Loading...
Search for: forward-secrecy
0.008 seconds

    An Efficient and Light Provably Secure Identification Protocol

    , M.Sc. Thesis Sharif University of Technology Kargar, Mohammad Ali (Author) ; Jalili, Rasool (Supervisor)
    Abstract
    Identification protocols facilitates two participants A and B to identify themselves to each other. Beside identification, A and B can exchange a secret value along with the identification process as the key exchange identification protocol.A secure key exchange identification protocol hould utilize perfect forward secrecy (PFS) property. PFS means if an attacker could compromise an entity in future and gain its long-term key, he cannot succeed to extract previous session keys. So, he will be unable to decrypt previous messages and they will remain secure. Because of the low power and storage of light devices, updating secret shared keys is a solution to reach PFS in such protocols. A major... 

    Dynamic Searchable Encryption Schemes

    , M.Sc. Thesis Sharif University of Technology Fareghbal Khameneh, Hamid (Author) ; Khazaei, Shahram (Supervisor) ; Rafiee Karkevandi, Mojtaba (Supervisor)
    Abstract
    Dynamic searchable encryption schemes enable keyword search query and update operations on encrypted data. One of their applications is to use them in cloud storage services that allow the client to store, search and update data on an external server. Due to the importance of efficiency in real-world applications, retrieving information in searchable schemes involves leakage of some information such as search and access patterns. However, with the addition of update operations (insertion and deletion), more leakages are considered for these schemes. In this regard, reducing the amount of information disclosed to the server is necessary. For this purpose, forward and backward security... 

    Enhanced smart-card-based authentication scheme providing forward-secure key agreement

    , Article 1st IFIP International Conference on New Technologies, Mobility and Security, NTMS 2007, Paris, 2 May 2007 through 4 May 2007 ; 2007 , Pages 447-458 ; 9781402062698 (ISBN) Asadpour, M ; Sattarzadeh, B ; Jalili, R ; Sharif University of Technology
    Kluwer Academic Publishers  2007
    Abstract
    Many smart-card-based remote authentication schemes have been proposed recently. In 2004, Yoon et al. presented an improved scheme which is the leading of a research track started from Sun, 2000. In this paper, we illustrate that Yoon et al.'s scheme is vulnerable to the parallel session attack and propose an enhancement of the scheme to resist that attack. In our scheme the parties further establish a forward-secure session key by employing only hash functions to protect the subsequent communications. We also demonstrate that our scheme has better security in comparison to other related works, while it does not incur much computational cost © 2007 Springer  

    Cryptanalysis of two EPC-based RFID security schemes

    , Article 12th International ISC Conference on Information Security and Cryptology, 8 September 2015 through 10 September 2015 ; 2015 , Pages 116-121 ; 9781467376099 (ISBN) Abdolmaleki, B ; Baghery, K ; Akhbari, B ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    Radio Frequency Identification (RFID) is an easy to use technology for quick and low-cost identification and authentication. Since RFID systems have found in various parts of our daily lives, security awareness about these systems has become one of the prominent topics for researchers. In this study, we investigate two RFID security schemes which both are under Electronic Product Code (EPC) standard. It is shown that both the analyzed protocols have some drawbacks and are vulnerable to several security attacks including secret parameters reveal, impersonation, reader forward secrecy and also one of them does not provide date integrity. In addition, in order to overcome all the discovered... 

    Attacks on a lightweight mutual authentication protocol under EPC C-1 G-2 standard

    , Article Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 1 June 2011 through 3 June 2011 ; Volume 6633 LNCS , June , 2011 , Pages 254-263 ; 03029743 (ISSN) ; 9783642210396 (ISBN) Habibi, M. H ; Alagheband, M. R ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    Yeh et al. have recently proposed a mutual authentication protocol based on EPC Class-1 Gen.-2 standard. They claim their protocol is secure against adversarial attacks and also provides forward secrecy. In this paper we show that the proposed protocol does not have cited security features properly. A powerful and practical attack is presented on this protocol whereby the whole security of the protocol is broken. Furthermore, Yeh et al.'s protocol does not assure the untraceabilitiy and backwarduntraceabilitiy attributes. We also will propose our revision to safeguard the Yeh et al.'s protocol against cited attacks