Loading...
Search for: cryptography
0.007 seconds
Total 340 records

    Improvements of image-steganalysis using boosted combinatorial classifiers and gaussian high pass filtering

    , Article 2008 4th International Conference on Intelligent Information Hiding and Multiedia Signal Processing, IIH-MSP 2008, Harbin, 15 August 2008 through 17 August 2008 ; 2008 , Pages 1508-1511 ; 9780769532783 (ISBN) Asadi, N ; Jamzad, M ; Sajedi, H ; Sharif University of Technology
    2008
    Abstract
    Powerful universal steganalyzers were proposed in the literature during the past few years. In addition some studies have been conducted on improvements of current steganalysis results using information fusion techniques, merging available feature vectors, etc. This paper presents two independent ideas, which can be used together, to obtain higher accuracy in detecting stego images. First, we propose the use of boosted fusion methods to aggregate outputs of multiple steganalyzers. Second, we investigate how passing high frequencies through filtering can enhance the results of steganalysis techniques. In this work, it is shown that, through different tests over the state-of-the-art... 

    Design and implementation of three different methods for announcing exam grades on the web

    , Article 8th IEEE International Conference on Advanced Learning Technologies, ICALT 2008, Santander, 1 July 2008 through 5 July 2008 ; 2008 , Pages 335-337 ; 9780769531670 (ISBN) Shirali Shahreza, M ; Sharif University of Technology
    2008
    Abstract
    After the emergence of modern technologies in the field of information technologies (IT), virtual learning has attained a new form. The way of announcing exams' grades is an important topic in e-learning. For announcing exams' grades on the web, various methods have been proposed. In this paper, first some common methods for announcing students' grades are reviewed, then three new methods which are named "Virtual Grade", "Steganography Grades", and "Grade HIP" are introduced and the result of implementing these methods for announcing the grades of some courses at the some Iranian universities are provided. Also these methods and their results are analyzed. Finally these three new methods are... 

    A new, publicly verifiable, secret sharing scheme

    , Article Scientia Iranica ; Volume 15, Issue 2 , 2008 , Pages 246-251 ; 10263098 (ISSN) Behnad, A ; Eghlidos, T ; Sharif University of Technology
    Sharif University of Technology  2008
    Abstract
    A Publicly Verifiable Secret Sharing (PVSS) scheme, as introduced by Stadler, has a feature where anyone, besides the participants, can verify the validity of the shares distributed by the dealer. Schoenmakers added a new feature, by providing a proof of correctness of the shares released by the players in the reconstruction process. This protocol is claimed to be an improvement on Stadler's and Fujisaki-Okamoto's, both in efficiency and in the type of intractability assumptions. However, Young-Yung improved Schoenmakers' PVSS, using a Discrete-Log instead of a Decision Diffie-Hellman. In this paper, a new PVSS is presented, having an intrinsic difference with its predecessors, that is, the... 

    Algebraic visual cryptography scheme for color images

    , Article 2008 IEEE International Conference on Acoustics, Speech and Signal Processing, ICASSP, Las Vegas, NV, 31 March 2008 through 4 April 2008 ; 2008 , Pages 1761-1764 ; 15206149 (ISSN) ; 1424414849 (ISBN); 9781424414840 (ISBN) Heidarinejad, M ; Alamdar Yazdi, A ; Plataniotis, K. N ; Sharif University of Technology
    2008
    Abstract
    This paper introduces a novel, cost effective visual cryptography scheme suitable for color image transmission over bandwidth constraint channels. Unlike previously proposed schemes, the solution offers perfect reconstruction while producing shares with size smaller than that of the input image. The maximum distance separable (MDS) code principle used in the design allows for the introduction of a flexible framework that compares favorably to competing solutions as it can be seen by examining the experimental results included in this paper. ©2008 IEEE  

    Secure consensus averaging for secure information fusion in sensor networks

    , Article 2007 9th International Symposium on Signal Processing and its Applications, ISSPA 2007, Sharjah, 12 February 2007 through 15 February 2007 ; 2007 ; 1424407796 (ISBN); 9781424407798 (ISBN) Kefayati, M ; Talebi, M. S ; Rabiee, H. R ; Khalaj, B. H ; Sharif University of Technology
    2007
    Abstract
    In this work, we have examined the problem of distributed consensus averaging over senor networks from a novel point of view considering the need for security. We have proposed a method for incorporating privacy into the scalable average consensus mechanisms. Our proposed method, Random Projections Method (RPM), is lightweight and transparent since it is not based on cryptography and does not require any change in the fusion system. RPM is based on introducing a simple, yet effective pre-fusion algorithm. We mathematically derived the correctness of RPM and analyzed its effect on convergence of the system through simulation. Robustness of RPM against honest-but-curious adversaries is... 

