Strong and Tight Security Guarantees Against Integral Distinguishers

2021 ◽  
pp. 362-391
Author(s):  
Phil Hebborn ◽  
Baptiste Lambin ◽  
Gregor Leander ◽  
Yosuke Todo
Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1330
Author(s):  
Jason Chia ◽  
Ji-Jian Chin ◽  
Sook-Chin Yip

The security of cryptographic schemes is proven secure by reducing an attacker which breaks the scheme to an algorithm that could be used to solve the underlying hard assumption (e.g., Discrete Logarithm, Decisional Diffie–Hellman). The reduction is considered tight if it results in approximately similar probability bounds to that of solving the underlying hard assumption. Tight security is desirable as it improves security guarantees and allows the use of shorter parameters without the risk of compromising security. In this work, we propose an identity-based identification (IBI) scheme with tight security based on a variant of the Schnorr signature scheme known as TNC signatures. The proposed IBI scheme enjoys shorter parameters and key sizes as compared to existing IBI schemes without increasing the number of operations required for its identification protocol. Our scheme is suitable to be used for lightweight authentication in resource-constrained Wireless Sensor Networks (WSNs) as it utilizes the lowest amount of bandwidth when compared to other state-of-the-art symmetric key lightweight authentication schemes. Although it is costlier than its symmetric key counterparts in terms of operational costs due to its asymmetric key nature, it enjoys other benefits such as decentralized authentication and scalable key management. As a proof of concept to substantiate our claims, we perform an implementation of our scheme to demonstrate its speed and memory usage when it runs on both high and low-end devices.


2021 ◽  
Vol 34 (3) ◽  
Author(s):  
Denis Diemert ◽  
Tibor Jager

AbstractWe consider the theoretically sound selection of cryptographic parameters, such as the size of algebraic groups or RSA keys, for TLS 1.3 in practice. While prior works gave security proofs for TLS 1.3, their security loss is quadratic in the total number of sessions across all users, which due to the pervasive use of TLS is huge. Therefore, in order to deploy TLS 1.3 in a theoretically sound way, it would be necessary to compensate this loss with unreasonably large parameters that would be infeasible for practical use at large scale. Hence, while these previous works show that in principle the design of TLS 1.3 is secure in an asymptotic sense, they do not yet provide any useful concrete security guarantees for real-world parameters used in practice. In this work, we provide a new security proof for the cryptographic core of TLS 1.3 in the random oracle model, which reduces the security of TLS 1.3 tightly (that is, with constant security loss) to the (multi-user) security of its building blocks. For some building blocks, such as the symmetric record layer encryption scheme, we can then rely on prior work to establish tight security. For others, such as the RSA-PSS digital signature scheme currently used in TLS 1.3, we obtain at least a linear loss in the number of users, independent of the number of sessions, which is much easier to compensate with reasonable parameters. Our work also shows that by replacing the RSA-PSS scheme with a tightly secure scheme (e.g., in a future TLS version), one can obtain the first fully tightly secure TLS protocol. Our results enable a theoretically sound selection of parameters for TLS 1.3, even in large-scale settings with many users and sessions per user.


2017 ◽  
Vol 10 (2) ◽  
Author(s):  
Markus Kaltenborn

AbstractThe 2030 Agenda for Sustainable Development contains a very ambitious poverty reduction schedule: According to Sustainable Development Goal 1 extreme poverty shall be completely eradicated within the next 15 years (SDG 1.1), and also other forms of poverty shall be reduced within the same period at least by half the proportion of men, women and children of all ages (SDG 1.2). Governments are requested to “(i)mplement nationally appropriate social protection systems and measures for all, including floors, and by 2030 achieve substantial coverage of the poor and the vulnerable” (SDG 1.3). The authors of the Agenda refer to the concept of so-called social protection floors which has been identified as an important instrument in the fight against extreme poverty and therefore has attracted much attention in recent development policy debates. In June 2012 the General Conference of the International Labour Organization (ILO) had adopted the Social Protection Floors Recommendation. In this document ILO members are urged, as a first step, to establish basic social security guarantees, including access to essential health care and basic income security for all residents of their countries and, as a second step, to systematically extend these basic social security guarantees into more comprehensive strategies. If we look for legal answers to the global challenge of extreme poverty, then social protection law – and in particular the human right to social security – deserves special attention. Based on the research framework which has been presented by Haglund and Stryker in their book Closing the Rights Gap. From Human Rights to Social Transformation (2015) this article will try to analyze which role the legal systems in the Global South will play in implementing SDG 1 at the national level and in closing the “right to social security-gap”. Haglund and Stryker describe, inter alia, two models for social rights realization which represent alternative approaches to the MDG/SDG concept: (a) the so-called multistage spiral model whose main focus lies on the different phases which new norms have to go through when they are implemented in a state’s society, and (b) the “policy legalization model” which highlights the role of litigation in ensuring social rights compliance. Furthermore the article will deal with the responsibility of the international community in this area of development policy.


