Loading...
Search for: cryptographic
0.008 seconds
Total 37 records

    An Anonymity Approach Using Cooprerative Security

    , M.Sc. Thesis Sharif University of Technology Asl Asgharian Sardroud, Asghar (Author) ; Jalili, Rasoul (Supervisor)
    Abstract
    Providing anonymity in communications is one of the major requirements for the preserving the privacy of users using communication networks. There are several protocols for transmitting anonymous message in public communication networks. DC-Nets can be considered as an important solution to anonymous communications because they provide perfect anonymity; however, their high message and bit complexity is a major obstacle in their practical usage. All DC-Net based protocols provide anonymity of sender and receiver by establishing some anonymous channels for transmission of messages. Each execution of the DC-Net protocol acts as an anonymous channel, which only one participant can send his... 

    Dual-basis superserial multipliers for secure applications and lightweight cryptographic architectures

    , Article IEEE Transactions on Circuits and Systems II: Express Briefs ; Vol. 61, Issue. 2 , February , 2014 , pp. 125-129 ; ISSN: 15497747 Bayat-Sarmadi, S ; Mozaffari Kermani, M ; Azarderakhsh, R ; Lee, C. Y ; Sharif University of Technology
    Abstract
    Cryptographic algorithms utilize finite-field arithmetic operations in their computations. Due to the constraints of the nodes which benefit from the security and privacy advantages of these algorithms in sensitive applications, these algorithms need to be lightweight. One of the well-known bases used in sensitive computations is dual basis (DB). In this brief, we present low-complexity superserial architectures for the DB multiplication over GF (2m). To the best of our knowledge, this is the first time that such a multiplier is proposed in the open literature. We have performed complexity analysis for the proposed lightweight architectures, and the results show that the hardware complexity... 

    High-throughput low-complexity systolic montgomery multiplication over GF(2m) Based on Trinomials

    , Article IEEE Transactions on Circuits and Systems II: Express Briefs ; Volume 62, Issue 4 , January , 2015 , Pages 377-381 ; 15497747 (ISSN) Bayat Sarmadi, S ; Farmani, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2015
    Abstract
    Cryptographic computation exploits finite field arithmetic and, in particular, multiplication. Lightweight and fast implementations of such arithmetic are necessary for many sensitive applications. This brief proposed a low-complexity systolic Montgomery multiplication over GF(2m). Our complexity analysis shows that the area complexity of the proposed architecture is reduced compared with the previous work. This has also been confirmed through our application-specific integrated circuit area and time equivalent estimations and implementations. Hence, the proposed architecture appears to be very well suited for high-throughput low-complexity cryptographic applications  

    Analyze and Improvement of Secret Handshake Protocols

    , M.Sc. Thesis Sharif University of Technology Yajam, HabibAllah (Author) ; Mohajeri, Javad (Supervisor) ; Salmasizadeh, Mahmoud (Supervisor)
    Abstract
    In today's world in which a major part of information is digitalized and a large portion of the communication is done via computer networks, entities authentication while maintaining privacy is a concern with the growing importance and value. To meet this goal, during the past two decades, anonymous authentication protocols with different approaches for use in various applications has presented and developed. These protocols enable users to authenticate based on some of their properties, without revealing their own identities. Secret handshake protocols are considered as type of anonymous authentication protocols. This protocol has the unique feature of hiding users' affiliation to the... 

    Improved Distinguisher-Based Cryptanalysis of Block Ciphers

    , M.Sc. Thesis Sharif University of Technology Mirzaie, Atiyeh (Author) ; Aref, Mohammad Reza (Supervisor) ; Ahmadi, Siavash (Co-Supervisor)
    Abstract
    With the continuous development of networks and communication technologies, security evaluation of cryptographic primitives, including block ciphers, which serve as the foundation for securing numerous communication protocols in these networks and technologies, has become more crucial than ever before. Inadequate security at block ciphers endures a risk to the overall security architecture of a system. Therefore, significant attention has been devoted to the development of methods for breaking and evaluating the security of block ciphers, known as cryptanalysis. In this thesis, we investigate division property-based integral cryptanalysis, which is one of the latest distinguisher-based... 

