Hardware Token

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 159 Experts worldwide ranked by ideXlab platform

Alo Rose - One of the best experts on this subject based on the ideXlab platform.

  • Lower Bounds in the Hardware Token Model
    2015
    Co-Authors: Shashank Agrawal, Prabhanja Ananth, Vipul Goyal, Manoj Prabhakara, Alo Rose
    Abstract:

    We study the complexity of secure computation in the tamper-proof Hardware Token model. Our main focus is on non-interactive unconditional two-party computation using bit-OT to-kens, but we also study computational security with stateless Tokens that have more complex functionality. Our results can be summarized as follows: • We show that there exists a class of functions such that the number of bit-OT Tokens required to securely implement them is at least the size of the sender’s input. The same applies for receiver’s input size (with a different class of functionalities). • We investigate the existence of non-adaptive protocols in the Hardware Token model. In a non-adaptive protocol, the queries to the Tokens are fixed in advance as against an adaptive protocol in which the queries can depend on the answers from the previously queried Tokens. In this work, we show that the existence of non-adaptive protocols in the Hardware Token model imply efficient (decomposable) randomized encodings. Since, efficient decomposable randomized encodings are believed to not exist for all efficient functions, this result can be interpreted as an evidence to the impossibility of non-adaptive protocols for efficientl

  • lower bounds in the Hardware Token model
    Theory of Cryptography Conference, 2014
    Co-Authors: Shashank Agrawal, Prabhanja Ananth, Vipul Goyal, Manoj Prabhakara, Alo Rose
    Abstract:

    We study the complexity of secure computation in the tamperproof Hardware Token model. Our main focus is on non-interactive unconditional two-party computation using bit-OT Tokens, but we also study computational security with stateless Tokens that have more complex functionality. Our results can be summarized as follows:

Shashank Agrawal - One of the best experts on this subject based on the ideXlab platform.

  • Lower Bounds in the Hardware Token Model
    2015
    Co-Authors: Shashank Agrawal, Prabhanja Ananth, Vipul Goyal, Manoj Prabhakara, Alo Rose
    Abstract:

    We study the complexity of secure computation in the tamper-proof Hardware Token model. Our main focus is on non-interactive unconditional two-party computation using bit-OT to-kens, but we also study computational security with stateless Tokens that have more complex functionality. Our results can be summarized as follows: • We show that there exists a class of functions such that the number of bit-OT Tokens required to securely implement them is at least the size of the sender’s input. The same applies for receiver’s input size (with a different class of functionalities). • We investigate the existence of non-adaptive protocols in the Hardware Token model. In a non-adaptive protocol, the queries to the Tokens are fixed in advance as against an adaptive protocol in which the queries can depend on the answers from the previously queried Tokens. In this work, we show that the existence of non-adaptive protocols in the Hardware Token model imply efficient (decomposable) randomized encodings. Since, efficient decomposable randomized encodings are believed to not exist for all efficient functions, this result can be interpreted as an evidence to the impossibility of non-adaptive protocols for efficientl

  • lower bounds in the Hardware Token model
    Theory of Cryptography Conference, 2014
    Co-Authors: Shashank Agrawal, Prabhanja Ananth, Vipul Goyal, Manoj Prabhakara, Alo Rose
    Abstract:

    We study the complexity of secure computation in the tamperproof Hardware Token model. Our main focus is on non-interactive unconditional two-party computation using bit-OT Tokens, but we also study computational security with stateless Tokens that have more complex functionality. Our results can be summarized as follows:

Kuan-chieh Liao - One of the best experts on this subject based on the ideXlab platform.

  • A Novel User Authentication Scheme Based on QR-Code
    2013
    Co-Authors: Kuan-chieh Liao, Wei-hsu Lee
    Abstract:

    Abstract—User authentication is one of the fundamental procedures to ensure secure communications and share system resources over an insecure public network channel. Thus, a simple and efficient authentication mechanism is required for securing the network system in the real environment. In general, the password-based authentication mechanism provides the basic capability to prevent unauthorized access. Especially, the purpose of the one-time password is to make it more difficult to gain unauthorized access to restricted resources. Instead of using the password file as conventional authentication systems, many researchers have devoted to implement various one-time password schemes using smart cards, time-synchronized Token or short message service in order to reduce the risk of tampering and maintenance cost. However, these schemes are impractical because of the far from ubiquitous Hardware devices or the infrastructure requirements. To remedy these weaknesses, the attraction of the QR-code technique can be introduced into our one-time password authentication protocol. Not the same as before, the proposed scheme based on QR code not only eliminates the usage of the password verification table, but also is a cost effective solution since most internet users already have mobile phones. For this reason, instead of carrying around a separate Hardware Token for each security domain, the superiority of handiness benefit from the mobile phone makes our approach more practical and convenient. Index Terms—one-time password; user authentication; QRcode; mobile phone I

  • a novel user authentication scheme based on qr code
    Journal of Networks, 2010
    Co-Authors: Kuan-chieh Liao
    Abstract:

    User authentication is one of the fundamental procedures to ensure secure communications and share system resources over an insecure public network channel. Thus, a simple and efficient authentication mechanism is required for securing the network system in the real environment. In general, the password-based authentication mechanism provides the basic capability to prevent unauthorized access. Especially, the purpose of the one-time password is to make it more difficult to gain unauthorized access to restricted resources. Instead of using the password file as conventional authentication systems, many researchers have devoted to implement various one-time password schemes using smart cards, time-synchronized Token or short message service in order to reduce the risk of tampering and maintenance cost. However, these schemes are impractical because of the far from ubiquitous Hardware devices or the infrastructure requirements. To remedy these weaknesses, the attraction of the QR - code technique can be introduced into our one-time password authentication protocol. Not the same as before, the proposed scheme based on QR code not only eliminates the usage of the password verification table, but also is a cost effective solution since most internet users already have mobile phones. For this reason, instead of carrying around a separate Hardware Token for each security domain, the superiority of handiness benefit from the mobile phone makes our approach more practical and convenient.

