cryptographic protocols
Recently Published Documents


TOTAL DOCUMENTS

513
(FIVE YEARS 68)

H-INDEX

34
(FIVE YEARS 2)

2021 ◽  
Vol 37 (4) ◽  
pp. 429-451
Author(s):  
Phan Duong Hieu ◽  
Moti Yung

Cryptography is the fundamental cornerstone of cybersecurity employed for achieving data confidentiality, integrity, and authenticity. However, when cryptographic protocols are deployed for emerging applications such as cloud services or big data, the demand for security grows beyond these basic requirements. Data nowadays are being extensively stored in the cloud, users also need to trust the cloud servers/authorities that run powerful applications. Collecting user data, combined with powerful machine learning tools, can come with a huge risk of mass surveillance or undesirable data-driven strategies for making profits rather than for serving the user. Privacy, therefore, becomes more and more important, and new techniques should be developed to protect personal information and to reduce trust requirements on the authorities or the Big Tech providers. In a general sense, privacy is ``the right to be left alone'' and privacy protection allows individuals to have control over how their personal information is collected and used. In this survey, we discuss the privacy protection methods of various cryptographic protocols, in particular we review: - Privacy in electronic voting systems. This may be, perhaps, the most important real-world application where privacy plays a fundamental role. %classical authentication with group, ring signatures, anonymous credentials. - Private computation. This may be the widest domain in the new era of modern technologies with cloud computing and big data, where users delegate the storage of their data and the computation to the cloud. In such a situation, ``how can we preserve privacy?'' is one of the most important questions in cryptography nowadays. - Privacy in contact tracing. This is a typical example of a concrete study on a contemporary scenario where one should deal with the unexpected social problem but needs not pay the cost of weakening the privacy of users. Finally, we will discuss some notions which aim at reinforcing privacy by masking the type of protocol that we execute, we call it the covert cryptographic primitives and protocols.


2021 ◽  
Vol 10 (8) ◽  
pp. 25381-25384
Author(s):  
Dr.V. Isakkirajan

In recent years, a number of cryptographic etiquettes have been mechanically verified using a selection of inductive methods. These attestations typically want central a figure of recursive sets of messages, and need deep intuition into why the etiquette is correct. As a result, these proofs frequently require days to weeks of expert effort. We ensure advanced an involuntary verifier, which seems to overawe these glitches for many cryptographic protocols. The code of behavior text to concept a number of first-order invariant the proof commitments mitigating these invariants, along with any user-specified protocol properties are showed from the invariants with a tenacity theorem proved. The individual litheness in construction these invariants is to guesstimate, for each type of nonce and encryption engendered by the protocol, a formulary arresting conditions compulsory for that nonce encryption to be published.  


Author(s):  
Damián Pitalúa-García

We introduce relativistic multi-party biased die-rolling protocols, generalizing coin flipping to M ≥ 2 parties and to N ≥ 2 outcomes for any chosen outcome biases and show them unconditionally secure. Our results prove that the most general random secure multi-party computation, where all parties receive the output and there is no secret input by any party, can be implemented with unconditional security. Our protocols extend Kent’s (Kent A. 1999 Phys. Rev. Lett. 83 , 5382) two-party unbiased coin-flipping protocol, do not require any quantum communication, are practical to implement with current technology and to our knowledge are the first multi-party relativistic cryptographic protocols.


Electronics ◽  
2021 ◽  
Vol 10 (15) ◽  
pp. 1777
Author(s):  
Atef Ibrahim ◽  
Fayez Gebali

Internet of things (IoT) technology provides practical solutions for a wide range of applications, including but not limited to, smart homes, smart cities, intelligent grid, intelligent transportation, and healthcare. Security and privacy issues in IoT are considered significant challenges that prohibit its utilization in most of these applications, especially relative to healthcare applications. Cryptographic protocols should be applied at the different layers of IoT framework, especially edge devices, to solve all security concerns. Finite-field arithmetic, particularly field multiplication and squaring, represents the core of most cryptographic protocols and their implementation primarily affects protocol performance. In this paper, we present a compact and combined two-dimensional word-based serial-in/serial-out systolic processor for field multiplication and squaring over GF(2m). The proposed structure features design flexibility to manage hardware utilization, execution time, and consumed energy. Application Specific Integrated Circuit (ASIC) Implementation results of the proposed word-serial design and the competitive ones at different embedded word-sizes show that the proposed structure realizes considerable saving in the area and consumed energy, up to 93.7% and 98.2%, respectively. The obtained results enable the implementation of restricted cryptographic primitives in resource-constrained IoT edge devices such as wearable and implantable medical devices, smart cards, and wireless sensor nodes.


Information ◽  
2021 ◽  
Vol 12 (8) ◽  
pp. 294
Author(s):  
Ping Pan ◽  
Junzhi Ye ◽  
Yun Pan ◽  
Lize Gu ◽  
Licheng Wang

Commitment schemes are important tools in cryptography and used as building blocks in many cryptographic protocols. We propose two commitment schemes by using Rubik’s groups. Our proposals do not lay the security on the taken-for-granted hardness of the word problem over Rubik’s groups. Instead, our first proposal is based on a symmetric encryption algorithm that is secure based on the hardness of the conjugacy search problem over Rubik’s groups, while our second proposal is based on the hardness of a newly derived problem—the functional towering conjugacy search problem over Rubik’s groups. The former is proved secure in the sense of both computational hiding and binding, while the latter is proved even secure in the sense of perfect hiding and computational binding. Furthermore, the proposed schemes have a remarkable performance advantage: a linear commitment/opening speed. We also evaluate the efficiency of the commitment schemes and show that they are considerably fast.


2021 ◽  
Vol 12 (4) ◽  
pp. 171-178
Author(s):  
S. А. Bukashkin ◽  
◽  
М. А. Cherepniov ◽  

An overview of the current state of the problem of building a quantum computer and its hypothetical use for breaking cryptographic protocols is presented. The necessary parameters are considered. An overview of existing quantum algorithms and post-quantum cryptographic protocols that are strong with respect to them is presented. The problem of constructing a quantum computer is considered in comparison with the development of the theory and practice of conventional mechanical and electronic computers. The results of contests on the topic of post-quantum cryptography are presented.


Cryptography ◽  
2021 ◽  
Vol 5 (3) ◽  
pp. 17
Author(s):  
Hibiki Ono ◽  
Yoshifumi Manabe

This paper shows new card-based cryptographic protocols with the minimum number of rounds, using private operations under the semi-honest model. Physical cards are used in card-based cryptographic protocols instead of computers to achieve secure multiparty computation. Operations that a player executes in a place where the other players cannot see are called private operations. Using three private operations—private random bisection cuts, private reverse cuts, and private reveals—the calculations of two variable Boolean functions and copy operations were realized with the minimum number of cards. Though the number of cards has been discussed, the efficiency of these protocols has not been discussed. This paper defines the number of rounds to evaluate the efficiency of the protocols, using private operations. Most of the meaningful calculations using private operations need at least two rounds. This paper presents a new two-round committed-input, committed-output logical XOR protocol, using four cards. Then, we show new two-round committed-input, committed-output logical AND and copy protocols, using six cards. Even if private reveal operations are not used, logical XOR, logical AND, and copy operations can be executed with the minimum number of rounds. Protocols for general n-variable Boolean functions and protocols that preserve an input are also shown. Lastly, protocols with asymmetric cards are shown.


Sign in / Sign up

Export Citation Format

Share Document