Forensic Analysis of Database Tampering

Size: px
Start display at page:

Download "Forensic Analysis of Database Tampering"

Transcription

1 orensic Analysis of Database Tampering Kyriacos Pavlou and Richard T. Snodgrass Computer Science Department The University of Arizona

2 Introduction The problem : How to systematically perform forensic analysis on a compromised database. Recent federal laws (HIPAA, Sarbanes-Oxley Act etc.) and incidents of corporate collusion mandate audit log security. Snodgrass et al. [VLDB04] showed how to detect database tampering. Approach: Hash using a cryptographically strong hash function, notarize data manipulated by transactions and periodically validate. orensic analysis to ascertain: When the intrusion transpired What data was altered Who the intruder is Why has this transpired

3 Outline Tamper Detection orensic Analysis The corruption diagram Types of corruption events orensic Algorithms Three algorithms orensic strength uture Work

4 Tamper Detection Two phases: transactions hash value Normal Processing transactions transactions + hashing notary hash ID value Validation transactions + hashing rehash result notary ID hash value notary ID + The validation result is a single bit.

5 The Corruption Diagram When Actual time VE 2 = TRUE NE: Notarization Event NE 6 VE: Validation Event clock time I V CĖ validation interval NE 5 I N notarization interval CE: Corruption Event NE 4 VE 1 = TRUE NE 3 link NE 2 NE 0 link NE 1 commit time Where Commit time

6 orensic Analysis If a corruption is detected, the forensic analyzer springs into action. The analyzer tries to ascertain a corruption region: the bounds on the uncertainty of the where and when of the corruption.

7 Monochromatic Algorithm When orensic analysis begins T VE 2 = ALSE NE 6 time of corruption (t c ) CĖ NE 5 NE 4 Corruption Region: captures the uncertainty as to the position of CE NE 2 VE 1 = TRUE NE 3 NE 1 NE 0 t l : place of corruption (commit time) Where

8 Monochromatic Algorithm Central insight: data can be rehashed by validator and checked. Corruption region bounds: I V I N Area is solely dependent on the two intervals. Cannot handle CEs involving timestamp corruption.

9 The RGB orensic Algorithm When G B T orensic analysis begins T VE 4 = ALSE NE 8 I V = 4 days I N = 2 days R t c CĖ T NE 7 Notarization of Red VE 3 = TRUE NE 6 Postdating CE t p : postdating time G B T NE 5 Notarization of Blue & Green VE 2 = TRUE NE 4 NE 3 R Notarization of Red VE 1 = TRUE NE 2 NE 1 NE 0 t l x x t p Where

10 The RGB orensic Algorithm Introduction of RGB partial hash chains: Allows the bounding of both t l and t p Incurs extra NS cost Each of two corruption regions bounds: I V I N We would like to reduce the area of the corruption regions.

11 I V = 4 days I N = 2 days When Desired = 1 day G B R t c The Polychromatic Algorithm T orensic analysis begins CĖ T T VE 4 = ALSE NE 8 NE 7 Notarization of 2 Reds VE 3 = TRUE NE 6 Backdating CE Uncertainty can be arbitrarily shrunk via a logarithmic number of red and blue hash chains. G B R NE 5 T Notarization of 2 Blues & 1 Green VE 2 = TRUE NE 4 NE 3 Notarization of 2 Reds VE 1 = TRUE NE 2 t b : backdating time NE 0 NE 1 x t b t l x

12 orensic Strength Components: Work of forensic analysis Region-area of CE Width of postdating / backdating uncertainty Inverse orensic Strength: IS( D, I N,V ) = ( NumNotarizes( D, I N,V ) + orensicanalysis( D, I N,V ) ) RegionArea( I N,V ) UncertaintyWidth( D, I N ) where V = I V / I N is the validation factor and D is the number of days before first validation failure. Monochromatic: O( V D 2 I N ) RGB: O( V D I N 2 ) We assume that D >> I N. Polychromatic: O( ( V + lg I N ) D )

13 uture Work Develop a stronger lower bound for this problem. Accommodate multi-locus and complex CEs. Differentiate postdating and backdating CEs. Implement forensic analysis in validator. Consider interaction between transaction-time storage manager and underlying WORM storage.