2014 ◽  
Vol 984-985 ◽  
pp. 1357-1363
Author(s):  
M. Vinothini ◽  
M. Manikandan

During real time there are problems in transmitting video directly to the client. One of the main problems is, intermediate intelligent proxy can easily hack the data as the transmitter fails to address authentication, and fails to provide security guarantees. Hence we provide steganography and cryptography mechanisms like secure-code, IP address and checksum for authentication and AES algorithm with secret key for security. Although the hacker hacks the video during transmission, he cannot view the information. Based on IP address and secure-code, the authenticated user only can get connected to the transmitter and view the information. For further improvement in security, the video is converted into frames and these frames are split into groups and separate shared key is applied to each group of frames for encryption and decryption. This secured communication process is applied in image processing modules like face detection, edge detection and color object detection. To reduce the computation time multi-core CPU processing is utilized. Using multi-core, the tasks are processed in parallel fashion.


2021 ◽  
Vol 20 (2) ◽  
pp. 123-139
Author(s):  
Katarzyna Jadach

The key issue of this article is inclusive education in connection with the formal and legal aspects of students’ safety when they are staying in educational institutions. In the first part, author describes the basic assumptions of the social model of education and it’s international conditions, also referring to solutions that have been recently implemented in the Polish education system. The second part indicates the problems that may be met by educational institutions and teachers trying to achieve a state of full inclusion. They relate to the school’s caring function in terms of security guarantees. The diversity of student population, especially wide range of educational needs may make it impossible for teachers to develop specific approach to individual pupil. It’s caused by formal items, largely determined by the financial situation of particular local government units.


2017 ◽  
Vol 13 (1) ◽  
pp. 51-60
Author(s):  
Ahmad Berkah

Research in title “The impact of Sriwijaya Maritime Power toward the Entrance of Muslim Trade in Palembang in VII-IX Century” is based on the power of Sriwijaya maritime that dominated all of the International trade voyage path which was sailed by the foreign merchant including Arabic Muslim traders. The Arabic Muslim traders which sailed and traded to China must go across trade voyage paths of Sriwijaya, thus, the merchants stopped over in the Kingdom center of Sriwijaya located in Palembang. The objective of the study is to analyze the history of development of Sriwijaya’s maritime power, analyzing the sailing and trading path and the relationship of Sriwijaya and the foreign country, and the impact of Sriwijaya’s maritime power toward the entrance of Muslimtraders in Palembang in VII-IX century. This study is in the form of Qualitative research design which is library research., by analyzing thoroughly every single relevant literature. The approach of the research is by using historical method approach which are, heuristic, verification, interpretation, and historiograsion, and politicoligist and economologist scholarship. Moreover, the source of the data were primer and seconder data. Data collection technique as heuristic and verification. To analyze the data, it was used interpretation, then it was conducted the last step that was historyografy or a writing of history. This research concludes that the history of development of Sriwijaya appearing as the ruler of the largest maritime power in Nusantara was supported by their great army and a management of a strong and respected leader.Sriwijaya easily controlled strategic shipping paths, such as the Strait of Malacca, Bangka Strait, Sunda Strait, Karimata Strait, and all shipping lanes in the Nusantara.The condition of the shipping Routes initially frightened Muslim traders, because of the large number of pirates, having successfully controlled by Sriwijaya's maritime power, it became safe and comfortable to go through. And it was required to stop at the harbor or in the center of Sriwijaya Kingdom located in Palembang. In addition, Sriwijaya's relationships with foreign countries, namely Arab, India, China were carried out by Sriwijaya for the recognition of sovereignty and Sriwijaya's power strengthening in the trade shipping paths. Sriwijaya with its maritime power and cooperating with the Sea People to secure the cruise line to the center of Sriwijaya from pirates as well as increasing the confidence of Muslim traders both in trade and security guarantees on the way back from the center of Sriwijaya and access for Muslim traders in the process of Islamization through trade routes in the territory of Sriwijaya kingdom.


Sign in / Sign up

Export Citation Format

Share Document