scholarly journals Asymmetric cryptographic protocols with a blockchain core: development problems and their solutions

Author(s):  
Anton Kudin ◽  
Polina Seliukh

The problem of axiomatic construction of secure cryptographic protocols is closely related to the choice of basic cryptographic blocks from which a cryptographic protocol of arbitrary complexity can be built. Let’s call such blocks primitive cryptographic protocols. Along with a traditional choice as primitive secret sharing protocols and non-interactive proof protocols today blockchain is considered to be a primitive cryptographic protocol. The security of such cryptographic protocols with a blockchain core is studied a bit today. We consider the methods for increasing the security of protocols with blockchain core by using a new agreement protocol in the blockchain, which is secure in the information theoretically sense.

Author(s):  
Izumi Takeuti

AbstractIn order to assure the concealment by cryptographic protocols, it is an effective measure to prove the concealment in a formal logical system. In the contemporary context of cryptographic protocol, the concealment has to be proved by using probability theory. There are several concepts of concealment in probability theory. One of them is Bayesian concealment. This study proposes a formal logical system to prove the Bayesian concealment of a secret sharing scheme.


2001 ◽  
Vol 12 (04) ◽  
pp. 517-531
Author(s):  
OLEG VERBITSKY

The Parallel Repetition Theorem says that n-fold parallel execution of a two-prover one-round interactive proof system reduces the error probability exponentially in n. The bound on the error probability of the parallelized system depends on the error probability and the answer size of the single proof system. It is still unknown whether the theorem holds true with a bound depending only on the query size. This kind of a bound may be preferable whenever the query size is considerably smaller than the answer size, what really happens in some cryptographic protocols. Such a bound is only known in the case that queries to the provers are independent. The present paper extends this result to some cases of strong correlation between queries. In particular, a query-based variant of the Parallel Repetition Theorem is proven when the graph of dependence between queries to the provers is a tree and, in a bit weaker form, when this graph is a cycle.


2018 ◽  
Vol 0 (0) ◽  
Author(s):  
Matvei Kotov ◽  
Dmitry Panteleev ◽  
Alexander Ushakov

Abstract We investigate security properties of two secret-sharing protocols proposed by Fine, Moldenhauer, and Rosenberger in Sections 4 and 5 of [B. Fine, A. Moldenhauer and G. Rosenberger, Cryptographic protocols based on Nielsen transformations, J. Comput. Comm. 4 2016, 63–107] (Protocols I and II resp.). For both protocols, we consider a one missing share challenge. We show that Protocol I can be reduced to a system of polynomial equations and (for most randomly generated instances) solved by the computer algebra system Singular. Protocol II is approached using the technique of Stallings’ graphs. We show that knowledge of {m-1} shares reduces the space of possible values of a secret to a set of polynomial size.


Author(s):  
ALEC YASINSAC ◽  
WILLIAM A. WULF

Tools to evaluate Cryptographic Protocols (CPs) exploded into the literature after development of BAN Logic.2,3 Many of these were created to repair weaknesses in BAN Logic. Unfortunately, these tools are all complex and difficult to implement individually, with little or no effort available to implement multiple tools in a workbench environment. We propose a framework that allows a protocol analyst to exercise multiple CP evaluation tools in a single environment. Moreover, this environment exhibits characteristics that will enhance the effectiveness of the CP evaluation methods themselves.


2012 ◽  
Vol 11 (06) ◽  
pp. 1127-1154 ◽  
Author(s):  
BENJAMIN WEYERS ◽  
WOLFRAM LUTHER ◽  
NELSON BALOIAN

Cooperative work in learning environments has been shown to be a successful extension to traditional learning systems due to the great impact of cooperation on students' motivation and learning success. A recent evaluation study has confirmed our hypothesis that students who constructed their roles in a cryptographic protocol cooperatively as sequence of actions in a user interface were faster in finding a correct solution than students who worked on their own. Here, students of a cooperation group modeled a user interface collaboratively for simulation of a cryptographic protocol using interactive modeling tools on a shared touch screen. In this paper, we describe an extended approach to cooperative construction of cryptographic protocols. Using a formal language for modeling and reconfiguring user interfaces, students describe a protocol step-by-step, modeling subsequent situations and thereby actions of the protocol. The system automatically generates a colored Petri net, which is matched against an existing action logic specifying the protocol, thus allowing formal validation of the construction process. The formal approach to modeling of user interfaces covers a much broader field than a simple cryptographic protocol simulation. Still, this paper seeks at investigating the use of such a formal modeling approach in the context of cooperative learning of cryptographic protocols and to develop a basis for more complex learning scenarios.


