首页 > 最新文献

2013 International Conference on Security and Cryptography (SECRYPT)最新文献

英文 中文
Recovering RSA private keys on implementations with tampered LSBs 在使用被篡改的lsdb的实现上恢复RSA私钥
Pub Date : 2013-07-29 DOI: 10.5220/0004534904530460
C. Patsakis
The theoretical security that modern encryption algorithms are providing, leads researchers to new attack scenarios which are more implementation centric. By discovering hardware or software flaws that can recover some information about the decryption key, cryptanalysts try to exploit this knowledge. Therefore, many side channel attacks have appeared, illustrating that the concept of having secure code or even embedding all cryptographic functions in hardware modules, in many cases in not adequate. The aim of this work is to illustrate how partial information can be used to exploit the extracted information, leading to full reconstruction of the private key of RSA, for some implementations of the algorithm where the LSB has been selected to fit several constraints. More precisely, we study the case where the LSB half of the primes is identical or when there is a linear equation that mixes the LSB halves of the two primes.
现代加密算法所提供的理论上的安全性,引导研究人员研究更加以实现为中心的新攻击场景。通过发现可以恢复解密密钥的一些信息的硬件或软件缺陷,密码分析人员试图利用这些知识。因此,出现了许多侧信道攻击,说明在硬件模块中拥有安全代码甚至嵌入所有加密功能的概念在许多情况下是不够的。这项工作的目的是说明如何使用部分信息来利用提取的信息,导致RSA私钥的完全重建,对于一些算法的实现,其中LSB已被选择以适应几个约束。更准确地说,我们研究的情况下,LSB一半的素数是相同的,或者当有一个线性方程混合了两个素数的LSB一半。
{"title":"Recovering RSA private keys on implementations with tampered LSBs","authors":"C. Patsakis","doi":"10.5220/0004534904530460","DOIUrl":"https://doi.org/10.5220/0004534904530460","url":null,"abstract":"The theoretical security that modern encryption algorithms are providing, leads researchers to new attack scenarios which are more implementation centric. By discovering hardware or software flaws that can recover some information about the decryption key, cryptanalysts try to exploit this knowledge. Therefore, many side channel attacks have appeared, illustrating that the concept of having secure code or even embedding all cryptographic functions in hardware modules, in many cases in not adequate. The aim of this work is to illustrate how partial information can be used to exploit the extracted information, leading to full reconstruction of the private key of RSA, for some implementations of the algorithm where the LSB has been selected to fit several constraints. More precisely, we study the case where the LSB half of the primes is identical or when there is a linear equation that mixes the LSB halves of the two primes.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"41 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116679360","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Non-random properties of compression and Hash functions using linear cryptanalysis 使用线性密码分析的压缩和哈希函数的非随机特性
Pub Date : 2013-07-29 DOI: 10.5220/0004475204710477
Daniel Santana de Freitas, Jorge Nakahara
We report on linear analyses of block-cipher based compression and hash functions. Our aim is not to find collisions nor (second) preimages, but to detect non-random properties that may distinguish a compression or hash function from an ideal primitive (random oracle). We study single-block modes of operation such as Davies-Meyer (DM), Matyas-Meyer-Oseas (MMO) and Miyaguchi-Preneel (MP) and double-block modes such as Hirose's, Tandem-DM, Parallel-DM and Abreast-DM. This paper points out weaknesses coming from the feedforward operation used in these hash modes. We use an inside-out approach: we show how a weakness (linear relation) in the underlying block cipher can propagate to the compression function and eventually to the whole hash function. To demonstrate our ideas, we instantiate the block cipher underlying these modes with 21-round PRESENT, the full 16-round DES and 9-round Serpent. For instance, in DM-PRESENT-80 mode, we can distinguish the hash function from an ideal primitive with 264 hash computations.
