Loading...
Search for: cryptography
0.006 seconds
Total 338 records

    Design and Implementation of a Multi-Standard Crypto-Processor

    , M.Sc. Thesis Sharif University of Technology Bahadori, Milad (Author) ; Sharif Khani, Mohammad (Supervisor)
    Abstract
    The crypto-processors are used for encryption and decryption of the sensitive and important information. A crypto-processor converts input plaintext to ciphertext by an input key using a particular cryptographic algorithm. It also converts ciphertext to plaintext by the same or another key. Cryptographic standards are divided in two types: symmetric key algorithms (private key) and asymmetric key algorithms (public key). Current processors generally support only one or a few number of cryptographic algorithms. The motivation of this project is design and implementation of a multi-standard crypto-processor which supports the most of symmetric and asymmetric cryptographic algorithms, such as... 

    An Improvement to Statistical Zero-Knowledge Security Protocols

    , M.Sc. Thesis Sharif University of Technology Boorghany Farahany, Ahmad (Author) ; Jalili, Rasool (Supervisor)
    Abstract
    In this thesis, we present a new identification protocol which is based on lattice problems. Lattice-based cryptographic algorithms are, in general, faster than those based on number theory. Moreover, instead of algorithms based on number theory problems, such as Factoring and Discrete Logarithm, lattice-based ones are resistant against quantum computers. In addition, lattice problems have worst-case/average-case hardness relation; so become suitable choices for cryptographic purposes. However, there are few lattice-based identification protocols which are efficient. The protocol introduced in this thesis, is statistical zero-knowledge which means no verifier, even computationally unbounded... 

    Efficient Implementation of Elliptic Curve Scalar Multiplication without Division and Inversion Operations

    , M.Sc. Thesis Sharif University of Technology Mosanaei Bourani, Hatame (Author) ; Bayat-Sarmadi, Siavash (Supervisor)
    Abstract
    Elliptic curve cryptography (ECC) has received attention because it can achieve a security level similar to other asymmetric methods while using a key with smaller length. Although ECC is more efficient compared to other asymmetric methods, fast computation of ECC is always desirable. In this thesis,a fixed-base comb point multiplication method has been modified to perform regular point multiplication. Additionally, two low-complexity and lowlatency architectures for the modified point multiplication algorithm has been proposed. In order to achieve these architectures, a low-latency pipelined digit-level field multiplier for all national institute of standards and technology (NIST)... 

    Enhancing A RISC-V Based Processor to Support Lattice-based Post-uantum Cryptography

    , M.Sc. Thesis Sharif University of Technology Hadayeghparast, Shahriar (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    The amount of data over networks are increasing rapidly, and accordingly, smart devices are being encountered severe challenges by the advancement of security threats. In order to create safe communications among smart devices, employing public-key cryptography is needed. But, public-key and classic cryptography, such as RSA, have high computation complexities and are not resistant to quantum attacks. Due to mentioned reasons, using these types of cryptography algorithms in internet-of-things (IoT) devices is unreasonable. In the past decade, lattice-based cryptography has been one of the pioneer post-quantum cryptography members, which benefits from comparatively lower computational... 

    Efficient Implementation of Elliptic Curve Cryptography on Curve-25519

    , M.Sc. Thesis Sharif University of Technology Rashidi Toghroljerdi, Zeinab (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Elliptic curve cryptography (ECC) has received attention because it can achieve a security level similar to other asymmetric methods while using a key with smaller length. Although ECC is more efficient compared to other asymmetric methods, fast computation of ECC is always desirable. In this thesis, a fixed-base comb point multiplication method has been modified to perform regular point multiplication. Additionally, two low-complexity and lowlatency architectures for the modified point multiplication algorithm has been proposed. In order to achieve these architectures, a low-latency pipelined digit-level field multiplier for all national institute of standards and technology (NIST)... 

