scholarly journals A Commitment Scheme with Output Locality-3 Fit for the IoT Device

2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Hideaki Miyaji ◽  
Yuntao Wang ◽  
Akinori Kawachi ◽  
Atsuko Miyaji

Low output locality is a property of functions, in which every output bit depends on a small number of input bits. In IoT devices with only a fragile CPU, it is important for many IoT devices to cooperate to execute a single function. In such IoT’s collaborative work, a feature of low output locality is very useful. This is why it is desirable to reconstruct cryptographic primitives with low output locality. However, until now, commitment with a constant low output locality has been constructed by using strong randomness extractors from a nonconstant-output-locality collision-resistant hash function. In this paper, we construct a commitment scheme with output locality-3 from a constant-output-locality collision-resistant hash function for the first time. We prove the computational hiding property of our commitment by the decisional M , δ -bSVP assumption and prove the computational binding property by the M , δ -bSVP assumption, respectively. Furthermore, we prove that the M , δ -bSVP assumption can be reduced to the decisional M , δ -bSVP assumption. We also give a parameter suggestion for our commitment scheme with the 128 bit security.

2020 ◽  
Vol 10 (12) ◽  
pp. 4106 ◽  
Author(s):  
Ricardo Villanueva-Polanco

This research article assesses the feasibility of cold boot attacks on the lifted unbalanced oil and Vinegar (LUOV) scheme, a variant of the UOV signature scheme. This scheme is a member of the family of asymmetric cryptographic primitives based on multivariable polynomials over a finite field K and has been submitted as candidate to the ongoing National Institute of Standards and Technology (NIST) standardisation process of post-quantum signature schemes. To the best of our knowledge, this is the first time that this scheme is evaluated in this setting. To perform our assessment of the scheme in this setting, we review two implementations of this scheme, the reference implementation and the libpqcrypto implementation, to learn the most common in-memory private key formats and next develop a key recovery algorithm exploiting the structure of this scheme. Since the LUOV’s key generation algorithm generates its private components and public components from a 256-bit seed, the key recovery algorithm works for all the parameter sets recommended for this scheme. Additionally, we tested the effectiveness and performance of the key recovery algorithm through simulations and found the key recovery algorithm may retrieve the private seed when α = 0.001 (probability that a 0 bit of the original secret key will flip to a 1 bit) and β (probability that a 1 bit of the original private key will flip to a 0 bit) in the range { 0.001 , 0.01 , 0.02 , … , 0.15 } by enumerating approximately 2 40 candidates.


2020 ◽  
Vol 2020 ◽  
pp. 1-8
Author(s):  
Xavier Salleras ◽  
Vanesa Daza

5G communications proposed significant improvements over 4G in terms of efficiency and security. Among these novelties, the 5G network slicing seems to have a prominent role: deploy multiple virtual network slices, each providing a different service with different needs and features. Like this, a Slice Operator (SO) ruling a specific slice may want to offer a service for users meeting some requirements. It is of paramount importance to provide a robust authentication protocol, able to ensure that users meet the requirements, providing at the same time a privacy-by-design architecture. This makes even more sense having a growing density of Internet of Things (IoT) devices exchanging private information over the network. In this paper, we improve the 5G network slicing authentication using a Self-Sovereign Identity (SSI) scheme: granting users full control over their data. We introduce an approach to allow a user to prove his right to access a specific service without leaking any information about him. Such an approach is SANS, a protocol that provides nonlinkable protection for any issued information, preventing an SO or an eavesdropper from tracking users’ activity and relating it to their real identities. Furthermore, our protocol is scalable and can be taken as a framework for improving related technologies in similar scenarios, like authentication in the 5G Radio Access Network (RAN) or other wireless networks and services. Such features can be achieved using cryptographic primitives called Zero-Knowledge Proofs (ZKPs). Upon implementing our solution using a state-of-the-art ZKP library and performing several experiments, we provide benchmarks demonstrating that our approach is affordable in speed and memory consumption.