我们报告了基于块密码的压缩和哈希函数的线性分析。我们的目标不是寻找碰撞或(第二)预图像,而是检测可能将压缩或哈希函数与理想原语(随机oracle)区分开来的非随机属性。我们研究了Davies-Meyer (DM)、Matyas-Meyer-Oseas (MMO)和Miyaguchi-Preneel (MP)等单块操作模式和Hirose的、串联-DM、并行-DM和breast-DM等双块操作模式。本文指出了在这些哈希模式中使用的前馈操作的缺点。我们使用一种由内向外的方法:我们展示了底层分组密码中的弱点(线性关系)如何传播到压缩函数并最终传播到整个哈希函数。为了证明我们的想法,我们用21轮PRESENT、完整的16轮DES和9轮Serpent实例化了这些模式下的分组密码。例如,在DM-PRESENT-80模式中,我们可以用264个哈希计算来区分哈希函数和理想原语。
{"title":"Non-random properties of compression and Hash functions using linear cryptanalysis","authors":"Daniel Santana de Freitas, Jorge Nakahara","doi":"10.5220/0004475204710477","DOIUrl":"https://doi.org/10.5220/0004475204710477","url":null,"abstract":"We report on linear analyses of block-cipher based compression and hash functions. Our aim is not to find collisions nor (second) preimages, but to detect non-random properties that may distinguish a compression or hash function from an ideal primitive (random oracle). We study single-block modes of operation such as Davies-Meyer (DM), Matyas-Meyer-Oseas (MMO) and Miyaguchi-Preneel (MP) and double-block modes such as Hirose's, Tandem-DM, Parallel-DM and Abreast-DM. This paper points out weaknesses coming from the feedforward operation used in these hash modes. We use an inside-out approach: we show how a weakness (linear relation) in the underlying block cipher can propagate to the compression function and eventually to the whole hash function. To demonstrate our ideas, we instantiate the block cipher underlying these modes with 21-round PRESENT, the full 16-round DES and 9-round Serpent. For instance, in DM-PRESENT-80 mode, we can distinguish the hash function from an ideal primitive with 264 hash computations.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"102 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125026128","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Survey and benchmark of lightweight block ciphers for wireless sensor networks 无线传感器网络轻量级分组密码的研究与测试
Pub Date : 2013-07-29 DOI: 10.5220/0004530905430548
Mickaël Cazorla, K. Marquet, M. Minier
For security applications in wireless sensor networks (WSNs), choosing best algorithms in terms of energy-efficiency and of small memory requirements is a real challenge because the sensor networks must be autonomous. In (Eisenbarth et al., 2012; Law et al., 2006), the authors have benchmarked on a dedicated platform some block-ciphers and have deduced the best candidates to use in the context of small embedded platforms. This article proposes to study on a dedicated platform of sensors most of the recent lightweight block ciphers as well as some conventional block ciphers. First, we describe the design of the chosen block ciphers with a security summary and we then present some implementation tests performed on our platform.
对于无线传感器网络(WSNs)中的安全应用,由于传感器网络必须是自治的,因此在能效和小内存要求方面选择最佳算法是一个真正的挑战。In (Eisenbarth et al., 2012);Law et al., 2006),作者在专用平台上对一些分组密码进行了基准测试,并推导出在小型嵌入式平台上下文中使用的最佳候选。本文提出在专用的传感器平台上研究大多数最新的轻量级分组密码以及一些传统的分组密码。首先,我们用安全摘要描述所选分组密码的设计,然后介绍在我们的平台上执行的一些实现测试。
{"title":"Survey and benchmark of lightweight block ciphers for wireless sensor networks","authors":"Mickaël Cazorla, K. Marquet, M. Minier","doi":"10.5220/0004530905430548","DOIUrl":"https://doi.org/10.5220/0004530905430548","url":null,"abstract":"For security applications in wireless sensor networks (WSNs), choosing best algorithms in terms of energy-efficiency and of small memory requirements is a real challenge because the sensor networks must be autonomous. In (Eisenbarth et al., 2012; Law et al., 2006), the authors have benchmarked on a dedicated platform some block-ciphers and have deduced the best candidates to use in the context of small embedded platforms. This article proposes to study on a dedicated platform of sensors most of the recent lightweight block ciphers as well as some conventional block ciphers. First, we describe the design of the chosen block ciphers with a security summary and we then present some implementation tests performed on our platform.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"37 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122703905","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 96
Not all ISPs equally secure home users: An empirical study comparing Wi-Fi security provided by UK ISPs 并不是所有的互联网服务提供商都同样保护家庭用户:一项比较英国互联网服务提供商提供的Wi-Fi安全性的实证研究
Pub Date : 2013-07-29 DOI: 10.5220/0004600405680573
Z. Schreuders, Adil M. Bhat
