Loading...
Search for: zero-knowledge
0.006 seconds

    An efficient statistical zero-knowledge authentication protocol for smart cards

    , Article International Journal of Computer Mathematics ; Volume 93, Issue 3 , 2016 , Pages 453-481 ; 00207160 (ISSN) Dousti, M.S ; Jalili, R ; Sharif University of Technology
    Taylor and Francis Ltd  2016
    Abstract
    We construct an efficient statistical zero-knowledge authentication protocol for smart cards based on general assumptions. We show how it can be instantiated using lattice-based primitives, which are conjectured to be secure against quantum attacks. We illustrate the practicality of our protocol on smart cards in terms of storage, computation, communication, and round complexities. Furthermore, we compare it to other lattice-based authentication protocols, which are either zero-knowledge or have a similar structure. The comparison shows that our protocol improves the best previous protocol in several aspects  

    A fast converging integrated implementation of zero-knowledge beamforming algorithm for phased-array receivers

    , Article Analog Integrated Circuits and Signal Processing ; 2019 ; 09251030 (ISSN) Ahmadikia, A ; Atarodi, M ; Sharif University of Technology
    Springer New York LLC  2019
    Abstract
    This paper presents a new implementation of adaptive beamforming algorithm that can be fully implemented on chip. It does not require the knowledge of the incoming signal direction or phase shifter characteristics. Besides, it eliminates the need for the ADC to convert the analog output signal to digital values for the microprocessor and the DAC to apply the calculated values to the control voltages of the analog phase shifters. Thus, it exhibits better convergence speed. In addition, the need for the complex and power-hungry processor is eliminated. Therefore, this implementation consumes less power. Analytical equations and constraints on system design parameters are derived, and the... 

    A fast converging integrated implementation of zero-knowledge beamforming algorithm for phased-array receivers

    , Article Analog Integrated Circuits and Signal Processing ; 2019 ; 09251030 (ISSN) Ahmadikia, A ; Atarodi, S. M ; Sharif University of Technology
    Springer New York LLC  2019
    Abstract
    This paper presents a new implementation of adaptive beamforming algorithm that can be fully implemented on chip. It does not require the knowledge of the incoming signal direction or phase shifter characteristics. Besides, it eliminates the need for the ADC to convert the analog output signal to digital values for the microprocessor and the DAC to apply the calculated values to the control voltages of the analog phase shifters. Thus, it exhibits better convergence speed. In addition, the need for the complex and power-hungry processor is eliminated. Therefore, this implementation consumes less power. Analytical equations and constraints on system design parameters are derived, and the... 

    Introducing proxy zero-knowledge proof and utilization in anonymous credential systems

    , Article Security and Communication Networks ; Volume 6, Issue 2 , 2013 , Pages 161-172 ; 19390122 (ISSN) Jannati, H ; Salmasizadeh, M ; Mohajeri, J ; Moradi, A ; Sharif University of Technology
    2013
    Abstract
    In pseudonym systems, users by means of pseudonyms anonymously interact with organizations to obtain credentials. The credential scheme constructed by Lysyanskaya and Camenisch is among the most complete credential systems, in which "all-or-nothing" sharing scheme is used to prevent users sharing their credentials. If a user cannot directly show a credential issued by an organization, she or he has to give her or his own secret key to someone else as a proxy; afterward, the proxy can show the credential on behalf of the user. Thus, according to the all-or-nothing property of the system, having the user's secret key, the proxy can use all credentials of the user for itself. To solve this... 

    An Improvement to Statistical Zero-Knowledge Security Protocols

    , M.Sc. Thesis Sharif University of Technology Boorghany Farahany, Ahmad (Author) ; Jalili, Rasool (Supervisor)
    Abstract
    In this thesis, we present a new identification protocol which is based on lattice problems. Lattice-based cryptographic algorithms are, in general, faster than those based on number theory. Moreover, instead of algorithms based on number theory problems, such as Factoring and Discrete Logarithm, lattice-based ones are resistant against quantum computers. In addition, lattice problems have worst-case/average-case hardness relation; so become suitable choices for cryptographic purposes. However, there are few lattice-based identification protocols which are efficient. The protocol introduced in this thesis, is statistical zero-knowledge which means no verifier, even computationally unbounded... 