2013 ◽  
Vol 22 (2) ◽  
pp. 95-110 ◽  
Author(s):  
Haiyong Bao ◽  
Zhenfu Cao

AbstractProxy signature and group signature are two basic cryptographic primitives. Due to their valuable characteristics, many schemes have been put forward independently and they have been applied in many practical scenarios up to the present. However, with the development of electronic commerce, many special requirements come into being. In this article, we put forward the concept of group–proxy signature, which integrates the merits of proxy signature and group signature for the first time. We also demonstrate how to apply our scheme to construct an electronic cash system. The space, time, and communication complexities of the relevant parameters and processing procedures are independent of group size. Our demonstration of the concrete group–proxy signature scheme shows that the concepts brought forward by us are sure to elicit much consideration in the future.


2013 ◽  
Vol 4 (1) ◽  
pp. 50-66 ◽  
Author(s):  
Nousseiba Guidoum ◽  
Meriem Bensouyad ◽  
Djamel-Eddine Saïdouni

State space explosion is a fundamental obstacle in formal verification of concurrent systems. As a solution for this problem, this paper deals with distributed state space. The authors’ solution is to introduce the coloring concept and dominance relation in graphs for finding the good distribution of given graphs. This basic solution is improved in two steps: the initialization and optimization step. The authors also report on a thorough experimental study to evaluate the performance of this new algorithm which depends strongly on the size, nature of the graphs, and the chosen number of workers. In addition, the quality of this algorithm is illustrated by comparison with the hash function (MD5) based algorithm. To the best of the authors’ knowledge, it is the first time when coloring concept is used to solve this problem.


2021 ◽  

A Text Worthy of Plotinus makes available for the first time information on the collaborative work that went into the completion of the first reliable edition of Plotinus’ Enneads: Plotini Opera, editio maior, three volumes (Brussels, Paris, and Leiden, 1951-1973), followed by the editio minor, three volumes (Oxford, 1964-1983). Pride of place is given to the correspondence of the editors, Paul Henry S.J. and Hans-Rudolf Schwyzer, with other prominent scholars of late antiquity, amongst whom are E.R. Dodds, B.S. Page, A.H. Armstrong, and J. Igal S.J. Also included in the volume are related documents consisting in personal memoirs, course handouts and extensive biographical notices of the two editors as well as of those other scholars who contributed to fostering the revival of Plotinus in the latter half of the 20th century. Taken together, letters and documents let the reader into the problems – codicological, exegetical, and philosophical – that are involved in the interpretation of medieval manuscripts and their transcription for modern readers. Additional insights are provided into the nature of collaborative work involving scholars from different countries and traditions. A Text Worthy of Plotinus will prove a crucial archive for generations of scholars. Those interested in the philosophy of Plotinus will find it a fount of information on his style, manner of exposition, and handling of sources. The volume will also appeal to readers interested in broader trends in 20th century scholarship in the fields of Classics, History of Ideas, Theology, and Religion.


Sensors ◽  
2018 ◽  
Vol 18 (9) ◽  
pp. 3160 ◽  
Author(s):  
Antônio Alberti ◽  
Marília Bontempo ◽  
José dos Santos ◽  
Arismar Sodré ◽  
Rodrigo Righi

We integrate, for the first time in the literature, the following ingredients to deal with emerging dynamic spectrum management (DSM) problem in heterogeneous wireless sensors and actuators networks (WSANs), Internet of things (IoT) and Wi-Fi: (i) named-based routing to provide provenance and location-independent access to control plane; (ii) temporary storage of control data for efficient and cohesive control dissemination, as well as asynchronous communication between software-controllers and devices; (iii) contract-based control to improve trust-ability of actions; (iv) service-defined configuration of wireless devices, approximating their configurations to real services needs. The work is implemented using NovaGenesis architecture and a proof-of-concept is evaluated in a real scenario, demonstrating our approach to automate radio frequency channel optimization in Wi-Fi and IEEE 802.15.4 networks in the 2.4 GHz bands. An integrated cognitive radio system provides the dual-mode best channel indications for novel DSM services in NovaGenesis. By reconfiguring Wi-Fi/IoT devices to best channels, the proposed solution more than doubles the network throughput, when compared to the case of mutual interference. Therefore, environments equipped with the proposal provide enhanced performance to their users.


