David Molnar | Microsoft - Academia.edu (original) (raw)

Papers by David Molnar

Research paper thumbnail of Efficient Designated Confirmer Signatures Without Random Oracles or General Zero-Knowledge Proofs

Most prior designated confirmer signature schemes either prove security in the random oracle mode... more Most prior designated confirmer signature schemes either prove security in the random oracle model (ROM) or use general zero-knowledge proofs for NP statements (making them impractical). By slightly modifying the definition of designated confirmer signatures, Goldwasser and Waisbard presented an approach in which the Confirm and ConfirmedSign protocols could be implemented without appealing to general zero-knowledge proofs for NP statements (their “Disavow” protocol still requires them). The Goldwasser-Waisbard approach could be instantiated using Cramer-Shoup, GMR, or Gennaro-Halevi-Rabin signatures. In this paper, we provide an alternate generic transformation to convert any signature scheme into a designated confirmer signature scheme, without adding random oracles. Our key technique involves the use of a signature on a commitment and a separate encryption of the random string used for commitment. By adding this “layer of indirection,” the underlying protocols in our schemes admit efficient instantiations (i.e., we can avoid appealing to general zero-knowledge proofs for NP statements) and furthermore the performance of these protocols is not tied to the choice of underlying signature scheme. We illustrate this using the Camenisch-Shoup variation on Paillier’s cryptosystem and Pedersen commitments. The confirm protocol in our resulting scheme requires 10 modular exponentiations (compared to 320 for Goldwasser-Waisbard) and our disavow protocol requires 41 modular exponentiations (compared to using a general zero-knowledge proof for Goldwasser-Waisbard). Previous schemes use the “encryption of a signature” paradigm, and thus run into problems when trying to implement the “confirm” and “disavow” protocols efficiently.

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Catchconv: Symbolic execution and run-time type inference for integer conversion errors

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Radio frequency identification and privacy with information goods

Bookmarks Related papers MentionsView impact

Research paper thumbnail of A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags

The ability to link two different sightings of the same Radio Frequency Identification (RFID) tag... more The ability to link two different sightings of the same Radio Frequency Identification (RFID) tag enables invasions of privacy. The problem is aggravated when an item, and the tag attached to it, changes hands during the course of its lifetime. After such an ownership transfer, the new owner should be able to read the tag but the old owner should not. We address these issues through an RFID pseudonym protocol. Each time it is queried, the RFID tag emits a different pseudonym using a pseudo-random function. Without consent of a special Trusted Center that shares secrets with the tag, it is infeasible to map the pseudonym to the tag’s real identity. We present a scheme for RFID pseudonyms that works with legacy, untrusted readers, requires only one message from tag to reader, and is scalable: decoding tag pseudonyms takes work logarithmic in the number of tags. Our scheme further allows for time-limited delegation, so that we can give an RFID reader the power to disambiguate a limited number of pseudonyms without further help from the Trusted Center. We show how RFID pseudonyms facilitate the transfer of ownership of RFID tags between mutually distrustful parties. Our scheme requires only limited cryptographic functionality from the tag: we need a pseudo-random function (PRF) and the ability to update tag state or to generate random numbers. Tag storage and communication requirements are modest: we give example parameters for a deployment of one million tags in which each tag stores only 128 bits, makes 6 PRF evaluations, and sends 158 bits each time it is read.

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Security and Privacy Issues in E-passports

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Homomorphic Signature Schemes

Privacy homomorphisms, encryption schemes that are also homomorphisms relative to some binary ope... more Privacy homomorphisms, encryption schemes that are also homomorphisms relative to some binary operation, have been studied for some time, but one may also consider the analogous problem of homomorphic signature schemes. In this paper we introduce basic definitions of security for homomorphic signature systems, motivate the inquiry with example applications, and describe several schemes that are homomorphic with respect to useful binary operations. In particular, we describe a scheme that allows a signature holder to construct the signature on an arbitrarily redacted submessage of the originally signed message. We present another scheme for signing sets that is homomorphic with respect to both union and taking subsets. Finally, we show that any signature scheme that is homomorphic with respect to integer addition must be insecure.

