Loading...
Search for: provable-security
0.005 seconds
Total 26 records

    A new public key encryption scheme equivalent to factoring

    , Article 2007 International Conference on Security and Management, SAM'07, Las Vegas, NV, 25 June 2007 through 28 June 2007 ; 2007 , Pages 546-552 ; 1601320485 (ISBN); 9781601320483 (ISBN) Azimian, K ; Mohajeri, J ; Salmasizadeh, M ; Sharif University of Technology
    2007
    Abstract
    In this paper, we propose a new public key encryption scheme similar to ElGamal cryptosystem. We prove that it is provably secure, based on intractability of factoring problem and intuitively show that our scheme is as least as secure as RSA and ElGamal cryptosystems. We will also show that decryption in our scheme could be done four times faster than ElGamal  

    Design of a Traceable Optimistic Fair Exchange Protocol

    , M.Sc. Thesis Sharif University of Technology Ganjavi, Ramin (Author) ; Salmasizadeh, Mahmoud (Supervisor)
    Abstract
    Fair exchange of digital items through computer network is an important research topic of modern cryptography. Generallty, a fair exchange protocol is a way which helps two parties to exchange their digital items fairly, so that at the end of the protocol execution, both parties recieve their desirable items or none of them recieves anything. In a practical applications, fair exchange protocol is widely used in different but related fields like contract signing protocols,non-repudiation protocols,e-ayment system and certified e-mails. In a fair exchange protocol, a trusted third party (TTP) acts as an arbitrator between two parties. To reduce the traffic load of the arbitrator, the concept... 

    Forsakes: A forward-secure authenticated key exchange protocol based on symmetric key-evolving schemes

    , Article Advances in Mathematics of Communications ; Volume 9, Issue 4 , November , 2015 , Pages 471-514 ; 19305346 (ISSN) Dousti, M. S ; Jalili, R ; Sharif University of Technology
    American Institute of Mathematical Sciences  2015
    Abstract
    This paper suggests a model and a definition for forward-secure authenticated key exchange (AKE) protocols, which can be satisfied without depending on the Diffie–Hellman assumption. The basic idea is to use keyevolving schemes (KES), where the long-term keys of the system get updated regularly and irreversibly. Protocols conforming to our model can be highly efficient, since they do not require the resource-intensive modular exponentiations of the Diffie–Hellman protocol. We also introduce a protocol, called FORSAKES, and prove rigorously that it is a forward-secure AKE protocol in our model. FORSAKES is a very efficient protocol, and can be implemented by merely using hash functions  

    A Key-Policy Attribute-Based Temporary Keyword Search scheme for Secure Cloud Storage

    , Article IEEE Transactions on Cloud Computing ; Volume 8, Issue 3 , 2020 , Pages 660-671 Ameri, M. H ; Delavar, M ; Mohajeri, J ; Salmasizadeh, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    Temporary keyword search on confidential data in a cloud environment is the main focus of this research. The cloud providers are not fully trusted. So, it is necessary to outsource data in the encrypted form. In the attribute-based keyword search (ABKS) schemes, the authorized users can generate some search tokens and send them to the cloud for running the search operation. These search tokens can be used to extract all the ciphertexts which are produced at any time and contain the corresponding keyword. Since this may lead to some information leakage, it is more secure to propose a scheme in which the search tokens can only extract the ciphertexts generated in a specified time interval. To... 

    Analysis of Security Properties of E-voting Protocols: A Provable-security Approach

    , M.Sc. Thesis Sharif University of Technology Toroghi Haghighat, Ali Reza (Author) ; Jalili, Rasool (Supervisor)
    Abstract
    Recent violation of security properties of e-voting protocols not using provable security, indicates the importance of provable security. In this thesis, we use the provable security approach to analyze security properties of e-voting protocols.In addition to presenting an efficient and provably secure protocol, the minimal assumptions to achieve privacyin e-voting protocols are analyzed. The firstcon-tribution of this thesis is presenting an efficient and provably secure coercion-resistant protocol, which is a variant of the JCJ e-voting protocol (Juels et al.,2010). It decreases the total number of JCJ’s operations fromO(n2) to O(n). The second contribution of this thesis is proving the... 

