Translate

Τετάρτη 11 Σεπτεμβρίου 2019

Understanding user passwords through password prefix and postfix (P3) graph analysis and visualization

Abstract

While other authentication methods exist, passwords are still the dominant way for user authentication and system security. Over the years, passwords have become long and complex thanks to security policy and awareness. However, the security of user passwords remains unclear. Therefore, understanding users passwords is vital to improve the strength of passwords and system security in general. In this paper, we investigate one specific pattern, i.e., the prefix and postfix of user passwords. To facilitate password prefix and postfix (P3) analysis, we propose both hierarchical segmentation / optimization algorithms and password prefix/postfix graphs (P3G) construction and P3G visualizations. Through case study over real-world user passwords, we demonstrate P3 analysis and visualization are effective in identifying unique patterns for different user categories. The results suggest strong correlations between prefix/postfix and their context in user passwords.

Repairing an aggregation-based smart metering system

Abstract

Smart meters inform the electricity suppliers about the consumption of their clients in short intervals. Fine-grained electricity consumption information is highly sensitive as it has been proven to permit to infer people’s habits, for instance, the time they leave or arrive home. Hence, appropriate measures have to be taken to preserve clients’ privacy in smart metering systems. In this paper, we first analyze a recent proposal by Busom et al. (Comput Commun 82:95–101, 2016) and show how a corrupted substation is able to get the individual reading of any arbitrarily chosen smart meter without requiring the collaboration of any other party. After that, we propose a way to fix the mentioned security flaw which is based on adding an additional step in which the substation proves that it has properly followed all the protocol steps. Our solution is analyzed and shown to be computationally feasible for realistic parameter choices.

Signature schemes with a fuzzy private key

Abstract

In this paper, we introduce a new concept of digital signature that we call fuzzy signature, which is a signature scheme that uses a noisy string such as biometric data as a private key, but does not require user-specific auxiliary data (which is also called a helper string in the context of fuzzy extractors), for generating a signature. Our technical contributions are threefold: (1) we first give the formal definition of fuzzy signature, together with a formal definition of a “setting” that specifies some necessary information for fuzzy data. (2) We give a generic construction of a fuzzy signature scheme based on a signature scheme that has certain homomorphic properties regarding keys and satisfies a kind of related key attack security with respect to addition, and a new tool that we call linear sketch. (3) We specify two concrete settings for fuzzy data, and for each of the settings give a concrete instantiation of these building blocks for our generic construction, leading to two concrete fuzzy signature schemes. We also discuss how fuzzy signature schemes can be used to realize a biometric-based PKI that uses biometric data itself as a cryptographic key, which we call the public biometric infrastructure.

Certificateless designated verifier signature revisited: achieving a concrete scheme in the standard model

Abstract

In a designated verifier signature (DVS) scheme, the signer (Alice) creates a signature which is only verifiable by a designated verifier (Bob). Furthermore, Bob cannot convince any third party that the signature was produced by Alice. A DVS scheme is applicable in scenarios where Alice must be authenticated to Bob without disturbing her privacy. The de-facto construction of DVS scheme is achieved in a traditional public key infrastructure (PKI) setting, which unfortunately requires a high-cost certificate management. A variant of identity-based (ID-based) setting DVS eliminates the need of certificates, but it introduces a new inherent key escrow problem, which makes it impractical. Certificateless public key cryptography (CL-PKC) is empowered to overcome the problems of PKI and ID-based settings, where it does not suffer from any of the aforementioned problems. However, only a few number of certificateless DVS (CL-DVS) schemes have been proposed in the literature to date. Moreover, all existing CL-DVS schemes are only proven secure in the random oracle model, while some of them are already known to be insecure. We provide three contributions in this paper. First, we revisit the security proofs of existing CL-DVS schemes in the literature and show that unfortunately there are some drawbacks in the proofs of all of those schemes. Second, we concentrate on the recently proposed CL-DVS scheme (IEEE Access 2018) and show a drawback in its security proof which makes it unreliable. Furthermore, we show that this scheme is delegatable in contrast to the author’s claim. Finally, we propose a CL-DVS scheme and prove its security requirements in the standard model. Our scheme is not only the first scheme with a complete and correct security proofs, but also the only scheme in the standard model.

SE-AOMDV: secure and efficient AOMDV routing protocol for vehicular communications

Abstract

The Vehicular Ad hoc Networks (VANETs) are emerging networks that provide essential services to drivers on the road. To exchange data, vehicles as network nodes route information between source and destination using the V-to-V infrastructure. To retrieve the best path, routing algorithms are used. We focus in this paper on the Ad hoc On-demand Multipath Distance Vector (AOMDV) routing algorithm, which is able to retrieve at least three paths. Despite, its efficiency for VANET, the AOMDV protocol still faces big challenges in terms of security. Because of the lack of security mechanisms, such as cryptography and intrusion detection, the AOMDV protocol is vulnerable to attacks such as the blackhole and the man in the middle attacks. For this purpose, we propose in this work a secure and efficient AOMDV routing protocol for vehicular communications. The security consists of detecting malicious vehicles that are not authenticated and have malicious behavior. Moreover, to guarantee integrity and authentication of Route REPlay packets that are used to retrieve the best and secure paths. The efficiency consists of node disjuncture for RREP packets. Our algorithm is specific to vehicular networks, because it deploys specific vehicle-based authentication. The performance of the proposed protocol is evaluated using the NS2 and compared to AOMDV and then to SAODV and TS-AOMDV. The results prove that our algorithm is more secure and efficient than AOMDV, especially in terms of average end-to-end delay, for high-speed vehicles. The delay reduction is estimated to 1.5 ms for a speed of 108 km/h, which is promising for vehicular communications.

