Loading...
Search for: cryptography
0.013 seconds
Total 340 records

    Improving the Security of Private Set Intersectio

    , M.Sc. Thesis Sharif University of Technology Mahdavi Oliaiy, Mahdi (Author) ; Aref, Mohammad Reza (Supervisor) ; Mohajeri, Javad (Co-Advisor)
    Abstract
    In some applications in the field of information technology such as social networks and medical databases in different hospitals, sometimes an entity needs to calculate the extent of its sharing of information documents with other institutions. Access to one entity's information is not possible due to the confidentiality of users' information. Therefore, in order to calculate common documents, users should be able to do so without revealing their private information. Therefore, it is required protocols such that can only obtain the shared information between two mentioned entities, while preserving the confidentiality of uncommon information. The schemes that meet the above objectives are... 

    Efficient Implementation of Elliptic Curve Cryptography

    , Ph.D. Dissertation Sharif University of Technology Salarifard, Raziyeh (Author) ; Bayat-Sarmadi, Siavash (Supervisor)
    Abstract
    Elliptic curve cryptography (ECC) has received attention because it can achieve the same security level as other classical asymmetric methods while using a key with smaller length. Although ECC is more efficient compared to AlGemal and RSA cryptosystems, fast computation of ECC is always desirable. Point multiplication is an essential operation in cryptographic computations. Low-latency and low-complexity multiplication architectures lead to more efficient cryptosystems.In this thesis, a fixed-base comb point multiplication method has been used to perform regular point multiplication. Additionally, two low-complexity (LC) and low-latency (LL) architectures for the regular point... 

    Analysis of Authentication Protocols in RFID Systems

    , M.Sc. Thesis Sharif University of Technology Aghaee Farouji, Majid (Author) ; Aref, Mohammad Reza (Supervisor) ; Eghlidos, Traneh (Supervisor)
    Abstract
    Radio frequency identification systems (RFID) were used in the past to identify physical objects. Along with the development of RFID systems and its wide range of applications in our daily life, the need for privacy in such systems is becoming more and more significant. Authentication protocols are used as the care of secure communication to preserve the privacy and security in RFID systems. In this thesis the security of authentication protocols against general attacks are investigated, using two typical authentication protocols. As an alternative, we use a privacy model as another tool to analyze two other types of authentication protocols. The results reveal the weakness in the design of... 

    Security and Configuration Improvement in TETRA Systems

    , M.Sc. Thesis Sharif University of Technology Bahrami, Hengameh (Author) ; Haj Sadeghi, Khosrow (Supervisor)
    Abstract
    TETRA (TErrestrial Trunked RAdio) is one of the mobile telecommunication standards which has improved in several aspects (voice, data, video, coverage, etc.), especially the security section during the last two decades. Although communication could be quite secure in TETRA when the encryption is used, however, attackers create new ways to bypass the encryption without the knowledge of the legitimate user. Security is performed in different levels and forms to create reliable operation and to protect information through the transmission path from interception and tampering. Since most of the TETRA users require the highest possible level of security, in this thesis we introduce a new... 

    Conceptual Analysis and Extension of Zero-Knowledge Models & Definitions

    , Ph.D. Dissertation Sharif University of Technology Dousti, Mohammad Sadeq (Author) ; Jalili, Rasool (Supervisor)
    Abstract
    Zero-knowledge proofs are one of the most useful constructions of modern cryptography. Their invention has greatly affected both cryptography and complexity theories. The seemingly paradoxical characteristic of zero-knowledge proofs is that they convince the verifier of the validity of the proposition being proved, yet they yield to further knowledge to him. Two primary applications of zero-knowledge proofs are authentication protocols, as well as sub-protocols which prove that parties involved in some main protocol have acted honestly. In this research, we will survey the models and definitions of zero-knowledge, and analyze their relationship. We then pertain to the interplay between... 