14 Summary We have presented a means of performing forensic analysis. We have introduced a graphical representation to visualize CEs, termed the corruption diagram. We have designed three forensic algorithms. Monochromatic RGB Polychromatic

Extending Dolev-Yao with Assertions

Extending Dolev-Yao with Assertions Extending Dolev-Yao with Assertions Vaishnavi Sundararajan Chennai Mathematical Institute FOSAD 2015 August 31, 2015 (Joint work with R Ramanujam and S P Suresh) Vaishnavi S Extending Dolev-Yao with Assertions

More information

On the Growth of the Prime Numbers Based Encoded Vector Clock

On the Growth of the Prime Numbers Based Encoded Vector Clock On the Growth of the Prime Numbers Based Encoded Vector Clock Ajay D. Kshemkalyani Bhargav Voleti University of Illinois at Chicago ajay@uic.edu Kshemkalyani, Voleti (UIC) Encoded Vector Clock 1 / 22 Overview

More information

CS 473: Algorithms. Ruta Mehta. Spring University of Illinois, Urbana-Champaign. Ruta (UIUC) CS473 1 Spring / 32

CS 473: Algorithms. Ruta Mehta. Spring University of Illinois, Urbana-Champaign. Ruta (UIUC) CS473 1 Spring / 32 CS 473: Algorithms Ruta Mehta University of Illinois, Urbana-Champaign Spring 2018 Ruta (UIUC) CS473 1 Spring 2018 1 / 32 CS 473: Algorithms, Spring 2018 Universal Hashing Lecture 10 Feb 15, 2018 Most

More information

Incident Response tactics with Compromise Indicators

Incident Response tactics with Compromise Indicators Vladimir Kropotov, Vitaly Chetvertakov, Fyodor Yarochkin RusCrypto 2014 March 25-28, 2014 Outline Basics Standards Tools Sharing IOCs IOCs composites Case Study More on Tools Questions Introduction Indicators

More information

Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle

Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle CS 7880 Graduate Cryptography October 20, 2015 Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle Lecturer: Daniel Wichs Scribe: Tanay Mehta 1 Topics Covered Review Collision-Resistant Hash Functions

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

Improving Disk Sector Integrity Using 3-dimension Hashing Scheme

Improving Disk Sector Integrity Using 3-dimension Hashing Scheme Improving Disk Sector Integrity Using 3-dimension Hashing Scheme Zoe L. Jiang, Lucas C.K. Hui, K.P. Chow, S.M. Yiu and Pierre K.Y. Lai Department of Computer Science The University of Hong Kong, Hong Kong

More information

Lecture: Analysis of Algorithms (CS )

Lecture: Analysis of Algorithms (CS ) Lecture: Analysis of Algorithms (CS483-001) Amarda Shehu Spring 2017 1 Outline of Today s Class 2 Choosing Hash Functions Universal Universality Theorem Constructing a Set of Universal Hash Functions Perfect

More information

DEXON : A Highly Scalable, Decentralized DAG-Based Consensus Algorithm

DEXON : A Highly Scalable, Decentralized DAG-Based Consensus Algorithm DEXON : A Highly Scalable, Decentralized DAG-Based Consensus Algorithm Tai-Yuan Chen, Wei-Ning Huang, Po-Chun Kuo, Hao Chung and Tzu-Wei Chao DEXON Foundation, Taiwan {popo,w,pk,haochung,n}@dexon.org November

More information

Attack Graph Modeling and Generation

Attack Graph Modeling and Generation Attack Graph Modeling and Generation Ratnesh Kumar, Professor, IEEE Fellow Electrical and Computer Engineering, Iowa State University PhD Students: Mariam Ibrahim German Jordanian University Attack Graph:

More information

It is a growing concern for companies, administrations,

It is a growing concern for companies, administrations, IEEE TRANSACTIONS ON SOFTWARE ENGINEERING (preprint) 1 Monitoring Data Usage in Distributed Systems David Basin, Matúš Harvan, Felix Klaedtke, and Eugen Zălinescu Abstract IT systems manage increasing

More information

MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION. Mihir Bellare UCSD 1

MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION. Mihir Bellare UCSD 1 MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION Mihir Bellare UCSD 1 Integrity and authenticity The goal is to ensure that M really originates with Alice and not someone else M has not been modified

More information

Cryptographic Hashing

Cryptographic Hashing Innovation and Cryptoventures Cryptographic Hashing Campbell R. Harvey Duke University, NBER and Investment Strategy Advisor, Man Group, plc January 30, 2017 Campbell R. Harvey 2017 2 Overview Cryptographic

More information

DEXON Consensus Algorithm

DEXON Consensus Algorithm DEXON Consensus Algorithm Infinitely Scalable, Low-Latency Byzantine Fault Tolerant Blocklattice DEXON Foundation Aug 9 2018, v1.0 Abstract A blockchain system is a replicated state machine that must be

More information

I Can t Believe It s Not Causal! Scalable Causal Consistency with No Slowdown Cascades

