Loading...
Search for: hash-functions
0.005 seconds
Total 27 records

    Linear-Differential Cryptanalysis of Word-Reduced Variants of Cubehash

    , M.Sc. Thesis Sharif University of Technology Javid, Sahand (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    In this thesis, first we will have a brief review on hash functions and related concepts.Then, we will descibe the hash function, Cubehash, which is one of the competitors in the competition held by NIST for selecting SHA-3 standard. Next, we will describe an attack based on linearization of differential paths in hash functions and apply this attack on Cubehash. At the end, we will discuss the results of this attack on Cubehash  

    Design and Implementation of a Multi-Standard Crypto-Processor

    , M.Sc. Thesis Sharif University of Technology Bahadori, Milad (Author) ; Sharif Khani, Mohammad (Supervisor)
    Abstract
    The crypto-processors are used for encryption and decryption of the sensitive and important information. A crypto-processor converts input plaintext to ciphertext by an input key using a particular cryptographic algorithm. It also converts ciphertext to plaintext by the same or another key. Cryptographic standards are divided in two types: symmetric key algorithms (private key) and asymmetric key algorithms (public key). Current processors generally support only one or a few number of cryptographic algorithms. The motivation of this project is design and implementation of a multi-standard crypto-processor which supports the most of symmetric and asymmetric cryptographic algorithms, such as... 

    Collision Attacks on Hash Functions Using Linearization of Compress Function

    , M.Sc. Thesis Sharif University of Technology Kazemi, Ehsan (Author) ; Aref, Mohammad Reza (Supervisor) ; Eghlidos, Taraneh (Supervisor)
    Abstract
    Collision attack is one of the usual attacks in cryptanalysis of hash functions. One method for applying this attack is linear approximation of equivalent compress function. Finding collisions for linearized compress function, having low Hamming weight, with a large probability could provide collisions for the main compress function. For this purpose, the problem of finding collision for used compress function is modeled by that of the linearized one, having low Hamming weight differences with a large probability. The problem of finding collisions with low Hamming weight differences is equivalent to the problem of finding codewords with low Hamming weights in linear binary code. Canteaut and... 

    Correlation-Intractable Hash Functions and Their Appliction to NIZK

    , M.Sc. Thesis Sharif University of Technology Vahdani Ghaleh Ghourineh, Behzad (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    Correlation-intractability is a random-oracle-like property of hash functions, so one can expect that constructions that are secure in random-oracle-model, remain secure when implemented using a correlation-intractable hash function. This is true about Fiat-Shamir transform which is a method for eliminating interaction from public-coin interactive proofs. One can see that when this method is applied to a public-coin three-round honest-verifier zero-knowledge proof, using a correlation-intractable hash function that also satisfies some mild assumption, the result is a NIZK argument. This is the basis for the correlation-intractability framework for NIZK which recently has been used to... 

    Cryptographic Hash Functions from Expander Graphs

    , M.Sc. Thesis Sharif University of Technology Zarei, Afshin (Author) ; khazaei, Shahram (Supervisor)
    Abstract
    A hash function maps efficiently every finite length string to a fixed one. The output represents the entire content of the input, similar to digital fingerprint of input text. In order to be able to use a hash function in cryptography, it should be hard to find two distinct inputs with the same output (collision), because finding a collision in hash functions leads to malicious attacks on many security systems.We say a hash function is provably collision resistant, if finding a collision can be reduced to the known hard problems. Family of MD hash functions are one of the most famous applied hash functions which are considerably used in industrial applications. However, they are not... 

    Analysis of Authentication and Privacy Schemes in VANETs and Proposing Two Related Schemes

    , M.Sc. Thesis Sharif University of Technology Amani, Mohamad Reza (Author) ; Mohajeri, Javad (Supervisor) ; Salmasizadeh, Mahmoud (Supervisor)
    Abstract
    Nowadays, intelligent transportation systems have become possible and practical with the help of vehicular ad-hoc networks. This network is a subset of mobile ad-hoc networks introduced and studied separately due to its unique properties. With the help of vehicular ad-hoc networks, the level of road and drivers safety is increased and safety messages can be sent to road side units or other vehicles, so real-time is one of the main requirements of these networks. Other advantages of implementing such networks include providing entertainment and internet access services.On the other hand, these networks face various challenges, including routing data packets, preserving security requirements,... 