    Design of Reconfigurable Hardware Security Module Based on Network Protocol Detection

    , M.Sc. Thesis Sharif University of Technology Zohouri, Hamid Reza (Author) ; Jahangir, Amir Hossein (Supervisor)
    Abstract
    Nowadays, in the presence of different types of computer attacks and different methods of eavesdropping on network communications, nobody can deny the importance of cryptography. Hardware Security Modules that are specifically designed for this purpose are widely used as a fast and reliable tool for encrypting data in computer networks. In this project, using the common and well-known FPGA platform and by leveraging the reconfigurability feature of this platform and also by adding a network protocol detection module to the traditional architecture of Hardware Security Modules, a novel module has been designed and implemented that can encrypt and decrypt data in a communication network, at... 

    Investigation of Weak Measurement in Quantum Key Distribution

    , M.Sc. Thesis Sharif University of Technology Mohammadi, Shadi (Author) ; Alireza Bahrampour (Supervisor)
    Abstract
    Quantum key distribution is one of the practical quantum information technologies in labo- ratories with existing equipments.In quantum key distribution protocols, the main challenge is the secrecy of key distribution. One of the new methods of quantum channel error esti- mation is the use of weak measurement. In this thesis, after introducing the main quantum key distribution protocols, we introduce weak measurement and sequential weak measure- ment concepts: the weak measurement methods are exployed to obtain the phase difference between two polarizations with high accuratly. It is also used for in line monitoring and error estimation parameters in some quantum key distribution protocols.... 

    Dual-basis superserial multipliers for secure applications and lightweight cryptographic architectures

    , Article IEEE Transactions on Circuits and Systems II: Express Briefs ; Vol. 61, Issue. 2 , February , 2014 , pp. 125-129 ; ISSN: 15497747 Bayat-Sarmadi, S ; Mozaffari Kermani, M ; Azarderakhsh, R ; Lee, C. Y ; Sharif University of Technology
    Abstract
    Cryptographic algorithms utilize finite-field arithmetic operations in their computations. Due to the constraints of the nodes which benefit from the security and privacy advantages of these algorithms in sensitive applications, these algorithms need to be lightweight. One of the well-known bases used in sensitive computations is dual basis (DB). In this brief, we present low-complexity superserial architectures for the DB multiplication over GF (2m). To the best of our knowledge, this is the first time that such a multiplier is proposed in the open literature. We have performed complexity analysis for the proposed lightweight architectures, and the results show that the hardware complexity... 

    Cryptanalysis of SIMON variants with connections

    , Article Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) ; Volume 8651 , 2014 , Pages 90-107 ; ISSN: 03029743 ; ISBN: 9783319130651 Alizadeh, J ; Alkhzaimi, H. A ; Aref, M. R ; Bagheri, N ; Gauravaram, P ; Kumar, A ; Lauridsen, M. M ; Sanadhya, S. K ; Sharif University of Technology
    Abstract
    SIMON is a family of 10 lightweight block ciphers published by Beaulieu et al. from the United States National Security Agency (NSA). A cipher in this family with K-bit key and N-bit block is called SIMONN/K. We present several linear characteristics for reduced-round SIMON32/64 that can be used for a key-recovery attack and extend them further to attack other variants of SIMON. Moreover, we provide results of key recovery analysis using several impossible differential characteristics starting from 14 out of 32 rounds for SIMON32/64 to 22 out of 72 rounds for SIMON128/256. In some cases the presented observations do not directly yield an attack, but provide a basis for further analysis for... 

    Cube and dynamic cube attacks on SIMON32/64

    , Article 2014 11th International ISC Conference on Information Security and Cryptology, ISCISC 2014 ; Sept , 2014 , pp. 98-103 ; ISBN: 9781479953837 Rabbaninejad, R ; Ahmadian, Z ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    Abstract
    This paper presents cube and dynamic cube attacks on reduced-round lightweihgt block cipher SIMON32/64, proposed by U.S. National Security Agency in 2013. Cube attack is applied to 17 rounds out of 32 rounds of SIMON using a 13-round distinguisher and dynamic cube breaks 14 rounds out of 32 rounds using 10-round distinguishers. Both attacks recover the full 64-bit key of the cipher in a practical time complexity  

