Loading...
Search for: cryptography
0.015 seconds
Total 340 records

    On constrained implementation of lattice-based cryptographic primitives and schemes on smart cards

    , Article ACM Transactions on Embedded Computing Systems ; Volume 14, Issue 3 , 2015 ; 15399087 (ISSN) Boorghany, A ; Sarmadi, S. B ; Jalili, R ; Sharif University of Technology
    Association for Computing Machinery  2015
    Abstract
    Most lattice-based cryptographic schemes with a security proof suffer from large key sizes and heavy computations. This is also true for the simpler case of authentication protocols that are used on smart cards as a very-constrained computing environment. Recent progress on ideal lattices has significantly improved the efficiency and made it possible to implement practical lattice-based cryptography on constrained devices. However, to the best of our knowledge, no previous attempts have been made to implement lattice-based schemes on smart cards. In this article, we provide the results of our implementation of several state-of-the art lattice-based authentication protocols on smart cards and... 

    An efficient statistical zero-knowledge authentication protocol for smart cards

    , Article International Journal of Computer Mathematics ; Volume 93, Issue 3 , 2016 , Pages 453-481 ; 00207160 (ISSN) Dousti, M.S ; Jalili, R ; Sharif University of Technology
    Taylor and Francis Ltd  2016
    Abstract
    We construct an efficient statistical zero-knowledge authentication protocol for smart cards based on general assumptions. We show how it can be instantiated using lattice-based primitives, which are conjectured to be secure against quantum attacks. We illustrate the practicality of our protocol on smart cards in terms of storage, computation, communication, and round complexities. Furthermore, we compare it to other lattice-based authentication protocols, which are either zero-knowledge or have a similar structure. The comparison shows that our protocol improves the best previous protocol in several aspects  

    Analysis of design goals of cryptography algorithms based on different components

    , Article Indonesian Journal of Electrical Engineering and Computer Science ; Volume 23, Issue 1 , 2021 , Pages 540-548 ; 25024752 (ISSN) Molk, A.M.N.G ; Aref, M. R ; Khorshiddoust, R. R ; Sharif University of Technology
    Institute of Advanced Engineering and Science  2021
    Abstract
    Cryptography algorithms are a fundamental part of a cryptographic system that is designed and implemented to increase information security. They are the center of attention of experts in the information technology domains. Although the cryptography algorithms are implemented to attain the goals such as confidentially, integrity, and authenticity of designing, but other matters that must be noticed by designers include speed, resource consumption, reliability, flexibility, usage type, and so on. For the useful allocation of hardware, software, and human resources, it is important to identify the role of each of the factors influencing the design of cryptographic algorithms to invest in the... 

    Biclique cryptanalysis of LBlock with modified key schedule

    , Article 12th International ISC Conference on Information Security and Cryptology, 8 September 2015 through 10 September 2015 ; 2015 , Pages 1-5 ; 9781467376099 (ISBN) Ahmadi, S ; Ahmadian, Z ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    LBlock is a lightweight block cipher proposed in ACNS 2011 as a solution to the security challenge in extremely constrained environments. Because biclique cryptanalysis had not been invented when this cipher was designed, the designers themselves evaluated the security of this cipher one year later in WISA 2012, where a modified key schedule was also suggested to make this cipher resistant against biclique attack. In this paper, we analyze the full-round of LBlock with this modified key schedule by the biclique attack with data complexity of 212 and computational complexity of 278-74. In the biclique attack, a shorter biclique potentially results in less data complexity, but at the expense... 

    Improved impossible differential and biclique cryptanalysis of HIGHT

    , Article International Journal of Communication Systems ; Volume 31, Issue 1 , 2018 ; 10745351 (ISSN) Azimi, A ; Ahmadi, S ; Ahmadian, Z ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
    John Wiley and Sons Ltd  2018
    Abstract
    HIGHT is a lightweight block cipher introduced in CHES 2006 by Hong et al as a block cipher suitable for low-resource applications. In this paper, we propose improved impossible differential and biclique attacks on HIGHT block cipher both exploiting the permutation-based property of the cipher's key schedule algorithm as well as its low diffusion. For impossible differential attack, we found a new 17-round impossible differential characteristic that enables us to propose a new 27-round impossible differential attack. The total time complexity of the attack is 2120.4 where an amount of 259.3 chosen plaintext-ciphertext pairs and 2107.4 memory are required. We also instantiate a new biclique... 