    Correlation-Intractable Hash Functions and Their Appliction to NIZK

    , M.Sc. Thesis Sharif University of Technology Vahdani Ghaleh Ghourineh, Behzad (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    Correlation-intractability is a random-oracle-like property of hash functions, so one can expect that constructions that are secure in random-oracle-model, remain secure when implemented using a correlation-intractable hash function. This is true about Fiat-Shamir transform which is a method for eliminating interaction from public-coin interactive proofs. One can see that when this method is applied to a public-coin three-round honest-verifier zero-knowledge proof, using a correlation-intractable hash function that also satisfies some mild assumption, the result is a NIZK argument. This is the basis for the correlation-intractability framework for NIZK which recently has been used to... 

    An effective approach for determining IDS agent nodes in manet

    , Article Proceedings of the 3rd International Conference on Internet Technologies and Applications, ITA 09, 8 September 2009 through 11 September 2009, Wrexham, Wales ; 2009 , Pages 458-465 ; 9780946881659 (ISBN) Kuchaki Rafsanjani, M ; Khavasi, A. A ; Movaghar, A ; Sharif University of Technology
    Abstract
    Mobile Ad hoc NETworks (MANET) due to different characteristics from wired networks are more vulnerable to security attacks. Construction of Intrusion Detection Systems (IDS) for MANETs is complicated by the fact that they are lack of fixed infrastructure and lack of central management for authentication and distribution of cryptographic keys. On the other hand, the network lifetime is an important issue in MANETs because of the energy power of mobile nodes is limited. In this paper is presented a proposed Method that in the first step, authorized nodes are detected by non-interactive zero knowledge technique and in the second step, nodes with the highest battery power from among authorized... 

    Smooth projective hash function from codes and its applications

    , Article IEEE Transactions on Services Computing ; 2021 ; 19391374 (ISSN) Koochakshooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    Nowadays, Smooth Projective Hash Functions (SPHFs) play an important role in constructing cryptographic tools such as secure Password-based Authenticated Key Exchange (PAKE) protocol in the standard model, oblivious transfer, and zero-knowledge proofs. Specifically, in this paper, we focus on constructing PAKE protocol; that is, a kind of key exchange protocol which needs only a low entropy password to produce a cryptographically strong shared session key. In spite of relatively good progress of SPHFs in applications, it seems there has been little effort to build them upon quantum-resistant assumptions such as lattice-based cryptography and code-based cryptography to make them secure... 

    Designing a Succinct Argument System Based on GKR Protocol Via Polynomial Commitment Schemes

    , M.Sc. Thesis Sharif University of Technology Shirzad, Alireza (Author) ; Eghlidos, Taraneh (Supervisor)
    Abstract
    With the dramatic advancements in information technology and the industry requirements for security and privacy, proof systems play a crucial role in cryptography. Among the vast variety of proof systems, succinct non-interactive arguments (SNARG) seem to be the most appealing class of proof systems, due to their attractive properties. SNARGs are usually made up of two constructive components, namely the information theoretic part and the cryptographic part. The GKR protocol was introduced as a proof system for a tractable family of languages called “log-Space Uniform Circuits”. The log-space uniformity is a necessary condition for the protocol to be succinct. Hence, it is not possible to... 

    Distributed Verifiable Computing: Algorithms and Analysis

    , M.Sc. Thesis Sharif University of Technology Rahimi, Ali (Author) ; Maddah Ali, Mohammad Ali (Supervisor)
    Abstract
    Zero knowledge proofs allow a person (prover) to convince another person (verifier) that he has performed a specific computation on a secret data correctly, and has obtained a true answer, without having to disclose the secret data. QAP (Quadratic Arithmetic Program) based zkSNARKs (zero knowledge Succinct Non-interactive Argument of Knowledge) are a type of zero knowledge proof. They have several properties that make them attractive in practice, e.g. verifier's work is very easy. So they are used in many areas such as Blockchain and cloud computing. But yet prover's work in QAP based zkSNARKs is heavy, therefore, it may not be possible for a prover with limited processing resource to run... 

