scholarly journals Generation and Distribution of Quantum Oblivious Keys for Secure Multiparty Computation

2020 ◽  
Vol 10 (12) ◽  
pp. 4080 ◽  
Author(s):  
Mariano Lemus ◽  
Mariana F. Ramos ◽  
Preeti Yadav ◽  
Nuno A. Silva ◽  
Nelson J. Muga ◽  
...  

The oblivious transfer primitive is sufficient to implement secure multiparty computation. However, secure multiparty computation based on public-key cryptography is limited by the security and efficiency of the oblivious transfer implementation. We present a method to generate and distribute oblivious keys by exchanging qubits and by performing commitments using classical hash functions. With the presented hybrid approach of quantum and classical, we obtain a practical and high-speed oblivious transfer protocol. We analyse the security and efficiency features of the technique and conclude that it presents advantages in both areas when compared to public-key based techniques.

Author(s):  
Kannan Balasubramanian ◽  
M. Rajakani

The Secure Multiparty computation is characterized by computation by a set of multiple parties each participating using the private input they have. There are different types of models for Secure Multiparty computation based on assumption about the type of adversaries each model is assumed to protect against including Malicious and Covert Adversaries. The model may also assume a trusted setup with either using a Public Key Infrastructure or a using a Common Reference String. Secure Multiparty Computation has a number of applications including Scientific Computation, Database Querying and Data Mining.


Author(s):  
Sivasankari Narasimhan

In the blockchain, the transaction hashes are implemented through public-key cryptography and hash functions. Hence, there is a possibility for the two users to choose the same private key knowingly or unknowingly. Even the intruders can follow the particular user's bitcoin transaction, and they can masquerade as that user by generating the private and public key pairs of him. If it happens, the user may lose his transaction. Generally, bitcoin technology uses random numbers from 1 to 2256. It is a wide range, but for a greater number of users, there should be one another solution. There is a possibility of digital prototyping which leads to the loss of more accounts. This chapter provides the device-specific fingerprint technology known as physical unclonable function (PUF) to be employed for authentication in a blockchain-based bitcoin environment. The random unique response from PUF ensures correct transaction. In this chapter, a new tetrahedral oscillator PUF has been introduced intrinsically. All the blockchain operations are carried out and verified with PUF response.


Questions of belief are essential in analysing protocols for the authentication of principals in distributed computing systems. In this paper we motivate, set out, and exemplify a logic specifically designed for this analysis: we show how various protocols differ subtly with respect to the required initial assumptions of the participants and their final beliefs. Our formalism has enabled us to isolate and express these differences with a precision that was not previously possible. It has drawn attention to features of protocols of which we and their authors were previously unaware, and allowed us to suggest improvements to the protocols. The reasoning about some protocols has been mechanically verified. This paper starts with an informal account of the problem, goes on to explain the formalism to be used, and gives examples of its application to protocols from the literature, both with shared-key cryptography and with public-key cryptography. Some of the examples are chosen because of their practical importance, whereas others serve to illustrate subtle points of the logic and to explain how we use it. We discuss extensions of the logic motivated by actual practice; for example, to account for the use of hash functions in signatures. The final sections contain a formal semantics of the logic and some conclusions.


2019 ◽  
Vol 20 (2) ◽  
pp. 1-10
Author(s):  
Luis Adrián Lizama Pérez ◽  
Leonardo Javier Montiel Arrieta ◽  
Flor Seleyda Hernández Mendoza ◽  
Luis Adrián Lizama Servín ◽  
Eric Simancas Acevedo

In this work we have developed a digital signature protocol using hash functions that once implemented on mobile devices have demonstrated to be secure and efficient. It has been incorporated a model for a Certification Authority to exchange public keys between users. This work constitutes an experimental research, which bears a certain resemblance to theoretical research, but is not intended to propose a new theory, but to establish the behavior of a system to know its characteristics, in order to improve its knowledge and/or its performance. The hash signature system was tested on mobile communication devices. The experimental results show that the hash signature improves the efficiency to generate the cryptographic keys and the signing and verification processes when compared to ECC. Likewise, when generating 2048 keys, the hash signature is faster than RSA. In addition, the larger RSA keys consume a significative time, while the hash does not require to increase the size of the keys. Although we have not included here a formal analysis about the protocol, we highlight some points that improve the security of the proposed protocol. Finally, this work constitutes a new approach to public key cryptography based on hash functions that could be used to make digital signatures in electronic commerce. This method is suitable for mobile network devices due to the high speed and low hardware requirements of the hash functions. The method described here, which is compatible with hash functions, belongs to the field of post-quantum cryptography. The security of the method is based on the security of the hash cryptography, which is widely known and discussed.


2017 ◽  
Vol 9 (1) ◽  
pp. 30-35
Author(s):  
Sunderi Pranata ◽  
Hargyo Tri Nugroho ◽  
Hirofumi Yamaki

It is known that password itself is not enough for formidable authentication method since it has a lot of vulnerabilities. Multi factor authentication (MFA) is introduced for the next generation for good authentication to address that issue. MFA combines two or more of three principles of good security, “something you know”, “something you have”, and “something you are”. Most MFA mechanisms work as one time passwords (OTP). However, they can still be vulnerable to phishing and MiTM attack. On top of that, OTP can be hard to use as it requires user to input another password given by the device (SMS, token, authenticator). Implemented in small USB U2F device, FIDO U2F delivers easier yet stronger security on authentication process which implements public key cryptography, challenge-response protocol, and phishing and MitM protection.  Index Terms— Authentication protocol, FIDO U2F, Multi factor authentication, OTP


Sign in / Sign up

Export Citation Format

Share Document