Loading...
Search for: hash-functions
0.005 seconds
Total 27 records

    Smooth projective hash function from codes and its applications

    , Article IEEE Transactions on Services Computing ; Volume 15, Issue 6 , 2022 , Pages 3541-3553 ; 19391374 (ISSN) Koochak Shooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2022
    Abstract
    Nowadays, Smooth Projective Hash Functions (SPHFs) play an important role in constructing cryptographic tools such as secure Password-based Authenticated Key Exchange (PAKE) protocol in the standard model, oblivious transfer, and zero-knowledge proofs. Specifically, in this article, we focus on constructing PAKE protocol; that is, a kind of key exchange protocol which needs only a low entropy password to produce a cryptographically strong shared session key. In spite of relatively good progress of SPHFs in applications, it seems there has been little effort to build them upon quantum-resistant assumptions such as lattice-based cryptography and code-based cryptography to make them secure... 

    Efficient scalable multi-party private set intersection using oblivious PRF

    , Article 17th International Workshop on Security and Trust Management, STM 2021, co-located with the 26th European Symposium on Research in Computer Security, ESORICS 2021, 8 October 2021 through 8 October 2021 ; Volume 13075 LNCS , 2021 , Pages 81-99 ; 03029743 (ISSN); 9783030918583 (ISBN) Kavousi, A ; Mohajeri, J ; Salmasizadeh, M ; Sharif University of Technology
    Springer Science and Business Media Deutschland GmbH  2021
    Abstract
    In this paper, we present a concretely efficient protocol for private set intersection (PSI) in the multi-party setting using oblivious pseudorandom function (OPRF). In fact, we generalize the approach used in the work of Chase and Miao [CRYPTO 2020] towards deploying a lightweight multi-point OPRF construction for two-party PSI. Our protocol only includes oblivious transfer (OT) extension and garbled Bloom filter as its main ingredients and avoids computationally expensive operations. From a communication pattern perspective, the protocol consists of two types of interactions. The first type is performed over a star-like communication graph in which one designated party interacts with all... 

    Smooth projective hash function from codes and its applications

    , Article IEEE Transactions on Services Computing ; 2021 ; 19391374 (ISSN) Koochakshooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    Nowadays, Smooth Projective Hash Functions (SPHFs) play an important role in constructing cryptographic tools such as secure Password-based Authenticated Key Exchange (PAKE) protocol in the standard model, oblivious transfer, and zero-knowledge proofs. Specifically, in this paper, we focus on constructing PAKE protocol; that is, a kind of key exchange protocol which needs only a low entropy password to produce a cryptographically strong shared session key. In spite of relatively good progress of SPHFs in applications, it seems there has been little effort to build them upon quantum-resistant assumptions such as lattice-based cryptography and code-based cryptography to make them secure... 

    A lightweight anonymous authentication protocol for IoT wireless sensor networks

    , Article 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, ISCISC 2019, 28 August 2019 through 29 August 2019 ; 2019 , Pages 39-44 ; 9781728143736 (ISBN) Rahnama, A ; Beheshti Atashgah, M ; Eghlidos, T ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    Lightweight authentication protocols are crucial for privacy preserving in Internet of Things (IoT). Authentication protocols should be implementable for devices with constrained memory and computational power in this area, in addition to resistance against cryptographic threats. On the other hand, these protocols should not impose a heavy computational load on such devices. In this paper we proposed an authentication protocol that properly meets these features. Our protocol is suitable for wireless sensor networks (WSNs). In this protocol, authentication is fulfilled with low communication and computational loads between sensors and users through the gateway interface using a hash function... 

    Breaking anonymity of some recent lightweight RFID authentication protocols

    , Article Wireless Networks ; Volume 25, Issue 3 , 2019 , Pages 1235-1252 ; 10220038 (ISSN) Baghery, K ; Abdolmaleki, B ; Khazaei, S ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC  2019
    Abstract
    Due to their impressive advantages, Radio Frequency IDentification (RFID) systems are ubiquitously found in various novel applications. These applications are usually in need of quick and accurate authentication or identification. In many cases, it has been shown that if such systems are not properly designed, an adversary can cause security and privacy concerns for end-users. In order to deal with these concerns, impressive endeavors have been made which have resulted in various RFID authentications being proposed. In this study, we analyze three lightweight RFID authentication protocols proposed in Wireless Personal Communications (2014), Computers & Security (2015) and Wireless Networks... 