    Using Blockchain to achieve Privacy in E-health

    , M.Sc. Thesis Sharif University of Technology Meisami, Sajad (Author) ; Aref, Mohammad Reza (Supervisor)
    Abstract
    With the advent of the Internet of Things (IoT), e-health has become one of the main topics of research. Due to the sensitivity of patient information, patient privacy seems challenging. Nowadays, patient data is usually stored in the cloud in healthcare programs, making it difficult for users to have enough control over their data. The recent increment in announced cases of security and surveillance breaches compromising patients' privacy call into question the conventional model, in which third-parties gather and control immense amounts of patients' Healthcare data. In this work, we try to resolve the issues mentioned above by using blockchain technology. We propose a blockchain-based... 

    Virtual address space mapping for IP auto-configuration in MANET with security capability

    , Article Proceedings of the 2008 International Conference on Advanced Infocomm Technology, ICAIT '08, 29 July 2008 through 31 July 2008, Shenzhen ; 2008 ; 9781605580883 (ISBN) Taghiloo, M ; Tajamolian, M ; Dehghan, M ; Mousavi, R ; Sharif University of Technology
    2008
    Abstract
    Mobile Ad Hoc Networks (MANETs) are networks with selforganizing capabilities and without a fixed infrastructure. Wireless nodes communicate among themselves using multi-hop radio relaying, without requiring the packets to pass through a central access point or a base station. In a highly mobile and infrastructure-less scenario, pre-configuration of addresses is not possible. Therefore node addresses need to be configured dynamically with minimum delay and packet loss. Existing solutions for IP address auto-configuration do not address security issues. In this paper we propose a secure address autoconfiguration for Mobile Ad hoc Networks (MANET) based on Virtual Address Space Mapping [1].... 

    Smooth projective hash function from codes and its applications

    , Article IEEE Transactions on Services Computing ; 2021 ; 19391374 (ISSN) Koochakshooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    Nowadays, Smooth Projective Hash Functions (SPHFs) play an important role in constructing cryptographic tools such as secure Password-based Authenticated Key Exchange (PAKE) protocol in the standard model, oblivious transfer, and zero-knowledge proofs. Specifically, in this paper, we focus on constructing PAKE protocol; that is, a kind of key exchange protocol which needs only a low entropy password to produce a cryptographically strong shared session key. In spite of relatively good progress of SPHFs in applications, it seems there has been little effort to build them upon quantum-resistant assumptions such as lattice-based cryptography and code-based cryptography to make them secure... 

    Smooth projective hash function from codes and its applications

    , Article IEEE Transactions on Services Computing ; Volume 15, Issue 6 , 2022 , Pages 3541-3553 ; 19391374 (ISSN) Koochak Shooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2022
    Abstract
    Nowadays, Smooth Projective Hash Functions (SPHFs) play an important role in constructing cryptographic tools such as secure Password-based Authenticated Key Exchange (PAKE) protocol in the standard model, oblivious transfer, and zero-knowledge proofs. Specifically, in this article, we focus on constructing PAKE protocol; that is, a kind of key exchange protocol which needs only a low entropy password to produce a cryptographically strong shared session key. In spite of relatively good progress of SPHFs in applications, it seems there has been little effort to build them upon quantum-resistant assumptions such as lattice-based cryptography and code-based cryptography to make them secure... 

    SEAODV: Secure efficient AODV routing protocol for MANETs networks

    , Article ACM International Conference Proceeding Series, 24 November 2009 through 26 November 2009, Seoul ; Volume 403 , 2009 , Pages 940-944 ; 9781605587103 (ISBN) Mohammadizadeh, M ; Movaghar, A ; Safi, S. M ; Sharif University of Technology
    Abstract
    Secure routing is one of the most important topics in the wireless MANETs networks. MANETs networks don't have a central infrastructure for the management of routing in the networks. Each node independently routes and sends packets, so many attacks such as forging, modifying, and denial of service (DoS), Occur in these networks. In this paper, we present the new protocol, SEAODV; Secure Efficient Ad-hoc on Demand Routing Protocol for MANETs networks. SEAODV is based on the AODV algorithm and in comparison with existing secure AODV protocols such as SAODV, ARAN and SEAR have improved security and performances. SEAODV uses HEAP authentication Scheme with symmetric cryptography and one-way hash... 