I Can t Believe It s Not Causal! Scalable Causal Consistency with No Slowdown Cascades I Can t Believe It s Not Causal! Scalable Causal Consistency with No Slowdown Cascades Syed Akbar Mehdi 1, Cody Littley 1, Natacha Crooks 1, Lorenzo Alvisi 1,4, Nathan Bronson 2, Wyatt Lloyd 3 1 UT Austin,

More information

Cryptographic Hash Functions

Cryptographic Hash Functions Cryptographic Hash Functions Çetin Kaya Koç koc@ece.orst.edu Electrical & Computer Engineering Oregon State University Corvallis, Oregon 97331 Technical Report December 9, 2002 Version 1.5 1 1 Introduction

More information

md5bloom: Forensic Filesystem Hashing Revisited

md5bloom: Forensic Filesystem Hashing Revisited DIGITAL FORENSIC RESEARCH CONFERENCE md5bloom: Forensic Filesystem Hashing Revisited By Vassil Roussev, Timothy Bourg, Yixin Chen, Golden Richard Presented At The Digital Forensic Research Conference DFRWS

More information

Massachusetts Institute of Technology Department of Urban Studies and Planning

Massachusetts Institute of Technology Department of Urban Studies and Planning Massachusetts Institute of Technology Department of Urban Studies and Planning 11.204: Planning, Communications & Digital Media Fall 2002 Lecture 6: Tools for Transforming Data to Action Lorlene Hoyt October

More information

12.2 Dimensionality Reduction

12.2 Dimensionality Reduction 510 Chapter 12 of this dimensionality problem, regularization techniques such as SVD are almost always needed to perform the covariance matrix inversion. Because it appears to be a fundamental property

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2018 Secret Sharing Vault should only open if both Alice and Bob are present Vault should only open if Alice, Bob, and Charlie are

More information

74F402 Serial Data Polynomial Generator/Checker

74F402 Serial Data Polynomial Generator/Checker Serial Data Polynomial Generator/Checker General Description The 74F402 expandable Serial Data Polynomial generator/ checker is an expandable version of the 74F401. It provides an advanced tool for the

More information

Known and Chosen Key Differential Distinguishers for Block Ciphers

Known and Chosen Key Differential Distinguishers for Block Ciphers 1/19 Known and Chosen Key Differential Distinguishers for Block Ciphers Josef Pieprzyk joint work with Ivica Nikolić, Przemys law Soko lowski, and Ron Steinfeld ASK 2011, August 29-31, 2011 2/19 Outline

More information

Journal of Theoretical and Applied Information Technology 30 th November Vol.96. No ongoing JATIT & LLS QUERYING RDF DATA

Journal of Theoretical and Applied Information Technology 30 th November Vol.96. No ongoing JATIT & LLS QUERYING RDF DATA QUERYING RDF DATA 1,* ATTA-UR-RAHMAN, 2 FAHD ABDULSALAM ALHAIDARI 1,* Department of Computer Science, 2 Department of Computer Information System College of Computer Science and Information Technology,

More information

Authentication. Chapter Message Authentication

Authentication. Chapter Message Authentication Chapter 5 Authentication 5.1 Message Authentication Suppose Bob receives a message addressed from Alice. How does Bob ensure that the message received is the same as the message sent by Alice? For example,

More information

Secure Indexes* Eu-Jin Goh Stanford University 15 March 2004

Secure Indexes* Eu-Jin Goh Stanford University 15 March 2004 Secure Indexes* Eu-Jin Goh Stanford University 15 March 2004 * Generalizes an early version of my paper How to search on encrypted data on eprint Cryptology Archive on 7 October 2003 Secure Indexes Data

More information

416 Distributed Systems. Time Synchronization (Part 2: Lamport and vector clocks) Jan 27, 2017

416 Distributed Systems. Time Synchronization (Part 2: Lamport and vector clocks) Jan 27, 2017 416 Distributed Systems Time Synchronization (Part 2: Lamport and vector clocks) Jan 27, 2017 1 Important Lessons (last lecture) Clocks on different systems will always behave differently Skew and drift

More information

Quantum Wireless Sensor Networks

Quantum Wireless Sensor Networks Quantum Wireless Sensor Networks School of Computing Queen s University Canada ntional Computation Vienna, August 2008 Main Result Quantum cryptography can solve the problem of security in sensor networks.

