Secure Protocol

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 5160 Experts worldwide ranked by ideXlab platform

Lourdes Peñalver - One of the best experts on this subject based on the ideXlab platform.

  • A Secure Protocol for Spontaneous Wireless Ad Hoc Networks Creation
    IEEE Transactions on Parallel and Distributed Systems, 2013
    Co-Authors: Raquel Lacuesta, Jaime Lloret, Miguel Garcia, Lourdes Peñalver
    Abstract:

    This paper presents a Secure Protocol for spontaneous wireless ad hoc networks which uses an hybrid symmetric/asymmetric scheme and the trust between users in order to exchange the initial data and to exchange the secret keys that will be used to encrypt the data. Trust is based on the first visual contact between users. Our proposal is a complete self-configured Secure Protocol that is able to create the network and share Secure services without any infrastructure. The network allows sharing resources and offering new services among users in a Secure environment. The Protocol includes all functions needed to operate without any external support. We have designed and developed it in devices with limited resources. Network creation stages are detailed and the communication, Protocol messages, and network management are explained. Our proposal has been implemented in order to test the Protocol procedure and performance. Finally, we compare the Protocol with other spontaneous ad hoc network Protocols in order to highlight its features and we provide a security analysis of the system.

Raquel Lacuesta - One of the best experts on this subject based on the ideXlab platform.

  • A Secure Protocol for Spontaneous Wireless Ad Hoc Networks Creation
    IEEE Transactions on Parallel and Distributed Systems, 2013
    Co-Authors: Raquel Lacuesta, Jaime Lloret, Miguel Garcia, Lourdes Peñalver
    Abstract:

    This paper presents a Secure Protocol for spontaneous wireless ad hoc networks which uses an hybrid symmetric/asymmetric scheme and the trust between users in order to exchange the initial data and to exchange the secret keys that will be used to encrypt the data. Trust is based on the first visual contact between users. Our proposal is a complete self-configured Secure Protocol that is able to create the network and share Secure services without any infrastructure. The network allows sharing resources and offering new services among users in a Secure environment. The Protocol includes all functions needed to operate without any external support. We have designed and developed it in devices with limited resources. Network creation stages are detailed and the communication, Protocol messages, and network management are explained. Our proposal has been implemented in order to test the Protocol procedure and performance. Finally, we compare the Protocol with other spontaneous ad hoc network Protocols in order to highlight its features and we provide a security analysis of the system.

Jaime Lloret - One of the best experts on this subject based on the ideXlab platform.

  • A Secure Protocol for Spontaneous Wireless Ad Hoc Networks Creation
    IEEE Transactions on Parallel and Distributed Systems, 2013
    Co-Authors: Raquel Lacuesta, Jaime Lloret, Miguel Garcia, Lourdes Peñalver
    Abstract:

    This paper presents a Secure Protocol for spontaneous wireless ad hoc networks which uses an hybrid symmetric/asymmetric scheme and the trust between users in order to exchange the initial data and to exchange the secret keys that will be used to encrypt the data. Trust is based on the first visual contact between users. Our proposal is a complete self-configured Secure Protocol that is able to create the network and share Secure services without any infrastructure. The network allows sharing resources and offering new services among users in a Secure environment. The Protocol includes all functions needed to operate without any external support. We have designed and developed it in devices with limited resources. Network creation stages are detailed and the communication, Protocol messages, and network management are explained. Our proposal has been implemented in order to test the Protocol procedure and performance. Finally, we compare the Protocol with other spontaneous ad hoc network Protocols in order to highlight its features and we provide a security analysis of the system.

Miguel Garcia - One of the best experts on this subject based on the ideXlab platform.