Author(s):  
Venanzio Arquilla ◽  
Ilaria Vitali

In the IoT Era technology is ubiquitous (Kuniavski, 2010) and redundant; in 2009 for the first time in history the number of devices connected to the internet surpassed the number of humans on earth initiating Web's first true evolution (Evans, 2011). New waves of tech gadgets are starting to populate the global markets and the big players are competing with startups and DIY people to commercialize the most innovative and efficient gears. Thanks to the digital fabrication and the open source culture, smart connected objects can be easily prototyped and sometimes crowdfunded (Jenkins, Bogost, 2014): this configures a Babel of black-boxed, plastic, gadget-like products and services, a first experiment of what is possible and feasible, that in some ways could be defined as an avant-garde trend. But what about users and their lives? What about the utility and  meaning? of these objects in real life, with their material qualities and agency of interactions? With a bottom-up approach the paper reflects on a case study in which we started to analyze connected products, reflecting on how technology can “enchant” (Rose, 2014) and augment a smart object  while giving value to its materical and tangible part. The result demonstrate that design can define a balance between tangible and intangible functions of IoT devices, making them desirable  providing new meanings and  functions through its physicity, reinterpretating traditional artifacts. Some consumers/prosumers are progressively accepting these new connected devices, monitoring health, behaviors and the environment around us, creating big data and modern scenarios for products and services (Acquity Group, 2014). Physical products pervasively gain a new dimension made of intangible digital avatars (Semmelhack, 2013) able to be freely updated and offer different experiences. However, technology is often seen as the core of these smart products, resulting in first naive solutions that merely apply electronic components and wireless capabilities to existing objects and in which designers, if presents, only manage the aestethical part.This is an opportunity to apply Design methods and tools to create advanced desiderable scenarios for technological objects, bringing users and their interactions back as the nucleus of the product development. Design practices are applied to mediate between users' behaviors and technology, generating devices that leave the gadget-dimension of useless accessories and create more  involvement.This means changing the actual design perspective adding new skills and actitudes useful to design research, design education and for professional practices.DOI: http://dx.doi.org/10.4995/IFDP.2016.3311


Author(s):  
Sayandeep Saha ◽  
Debdeep Mukhopadhyay ◽  
Pallab Dasgupta

Malicious exploitation of faults for extracting secrets is one of the most practical and potent threats to modern cryptographic primitives. Interestingly, not every possible fault for a cryptosystem is maliciously exploitable, and evaluation of the exploitability of a fault is nontrivial. In order to devise precise defense mechanisms against such rogue faults, a comprehensive knowledge is required about the exploitable part of the fault space of a cryptosystem. Unfortunately, the fault space is diversified and of formidable size even while a single cryptoprimitive is considered and traditional manual fault analysis techniques may often fall short to practically cover such a fault space within reasonable time. An automation for analyzing individual fault instances for their exploitability is thus inevitable. Such an automation is supposed to work as the core engine for analyzing the fault spaces of cryptographic primitives. In this paper, we propose an automation for evaluating the exploitability status of fault instances from block ciphers, mainly in the context of Differential Fault Analysis (DFA) attacks. The proposed framework is generic and scalable, which are perhaps the two most important features for covering diversified fault spaces of formidable size originating from different ciphers. As a proof-of-concept, we reconstruct some known attack examples on AES and PRESENT using the framework and finally analyze a recently proposed cipher GIFT [BPP+17] for the first time. It is found that the secret key of GIFT can be uniquely determined with 1 nibble fault instance injected at the beginning of the 25th round with a reasonable computational complexity of 214.


Author(s):  
A.YU. Pyrkova ◽  
ZH.E. Temirbekova

The Internet of Things (IoT) combines many devices with various platforms, computing capabilities and functions. The heterogeneity of the network and the ubiquity of IoT devices place increased demands on security and privacy protection. Therefore, cryptographic mechanisms must be strong enough to meet these increased requirements, but at the same time they must be effective enough to be implemented on devices with disabilities. One of the limited devices are microcontrollers and smart cards. This paper presents the performance and memory limitations of modern cryptographic primitives and schemes on various types of devices that can be used in IoT. In this article, we provide a detailed assessment of the performance of the most commonly used cryptographic algorithms on devices with disabilities that often appear on IoT networks. We relied on the most popular open source microcontroller development platform, on the mbed platform. To provide a data protection function, we use cryptography asymmetric fully homomorphic encryption in the binary ring and symmetric cryptography AES 128 bit. In addition, we compared run-time encryption and decryption on a personal computer (PC) with Windows 7, the Bluetooth Low Energy (BLE) Nano Kit microcontroller, the BLE Nano 1.5, and the smartcard ML3-36k-R1.


Sign in / Sign up

Export Citation Format

Share Document