    High-throughput low-complexity unified multipliers over GF(2m) in dual and triangular bases

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume PP, Issue 99 , 2016 ; 15498328 (ISSN) Salarifard, R ; Bayat Sarmadi, S ; Farmani, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    Multiplication is an essential operation in cryptographic computations. One of the important finite fields for such computations is the binary extension field. High-throughput low-complexity multiplication architectures lead to more efficient cryptosystems. In this paper, a high-throughput low-complexity unified multiplier for triangular and dual bases is presented, and is referred to as basic architecture. This multiplier enjoys slightly simpler and more regular structure due to use of the mentioned bases. Additionally, structurally improved architectures have been proposed, which have smaller time complexity than basic ones. This is achieved by the use of parallel processing method.... 

    Attribute-based fine-grained access control for outscored private set intersection computation

    , Article Information Sciences ; Volume 536 , 2020 , Pages 222-243 Ali, M ; Mohajeri, J ; Sadeghi, M. R ; Liu, X ; Sharif University of Technology
    Elsevier Inc  2020
    Abstract
    Private set intersection (PSI) is a fundamental cryptographic protocol which has a wide range of applications. It enables two clients to compute the intersection of their private datasets without revealing non-matching elements. The advent of cloud computing drives the ambition to reduce computation and data management overhead by outsourcing such computations. However, since the cloud is not trustworthy, some cryptographic methods should be applied to maintain the confidentiality of datasets. But, in doing so, data owners may be excluded from access control on their outsourced datasets. Therefore, to control access rights and to interact with authorized users, they have to be online during... 

    DotGrid: A.NET-based infrastructure for global Grid computing

    , Article 6th IEEE International Symposium on Cluster Computing and the Grid, 2006. CCGRID 06, 16 May 2006 through 19 May 2006 ; 2006 ; 0769525857 (ISBN); 9780769525853 (ISBN) Poshtkuhi, A ; Abutalebi, A. H ; Ayough, L. M ; Hessabi, S ; Sharif University of Technology
    IEEE Computer Society  2006
    Abstract
    Recently, Grid infrastructures have provided wide integrated use of resources. DotGrid intends to introduce required Grid services and toolkits that are implemented as a layer wrapped over the existing operating systems. Our DotGrid has been developed based on Microsoft .NET in Windows and MONO .NET in Linux and UNIX. Using DotGrid APIs, Grid middlewares and applications can be implemented easily. We evaluated our DotGrid capabilities by implementing some applications including a grid-based distributed cryptographic engine and also a typical computational problem. © 2006 IEEE  

    A new (t,n) multi-secret sharing scheme based on linear algebra

    , Article International Conference on Security and Cryptography, SECRYPT 2006, Setubal, 7 August 2006 through 10 August 2006 ; 2006 , Pages 443-449 ; 9728865635 (ISBN); 9789728865634 (ISBN) Hassani, S. H ; Aref, M. R ; Sharif University of Technology
    2006
    Abstract
    In this paper, a new multi-secret threshold scheme based on linear algebra and matrices is proposed. Unlike many recently proposed methods, this method lets the use of conventional cryptographic algorithms in sharing multiple secrets. Our scheme is a multi-use scheme, which in some cases, the amount of computations is considerably reduced. Also, in this paper bounds on the maximum number of participants, for a given threshold value, are obtained. © 2010  

    Application of Game Theory in the Design and Analysis Electronic Voting Protocols

    , M.Sc. Thesis Sharif University of Technology Asgariyan, Nesa (Author) ; Salmasizadeh, Mahmoud (Supervisor)
    Abstract
    A voting protocol was introduced by Popveniuc in 2006; it is receipt freeness, so appeared to be resistant against the bribed voter. In 2009 Clark using the bribed contract, and attacked to the voting protocol, in the elections by two candidates. He showed that this protocol is not resistant to the bribed voter. In this thesis, we use game theory and graph to extend the bribed contract for n candidates. Thus with the help of a graph, we show that this protocol with any number of candidates, is not resistant to the bribed voter, and we show that by increasing the number of candidates, the resistance of the protocol would be high and if the number of candidates is n, the success rate of this... 

