Loading...
Search for: symmetric-keys
0.009 seconds

    Towards more secure constructions of adjustable join schemes

    , Article IEEE Transactions on Dependable and Secure Computing ; Volume 19, Issue 2 , 2022 , Pages 1078-1089 ; 15455971 (ISSN) Khazaei, S ; Rafiee, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2022
    Abstract
    An adjustable join (AdjoinAdjoin) scheme [4] is a symmetric-key primitive that enables a user to securely outsource his database to a server, and later to issue join queries for a pair of columns. When queries are extended to a list of columns, the 3Partition3Partition security of Adjoin schemes [8] does not capture the expected security. To address this deficiency, we introduce the syntax and security notion of multi-adjustable join (M-AdjoinM-Adjoin) schemes. We propose a new security notion for this purpose, which we refer to as M3PartitionM3Partition. The 3Partition3Partition security of AdjoinAdjoin extends to the M3PartitionM3Partition security of M-AdjoinM-Adjoin in a straightforward... 

    Private set operations over encrypted cloud dataset and applications

    , Article Computer Journal ; Volume 64, Issue 8 , 2021 , Pages 1145-1162 ; 00104620 (ISSN) Rafiee, M ; Khazaei, S ; Sharif University of Technology
    Oxford University Press  2021
    Abstract
    We introduce the notion of private set operations (PSO) as a symmetric-key primitive in the cloud scenario, where a client securely outsources his dataset to a cloud service provider and later privately issues queries in the form of common set operations. We define a syntax and security notion for PSO and propose a general construction that satisfies it. There are two main ingredients to our PSO scheme: an adjustable join (Adjoin) scheme (MIT-CSAIL-TR-2012-006 (2012) Cryptographic treatment of CryptDB's adjustable join. http://people.csail.mit.edu/nickolai/papers/popa-join-tr.pdf) and a tuple set (TSet) scheme (Cash, D., Jarecki, S., Jutla, C. S., Krawczyk, H., Rosu, M.-C., and Steiner, M.... 

    Security of multi-adjustable join schemes: separations and implications

    , Article IEEE Transactions on Dependable and Secure Computing ; 2021 ; 15455971 (ISSN) Rafiee, M ; Khazaei, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    Database management systems (DBMS) are one of cloud services with major applications in industry and business. In the use of such services, since the cloud service provider cannot be entrusted with the plain data, the databases are typically encrypted prior to outsourcing. One of the most challenging issues in designing these services is supporting SQL join queries on the encrypted database. The multi-adjustable join scheme (M-Adjoin) [Khazaei-Rafiee 2020], an extension of Adjoin [Popa-Zeldovich 2012 and Mironov-Segev-Shahaf 2017], is a symmetric-key primitive that supports the join queries for a list of column labels on an encrypted database. In previous works, the following security... 

    Key splitting for random key distribution schemes

    , Article Proceedings - International Conference on Network Protocols, ICNP ; 2012 ; 10921648 (ISSN) ; 9781467324472 (ISBN) Ehdaie, M ; Alexiou, N ; Ahmadian, M ; Aref, M. R ; Papadimitratos, P ; Sharif University of Technology
    2012
    Abstract
    A large number of Wireless Sensor Network (WSN) security schemes have been proposed in the literature, relying primarily on symmetric key cryptography. To enable those, Random Key pre-Distribution (RKD) systems have been widely accepted. However, WSN nodes are vulnerable to physical compromise. Capturing one or more nodes operating with RKD would give the adversary keys to compromise communication of other benign nodes. Thus the challenge is to enhance resilience of WSN to node capture, while maintaining the flexibility and low-cost features of RKD. We address this problem, without any special-purpose hardware, proposing a new and simple idea: key splitting. Our scheme does not increase... 

    Key splitting: Making random key distribution schemes resistant against node capture

    , Article Security and Communication Networks ; Volume 8, Issue 3 , 2015 , Pages 431-445 ; 19390114 (ISSN) Ehdaie, M ; Alexiou, N ; Ahmadian Attari, M ; Aref, M. R ; Papadimitratos, P ; Sharif University of Technology
    John Wiley and Sons Inc  2015
    Abstract
    A large number of random key pre-distribution (RKD) schemes have been proposed in the literature to secure wireless sensor network applications, relying on symmetric key cryptography. However, sensor nodes are exposed to physical compromise by adversaries, who target the symmetric keys stored at each node. With the stolen keys in their possession, the adversaries are then able to compromise communication links between benign nodes. Here, the big challenge arises: how to increase resilience of RKD schemes for wireless sensor networks to node capture, while maintaining the flexibility and low-cost features of RKD? We propose the idea of key splitting to address this problem, without the need... 

    Security of multi-adjustable join schemes: separations and implications

    , Article IEEE Transactions on Dependable and Secure Computing ; Volume 19, Issue 4 , 2022 , Pages 2535-2545 ; 15455971 (ISSN) Rafiee, M ; Khazaei, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2022
    Abstract
    Database management systems (DBMS) are one of cloud services with major applications in industry and business. In the use of such services, since the cloud service provider cannot be entrusted with the plain data, the databases are typically encrypted prior to outsourcing. One of the most challenging issues in designing these services is supporting SQL join queries on the encrypted database. The multi-adjustable join scheme (M-Adjoin) [Khazaei-Rafiee 2020], an extension of Adjoin [Popa-Zeldovich 2012 and Mironov-Segev-Shahaf 2017], is a symmetric-key primitive that supports the join queries for a list of column labels on an encrypted database. In previous works, the following security... 