    An efficient and provably-secure coercion-resistant e-voting protocol

    , Article 2013 11th Annual Conference on Privacy, Security and Trust, PST 2013 ; 2013 , Pages 161-168 ; 9781467358392 (ISBN) Haghighat, A. T ; Dousti, M. S ; Jalili, R ; Sharif University of Technology
    2013
    Abstract
    We present an efficient and provably-secure e-voting protocol, which is a variant of the JCJ e-votingprotocol (Juels et al., 2010). It decreases the total number of JCJ's operations from O(n2) to O(n), where n is the number of votes or voters (whichever is the maximum). Note that since the operations under consideration are time-consuming (e.g., public-key encryption), the improvement is quite substantial. As a rough comparison, consider a nation-wide election with around ten million voters/votes. Assuming each operation takes one microsecond, and no parallelization is used, one can see a huge difference: our protocol tallies the votes in 10 seconds, while the JCJ protocol requires over 3... 

    An Efficient and Light Provably Secure Identification Protocol

    , M.Sc. Thesis Sharif University of Technology Kargar, Mohammad Ali (Author) ; Jalili, Rasool (Supervisor)
    Abstract
    Identification protocols facilitates two participants A and B to identify themselves to each other. Beside identification, A and B can exchange a secret value along with the identification process as the key exchange identification protocol.A secure key exchange identification protocol hould utilize perfect forward secrecy (PFS) property. PFS means if an attacker could compromise an entity in future and gain its long-term key, he cannot succeed to extract previous session keys. So, he will be unable to decrypt previous messages and they will remain secure. Because of the low power and storage of light devices, updating secret shared keys is a solution to reach PFS in such protocols. A major... 

    Generalization of Auxiliary Input Leakage Model for Public-Key Cryptosystems

    , M.Sc. Thesis Sharif University of Technology Khoshakhlagh, Hamid Reza (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    Side channel attacks, where an attacker learns some physical information about the state of a device, are one of the ways in which cryptographic schemes are broken in practice. leakage resilient ryptography addressed this issue at a higher abstraction level, proposing models capturing such attacks. Auxiliary Input is one of these models. In this thesis, we study public-key encryption schemes in this model of leakage. we also propose a method to consider this leakage continuously (i.e., not just one observation of the adversary). at the end, we consider the leakage from both the secret key owner and the encryptor. This odel captures a wider class of side-channel attacks  

    Design of Leakage-resilient and Tamper-resilient Encoding Schemes with Provable Security

    , Ph.D. Dissertation Sharif University of Technology Mortazavi, Amir (Author) ; Salmasizadeh, Mahmoud (Supervisor) ; Daneshgar, Amir ($item.subfieldsMap.e)
    Abstract
    Security analysis of cryptographic systems against implementation attacks, including active and passive attacks, is an important issue due to the large number of such attacks in the real world. Since 2000’s, cryptographers have begun attempting to model active and passive attacks to implementation of cryptographic algorithms. At first, cryptographers modeled the attackers with ability to exploit leakaged information, leading to leakage-resilient cryptography. Afterwards, cryptographers modeled the attackers with ability to tamper with the cryptographic algorithms which led to tamper-resilient cryptography. Actually, the major proposed cryptographic primitive dealing with tampering is the... 

    Attribute-based ring signatures: Security analysis and a new construction

    , Article 2013 10th International ISC Conference on Information Security and Cryptology ; 2013 Toluee, R ; Asaar, M. R ; Salmasizadeh, M ; Sharif University of Technology
    IEEE Computer Society  2013
    Abstract
    In this study, we review attribute-based ring signature schemes. Our proposal presents two contributions; the first one is security analysis of Wenqiang et al.'s scheme in 2009 by presenting an attack in which we show that their scheme is forgeable. The second contribution is an efficient attribute-based ring signature scheme with constant size and constant number of pairing operations. Our scheme is unconditionally anonymous and unforgeable in the standard model. The security of our proposal is based on Static Diffie Hellman (SDH) problem. Compared with the existing attribute-based ring signature scheme with constant size, the length of the signature and the pairing operations in our scheme... 