    Isogeny diffie-hellman and key encapsulation using a customized pipelined montgomery multiplier

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; 2021 ; 15498328 (ISSN) Farzam, S. M. H ; Bayat-Sarmadi, S ; Mosanaei-Boorani, H ; Alivand, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    We present a pipelined Montgomery multiplier tailored for SIKE primes. The latency of this multiplier is far shorter than that of the previous work while its frequency competes with the highest-rated ones. The implementation results on a Virtex-7 FPGA show that this multiplier improves the time, the area-time product (AT), and the throughput of computing modular multiplication by at least 2.30, 1.60, and 1.36 times over SIKE primes respectively. We have also developed a CPU-like architecture to perform SIDH and SIKE using several instances of our modular multiplier. Using four multipliers on a Virtex-7 FPGA, the encapsulation and the decapsulation of SIKE can be performed at least 1.45 times... 

    Cryptoanalysis of CPSS Cryptosystem

    , M.Sc. Thesis Sharif University of Technology Azadi Yazdi, Azin (Author) ; Daneshgar, Amir (Supervisor)
    Abstract
    In this thesis we will present some aspects of discrete chaos and their usage in cryptography.We discuss a couple of regular attacks to chaotic cryptosystems. We will use this information to analyze the chaotic part of the CPSS cryptosystem(Daneshgar, Farzad, Khadem) and will show that the system has weak keys. Finally, we will show that how these weak keys can be generated in an algorithmic way  

    High Speed Implementation of Finite Field Multiplier Suitable for Isogeny-Based Protocols

    , M.Sc. Thesis Sharif University of Technology Alivand, Armin (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Classic public key cryptographic systems are based on difficult mathematical problems that will lose their security with the advent of high-speed quantum computers. Isogeny-based cryptography is one of the five main methods in post-quantum cryptography, the hard problem of which is finding large-degree isogenies between elliptic curves. The most important advantage of isogeny-based protocols is the shorter public key length and the main problem is their low speed and low performance compared to other cryptographic systems. Due to the fact that these protocols are implemented on a finite field using basic operations, such as multiplication, squaring, addition, and subtraction, improving the... 

    On the fractional-order extended Kalman filter and its application to chaotic cryptography in noisy environment

    , Article Applied Mathematical Modelling ; Vol. 38, issue. 3 , 2014 , pp. 961-973 ; ISSN: 0307904X Sadeghian, H ; Salarieh, H ; Alasty, A ; Meghdari, A ; Sharif University of Technology
    Abstract
    In this paper via a novel method of discretized continuous-time Kalman filter, the problem of synchronization and cryptography in fractional-order systems has been investigated in presence of noisy environment for process and output signals. The fractional-order Kalman filter equation, applicable for linear systems, and its extension called the extended Kalman filter, which can be used for nonlinear systems, are derived. The result is utilized for chaos synchronization with the aim of cryptography while the transmitter system is fractional-order, and both the transmitter and transmission channel are noisy. The fractional-order stochastic chaotic Chen system is then presented to apply the... 

    An algebraic theory of epistemic processes

    , Article Journal of Universal Computer Science ; Volume 19, Issue 10 , 2013 , Pages 1396-1432 ; 0948695X (ISSN) Mahrooghi, H. R ; Jalili, R ; Sharif University of Technology
    2013
    Abstract
    In the past few years, several process-algebraic frameworks have been proposed that incorporate the notion of epistemic knowledge. These frameworks allow for reasoning about knowledge-related properties, such as anonymity, secrecy and authentication, in the operational specifications given in process-algebraic languages. Hitherto, no sound and (ground-)complete axiomatization has been given for the abovementioned process-algebraic frameworks. In this paper, we define notions of bisimulation that are suitable for such process algebras with histories and give a sound and ground-complete axiomatization for the theory of CryptoPAi, which is a process algebra based on Milner's Calculus of... 

