搜索加密作为解决数据可访问性与数据隐私之间矛盾的一种手段,越来越受到人们的关注。由于大多数可搜索加密技术缺乏完整性和正确性身份验证,恶意云服务器可能会向用户提供错误的搜索结果。该研究基于公钥搜索加密(PEKS),提出了一种基于云环境下以太网区块链的可验证模糊关键字搜索的隐私保护方法,以克服上述安全问题。该方案利用以太区块链系统的不可篡改特性,使用户可以检查查询文档的准确性和完整性,防止云服务器给出错误的查询结果。此外,云服务器和数据用户之间实现了公平交易,即使用户或云是恶意的,也可以使用哈希函数和以太坊智能合约追踪到恶意用户。最后,安全性分析表明,在随机oracle模型下,我们的技术满足了自适应选择关键字的语义安全性。性能评估表明,该方案在计算效率方面优于其他相关方案。
{"title":"Encryption Scheme of Verifiable Search Based on Blockchain in Cloud Environment","authors":"Buzhen He, Tao Feng","doi":"10.3390/cryptography7020016","DOIUrl":"https://doi.org/10.3390/cryptography7020016","url":null,"abstract":"While transferring data to cloud servers frees users from having to manage it, it eventually raises new problems, such as data privacy. The concept of searchable encryption has drawn more and more focus in research as a means of resolving the tension between data accessibility and data privacy. Due to the lack of integrity and correctness authentication in most searchable encryption techniques, malicious cloud servers may deliver false search results to users. Based on public key encryption with searching (PEKS), the study suggests a privacy-preserving method for verifiable fuzzy keyword searches based on the Ethernet blockchain in a cloud context to overcome the aforementioned security concerns. The search user can check the accuracy and integrity of the query document using the unalterability characteristics of the Ethernet blockchain system in this scheme to prevent the cloud server from giving incorrect query results. Furthermore, a fair transaction between the cloud server and the data user is achieved and can be tracked back to the malicious user using hash functions and Ethereum smart contracts, even if the user or the cloud is malicious. Finally, the security analysis shows that, under the random oracle model, our technique fulfils the adaptive selection keyword’s semantic security. The performance assessment demonstrates that the proposed scheme outperforms other related schemes in terms of computational efficiency.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"30 1","pages":"16"},"PeriodicalIF":0.0,"publicationDate":"2023-03-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87238215","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cybersecurity Test Bed for Smart Contracts 智能合约网络安全测试平台
Pub Date : 2023-03-10 DOI: 10.3390/cryptography7010015
C. DeCusatis, Brian Gormanly, John Iacino, Reed Percelay, Alex Pingue, Justin Valdez
Blockchain, smart contracts, and related concepts have emerged in recent years as a promising technology for cryptocurrency, NFTs, and other areas. However, there are still many security issues that must be addressed as these technologies evolve. This paper reviews some of the leading social engineering attacks on smart contracts, as well as several vulnerabilities which result from insecure code development. A smart contract test bed is constructed using Solidity and a Metamask wallet to evaluate vulnerabilities such as insecure arithmetic, denial of service, and re-entrancy attacks. Cross-chain vulnerabilities and potential vulnerabilities resulting from layer 2 side-chain processing were also investigated. Mitigation best practices are proposed based on the experimental results.