A majority of home users rely on their Internet service providers (ISPs) to provide them with wireless equipment that is secure, and assume that they are appropriately protected from threats such as piggybacking and eavesdropping. In this paper we present the results of an empirical study comparing the security provided to home users by their ISPs. Passive wireless data collection was used to gather information on 7,847 unique wireless access points within Leeds, UK. Non-parametric inferential statistical analysis was used to compare the security provided by the corresponding ISPs, as identified via the SSID naming used by ISPs in the UK. The ISPs identified included BT, O2, Orange, Plus Net, Sky, TalkTalk, and Virgin Media. Statistically significant differences in the security of the networks were found between ISPs, which we contend can in part be explained by their upgrade policies. These results are contrasted with the security configuration provided by three of the largest ISPs to new customers. For example, BT (the largest ISP in the UK) was found to have a greater number of access points configured with the cryptographically broken Wireless Equivalent Privacy (WEP) encryption method in use, compared to most of the other large ISPs, and this is in contrast to the favourable security configuration of the routers that are provided to new customers. The paper concludes with recommendations for when ISPs provide Wi-Fi enabled routers to home users.
大多数家庭用户依靠他们的互联网服务提供商(isp)为他们提供安全的无线设备,并假设他们受到适当的保护,免受诸如搭便车和窃听等威胁。在本文中,我们提出了一项实证研究的结果,比较了他们的isp为家庭用户提供的安全性。无源无线数据收集用于收集英国利兹市7847个独特无线接入点的信息。使用非参数推理统计分析来比较相应的isp提供的安全性,通过英国isp使用的SSID命名来确定。被确定的互联网服务提供商包括英国电信、O2、Orange、Plus Net、Sky、TalkTalk和维珍媒体。从统计上看,isp之间的网络安全性存在显著差异,我们认为这可以部分解释为他们的升级政策。这些结果与三家最大的互联网服务提供商为新客户提供的安全配置形成对比。例如,与大多数其他大型互联网服务提供商相比,英国电信(英国最大的互联网服务提供商)被发现有更多的接入点配置了加密破坏的无线等效隐私(WEP)加密方法,这与提供给新客户的路由器的有利安全配置形成对比。论文最后对互联网服务提供商何时向家庭用户提供支持Wi-Fi的路由器提出了建议。
{"title":"Not all ISPs equally secure home users: An empirical study comparing Wi-Fi security provided by UK ISPs","authors":"Z. Schreuders, Adil M. Bhat","doi":"10.5220/0004600405680573","DOIUrl":"https://doi.org/10.5220/0004600405680573","url":null,"abstract":"A majority of home users rely on their Internet service providers (ISPs) to provide them with wireless equipment that is secure, and assume that they are appropriately protected from threats such as piggybacking and eavesdropping. In this paper we present the results of an empirical study comparing the security provided to home users by their ISPs. Passive wireless data collection was used to gather information on 7,847 unique wireless access points within Leeds, UK. Non-parametric inferential statistical analysis was used to compare the security provided by the corresponding ISPs, as identified via the SSID naming used by ISPs in the UK. The ISPs identified included BT, O2, Orange, Plus Net, Sky, TalkTalk, and Virgin Media. Statistically significant differences in the security of the networks were found between ISPs, which we contend can in part be explained by their upgrade policies. These results are contrasted with the security configuration provided by three of the largest ISPs to new customers. For example, BT (the largest ISP in the UK) was found to have a greater number of access points configured with the cryptographically broken Wireless Equivalent Privacy (WEP) encryption method in use, compared to most of the other large ISPs, and this is in contrast to the favourable security configuration of the routers that are provided to new customers. The paper concludes with recommendations for when ISPs provide Wi-Fi enabled routers to home users.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126996412","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Differential power analysis of HMAC SHA-2 in the Hamming weight model HMAC SHA-2在Hamming权重模型中的差分功率分析
Pub Date : 2013-07-29 DOI: 10.5220/0004532702300241
Sonia Belaïd, L. Bettale, Emmanuelle Dottax, Laurie Genelle, Franck Rondepierre
As any algorithm manipulating secret data, HMAC is potentially vulnerable to side channel attacks. In 2007, McEvoy et al. proposed a differential power analysis attack against HMAC instantiated with hash functions from the SHA-2 family. Their attack works in the Hamming distance leakage model and makes strong assumptions on the target implementation. In this paper, we present an attack on HMAC SHA-2 in the Hamming weight leakage model, which advantageously can be used when no information is available on the targeted implementation. Furthermore, our attack can be adapted to the Hamming distance model with weaker assumptions on the implementation. We show the feasibility of our attack on simulations, and we study its overall cost and success rate. We also provide an evaluation of the performance overhead induced by the countermeasures necessary to avoid the attack.
