Loading...
Search for: hash-functions
0.005 seconds
Total 27 records

    Fault-resilient lightweight cryptographic block ciphers for secure embedded systems

    , Article IEEE Embedded Systems Letters ; Vol. 6, issue. 4 , 2014 , pp. 89-92 ; ISSN: 19430663 Mozaffari Kermani, M ; Tian, K ; Azarderakhsh, R ; Bayat Sarmadi, S ; Sharif University of Technology
    Abstract
    The development of extremely-constrained embedded systems having sensitive nodes such as RFID tags and nanosensors necessitates the use of lightweight block ciphers. Nevertheless, providing the required security properties does not guarantee their reliability and hardware assurance when the architectures are prone to natural and malicious faults. In this letter, error detection schemes for lightweight block ciphers are proposed with the case study of XTEA (eXtended TEA). Lightweight block ciphers such as XTEA, PRESENT, SIMON, and the like might be better suited for low-resource deeply-embedded systems compared to the Advanced Encryption Standard. Three different error detection approaches... 

    Efficient and concurrent reliable realization of the secure cryptographic SHA-3 algorithm

    , Article IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems ; Vol. 33, issue. 7 , July , 2014 , p. 1105-1109 ; 0278-0070 Bayat-Sarmadi, S ; Mozaffari-Kermani, M ; Reyhani-Masoleh, A ; Sharif University of Technology
    Abstract
    The secure hash algorithm (SHA)-3 has been selected in 2012 and will be used to provide security to any application which requires hashing, pseudo-random number generation, and integrity checking. This algorithm has been selected based on various benchmarks such as security, performance, and complexity. In this paper, in order to provide reliable architectures for this algorithm, an efficient concurrent error detection scheme for the selected SHA-3 algorithm, i.e., Keccak, is proposed. To the best of our knowledge, effective countermeasures for potential reliability issues in the hardware implementations of this algorithm have not been presented to date. In proposing the error detection... 

    An efficient group key management protocol using code for key calculation: CKC

    , Article Telecommunication Systems ; Volume 51, Issue 2-3 , 2012 , Pages 115-123 ; 10184864 (ISSN) Hajyvahabzadeh, M ; Eidkhani, E ; Mortazavi, S. A ; Nemaney Pour, A ; Sharif University of Technology
    2012
    Abstract
    This paper presents a new group key management protocol, CKC (Code for Key Calculation) for secure IP multicast. In this protocol which is based on logical key hierarchy, only the group key needs to be sent to new member at join. Then, using the group key current members and the new member calculate the necessary keys by node codes and one-way hash function. A node code is a random number assigned to each node to help users calculate necessary keys. Again, at leave server just sends the new group key to the remaining members. By this key, members calculate necessary keys using node codes and one-way hash function. The security of the keys is based on one-wayness of hash function. The results... 

    Collision Attacks on Hash Functions Using Linearization of Compress Function

    , M.Sc. Thesis Sharif University of Technology Kazemi, Ehsan (Author) ; Aref, Mohammad Reza (Supervisor) ; Eghlidos, Taraneh (Supervisor)
    Abstract
    Collision attack is one of the usual attacks in cryptanalysis of hash functions. One method for applying this attack is linear approximation of equivalent compress function. Finding collisions for linearized compress function, having low Hamming weight, with a large probability could provide collisions for the main compress function. For this purpose, the problem of finding collision for used compress function is modeled by that of the linearized one, having low Hamming weight differences with a large probability. The problem of finding collisions with low Hamming weight differences is equivalent to the problem of finding codewords with low Hamming weights in linear binary code. Canteaut and... 

    Design and Implementation of a Multi-Standard Crypto-Processor

    , M.Sc. Thesis Sharif University of Technology Bahadori, Milad (Author) ; Sharif Khani, Mohammad (Supervisor)
    Abstract
    The crypto-processors are used for encryption and decryption of the sensitive and important information. A crypto-processor converts input plaintext to ciphertext by an input key using a particular cryptographic algorithm. It also converts ciphertext to plaintext by the same or another key. Cryptographic standards are divided in two types: symmetric key algorithms (private key) and asymmetric key algorithms (public key). Current processors generally support only one or a few number of cryptographic algorithms. The motivation of this project is design and implementation of a multi-standard crypto-processor which supports the most of symmetric and asymmetric cryptographic algorithms, such as... 