近年来,区块链、智能合约和相关概念已经成为加密货币、nft和其他领域的一项有前途的技术。然而,随着这些技术的发展,仍然有许多安全问题需要解决。本文回顾了一些针对智能合约的主要社会工程攻击,以及由不安全代码开发导致的几个漏洞。使用Solidity和Metamask钱包构建智能合约测试平台,以评估不安全算术、拒绝服务和重入攻击等漏洞。还研究了跨链漏洞和第二层侧链处理导致的潜在漏洞。根据实验结果提出了缓解最佳做法。
{"title":"Cybersecurity Test Bed for Smart Contracts","authors":"C. DeCusatis, Brian Gormanly, John Iacino, Reed Percelay, Alex Pingue, Justin Valdez","doi":"10.3390/cryptography7010015","DOIUrl":"https://doi.org/10.3390/cryptography7010015","url":null,"abstract":"Blockchain, smart contracts, and related concepts have emerged in recent years as a promising technology for cryptocurrency, NFTs, and other areas. However, there are still many security issues that must be addressed as these technologies evolve. This paper reviews some of the leading social engineering attacks on smart contracts, as well as several vulnerabilities which result from insecure code development. A smart contract test bed is constructed using Solidity and a Metamask wallet to evaluate vulnerabilities such as insecure arithmetic, denial of service, and re-entrancy attacks. Cross-chain vulnerabilities and potential vulnerabilities resulting from layer 2 side-chain processing were also investigated. Mitigation best practices are proposed based on the experimental results.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"24 1","pages":"15"},"PeriodicalIF":0.0,"publicationDate":"2023-03-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81258086","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Models for Generation of Proof Forest in zk-SNARK Based Sidechains 基于zk-SNARK的侧链证明林生成模型
Pub Date : 2023-03-07 DOI: 10.3390/cryptography7010014
Y. Bespalov, L. Kovalchuk, Hanna Nelasa, R. Oliynykov, Robert Viglione
Sidechains are among the most promising scalability and extended functionality solutions for blockchains. Application of zero knowledge techniques (Latus, Mina) allows for reaching high level security and general throughput, though it brings new challenges on keeping decentralization where significant effort is required for robust computation of zk-proofs. We consider a simultaneous decentralized creation of various zk-proof trees that form proof-trees sequences in sidechains in the model that combines behavior of provers, both deterministic (mutually consistent) or stochastic (independent) and types of proof trees. We define the concept of efficiency of such process, introduce its quantity measure and recommend parameters for tree creation. In deterministic cases, the sequences of published trees are ultimately periodic and ensure the highest possible efficiency (no collisions in proof creation). In stochastic cases, we obtain a universal measure of prover efficiencies given by the explicit formula in one case or calculated by a simulation model in another case. The optimal number of allowed provers’ positions for a step can be set for various sidechain parameters, such as number of provers, number of time steps within one block, etc. Benefits and restrictions for utilization of non-perfect binary proof trees are also explicitly presented.
侧链是区块链最有前途的可扩展性和扩展功能解决方案之一。零知识技术(Latus, Mina)的应用允许达到高水平的安全性和一般吞吐量,尽管它在保持去中心化方面带来了新的挑战,在去中心化方面需要大量的努力来进行zk证明的鲁棒计算。我们考虑同时分散创建各种zk证明树,这些树在模型的侧链中形成证明树序列,该模型结合了证明者的行为,包括确定性(相互一致)或随机(独立)和证明树的类型。定义了这一过程的效率概念,介绍了效率的度量方法,并推荐了树的创建参数。在确定性的情况下,发布树的序列最终是周期性的,并确保最高的效率(在证明创建中没有冲突)。在随机情况下,我们得到了证明者效率的通用度量,在一种情况下由显式公式给出,在另一种情况下由模拟模型计算。可以根据各种侧链参数(如证明者数量、一个区块内的时间步数等)设置每个步骤允许的证明者位置的最佳数量。明确地给出了利用非完全二叉证明树的好处和限制。