作为任何操作秘密数据的算法,HMAC都有可能受到侧信道攻击。2007年,McEvoy等人提出了一种针对HMAC的差分功率分析攻击,该攻击使用SHA-2家族的哈希函数实例化。他们的攻击工作在汉明距离泄漏模型中,并且对目标实现有很强的假设。在本文中,我们提出了一种基于Hamming权重泄漏模型的HMAC SHA-2攻击,该模型可以在没有目标实现信息的情况下使用。此外,我们的攻击可以适应汉明距离模型,对实现的假设较弱。通过仿真验证了该方法的可行性,并对其总体成本和成功率进行了研究。我们还提供了由避免攻击所需的对策引起的性能开销的评估。
{"title":"Differential power analysis of HMAC SHA-2 in the Hamming weight model","authors":"Sonia Belaïd, L. Bettale, Emmanuelle Dottax, Laurie Genelle, Franck Rondepierre","doi":"10.5220/0004532702300241","DOIUrl":"https://doi.org/10.5220/0004532702300241","url":null,"abstract":"As any algorithm manipulating secret data, HMAC is potentially vulnerable to side channel attacks. In 2007, McEvoy et al. proposed a differential power analysis attack against HMAC instantiated with hash functions from the SHA-2 family. Their attack works in the Hamming distance leakage model and makes strong assumptions on the target implementation. In this paper, we present an attack on HMAC SHA-2 in the Hamming weight leakage model, which advantageously can be used when no information is available on the targeted implementation. Furthermore, our attack can be adapted to the Hamming distance model with weaker assumptions on the implementation. We show the feasibility of our attack on simulations, and we study its overall cost and success rate. We also provide an evaluation of the performance overhead induced by the countermeasures necessary to avoid the attack.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"29 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126476772","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
InCC: Hiding information by Mimicking traffic in network flows InCC:通过模拟网络流量来隐藏信息
Pub Date : 2013-07-29 DOI: 10.5220/0004436600050014
Luis Campo-Giralte, C. Conde, Isaac Martín de Diego, E. Cabello
This article proposes and implements a light-weight covert channel called InCC, which is designed to produce a undetectable communication channel between systems. This channel, fully transparent to any network analysis, is able to send messages on the same production network without compromising its existence. By using techniques like encryption, address spoofing, signatures and traffic analysis, the channel is able to hide the flows on the network without compromising the source and destination.