    A new ring signature scheme

    , Article 2013 10th International ISC Conference on Information Security and Cryptology, ISCISC 2013 ; 2013 Toluee, R ; Asaar, M. R ; Salmasizadeh, M ; Sharif University of Technology
    Abstract
    In current ring signature schemes, there is no distinguishing about the ranks of members of the ring. This paper proposes a ring signature scheme which considers the members' rank values. We show our scheme is anonymous against full key exposure attack and unforgeable with respect to insider corruption in the standard model with the computational Diffie Hellman (CDH) and Subgroup Hiding (SGH) assumptions in bilinear groups  

    A short identity-based proxy ring signature scheme from RSA

    , Article Computer Standards and Interfaces ; Volume 38 , February , 2015 , Pages 144-151 ; 09205489 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    Elsevier  2015
    Abstract
    Identity-based proxy ring signature concept was introduced by Cheng et al. in 2004. This primitive is useful where the privacy of proxy signers is required. In this paper, the first short provably secure identity-based proxy ring signature scheme from RSA assumption has been proposed. In addition, the security of the proposed scheme tightly reduces to the RSA assumption, and therefore, the proposed scheme has a proper advantage in security reduction compared to the ones from RSA. The proposed scheme not only outperforms the existing schemes in terms of efficiency and practicality, but also does not suffer from the proxy key exposure attack due to the use of the sequential aggregation... 

    A rigorous security analysis of a decentralized electronic voting protocol in the universal composability framework

    , Article Journal of Information Security and Applications ; Volume 43 , 2018 , Pages 99-109 ; 22142134 (ISSN) Khazaei, S ; Rezaei Aliabadi, M ; Sharif University of Technology
    Elsevier Ltd  2018
    Abstract
    Designing an efficient and secure electronic voting (e-voting) protocol without the presence of trusted authorities, known as decentralized voting protocols, is one of the most interesting and challenging problems in cryptography. In these protocols the outcome of the protocol is computed by voters collaborating with each other. We provide a rigorous proof of security of a decentralized e-voting protocol proposed by Khader et al. in the Universal Composability (UC) Framework. This protocol is the state-of-the-art decentralized e-voting protocol in terms of efficiency and security, whose security has only been justified against a set of desired properties required in e-voting protocols. For... 

    A Survey on Searchable Symmetric Encryption Schemes

    , M.Sc. Thesis Sharif University of Technology Sajadieh, Zahra Sadat (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    Using “Searchable Encryption” enables us to encrypt the data, while preserving the possibility of running search queries. One of the most important applications of the mentioned is in Cloud Storage. As users do not trust the Cloud space, they are not inclined to store their data on the Could. The solution to this problem is of course, Cryptography. However, ordinary Cryptography methods, eliminate the data’s searchability. Hence, we need encryption schemes that code the data while retaining their searchability. So far, various schemes has been proposed that differ in their performance, security level, and usage. In this thesis, we aim to discuss and analyze these methods  

    Improving the Security of Searchable Encryption Schemes

    , M.Sc. Thesis Sharif University of Technology Ameri Ekhtiarabadi, Mohammad Hassan (Author) ; Mohajeri, Javad (Supervisor) ; Salmasizadeh, Mahmoud (Co-Advisor)
    Abstract
    In todays world, the importance of cloud computing is not deniable. Because, it provides an environment for accessing to a lot of useful applications in a convenient way with low cost. Cloud storage is one of such services which is provided by cloud computing. As the cloud providers are not fully trusted, it is necessary to encrypt the data before outsourcing, to preserve the privacy of stored information. To find a set of document which is related to some keywords, it is possible to designate cloud provider to search on behalf of entities. So, the encrypted data should be searchable and one solution which is suggested is searchable encryption. Related to this cryptographic primitive, there... 

