kth.sePublications
Change search
Link to record
Permanent link

Direct link
Publications (6 of 6) Show all publications
Khazaei, S. & Wikström, D. (2013). Randomized partial checking revisited. In: Lect. Notes Comput. Sci.: . Paper presented at Cryptographers' Track at the RSA Conference 2013, CT-RSA 2013, 25 February 2013 through 1 March 2013, San Francisco, CA (pp. 115-128).
Open this publication in new window or tab >>Randomized partial checking revisited
2013 (English)In: Lect. Notes Comput. Sci., 2013, p. 115-128Conference paper, Published paper (Refereed)
Abstract [en]

We study mix-nets with randomized partial checking (RPC) as proposed by Jakobsson, Juels, and Rivest (2002). RPC is a technique to verify the correctness of an execution both for Chaumian and homomorphic mix-nets. The idea is to relax the correctness and privacy requirements to achieve a more efficient mix-net. We identify serious issues in the original description of mix-nets with RPC and show how to exploit these to break both correctness and privacy, both for Chaumian and homomorphic mix-nets. Our attacks are practical and applicable to real world mix-net implementations, e.g., the Civitas and the Scantegrity voting systems.

Series
Lecture Notes in Computer Science, ISSN 0302-9743 ; 7779
Keywords
Mix-net, Privacy requirements, Voting systems, Cryptography, Voting machines, Computerized tomography
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-134682 (URN)10.1007/978-3-642-36095-4_8 (DOI)2-s2.0-84874341037 (Scopus ID)9783642360947 (ISBN)
Conference
Cryptographers' Track at the RSA Conference 2013, CT-RSA 2013, 25 February 2013 through 1 March 2013, San Francisco, CA
Note

QC 20131209

Available from: 2013-12-09 Created: 2013-11-27 Last updated: 2024-03-18Bibliographically approved
Khazaei, S., Moran, T. & Wikström, D. (2012). A mix-net from any CCA2 secure cryptosystem. In: Xiaoyun Wang, Kazue Sako (Ed.), Advances in Cryptology – ASIACRYPT 2012: 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012. Proceedings. Paper presented at 18th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2012, 2 December 2012 through 6 December 2012, Beijing (pp. 607-625). Springer
Open this publication in new window or tab >>A mix-net from any CCA2 secure cryptosystem
2012 (English)In: Advances in Cryptology – ASIACRYPT 2012: 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012. Proceedings / [ed] Xiaoyun Wang, Kazue Sako, Springer, 2012, p. 607-625Conference paper, Published paper (Refereed)
Abstract [en]

We construct a provably secure mix-net from any CCA2 secure cryptosystem. The mix-net is secure against active adversaries that statically corrupt less than λ out of k mix-servers, where λ is a threshold parameter, and it is robust provided that at most min(λ - 1, k - λ) mix-servers are corrupted. The main component of our construction is a mix-net that outputs the correct result if all mix-servers behaved honestly, and aborts with probability 1 - O(H-(t-1)) otherwise (without disclosing anything about the inputs), where t is an auxiliary security parameter and H is the number of honest parties. The running time of this protocol for long messages is roughly 3tc, where c is the running time of Chaum's mix-net (1981).

Place, publisher, year, edition, pages
Springer, 2012
Series
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), ISSN 0302-9743 ; 7658 LNCS
Keywords
Active adversary, Mix-net, Provably secure, Running time, Security parameters, Threshold parameters
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-116795 (URN)10.1007/978-3-642-34961-4_37 (DOI)000406180400036 ()2-s2.0-84871540389 (Scopus ID)
Conference
18th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2012, 2 December 2012 through 6 December 2012, Beijing
Note

QC 20130128

Conference ISBN 978-364234960-7

Available from: 2013-01-28 Created: 2013-01-28 Last updated: 2024-03-18Bibliographically approved
Khazaei, S., Terelius, B. & Wikström, D. (2012). Cryptanalysis of a universally verifiable efficient re-encryption mixnet. In: 2012 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections, EVT/WOTE 2012: . Paper presented at 2012 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections, EVT/WOTE 2012, co-located with the 21st USENIX Security Symposium, 6 August 2012 through 7 August 2012, Bellevue. USENIX Association
Open this publication in new window or tab >>Cryptanalysis of a universally verifiable efficient re-encryption mixnet
2012 (English)In: 2012 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections, EVT/WOTE 2012, USENIX Association , 2012Conference paper, Published paper (Refereed)
Abstract [en]

We study the heuristically secure mix-net proposed by Puiggalí and Guasch (EVOTE 2010). We present practical attacks on both correctness and privacy for some sets of parameters of the scheme. Although our attacks only allow us to replace a few inputs, or to break the privacy of a few voters, this shows that the scheme can not be proven secure.