    Linear-Differential Cryptanalysis of Word-Reduced Variants of Cubehash

    , M.Sc. Thesis Sharif University of Technology Javid, Sahand (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    In this thesis, first we will have a brief review on hash functions and related concepts.Then, we will descibe the hash function, Cubehash, which is one of the competitors in the competition held by NIST for selecting SHA-3 standard. Next, we will describe an attack based on linearization of differential paths in hash functions and apply this attack on Cubehash. At the end, we will discuss the results of this attack on Cubehash  

    Cryptographic Hash Functions from Expander Graphs

    , M.Sc. Thesis Sharif University of Technology Zarei, Afshin (Author) ; khazaei, Shahram (Supervisor)
    Abstract
    A hash function maps efficiently every finite length string to a fixed one. The output represents the entire content of the input, similar to digital fingerprint of input text. In order to be able to use a hash function in cryptography, it should be hard to find two distinct inputs with the same output (collision), because finding a collision in hash functions leads to malicious attacks on many security systems.We say a hash function is provably collision resistant, if finding a collision can be reduced to the known hard problems. Family of MD hash functions are one of the most famous applied hash functions which are considerably used in industrial applications. However, they are not... 

    A new group key management protocol using code for key calculation: CKC

    , Article 2010 International Conference on Information Science and Applications, ICISA 2010, 21 April 2010 through 23 April 2010 ; April , 2010 ; 9781424459438 (ISBN) Hajyvahabzadeh, M ; Eidkhani, E ; Mortazavi, S. A ; Nemaney Pour, A ; Sharif University of Technology
    2010
    Abstract
    This paper presents a new group key management protocol, CKC (Code for Key Calculation). This protocol is based on logical key hierarchy. When a new member joins the group, server sends only the group key for that member. Then, current members and the new member calculate the necessary keys using node codes and one-way hash function. Node code is a code which is assigned to each node of the key tree. Again at leave, server just sends the new group key to remaining members. By this key, members calculate necessary keys using node codes and one-way hash function. The security of the keys is based on one-wayness of hash function. The results show that CKC reduces computational and communication... 

    FMNV continuous non-malleable encoding scheme is more efficient than believed

    , Article 13th International ISC Conference on Information Security and Cryptology, 7 September 2016 through 8 September 2016 ; 2016 , Pages 72-78 ; 9781509039494 (ISBN) Mortazavi, A. S ; Salmasizadeh, M ; Daneshgar, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    Non-malleable codes are kind of encoding schemes which are resilient to tampering attacks. The main idea behind the non-malleable coding is that the adversary can't be able to obtain any valuable information about the message. Non-malleable codes are used in tamper resilient cryptography and protecting memory against tampering attacks. Several kinds of definitions for the non-malleability exist in the literature. The Continuous non-malleability is aiming to protect messages against the adversary who issues polynomially many tampering queries. The first continuous non-malleable encoding scheme has been proposed by Faust et al. (FMNV) in 2014. In this paper, we propose a new method for proving... 

    SEAODV: Secure efficient AODV routing protocol for MANETs networks

    , Article ACM International Conference Proceeding Series, 24 November 2009 through 26 November 2009, Seoul ; Volume 403 , 2009 , Pages 940-944 ; 9781605587103 (ISBN) Mohammadizadeh, M ; Movaghar, A ; Safi, S. M ; Sharif University of Technology
    Abstract
    Secure routing is one of the most important topics in the wireless MANETs networks. MANETs networks don't have a central infrastructure for the management of routing in the networks. Each node independently routes and sends packets, so many attacks such as forging, modifying, and denial of service (DoS), Occur in these networks. In this paper, we present the new protocol, SEAODV; Secure Efficient Ad-hoc on Demand Routing Protocol for MANETs networks. SEAODV is based on the AODV algorithm and in comparison with existing secure AODV protocols such as SAODV, ARAN and SEAR have improved security and performances. SEAODV uses HEAP authentication Scheme with symmetric cryptography and one-way hash... 