    High-Performance Fault Diagnosis Schemes for Efficient Hash Algorithm BLAKE

    , Article 10th IEEE Latin American Symposium on Circuits and Systems, LASCAS 2019, 24 February 2019 through 27 February 2019 ; 2019 , Pages 201-204 ; 9781728104522 (ISBN) Mozaffari Kermani, M ; Bayat Sarmadi, S ; Ackie, A. B ; Azarderakhsh, R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    Augmenting the security of cryptographic algorithms by protecting them against side-channel active attacks (and natural faults) is essential in cryptographic engineering. BLAKE algorithm is an efficient hash function which has been developed based on Bernstein's ChaCha stream cipher. Because of the fact that Google has chosen ChaCha along with Bernstein's Poly1305 message authentication code as a replacement for RC4 in TLS for Internet security, BLAKE's implementation is of paramount importance. In this paper, we present high-performance fault detection schemes for BLAKE. Specifically, for the round function, two fault diagnosis approaches are developed and analyzed in terms of error... 

    A secure and efficient authentication technique for vehicular Ad-Hoc networks

    , Article IEEE Transactions on Vehicular Technology ; Volume 67, Issue 6 , 2018 , Pages 5409-5423 ; 00189545 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Susilo, W ; Majidi, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2018
    Abstract
    Vehicular ad-hoc networks (VANETs) are under active development, thanks in part to recent advances in wireless communication and networking technologies. The most fundamental part in VANETs is to enable message authentications between vehicles and roadside units. Message authentication using proxy vehicles has been proposed to reduce the computational overhead of roadside units significantly. In this message authentication scheme, proxy vehicles that verify multiple messages at the same time improve roadside units' efficiency. In this paper, first we show that the only proxy-based authentication scheme (PBAS) presented for this goal by Liu et al. cannot guarantee message authenticity, and... 

    Reliable hardware architectures for efficient secure hash functions ECHO and fugue

    , Article 15th ACM International Conference on Computing Frontiers, CF 2018, 8 May 2018 through 10 May 2018 ; 2018 , Pages 204-207 ; 9781450357616 (ISBN) Mozaffari Kermani, M ; Azarderakhsh, R ; Bayat Sarmadi, S ; ACM Special Interest Group on Microarchitectural Research and Processing (SIGMICRO) ; Sharif University of Technology
    Association for Computing Machinery, Inc  2018
    Abstract
    In cryptographic engineering, extensive attention has been devoted to ameliorating the performance and security of the algorithms within. Nonetheless, in the state-of-the-art, the approaches for increasing the reliability of the efficient hash functions ECHO and Fugue have not been presented to date.We propose efficient fault detection schemes by presenting closed formulations for the predicted signatures of different transformations in these algorithms. These signatures are derived to achieve low overhead for the specific transformations and can be tailored to include byte/word-wide predicted signatures. Through simulations, we show that the proposed fault detection schemes are... 

    Breaking anonymity of some recent lightweight RFID authentication protocols

    , Article Wireless Networks ; Volume 25, Issue 3 , 2018 , Pages 1-18 ; 10220038 (ISSN) Baghery, K ; Abdolmaleki, B ; Khazaei, S ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC  2018
    Abstract
    Due to their impressive advantages, Radio Frequency IDentification (RFID) systems are ubiquitously found in various novel applications. These applications are usually in need of quick and accurate authentication or identification. In many cases, it has been shown that if such systems are not properly designed, an adversary can cause security and privacy concerns for end-users. In order to deal with these concerns, impressive endeavors have been made which have resulted in various RFID authentications being proposed. In this study, we analyze three lightweight RFID authentication protocols proposed in Wireless Personal Communications (2014), Computers & Security (2015) and Wireless Networks... 

    An efficient group key management protocol using code for key calculation: CKC

    , Article Telecommunication Systems ; Volume 51, Issue 2-3 , 2012 , Pages 115-123 ; 10184864 (ISSN) Hajyvahabzadeh, M ; Eidkhani, E ; Mortazavi, S. A ; Nemaney Pour, A ; Sharif University of Technology
    2012
    Abstract
    This paper presents a new group key management protocol, CKC (Code for Key Calculation) for secure IP multicast. In this protocol which is based on logical key hierarchy, only the group key needs to be sent to new member at join. Then, using the group key current members and the new member calculate the necessary keys by node codes and one-way hash function. A node code is a random number assigned to each node to help users calculate necessary keys. Again, at leave server just sends the new group key to the remaining members. By this key, members calculate necessary keys using node codes and one-way hash function. The security of the keys is based on one-wayness of hash function. The results... 

