Loading...
Search for: hash-functions
0.005 seconds
Total 27 records

    An efficient group key management protocol using code for key calculation: CKC

    , Article Telecommunication Systems ; Volume 51, Issue 2-3 , 2012 , Pages 115-123 ; 10184864 (ISSN) Hajyvahabzadeh, M ; Eidkhani, E ; Mortazavi, S. A ; Nemaney Pour, A ; Sharif University of Technology
    2012
    Abstract
    This paper presents a new group key management protocol, CKC (Code for Key Calculation) for secure IP multicast. In this protocol which is based on logical key hierarchy, only the group key needs to be sent to new member at join. Then, using the group key current members and the new member calculate the necessary keys by node codes and one-way hash function. A node code is a random number assigned to each node to help users calculate necessary keys. Again, at leave server just sends the new group key to the remaining members. By this key, members calculate necessary keys using node codes and one-way hash function. The security of the keys is based on one-wayness of hash function. The results... 

    A new group key management protocol using code for key calculation: CKC

    , Article 2010 International Conference on Information Science and Applications, ICISA 2010, 21 April 2010 through 23 April 2010 ; April , 2010 ; 9781424459438 (ISBN) Hajyvahabzadeh, M ; Eidkhani, E ; Mortazavi, S. A ; Nemaney Pour, A ; Sharif University of Technology
    2010
    Abstract
    This paper presents a new group key management protocol, CKC (Code for Key Calculation). This protocol is based on logical key hierarchy. When a new member joins the group, server sends only the group key for that member. Then, current members and the new member calculate the necessary keys using node codes and one-way hash function. Node code is a code which is assigned to each node of the key tree. Again at leave, server just sends the new group key to remaining members. By this key, members calculate necessary keys using node codes and one-way hash function. The security of the keys is based on one-wayness of hash function. The results show that CKC reduces computational and communication... 

    FMNV continuous non-malleable encoding scheme is more efficient than believed

    , Article 13th International ISC Conference on Information Security and Cryptology, 7 September 2016 through 8 September 2016 ; 2016 , Pages 72-78 ; 9781509039494 (ISBN) Mortazavi, A. S ; Salmasizadeh, M ; Daneshgar, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    Non-malleable codes are kind of encoding schemes which are resilient to tampering attacks. The main idea behind the non-malleable coding is that the adversary can't be able to obtain any valuable information about the message. Non-malleable codes are used in tamper resilient cryptography and protecting memory against tampering attacks. Several kinds of definitions for the non-malleability exist in the literature. The Continuous non-malleability is aiming to protect messages against the adversary who issues polynomially many tampering queries. The first continuous non-malleable encoding scheme has been proposed by Faust et al. (FMNV) in 2014. In this paper, we propose a new method for proving... 

    Reliable hardware architectures for efficient secure hash functions ECHO and fugue

    , Article 15th ACM International Conference on Computing Frontiers, CF 2018, 8 May 2018 through 10 May 2018 ; 2018 , Pages 204-207 ; 9781450357616 (ISBN) Mozaffari Kermani, M ; Azarderakhsh, R ; Bayat Sarmadi, S ; ACM Special Interest Group on Microarchitectural Research and Processing (SIGMICRO) ; Sharif University of Technology
    Association for Computing Machinery, Inc  2018
    Abstract
    In cryptographic engineering, extensive attention has been devoted to ameliorating the performance and security of the algorithms within. Nonetheless, in the state-of-the-art, the approaches for increasing the reliability of the efficient hash functions ECHO and Fugue have not been presented to date.We propose efficient fault detection schemes by presenting closed formulations for the predicted signatures of different transformations in these algorithms. These signatures are derived to achieve low overhead for the specific transformations and can be tailored to include byte/word-wide predicted signatures. Through simulations, we show that the proposed fault detection schemes are... 

    Smooth projective hash function from codes and its applications

    , Article IEEE Transactions on Services Computing ; 2021 ; 19391374 (ISSN) Koochakshooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    Nowadays, Smooth Projective Hash Functions (SPHFs) play an important role in constructing cryptographic tools such as secure Password-based Authenticated Key Exchange (PAKE) protocol in the standard model, oblivious transfer, and zero-knowledge proofs. Specifically, in this paper, we focus on constructing PAKE protocol; that is, a kind of key exchange protocol which needs only a low entropy password to produce a cryptographically strong shared session key. In spite of relatively good progress of SPHFs in applications, it seems there has been little effort to build them upon quantum-resistant assumptions such as lattice-based cryptography and code-based cryptography to make them secure... 