    Reliable hardware architectures for efficient secure hash functions ECHO and fugue

    , Article 15th ACM International Conference on Computing Frontiers, CF 2018, 8 May 2018 through 10 May 2018 ; 2018 , Pages 204-207 ; 9781450357616 (ISBN) Mozaffari Kermani, M ; Azarderakhsh, R ; Bayat Sarmadi, S ; ACM Special Interest Group on Microarchitectural Research and Processing (SIGMICRO) ; Sharif University of Technology
    Association for Computing Machinery, Inc  2018
    Abstract
    In cryptographic engineering, extensive attention has been devoted to ameliorating the performance and security of the algorithms within. Nonetheless, in the state-of-the-art, the approaches for increasing the reliability of the efficient hash functions ECHO and Fugue have not been presented to date.We propose efficient fault detection schemes by presenting closed formulations for the predicted signatures of different transformations in these algorithms. These signatures are derived to achieve low overhead for the specific transformations and can be tailored to include byte/word-wide predicted signatures. Through simulations, we show that the proposed fault detection schemes are... 

    Lightweight secure IP address auto-configuration based on VASM

    , Article Proceedings - International Conference on Advanced Information Networking and Applications, AINA, 26 May 2009 through 29 May 2009, Bradford ; 2009 , Pages 176-180 ; 1550445X (ISSN); 9780769536392 (ISBN) Tajamolian, M ; Taghiloo, M ; Tajamolian, M ; Sharif University of Technology
    2009
    Abstract
    Mobile ad hoc networks allow to create very dynamic communication systems, which are independent from any fixed infrastructure. One of the most important issues regarding the management of an ad hoc network is the configuration of the system according to the way users move. Since a centralized control structure does not exist, we need to determine how the IP addresses must be assigned to the nodes in the network. In this paper we add a security mechanism to VASM protocol based on zero knowledge approach. A hash function has very low running time. So this so this scheme is very light-weight. The VASM protocol uses coordinate value of point in main address sheet for generating addresses. The... 

    High-Performance Fault Diagnosis Schemes for Efficient Hash Algorithm BLAKE

    , Article 10th IEEE Latin American Symposium on Circuits and Systems, LASCAS 2019, 24 February 2019 through 27 February 2019 ; 2019 , Pages 201-204 ; 9781728104522 (ISBN) Mozaffari Kermani, M ; Bayat Sarmadi, S ; Ackie, A. B ; Azarderakhsh, R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    Augmenting the security of cryptographic algorithms by protecting them against side-channel active attacks (and natural faults) is essential in cryptographic engineering. BLAKE algorithm is an efficient hash function which has been developed based on Bernstein's ChaCha stream cipher. Because of the fact that Google has chosen ChaCha along with Bernstein's Poly1305 message authentication code as a replacement for RC4 in TLS for Internet security, BLAKE's implementation is of paramount importance. In this paper, we present high-performance fault detection schemes for BLAKE. Specifically, for the round function, two fault diagnosis approaches are developed and analyzed in terms of error... 

    Game-based privacy analysis of RFID security schemes for confident authentication in IoT

    , Article Wireless Personal Communications ; Volume 95, Issue 4 , 2017 , Pages 5057-5080 ; 09296212 (ISSN) Abdolmaleki, B ; Baghery, K ; Khazaei, S ; Aref, M. R ; Sharif University of Technology
    Abstract
    Recently, Radio Frequency Identification (RFID) and Near Field Communication systems are found in various user-friendly services that all of us deal with in our daily lives. As these systems are ubiquitously deployed in different authentication and identification applications, inferring information about our behavior will be possible by monitoring our use of them. In order to provide privacy and security requirements of RFID users in novel authentication applications, lots of security schemes have been proposed which have tried to provide secure and untraceable communication for end-users. In this paper, we investigate the privacy of three RFID security schemes which have been proposed... 

    FMNV continuous non-malleable encoding scheme is more efficient than believed

    , Article 13th International ISC Conference on Information Security and Cryptology, 7 September 2016 through 8 September 2016 ; 2016 , Pages 72-78 ; 9781509039494 (ISBN) Mortazavi, A. S ; Salmasizadeh, M ; Daneshgar, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    Non-malleable codes are kind of encoding schemes which are resilient to tampering attacks. The main idea behind the non-malleable coding is that the adversary can't be able to obtain any valuable information about the message. Non-malleable codes are used in tamper resilient cryptography and protecting memory against tampering attacks. Several kinds of definitions for the non-malleability exist in the literature. The Continuous non-malleability is aiming to protect messages against the adversary who issues polynomially many tampering queries. The first continuous non-malleable encoding scheme has been proposed by Faust et al. (FMNV) in 2014. In this paper, we propose a new method for proving... 