    Simulation-based traceability analysis of RFID authentication protocols

    , Article Wireless Personal Communications ; Vol. 77, Issue. 2 , 2014 , pp. 1019-1038 Alagheband, M. R ; Aref, M. R ; Sharif University of Technology
    Abstract
    Nowadays low-cost RFID systems have moved from obscurity into mainstream applications which cause growing security and privacy concernsThe lightweight cryptographic primitives and authentication protocols are indispensable requirements for these devices to grow pervasiveIn recent years, there has been an increasing interest in intuitive analysis of RFID protocolsThis concept has recently been challenged by formal privacy modelsThis paper investigates how to analyse and solve privacy problems in formal modelFirst, we highlight some vague drawbacks especially in forward and backward traceability analysis and extend it in the simulation-based privacy model familyThen, the privacy weaknesses of... 

    Security analysis of an identity-based mix net

    , Article 2013 10th International ISC Conference on Information Security and Cryptology, ISCISC 2013 ; 2013 Yajam, H. A ; Mahmoodi, A ; Mohajeri, J ; Salmasizadeh, M ; Sharif University of Technology
    IEEE Computer Society  2013
    Abstract
    One of the most important systems for providing anonymous communication is the Mix nets which should provide correctness and privacy as security requirements against active adversaries. In 2009, Zhong proposed a new mix net scheme which uses identity-based cryptographic techniques and proved that it has 'correctness' and 'privacy' properties in the semi-honest model. Since the semi-honest model is a very strong assumption for practical application, we show that if a user or the last mix server is corrupted, Zhong scheme does not provide privacy against an active adversary  

    Improved related-key boomerang cryptanalysis of AES-256

    , Article 2010 International Conference on Information Science and Applications, ICISA 2010, 21 April 2010 through 23 April 2010 ; April , 2010 ; 9781424459438 (ISBN) Soleimany, H ; Sharifi, A ; Aref, M ; Sharif University of Technology
    2010
    Abstract
    A specific class of differential cryptanalytic approach, known as Related Key Boomerang Attack, has been successfully applied to several symmetric cryptographic primitives in particular encryption schemes such as Advanced Encryption Standard (AES). In this paper, we propose a new related-key boomerang attack on 8-round AES-256, a couple of ones on 9-round following the work of Gorski et al. In the first one, we attacked 8-round AES-256 with the time complexity of 279 and the data complexity of 259. The extended 8-round attack on 9-round AES-256 is more efficient than previous attacks from both time and data complexity perspectives  

    Impossible differential attack on seven-round AES-128

    , Article IET Information Security ; Volume 2, Issue 2 , 2008 , Pages 28-32 ; 17518709 (ISSN) Bahrak, B ; Aref, M. R ; Sharif University of Technology
    2008
    Abstract
    A specific class of differential cryptanalytic approach, named as impossible differential attack, has been successfully applied to several symmetric cryptographic primitives in particular encryption schemes such as Advanced Encryption Standard (AES). Such attacks exploit differences that are impossible at some intermediate state of the cipher algorithm. The best-known impossible differential attack against AES-128 has applied to six rounds. An attack on AES-128 up to seven rounds is proposed. The proposed attack requires 2115.5 chosen plaintexts and 2109 bytes of memory and performs 2119 seven-round AES encryptions. This is also the best-known attack on a reduced version of the AES-128 till... 

    An efficient lattice-based threshold signature scheme using multi-stage secret sharing

    , Article IET Information Security ; Volume 15, Issue 1 , 2021 , Pages 98-106 ; 17518709 (ISSN) Pilaram, H ; Eghlidos, T ; Toluee, R ; Sharif University of Technology
    John Wiley and Sons Inc  2021
    Abstract
    Secret sharing is a cryptographic technique used in many different applications such as cloud computing, multi-party computation and electronic voting. Security concerns in these applications are data privacy, availability, integrity and verifiability, where secret sharing provides proper solutions. The authors address some important features like verifiability and being multi-stage to make it usable in various field of application. Here, the authors propose an anonymous threshold signature scheme based on the trapdoor function introduced by Micciancio and Peikert by sharing the private key using a lattice-based threshold multi-stage secret sharing (TMSSS) scheme. Then, the authors improve... 