    A new group key management protocol using code for key calculation: CKC

    , Article 2010 International Conference on Information Science and Applications, ICISA 2010, 21 April 2010 through 23 April 2010 ; April , 2010 ; 9781424459438 (ISBN) Hajyvahabzadeh, M ; Eidkhani, E ; Mortazavi, S. A ; Nemaney Pour, A ; Sharif University of Technology
    2010
    Abstract
    This paper presents a new group key management protocol, CKC (Code for Key Calculation). This protocol is based on logical key hierarchy. When a new member joins the group, server sends only the group key for that member. Then, current members and the new member calculate the necessary keys using node codes and one-way hash function. Node code is a code which is assigned to each node of the key tree. Again at leave, server just sends the new group key to remaining members. By this key, members calculate necessary keys using node codes and one-way hash function. The security of the keys is based on one-wayness of hash function. The results show that CKC reduces computational and communication... 

    Lightweight secure IP address auto-configuration based on VASM

    , Article Proceedings - International Conference on Advanced Information Networking and Applications, AINA, 26 May 2009 through 29 May 2009, Bradford ; 2009 , Pages 176-180 ; 1550445X (ISSN); 9780769536392 (ISBN) Tajamolian, M ; Taghiloo, M ; Tajamolian, M ; Sharif University of Technology
    2009
    Abstract
    Mobile ad hoc networks allow to create very dynamic communication systems, which are independent from any fixed infrastructure. One of the most important issues regarding the management of an ad hoc network is the configuration of the system according to the way users move. Since a centralized control structure does not exist, we need to determine how the IP addresses must be assigned to the nodes in the network. In this paper we add a security mechanism to VASM protocol based on zero knowledge approach. A hash function has very low running time. So this so this scheme is very light-weight. The VASM protocol uses coordinate value of point in main address sheet for generating addresses. The... 

    FLMAP: A fast lightweight mutual authentication protocol for RFID systems

    , Article 2008 16th International Conference on Networks, ICON 2008, New Delhi, 12 December 2008 through 14 December 2008 ; February , 2008 ; 9781424438051 (ISBN) Sadighian, A ; Jalili, R ; Sharif University of Technology
    2008
    Abstract
    Numerous authentication protocols for RFID systems were proposed as attempt to prevent unauthorized tracking and monitoring, impersonation or cloning, and information leakage. Many of such attempts cannot establish essential requirements that one robust authentication protocol must guarantee. In this paper, we propose a rapid mutual authentication protocol, called FLMAP, that overcomes all the drawbacks of previously proposed protocols. Our protocol has three passes and it does not use any cryptographic primitives such as hash functions and encryption algorithms; it is very fast and efficient. Significant characteristics of the protocol are forward security, tag anonymity, location privacy,... 

    Virtual address space mapping for IP auto-configuration in MANET with security capability

    , Article Proceedings of the 2008 International Conference on Advanced Infocomm Technology, ICAIT '08, 29 July 2008 through 31 July 2008, Shenzhen ; 2008 ; 9781605580883 (ISBN) Taghiloo, M ; Tajamolian, M ; Dehghan, M ; Mousavi, R ; Sharif University of Technology
    2008
    Abstract
    Mobile Ad Hoc Networks (MANETs) are networks with selforganizing capabilities and without a fixed infrastructure. Wireless nodes communicate among themselves using multi-hop radio relaying, without requiring the packets to pass through a central access point or a base station. In a highly mobile and infrastructure-less scenario, pre-configuration of addresses is not possible. Therefore node addresses need to be configured dynamically with minimum delay and packet loss. Existing solutions for IP address auto-configuration do not address security issues. In this paper we propose a secure address autoconfiguration for Mobile Ad hoc Networks (MANET) based on Virtual Address Space Mapping [1].... 