    Double voting problem of some anonymous E-voting schemes

    , Article Journal of Information Science and Engineering ; Volume 25, Issue 3 , 2009 , Pages 895-906 ; 10162364 (ISSN) Asadpour, M ; Jalili, R ; Sharif University of Technology
    2009
    Abstract
    In 1998, Mu and Varadharajan proposed an anonymous e-voting scheme to be applied in both small-scale and large-scale elections. They claimed that it protects the anonymity of voters and prevents double voting. They also mentioned that if a malicious voter votes more than once, his identity will be discovered by the election authority. In 2003, Lin et al. demonstrated that the scheme fails to resist double voting and further proposed an enhanced scheme to overcome the weakness. Their scheme has received a much of interest by Yang et al. (2004), Hwang et al. (2005), and Rodriguez-Henriquez et al. (2007). They have improved Lin et al.'s scheme to prevent their proposed weaknesses. This paper... 

    Impossible differential cryptanalysis of safer++

    , Article 2008 International Conference on Security and Management, SAM 2008, Las Vegas, NV, 14 July 2008 through 17 July 2008 ; July , 2008 , Pages 10-14 ; 160132085X (ISBN); 9781601320858 (ISBN) Bahrak, B ; Eghlidos, T ; Aref, M. R ; Sharif University of Technology
    2008
    Abstract
    In this paper, we describe an impossible differential property for 2.5 rounds of Safer++. It allows an impossible differential attack on 4 rounds of Safer++. The proposed attack requires 2 23 chosen plaintexts and 2 75 bytes of memory and performs 2 84 4-round Safer++ encryptions. The method developed to attack Safer++ can be applied to other block ciphers in Safer family. 1  

    Steganography in silence intervals of speech

    , Article 2008 4th International Conference on Intelligent Information Hiding and Multiedia Signal Processing, IIH-MSP 2008, Harbin, 15 August 2008 through 17 August 2008 ; 2008 , Pages 605-607 ; 9780769532783 (ISBN) Shirali Shahreza, S ; Shirali Shahreza, M ; Sharif University of Technology
    2008
    Abstract
    This paper presents a new approach for hiding information in speech signals. In this method, the silence intervals of speech are found and the length (number of samples) of these intervals is changed to hide information. This method can be used simultaneously with other methods. © 2008 IEEE  

    A new synonym text steganography

    , Article 2008 4th International Conference on Intelligent Information Hiding and Multiedia Signal Processing, IIH-MSP 2008, Harbin, 15 August 2008 through 17 August 2008 ; 2008 , Pages 1524-1526 ; 9780769532783 (ISBN) Shirali Shahreza, M. H ; Shirali Shahreza, M ; Sharif University of Technology
    2008
    Abstract
    Steganography is a relatively new method for establishing hidden communication which gained attraction in recent years. Steganography is a method of hiding a secret message in a cover media such as image or text. In this paper a new method is proposed for steganography in English text by substituting the words which have different terms in British English and American English. © 2008 IEEE  

    Statistical weakness of multiplexed sequences

    , Article Finite Fields and their Applications ; Volume 8, Issue 4 , 2002 , Pages 420-433 ; 10715797 (ISSN) Golić, J. Dj ; Salmasizadeh, M ; Dawson, E ; Sharif University of Technology
    Academic Press Inc  2002
    Abstract
    It is proved that the out-of-phase autocorrelation of a well-known class of multiplexed sequences for cryptographic and spread spectrum applications is necessarily high for relatively small values of the phase shifts. Related design criteria for the multiplexer generator including the use of full positive difference sets are proposed. By generalizing the classical occupancy problem, higher order statistical weaknesses of multiplexed sequences are also established. © 2002 Elsevier Science (USA)  

    Fast supersingular isogeny diffie-hellman and key encapsulation using a customized pipelined montgomery multiplier