本文提出并实现了一种称为InCC的轻量级隐蔽信道,其目的是在系统之间产生不可检测的通信信道。该通道对任何网络分析都是完全透明的,能够在同一生产网络上发送消息,而不会损害其存在。通过使用加密、地址欺骗、签名和流量分析等技术,信道能够在不损害源和目的地的情况下隐藏网络上的流。
{"title":"InCC: Hiding information by Mimicking traffic in network flows","authors":"Luis Campo-Giralte, C. Conde, Isaac Martín de Diego, E. Cabello","doi":"10.5220/0004436600050014","DOIUrl":"https://doi.org/10.5220/0004436600050014","url":null,"abstract":"This article proposes and implements a light-weight covert channel called InCC, which is designed to produce a undetectable communication channel between systems. This channel, fully transparent to any network analysis, is able to send messages on the same production network without compromising its existence. By using techniques like encryption, address spoofing, signatures and traffic analysis, the channel is able to hide the flows on the network without compromising the source and destination.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"300 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125757834","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Related-key impossible differential cryptanalysis of full-round HIGHT 全圆ight的相关密钥不可能差分密码分析
Pub Date : 2013-07-29 DOI: 10.5220/0004528805370542
Saeed Rostami, S. B. Chafjiri, Seyed Amir Hossein Tabatabaei
The HIGHT algorithm is a 64-bit block cipher with 128-bit key length, at CHES'06 as a lightweight cryptographic algorithm. In this paper, a new related-key impossible differential attack on the full-round algorithm is introduced. Our cryptanalysis requires time complexity of 2127.276 HIGHT evaluations which is slightly faster than exhaustive search attack. This is the first related-key impossible differential cryptanalysis on the full-round HIGHT block cipher.
ight算法是一种64位分组密码,密钥长度为128位,是一种轻量级的加密算法。本文提出了一种新的针对全轮算法的关联密钥不可能差分攻击。我们的密码分析需要2127.276 high评估的时间复杂度,比穷举搜索攻击略快。这是第一个关于全轮HIGHT分组密码的相关密钥不可能差分密码分析。
{"title":"Related-key impossible differential cryptanalysis of full-round HIGHT","authors":"Saeed Rostami, S. B. Chafjiri, Seyed Amir Hossein Tabatabaei","doi":"10.5220/0004528805370542","DOIUrl":"https://doi.org/10.5220/0004528805370542","url":null,"abstract":"The HIGHT algorithm is a 64-bit block cipher with 128-bit key length, at CHES'06 as a lightweight cryptographic algorithm. In this paper, a new related-key impossible differential attack on the full-round algorithm is introduced. Our cryptanalysis requires time complexity of 2127.276 HIGHT evaluations which is slightly faster than exhaustive search attack. This is the first related-key impossible differential cryptanalysis on the full-round HIGHT block cipher.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"355 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132691628","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Redactable signature scheme for tree-structured data based on Merkle tree 基于Merkle树的树结构数据可读签名方案
Pub Date : 2013-07-29 DOI: 10.5220/0004507003130320
Shoichi Hirose, H. Kuwakado
In 2008, Kundu and Bertino proposed a structural signature scheme for tree-structured data. A signature generated by the scheme is redactable: for given tree-structured data and its signature, it is possible to compute signatures of subtrees of the given tree without the secret signing key. Brzuska et al. formalized security requirements of such kind of redactable signature schemes. They also proposed a provably secure redactable signature scheme for tree-structured data using an ordinary signature scheme. This paper presents a new redactable signature scheme for tree-structured data using an ordinary signature scheme and a Merkle tree constructed by a keyed hash function such as HMAC. The proposed scheme assumes that the out-degree of each node in a tree is at most constant. It is also shown that the proposed scheme is provably secure under standard security assumptions of the underlying primitives. The proposed scheme first generates a digest of given tree-structured data based on the Merkle tree using the keyed hash function, and computes a single signature for the digest using the ordinary signature scheme. On the other hand, the total number of signatures required by previous provably secure schemes is at least as large as that of the nodes of the tree.
