multiparty protocols
Recently Published Documents


TOTAL DOCUMENTS

24
(FIVE YEARS 3)

H-INDEX

11
(FIVE YEARS 0)

2021 ◽  
Vol Volume 17, Issue 4 ◽  
Author(s):  
Claudio Antares Mezzina ◽  
Jorge A. Pérez

In programming models with a reversible semantics, computational steps can be undone. This paper addresses the integration of reversible semantics into process languages for communication-centric systems equipped with behavioral types. In prior work, we introduced a monitors-as-memories approach to seamlessly integrate reversible semantics into a process model in which concurrency is governed by session types (a class of behavioral types), covering binary (two-party) protocols with synchronous communication. The applicability and expressiveness of the binary setting, however, is limited. Here we extend our approach, and use it to define reversible semantics for an expressive process model that accounts for multiparty (n-party) protocols, asynchronous communication, decoupled rollbacks, and abstraction passing. As main result, we prove that our reversible semantics for multiparty protocols is causally-consistent. A key technical ingredient in our developments is an alternative reversible semantics with atomic rollbacks, which is conceptually simple and is shown to characterize decoupled rollbacks.


2020 ◽  
Vol 4 (OOPSLA) ◽  
pp. 1-30
Author(s):  
Fangyi Zhou ◽  
Francisco Ferreira ◽  
Raymond Hu ◽  
Rumyana Neykova ◽  
Nobuko Yoshida
Keyword(s):  

Author(s):  
Okan Seker ◽  
Abraham Fernandez-Rubio ◽  
Thomas Eisenbarth ◽  
Rainer Steinwandt

Side channel analysis and fault attacks are two powerful methods to analyze and break cryptographic implementations. At CHES 2011, Roche and Prouff applied secure multiparty computation to prevent side-channel attacks. While multiparty computation is known to be fault-resistant as well, the particular scheme used for side-channel protection does not currently offer this feature. This work introduces a new secure multiparty circuit to prevent both fault injection attacks and sidechannel analysis. The new scheme extends the Roche and Prouff scheme to make faults detectable. Arithmetic operations have been redesigned to propagate fault information until a new secrecy-preserving fault detection can be performed. A new recombination operation ensures randomization of the output in the case of a fault, ensuring that nothing can be learned from the faulty output. The security of the new scheme is proved in the ISW probing model, using the reformulated t-SNI security notion. Besides the new scheme and its security proof, we also present an extensive performance analysis, including a proof-of-concept, software-based AES implementation featuring the masking technique to resist both fault and side-channel attacks at the same time. The performance analysis for different security levels are given for the ARM-M0+ MCU with its memory requirements. A comprehensive leakage analysis shows that a careful implementation of the scheme achieves the expected security level.


2017 ◽  
Vol 2017 (4) ◽  
pp. 23-76 ◽  
Author(s):  
Peeter Laud ◽  
Alisa Pankova ◽  
Roman Jagomägis

AbstractThis paper presents a generic “GMW-style” method for turning passively secure protocols into protocols secure against covert attacks, adding relatively cheap offline preprocessing and post-execution verification phases. Our construction performs best with a small number of parties, and its main benefit is the total cost of the online and the offline phases. In the preprocessing phase, each party generates and shares a sufficient amount of verified multiplication triples that will be later used to assist that party’s proof. The execution phase, after which the computed result is already available to the parties, has only negligible overhead that comes from signatures on sent messages. In the postprocessing phase, the verifiers repeat the computation of the prover in secret-shared manner, checking that they obtain the same messages that the prover sent out during execution. The verification preserves the privacy guarantees of the original protocol. It is applicable to protocols doing computations over finite rings, even if the same protocol performs its computation over several distinct rings. We apply our verification method to the Sharemind platform for secure multiparty computations (SMC), evaluate its performance and compare it to other existing SMC platforms offering security against stronger than passive attackers.


Author(s):  
Gil Cohen ◽  
Ivan Bjerre Damgård ◽  
Yuval Ishai ◽  
Jonas Kölker ◽  
Peter Bro Miltersen ◽  
...  
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document