    Linear-Differential Cryptanalysis of Word-Reduced Variants of Cubehash

    , M.Sc. Thesis Sharif University of Technology Javid, Sahand (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    In this thesis, first we will have a brief review on hash functions and related concepts.Then, we will descibe the hash function, Cubehash, which is one of the competitors in the competition held by NIST for selecting SHA-3 standard. Next, we will describe an attack based on linearization of differential paths in hash functions and apply this attack on Cubehash. At the end, we will discuss the results of this attack on Cubehash  

    Cryptographic Hash Functions from Expander Graphs

    , M.Sc. Thesis Sharif University of Technology Zarei, Afshin (Author) ; khazaei, Shahram (Supervisor)
    Abstract
    A hash function maps efficiently every finite length string to a fixed one. The output represents the entire content of the input, similar to digital fingerprint of input text. In order to be able to use a hash function in cryptography, it should be hard to find two distinct inputs with the same output (collision), because finding a collision in hash functions leads to malicious attacks on many security systems.We say a hash function is provably collision resistant, if finding a collision can be reduced to the known hard problems. Family of MD hash functions are one of the most famous applied hash functions which are considerably used in industrial applications. However, they are not... 

    SEAODV: Secure efficient AODV routing protocol for MANETs networks

    , Article ACM International Conference Proceeding Series, 24 November 2009 through 26 November 2009, Seoul ; Volume 403 , 2009 , Pages 940-944 ; 9781605587103 (ISBN) Mohammadizadeh, M ; Movaghar, A ; Safi, S. M ; Sharif University of Technology
    Abstract
    Secure routing is one of the most important topics in the wireless MANETs networks. MANETs networks don't have a central infrastructure for the management of routing in the networks. Each node independently routes and sends packets, so many attacks such as forging, modifying, and denial of service (DoS), Occur in these networks. In this paper, we present the new protocol, SEAODV; Secure Efficient Ad-hoc on Demand Routing Protocol for MANETs networks. SEAODV is based on the AODV algorithm and in comparison with existing secure AODV protocols such as SAODV, ARAN and SEAR have improved security and performances. SEAODV uses HEAP authentication Scheme with symmetric cryptography and one-way hash... 

    Smooth projective hash function from codes and its applications

    , Article IEEE Transactions on Services Computing ; Volume 15, Issue 6 , 2022 , Pages 3541-3553 ; 19391374 (ISSN) Koochak Shooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2022
    Abstract
    Nowadays, Smooth Projective Hash Functions (SPHFs) play an important role in constructing cryptographic tools such as secure Password-based Authenticated Key Exchange (PAKE) protocol in the standard model, oblivious transfer, and zero-knowledge proofs. Specifically, in this article, we focus on constructing PAKE protocol; that is, a kind of key exchange protocol which needs only a low entropy password to produce a cryptographically strong shared session key. In spite of relatively good progress of SPHFs in applications, it seems there has been little effort to build them upon quantum-resistant assumptions such as lattice-based cryptography and code-based cryptography to make them secure... 

    Collision Attacks on Hash Functions Using Linearization of Compress Function

    , M.Sc. Thesis Sharif University of Technology Kazemi, Ehsan (Author) ; Aref, Mohammad Reza (Supervisor) ; Eghlidos, Taraneh (Supervisor)
    Abstract
    Collision attack is one of the usual attacks in cryptanalysis of hash functions. One method for applying this attack is linear approximation of equivalent compress function. Finding collisions for linearized compress function, having low Hamming weight, with a large probability could provide collisions for the main compress function. For this purpose, the problem of finding collision for used compress function is modeled by that of the linearized one, having low Hamming weight differences with a large probability. The problem of finding collisions with low Hamming weight differences is equivalent to the problem of finding codewords with low Hamming weights in linear binary code. Canteaut and... 