2017 ◽  
Vol 9 (1) ◽  
pp. 13
Author(s):  
I Made Mustika Kerta Astawa ◽  
Rahmi Nurazizah

Protocol Hsu et.al first introduced in 2012 and is the protocol type Group Key Transfer based Linear Shamir's Secret Sharing Scheme (LSSS). The main idea of this protocol is to use m-secret sharing perspective. This protocol assumes that the difficulty of discrete logarithm problem (DLP) (ie given  is computationally very difficult/not feasible to count ) and Cryptographyc Diffie Hellman (CDH) (ie given  and  it is computationally very difficult/not feasible to count ) in . Thus, it needs to analyze the security attributes to this mechanism Protocol Hsu. Good cryptographic protocols should meet the security attributes Known Security Key, Key-Compromise Impersonation Resillience, Unknown Key-Share Resillience, Key Control and Key Confirmation.


2021 ◽  
Vol 2022 (1) ◽  
pp. 291-316
Author(s):  
Théo Ryffel ◽  
Pierre Tholoniat ◽  
David Pointcheval ◽  
Francis Bach

Abstract We propose AriaNN, a low-interaction privacy-preserving framework for private neural network training and inference on sensitive data. Our semi-honest 2-party computation protocol (with a trusted dealer) leverages function secret sharing, a recent lightweight cryptographic protocol that allows us to achieve an efficient online phase. We design optimized primitives for the building blocks of neural networks such as ReLU, MaxPool and BatchNorm. For instance, we perform private comparison for ReLU operations with a single message of the size of the input during the online phase, and with preprocessing keys close to 4× smaller than previous work. Last, we propose an extension to support n-party private federated learning. We implement our framework as an extensible system on top of PyTorch that leverages CPU and GPU hardware acceleration for cryptographic and machine learning operations. We evaluate our end-to-end system for private inference between distant servers on standard neural networks such as AlexNet, VGG16 or ResNet18, and for private training on smaller networks like LeNet. We show that computation rather than communication is the main bottleneck and that using GPUs together with reduced key size is a promising solution to overcome this barrier.


2021 ◽  
Vol 33 (5) ◽  
pp. 105-116
Author(s):  
Evgenii Maksimovich Vinarskii ◽  
Alexey Vasilyevich Demakov

Cryptographic protocols are used to establish a secure connection between “honest” agents who communicate strictly in accordance with the rules of the protocol. In order to make sure that the designed cryptographic protocol is cryptographically strong, various software tools are usually used. However, an adequate specification of a cryptographic protocol is usually presented as a set of requirements for the sequences of transmitted messages, including the format of such messages. The fulfillment of all these requirements leads to the fact that the formal specification for a real cryptographic protocol becomes cumbersome, as a result of which it is difficult to analyze it by formal methods. One of such rapidly developing tools for formal verification of cryptographic protocols is ProVerif. A distinctive feature of the ProVerif tool is that with large protocols, it often fails to analyze them, i.e. it can neither prove the security of the protocol nor refute it. In such cases, they resort either to the approximation of the problem, or to equivalent transformations of the program model in the ProVerif language, simplifying the ProVerif model. In this article, we propose a way to simplify the ProVerif specifications for AKE protocols using the El Gamal encryption scheme. Namely, we suggest equivalent transformations that allow us to construct a ProVerif specification that simplifies the analysis of the specification for the ProVerif tool. Experimental results for the Needham-Schroeder and Yahalom cryptoprotocols show that such an approach can be promising for automatic verification of real protocols.


2007 ◽  
Vol 16 (02) ◽  
pp. 191-198 ◽  
Author(s):  
TAKAAKI MIZUKI ◽  
TARO OTAGIRI ◽  
HIDEAKI SONE

This paper gives an application of exclusive-or sum-of-products (ESOP) expressions to designing cryptographic protocols. That is, this paper deals with secure computations in a minimal model, and gives a protocol which securely computes every function by means of the techniques of ESOP expressions. The communication complexity of our protocol is proportional to the size of an obtained multiple-valued-input ESOP expression. Since the historical research on minimizing ESOP expressions is now still active, our protocol will "automatically" turn to an efficient one as this research progresses. Thus, we hope that the existence of our cryptographic protocol would motivate further research on minimizing ESOP expressions.


Author(s):  
Keith M. Martin

This chapter is concerned with cryptographic protocols. We begin with an explanation of what components a cryptographic protocol consists of. We then illustrate the complexity of designing a secure cryptographic protocol by considering an artificially simple scenario, for which we propose and analyse seven candidate protocols. For each of these protocols, we comment on whether, or under which conditions, they meet the required specification. We go on to look at the important class of authentication and key establishment protocols. We identify typical goals and examine some important protocols in this class, including the Diffie–Hellman protocol.


Sign in / Sign up

Export Citation Format

Share Document