    Towards side channel secure cyber-physical systems

    , Article CSI International Symposium on Real-Time and Embedded Systems and Technologies, RTEST 2018, 9 May 2018 through 10 May 2018 ; 9-10 May , 2018 , Pages 31-38 ; 9781538614754 (ISBN) Ashrafiamiri, M ; Afandizadeh Zargari, A. H ; Farzam, S. M. H ; Bayat Sarmadi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2018
    Abstract
    Cyber-physical systems contain networked embedded systems. Such systems may implement cryptographic algorithms for processing and/or communication. Therefore, they can be prone to side-channel attacks. Differential power analysis is one of such attacks, which is considered among the most serious threats against cryptographic devices. Various metrics have been proposed to evaluate the resistance of different implementations against these attacks. Some of these metrics need side-channel attacks to be conducted and depend on the considered power model. Due to the vast variety of proposed side-channel attacks and power models, comprehensively evaluating a design under these metrics is commonly... 

    Mobile agent security in multi agent environments using a multi agent-multi key approach

    , Article Proceedings - 2009 2nd IEEE International Conference on Computer Science and Information Technology, ICCSIT 2009, 8 August 2009 through 11 August 2009, Beijing ; 2009 , Pages 438-442 ; 9781424445196 (ISBN) Esfandi, A ; Movaghar Rahimabadi, A ; Sharif University of Technology
    2009
    Abstract
    we consider the problem of keeping sensitive data and algorithms contained in a mobile agent from discovery and exploitation by a malicious host. The paper illustrates a novel distributed protocol for multi agent environments to improve the communication security in packet-switched networks. To enrich the overall system security the approach makes use of distribution and double encryption and some other traditional methods such as digital signature. In this approach the encrypted private key and the message are broken into different parts carrying by different agents which makes it difficult for malicious entities to mine the private key for message encryption, while the private key for the... 

    Cryptanalysis of Lightweight Primitives and Protocols

    , Ph.D. Dissertation Sharif University of Technology Ahmadian, Zahra (Author) ; Salmasizadeh, Mahmood (Supervisor) ; Aref, Mohammad Reza (Supervisor)
    Abstract
    Lightweight cryptography is a new area in cryptography developed as a solution to the security requirements in pervasive, low cost and lightweight systems, such as RFID networks. Due to the pervasive nature of these systems, the users’ privacy is seriously threatened while severe restrictions are imposed on computational, memory and power resources. Therefore, the conventional design rules of cryptographic primitives and protocols are not accountable here and the designers have adopted innovative methods for lightweight designs. This makes the design of a lightweight primitive/protocol a very challenging and sensitive task which is not still reliable enough. Such a trust can not be made... 

    Analysis and Improvement of Cryptographic Protocols in Vehicular Ad-Hoc Networks

    , M.Sc. Thesis Sharif University of Technology Aghabagherloo, Alireza (Author) ; Salmasizadeh, Mahmoud (Supervisor) ; Mohajeri, Javad (Supervisor)
    Abstract
    Vehicle Ad-hoc Network (VANET) is a type of mobile Ad-hoc network (MANETs) which vehicles are mobile nodes of this network and it can be used for various applications such as secure data sharing between vehicles, sending road information to vehicles, traffic controlling and reducing road accidents, also primary types of these networks are implemented in some systems such as “Waze” and “Balad”. On the other hand, if the security requirments are not provide in these networks, attackers can use this network to cause disruptions in this network, including intentional accidents, so providing security requirements in these networks seems necessary. Data authentication and preserving privacy of the... 

    Modeling security protocols using operational semantics

    , Article ICEIT 2010 - 2010 International Conference on Educational and Information Technology, Proceedings, 17 September 2010 through 19 September 2010, Chongqing ; Volume 3 , 2010 , Pages V3179-V3185 ; 9781424480340 (ISBN) Samadi, M ; Mahrooghi, H ; Movaghar, A ; Faraahi, A ; Sharif University of Technology
    2010
    Abstract
    In this paper we develop a formal semantics of security protocols. Its main virtue is that it is a generic model, in the sense that it is parameterized over e.g. the intruder model. Further characteristics of the model are a straightforward handling of parallel execution of multiple protocols, locality of security claims, the binding of local constants to role instances, and explicitly defined initial intruder knowledge. We validate our framework by analyzing the Needham-Schroeder-Lowe protocol