2008年,Kundu和Bertino提出了树形结构数据的结构签名方案。该方案生成的签名是可重写的:对于给定的树状结构数据及其签名,可以在没有秘密签名密钥的情况下计算给定树的子树的签名。Brzuska等人形式化了这类可读签名方案的安全需求。他们还提出了一种可证明的树状结构数据的安全可读签名方案。本文提出了一种新的树状结构数据可读签名方案,该方案采用普通签名方案和由键控哈希函数(如HMAC)构造的Merkle树。该方案假设树中每个节点的出度不超过常数。在基础原语的标准安全假设下,证明了该方案是安全的。该方案首先使用键合散列函数对给定的基于Merkle树的树状结构数据生成摘要,然后使用普通签名方案为该摘要计算单个签名。另一方面,以前可证明的安全方案所需的签名总数至少与树的节点数量一样大。
{"title":"Redactable signature scheme for tree-structured data based on Merkle tree","authors":"Shoichi Hirose, H. Kuwakado","doi":"10.5220/0004507003130320","DOIUrl":"https://doi.org/10.5220/0004507003130320","url":null,"abstract":"In 2008, Kundu and Bertino proposed a structural signature scheme for tree-structured data. A signature generated by the scheme is redactable: for given tree-structured data and its signature, it is possible to compute signatures of subtrees of the given tree without the secret signing key. Brzuska et al. formalized security requirements of such kind of redactable signature schemes. They also proposed a provably secure redactable signature scheme for tree-structured data using an ordinary signature scheme. This paper presents a new redactable signature scheme for tree-structured data using an ordinary signature scheme and a Merkle tree constructed by a keyed hash function such as HMAC. The proposed scheme assumes that the out-degree of each node in a tree is at most constant. It is also shown that the proposed scheme is provably secure under standard security assumptions of the underlying primitives. The proposed scheme first generates a digest of given tree-structured data based on the Merkle tree using the keyed hash function, and computes a single signature for the digest using the ordinary signature scheme. On the other hand, the total number of signatures required by previous provably secure schemes is at least as large as that of the nodes of the tree.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"56 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123979332","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Improving block cipher design by rearranging internal operations 通过重新安排内部操作来改进分组密码设计
Pub Date : 2013-07-29 DOI: 10.5220/0004498200270038
Liran Lerman, Jorge Nakahara, Nikita Veshchikov
This paper discusses the impact of a simple strategy in block cipher design: rearranging the internal cipher components. We report on a test case in which we observed a significant upgrade on a cipher's security. We applied this approach in practice and report on an updated design of the IDEA block cipher, in which we swapped all exclusive-or operations for multiplications. The consequences of these modifications are far reaching: there are no more weak multiplicative subkeys (because multiplications are not keyed anymore) and overall diffusion improves sharply in the encryption framework. The unkeyed multiplication is novel in itself since it did not exist in IDEA as a primitive operation and it alone guarantees stronger diffusion than the exclusive-or operation. Moreover, our analysis so far indicate that the new cipher resists better than IDEA and AES against old and new attacks such as the recent biclique technique and the combined Biryukov-Demirci meet-in-the-middle attack. Experiments on an 8-bit microcontroller indicate the new design has about the same performance as IDEA. A theoretical analysis also suggests the new design is more resistant to power analysis than IDEA.
本文讨论了分组密码设计中一种简单策略的影响:重新排列内部密码组件。我们报告了一个测试用例,其中我们观察到密码安全性的重大升级。我们在实践中应用了这种方法,并报告了IDEA分组密码的更新设计,其中我们将所有的异或操作交换为乘法。这些修改的结果是深远的:没有更多的弱乘法子密钥(因为乘法不再是关键的),并且加密框架中的总体扩散得到了显著改善。无键乘法本身是新颖的,因为它不是作为原始操作存在于IDEA中,而且它本身就保证了比异或操作更强的扩散。此外,到目前为止,我们的分析表明,新密码比IDEA和AES更好地抵抗新旧攻击,例如最近的biclique技术和Biryukov-Demirci组合的中间相遇攻击。在8位微控制器上的实验表明,新设计具有与IDEA相同的性能。理论分析还表明,新设计比IDEA更能抵抗功率分析。
{"title":"Improving block cipher design by rearranging internal operations","authors":"Liran Lerman, Jorge Nakahara, Nikita Veshchikov","doi":"10.5220/0004498200270038","DOIUrl":"https://doi.org/10.5220/0004498200270038","url":null,"abstract":"This paper discusses the impact of a simple strategy in block cipher design: rearranging the internal cipher components. We report on a test case in which we observed a significant upgrade on a cipher's security. We applied this approach in practice and report on an updated design of the IDEA block cipher, in which we swapped all exclusive-or operations for multiplications. The consequences of these modifications are far reaching: there are no more weak multiplicative subkeys (because multiplications are not keyed anymore) and overall diffusion improves sharply in the encryption framework. The unkeyed multiplication is novel in itself since it did not exist in IDEA as a primitive operation and it alone guarantees stronger diffusion than the exclusive-or operation. Moreover, our analysis so far indicate that the new cipher resists better than IDEA and AES against old and new attacks such as the recent biclique technique and the combined Biryukov-Demirci meet-in-the-middle attack. Experiments on an 8-bit microcontroller indicate the new design has about the same performance as IDEA. A theoretical analysis also suggests the new design is more resistant to power analysis than IDEA.