  • A Secure Protocol for Spontaneous Wireless Ad Hoc Networks Creation
    IEEE Transactions on Parallel and Distributed Systems, 2013
    Co-Authors: Raquel Lacuesta, Jaime Lloret, Miguel Garcia, Lourdes Peñalver
    Abstract:

    This paper presents a Secure Protocol for spontaneous wireless ad hoc networks which uses an hybrid symmetric/asymmetric scheme and the trust between users in order to exchange the initial data and to exchange the secret keys that will be used to encrypt the data. Trust is based on the first visual contact between users. Our proposal is a complete self-configured Secure Protocol that is able to create the network and share Secure services without any infrastructure. The network allows sharing resources and offering new services among users in a Secure environment. The Protocol includes all functions needed to operate without any external support. We have designed and developed it in devices with limited resources. Network creation stages are detailed and the communication, Protocol messages, and network management are explained. Our proposal has been implemented in order to test the Protocol procedure and performance. Finally, we compare the Protocol with other spontaneous ad hoc network Protocols in order to highlight its features and we provide a security analysis of the system.

Manoj Prabhakaran - One of the best experts on this subject based on the ideXlab platform.

  • Secure Protocol Transformations
    Advances in Cryptology – CRYPTO 2016, 2016
    Co-Authors: Yuval Ishai, Manoj Prabhakaran, Eyal Kushilevitz, Amit Sahai, Ching-hua Yu
    Abstract:

    In the rich literature of Secure multi-party computation (MPC), several important results rely on “Protocol transformations,” whereby Protocols from one model of MPC are transformed to Protocols from another model. Motivated by the goal of simplifying and unifying results in the area of MPC, we formalize a general notion of black-box Protocol transformations that captures previous transformations from the literature as special cases, and present several new transformations. We motivate our study of Protocol transformations by presenting the following applications. Simplifying feasibility results:Easily rederive a result in Goldreich’s book (2004), on MPC with full security in the presence of an honest majority, from an earlier result in the book, on MPC that offers “security with abort.”Rederive the classical result of Rabin and Ben-Or (1989) by applying a transformation to the simpler Protocols of Ben-Or et al. or Chaum et al. (1988).Efficiency improvements:The first “constant-rate” MPC Protocol for a constant number of parties that offers full information-theoretic security with an optimal threshold, improving over the Protocol of Rabin and Ben-Or;A fully Secure MPC Protocol with optimal threshold that improves over a previous Protocol of Ben-Sasson et al. (2012) in the case of “deep and narrow” computations;A fully Secure MPC Protocol with near-optimal threshold that improves over a previous Protocol of Damgård et al. (2010) by improving the dependence on the security parameter from linear to polylogarithmic;An efficient new transformation from passive-Secure two-party computation in the OT-hybrid and OLE-hybrid model to zero-knowledge proofs, improving over a recent similar transformation of Hazay and Venkitasubramaniam (2016) for the case of static zero-knowledge, which is restricted to the OT-hybrid model and requires a large number of commitments. Finally, we prove the impossibility of two simple types of black-box Protocol transformations, including an unconditional variant of a previous negative result of Rosulek (2012) that relied on the existence of one-way functions.

  • Concurrent Composition of Secure Protocols in the Timing Model
    Journal of Cryptology, 2007
    Co-Authors: Yael Tauman Kalai, Yehuda Lindell, Manoj Prabhakaran
    Abstract:

    In the setting of Secure multiparty computation, a set of mutually distrustful parties wish to Securely compute some joint function of their inputs. In the stand-alone case it has been shown that every efficient function can be Securely computed. However, in the setting of concurrent composition, broad impossibility results have been proven for the case of no honest majority and no trusted setup phase. These results hold both for the case of general composition (where a Secure Protocol is run many times concurrently with arbitrary other Protocols) and self-composition (where a single Secure Protocol is run many times concurrently). In this paper we investigate the feasibility of obtaining security in the concurrent setting, assuming that each party has a local clock and that these clocks proceed at approximately the same rate. We show that under this mild timing assumption, it is possible to Securely compute any multiparty functionality under concurrent self-composition. Loosely speaking, we also show that it is possible to Securely compute any multiparty functionality under concurrent general composition, as long as the Secure Protocol is run only with Protocols whose messages are delayed by a specified amount of time. On the negative side, we show that it is impossible to achieve security under concurrent general composition with no restrictions whatsoever on the network (like the aforementioned delays), even in the timing model.