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Privacy and Security in Library RFID: Issues, Practices, and Architectures

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Dynamic Test Generation to Find Integer Bugs in x86 Binary Linux Programs

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Generic On-Line/Off-Line Threshold Signatures

We present generic on-line/off-line threshold signatures, in which the bulk of signature computat... more We present generic on-line/off-line threshold signatures, in which the bulk of signature computation can take place “off-line” during lulls in service requests [6]. Such precomputation can help systems using threshold signatures quickly respond to requests. For example, tests of the Pond distributed file system showed that computation of a threshold RSA signature consumes roughly 86% of the time required to service writes to small files [12]. We apply the “hash-sign-switch” paradigm of Shamir and Tauman [16] and the distributed key generation protocol of Gennaro et al. [7] to convert any existing secure threshold digital signature scheme into a threshold on-line/off-line signature scheme. We show that the straightforward attempt at proving security of the resulting construction runs into a subtlety that does not arise for Shamir and Tauman’s construction. We resolve the subtlety and prove our signature scheme secure against a static adversary in the partially synchronous communication model under the one-more-discrete-logarithm assumption [2]. The on-line phase of our scheme is efficient: computing a signature takes one round of communication and a few modular multiplications in the common case.

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Radio frequency Id and privacy with information goods

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Tamper-Evident, History-Independent, Subliminal-Free Data Structures on PROM Storage -or- How to Store Ballots on a Voting Machine (Extended Abstract

Bookmarks Related papers MentionsView impact

Research paper thumbnail of The Program Counter Security Model: Automatic Detection and Removal of Control-Flow Side Channel Attacks

We introduce new methods for detecting control-flow side channel attacks, transforming C source c... more We introduce new methods for detecting control-flow side channel attacks, transforming C source code to eliminate such attacks, and checking that the transformed code is free of control-flow side channels. We model control-flow side channels with a program counter transcript, in which the value of the program counter at each step is leaked to an adversary. The program counter transcript model captures a class of side channel attacks that includes timing attacks and error disclosure attacks. Further, we propose a generic source-to-source transformation that produces programs provably secure against control-flow side channel attacks. We implemented this transform for C together with a static checker that conservatively checks x86 assembly for violations of program counter security; our checker allows us to compile with optimizations while retaining assurance the resulting code is secure. We then measured our technique’s effect on the performance of binary modular exponentiation and real-world implementations in C of RC5 and IDEA: we found it has a performance overhead of at most 5× and a stack space overhead of at most 2×. Our approach to side channel security is practical, generally applicable, and provably secure against an interesting class of side channel attacks.

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Accountability measures for peer-to-peer systems

Bookmarks Related papers MentionsView impact

Research paper thumbnail of The Free Haven Project: Distributed Anonymous Storage Ser - vice

Page 1. The Free Haven Project: Distributed Anonymous Storage Service ... Abstract. We present a ... more Page 1. The Free Haven Project: Distributed Anonymous Storage Service ... Abstract. We present a design for a system of anonymous storage which resists the attempts of powerful adversaries to find or destroy any sto-red data. ...

Bookmarks Related papers MentionsView impact

Research paper thumbnail of A Reputation System to Increase MIX-net Reliability

We describe a design for a reputation system that increases the reliability and thus efficiency o... more We describe a design for a reputation system that increases the reliability and thus efficiency of remailer services. Our reputation system uses a MIX-net in which MIXes give receipts for intermediate messages. Together with a set of witnesses, these receipts allow senders to verify the correctness of each MIX and prove misbehavior to the witnesses.

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Peer-to-Peer: Harnessing the Power of Disruptive Technology

... System Center Operations Manager 2007 Unleashed by Kerrie Meyler; Cameron Fuller; John Joyner... more ... System Center Operations Manager 2007 Unleashed by Kerrie Meyler; Cameron Fuller; John Joyner; Andy Dominey. Cloud Computing For Dummies® by Judith Hurwitz; Robin Bloor; Marcia Kaufman; Fern Halper. Computer Networks, Fourth Edition by Andrew S. Tanenbaum. ...

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Peer-to-Peer: Harnessing the Power of Disruptive Technologies

... System Center Operations Manager 2007 Unleashed by Kerrie Meyler; Cameron Fuller; John Joyner... more ... System Center Operations Manager 2007 Unleashed by Kerrie Meyler; Cameron Fuller; John Joyner; Andy Dominey. Cloud Computing For Dummies® by Judith Hurwitz; Robin Bloor; Marcia Kaufman; Fern Halper. Computer Networks, Fourth Edition by Andrew S. Tanenbaum. ...

Bookmarks Related papers MentionsView impact

Research paper thumbnail of The Free Haven Project: Distributed Anonymous Storage Service

We present a design for a system of anonymous storage which resists the attempts of powerful adve... more We present a design for a system of anonymous storage which resists the attempts of powerful adversaries to find or destroy any stored data. We enumerate distinct notions of anonymity for each party in the system, and suggest a way to classify anonymous systems based on the kinds of anonymity provided. Our design ensures the availability of each document for a publisher-specified lifetime. A reputation system provides server accountability by limiting the damage caused from misbehaving servers. We identify attacks and defenses against anonymous storage services, and close with a list of problems which are currently unsolved.