    Using Blockchain to achieve Privacy in E-health

    , M.Sc. Thesis Sharif University of Technology Meisami, Sajad (Author) ; Aref, Mohammad Reza (Supervisor)
    Abstract
    With the advent of the Internet of Things (IoT), e-health has become one of the main topics of research. Due to the sensitivity of patient information, patient privacy seems challenging. Nowadays, patient data is usually stored in the cloud in healthcare programs, making it difficult for users to have enough control over their data. The recent increment in announced cases of security and surveillance breaches compromising patients' privacy call into question the conventional model, in which third-parties gather and control immense amounts of patients' Healthcare data. In this work, we try to resolve the issues mentioned above by using blockchain technology. We propose a blockchain-based... 

    Enhanced smart-card-based authentication scheme providing forward-secure key agreement

    , Article 1st IFIP International Conference on New Technologies, Mobility and Security, NTMS 2007, Paris, 2 May 2007 through 4 May 2007 ; 2007 , Pages 447-458 ; 9781402062698 (ISBN) Asadpour, M ; Sattarzadeh, B ; Jalili, R ; Sharif University of Technology
    Kluwer Academic Publishers  2007
    Abstract
    Many smart-card-based remote authentication schemes have been proposed recently. In 2004, Yoon et al. presented an improved scheme which is the leading of a research track started from Sun, 2000. In this paper, we illustrate that Yoon et al.'s scheme is vulnerable to the parallel session attack and propose an enhancement of the scheme to resist that attack. In our scheme the parties further establish a forward-secure session key by employing only hash functions to protect the subsequent communications. We also demonstrate that our scheme has better security in comparison to other related works, while it does not incur much computational cost © 2007 Springer  

    Breaking anonymity of some recent lightweight RFID authentication protocols

    , Article Wireless Networks ; Volume 25, Issue 3 , 2018 , Pages 1-18 ; 10220038 (ISSN) Baghery, K ; Abdolmaleki, B ; Khazaei, S ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC  2018
    Abstract
    Due to their impressive advantages, Radio Frequency IDentification (RFID) systems are ubiquitously found in various novel applications. These applications are usually in need of quick and accurate authentication or identification. In many cases, it has been shown that if such systems are not properly designed, an adversary can cause security and privacy concerns for end-users. In order to deal with these concerns, impressive endeavors have been made which have resulted in various RFID authentications being proposed. In this study, we analyze three lightweight RFID authentication protocols proposed in Wireless Personal Communications (2014), Computers & Security (2015) and Wireless Networks... 

    Design and Implementation of a Multi-Standard Crypto-Processor

    , M.Sc. Thesis Sharif University of Technology Bahadori, Milad (Author) ; Sharif Khani, Mohammad (Supervisor)
    Abstract
    The crypto-processors are used for encryption and decryption of the sensitive and important information. A crypto-processor converts input plaintext to ciphertext by an input key using a particular cryptographic algorithm. It also converts ciphertext to plaintext by the same or another key. Cryptographic standards are divided in two types: symmetric key algorithms (private key) and asymmetric key algorithms (public key). Current processors generally support only one or a few number of cryptographic algorithms. The motivation of this project is design and implementation of a multi-standard crypto-processor which supports the most of symmetric and asymmetric cryptographic algorithms, such as... 

    Correlation-Intractable Hash Functions and Their Appliction to NIZK

    , M.Sc. Thesis Sharif University of Technology Vahdani Ghaleh Ghourineh, Behzad (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    Correlation-intractability is a random-oracle-like property of hash functions, so one can expect that constructions that are secure in random-oracle-model, remain secure when implemented using a correlation-intractable hash function. This is true about Fiat-Shamir transform which is a method for eliminating interaction from public-coin interactive proofs. One can see that when this method is applied to a public-coin three-round honest-verifier zero-knowledge proof, using a correlation-intractable hash function that also satisfies some mild assumption, the result is a NIZK argument. This is the basis for the correlation-intractability framework for NIZK which recently has been used to... 

    Analysis of Authentication and Privacy Schemes in VANETs and Proposing Two Related Schemes

    , M.Sc. Thesis Sharif University of Technology Amani, Mohamad Reza (Author) ; Mohajeri, Javad (Supervisor) ; Salmasizadeh, Mahmoud (Supervisor)
    Abstract
    Nowadays, intelligent transportation systems have become possible and practical with the help of vehicular ad-hoc networks. This network is a subset of mobile ad-hoc networks introduced and studied separately due to its unique properties. With the help of vehicular ad-hoc networks, the level of road and drivers safety is increased and safety messages can be sent to road side units or other vehicles, so real-time is one of the main requirements of these networks. Other advantages of implementing such networks include providing entertainment and internet access services.On the other hand, these networks face various challenges, including routing data packets, preserving security requirements,... 

