17 results sorted by ID

Possible spell-corrected query: World ind
2024/705 (PDF) Last updated: 2024-10-17
Large-Scale MPC: Scaling Private Iris Code Uniqueness Checks to Millions of Users
Remco Bloemen, Bryan Gillespie, Daniel Kales, Philipp Sippl, Roman Walch
Cryptographic protocols

In this work we tackle privacy concerns in biometric verification systems that typically require server-side processing of sensitive data (e.g., fingerprints and Iris Codes). Concretely, we design a solution that allows us to query whether a given Iris Code is similar to one contained in a given database, while all queries and datasets are being protected using secure multiparty computation (MPC). Addressing the substantial performance demands of operational systems like World ID and aid...

2023/853 (PDF) Last updated: 2023-06-08
How to Bind Anonymous Credentials to Humans
Julia Hesse, Nitin Singh, Alessandro Sorniotti
Applications

Digital and paper-based authentication are the two predominant mechanisms that have been deployed in the real world to authenticate end-users. When verification of a digital credential is performed in person (e.g. the authentication that was often required to access facilities at the peak of the COVID global pandemic), the two mechanisms are often deployed together: the verifier checks government-issued ID to match the picture on the ID to the individual holding it, and then checks the...

2023/127 (PDF) Last updated: 2023-02-03
Sender-binding Key Encapsulation
Rebecca Schwerdt, Laurin Benz, Wasilij Beskorovajnov, Sarai Eilebrecht, Jörn Müller-Quade, Astrid Ottenhues
Public-key cryptography

Secure communication is gained by combining encryption with authentication. In real-world applications encryption commonly takes the form of KEM-DEM hybrid encryption, which is combined with ideal authentication. The pivotal question is how weak the employed key encapsulation mechanism (KEM) is allowed to be to still yield universally composable (UC) secure communication when paired with symmetric encryption and ideal authentication. This question has so far been addressed for public-key...

2021/1057 (PDF) Last updated: 2022-10-29
An Efficient Data Protection Scheme Based on Hierarchical ID-Based Encryption for Message Queueing Telemetry Transport
Chun-I Fan, Cheng-Han Shie, Yi-Fan Tseng, Hui-Chun Huang
Cryptographic protocols

As Internet of Things (IoT) thriving over the whole world, more and more IoT devices and IoT-based protocols have been designed and proposed in order to meet people's needs. Among those protocols, message queueing telemetry transport (MQTT) is one of the most emerging and promising protocol, which provides many-to-many message transmission based on the ``publish/subscribe'' mechanism. It has been widely used in industries such as the energy industry, chemical engineering, self-driving,...

2021/770 (PDF) Last updated: 2021-06-09
Multi-key Private Matching for Compute
Prasad Buddhavarapu, Benjamin M Case, Logan Gore, Andrew Knox, Payman Mohassel, Shubho Sengupta, Erik Taubeneck, Min Xue
Cryptographic protocols

We extend two-party private set union for secure computation, by considering matching between records having multiple identifiers (or keys), for example email and phone. In the classical setting of this problem, two parties want to perform various downstream computations on the union of two datasets. The union is computed by joining two datasets with the help of a single agreed upon identifier, say email. By extending this to joining records with multiple identifiers, we bring it much closer...

2021/243 (PDF) Last updated: 2021-03-02
Private Set Operations from Oblivious Switching
Gayathri Garimella, Payman Mohassel, Mike Rosulek, Saeed Sadeghian, Jaspal Singh
Cryptographic protocols

Private set intersection reveals the intersection of two private sets, but many real-world applications require the parties to learn $\textit{only}$ partial information about the intersection. In this paper we introduce a new approach for computing arbitrary functions of the intersection, provided that it is safe to also reveal the cardinality of the intersection. In the most general case, our new protocol provides the participants with secret shares of the intersection, which can be fed...

2020/1450 (PDF) Last updated: 2022-05-27
Subversion-Resilient Enhanced Privacy ID
Antonio Faonio, Dario Fiore, Luca Nizzardo, Claudio Soriente
Public-key cryptography

Anonymous attestation for secure hardware platforms leverages tailored group signature schemes and assumes the hardware to be trusted. Yet, there is an ever increasing concern on the trustworthiness of hardware components and embedded systems. A subverted hardware may, for example, use its signatures to exfiltrate identifying information or even the signing key. In this paper we focus on Enhanced Privacy ID (EPID)---a popular anonymous attestation scheme used in commodity secure hardware...

2018/1131 (PDF) Last updated: 2018-11-29
A CCA-secure collusion-resistant Identity-based Proxy Re-encryption Scheme
Arinjita Paul, Varshika Srinivasavaradhan, S. Sharmila Deva Selvi, C. Pandu Rangan

Cloud storage enables its users to store confidential information as encrypted files in the cloud. A cloud user (say Alice) can share her encrypted files with another user (say Bob) by availing proxy re-encryption services of the cloud. Proxy Re-Encryption (PRE) is a cryptographic primitive that allows transformation of ciphertexts from Alice to Bob via a semi-trusted proxy, who should not learn anything about the shared message. Typically, the re-encryption rights are enabled only for a...