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Efficient Designated Confirmer Signatures Without Random Oracles or General Zero-Knowledge Proofs

Most prior designated confirmer signature schemes either prove security in the random oracle mode... more Most prior designated confirmer signature schemes either prove security in the random oracle model (ROM) or use general zero-knowledge proofs for NP statements (making them impractical). By slightly modifying the definition of designated confirmer signatures, Goldwasser and Waisbard presented an approach in which the Confirm and ConfirmedSign protocols could be implemented without appealing to general zero-knowledge proofs for NP statements (their “Disavow” protocol still requires them). The Goldwasser-Waisbard approach could be instantiated using Cramer-Shoup, GMR, or Gennaro-Halevi-Rabin signatures. In this paper, we provide an alternate generic transformation to convert any signature scheme into a designated confirmer signature scheme, without adding random oracles. Our key technique involves the use of a signature on a commitment and a separate encryption of the random string used for commitment. By adding this “layer of indirection,” the underlying protocols in our schemes admit efficient instantiations (i.e., we can avoid appealing to general zero-knowledge proofs for NP statements) and furthermore the performance of these protocols is not tied to the choice of underlying signature scheme. We illustrate this using the Camenisch-Shoup variation on Paillier’s cryptosystem and Pedersen commitments. The confirm protocol in our resulting scheme requires 10 modular exponentiations (compared to 320 for Goldwasser-Waisbard) and our disavow protocol requires 41 modular exponentiations (compared to using a general zero-knowledge proof for Goldwasser-Waisbard). Previous schemes use the “encryption of a signature” paradigm, and thus run into problems when trying to implement the “confirm” and “disavow” protocols efficiently.

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Catchconv: Symbolic execution and run-time type inference for integer conversion errors

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Radio frequency identification and privacy with information goods

Bookmarks Related papers MentionsView impact

Research paper thumbnail of A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags

The ability to link two different sightings of the same Radio Frequency Identification (RFID) tag... more The ability to link two different sightings of the same Radio Frequency Identification (RFID) tag enables invasions of privacy. The problem is aggravated when an item, and the tag attached to it, changes hands during the course of its lifetime. After such an ownership transfer, the new owner should be able to read the tag but the old owner should not. We address these issues through an RFID pseudonym protocol. Each time it is queried, the RFID tag emits a different pseudonym using a pseudo-random function. Without consent of a special Trusted Center that shares secrets with the tag, it is infeasible to map the pseudonym to the tag’s real identity. We present a scheme for RFID pseudonyms that works with legacy, untrusted readers, requires only one message from tag to reader, and is scalable: decoding tag pseudonyms takes work logarithmic in the number of tags. Our scheme further allows for time-limited delegation, so that we can give an RFID reader the power to disambiguate a limited number of pseudonyms without further help from the Trusted Center. We show how RFID pseudonyms facilitate the transfer of ownership of RFID tags between mutually distrustful parties. Our scheme requires only limited cryptographic functionality from the tag: we need a pseudo-random function (PRF) and the ability to update tag state or to generate random numbers. Tag storage and communication requirements are modest: we give example parameters for a deployment of one million tags in which each tag stores only 128 bits, makes 6 PRF evaluations, and sends 158 bits each time it is read.

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Security and Privacy Issues in E-passports

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Homomorphic Signature Schemes

Privacy homomorphisms, encryption schemes that are also homomorphisms relative to some binary ope... more Privacy homomorphisms, encryption schemes that are also homomorphisms relative to some binary operation, have been studied for some time, but one may also consider the analogous problem of homomorphic signature schemes. In this paper we introduce basic definitions of security for homomorphic signature systems, motivate the inquiry with example applications, and describe several schemes that are homomorphic with respect to useful binary operations. In particular, we describe a scheme that allows a signature holder to construct the signature on an arbitrarily redacted submessage of the originally signed message. We present another scheme for signing sets that is homomorphic with respect to both union and taking subsets. Finally, we show that any signature scheme that is homomorphic with respect to integer addition must be insecure.

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Privacy and Security in Library RFID: Issues, Practices, and Architectures

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Dynamic Test Generation to Find Integer Bugs in x86 Binary Linux Programs

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Generic On-Line/Off-Line Threshold Signatures

We present generic on-line/off-line threshold signatures, in which the bulk of signature computat... more We present generic on-line/off-line threshold signatures, in which the bulk of signature computation can take place “off-line” during lulls in service requests [6]. Such precomputation can help systems using threshold signatures quickly respond to requests. For example, tests of the Pond distributed file system showed that computation of a threshold RSA signature consumes roughly 86% of the time required to service writes to small files [12]. We apply the “hash-sign-switch” paradigm of Shamir and Tauman [16] and the distributed key generation protocol of Gennaro et al. [7] to convert any existing secure threshold digital signature scheme into a threshold on-line/off-line signature scheme. We show that the straightforward attempt at proving security of the resulting construction runs into a subtlety that does not arise for Shamir and Tauman’s construction. We resolve the subtlety and prove our signature scheme secure against a static adversary in the partially synchronous communication model under the one-more-discrete-logarithm assumption [2]. The on-line phase of our scheme is efficient: computing a signature takes one round of communication and a few modular multiplications in the common case.