    FLMAP: A fast lightweight mutual authentication protocol for RFID systems

    , Article 2008 16th International Conference on Networks, ICON 2008, New Delhi, 12 December 2008 through 14 December 2008 ; February , 2008 ; 9781424438051 (ISBN) Sadighian, A ; Jalili, R ; Sharif University of Technology
    2008
    Abstract
    Numerous authentication protocols for RFID systems were proposed as attempt to prevent unauthorized tracking and monitoring, impersonation or cloning, and information leakage. Many of such attempts cannot establish essential requirements that one robust authentication protocol must guarantee. In this paper, we propose a rapid mutual authentication protocol, called FLMAP, that overcomes all the drawbacks of previously proposed protocols. Our protocol has three passes and it does not use any cryptographic primitives such as hash functions and encryption algorithms; it is very fast and efficient. Significant characteristics of the protocol are forward security, tag anonymity, location privacy,... 

    Fault-resilient lightweight cryptographic block ciphers for secure embedded systems

    , Article IEEE Embedded Systems Letters ; Vol. 6, issue. 4 , 2014 , pp. 89-92 ; ISSN: 19430663 Mozaffari Kermani, M ; Tian, K ; Azarderakhsh, R ; Bayat Sarmadi, S ; Sharif University of Technology
    Abstract
    The development of extremely-constrained embedded systems having sensitive nodes such as RFID tags and nanosensors necessitates the use of lightweight block ciphers. Nevertheless, providing the required security properties does not guarantee their reliability and hardware assurance when the architectures are prone to natural and malicious faults. In this letter, error detection schemes for lightweight block ciphers are proposed with the case study of XTEA (eXtended TEA). Lightweight block ciphers such as XTEA, PRESENT, SIMON, and the like might be better suited for low-resource deeply-embedded systems compared to the Advanced Encryption Standard. Three different error detection approaches... 

    Enhanced smart-card-based authentication scheme providing forward-secure key agreement

    , Article 1st IFIP International Conference on New Technologies, Mobility and Security, NTMS 2007, Paris, 2 May 2007 through 4 May 2007 ; 2007 , Pages 447-458 ; 9781402062698 (ISBN) Asadpour, M ; Sattarzadeh, B ; Jalili, R ; Sharif University of Technology
    Kluwer Academic Publishers  2007
    Abstract
    Many smart-card-based remote authentication schemes have been proposed recently. In 2004, Yoon et al. presented an improved scheme which is the leading of a research track started from Sun, 2000. In this paper, we illustrate that Yoon et al.'s scheme is vulnerable to the parallel session attack and propose an enhancement of the scheme to resist that attack. In our scheme the parties further establish a forward-secure session key by employing only hash functions to protect the subsequent communications. We also demonstrate that our scheme has better security in comparison to other related works, while it does not incur much computational cost © 2007 Springer  

    Efficient scalable multi-party private set intersection using oblivious PRF

    , Article 17th International Workshop on Security and Trust Management, STM 2021, co-located with the 26th European Symposium on Research in Computer Security, ESORICS 2021, 8 October 2021 through 8 October 2021 ; Volume 13075 LNCS , 2021 , Pages 81-99 ; 03029743 (ISSN); 9783030918583 (ISBN) Kavousi, A ; Mohajeri, J ; Salmasizadeh, M ; Sharif University of Technology
    Springer Science and Business Media Deutschland GmbH  2021
    Abstract
    In this paper, we present a concretely efficient protocol for private set intersection (PSI) in the multi-party setting using oblivious pseudorandom function (OPRF). In fact, we generalize the approach used in the work of Chase and Miao [CRYPTO 2020] towards deploying a lightweight multi-point OPRF construction for two-party PSI. Our protocol only includes oblivious transfer (OT) extension and garbled Bloom filter as its main ingredients and avoids computationally expensive operations. From a communication pattern perspective, the protocol consists of two types of interactions. The first type is performed over a star-like communication graph in which one designated party interacts with all...