Place, publisher, year, edition, pages
USENIX Association, 2012
Keywords
Electronic voting, Voting machines, Mix-net, Re-encryption, Cryptography
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-314743 (URN)2-s2.0-84906222651 (Scopus ID)
Conference
2012 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections, EVT/WOTE 2012, co-located with the 21st USENIX Security Symposium, 6 August 2012 through 7 August 2012, Bellevue
Note

QC 20220623

Available from: 2022-06-23 Created: 2022-06-23 Last updated: 2022-06-25Bibliographically approved
Khazaei, S., Terelius, B. & Wikström, D. (2012). Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet.
Open this publication in new window or tab >>Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet
2012 (English)Manuscript (preprint) (Other academic)
Abstract [en]

We study the heuristically secure mix-net proposed by Puiggal´ı and Guasch (EVOTE2010). We present practical attacks on both correctness and privacy for some sets of parametersof the scheme. Although our attacks only allow us to replace a few inputs, or tobreak the privacy of a few voters, this shows that the scheme can not be proven secure.

National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-112831 (URN)
Note

QC 20130220

Available from: 2013-01-14 Created: 2013-01-14 Last updated: 2024-03-18Bibliographically approved
Khazaei, S. & Wikström, D. (2012). Randomized Partial Checking Revisited. , 2012
Open this publication in new window or tab >>Randomized Partial Checking Revisited
2012 (English)Manuscript (preprint) (Other academic)
Abstract [en]

We study mix-nets with randomized partial checking (RPC) as proposed by Jakobsson, Juels, and Rivest (2002). RPC is a technique to verify the correctness of an execution both for Chaumian and homomorphic mix-nets. The idea is to relax the correctness and privacy requirements to achieve a more efficient mix-net.

We identify serious issues in the original description of mix-nets with RPC and show how to exploit these to break both correctness and privacy, both for Chaumian and homomorphic mix-nets. Our attacks are practical and applicable to real world mix-net implementations, e.g., the Civitas and the Scantegrity voting systems.

Keywords
cryptographic protocols, mix-net, election schemes
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-112830 (URN)
Note

QC 20130502

Available from: 2013-01-14 Created: 2013-01-14 Last updated: 2024-03-18Bibliographically approved
Khazaei, S., Knellwolf, S., Meier, W. & Stefan, D. (2010). Improved Linear Differential Attacks on CubeHash. In: Bernstein, DJ; Lange, T (Ed.), PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2010. Paper presented at 3rd International Conference on Cryptology in Africa, AFRICACRYPT 2010; Stellenbosch; 3 May 2010 through 6 May 2010 (pp. 407-418). Springer Berlin/Heidelberg
Open this publication in new window or tab >>Improved Linear Differential Attacks on CubeHash
2010 (English)In: PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2010 / [ed] Bernstein, DJ; Lange, T, Springer Berlin/Heidelberg, 2010, p. 407-418Conference paper, Published paper (Refereed)
Abstract [en]

This paper presents improved collision attacks on round-reduced variants of the hash function CubeHash, one of the SHA-3 second round candidates. We apply two methods for finding linear differential trails that lead to lower estimated attack complexities when used within the framework introduced by Brier,.Khazaei, Meier and Peyrin at ASIA-CRYPT 2009. The first method yields trails that are relatively dense at the beginning and sparse towards the end. In combination with the condition function concept; such trails lead to much faster collision attacks. We demonstrate this by providing a. real collision for CubeHash-5/96. The second method randomizes the search for highly probable linear differential trails and leads to significantly better attacks for up to eight rounds.

Place, publisher, year, edition, pages
Springer Berlin/Heidelberg, 2010
Series
Lecture Notes in Computer Science, ISSN 0302-9743 ; 6055
Keywords
hash function, differential attack, collision, linearization, SHA-3, CubeHash.
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-70184 (URN)10.1007/978-3-642-12678-9_24 (DOI)000279247600024 ()2-s2.0-77953497422 (Scopus ID)978-3-642-12677-2 (ISBN)
Conference
3rd International Conference on Cryptology in Africa, AFRICACRYPT 2010; Stellenbosch; 3 May 2010 through 6 May 2010
Note
QC 20120203Available from: 2012-01-30 Created: 2012-01-30 Last updated: 2024-03-18Bibliographically approved
Organisations
Identifiers
ORCID iD: ORCID iD iconorcid.org/0000-0002-2493-8840

Search in DiVA

Show all publications