    DotGrid: A.NET-based infrastructure for global Grid computing

    , Article 6th IEEE International Symposium on Cluster Computing and the Grid, 2006. CCGRID 06, 16 May 2006 through 19 May 2006 ; 2006 ; 0769525857 (ISBN); 9780769525853 (ISBN) Poshtkuhi, A ; Abutalebi, A. H ; Ayough, L. M ; Hessabi, S ; Sharif University of Technology
    IEEE Computer Society  2006
    Abstract
    Recently, Grid infrastructures have provided wide integrated use of resources. DotGrid intends to introduce required Grid services and toolkits that are implemented as a layer wrapped over the existing operating systems. Our DotGrid has been developed based on Microsoft .NET in Windows and MONO .NET in Linux and UNIX. Using DotGrid APIs, Grid middlewares and applications can be implemented easily. We evaluated our DotGrid capabilities by implementing some applications including a grid-based distributed cryptographic engine and also a typical computational problem. © 2006 IEEE  

    Java applets copy protection by steganography

    , Article 2006 International Conference on Intelligent Information Hiding and Multimedia Signal Processing, IIH-MSP 2006, Pasadena, CA, 18 December 2006 through 20 December 2006 ; 2006 , Pages 388-391 ; 0769527450 (ISBN); 9780769527451 (ISBN) Shirali Shahreza, M ; Sharif University of Technology
    IEEE Computer Society  2006
    Abstract
    Following the expansion of Internet, many software were produced that could launch through Internet without prior installation on computers. This included game software and software that deal with financial affairs. These softwares are mainly in Java language and can be found on web pages as Java Applets. Some software owners want that their products only able to execute through their own web pages so that no one could put them on other web pages. In this paper, a new method has been presented to protect Java Applets from copying by using "Steganography in HTML web pages" method. In this method, a special 8-character string is hidden in the HTML page by a secret key. The string and the... 

    A new (t,n) multi-secret sharing scheme based on linear algebra

    , Article International Conference on Security and Cryptography, SECRYPT 2006, Setubal, 7 August 2006 through 10 August 2006 ; 2006 , Pages 443-449 ; 9728865635 (ISBN); 9789728865634 (ISBN) Hassani, S. H ; Aref, M. R ; Sharif University of Technology
    2006
    Abstract
    In this paper, a new multi-secret threshold scheme based on linear algebra and matrices is proposed. Unlike many recently proposed methods, this method lets the use of conventional cryptographic algorithms in sharing multiple secrets. Our scheme is a multi-use scheme, which in some cases, the amount of computations is considerably reduced. Also, in this paper bounds on the maximum number of participants, for a given threshold value, are obtained. © 2010  

    Secure data transmission using qubits

    , Article 6th IEEE International Conference on Computer and Information Technology, CIT 2006, Seoul, 20 September 2006 through 22 September 2006 ; 2006 ; 076952687X (ISBN); 9780769526874 (ISBN) Marvian, I ; Hosseini Khayat, S ; Sharif University of Technology
    2006
    Abstract
    A quantum protocol for secure transmission of data using qubits is presented. This protocol sends one qubit in a round-trip to transmit one bit of data. The protocol offers an improvement over the BB84 QKD protocol. BB84, in conjunction with one-time pad encryption, has been shown to be unconditionally secure. However its security relies on the assumption that the qubit source device does not emit multiple replicas of the same qubit for each transmitted bit. If this happens a multi-qubit emission attack can be launched. In addition, BB84 cannot be used to send predetermined bit strings as it generates a random bit string in the process. Our protocol does not have the above drawbacks, but... 