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 69, Issue 3 , 2022 , Pages 1221-1230 ; 15498328 (ISSN) Farzam, S. M. H ; Bayat Sarmadi, S ; Mosanaei Boorani, H ; Alivand, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2022
    Abstract
    We present a pipelined Montgomery multiplier tailored for SIKE primes. The latency of this multiplier is far shorter than that of the previous work while its frequency competes with the highest-rated ones. The implementation results on a Virtex-7 FPGA show that this multiplier improves the time, the area-time product (AT), and the throughput of computing modular multiplication by at least 2.30, 1.60, and 1.36 times over SIKE primes respectively. We have also developed a CPU-like architecture to perform SIDH and SIKE using several instances of our modular multiplier. Using four multipliers on a Virtex-7 FPGA, the encapsulation and the decapsulation of SIKE can be performed at least 1.45 times... 

    Security analysis of CLEFIA-128

    , Article 2014 11th International ISC Conference on Information Security and Cryptology, ISCISC 2014 ; 2014 , p. 84-88 Ahmadi, S ; Delavar, M ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
    Abstract
    Biclique attack is one of the most recent methods for cryptanalysis of block ciphers. In this paper, we present a new biclique attack on the full round of the lightweight block cipher CLEFIA-128. We obtained 2127.44 for computational complexity while the data complexity is 264 and memory complexity is 27. To the best of our knowledge, it is the first biclique attack on the full CLEFIA-128 lightweight block cipher. Also, we show that MITM attack in the way of using partial matching with precomputation and recomputation technique can reduce the data complexity of the attack to only 2 known plaintext-ciphertext pairs  

    A certificate-based proxy signature with message recovery without bilinear pairing

    , Article Security and Communication Networks ; Volume 9, Issue 18 , 2016 , Pages 4983-4991 ; 19390114 (ISSN) Mahmoodi, A ; Mohajery, J ; Salmasizadeh, M ; Sharif University of Technology
    John Wiley and Sons Inc  2016
    Abstract
    In this paper, we propose the first provable secure certificate-based proxy signature (CBPS) with message recovery without bilinear pairing. In 2003, Gentry introduced the concept of certificate-based cryptography to solve certificate management and key escrow problems in public key infrastructure and identity-based cryptosystems, respectively. Because the overall cost of pairing computation is higher than scalar multiplication (e.g., over elliptic curve group), consequently, the CBPS schemes without pairings would be more efficient. According to the available research in this regard, our scheme is the first provable secure CBPS scheme with message recovery that is based on the elliptic... 

    A secure self-synchronized stream cipher

    , Article Computer Journal ; Volume 61, Issue 8 , August , 2018 , Pages 1182-1201 ; 00104620 (ISSN) Daneshgar, A ; Mohebbipoor, F ; Sharif University of Technology
    Oxford University Press  2018
    Abstract
    We follow two main objectives in this article. On the one hand, we introduce a security model called LORBACPA+ for self-synchronized stream ciphers which is stronger than the blockwise LOR-IND-CPA, where we show that standard constructions as delayed CBC or similar existing self-synchronized modes of operation are not secure in this stronger model. Then, on the other hand, following contributions of Millérioux et al., we introduce a new self-synchronized stream cipher and prove its security in LORBACPA+ model. © The British Computer Society 2018. All rights reserved  

    Mobile agent security in multi agent environments using a multi agent-multi key approach

    , Article Proceedings - 2009 2nd IEEE International Conference on Computer Science and Information Technology, ICCSIT 2009, 8 August 2009 through 11 August 2009, Beijing ; 2009 , Pages 438-442 ; 9781424445196 (ISBN) Esfandi, A ; Movaghar Rahimabadi, A ; Sharif University of Technology
    2009
    Abstract
    we consider the problem of keeping sensitive data and algorithms contained in a mobile agent from discovery and exploitation by a malicious host. The paper illustrates a novel distributed protocol for multi agent environments to improve the communication security in packet-switched networks. To enrich the overall system security the approach makes use of distribution and double encryption and some other traditional methods such as digital signature. In this approach the encrypted private key and the message are broken into different parts carrying by different agents which makes it difficult for malicious entities to mine the private key for message encryption, while the private key for the...