More information

Computer Number Systems

Computer Number Systems Computer Number Systems All computers are electronic devices and can ultimately do one thing: detect whether an electrical signal is on or off. Therefore, the earliest computer scientists realized that

More information

Introduction to Hashtables

Introduction to Hashtables Introduction to HashTables Boise State University March 5th 2015 Hash Tables: What Problem Do They Solve What Problem Do They Solve? Why not use arrays for everything? 1 Arrays can be very wasteful: Example

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline Authentication CPSC 467b: Cryptography and Computer Security Lecture 18 Michael J. Fischer Department of Computer Science Yale University March 29, 2010 Michael J. Fischer CPSC 467b, Lecture 18

More information

Lecture 3: Reductions and Completeness

Lecture 3: Reductions and Completeness CS 710: Complexity Theory 9/13/2011 Lecture 3: Reductions and Completeness Instructor: Dieter van Melkebeek Scribe: Brian Nixon Last lecture we introduced the notion of a universal Turing machine for deterministic

More information

arxiv: v2 [cs.cr] 16 May 2017

arxiv: v2 [cs.cr] 16 May 2017 Optimizing Governed Blockchains for Financial Process Authentications Leif-Nissen Lundbæk, Andrea Callia D Iddio, and Michael Huth Department of Computing, Imperial College London London, SW7 2AZ, United

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 14 October 16, 2013 CPSC 467, Lecture 14 1/45 Message Digest / Cryptographic Hash Functions Hash Function Constructions Extending

More information

Wavelet decomposition of data streams. by Dragana Veljkovic

Wavelet decomposition of data streams. by Dragana Veljkovic Wavelet decomposition of data streams by Dragana Veljkovic Motivation Continuous data streams arise naturally in: telecommunication and internet traffic retail and banking transactions web server log records

More information

y Xw 2 2 y Xw λ w 2 2

y Xw 2 2 y Xw λ w 2 2 CS 189 Introduction to Machine Learning Spring 2018 Note 4 1 MLE and MAP for Regression (Part I) So far, we ve explored two approaches of the regression framework, Ordinary Least Squares and Ridge Regression:

More information

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII Codes and Cryptography MAMME, Fall 2015 PART XII Outline 1 Symmetric Encryption (II) 2 Construction Strategies Construction Strategies Stream ciphers: For arbitrarily long messages (e.g., data streams).

More information

Physically Uncloneable Functions in the Universal Composition Framework. Christina Brzuska Marc Fischlin Heike Schröder Stefan Katzenbeisser

Physically Uncloneable Functions in the Universal Composition Framework. Christina Brzuska Marc Fischlin Heike Schröder Stefan Katzenbeisser Physically Uncloneable Functions in the Universal Composition Framework Marc Fischlin Heike Schröder Stefan Katzenbeisser Security of s Optical Arbiter Coating Many other s bounded noise physically uncloneable

More information

A Composition Theorem for Universal One-Way Hash Functions

A Composition Theorem for Universal One-Way Hash Functions A Composition Theorem for Universal One-Way Hash Functions Victor Shoup IBM Zurich Research Lab, Säumerstr. 4, 8803 Rüschlikon, Switzerland sho@zurich.ibm.com Abstract. In this paper we present a new scheme

More information

Detection and Mitigation of Cyber-Attacks Using Game Theory and Learning

Detection and Mitigation of Cyber-Attacks Using Game Theory and Learning Detection and Mitigation of Cyber-Attacks Using Game Theory and Learning João P. Hespanha Kyriakos G. Vamvoudakis Cyber Situation Awareness Framework Mission Cyber-Assets Simulation/Live Security Exercises

More information

George Danezis Microsoft Research, Cambridge, UK

George Danezis Microsoft Research, Cambridge, UK George Danezis Microsoft Research, Cambridge, UK Identity as a proxy to check credentials Username decides access in Access Control Matrix Sometime it leaks too much information Real world examples Tickets

More information

The Story of a Campus Map:

The Story of a Campus Map: The Story of a Campus Map: ACCESSIBILITY, GIS, AND CAMPUS PARTNERS Matthew Tafoya, GIS Manager, Facility Services Lauren Copeland-Glenn, AAP/ADA Coordinator, Co-Chair for the Commission on Disability Access

More information

RELIABLE BIOMETRIC AUTHENTICATION WITH PRIVACY PROTECTION

RELIABLE BIOMETRIC AUTHENTICATION WITH PRIVACY PROTECTION RELIABLE BIOMETRIC AUTHENTICATION WITH PRIVACY PROTECTION E. VERBITSKIY, P. TUYLS, D. DENTENEER, J.P. LINNARTZ PHILIPS RESEARCH LABORATORIES PROF. HOLSTLAAN 4, AA 5656 EINDHOVEN, THE NETHERLANDS {EVGENY.VERBITSKIY,PIM.TUYLS,DEE.DENTENEER,J.P.LINNARTZ@PHILIPS.COM}

More information

Random Bit Generation

Random Bit Generation .. Random Bit Generation Theory and Practice Joshua E. Hill Department of Mathematics, University of California, Irvine Math 235B January 11, 2013 http://bit.ly/xwdbtv v. 1 / 47 Talk Outline 1 Introduction

More information

Introduction to IsoMAP Isoscapes Modeling, Analysis, and Prediction

Introduction to IsoMAP Isoscapes Modeling, Analysis, and Prediction Introduction to IsoMAP Isoscapes Modeling, Analysis, and Prediction What is IsoMAP To the user, and online workspace for: Accessing, manipulating, and analyzing, and modeling environmental isotope data

More information

Practice Final Exam Solutions

Practice Final Exam Solutions The University of Michigan Department of Electrical Engineering and Computer Science EECS 270 Fall 2003 Practice Final Exam Solutions Name: UM ID: For all questions, show all work that leads to your answer.