    Collage steganography

    , Article 5th IEEE/ACIS International Conference on Computer and Information Science, ICIS 2006. In conjunction with 1st IEEE/ACIS International Workshop on Component-Based Software Engineering, Software Architecture and Reuse, COMSAR 2006, Honolulu, HI, 10 July 2006 through 12 July 2006 ; Volume 2006 , 2006 , Pages 316-321 ; 0769526136 (ISBN); 9780769526133 (ISBN) Shirali Shahreza, M ; Shirali Shahreza, S ; Sharif University of Technology
    2006
    Abstract
    Establishing hidden communication is an important subject of discussion that has gained increasing importance nowadays with the development of the Internet. One of the methods introduced for establishing hidden communication is steganography. Methods of steganography have been mostly applied on images while the major characteristic of these methods is the change in the structure and features of the images so as not to be identifiable by human users. However, on the other hand, many methods have been proposed for breaking and extracting information (steganalysis) for these methods. This paper presents a method for hiding information in images by changing the appearance of the picture instead... 

    Security of multi-adjustable join schemes: separations and implications

    , Article IEEE Transactions on Dependable and Secure Computing ; 2021 ; 15455971 (ISSN) Rafiee, M ; Khazaei, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    Database management systems (DBMS) are one of cloud services with major applications in industry and business. In the use of such services, since the cloud service provider cannot be entrusted with the plain data, the databases are typically encrypted prior to outsourcing. One of the most challenging issues in designing these services is supporting SQL join queries on the encrypted database. The multi-adjustable join scheme (M-Adjoin) [Khazaei-Rafiee 2020], an extension of Adjoin [Popa-Zeldovich 2012 and Mironov-Segev-Shahaf 2017], is a symmetric-key primitive that supports the join queries for a list of column labels on an encrypted database. In previous works, the following security... 

    A secure key management framework for heterogeneous wireless sensor networks

    , Article Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 19 October 2011 through 21 October 2011 ; Volume 7025 LNCS , October , 2011 , Pages 18-31 ; 03029743 (ISSN) ; 9783642247118 (ISBN) Alagheband, M. R ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    A Wireless sensor network (WSN) is composed of numerous sensor nodes with both insecurely limited hardware and restricted communication capabilities. Thus WSNs suffer from some inherent weaknesses. Key management is an interesting subject in WSNs because it is the fundamental element for all security operations. A few key management models for heterogeneous sensor networks have been proposed in recent years. In this paper, we propose a new key management scheme based on elliptic curve cryptography and signcryption method for hierarchical heterogeneous WSNs. Our scheme as a secure infrastructure has superior sensor node mobility and network scalability. Furthermore, we propose both a periodic... 

    Public key cryptosystem based on low density lattice codes

    , Article Wireless Personal Communications ; Volume 92, Issue 3 , 2017 , Pages 1107-1123 ; 09296212 (ISSN) Hooshmand, R ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC  2017
    Abstract
    McEliece and Goldreich–Goldwasser–Halevi (GGH) cryptosystems are two instances of code and lattice-based cryptosystems whose security are based on the hardness of coding theoretic and lattice problems, respectively. However, such cryptosystems have a number of drawbacks which make them inefficient in practice. On the other hand, low density lattice codes (LDLCs) are practical lattice codes which can achieve capacity over additive white Gaussian noise channel and also can be encoded and decoded efficiently. This paper introduces a public key cryptosystem based on Latin square LDLCs, by which a relationship can be attained between code and lattice-based cryptography. In this way, we can... 

    A low-latency and low-complexity point-multiplication in ECC

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 65, Issue 9 , 2018 , Pages 2869-2877 ; 15498328 (ISSN) Salarifard, R ; Bayat Sarmadi, S ; Mosanaei Boorani, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2018
    Abstract
    Elliptic curve cryptography (ECC) has received attention, because it can achieve the same security level as other asymmetric methods while using a key with smaller length. Although ECC is more efficient compared with other asymmetric methods, the fast computation of ECC is always desirable. In this paper, a fixed-base comb point multiplication method has been used to perform regular point multiplication. In addition, two low-complexity (LC) and low-latency (LL) architectures for the regular point multiplication using fixed-base comb method have been proposed. The point multiplication architectures have been implemented using field-programmable gate array and application-specific integrated... 

    Lightweight and DPA-resistant post-quantum cryptoprocessor based on binary ring-LWE

    , Article 20th International Symposium on Computer Architecture and Digital Systems, CADS 2020, 19 August 2020 through 20 August 2020 ; 2020 Ebrahimi, S ; Bayat Sarmadi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    With the exponential growth in the internet of things (IoT) applications such as smart city and e-health, more embedded devices and smart nodes are connected to the network. In order to provide security for such resource-constrained devices, different cryptographic schemes such as public key encryption (PKE) are required. However, considering the high complexity and vulnerability of classic PKE schemes against quantum attacks, it is necessary to consider other possible options. Recently, lattice-based cryptography and especially learning with errors (LWE) have gained high attention due to resistance against quantum attacks and relatively low-complexity operations. During the past decade,... 