Practical homomorphic encryption over the integers for secure computation in the cloud

Abstract

We present novel homomorphic encryption schemes for integer arithmetic, intended primarily for use in secure single-party computation in the cloud. These schemes are capable of securely computing arbitrary degree polynomials homomorphically. In practice, ciphertext size and running times limit the polynomial degree, but this appears sufficient for most practical applications. We present four schemes, with increasing levels of security, but increasing computational overhead. Two of the schemes provide strong security for high-entropy data. The remaining two schemes provide strong security regardless of this assumption. These four algorithms form the first two levels of a hierarchy of schemes, and we also present the general cases of each scheme. We further elaborate how a fully homomorphic system can be constructed from one of our general cases. In addition, we present a variant based upon Chinese Remainder Theorem secret sharing. We detail extensive evaluation of the first four algorithms of our hierarchy by computing low-degree polynomials. The timings of these computations are extremely favourable by comparison with even the best of existing methods and dramatically outperform many well-publicised schemes. The results clearly demonstrate the practical applicability of our schemes.

Provably secure public-key encryption with conjunctive and subset keyword search

Abstract

Public-key encryption with keyword search (PEKS) schemes enable public key holders to encrypt documents, while the secret key holder is able to generate queries for the encrypted data. In this paper, we present two PEKS schemes with extended functionalities. The first proposed scheme supports conjunctive queries. That is, it enables searching for encrypted documents containing a chosen list of keywords. We prove the computational consistency of our scheme, and we prove security under the asymmetric DBDH assumption. We show that it improves previous related schemes in terms of efficiency and in terms of index and trapdoor size. The second proposed scheme supports subset queries and some more general predicates. We prove the computational consistency of our scheme, and we prove our scheme secure under the p-BDHI assumption. We show that it improves previous related schemes in terms of efficiency and expressiveness. Moreover, unlike previous related schemes, it admits an arbitrary keyword space.

FOTB: a secure blockchain-based firmware update framework for IoT environment

Abstract

Recently, numerous exploitations and attacks in IoT environment occurred all over the world. One of the major attacking channels is utilizing the firmware of IoT devices as the access interface to compromise the targeted IoT devices. Therefore, it is important for IoT device manufacturers to support secure and efficient firmware update functionality for sold or deployed IoT devices. In this paper, a secure and verifiable blockchain-based firmware update framework for IoT environment is proposed. The aims of the proposed framework are providing secure peer-to-peer verification mechanism on each new version of firmware released by corresponding device manufacturer and providing a reliable way to distribute the updated firmware to IoT devices in timely manner. Furthermore, the utilization of blockchain technology in the proposed framework ensures the integrity of firmware during its distribution through Internet. The proposed firmware update framework consists of four processes: creation of firmware update contract, creation of third-party firmware update contract, PUSH update mechanism and PULL update mechanism. Six corresponding protocols are derived to support the four processes. The evaluation on performance and security strength of the proposed firmware update framework is conducted. Based on the proofs of formal security analysis, the proposed framework supports mutual authentication and defends against major cyber attacks: firmware modification attack, impersonation attack, man-in-the-middle attack and replay attack.

Concise ID-based mercurial functional commitments and applications to zero-knowledge sets

Abstract

Zero-knowledge sets (ZKS) is a basic cryptographic primitive that can be used to commit to a set S and prove statements such as \(x\in S\) or \(x\notin S\) , without revealing anything else on S. Mercurial commitment is a useful tool to construct ZKS. Trapdoor q-mercurial commitment, an extension of normal mercurial commitment, results in more efficient ZKS with much shorter proofs when combining with a q-arity Merkle tree. ID-based trapdoor mercurial commitment is proposed by Chen et al. in 2011 to mainly solve the conflicts between propagation and plagiarism of non-interactive zero-knowledge proofs in ZKS, but it only supports binary Merkle tree. In this paper, we present the first ID-based mercurial functional commitment which provides more efficient ZKS than Chen et al.’s scheme by extending it to vector commitment. Moreover, our mercurial functional commitment supports the functionality of linear functions, where commitment to a message vector (e.g., \(\mathbf {m}=(m_1,m_2,\ldots ,m_n)\in {\mathcal {D}}^n\) ) can later be de-committed to a linear function \(\sum _{i=1}^n m_i x_i=y\in {\mathcal {R}}\) of some vector coordinates. It has applications in generalized ZKS which allows us to provide proof of a linear computation on values in a database other than just membership/non-membership statements. Besides, the proposed mercurial functional commitment, as an extension of mercurial vector commitment, is concise (the sizes of the commitments and hard/soft openings are independent of the length of the function description or messages) and achieves both linear-size public keys and constant-size assumptions.

Chaintegrity: blockchain-enabled large-scale e-voting system with robustness and universal verifiability

Abstract

Blockchain-enabled voting (BEV) systems have emerged as the next generation of modern electronic voting (e-voting) systems, because the immutable property of the blockchain has made itself a perfect distributed ballot box. Further, recent investigations have utilized the smart contract to build a decentralized autonomous voting application over blockchain. We identify nine critical desiderata, such as scalability, verifiability, and robustness, that a BEV system can and should achieve. However, we find that existing BEV systems violate at least one of the nine desiderata. In light of this deficiency, we propose a novel BEV system, named Chaintegrity, that fulfills all the specified desiderata. In addition, to make our system more cost-effective, we also propose a hybrid data structure which combines the counting Bloom filter and the Merkle hash tree for fast authentication. To enhance robustness, we as well introduce the code-voting technique as a component in our system. Our empirical results also show that our system achieves high efficiency and enjoys low computational and communication overhead.

Δεν υπάρχουν σχόλια:

Δημοσίευση σχολίου

Αρχειοθήκη ιστολογίου

Translate