Vipul Goyal - One of the best experts on this subject based on the ideXlab platform.

  • Witness Signatures and Non-Malleable Multi-Prover Zero-Knowledge Proofs
    2016
    Co-Authors: Vipul Goyal, Aayush Jai, Dakshita Khurana
    Abstract:

    Motivated by the goal of removing trusted setup assumptions from cryptography, we introduce the notion of witness signatures. This primitive allows any party with a valid witness to an NP statement to sign a message on behalf of that statement. We also require these signatures to be unforgeable: that is, producing a signature on a new message (even given several message, signature pairs) should be as hard as computing a witness to the NP statement itself. Witness signatures are closely related to previously well-studied notions such as non-malleable non-interactive zero knowledge arguments, and signatures of knowledge. In this work, we formalize this notion and show that most natural definitions are impossible in the plain model without any setup assumptions. While still wanting to avoid a central trusted setup, we turn to the tamper proof Hardware Token model of Katz (Eurocrypt 2007). Interestingly, we show witness signatures in the Hardware Token model are closely related to what we call non-malleable multi-prover zero-knowledge proofs in the plain model (i.e. without Hardware Tokens). We initiate the study of non-malleable multi-prover zero-knowledge proofs, and, provide an unconditional construction of single round non-malleable two-prover zero-knowledge proofs. We then use this primitive to obtain an unconditiona

  • Lower Bounds in the Hardware Token Model
    2015
    Co-Authors: Shashank Agrawal, Prabhanja Ananth, Vipul Goyal, Manoj Prabhakara, Alo Rose
    Abstract:

    We study the complexity of secure computation in the tamper-proof Hardware Token model. Our main focus is on non-interactive unconditional two-party computation using bit-OT to-kens, but we also study computational security with stateless Tokens that have more complex functionality. Our results can be summarized as follows: • We show that there exists a class of functions such that the number of bit-OT Tokens required to securely implement them is at least the size of the sender’s input. The same applies for receiver’s input size (with a different class of functionalities). • We investigate the existence of non-adaptive protocols in the Hardware Token model. In a non-adaptive protocol, the queries to the Tokens are fixed in advance as against an adaptive protocol in which the queries can depend on the answers from the previously queried Tokens. In this work, we show that the existence of non-adaptive protocols in the Hardware Token model imply efficient (decomposable) randomized encodings. Since, efficient decomposable randomized encodings are believed to not exist for all efficient functions, this result can be interpreted as an evidence to the impossibility of non-adaptive protocols for efficientl

  • lower bounds in the Hardware Token model
    Theory of Cryptography Conference, 2014
    Co-Authors: Shashank Agrawal, Prabhanja Ananth, Vipul Goyal, Manoj Prabhakara, Alo Rose
    Abstract:

    We study the complexity of secure computation in the tamperproof Hardware Token model. Our main focus is on non-interactive unconditional two-party computation using bit-OT Tokens, but we also study computational security with stateless Tokens that have more complex functionality. Our results can be summarized as follows:

Daniele Venturi - One of the best experts on this subject based on the ideXlab platform.

  • Bounded Tamper Resilience: How to Go Beyond the Algebraic Barrier
    Journal of Cryptology, 2017
    Co-Authors: Ivan Damgård, Sebastian Faust, Pratyay Mukherjee, Daniele Venturi
    Abstract:

    Related key attacks (RKAs) are powerful cryptanalytic attacks where an adversary can change the secret key and observe the effect of such changes at the output. The state of the art in RKA security protects against an a-priori unbounded number of certain algebraic induced key relations, e.g., affine functions or polynomials of bounded degree. In this work, we show that it is possible to go beyond the algebraic barrier and achieve security against arbitrary key relations, by restricting the number of tampering queries the adversary is allowed to ask for. The latter restriction is necessary in case of arbitrary key relations, as otherwise a generic attack of Gennaro et al. (TCC 2004) shows how to recover the key of almost any cryptographic primitive. We describe our contributions in more detail below. (1) We show that standard ID and signature schemes constructed from a large class of $$\Sigma $$Σ-protocols (including the Okamoto scheme, for instance) are secure even if the adversary can arbitrarily tamper with the prover’s state a bounded number of times and obtain some bounded amount of leakage. Interestingly, for the Okamoto scheme we can allow also independent tampering with the public parameters. (2) We show a bounded tamper and leakage resilient CCA-secure public key cryptosystem based on the DDH assumption. We first define a weaker CCA-like security notion that we can instantiate based on DDH, and then we give a general compiler that yields CCA security with tamper and leakage resilience. This requires a public tamper-proof common reference string. (3) Finally, we explain how to boost bounded tampering and leakage resilience [as in (1) and (2) above] to continuous tampering and leakage resilience, in the so-called floppy model where each user has a personal Hardware Token (containing leak- and tamper-free information) which can be used to refresh the secret key. We believe that bounded tampering is a meaningful and interesting alternative to avoid known impossibility results and can provide important insights into the security of existing standard cryptographic schemes.