    From source model to quantum key distillation: An improved upper bound

    , Article IWCIT 2014 - Iran Workshop on Communication and Information Theory ; 2014 Keykhosravi, K ; Mahzoon, M ; Gohari, A ; Aref, M.R ; Sharif University of Technology
    Abstract
    In this paper we derive a new upper bound on the quantum key distillation capacity. This upper bound is an extension of the classical bound of Gohari and Anantharam on the source model problem. Our bound strictly improves the quantum extension of reduced intrinsic information bound of Christandl et al. Although this bound is proposed for quantum settings, it also serves as an upper bound for the special case of classical source model, and may improve the bound of Gohari and Anantharam. The problem of quantum key distillation is one in which two distant parties, Alice and Bob, and an adversary, Eve, have access to copies of quantum systems A, B, E respectively, prepared jointly according to... 

    Efficient multistage secret sharing scheme using bilinear map

    , Article IET Information Security ; Vol. 8, issue. 4 , 2014 , p. 224-229 Fatemi, M ; Ghasemi, R ; Eghlidos, T ; Aref, M. R ; Sharif University of Technology
    Abstract
    In a multistage secret sharing (MSSS) scheme, the authorised subsets of participants could recover a number of secrets in different stages. A one-stage multisecret sharing (OSMSS) scheme is a special case of MSSS schemes in which all the secrets are recovered simultaneously. In these schemes, in addition to the individual shares, the dealer should provide the participants with a number of public values associated with the secrets. The less the number of public values, the more efficient is the scheme. It is desired that the MSSS and OSMSS schemes provide computational security. In this study, the authors show that in the OSMSS schemes any unauthorised coalition of the participants can reduce... 

    Related-key impossible differential cryptanalysis of full-round HIGHT

    , Article ICETE 2013 - 10th International Joint Conference on E-Business and Telecommunications; SECRYPT 2013 - 10th International Conference on Security and Cryptography, Proceedings, Reykjavik ; 2013 , Pages: 537-542 ; 9789898565730 (ISBN) Rostami, S ; Chafjiri, S. B ; Tabatabaei, S. A. H ; Sharif University of Technology
    2013
    Abstract
    The HIGHT algorithm is a 64-bit block cipher with 128-bit key length, at CHES'06 as a lightweight cryptographic algorithm. In this paper, a new related-key impossible differential attack on the full-round algorithm is introduced. Our cryptanalysis requires time complexity of 2127.276 HIGHT evaluations which is slightly faster than exhaustive search attack. This is the first related-key impossible differential cryptanalysis on the full-round HIGHT block cipher. Copyright  

    Recursive linear and differential cryptanalysis of ultralightweight authentication protocols

    , Article IEEE Transactions on Information Forensics and Security ; Volume 8, Issue 7 , 2013 , Pages 1140-1151 ; 15566013 (ISSN) Ahmadian, Z ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    Privacy is faced with serious challenges in the ubiquitous computing world. In order to handle this problem, some researchers in recent years have focused on design and analysis of privacy-friendly ultralightweight authentication protocols. Although the majority of these schemes have been broken to a greater or lesser extent, most of these attacks are based on ad-hoc methods that are not extensible to a large class of ultralightweight protocols. So this research area still suffers from the lack of structured cryptanalysis and evaluation methods. In this paper, we introduce new frameworks for full disclosure attacks on ultralightweight authentication protocols based on new concepts of... 

    An efficient feature extraction methodology for blind image steganalysis using contourlet transform and zernike moments

    , Article 2013 10th International ISC Conference on Information Security and Cryptology, ISCISC 2013 ; Aug , 2013 , Page(s): 1 - 6 Shakeri, E ; Ghaemmaghami, S ; Sharif University of Technology
    IEEE Computer Society  2013
    Abstract
    We propose an effective blind image steganalysis based on contourlet transform and Zernike moments that improves the detection accuracy of universal image steganalysis methods. The proposed method examines randomness in the test image to distinguish between the stego and non-stego images. The suspicious image is decomposed by contourlet transform, and then the absolute Zernike moments of contourlet subbands coefficients of the image and linear prediction error of each contourlet subband are extracted as features for steganalysis. These features are fed to a nonlinear SVM classifier with an RBF kernel to distinguish between cover and stego images. Experimental results show that the proposed... 