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"37 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114983823","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Secure alert tracking in supply chain 确保供应链中的警报跟踪
Pub Date : 2013-07-29 DOI: 10.5220/0004532102190229
Mehdi Khalfaoui, R. Molva, L. Gomez
Risk management practices, techniques and tools with respect to companies' supply chains have begun to receive more attention recently, as the need to improve supply chain performances has increased in order to keep the balance between financial considerations and those of the customer interests. With the multiplication of intermediate actors, a single threat at one point might compromise the safety of the all actors involved in the supply chain process. Therefore, there is a clear need for product tracking in order to trace anomalies for mitigation of potential threats in the future. Traditional approaches rely on operator-assisted verification procedures that mainly suffer from the lack of global coverage. In this paper, we propose an automated process to securely trace the supply chain actors that interact with the product, as well as the operations that were performed, and the alerts that got raised. The core component of this process is wireless sensor nodes attached to the product. Empowered with sensing capabilities, wireless sensor nodes are meant to raise alert in case of detection of an anomaly. Our solution allows for tracing the path taken by a product and the recording of the alerts that got raised, while preserving the actors' privacy. The solution combines a polynomial path encoding technique, together with additive homomorphic encryption to ensure the correctness of the path taken by a product, and to preserve the privacy of the actors, respectively.
关于公司供应链的风险管理实践、技术和工具最近开始受到更多的关注,因为为了保持财务考虑和客户利益之间的平衡,改善供应链绩效的需求有所增加。随着中间参与者的增加,一个单一的威胁可能会危及供应链过程中所有参与者的安全。因此,显然需要对产品进行跟踪,以便追踪异常情况,以便在未来减轻潜在威胁。传统的方法依赖于操作员辅助的验证程序,主要受到缺乏全球覆盖的影响。在本文中,我们提出了一个自动化的过程,以安全地跟踪与产品交互的供应链参与者,以及执行的操作和发出的警报。这个过程的核心组件是附着在产品上的无线传感器节点。无线传感器节点具有传感功能,可以在检测到异常情况时发出警报。我们的解决方案允许跟踪产品所采取的路径并记录所提出的警报,同时保护参与者的隐私。该解决方案结合了多项式路径编码技术和加性同态加密技术,以确保产品所采用路径的正确性,并分别保护参与者的隐私。
{"title":"Secure alert tracking in supply chain","authors":"Mehdi Khalfaoui, R. Molva, L. Gomez","doi":"10.5220/0004532102190229","DOIUrl":"https://doi.org/10.5220/0004532102190229","url":null,"abstract":"Risk management practices, techniques and tools with respect to companies' supply chains have begun to receive more attention recently, as the need to improve supply chain performances has increased in order to keep the balance between financial considerations and those of the customer interests. With the multiplication of intermediate actors, a single threat at one point might compromise the safety of the all actors involved in the supply chain process. Therefore, there is a clear need for product tracking in order to trace anomalies for mitigation of potential threats in the future. Traditional approaches rely on operator-assisted verification procedures that mainly suffer from the lack of global coverage. In this paper, we propose an automated process to securely trace the supply chain actors that interact with the product, as well as the operations that were performed, and the alerts that got raised. The core component of this process is wireless sensor nodes attached to the product. Empowered with sensing capabilities, wireless sensor nodes are meant to raise alert in case of detection of an anomaly. Our solution allows for tracing the path taken by a product and the recording of the alerts that got raised, while preserving the actors' privacy. The solution combines a polynomial path encoding technique, together with additive homomorphic encryption to ensure the correctness of the path taken by a product, and to preserve the privacy of the actors, respectively.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"140 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116910237","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
2013 International Conference on Security and Cryptography (SECRYPT)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1