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Radio frequency Id and privacy with information goods

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Tamper-Evident, History-Independent, Subliminal-Free Data Structures on PROM Storage -or- How to Store Ballots on a Voting Machine (Extended Abstract

Bookmarks Related papers MentionsView impact

Research paper thumbnail of The Program Counter Security Model: Automatic Detection and Removal of Control-Flow Side Channel Attacks

We introduce new methods for detecting control-flow side channel attacks, transforming C source c... more We introduce new methods for detecting control-flow side channel attacks, transforming C source code to eliminate such attacks, and checking that the transformed code is free of control-flow side channels. We model control-flow side channels with a program counter transcript, in which the value of the program counter at each step is leaked to an adversary. The program counter transcript model captures a class of side channel attacks that includes timing attacks and error disclosure attacks. Further, we propose a generic source-to-source transformation that produces programs provably secure against control-flow side channel attacks. We implemented this transform for C together with a static checker that conservatively checks x86 assembly for violations of program counter security; our checker allows us to compile with optimizations while retaining assurance the resulting code is secure. We then measured our technique’s effect on the performance of binary modular exponentiation and real-world implementations in C of RC5 and IDEA: we found it has a performance overhead of at most 5× and a stack space overhead of at most 2×. Our approach to side channel security is practical, generally applicable, and provably secure against an interesting class of side channel attacks.

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Accountability measures for peer-to-peer systems

Bookmarks Related papers MentionsView impact

Research paper thumbnail of The Free Haven Project: Distributed Anonymous Storage Ser - vice

Page 1. The Free Haven Project: Distributed Anonymous Storage Service ... Abstract. We present a ... more Page 1. The Free Haven Project: Distributed Anonymous Storage Service ... Abstract. We present a design for a system of anonymous storage which resists the attempts of powerful adversaries to find or destroy any sto-red data. ...

Bookmarks Related papers MentionsView impact

Research paper thumbnail of A Reputation System to Increase MIX-net Reliability

We describe a design for a reputation system that increases the reliability and thus efficiency o... more We describe a design for a reputation system that increases the reliability and thus efficiency of remailer services. Our reputation system uses a MIX-net in which MIXes give receipts for intermediate messages. Together with a set of witnesses, these receipts allow senders to verify the correctness of each MIX and prove misbehavior to the witnesses.

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Peer-to-Peer: Harnessing the Power of Disruptive Technology

... System Center Operations Manager 2007 Unleashed by Kerrie Meyler; Cameron Fuller; John Joyner... more ... System Center Operations Manager 2007 Unleashed by Kerrie Meyler; Cameron Fuller; John Joyner; Andy Dominey. Cloud Computing For Dummies® by Judith Hurwitz; Robin Bloor; Marcia Kaufman; Fern Halper. Computer Networks, Fourth Edition by Andrew S. Tanenbaum. ...

Bookmarks Related papers MentionsView impact

Research paper thumbnail of Peer-to-Peer: Harnessing the Power of Disruptive Technologies

... System Center Operations Manager 2007 Unleashed by Kerrie Meyler; Cameron Fuller; John Joyner... more ... System Center Operations Manager 2007 Unleashed by Kerrie Meyler; Cameron Fuller; John Joyner; Andy Dominey. Cloud Computing For Dummies® by Judith Hurwitz; Robin Bloor; Marcia Kaufman; Fern Halper. Computer Networks, Fourth Edition by Andrew S. Tanenbaum. ...

Bookmarks Related papers MentionsView impact

Research paper thumbnail of The Free Haven Project: Distributed Anonymous Storage Service

We present a design for a system of anonymous storage which resists the attempts of powerful adve... more We present a design for a system of anonymous storage which resists the attempts of powerful adversaries to find or destroy any stored data. We enumerate distinct notions of anonymity for each party in the system, and suggest a way to classify anonymous systems based on the kinds of anonymity provided. Our design ensures the availability of each document for a publisher-specified lifetime. A reputation system provides server accountability by limiting the damage caused from misbehaving servers. We identify attacks and defenses against anonymous storage services, and close with a list of problems which are currently unsolved.

Bookmarks Related papers MentionsView impact