More information

Absence of Global Clock

Absence of Global Clock Absence of Global Clock Problem: synchronizing the activities of different part of the system (e.g. process scheduling) What about using a single shared clock? two different processes can see the clock

More information

R E A D : E S S E N T I A L S C R U M : A P R A C T I C A L G U I D E T O T H E M O S T P O P U L A R A G I L E P R O C E S S. C H.

R E A D : E S S E N T I A L S C R U M : A P R A C T I C A L G U I D E T O T H E M O S T P O P U L A R A G I L E P R O C E S S. C H. R E A D : E S S E N T I A L S C R U M : A P R A C T I C A L G U I D E T O T H E M O S T P O P U L A R A G I L E P R O C E S S. C H. 5 S O F T W A R E E N G I N E E R I N G B Y S O M M E R V I L L E S E

More information

March 19: Zero-Knowledge (cont.) and Signatures

March 19: Zero-Knowledge (cont.) and Signatures March 19: Zero-Knowledge (cont.) and Signatures March 26, 2013 1 Zero-Knowledge (review) 1.1 Review Alice has y, g, p and claims to know x such that y = g x mod p. Alice proves knowledge of x to Bob w/o

More information

Laboratory Certification Workshop

Laboratory Certification Workshop Laboratory Certification Workshop Debra Waller debra.waller@dep.state.nj.us NJDEP-Office of Quality Assurance (OQA) 609-292-3950 www.state.nj.us/dep/oqa Environmental Laboratory Certification Program (ELCP)

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Password Cracking: The Effect of Bias on the Average Guesswork of Hash Functions

Password Cracking: The Effect of Bias on the Average Guesswork of Hash Functions Password Cracking: The Effect of Bias on the Average Guesswork of Hash Functions Yair Yona, and Suhas Diggavi, Fellow, IEEE Abstract arxiv:608.0232v4 [cs.cr] Jan 207 In this work we analyze the average

More information

Instance-based Learning CE-717: Machine Learning Sharif University of Technology. M. Soleymani Fall 2016

Instance-based Learning CE-717: Machine Learning Sharif University of Technology. M. Soleymani Fall 2016 Instance-based Learning CE-717: Machine Learning Sharif University of Technology M. Soleymani Fall 2016 Outline Non-parametric approach Unsupervised: Non-parametric density estimation Parzen Windows Kn-Nearest

More information

74F194 4-Bit Bidirectional Universal Shift Register

74F194 4-Bit Bidirectional Universal Shift Register 74F194 4-Bit Bidirectional Universal Shift Register General Description The 74F194 is a high-speed 4-bit bidirectional universal shift register. As a high-speed, multifunctional, sequential building block,

More information

Alpha spectrometry systems. A users perspective. George Ham. 26 th May Date Month Year

Alpha spectrometry systems. A users perspective. George Ham. 26 th May Date Month Year Alpha spectrometry systems A users perspective George Ham Date Month Year 26 th May 2005 Centre for Radiation, Chemical and Environmental Hazards Radiation Protection Division formerly the National Radiological

More information

Rainbow Tables ENEE 457/CMSC 498E

Rainbow Tables ENEE 457/CMSC 498E Rainbow Tables ENEE 457/CMSC 498E How are Passwords Stored? Option 1: Store all passwords in a table in the clear. Problem: If Server is compromised then all passwords are leaked. Option 2: Store only

More information

New polynomials for strong algebraic manipulation detection codes 1

New polynomials for strong algebraic manipulation detection codes 1 Fifteenth International Workshop on Algebraic and Combinatorial Coding Theory June 18-24, 2016, Albena, Bulgaria pp. 7 12 New polynomials for strong algebraic manipulation detection codes 1 Maksim Alekseev

More information

Hashing. Martin Babka. January 12, 2011

Hashing. Martin Babka. January 12, 2011 Hashing Martin Babka January 12, 2011 Hashing Hashing, Universal hashing, Perfect hashing Input data is uniformly distributed. A dynamic set is stored. Universal hashing Randomised algorithm uniform choice