    On Lattice-Based Provably-Secure Authentication

    , Ph.D. Dissertation Sharif University of Technology Boorghany Farahany, Ahmad (Author) ; Jalili, Rasool (Supervisor) ; Bayat-Sarmadi, Siavash (Supervisor)
    Abstract
    Lattice-based cryptography, as one of the main candidates for post-quantum cryptography, has attracted much attention along with cryptography researchers. That is mostly due to the fact that building large-scale quantum computers is possible within coming decades, which leads to a break-down in widely-used number-theoretic cryptographic schemes. Vulnerable cryptosystems include RSA, ECDSA, and ECDH, which are currently utilized everyday to secure cyberspace and digital communications. In this thesis, we focus on lattice-based and provably-secure authentication. Firstly, we propose three lattice-based authenticated encryption (AE) schemes. To the best of our knowledge, these are the first... 

    Efficient Implementation of Post-Quantum Cryptography Based on Learning with Errors

    , Ph.D. Dissertation Sharif University of Technology Ebrahimi, Shahriar (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Public key encryption (PKE) cryptography plays a big role in securing communication channels of internet. The security of every PKE scheme is usually based on a hard problem that has no polynomial time solution using any computational structure. However, widely used classic PKE schemes such as RSA or ECC, are based on hard problems that have polynomial solutions using a quantum computer. Therefore, such PKE schemes will not be secure in post-quantum era. Among quantum-resistant schemes, lattice-based cryptography and especially learning with errors (LWE) problem have gained high attention due to their low computational complexity. In this thesis, different LWE-based cryptosystems are... 

    Expert key selection impact on the MANETs' performance using probabilistic key management algorithm

    , Article SIN 2013 - Proceedings of the 6th International Conference on Security of Information and Networks ; 2013 , Pages 347-351 ; 9781450324984 (ISBN) Gharib, M ; Minaei, M ; Golkari, M ; Movaghar, A ; Sharif University of Technology
    2013
    Abstract
    Mobile ad hoc networks (MANETs) have been turned into very attractive area of research in the duration of recent years, whereas security is the most challenging point that they undergo. Cryptography is an essential solution for providing security within MANETs. However, storing all keys in every node, if practically possible, is inefficient in large scale MANETs due to some limitations such as memory or process capability. This paper extends our previous idea which was a novel probabilistic key management algorithm that stores only a few randomly chosen keys instead of all ones. In this paper, several different scenarios are proposed for key selection in which they are more practical, and... 

    Proposing a hybrid protocol for secure wireless networks based on signcryption scheme

    , Article 2013 World Congress on Computer and Information Technology, WCCIT 2013 ; June , 2013 , Page(s): 1 - 6 ; 9781479904600 (ISBN) Darmian, N. R ; Oskoei, H. R. D ; Vazirnezhad, B ; Sharif University of Technology
    2013
    Abstract
    Considering the weaknesses of cryptography algorithms and the attacks performed against them, cryptography alone cannot guarantee the security of communication in a wireless network. With regard to the developments in wireless communication networks brought about by smart array antennas, security can be sought in the physical layer as well, aiming to restrict the access of the data in a wireless network and limit it to authorized users only in order to further restrain malicious data accesses. In this paper, we analysis a strategy for restricting data access using smart array antennas and present the results in security by a parameter called exposure region. For this strategy afterwards we... 

    Dynamic and secure key management model for hierarchical heterogeneous sensor networks

    , Article IET Information Security ; Volume 6, Issue 4 , 2012 , Pages 271-280 ; 17518709 (ISSN) Alagheband, M. R ; Aref, M. R ; Sharif University of Technology
    2012
    Abstract
    Many applications that utilise wireless sensor networks (WSNs) require essentially secure communication. However, WSNs suffer from some inherent weaknesses because of restricted communication and hardware capabilities. Key management is the crucial important building block for all security goals in WSNs. Most existing researches tried to assign keys assuming homogeneous network architecture. Recently, a few key management models for heterogeneous WSNs have been proposed. In this study, the authors propose a dynamic key management framework based on elliptical curve cryptography and signcryption method for heterogeneous WSNs. The proposed scheme has network scalability and sensor node (SN)... 

    Secret key cryptosystem based on non-systematic polar codes

    , Article Wireless Personal Communications ; Volume 84, Issue 2 , September , 2015 , Pages 1345-1373 ; 09296212 (ISSN) Hooshmand, R ; Aref, M. R ; Eghlidos, T ; Sharif University of Technology
    Springer New York LLC  2015
    Abstract
    Polar codes are a new class of error correcting linear block codes, whose generator matrix is specified by the knowledge of transmission channel parameters, code length and code dimension. Moreover, regarding computational security, it is assumed that an attacker with a restricted processing power has unlimited access to the transmission media. Therefore, the attacker can construct the generator matrix of polar codes, especially in the case of binary erasure channels, on which this matrix can be easily constructed. In this paper, we introduce a novel method to keep the generator matrix of polar codes in secret in a way that the attacker cannot access the required information to decode the... 