    Fault-resilient lightweight cryptographic block ciphers for secure embedded systems

    , Article IEEE Embedded Systems Letters ; Vol. 6, issue. 4 , 2014 , pp. 89-92 ; ISSN: 19430663 Mozaffari Kermani, M ; Tian, K ; Azarderakhsh, R ; Bayat Sarmadi, S ; Sharif University of Technology
    Abstract
    The development of extremely-constrained embedded systems having sensitive nodes such as RFID tags and nanosensors necessitates the use of lightweight block ciphers. Nevertheless, providing the required security properties does not guarantee their reliability and hardware assurance when the architectures are prone to natural and malicious faults. In this letter, error detection schemes for lightweight block ciphers are proposed with the case study of XTEA (eXtended TEA). Lightweight block ciphers such as XTEA, PRESENT, SIMON, and the like might be better suited for low-resource deeply-embedded systems compared to the Advanced Encryption Standard. Three different error detection approaches... 

    Game-based privacy analysis of RFID security schemes for confident authentication in IoT

    , Article Wireless Personal Communications ; Volume 95, Issue 4 , 2017 , Pages 5057-5080 ; 09296212 (ISSN) Abdolmaleki, B ; Baghery, K ; Khazaei, S ; Aref, M. R ; Sharif University of Technology
    Abstract
    Recently, Radio Frequency Identification (RFID) and Near Field Communication systems are found in various user-friendly services that all of us deal with in our daily lives. As these systems are ubiquitously deployed in different authentication and identification applications, inferring information about our behavior will be possible by monitoring our use of them. In order to provide privacy and security requirements of RFID users in novel authentication applications, lots of security schemes have been proposed which have tried to provide secure and untraceable communication for end-users. In this paper, we investigate the privacy of three RFID security schemes which have been proposed... 

    High-Performance Fault Diagnosis Schemes for Efficient Hash Algorithm BLAKE

    , Article 10th IEEE Latin American Symposium on Circuits and Systems, LASCAS 2019, 24 February 2019 through 27 February 2019 ; 2019 , Pages 201-204 ; 9781728104522 (ISBN) Mozaffari Kermani, M ; Bayat Sarmadi, S ; Ackie, A. B ; Azarderakhsh, R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    Augmenting the security of cryptographic algorithms by protecting them against side-channel active attacks (and natural faults) is essential in cryptographic engineering. BLAKE algorithm is an efficient hash function which has been developed based on Bernstein's ChaCha stream cipher. Because of the fact that Google has chosen ChaCha along with Bernstein's Poly1305 message authentication code as a replacement for RC4 in TLS for Internet security, BLAKE's implementation is of paramount importance. In this paper, we present high-performance fault detection schemes for BLAKE. Specifically, for the round function, two fault diagnosis approaches are developed and analyzed in terms of error... 

    Efficient scalable multi-party private set intersection using oblivious PRF

    , Article 17th International Workshop on Security and Trust Management, STM 2021, co-located with the 26th European Symposium on Research in Computer Security, ESORICS 2021, 8 October 2021 through 8 October 2021 ; Volume 13075 LNCS , 2021 , Pages 81-99 ; 03029743 (ISSN); 9783030918583 (ISBN) Kavousi, A ; Mohajeri, J ; Salmasizadeh, M ; Sharif University of Technology
    Springer Science and Business Media Deutschland GmbH  2021
    Abstract
    In this paper, we present a concretely efficient protocol for private set intersection (PSI) in the multi-party setting using oblivious pseudorandom function (OPRF). In fact, we generalize the approach used in the work of Chase and Miao [CRYPTO 2020] towards deploying a lightweight multi-point OPRF construction for two-party PSI. Our protocol only includes oblivious transfer (OT) extension and garbled Bloom filter as its main ingredients and avoids computationally expensive operations. From a communication pattern perspective, the protocol consists of two types of interactions. The first type is performed over a star-like communication graph in which one designated party interacts with all...