More information

Singular curve point decompression attack

Singular curve point decompression attack Singular curve point decompression attack Peter Günther joint work with Johannes Blömer University of Paderborn FDTC 2015, September 13th, Saint Malo Peter Günther (UPB) Decompression Attack FDTC 2015

More information

74F174 Hex D-Type Flip-Flop with Master Reset

74F174 Hex D-Type Flip-Flop with Master Reset 74F174 Hex D-Type Flip-Flop with Master Reset General Description The 74F174 is a high-speed hex D-type flip-flop. The device is used primarily as a 6-bit edge-triggered storage register. The information

More information

An Implementation of Ecient Pseudo-Random Functions. Michael Langberg. March 25, Abstract

An Implementation of Ecient Pseudo-Random Functions. Michael Langberg. March 25, Abstract An Implementation of Ecient Pseudo-Random Functions Michael Langberg March 5, 1998 Abstract Naor and Reingold [3] have recently introduced two new constructions of very ecient pseudo-random functions,

More information

PERFECTLY secure key agreement has been studied recently

PERFECTLY secure key agreement has been studied recently IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 45, NO. 2, MARCH 1999 499 Unconditionally Secure Key Agreement the Intrinsic Conditional Information Ueli M. Maurer, Senior Member, IEEE, Stefan Wolf Abstract

More information

The Problem with ASICBOOST

The Problem with ASICBOOST The Problem with ACBOOT Jeremy Rubin April 11, 2017 1 ntro Recently there has been a lot of interesting material coming out regarding AC- BOOT. ACBOOT is a mining optimization that allows one to mine many

More information

74F379 Quad Parallel Register with Enable

74F379 Quad Parallel Register with Enable 74F379 Quad Parallel Register with Enable General Description The 74F379 is a 4-bit register with buffered common Enable. This device is similar to the 74F175 but features the common Enable rather than

More information

Anomaly Detection. What is an anomaly?

Anomaly Detection. What is an anomaly? Anomaly Detection Brian Palmer What is an anomaly? the normal behavior of a process is characterized by a model Deviations from the model are called anomalies. Example Applications versus spyware There

More information

Collision. Kuan-Yu Chen ( 陳冠宇 ) TR-212, NTUST

Collision. Kuan-Yu Chen ( 陳冠宇 ) TR-212, NTUST Collision Kuan-Yu Chen ( 陳冠宇 ) 2018/12/17 @ TR-212, NTUST Review Hash table is a data structure in which keys are mapped to array positions by a hash function When two or more keys map to the same memory

More information

Analysis - "Post-Quantum Security of Fiat-Shamir" by Dominic Unruh

Analysis - Post-Quantum Security of Fiat-Shamir by Dominic Unruh Analysis - "Post-Quantum Security of Fiat-Shamir" by Dominic Unruh Bruno Produit Institute of Computer Science University of Tartu produit@ut.ee December 19, 2017 Abstract This document is an analysis

More information

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009 An Dr Nick Papanikolaou Research Fellow, e-security Group International Digital Laboratory University of Warwick http://go.warwick.ac.uk/nikos Seminar on The Future of Cryptography The British Computer

More information

Avoiding collisions Cryptographic hash functions. Table of contents

Avoiding collisions Cryptographic hash functions. Table of contents Avoiding collisions Cryptographic hash functions Foundations of Cryptography Computer Science Department Wellesley College Fall 2016 Table of contents Introduction Davies-Meyer Hashes in Practice Hash

More information

Abstract Specification of Crypto- Protocols and their Attack Models in MSR

Abstract Specification of Crypto- Protocols and their Attack Models in MSR Abstract Specification of Crypto- Protocols and their Attack Models in MSR Iliano Cervesato iliano@itd.nrl.navy.mil ITT Industries, Inc @ NRL Washington DC http://www.cs.stanford.edu/~iliano/ Software

More information

COMS W4995 Introduction to Cryptography October 12, Lecture 12: RSA, and a summary of One Way Function Candidates.

