931 resultados para cryptographic protocols


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Early works on Private Information Retrieval (PIR) focused on minimizing the necessary communication overhead. They seemed to achieve this goal but at the expense of query response time. To mitigate this weakness, protocols with secure coprocessors were introduced. They achieve optimal communication complexity and better online processing complexity. Unfortunately, all secure coprocessor-based PIR protocols require heavy periodical preprocessing. In this paper, we propose a new protocol, which is free from the periodical preprocessing while offering the optimal communication complexity and almost optimal online processing complexity. The proposed protocol is proven to be secure.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Secure multi-party computation (MPC) protocols enable a set of n mutually distrusting participants P 1, ..., P n , each with their own private input x i , to compute a function Y = F(x 1, ..., x n ), such that at the end of the protocol, all participants learn the correct value of Y, while secrecy of the private inputs is maintained. Classical results in the unconditionally secure MPC indicate that in the presence of an active adversary, every function can be computed if and only if the number of corrupted participants, t a , is smaller than n/3. Relaxing the requirement of perfect secrecy and utilizing broadcast channels, one can improve this bound to t a  < n/2. All existing MPC protocols assume that uncorrupted participants are truly honest, i.e., they are not even curious in learning other participant secret inputs. Based on this assumption, some MPC protocols are designed in such a way that after elimination of all misbehaving participants, the remaining ones learn all information in the system. This is not consistent with maintaining privacy of the participant inputs. Furthermore, an improvement of the classical results given by Fitzi, Hirt, and Maurer indicates that in addition to t a actively corrupted participants, the adversary may simultaneously corrupt some participants passively. This is in contrast to the assumption that participants who are not corrupted by an active adversary are truly honest. This paper examines the privacy of MPC protocols, and introduces the notion of an omnipresent adversary, which cannot be eliminated from the protocol. The omnipresent adversary can be either a passive, an active or a mixed one. We assume that up to a minority of participants who are not corrupted by an active adversary can be corrupted passively, with the restriction that at any time, the number of corrupted participants does not exceed a predetermined threshold. We will also show that the existence of a t-resilient protocol for a group of n participants, implies the existence of a t’-private protocol for a group of n′ participants. That is, the elimination of misbehaving participants from a t-resilient protocol leads to the decomposition of the protocol. Our adversary model stipulates that a MPC protocol never operates with a set of truly honest participants (which is a more realistic scenario). Therefore, privacy of all participants who properly follow the protocol will be maintained. We present a novel disqualification protocol to avoid a loss of privacy of participants who properly follow the protocol.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson, Meier and Phan. By exploiting non-injectivity of some of the building primitives of LAKE, we show three different collision and near-collision attacks on the compression function. The first attack uses differences in the chaining values and the block counter and finds collisions with complexity 233. The second attack utilizes differences in the chaining values and salt and yields collisions with complexity 242. The final attack uses differences only in the chaining values to yield near-collisions with complexity 299. All our attacks are independent of the number of rounds in the compression function. We illustrate the first two attacks by showing examples of collisions and near-collisions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper provides a detailed description of the current Australian e-passport implementation and makes a formal verification using model checking tools CASPER/CSP/FDR. We highlight security issues present in the current e-passport implementation and identify new threats when an e-passport system is integrated with an automated processing systems like SmartGate. Because the current e-passport specification does not provide adequate security goals, to perform a rational security analysis we identify and describe a set of security goals for evaluation of e-passport protocols. Our analysis confirms existing security issues that were previously informally identified and presents weaknesses that exists in the current e-passport implementation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The M¨obius transform of Boolean functions is often involved in cryptographic design and analysis. As studied previously, a Boolean function f is said to be coincident if it is identical with its M¨obius transform fμ, i.e., f = fμ...

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Suppose two parties, holding vectors A = (a 1,a 2,...,a n ) and B = (b 1,b 2,...,b n ) respectively, wish to know whether a i  > b i for all i, without disclosing any private input. This problem is called the vector dominance problem, and is closely related to the well-studied problem for securely comparing two numbers (Yao’s millionaires problem). In this paper, we propose several protocols for this problem, which improve upon existing protocols on round complexity or communication/computation complexity.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We present efficient protocols for private set disjointness tests. We start from an intuition of our protocols that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the cardinality of the intersection. More specifically, it discloses its lower bound. By using the Lagrange interpolation we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. The protocol applies a verification test to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are first ones that have been designed without a generic secure function evaluation. More importantly, they are the most efficient protocols for private disjointness tests for the malicious adversary case.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Motivated by the need of private set operations in a distributed environment, we extend the two-party private matching problem proposed by Freedman, Nissim and Pinkas (FNP) at Eurocrypt’04 to the distributed setting. By using a secret sharing scheme, we provide a distributed solution of the FNP private matching called the distributed private matching. In our distributed private matching scheme, we use a polynomial to represent one party’s dataset as in FNP and then distribute the polynomial to multiple servers. We extend our solution to the distributed set intersection and the cardinality of the intersection, and further we show how to apply the distributed private matching in order to compute distributed subset relation. Our work extends the primitives of private matching and set intersection by Freedman et al. Our distributed construction might be of great value when the dataset is outsourced and its privacy is the main concern. In such cases, our distributed solutions keep the utility of those set operations while the dataset privacy is not compromised. Comparing with previous works, we achieve a more efficient solution in terms of computation. All protocols constructed in this paper are provably secure against a semi-honest adversary under the Decisional Diffie-Hellman assumption.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Virus-based transgene expression systems have become particularly valuable for recombinant protein production in plants. The dual-module in-plant activation (INPACT) expression platform consists of a uniquely designed split-gene cassette incorporating the cis replication elements of Tobacco yellow dwarf geminivirus (TYDV) and an ethanol-inducible activation cassette encoding the TYDV Rep and RepA replication-associated proteins. The INPACT system is essentially tailored for recombinant protein production in stably transformed plants and provides both inducible and high-level transient transgene expression with the potential to be adapted to diverse crop species. The construction of a novel split-gene cassette, the inducible nature of the system and the ability to amplify transgene expression via rolling-circle replication differentiates this system from other DNA- and RNA-based virus vector systems used for stable or transient recombinant protein production in plants. Here we provide a detailed protocol describing the design and construction of a split-gene INPACT cassette, and we highlight factors that may influence optimal activation and amplification of gene expression in transgenic plants. By using Nicotiana tabacum, the protocol takes 6-9 months to complete, and recombinant proteins expressed using INPACT can accumulate to up to 10% of the leaf total soluble protein.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

