Loading...
Search for: security-level
0.01 seconds

    Polar code-based secure channel coding scheme with small key size

    , Article IET Communications ; Volume 11, Issue 15 , 2017 , Pages 2357-2361 ; 17518628 (ISSN) Hooshmand, R ; Aref, M. R ; Sharif University of Technology
    Abstract
    In this study, the secret polar encoding and secret successive cancellation decoding algorithms are introduced; with these algorithms, secure and efficient communication can be enhanced between the honest parties. Also, the key size of the proposed polar code-based secure channel coding system is reduced significantly compared to the existing systems. To decrease the key size, the authors employ the three following methods: (i) a new approach is proposed to save some bit-channel indices instead of saving the generator matrix of the used polar code; (ii) the permutation and scrambling matrices are not used in this scheme; and (iii) by the help of the properties of polar codes, it does not... 

    Towards more secure constructions of adjustable join schemes

    , Article IEEE Transactions on Dependable and Secure Computing ; Volume 19, Issue 2 , 2022 , Pages 1078-1089 ; 15455971 (ISSN) Khazaei, S ; Rafiee, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2022
    Abstract
    An adjustable join (AdjoinAdjoin) scheme [4] is a symmetric-key primitive that enables a user to securely outsource his database to a server, and later to issue join queries for a pair of columns. When queries are extended to a list of columns, the 3Partition3Partition security of Adjoin schemes [8] does not capture the expected security. To address this deficiency, we introduce the syntax and security notion of multi-adjustable join (M-AdjoinM-Adjoin) schemes. We propose a new security notion for this purpose, which we refer to as M3PartitionM3Partition. The 3Partition3Partition security of AdjoinAdjoin extends to the M3PartitionM3Partition security of M-AdjoinM-Adjoin in a straightforward... 

    A compact 8-bit AES crypto-processor

    , Article 2nd International Conference on Computer and Network Technology, ICCNT 2010, 232010 through 25 April 2010 ; April , 2010 , Pages 71-75 ; 9780769540429 (ISBN) Haghighizadeh, F ; Attarzadeh, H ; Sharifkhani, M ; Sharif University of Technology
    2010
    Abstract
    Advance Encryption Standard (AES), has received significant interest over the past decade due to its performance and security level. In this paper, we propose a compact 8-bit AES crypto-processor for area constrained and low power applications where both encryption and decryption is needed. The cycle count of the design is the least among previously reported 8-bit AES architectures and the throughput is 203 Mbps. The AES core consumes 5.6k gates in 0.18 μm standard-cell CMOS technology. The power consumption of the core is 49 μW/MHz at 128 MHz which is the minimum power reported thus far  

    Cryptanalysis of McEliece cryptosystem variants based on quasi-cyclic low-density parity check codes

    , Article IET Information Security ; Volume 10, Issue 4 , 2016 , Pages 194-202 ; 17518709 (ISSN) Koochak Shooshtari, M ; Ahmadian Attari, M ; Johansson, T ; Aref, M. R ; Sharif University of Technology
    Institution of Engineering and Technology 
    Abstract
    One of the approaches to modify the McEliece cryptosystem to overcome its large key size is replacing binary Goppa codes with a new structured code. However, this modification makes such cryptosystems encounter some new attacks. There are a few modified McEliece cryptosystem variants which are known to be secure. One of them is the cryptosystem introduced by Baldi et al. which uses quasi-cyclic low-density parity check (QC-LDPC) codes. This cryptosystem is still unbroken as no efficient attack has been reported against it since 2008. In this study, an attack has been applied to this cryptosystem which is feasible when the code length is a multiple of a power of 2. Also an important weakness... 

    Heuristic guess-and-determine attacks on stream ciphers

    , Article IET Information Security ; Volume 3, Issue 2 , 2009 , Pages 66-73 ; 17518709 (ISSN) Ahmadi, H ; Eghlidos, T ; Sharif University of Technology
    2009
    Abstract
    Guess-and-determine (GD) attacks are general attacks on stream ciphers, which have often been implemented in an ad hoc manner. The authors introduce a heuristic approach to the design of GD attacks, that is a dynamic programming method using a Viterbi-like algorithm which is a well-known decoding algorithm for convolutional codes. The authors also show that with this method, the resulting GD attacks, named heuristic GD (HGD) attacks, on TIPSY, SNOW1 and SNOW2 lead to less computational complexity than the previously known GD attacks. The main advantage of HGD attacks, over ad hoc GD attacks, is that while being powerful, they can be designed algorithmically for classes of stream ciphers,... 

    Risk management in CRM security management

    , Article 3rd Australian Information Security Management Conference, AISM, Perth, WA, 30 September 2005 through 30 September 2005 ; 2005 , Pages 95-102 ; 0729806111 (ISBN); 9780729806114 (ISBN) Seify, M ; Sharif University of Technology
    2005
    Abstract
    In an increasing competitive world, marketing survival can be depended simply on timely new information on customers and market trend. One of the most important strategies in CRM (Customer Relationship Management) is to capture enough information from customers and using this information carefully [Ryals, Tinsley]. Of course security of this information is very important in CRM data management [Bryan]. Data management is a method for scheduling and controlling data saving, recovering and processing. This activity has been done continually or periodically[Bryan]. Security level of this information depends on the security policy of the organization. CRM security policy is the directives and... 

    Efficient secure channel coding based on quasi-cyclic low-density parity-check codes

    , Article IET Communications ; Volume 3, Issue 2 , 2009 , Pages 279-292 ; 17518628 (ISSN) Sobhi Afshar, A. A ; Eghlidos, T ; Aref, M. R ; Sharif University of Technology
    2009
    Abstract
    A secure channel coding (joint encryption-channel coding) scheme provides both data security and reliability in one combined process to achieve faster processing and/or more efficient implementation. The issue of using quasi-cyclic low-density parity-check (QC-LDPC) codes in a symmetric-key secure channel coding scheme is addressed. A set of this class of LDPC codes has recently been recommended by the NASA Goddard Space Flight Center for near-earth and deep-space communications. The proposed scheme provides an efficient error performance, an acceptable level of security and a low-complexity practicable implementation. The results indicate that the proposed scheme can efficiently employ...