2012/345 (PDF) Last updated: 2012-06-22
Breaking pairing-based cryptosystems using $\eta_T$ pairing over $GF(3^{97})$
Takuya Hayashi, Takeshi Shimoyama, Naoyuki Shinohara, Tsuyoshi Takagi
Public-key cryptography

There are many useful cryptographic schemes, such as ID-based encryption, short signature, keyword searchable encryption, attribute-based encryption, functional encryption, that use a bilinear pairing. It is important to estimate the security of such pairing-based cryptosystems in cryptography. The most essential number-theoretic problem in pairing-based cryptosystems is the discrete logarithm problem (DLP) because pairing-based cryptosystems are no longer secure once the underlining DLP is...

2011/406 (PDF) Last updated: 2011-08-11
Composition Theorems Without Pre-Established Session Identifiers
Ralf Kuesters, Max Tuengerthal
Cryptographic protocols

Canetti's universal composition theorem and the joint state composition theorems by Canetti and Rabin are useful and widely employed tools for the modular design and analysis of cryptographic protocols. However, these theorems assume that parties participating in a protocol session have pre-established a unique session ID (SID). While the use of such SIDs is a good design principle, existing protocols, in particular real-world security protocols, typically do not use pre-established SIDs, at...

2010/274 (PDF) Last updated: 2010-09-15
Online/Offline Identity-Based Signcryption Revisited
Joseph K. Liu, Joonsang Baek, Jianying Zhou
Public-key cryptography

In this paper, we redefine a cryptographic notion called Online/Offline Identity-Based Signcryption. It is an ``online/offline'' version of identity-based signcryption, where most of the computations are carried out offline while the online part does not require any heavy computations such as pairings or multiplications on elliptic curve. It is particularly suitable for power-constrained devices such as smart cards. We give a concrete implementation of online/offline...

2008/001 (PDF) (PS) Last updated: 2008-01-03
Security Proof for the Improved Ryu-Yoon-Yoo Identity-Based Key Agreement Protocol
Shengbao Wang, Zhenfu Cao, Kim-Kwang Raymond Choo, Lihua Wang
Cryptographic protocols

Key agreement protocols are essential for secure communications in open and distributed environments. The protocol design is, however, extremely error-prone as evidenced by the iterative process of fixing discovered attacks on published protocols. We revisit an efficient identity-based (ID-based) key agreement protocol due to Ryu, Yoon and Yoo. The protocol is highly efficient and suitable for real-world applications despite offering no resilience against key-compromise impersonation (K-CI)....

2006/245 (PDF) Last updated: 2006-07-19
Secure and Efficient Threshold Key Issuing Protocol for ID-based Cryptosystems
K. Phani Kumar, G. Shailaja, Ashutosh Saxena
Public-key cryptography

Key issuing protocols deal with overcoming the two inherent problems: key escrow and secure channel requirement of the identity based cryptosystems. An efficient key issuing protocol enables the identity based cryptosystems to be more acceptable and applicable in the real world. We present a secure and efficient threshold key issuing protocol. In our protocol, neither KGC nor KPA can impersonate the users to obtain the private keys and thus it achieves the trust level III \cite{girault}....

2006/199 (PDF) (PS) Last updated: 2006-08-23
Identity-based Key Agreement Protocols From Pairings
L. Chen, Z. Cheng, N. P. Smart
Cryptographic protocols

In recent years, a large number of identity-based key agreement protocols from pairings have been proposed. Some of them are elegant and practical. However, the security of this type of protocols has been surprisingly hard to prove. The main issue is that a simulator is not able to deal with reveal queries, because it requires solving either a computational problem or a decisional problem, both of which are generally believed to be hard (i.e., computationally infeasible). The best solution...

2006/195 (PDF) (PS) Last updated: 2006-06-20
An Efficient ID-based Digital Signature with Message Recovery Based on Pairing
Raylin Tso, Chunxiang Gu, Takeshi Okamoto, Eiji Okamoto
Public-key cryptography

Signature schemes with message recovery have been wildly investigated a decade ago in the literature, but the first ID-based signature with message recovery goes out into the world until 2005. In this paper, we first point out and revise one little but important problem which occurs in the previous ID-based signature with message recovery scheme. Then, by completely different setting, we propose a new ID-based signature scheme with message recovery. Our scheme is much more efficient than the...

2006/160 Last updated: 2006-05-04
A Built-in Decisional Function and Security Proof of ID-based Key Agreement Protocols from Pairings
L. Chen, Z. Cheng, N. P. Smart
Public-key cryptography

In recent years, a large number of identity-based key agreement protocols from pairings have been proposed. Some of them are elegant and practical. However, the security of this type of protocols has been surprisingly hard to prove. The main issue is that a simulator is not able to deal with reveal queries, because it requires solving either a computational problem or a decisional problem, both of which are generally believed to be hard (i.e., computationally infeasible). The best solution...

2005/326 (PDF) Last updated: 2010-07-01
A Suite of Non-Pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity
Patrick P. Tsang, Man Ho Au, Joseph K. Liu, Willy Susilo, Duncan S. Wong
Public-key cryptography

Since the introduction of Identity-based (ID-based) cryptography by Shamir in 1984, numerous ID-based signature schemes have been proposed. In 2001, Rivest et al. introduced ring signature that provides irrevocable signer anonymity and spontaneous group formation. In recent years, ID-based ring signature schemes have been proposed and all of them are based on bilinear pairings. In this paper, we propose the first ID-based threshold ring signature scheme that is not based on bilinear...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.