    Analysis and Improvement of Cryptographic Protocols in Vehicular Ad-Hoc Networks

    , M.Sc. Thesis Sharif University of Technology Aghabagherloo, Alireza (Author) ; Salmasizadeh, Mahmoud (Supervisor) ; Mohajeri, Javad (Supervisor)
    Abstract
    Vehicle Ad-hoc Network (VANET) is a type of mobile Ad-hoc network (MANETs) which vehicles are mobile nodes of this network and it can be used for various applications such as secure data sharing between vehicles, sending road information to vehicles, traffic controlling and reducing road accidents, also primary types of these networks are implemented in some systems such as “Waze” and “Balad”. On the other hand, if the security requirments are not provide in these networks, attackers can use this network to cause disruptions in this network, including intentional accidents, so providing security requirements in these networks seems necessary. Data authentication and preserving privacy of the... 

    On Lattice-Based Provably-Secure Authentication

    , Ph.D. Dissertation Sharif University of Technology Boorghany Farahany, Ahmad (Author) ; Jalili, Rasool (Supervisor) ; Bayat-Sarmadi, Siavash (Supervisor)
    Abstract
    Lattice-based cryptography, as one of the main candidates for post-quantum cryptography, has attracted much attention along with cryptography researchers. That is mostly due to the fact that building large-scale quantum computers is possible within coming decades, which leads to a break-down in widely-used number-theoretic cryptographic schemes. Vulnerable cryptosystems include RSA, ECDSA, and ECDH, which are currently utilized everyday to secure cyberspace and digital communications. In this thesis, we focus on lattice-based and provably-secure authentication. Firstly, we propose three lattice-based authenticated encryption (AE) schemes. To the best of our knowledge, these are the first... 

    A provably secure identity-based proxy ring signature based on RSA

    , Article Security and Communication Networks ; Volume 8, Issue 7 , July , 2015 , Pages 1223-1236 ; 19390114 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    John Wiley and Sons Inc  2015
    Abstract
    Proxy ring (anonymous proxy) signatures allow an entity to delegate its signing capability to a group of entities (proxy group) such that only one of the members in the proxy group can generate a proxy signature on behalf of the delegator, while privacy of the proxy signer is protected. Identity-based versions of proxy ring signatures employ identity strings in place of randomly generated public keys. Our contribution is twofold. First, we formalize a security model for identity-based proxy ring signatures. We note that there exists no formal security model for identity-based proxy ring signatures prior to our work. Second, we present the first provably secure identity-based proxy ring... 

    Provably secure strong designated verifier signature scheme based on coding theory

    , Article International Journal of Communication Systems ; Volume 30, Issue 7 , 2017 ; 10745351 (ISSN) Koochak Shooshtari, M ; Ahmadian Attari, M ; Aref, M. R ; Sharif University of Technology
    John Wiley and Sons Ltd  2017
    Abstract
    Strong Designated Verifier Signature (SDVS) provides authentication for the signer and the verifier such that the signer is assured that what s/he has signed, is only verified by the designated verifier. Currently, the security of most of the SDVS schemes is based on hard problems in the number theory. As it is proved that all kinds of cryptosystems which are based on the number theory will not tolerate quantum attacks, here, an SDVS scheme based on hard problems in coding theory is presented. We have proved that the suggested scheme is unforgeable under a chosen message attack in Random Oracle Model. Copyright © 2016 John Wiley & Sons, Ltd. Copyright © 2016 John Wiley & Sons, Ltd  

    A provably secure code-based short signature scheme and its nontransferable variant

    , Article International Journal of Communication Systems ; Volume 31, Issue 6 , April , 2018 ; 10745351 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    John Wiley and Sons Ltd  2018
    Abstract
    Signatures with partially message recovery in which some parts of messages are not transmitted with signatures to make them shorter are helpful where bandwidth is one of the critical concern. This primitive is especially used for signing short messages in applications such as time stamping, certified email services, and identity-based cryptosystems. In this paper, to have quantum-attack-resistant short signatures, the first signature scheme with partially message recovery based on coding theory is presented. Next, it is shown that the proposal is secure under Goppa Parametrized Bounded Decoding and the Goppa Code Distinguishing assumptions in the random oracle model. Relying on the partially...