    Game-based privacy analysis of RFID security schemes for confident authentication in IoT

    , Article Wireless Personal Communications ; Volume 95, Issue 4 , 2017 , Pages 5057-5080 ; 09296212 (ISSN) Abdolmaleki, B ; Baghery, K ; Khazaei, S ; Aref, M. R ; Sharif University of Technology
    Abstract
    Recently, Radio Frequency Identification (RFID) and Near Field Communication systems are found in various user-friendly services that all of us deal with in our daily lives. As these systems are ubiquitously deployed in different authentication and identification applications, inferring information about our behavior will be possible by monitoring our use of them. In order to provide privacy and security requirements of RFID users in novel authentication applications, lots of security schemes have been proposed which have tried to provide secure and untraceable communication for end-users. In this paper, we investigate the privacy of three RFID security schemes which have been proposed... 

    A secure and efficient authentication technique for vehicular Ad-Hoc networks

    , Article IEEE Transactions on Vehicular Technology ; Volume 67, Issue 6 , 2018 , Pages 5409-5423 ; 00189545 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Susilo, W ; Majidi, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2018
    Abstract
    Vehicular ad-hoc networks (VANETs) are under active development, thanks in part to recent advances in wireless communication and networking technologies. The most fundamental part in VANETs is to enable message authentications between vehicles and roadside units. Message authentication using proxy vehicles has been proposed to reduce the computational overhead of roadside units significantly. In this message authentication scheme, proxy vehicles that verify multiple messages at the same time improve roadside units' efficiency. In this paper, first we show that the only proxy-based authentication scheme (PBAS) presented for this goal by Liu et al. cannot guarantee message authenticity, and... 

    Reliable hardware architectures for efficient secure hash functions ECHO and fugue

    , Article 15th ACM International Conference on Computing Frontiers, CF 2018, 8 May 2018 through 10 May 2018 ; 2018 , Pages 204-207 ; 9781450357616 (ISBN) Mozaffari Kermani, M ; Azarderakhsh, R ; Bayat Sarmadi, S ; ACM Special Interest Group on Microarchitectural Research and Processing (SIGMICRO) ; Sharif University of Technology
    Association for Computing Machinery, Inc  2018
    Abstract
    In cryptographic engineering, extensive attention has been devoted to ameliorating the performance and security of the algorithms within. Nonetheless, in the state-of-the-art, the approaches for increasing the reliability of the efficient hash functions ECHO and Fugue have not been presented to date.We propose efficient fault detection schemes by presenting closed formulations for the predicted signatures of different transformations in these algorithms. These signatures are derived to achieve low overhead for the specific transformations and can be tailored to include byte/word-wide predicted signatures. Through simulations, we show that the proposed fault detection schemes are... 

    Breaking anonymity of some recent lightweight RFID authentication protocols

    , Article Wireless Networks ; Volume 25, Issue 3 , 2018 , Pages 1-18 ; 10220038 (ISSN) Baghery, K ; Abdolmaleki, B ; Khazaei, S ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC  2018
    Abstract
    Due to their impressive advantages, Radio Frequency IDentification (RFID) systems are ubiquitously found in various novel applications. These applications are usually in need of quick and accurate authentication or identification. In many cases, it has been shown that if such systems are not properly designed, an adversary can cause security and privacy concerns for end-users. In order to deal with these concerns, impressive endeavors have been made which have resulted in various RFID authentications being proposed. In this study, we analyze three lightweight RFID authentication protocols proposed in Wireless Personal Communications (2014), Computers & Security (2015) and Wireless Networks... 

    Lightweight secure IP address auto-configuration based on VASM

    , Article Proceedings - International Conference on Advanced Information Networking and Applications, AINA, 26 May 2009 through 29 May 2009, Bradford ; 2009 , Pages 176-180 ; 1550445X (ISSN); 9780769536392 (ISBN) Tajamolian, M ; Taghiloo, M ; Tajamolian, M ; Sharif University of Technology
    2009
    Abstract
    Mobile ad hoc networks allow to create very dynamic communication systems, which are independent from any fixed infrastructure. One of the most important issues regarding the management of an ad hoc network is the configuration of the system according to the way users move. Since a centralized control structure does not exist, we need to determine how the IP addresses must be assigned to the nodes in the network. In this paper we add a security mechanism to VASM protocol based on zero knowledge approach. A hash function has very low running time. So this so this scheme is very light-weight. The VASM protocol uses coordinate value of point in main address sheet for generating addresses. The... 