COMS W4995 Introduction to Cryptography October 12, Lecture 12: RSA, and a summary of One Way Function Candidates. COMS W4995 Introduction to Cryptography October 12, 2005 Lecture 12: RSA, and a summary of One Way Function Candidates. Lecturer: Tal Malkin Scribes: Justin Cranshaw and Mike Verbalis 1 Introduction In

More information

CSc 466/566. Computer Security. 5 : Cryptography Basics

CSc 466/566. Computer Security. 5 : Cryptography Basics 1/84 CSc 466/566 Computer Security 5 : Cryptography Basics Version: 2012/03/03 10:44:26 Department of Computer Science University of Arizona collberg@gmail.com Copyright c 2012 Christian Collberg Christian

More information

Learning Large-Alphabet and Analog Circuits with Value Injection Queries

Learning Large-Alphabet and Analog Circuits with Value Injection Queries Learning Large-Alphabet and Analog Circuits with Value Injection Queries Dana Angluin 1 James Aspnes 1, Jiang Chen 2, Lev Reyzin 1,, 1 Computer Science Department, Yale University {angluin,aspnes}@cs.yale.edu,

More information

Attribute-Based Encryption Optimized for Cloud Computing

Attribute-Based Encryption Optimized for Cloud Computing ttribute-based Encryption Optimized for Cloud Computing Máté Horváth 27 January 1 / 17 Roadmap 1 Encryption in the Cloud 2 User Revocation 3 Background 4 The Proposed Scheme 5 Conclusion 2 / 17 Traditional

More information

Proper Security Criteria Determination in a Power System with High Penetration of Renewable Resources

Proper Security Criteria Determination in a Power System with High Penetration of Renewable Resources Proper Security Criteria Determination in a Power System with High Penetration of Renewable Resources Mojgan Hedayati, Kory Hedman, and Junshan Zhang School of Electrical, Computer, and Energy Engineering

More information

Cryptography CS 555. Topic 23: Zero-Knowledge Proof and Cryptographic Commitment. CS555 Topic 23 1

Cryptography CS 555. Topic 23: Zero-Knowledge Proof and Cryptographic Commitment. CS555 Topic 23 1 Cryptography CS 555 Topic 23: Zero-Knowledge Proof and Cryptographic Commitment CS555 Topic 23 1 Outline and Readings Outline Zero-knowledge proof Fiat-Shamir protocol Schnorr protocol Commitment schemes

More information

Some Attacks on Merkle-Damgård Hashes

Some Attacks on Merkle-Damgård Hashes Overview Some Attacks on Merkle-Damgård Hashes John Kelsey, NIST and KU Leuven May 8, 2018 m 0 m 1 m 2 m 3 10*L h 0 h 1 h 2 h final Introduction 1 / 63 Overview Cryptographic Hash unctions Thinking About

More information

Rimkus Consulting Group, Inc.

Rimkus Consulting Group, Inc. PRESENTER Barbara Worsham, PI Vice President Animation, Graphics & Video Rimkus Consulting Group, Inc. More than 25 years experience in animation, graphics, and video for litigation. Expertise includes

More information

Machine Learning! in just a few minutes. Jan Peters Gerhard Neumann

Machine Learning! in just a few minutes. Jan Peters Gerhard Neumann Machine Learning! in just a few minutes Jan Peters Gerhard Neumann 1 Purpose of this Lecture Foundations of machine learning tools for robotics We focus on regression methods and general principles Often

More information

Chemically Intelligent Experiment Data Management

Chemically Intelligent Experiment Data Management Chemically Intelligent Experiment Data Management Offering tools specifically designed to optimize the workflow of synthetic, medicinal, process and analytical chemists, the E-WorkBook Suite delivers a

More information

MS RAND CPP PROG0407. HadAT: An update to 2005 and development of the dataset website

MS RAND CPP PROG0407. HadAT: An update to 2005 and development of the dataset website MS RAND CPP PROG0407 HadAT: An update to 2005 and development of the dataset website Holly Coleman and Peter Thorne CV(CR) Contract Deliverable reference number: 03.09.04 File: M/DoE/2/9 Delivered from

More information

Lecture 10: NMAC, HMAC and Number Theory

Lecture 10: NMAC, HMAC and Number Theory CS 6903 Modern Cryptography April 10, 2008 Lecture 10: NMAC, HMAC and Number Theory Instructor: Nitesh Saxena Scribes: Jonathan Voris, Md. Borhan Uddin 1 Recap 1.1 MACs A message authentication code (MAC)

More information

Lecture 22 Einstein s Two Principles

Lecture 22 Einstein s Two Principles Lecture 22 Einstein s Two Principles Patrick Maher Scientific Thought II Spring 2010 Principle of relativity The principle (128) If two coordinate systems are in uniform translational motion relative to

More information

On High-Rate Cryptographic Compression Functions

On High-Rate Cryptographic Compression Functions On High-Rate Cryptographic Compression Functions Richard Ostertág and Martin Stanek Department o Computer Science Faculty o Mathematics, Physics and Inormatics Comenius University Mlynská dolina, 842 48

More information

A Scalable and Provably Secure Hash-Based RFID Protocol

A Scalable and Provably Secure Hash-Based RFID Protocol PerSec 05 A Scalable and Provably Secure Hash-Based RFID Protocol EPFL, Lausanne, Switzerland ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE Outline A Brief Introduction to the RFID Technology A Brief Introduction