{"title":"Models for Generation of Proof Forest in zk-SNARK Based Sidechains","authors":"Y. Bespalov, L. Kovalchuk, Hanna Nelasa, R. Oliynykov, Robert Viglione","doi":"10.3390/cryptography7010014","DOIUrl":"https://doi.org/10.3390/cryptography7010014","url":null,"abstract":"Sidechains are among the most promising scalability and extended functionality solutions for blockchains. Application of zero knowledge techniques (Latus, Mina) allows for reaching high level security and general throughput, though it brings new challenges on keeping decentralization where significant effort is required for robust computation of zk-proofs. We consider a simultaneous decentralized creation of various zk-proof trees that form proof-trees sequences in sidechains in the model that combines behavior of provers, both deterministic (mutually consistent) or stochastic (independent) and types of proof trees. We define the concept of efficiency of such process, introduce its quantity measure and recommend parameters for tree creation. In deterministic cases, the sequences of published trees are ultimately periodic and ensure the highest possible efficiency (no collisions in proof creation). In stochastic cases, we obtain a universal measure of prover efficiencies given by the explicit formula in one case or calculated by a simulation model in another case. The optimal number of allowed provers’ positions for a step can be set for various sidechain parameters, such as number of provers, number of time steps within one block, etc. Benefits and restrictions for utilization of non-perfect binary proof trees are also explicitly presented.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"746 1","pages":"14"},"PeriodicalIF":0.0,"publicationDate":"2023-03-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78780179","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved Attacks on (EC)DSA with Nonce Leakage by Lattice Sieving with Predicate 基于谓词的栅格筛选改进Nonce泄漏(EC)DSA攻击
Pub Date : 2023-03-06 DOI: 10.46586/tches.v2023.i2.568-586
Luyao Xu, Zhengyi Dai, Baofeng Wu, D. Lin
Lattice reduction algorithms have been proved to be one of the most powerful and versatile tools in public key cryptanalysis. In this work, we primarily concentrate on lattice attacks against (EC)DSA with nonce leakage via some sidechannel analysis. Previous works relying on lattice reduction algorithms such as LLL and BKZ will finally lead to the “lattice barrier”: lattice algorithms become infeasible when only fewer nonce is known. Recently, Albrecht and Heninger introduced lattice algorithms augmented with a predicate and broke the lattice barrier (Eurocrypt 2021). We improve their work in several aspects.We first propose a more efficient predicate algorithm which aims to search for the target lattice vector in a large database. Then, we combine sieving with predicate algorithm with the “dimensions for free” and “progressive sieving” techniques to further improve the performance of our attacks. Furthermore, we give a theoretic analysis on how to choose the optimal Kannan embedding factor.As a result, our algorithm outperforms the state-of-the-art lattice attacks for existing records such as 3-bit nonce leakage for a 256-bit curve and 2-bit nonce leakage for a 160-bit curve in terms of running time, sample numbers and success probability. We also break the lattice records on the 384-bit curve with 3-bit nonce leakage and the 256-bit curve with 2-bit nonce leakage which are thought infeasible previously. Finally, we give the first lattice attack against ECDSA with a single-bit nonce leakage, which enables us to break a 112-bit curve with 1-bit nonce leakage in practical time.
晶格约简算法已被证明是公钥密码分析中最强大、最通用的工具之一。在这项工作中,我们主要集中在晶格攻击(EC)DSA与非once泄漏通过一些侧信道分析。以前的工作依赖于晶格约简算法,如LLL和BKZ,最终会导致“晶格屏障”:当已知的随机数较少时,晶格算法变得不可行的。最近,Albrecht和Heninger引入了带谓词增广的格算法,打破了格屏障(Eurocrypt 2021)。我们从几个方面改进他们的工作。我们首先提出了一种更有效的谓词算法,该算法旨在从大型数据库中搜索目标点阵向量。然后,我们将谓词筛分算法与“自由维数”和“渐进式筛分”技术相结合,进一步提高了攻击的性能。在此基础上,对如何选择最优的坎南嵌入因子进行了理论分析。因此,我们的算法在运行时间、样本数量和成功概率方面优于现有记录的最先进的点阵攻击,例如针对256位曲线的3位nonce泄漏和针对160位曲线的2位nonce泄漏。我们还打破了384位曲线上3位nonce泄漏和256位曲线上2位nonce泄漏的晶格记录,这在以前被认为是不可行的。最后,我们给出了针对ECDSA的第一个具有单位nonce泄漏的点阵攻击,使我们能够在实际时间内破坏具有1位nonce泄漏的112位曲线。
