Abstract:
A method for secure pairing of wireless devices, wherein a master device (A) is deployed in a network environment (2), and wherein a new device (B) to be securely integrated into said network environment (2) executes an unauthenticated key exchange with said master device (A), is characterized in that said master device (A) has a security association (3) with a camera system (1) that monitors an operational area where said new wireless device (B) is placed, based on the exchanged key, said master device (A) and said new device (B) each compute a key confirmation code, wherein said camera system (1) learns said key confirmation code from said master device (A), said camera system (1) watches for devices transmitting said key confirmation code via a visual out-of-band channel (7) and provides images of such identified devices to said master device (A), based on an analysis of an image of a device identified by said camera system (1), an authorization decision is made with respect to accepting said identified device as new device (B) of said network environment (2). Furthermore, a corresponding system is disclosed.
Abstract:
The present invention relates to a method for proving retrievability, 'POR', of information, said method being performed in a memory available to one or more computation devices, wherein credentials between a user device, a storing device and an auditing device between each pair of said devices are exchanged and used for communication between them, comprising the steps of a) Encoding the information to be stored on said storing device by said user device or said auditing device, b) Storing the encoded information on said storing device, c) Verifying the correctness of said stored information by the auditing device and using unpredictable random information d) Transmitting correctness information to the user device, said correctness information being secure and which are generated based on the result of said verification by the auditing device and e) Validating said correctness information by the user device for proving retrievability of said stored information and said unpredictable random information.
Abstract:
For allowing a very effective and privacy friendly identification of potentially malicious network elements within a network a method for identifying potentially malicious network elements within a network, wherein the network comprises multiple domains administrated by different operators, is claimed. The method is characterized in that at least some of said operators transmit qualifying information regarding at least one network element, said at least one network element being qualified as being potentially malicious, to a functional entity, and wherein the functional entity provides an alarm information and/or alarm activity, if a predefined number of operators has transmitted such qualifying information regarding the same potentially malicious network element to the functional entity. Further, an according network is claimed, preferably for carrying out the above mentioned method.
Abstract:
The present invention relates to a method for verifying information of a data item (DI) in a plurality of different data items (DI), preferably stored on a server (SP) like a cloud or the like, wherein: a) a hash tree is generated from the plurality of data items (DI), such that the data items (DI) forming the leaves (LO) of the hash tree (HT) and such that the non-leaf nodes (L1, L2, L3,...) are computed by hashing the data items (DI) of their respective child nodes (L0, L1, L2,...) and when computing the root-hash (R) at least the distance between the root node (R) and the leaf-nodes (L0) is included into the hashing; b) an authentication path for said data item (DI) is computed based on a recomputation of the hash tree (HT), wherein an authentication path comprises all siblings of tree nodes from the data item (DI) to the root (R) of the hash tree (HT); c) the root-hash (R) is recomputed based on said data item (DI) and the computed authentication path of said data item (DI) and the recomputed root-hash (R) is compared with the root-hash (R) of the hash-tree (HT) of step a); d) the side element (RME) in the leaves (L0) or a tree level (L1) above of the hash tree (HT) and its authentication path is determined; e) the authentication path of said side element (RME) is verified, wherein based on the result of step e) the number of data items (DI) of said plurality is determined and wherein a membership of said data item (DI) to the plurality of data items is determined based on the result of step c).
Abstract:
The present invention relates to a method for storing data on a storage entity (SE), comprising the steps of: a) Dividing a file to be stored into a number of chunks by a client, b) Computing a secret key for each chunk of said file, c) Computing for each chunk a chunk identifier by said client, d) Checking, by said SE, if one or more of said chunks have already been stored based on said computed chunk identifiers, e) In case one or more of said chunks have not already been stored: - Encoding the corresponding chunks; - Computing chunk tags for said chunks using said computed secret key; - Storing said encoded chunks and said chunk tags.
Abstract:
For providing an alternative secure cloud storing of data, additionally allowing fair billing of storing data within a cloud storage, a method for storing of data within a cloud storage is claimed, wherein data of a user is stored within the cloud storage upon a request by the user. The method is characterized in that the data is encrypted, the request is directed to a managing means and - before an uploading of the encrypted data to the cloud storage - the managing means performs a deduplication on the encrypted data, so that uploading of the data is only performed, if the data is not yet stored within the cloud storage. Further, an according cloud storage system is claimed, preferably for carrying out the above mentioned method.
Abstract:
The invention relates to a method for obtaining a result of a joint public function for a plurality of parties in a secure multi-party computation environment, comprising the steps of a) Providing input data of the parties, b) Generating shares from the provided input data, c) Sharing the generated shares among the parties according to a secret sharing scheme, d) Performing the joint public function with the shared shares, e) Generating function shares from the performed public function and sharing the function shares among the parties according to a secret sharing scheme, and f) Obtaining the result from the shared generated shares, g) Recovering an intermediate information of the shared shares, and h) Using the recovered intermediate information for performing step d). The invention relates also to use of a method and a secure multi-party computation system.
Abstract:
The present invention relates to a method for storing data on a storage entity (SE), comprising the steps of: a) computing a file identifier for a file to be stored on said SE; b) checking, by said SE, if the file has already been stored using said file identifier; c) generating a user-specific private and a user-specific public identifier; d) updating or computing tags of said file by said client such that said updating or computing is homomorphic in the user-specific private identifier and in parts of said file; e) providing said user-specific public identifier said updated tags and a proof of possession of said secret identifier to said SE by said client; f) verifying by said SE, said proof-of-possession; g) verifying validity of said tags; h) upon successful checking storing a public identifier for said file incorporating said user-specific public identifier and said updated tags by said SE; i) if the file has not already been stored, storing said file by said SE.
Abstract:
The present invention relates to a method for providing a proof-of-work, comprising the steps of a) Computing, by a verification computing device, 'VCD', a first linear feedback shift register sequence, 'LFSR-S', using a first polynomial having a first degree and computing, by said VCD, a second LFSR-S based on a second polynomial, wherein said polynomials are computed such that the first polynomial divides the second polynomial, b) Transmitting elements generated by a function on input of a number of initial state parameters of said second LFSR-S to a proving computing device, 'PCD', c) Transmitting a challenge, generated by said VCD and using said elements of said second LFSR-S, to said PCD, d) Recursively computing, by said PCD, all elements of said first LFSR-S by using said transmitted elements of said second LFSR-S, e) Computing a solution for said received challenge based on said computed elements of said first LFSR-S and transmitting said solution to said VCD f) Providing a proof-of-work by verifying, by said VCD, said transmitted solution by recomputing a solution to said challenge using initial state parameters and coefficients of said first LFSR-S comparing the computed solution of said PCD with said recomputed solution of said VCD.
Abstract:
For providing an easy and secure use of cloud services a method for storing data in a cloud is claimed, comprising the following steps: providing at least one data file to be stored together with a predefined number t of replicas of the at least one data file within the cloud, at least one authentication tag corresponding to the at least one data file and t functions that can be configured to take at least a predefined time to compute; transmitting the at least one data file, the at least one authentication tag and the t functions to the cloud; storing the at least one data file within the cloud; computing t solutions of the t functions within the cloud; generating the t replicas of the at least one data file based on the t solutions of the t functions and the at least one data file within the cloud, wherein each function is used for at least one replica of the at least one data file; and storing the t replicas within the cloud. Further, an according network for carrying out the method is claimed.