OBJECTIVE To explore social equity, health planning, regulatory and ethical dilemmas in responding to a pandemic influenza (H5N1) outbreak, and the adequacy of protocols and standards such as the International Health Regulations (2005). APPROACH This paper analyses the role of legal and ethical considerations for pandemic preparedness, including an exploration of the relevance of cross-jurisdictional and cross-cultural perspectives in assessing the validity of goals for harmonisation of laws and policies both within and between nations. Australian and international experience is reviewed in various areas, including distribution of vaccines during a pandemic, the distribution of authority between national and local levels of government, and global and regional equity issues for poorer countries. CONCLUSION This paper finds that questions such as those of distributional justice (resource allocation) and regulatory frameworks raise important issues about the cultural and ethical acceptability of planning measures. Serious doubt is cast on a 'one size fits all' approach to international planning for managing a pandemic. It is concluded that a more nuanced approach than that contained in international guidelines may be required if an effective response is to be constructed internationally. IMPLICATIONS The paper commends the wisdom of reliance on 'soft law', international guidance that leaves plenty of room for each nation to construct its response in conformity with its own cultural and value requirements.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Objective To explore social equity, health planning, regulatory and ethical dilemmas in responding to a pandemic influenza (H5N1) outbreak, and the adequacy of protocols and standards such as the International Health Regulations (2005). Approach This paper analyses the role of legal and ethical considerations for pandemic preparedness, including an exploration of the relevance of cross-jurisdictional and cross-cultural perspectives in assessing the validity of goals for harmonisation of laws and policies both within and between nations. Australian and international experience is reviewed in various areas, including distribution of vaccines during a pandemic, the distribution of authority between national and local levels of government, and global and regional equity issues for poorer countries. Conclusion This paper finds that questions such as those of distributional justice (resource allocation) and regulatory frameworks raise important issues about the cultural and ethical acceptability of planning measures. Serious doubt is cast on a ‘one size fits all’ approach to international planning for managing a pandemic. It is concluded that a more nuanced approach than that contained in international guidelines may be required if an effective response is to be constructed internationally. Implications The paper commends the wisdom of reliance on ‘soft law’, international guidance that leaves plenty of room for each nation to construct its response in conformity with its own cultural and value requirements.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Security models for two-party authenticated key exchange (AKE) protocols have developed over time to provide security even when the adversary learns certain secret keys. In this work, we advance the modelling of AKE protocols by considering more granular, continuous leakage of long-term secrets of protocol participants: the adversary can adaptively request arbitrary leakage of long-term secrets even after the test session is activated, with limits on the amount of leakage per query but no bounds on the total leakage. We present a security model supporting continuous leakage even when the adversary learns certain ephemeral secrets or session keys, and give a generic construction of a two-pass leakage-resilient key exchange protocol that is secure in the model; our protocol achieves continuous, after-the-fact leakage resilience with not much more cost than a previous protocol with only bounded, non-after-the-fact leakage.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This chapter presents the current challenges facing legislators, regulators, researchers, and ethics committees in determining how and when to include women appropriately in research, and ensure that sex analysis of research results is routinely performed. It offers five issues that require attention to address these challenges: that national regulatory statements could provide researchers with definitions of the terms ‘sex’ , ‘gender’, and ‘gender equity’ in research; that sex and gender analysis should be built into health research protocols; the lack of internationally comparable data regarding the rates of inclusion of men and women presents a major hurdle for analysing the efficacy of different regulatory strategies; the accessibility of data would be facilitated by a requirement for publication of the results of health research to include descriptions of sex analysis performed on research data; and that institutional review boards, research ethics committees, and researchers themselves require better education about the scientific and ethical importance of including of women in clinical research.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A key derivation function (KDF) is a function that transforms secret non-uniformly random source material together with some public strings into one or more cryptographic keys. These cryptographic keys are used with a cryptographic algorithm for protecting electronic data during both transmission over insecure channels and storage. In this thesis, we propose a new method for constructing a generic stream cipher based key derivation function. We show that our proposed key derivation function based on stream ciphers is secure if the under-lying stream cipher is secure. We simulate instances of this stream cipher based key derivation function using three eStream nalist: Trivium, Sosemanuk and Rabbit. The simulation results show these stream cipher based key derivation functions offer efficiency advantages over the more commonly used key derivation functions based on block ciphers and hash functions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Transient expression is a powerful method for the functional characterization of genes. In this chapter, we outline a protocol for the transient expression of constructs in Medicago truncatula leaves using Agrobacterium tumefaciens infiltration. Using quantitative real-time PCR we demonstrate that the infiltration of a construct containing the LEGUME ANTHOCYANIN PRODUCTION 1 (LAP1) transcription factor results in the strong upregulation of key biosynthetic genes and the accumulation of anthocyanin pigment in the leaves after just 3 days. Thus, this method provides a rapid and powerful way to the discovery of downstream targets of M. truncatula transcription factors.