More information

Numerical Methods Lecture 2 Simultaneous Equations

Numerical Methods Lecture 2 Simultaneous Equations Numerical Methods Lecture 2 Simultaneous Equations Topics: matrix operations solving systems of equations pages 58-62 are a repeat of matrix notes. New material begins on page 63. Matrix operations: Mathcad

More information

Survey of JPEG compression history analysis

Survey of JPEG compression history analysis Survey of JPEG compression history analysis Andrew B. Lewis Computer Laboratory Topics in security forensic signal analysis References Neelamani et al.: JPEG compression history estimation for color images,

More information

Food Safety and Quality Management System

Food Safety and Quality Management System Introduction The company has planned, established, documented and implemented a food safety and quality management system for the site, which is maintained in order to continually improve its effectiveness

More information

Put the Weather to Work for Your Company

Put the Weather to Work for Your Company SAP Data Network Put the Weather to Work for Your Company Extend the Value of Your Business and Transactional Solutions by Incorporating Weather Data 1 / 7 Table of Contents 3 Enrich Business Data with

More information

Identifying multiple RFID tags in high interference environments

Identifying multiple RFID tags in high interference environments Identifying multiple RFID tags in high interference environments Jonnatan Avilés-González jonnatan.aviles@gmail.com Tecnológico de Monterrey Neale R. Smith nsmith@itesm.mx Tecnológico de Monterrey César

More information

Fibonacci Ring Oscillators as True Random Number Generators - A Security Risk. Markus Dichtl. Siemens Corporate Technology

Fibonacci Ring Oscillators as True Random Number Generators - A Security Risk. Markus Dichtl. Siemens Corporate Technology Fibonacci Ring Oscillators as True Random Number Generators - A Security Risk Markus Dichtl Siemens Corporate Technology Abstract. Fibonacci ring oscillators are shown to have a risk to oscillate periodically

More information

Geographical Information System (GIS) Prof. A. K. Gosain

Geographical Information System (GIS) Prof. A. K. Gosain Geographical Information System (GIS) Prof. A. K. Gosain gosain@civil.iitd.ernet.in Definition of GIS GIS - Geographic Information System or a particular information system applied to geographical data

More information

Oak Ridge Environmental Information System (OREIS): Formalizing the Shapes of Things on the Oak Ridge Reservation 15393

Oak Ridge Environmental Information System (OREIS): Formalizing the Shapes of Things on the Oak Ridge Reservation 15393 Oak Ridge Environmental Information System (OREIS): Formalizing the Shapes of Things on the Oak Ridge Reservation 15393 Patricia J. Halsey, Lacey Wicks (OREM Summer Intern) U.S. Department of Energy Peter

More information

Southwest Climate Change Projections Increasing Extreme Weather Events?

Southwest Climate Change Projections Increasing Extreme Weather Events? Southwest Climate Change Projections Increasing Extreme Weather Events? Jeremy Weiss Climate and Geospatial Extension Scientist School of Natural Resources and the Environment University of Arizona jlweiss@email.arizona.edu

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Computational security & Private key encryption

Computational security & Private key encryption Computational security & Private key encryption Emma Arfelt Stud. BSc. Software Development Frederik Madsen Stud. MSc. Software Development March 2017 Recap Perfect Secrecy Perfect indistinguishability

More information

Optimal Error Rates for Interactive Coding II: Efficiency and List Decoding

Optimal Error Rates for Interactive Coding II: Efficiency and List Decoding Optimal Error Rates for Interactive Coding II: Efficiency and List Decoding Mohsen Ghaffari MIT ghaffari@mit.edu Bernhard Haeupler Microsoft Research haeupler@cs.cmu.edu Abstract We study coding schemes

More information

EECS150 - Digital Design Lecture 11 - Shifters & Counters. Register Summary

EECS150 - Digital Design Lecture 11 - Shifters & Counters. Register Summary EECS50 - Digital Design Lecture - Shifters & Counters February 24, 2003 John Wawrzynek Spring 2005 EECS50 - Lec-counters Page Register Summary All registers (this semester) based on Flip-flops: q 3 q 2

More information

Performing Advanced Cartography with Esri Production Mapping

Performing Advanced Cartography with Esri Production Mapping Esri International User Conference San Diego, California Technical Workshops July 25, 2012 Performing Advanced Cartography with Esri Production Mapping Tania Pal & Madhura Phaterpekar Agenda Outline generic

More information

Lecture V : Public Key Cryptography

Lecture V : Public Key Cryptography Lecture V : Public Key Cryptography Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Amir Rezapoor Computer Science Department, National Chiao Tung University 2 Outline Functional

More information