{"title":"Improved Attacks on (EC)DSA with Nonce Leakage by Lattice Sieving with Predicate","authors":"Luyao Xu, Zhengyi Dai, Baofeng Wu, D. Lin","doi":"10.46586/tches.v2023.i2.568-586","DOIUrl":"https://doi.org/10.46586/tches.v2023.i2.568-586","url":null,"abstract":"Lattice reduction algorithms have been proved to be one of the most powerful and versatile tools in public key cryptanalysis. In this work, we primarily concentrate on lattice attacks against (EC)DSA with nonce leakage via some sidechannel analysis. Previous works relying on lattice reduction algorithms such as LLL and BKZ will finally lead to the “lattice barrier”: lattice algorithms become infeasible when only fewer nonce is known. Recently, Albrecht and Heninger introduced lattice algorithms augmented with a predicate and broke the lattice barrier (Eurocrypt 2021). We improve their work in several aspects.We first propose a more efficient predicate algorithm which aims to search for the target lattice vector in a large database. Then, we combine sieving with predicate algorithm with the “dimensions for free” and “progressive sieving” techniques to further improve the performance of our attacks. Furthermore, we give a theoretic analysis on how to choose the optimal Kannan embedding factor.As a result, our algorithm outperforms the state-of-the-art lattice attacks for existing records such as 3-bit nonce leakage for a 256-bit curve and 2-bit nonce leakage for a 160-bit curve in terms of running time, sample numbers and success probability. We also break the lattice records on the 384-bit curve with 3-bit nonce leakage and the 256-bit curve with 2-bit nonce leakage which are thought infeasible previously. Finally, we give the first lattice attack against ECDSA with a single-bit nonce leakage, which enables us to break a 112-bit curve with 1-bit nonce leakage in practical time.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"109 1","pages":"568-586"},"PeriodicalIF":0.0,"publicationDate":"2023-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82236498","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Threshold Implementations in Software: Micro-architectural Leakages in Algorithms 软件中的阈值实现:算法中的微架构漏洞
Pub Date : 2023-03-06 DOI: 10.46586/tches.v2023.i2.155-179
Jean-Paul Gaspoz, S. Dhooghe
This paper provides necessary properties to algorithmically secure firstorder maskings in scalar micro-architectures. The security notions of threshold implementations are adapted following micro-processor leakage effects which are known to the literature. The resulting notions, which are based on the placement of shares, are applied to a two-share randomness-free PRESENT cipher and Keccak-f. The assembly implementations are put on a RISC-V and an ARM Cortex-M4 core. All designs are validated in the glitch and transition extended probing model and their implementations via practical lab analysis.
本文给出了标量微体系结构中算法安全第一层掩码的必要性质。阈值实现的安全概念是根据文献中已知的微处理器泄漏效应进行调整的。由此产生的基于股份分配的概念被应用于两股无随机性的PRESENT密码和Keccak-f。汇编实现放在一个RISC-V和一个ARM Cortex-M4内核上。所有设计都在故障和转移扩展探测模型中得到验证,并通过实际实验室分析实现。
{"title":"Threshold Implementations in Software: Micro-architectural Leakages in Algorithms","authors":"Jean-Paul Gaspoz, S. Dhooghe","doi":"10.46586/tches.v2023.i2.155-179","DOIUrl":"https://doi.org/10.46586/tches.v2023.i2.155-179","url":null,"abstract":"This paper provides necessary properties to algorithmically secure firstorder maskings in scalar micro-architectures. The security notions of threshold implementations are adapted following micro-processor leakage effects which are known to the literature. The resulting notions, which are based on the placement of shares, are applied to a two-share randomness-free PRESENT cipher and Keccak-f. The assembly implementations are put on a RISC-V and an ARM Cortex-M4 core. All designs are validated in the glitch and transition extended probing model and their implementations via practical lab analysis.","PeriodicalId":13186,"journal":{"name":"IACR Trans. Cryptogr. Hardw. Embed. Syst.","volume":"143 1","pages":"155-179"},"PeriodicalIF":0.0,"publicationDate":"2023-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86634851","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
期刊
IACR Trans. Cryptogr. Hardw. Embed. Syst.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1