    Non-delegatable strong designated verifier signature using a trusted third party without pairings

    , Article Conferences in Research and Practice in Information Technology Series ; Volume 138 , 2013 , Pages 13-25 ; 14451336 (ISSN) ; 9781921770234 (ISBN) Asaar, M. R ; Vardasbi, A ; Salmasizadeh, M ; Sharif University of Technology
    Australian Computer Society  2013
    Abstract
    Strong designated verifier signature (SDVS) is characterized by two properties; namely the nontransferability and the privacy of the signer's identity (PSI). Non-transferability prevents anyone else other than the designated verifier to verify the signature, while PSI prevents a third party to distinguish between two different signers. In this paper, we propose a non-delegatable SDVS which uses a trusted third party for the key generation. Our signature scheme does not use bilinear pairings which makes it suitable for the resource constraint applications. Using one-way homomorphic functions, our scheme is presented at an abstract level, the unification of which was noticed by Maurer in the... 

    Strong continuous non-malleable encoding schemes with tamper-detection

    , Article Information Sciences ; Volume 451-452 , 2018 , Pages 253-270 ; 00200255 (ISSN) Mortazavi, A. S ; Salmasizadeh, M ; Daneshgar, A ; Sharif University of Technology
    Elsevier Inc  2018
    Abstract
    A non-malleable encoding scheme is a keyless encoding scheme which is resilient to tampering attacks. Such a scheme is said to be continuously secure if the scheme is resilient to attacks containing more than one tampering procedure. Moreover, such a scheme is said to have the T-tamper-detection property if any kind of tampering attack by an adversary chosen from a predetermined class of algorithms T is detected. Faust et al. have introduced a continuous non-malleable encoding scheme based on non-interactive zero-knowledge (NIZK) which is secure in a strong model for which the adversary receives the tampered codeword as a response to its tampering query if the tampered codeword is not... 

    Lightweight secure IP address auto-configuration based on VASM

    , Article Proceedings - International Conference on Advanced Information Networking and Applications, AINA, 26 May 2009 through 29 May 2009, Bradford ; 2009 , Pages 176-180 ; 1550445X (ISSN); 9780769536392 (ISBN) Tajamolian, M ; Taghiloo, M ; Tajamolian, M ; Sharif University of Technology
    2009
    Abstract
    Mobile ad hoc networks allow to create very dynamic communication systems, which are independent from any fixed infrastructure. One of the most important issues regarding the management of an ad hoc network is the configuration of the system according to the way users move. Since a centralized control structure does not exist, we need to determine how the IP addresses must be assigned to the nodes in the network. In this paper we add a security mechanism to VASM protocol based on zero knowledge approach. A hash function has very low running time. So this so this scheme is very light-weight. The VASM protocol uses coordinate value of point in main address sheet for generating addresses. The... 

    Identifying monitoring nodes in MANET by detecting unauthorized and malicious nodes

    , Article International Symposium on Information Technology 2008, ITSim, Kuala Lumpur, 26 August 2008 through 29 August 2008 ; Volume 3 , 2008 ; 9781424423286 (ISBN) Kuchaki Rafsanjani, M ; Movaghar, A ; Sharif University of Technology
    2008
    Abstract
    Mobile ad hoc networks have different characteristics from wired networks. There are new challenges related to security issues that need to be addressed. In this paper, first, critical nodes and authentication in mobile ad hoc networks are discussed. Then, a monitoring nodes selection method with high battery power in these networks is presented. We propose a three-phase detection scheme. In the first phase, unauthorized nodes and in the second phase, malicious nodes are detected. Finally in the third phase, nodes with the largest battery power as monitoring nodes are considered. In the first and the second phases, detection scheme uses non-interactive zero knowledge technique in order to... 

    Zero knowledge focusing in millimeter-wave imaging systems using gradient approximation

    , Article IEEE Transactions on Antennas and Propagation ; Volume 70, Issue 4 , 2022 , Pages 3123-3127 ; 0018926X (ISSN) Zamani, H ; Fakharzadeh, M ; Amini, A ; Marvasti, F ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2022
    Abstract
    This communication addresses the focusing problem in the millimeter-wave imaging systems. We categorize the focusing problem into the frequency focusing for wideband systems and the range focusing for narrowband systems. In an out-of-focus wideband system, a shifted shadow of the object is present in the reconstruction, whereas for a range out of the focused system, the recovered images are blurred. To overcome these issues, first, we theoretically show that the defocusing variations for both categories are bounded. Then, we present a universal formulation for focusing problem, which covers both wideband and narrowband systems. As the true focused images are sharp at the boundaries of the...