    Enhanced smart-card-based authentication scheme providing forward-secure key agreement

    , Article 1st IFIP International Conference on New Technologies, Mobility and Security, NTMS 2007, Paris, 2 May 2007 through 4 May 2007 ; 2007 , Pages 447-458 ; 9781402062698 (ISBN) Asadpour, M ; Sattarzadeh, B ; Jalili, R ; Sharif University of Technology
    Kluwer Academic Publishers  2007
    Abstract
    Many smart-card-based remote authentication schemes have been proposed recently. In 2004, Yoon et al. presented an improved scheme which is the leading of a research track started from Sun, 2000. In this paper, we illustrate that Yoon et al.'s scheme is vulnerable to the parallel session attack and propose an enhancement of the scheme to resist that attack. In our scheme the parties further establish a forward-secure session key by employing only hash functions to protect the subsequent communications. We also demonstrate that our scheme has better security in comparison to other related works, while it does not incur much computational cost © 2007 Springer  

    Correlation-Intractable Hash Functions and Their Appliction to NIZK

    , M.Sc. Thesis Sharif University of Technology Vahdani Ghaleh Ghourineh, Behzad (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    Correlation-intractability is a random-oracle-like property of hash functions, so one can expect that constructions that are secure in random-oracle-model, remain secure when implemented using a correlation-intractable hash function. This is true about Fiat-Shamir transform which is a method for eliminating interaction from public-coin interactive proofs. One can see that when this method is applied to a public-coin three-round honest-verifier zero-knowledge proof, using a correlation-intractable hash function that also satisfies some mild assumption, the result is a NIZK argument. This is the basis for the correlation-intractability framework for NIZK which recently has been used to... 

    Analysis of Authentication and Privacy Schemes in VANETs and Proposing Two Related Schemes

    , M.Sc. Thesis Sharif University of Technology Amani, Mohamad Reza (Author) ; Mohajeri, Javad (Supervisor) ; Salmasizadeh, Mahmoud (Supervisor)
    Abstract
    Nowadays, intelligent transportation systems have become possible and practical with the help of vehicular ad-hoc networks. This network is a subset of mobile ad-hoc networks introduced and studied separately due to its unique properties. With the help of vehicular ad-hoc networks, the level of road and drivers safety is increased and safety messages can be sent to road side units or other vehicles, so real-time is one of the main requirements of these networks. Other advantages of implementing such networks include providing entertainment and internet access services.On the other hand, these networks face various challenges, including routing data packets, preserving security requirements,... 

    Using Blockchain to achieve Privacy in E-health

    , M.Sc. Thesis Sharif University of Technology Meisami, Sajad (Author) ; Aref, Mohammad Reza (Supervisor)
    Abstract
    With the advent of the Internet of Things (IoT), e-health has become one of the main topics of research. Due to the sensitivity of patient information, patient privacy seems challenging. Nowadays, patient data is usually stored in the cloud in healthcare programs, making it difficult for users to have enough control over their data. The recent increment in announced cases of security and surveillance breaches compromising patients' privacy call into question the conventional model, in which third-parties gather and control immense amounts of patients' Healthcare data. In this work, we try to resolve the issues mentioned above by using blockchain technology. We propose a blockchain-based... 

    Cryptographic Hash Functions from Expander Graphs

    , M.Sc. Thesis Sharif University of Technology Zarei, Afshin (Author) ; khazaei, Shahram (Supervisor)
    Abstract
    A hash function maps efficiently every finite length string to a fixed one. The output represents the entire content of the input, similar to digital fingerprint of input text. In order to be able to use a hash function in cryptography, it should be hard to find two distinct inputs with the same output (collision), because finding a collision in hash functions leads to malicious attacks on many security systems.We say a hash function is provably collision resistant, if finding a collision can be reduced to the known hard problems. Family of MD hash functions are one of the most famous applied hash functions which are considerably used in industrial applications. However, they are not... 

    Linear-Differential Cryptanalysis of Word-Reduced Variants of Cubehash

    , M.Sc. Thesis Sharif University of Technology Javid, Sahand (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    In this thesis, first we will have a brief review on hash functions and related concepts.Then, we will descibe the hash function, Cubehash, which is one of the competitors in the competition held by NIST for selecting SHA-3 standard. Next, we will describe an attack based on linearization of differential paths in hash functions and apply this attack on Cubehash. At the end, we will discuss the results of this attack on Cubehash