    A lightweight anonymous authentication protocol for IoT wireless sensor networks

    , Article 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, ISCISC 2019, 28 August 2019 through 29 August 2019 ; 2019 , Pages 39-44 ; 9781728143736 (ISBN) Rahnama, A ; Beheshti Atashgah, M ; Eghlidos, T ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    Lightweight authentication protocols are crucial for privacy preserving in Internet of Things (IoT). Authentication protocols should be implementable for devices with constrained memory and computational power in this area, in addition to resistance against cryptographic threats. On the other hand, these protocols should not impose a heavy computational load on such devices. In this paper we proposed an authentication protocol that properly meets these features. Our protocol is suitable for wireless sensor networks (WSNs). In this protocol, authentication is fulfilled with low communication and computational loads between sensors and users through the gateway interface using a hash function... 

    Breaking anonymity of some recent lightweight RFID authentication protocols

    , Article Wireless Networks ; Volume 25, Issue 3 , 2019 , Pages 1235-1252 ; 10220038 (ISSN) Baghery, K ; Abdolmaleki, B ; Khazaei, S ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC  2019
    Abstract
    Due to their impressive advantages, Radio Frequency IDentification (RFID) systems are ubiquitously found in various novel applications. These applications are usually in need of quick and accurate authentication or identification. In many cases, it has been shown that if such systems are not properly designed, an adversary can cause security and privacy concerns for end-users. In order to deal with these concerns, impressive endeavors have been made which have resulted in various RFID authentications being proposed. In this study, we analyze three lightweight RFID authentication protocols proposed in Wireless Personal Communications (2014), Computers & Security (2015) and Wireless Networks... 

    High-Performance Fault Diagnosis Schemes for Efficient Hash Algorithm BLAKE

    , Article 10th IEEE Latin American Symposium on Circuits and Systems, LASCAS 2019, 24 February 2019 through 27 February 2019 ; 2019 , Pages 201-204 ; 9781728104522 (ISBN) Mozaffari Kermani, M ; Bayat Sarmadi, S ; Ackie, A. B ; Azarderakhsh, R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    Augmenting the security of cryptographic algorithms by protecting them against side-channel active attacks (and natural faults) is essential in cryptographic engineering. BLAKE algorithm is an efficient hash function which has been developed based on Bernstein's ChaCha stream cipher. Because of the fact that Google has chosen ChaCha along with Bernstein's Poly1305 message authentication code as a replacement for RC4 in TLS for Internet security, BLAKE's implementation is of paramount importance. In this paper, we present high-performance fault detection schemes for BLAKE. Specifically, for the round function, two fault diagnosis approaches are developed and analyzed in terms of error... 

    Using Blockchain to achieve Privacy in E-health

    , M.Sc. Thesis Sharif University of Technology Meisami, Sajad (Author) ; Aref, Mohammad Reza (Supervisor)
    Abstract
    With the advent of the Internet of Things (IoT), e-health has become one of the main topics of research. Due to the sensitivity of patient information, patient privacy seems challenging. Nowadays, patient data is usually stored in the cloud in healthcare programs, making it difficult for users to have enough control over their data. The recent increment in announced cases of security and surveillance breaches compromising patients' privacy call into question the conventional model, in which third-parties gather and control immense amounts of patients' Healthcare data. In this work, we try to resolve the issues mentioned above by using blockchain technology. We propose a blockchain-based... 

    FLMAP: A fast lightweight mutual authentication protocol for RFID systems

    , Article 2008 16th International Conference on Networks, ICON 2008, New Delhi, 12 December 2008 through 14 December 2008 ; February , 2008 ; 9781424438051 (ISBN) Sadighian, A ; Jalili, R ; Sharif University of Technology
    2008
    Abstract
    Numerous authentication protocols for RFID systems were proposed as attempt to prevent unauthorized tracking and monitoring, impersonation or cloning, and information leakage. Many of such attempts cannot establish essential requirements that one robust authentication protocol must guarantee. In this paper, we propose a rapid mutual authentication protocol, called FLMAP, that overcomes all the drawbacks of previously proposed protocols. Our protocol has three passes and it does not use any cryptographic primitives such as hash functions and encryption algorithms; it is very fast and efficient. Significant characteristics of the protocol are forward security, tag anonymity, location privacy,...