    Efficient hardware implementations of legendre symbol suitable for Mpc applications

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 69, Issue 3 , 2022 , Pages 1231-1239 ; 15498328 (ISSN) Taheri, F ; Bayat Sarmadi, S ; Ebrahimi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2022
    Abstract
    Multi-party computation (MPC) allows each peer to take part in the execution of a common function with their private share of data without the need to expose it to other participants. The Legendre symbol is a pseudo-random function (PRF) that is suitable for MPC protocols due to their efficient evaluation process compared to other symmetric primitives. Recently, Legendre-based PRFs have also been employed in the construction of a post-quantum signature scheme, namely LegRoast. In this paper, we propose, to the best of our knowledge, the first hardware implementations for the Legendre symbol by three approaches: 1) low-area, 2) high-speed, and 3) high-frequency. The high-speed architecture... 

    Security Evaluation of Public Key Based Key Management in MANET

    , M.Sc. Thesis Sharif University of Technology Jamshidi, Farzad (Author) ; Mohajeri, Javad (Supervisor)
    Abstract
    Due to popularity of mobile wireless devices, security of mobile ad hoc networks (MANETs) being more important than before. Traditional key management schemes based on symmetric key cryptography are became ineffective because of dynamic and infrastructureless nature of these networks.Recent studies are mainly based on traditional public key cryptography schemes and ID-based cryptography schemes. On the other hand, Contributory schemes seem suitable for MANETs because of their inherent self-organize property. Key update and Key revocation are the fundamental issues of key management schemes in mobile ad hoc networks. Certificateless public key cryptography, in addition to solve those issues,... 

    Cryptanalysis of Two Authenticated Encryption Schemes Pr∅st and NORX Introduced in CAESAR

    , M.Sc. Thesis Sharif University of Technology Mahmoudi, Ali (Author) ; Aref, Mohammad Reza (Supervisor) ; Mohajeri, Javad (Co-Advisor)
    Abstract
    The goal of authenticated encryption is to ensure confidentiality, integrity and authenti-cation of the messages simultaneously. The anouncement of CAESAR comptetition has attracted esearchers’ attention to this branch of symmetric cryptography, since 2014. 57 schemes have been introduced as the first round candidates of this competition, from which 29 where selected as second round candidates. Cryptanalysis of these schemes needs a lot of collective effort. In this thesis after describing preliminaries of authen- ticated encryption, general structure of the schemes and their reported cryptanalysis is reviewed. Then, the details of Pr∅st family of authenticated encryption, which is one of... 

    Evaluation of Security Features of an E-voting Protocol in a Semi-operational Environment

    , M.Sc. Thesis Sharif University of Technology Es'haghi, Mahdi (Author) ; Jalili, Rasool (Supervisor)
    Abstract
    Electronic voting refers to voting methods that is done using electronic devices or via the Internet or Web. Helios and Civitas protocols are among the recent protocols introduced in this field. Importance and high sensitivity of electronic voting protocols has led researchers to pay high attention about their security analysis. In recent years, different approaches have been used to inspect and analyze electronic voting protocols. In many of such approaches, analysis had been done in a very abstract environment and without considering the operational requirements.The purpose of this thesis is to evaluate the security features of electronic voting protocols, considering their operational and... 

    Incentive Mechanisms For Peer-to-Peer Systems Based On Game Theory

    , M.Sc. Thesis Sharif University of Technology Iranmanesh, Mohadese (Author) ; Safari, Mohammad Ali (Supervisor)
    Abstract
    Since robustness of peer-to-peer networks depends heavily on voluntary resource sharing among individual peers, the intrinsic problem of free riding exists among autonomous rational peers that consume resources of others without contributing anything in return. One solution to the free riding problem in peer to peer networks is to have incentive mechanisms that aim to improve network efficiency by encouraging peers to cooperate. In this project, we have proposed a hybrid double-auction-based incentive mechanism for centralized peer-to-peer file sharing systems. In addition, a cryptography-based trust management scheme has been proposed to prevent peers from sending fake data. We have...