    Attribute-based ring signatures: Security analysis and a new construction

    , Article 2013 10th International ISC Conference on Information Security and Cryptology ; 2013 Toluee, R ; Asaar, M. R ; Salmasizadeh, M ; Sharif University of Technology
    IEEE Computer Society  2013
    Abstract
    In this study, we review attribute-based ring signature schemes. Our proposal presents two contributions; the first one is security analysis of Wenqiang et al.'s scheme in 2009 by presenting an attack in which we show that their scheme is forgeable. The second contribution is an efficient attribute-based ring signature scheme with constant size and constant number of pairing operations. Our scheme is unconditionally anonymous and unforgeable in the standard model. The security of our proposal is based on Static Diffie Hellman (SDH) problem. Compared with the existing attribute-based ring signature scheme with constant size, the length of the signature and the pairing operations in our scheme... 

    A novel and low-energy PKC-based key agreement protocol for WSNs

    , Article 2013 10th International ISC Conference on Information Security and Cryptology, ISCISC 2013 ; 2013 Ghasemzadeh, H ; Aref, M. R ; Payandeh, A ; Sharif University of Technology
    IEEE Computer Society  2013
    Abstract
    Security is a critical and vital task in WSNs. Recently, key management as the core of a secure communication has received lots of attention, but in most of the proposed methods security has been compromised in favor of reducing energy consumption. Consequently, perfect resiliency has not been achieved by most of the previous works. Hostile environment, ability of adversary to capture the nodes, and dead nodes with sensitive data scattered in the region, calls for a more secure and yet practical method. This paper proposes a novel authentication scheme based on broadcast messages from BS to improve security of key management system. Through simulation it is shown that energy consumption of... 

    A new ring signature scheme

    , Article 2013 10th International ISC Conference on Information Security and Cryptology, ISCISC 2013 ; 2013 Toluee, R ; Asaar, M. R ; Salmasizadeh, M ; Sharif University of Technology
    Abstract
    In current ring signature schemes, there is no distinguishing about the ranks of members of the ring. This paper proposes a ring signature scheme which considers the members' rank values. We show our scheme is anonymous against full key exposure attack and unforgeable with respect to insider corruption in the standard model with the computational Diffie Hellman (CDH) and Subgroup Hiding (SGH) assumptions in bilinear groups  

    Security analysis of an identity-based mix net

    , Article 2013 10th International ISC Conference on Information Security and Cryptology, ISCISC 2013 ; 2013 Yajam, H. A ; Mahmoodi, A ; Mohajeri, J ; Salmasizadeh, M ; Sharif University of Technology
    IEEE Computer Society  2013
    Abstract
    One of the most important systems for providing anonymous communication is the Mix nets which should provide correctness and privacy as security requirements against active adversaries. In 2009, Zhong proposed a new mix net scheme which uses identity-based cryptographic techniques and proved that it has 'correctness' and 'privacy' properties in the semi-honest model. Since the semi-honest model is a very strong assumption for practical application, we show that if a user or the last mix server is corrupted, Zhong scheme does not provide privacy against an active adversary  

    Key splitting for random key distribution schemes

    , Article Proceedings - International Conference on Network Protocols, ICNP ; 2012 ; 10921648 (ISSN) ; 9781467324472 (ISBN) Ehdaie, M ; Alexiou, N ; Ahmadian, M ; Aref, M. R ; Papadimitratos, P ; Sharif University of Technology
    2012
    Abstract
    A large number of Wireless Sensor Network (WSN) security schemes have been proposed in the literature, relying primarily on symmetric key cryptography. To enable those, Random Key pre-Distribution (RKD) systems have been widely accepted. However, WSN nodes are vulnerable to physical compromise. Capturing one or more nodes operating with RKD would give the adversary keys to compromise communication of other benign nodes. Thus the challenge is to enhance resilience of WSN to node capture, while maintaining the flexibility and low-cost features of RKD. We address this problem, without any special-purpose hardware, proposing a new and simple idea: key splitting. Our scheme does not increase...