forward security
Recently Published Documents


TOTAL DOCUMENTS

91
(FIVE YEARS 26)

H-INDEX

9
(FIVE YEARS 2)

2021 ◽  
Vol 2022 (1) ◽  
pp. 28-48
Author(s):  
Jiafan Wang ◽  
Sherman S. M. Chow

Abstract Dynamic searchable symmetric encryption (DSSE) allows a client to query or update an outsourced encrypted database. Range queries are commonly needed. Previous range-searchable schemes either do not support updates natively (SIGMOD’16) or use file indexes of many long bit-vectors for distinct keywords, which only support toggling updates via homomorphically flipping the presence bit. (ESORICS’18). We propose a generic upgrade of any (inverted-index) DSSE to support range queries (a.k.a. range DSSE), without homomorphic encryption, and a specific instantiation with a new trade-off reducing client-side storage. Our schemes achieve forward security, an important property that mitigates file injection attacks. Moreover, we identify a variant of injection attacks against the first somewhat dynamic scheme (ESORICS’18). We also extend the definition of backward security to range DSSE and show that our schemes are compatible with a generic upgrade of backward security (CCS’17). We comprehensively analyze the computation and communication overheads, including implementation details of client-side index-related operations omitted by prior schemes. We show high empirical efficiency for million-scale databases over a million-scale keyword space.


2021 ◽  
Vol 2021 ◽  
pp. 1-16
Author(s):  
Hasnae Lamrani Alaoui ◽  
Abdellatif El Ghazi ◽  
Mustapha Zbakh ◽  
Abdellah Touhafi ◽  
An Braeken

The availability of safety has always been a challenge in all fields of computing and networking, and the development of reliable security measures for low operating power systems has been a continuous task for researchers. This paper focuses on Radio Frequency Identification (RFID) systems, whose market is tremendously growing due to the increasing need for efficient supply chain and healthcare management. Two protocols are proposed that offer mutual authentication, confidentiality, forward security, anonymity, unlinkability, scalability, and resistance against the most important security attacks. They differ in storage requirements at the server side. Both proposed protocols are very efficient as the number of required elliptic curve multiplications is limited to two at the tag side. Moreover, the schemes are also more effective and secure than other related work presented in literature. In addition, we show how to extend the protocols in order to provide authentication with respect to multiple readers.


2021 ◽  
Vol 36 (4) ◽  
pp. 877-895
Author(s):  
Yuan Li ◽  
Xing-Chen Wang ◽  
Lin Huang ◽  
Yun-Lei Zhao
Keyword(s):  

2021 ◽  
Vol 34 (3) ◽  
Author(s):  
Nimrod Aviram ◽  
Kai Gellert ◽  
Tibor Jager

AbstractThe TLS 1.3 0-RTT mode enables a client reconnecting to a server to send encrypted application-layer data in “0-RTT” (“zero round-trip time”), without the need for a prior interactive handshake. This fundamentally requires the server to reconstruct the previous session’s encryption secrets upon receipt of the client’s first message. The standard techniques to achieve this are session caches or, alternatively, session tickets. The former provides forward security and resistance against replay attacks, but requires a large amount of server-side storage. The latter requires negligible storage, but provides no forward security and is known to be vulnerable to replay attacks. In this paper, we first formally define session resumption protocols as an abstract perspective on mechanisms like session caches and session tickets. We give a new generic construction that provably provides forward security and replay resilience, based on puncturable pseudorandom functions (PPRFs). We show that our construction can immediately be used in TLS 1.3 0-RTT and deployed unilaterally by servers, without requiring any changes to clients or the protocol. To this end, we present a generic composition of our new construction with TLS 1.3 and prove its security. This yields the first construction that achieves forward security for all messages, including the 0-RTT data. We then describe two new constructions of PPRFs, which are particularly suitable for use for forward-secure and replay-resilient session resumption in TLS 1.3. The first construction is based on the strong RSA assumption. Compared to standard session caches, for “128-bit security” it reduces the required server storage by a factor of almost 20, when instantiated in a way such that key derivation and puncturing together are cheaper on average than one full exponentiation in an RSA group. Hence, a 1 GB session cache can be replaced with only about 51 MBs of storage, which significantly reduces the amount of secure memory required. For larger security parameters or in exchange for more expensive computations, even larger storage reductions are achieved. The second construction combines a standard binary tree PPRF with a new “domain extension” technique. For a reasonable choice of parameters, this reduces the required storage by a factor of up to 5 compared to a standard session cache. It employs only symmetric cryptography, is suitable for high-traffic scenarios, and can serve thousands of tickets per second.


2021 ◽  
pp. 681-710
Author(s):  
Colin Boyd ◽  
Gareth T. Davies ◽  
Bor de Kock ◽  
Kai Gellert ◽  
Tibor Jager ◽  
...  

2021 ◽  
pp. 163-171
Author(s):  
Chang Xu ◽  
Lan Yu ◽  
Liehuang Zhu ◽  
Can Zhang

2020 ◽  
pp. 103491
Author(s):  
Meixia Miao ◽  
Yunling Wang ◽  
Jianfeng Wang ◽  
Xinyi Huang

Sign in / Sign up

Export Citation Format

Share Document