    A joint encryption, channel coding and modulation scheme using QC-LDPC lattice-codes

    , Article IEEE Transactions on Communications ; Volume 68, Issue 8 , 2020 , Pages 4673-4693 Bagheri, K ; Eghlidos, T ; Sadeghi, M. R ; Panario, D ; Khodaiemehr, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    We propose a new nonlinear Rao-Nam like symmetric key encryption scheme. In our design, we employ a specific type of coded modulation schemes namely quasi-cyclic low-density parity-check (QC-LDPC) lattice-codes which have low-complexity encoding and decoding algorithms. Due to the application of coded modulation schemes in our design, the proposed scheme performs encryption, encoding and modulation simultaneously. Therefore, we regard the proposed scheme as a joint cryptosystem. The proposed joint cryptosystem withstands all variants of chosen plaintext attacks applied on Rao-Nam like cryptosystems due to its nonlinearity. Moreover, some conditions implying the uniformity of the ciphertexts... 

    Design and Implementation of a Multi-Standard Crypto-Processor

    , M.Sc. Thesis Sharif University of Technology Bahadori, Milad (Author) ; Sharif Khani, Mohammad (Supervisor)
    Abstract
    The crypto-processors are used for encryption and decryption of the sensitive and important information. A crypto-processor converts input plaintext to ciphertext by an input key using a particular cryptographic algorithm. It also converts ciphertext to plaintext by the same or another key. Cryptographic standards are divided in two types: symmetric key algorithms (private key) and asymmetric key algorithms (public key). Current processors generally support only one or a few number of cryptographic algorithms. The motivation of this project is design and implementation of a multi-standard crypto-processor which supports the most of symmetric and asymmetric cryptographic algorithms, such as... 

    Design of a Framework for Password Based Symmetric Encryption

    , M.Sc. Thesis Sharif University of Technology Nouri, Sajedeh (Author) ; Aaref, Mohammad Reza (Supervisor) ; Eghlidos, Taraneh (Supervisor)
    Abstract
    Honey Encryption (HE) has been introduced to provide resilience for cryptographic algorithms with low min-entropy keys, against brute-force attacks. Using spurious keys, we have designed an encryption framework consisting of a Distribution Transforming Encoder (DTE), which uses a Password Based Encryption (PBE) algorithm in CTR mode of operation. The proposed DTE block benefits from an efficient error-correcting code, acting as a many-to-one mapping scheme. The proposed framework gets some spurious key-plausible looking plaintext tuples as input and outputs a ciphertext. The structure of the proposed scheme is designed to increase the uncertainty of attacker about the correct plaintext, even... 

    An efficient distributed group key management using hierarchical approach with Diffie-Hellman and symmetric algorithm: DHSA

    , Article 2011 International Symposium on Computer Networks and Distributed Systems, CNDS 2011, 23 February 2011 through 24 February 2011, Tehran ; 2011 , Pages 49-54 ; 9781424491544 (ISBN) Mortazavi, S. A ; Pour, A. N ; Kato, T ; Sharif University of Technology
    2011
    Abstract
    This paper proposes an efficient many-to-many group key management protocol in distributed group communication. In this protocol, group members are managed in the hierarchical manner logically. Two kinds of keys are used, asymmetric and symmetric keys. The leaf nodes in the key tree are the asymmetric keys of the corresponding group members and all the intermediate node keys are symmetric keys assigned to each intermediate node. For asymmetric key, Diffie-Hellman key agreement is introduced. To calculate intermediate node keys, members use codes assigned to each intermediate node key tree. Group members calculate intermediate node keys rather than distributed by a sponsor member. The... 

    A Bit-vector differential model for the modular addition by a constant

    , Article 26th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2020, 7 December 2020 through 11 December 2020 ; Volume 12491 LNCS , 2020 , Pages 385-414 Azimi, S. A ; Ranea, A ; Salmasizadeh, M ; Mohajeri, J ; Aref, M.R ; Rijmen, V ; Sharif University of Technology
    Springer Science and Business Media Deutschland GmbH  2020
    Abstract
    ARX algorithms are a class of symmetric-key algorithms constructed by Addition, Rotation, and XOR, which achieve the best software performances in low-end microcontrollers. To evaluate the resistance of an ARX cipher against differential cryptanalysis and its variants, the recent automated methods employ constraint satisfaction solvers, such as SMT solvers, to search for optimal characteristics. The main difficulty to formulate this search as a constraint satisfaction problem is obtaining the differential models of the non-linear operations, that is, the constraints describing the differential probability of each non-linear operation of the cipher. While an efficient bit-vector differential... 

    Efficient secure channel coding based on quasi-cyclic low-density parity-check codes

    , Article IET Communications ; Volume 3, Issue 2 , 2009 , Pages 279-292 ; 17518628 (ISSN) Sobhi Afshar, A. A ; Eghlidos, T ; Aref, M. R ; Sharif University of Technology
    2009
    Abstract
    A secure channel coding (joint encryption-channel coding) scheme provides both data security and reliability in one combined process to achieve faster processing and/or more efficient implementation. The issue of using quasi-cyclic low-density parity-check (QC-LDPC) codes in a symmetric-key secure channel coding scheme is addressed. A set of this class of LDPC codes has recently been recommended by the NASA Goddard Space Flight Center for near-earth and deep-space communications. The proposed scheme provides an efficient error performance, an acceptable level of security and a low-complexity practicable implementation. The results indicate that the proposed scheme can efficiently employ...