    An identity-based network access control scheme for single authority MANETs

    , Article Proceedings - 2010 IEEE Asia-Pacific Services Computing Conference, APSCC 2010, 6 December 2010 through 10 December 2010 ; December , 2010 , Pages 462-468 ; 9780769543055 (ISBN) Aghakazem Jourabbaf, N ; Movaghar, A ; Institute of Electrical and Electronics Engineers; IEEE Computer Society; IEEE Comput. Soc. Tech. Comm. Serv. Comput. (TCSC); Natural Science Foundation of China; Hangzhou Dianzi University ; Sharif University of Technology
    2010
    Abstract
    Security in mobile ad hoc networks (MANETs) is an active research topic. Bulks of prior work focused on key management and secure routing without addressing an important pre-requisite: network access control, the problem of how securely extend the network. In this paper, we present INAC, an identity-based network access control scheme for MANETs. In INAC, each node in the network must have an identity-based membership token in order to take part in network activities. Membership tokens have special formats, which not only guarantee security of non-compromised nodes, but also enable that nodes obtain identity-based membership tokens based on their trustworthiness. Through simulations we... 

    FMNV continuous non-malleable encoding scheme is more efficient than believed

    , Article 13th International ISC Conference on Information Security and Cryptology, 7 September 2016 through 8 September 2016 ; 2016 , Pages 72-78 ; 9781509039494 (ISBN) Mortazavi, A. S ; Salmasizadeh, M ; Daneshgar, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    Non-malleable codes are kind of encoding schemes which are resilient to tampering attacks. The main idea behind the non-malleable coding is that the adversary can't be able to obtain any valuable information about the message. Non-malleable codes are used in tamper resilient cryptography and protecting memory against tampering attacks. Several kinds of definitions for the non-malleability exist in the literature. The Continuous non-malleability is aiming to protect messages against the adversary who issues polynomially many tampering queries. The first continuous non-malleable encoding scheme has been proposed by Faust et al. (FMNV) in 2014. In this paper, we propose a new method for proving... 

    Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension

    , Article Designs, Codes, and Cryptography ; Volume 80, Issue 2 , 2016 , Pages 359-377 ; 09251022 (ISSN) Löndahl, C ; Johansson, T ; Koochak Shooshtari, M ; Ahmadian Attari, M ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC 
    Abstract
    We present a general purpose algorithm for finding low-weight codewords as well as for decoding a received codeword in any quasi-cyclic code whose length and dimension is a multiple of a power of 2. In this paper, we apply the algorithm on a McEliece variant recently proposed by Misoczki et al. (MDPC-McEliece: New McEliece variants from moderate density parity-check codes, 2013). In their paper, the authors present instances of LDPC codes with increased weight for use in a McEliece type PKC. They claim that all message-recovery and key-recovery attacks can be avoided. We show that this is not true for certain parameters and public-key matrices  

    Provably secure strong designated verifier signature scheme based on coding theory

    , Article International Journal of Communication Systems ; Volume 30, Issue 7 , 2017 ; 10745351 (ISSN) Koochak Shooshtari, M ; Ahmadian Attari, M ; Aref, M. R ; Sharif University of Technology
    John Wiley and Sons Ltd  2017
    Abstract
    Strong Designated Verifier Signature (SDVS) provides authentication for the signer and the verifier such that the signer is assured that what s/he has signed, is only verified by the designated verifier. Currently, the security of most of the SDVS schemes is based on hard problems in the number theory. As it is proved that all kinds of cryptosystems which are based on the number theory will not tolerate quantum attacks, here, an SDVS scheme based on hard problems in coding theory is presented. We have proved that the suggested scheme is unforgeable under a chosen message attack in Random Oracle Model. Copyright © 2016 John Wiley & Sons, Ltd. Copyright © 2016 John Wiley & Sons, Ltd  

    An efficient lattice based multi-stage secret sharing scheme

    , Article IEEE Transactions on Dependable and Secure Computing ; Volume 14, Issue 1 , 2017 , Pages 2-8 ; 15455971 (ISSN) Pilaram, H ; Eghlidos, T ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2017
    Abstract
    In this paper, we construct a lattice based (t, n) threshold multi-stage secret sharing (MSSS) scheme according to Ajtai's construction for one-way functions. In an MSSS scheme, the authorized subsets of participants can recover a subset of secrets at each stage while other secrets remain undisclosed. In this paper, each secret is a vector from a t-dimensional lattice and the basis of each lattice is kept private. A t-subset of n participants can recover the secret(s) using their assigned shares. Using a lattice based one-way function, even after some secrets are revealed, the computational security of the unrecovered secrets is provided against quantum computers. The scheme is multi-use in... 

    Low-latency double point multiplication architecture using differential addition chain over GF( 2 m)

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 66, Issue 4 , 2019 , Pages 1465-1473 ; 15498328 (ISSN) Shahroodi, T ; Bayat-Sarmadi, S ; Mosanaei-Boorani, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    During the past decade, elliptic curve cryptography (ECC) has been widely deployed in different scenarios as the main asymmetric cryptosystem due to its smaller key length and relatively higher speed compared with other asymmetric cryptosystems. The most critical operation in ECC computation is point multiplication. In some popular applications such as signature verification schemes, the double point multiplication can be exploited. In this paper, we propose an algorithm and its corresponding architecture to speed up the double point multiplication using a modified binary differential addition chain. The proposed method is highly parallelizable and has been implemented on Virtex-4, Virtex-5,... 

    ID-NAC: Identity-based network access control for MANETs

    , Article 2008 16th International Conference on Networks, ICON 2008, New Delhi, 12 December 2008 through 14 December 2008 ; February , 2008 ; 9781424438051 (ISBN) Aghakazem Jourabbaf, N ; Movaghar, A ; Sharif University of Technology
    2008
    Abstract
    Security in mobile ad hoc networks (MANETs) is an active research topic. Bulks of prior work focused on key management and secure routing without addressing an important pre-requisite: network access control, the problem of admission and revocation of ad hoc nodes. In this paper, we present ID-NAC, identity-based network access control for MANETs. In ID-NAC each node in the network maintains a profile table, which contains information about the behavior of the nodes in the MANET. It is used to assign a quantitative value for the trustworthiness of a node. Since, there is no observation about the behaviors of prospective members at first; they are admitted to the network tentatively. Then,... 

    Hardware architecture for supersingular isogeny diffie-hellman and key encapsulation using a fast montgomery multiplier

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 68, Issue 5 , 2021 , Pages 2042-2050 ; 15498328 (ISSN) Farzam, M. H ; Bayat Sarmadi, S ; Mosanaei Boorani, H ; Alivand, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    Public key cryptography lies among the most important bases of security protocols. The classic instances of these cryptosystems are no longer secure when a large-scale quantum computer emerges. These cryptosystems must be replaced by post-quantum ones, such as isogeny-based cryptographic schemes. Supersingular isogeny Diffie-Hellman (SIDH) and key encapsulation (SIKE) are two of the most important such schemes. To improve the performance of these protocols, we have designed several modular multipliers. These multipliers have been implemented for all the prime fields used in SIKE round 3, on a Virtex-7 FPGA, showing a time and area-time product improvement of up to 60.1% and 64.5%,... 

    Leveled design of cryptography algorithms using cybernetic methods for using in telemedicine applications

    , Article Computational Intelligence and Neuroscience ; Volume 2021 , 2021 ; 16875265 (ISSN) Norouzzadeh Gil Molk, A. M ; Aref, M. R ; Ramazani Khorshiddoust, R ; Sharif University of Technology
    Hindawi Limited  2021
    Abstract
    The technology world is developing fast with the developments made in the hardware and software areas. Considering that privacy and security of telemedicine applications are among the main necessities of this industry, as a result, there is a need to use lightweight and practical algorithms to be used in applications in the field of telemedicine, while security have the least negative impact. The distinct and contradicting components in the design and implementation of the cryptography algorithm, to achieve various objectives in medicine-based applications, have made it a complicated system. It is natural that, without identifying the components, indices, and properties of each system...