Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Zulfikar Ramzan is active.

Publication


Featured researches published by Zulfikar Ramzan.


financial cryptography | 1998

Group Blind Digital Signatures: A Scalable Solution to Electronic Cash

Anna Lysyanskaya; Zulfikar Ramzan

In this paper we construct a practical group blind signature scheme. Our scheme combines the already existing notions of blind signatures and group signatures. It is an extension of Camenisch and Stadlers Group Signature Scheme [5] that adds the blindness property. We show how to use our group blind signatures to construct an electronic cash system in which multiple banks can securely distribute anonymous and untraceable e-cash. Moreover, the identity of the e-cash issuing bank is concealed, which is conceptually novel. The space, time, and communication complexities of the relevant parameters and operations are independent of the group size.


international cryptology conference | 1999

SQUARE HASH: Fast Message Authenication via Optimized Universal Hash Functions

Mark H. Etzel; Sarvar Patel; Zulfikar Ramzan

This paper introduces two new ideas in the construction of fast universal hash functions geared towards the task of message authentication. First, we describe a simple but novel family of universal hash functions that is more efficient than many standard constructions. We compare our hash functions to the MMH family studied by Halevi and Krawczyk [12]. All the main techniques used to optimize MMH work on our hash functions as well. Second, we introduce additional techniques for speeding up our constructions; these techniques apply to MMH and may apply to other hash functions. The techniques involve ignoring certain parts of the computation, while still retaining the necessary statistical properties for secure message authentication. Finally, we give implementation results on an ARM processor. Our constructions are general and can be used in any setting where universal hash functions are needed; therefore they may be of independent interest.


international cryptology conference | 2000

On the Round Security of Symmetric-Key Cryptographic Primitives

Zulfikar Ramzan; Leonid Reyzin

We put forward a new model for understanding the security of symmetric-key primitives, such as block ciphers. The model captures the fact that many such primitives often consist of iterating simpler constructs for a number of rounds, and may provide insight into the security of such designs. n nWe completely characterize the security of four-round Luby-Rackoff ciphers in our model, and show that the ciphers remain secure even if the adversary is given black-box access to the middle two round functions. A similar result can be obtained for message authentication codes based on universal hash functions.


fast software encryption | 1999

Towards Making Luby-Rackoff Ciphers Optimal and Practical

Sarvar Patel; Zulfikar Ramzan; Ganapathy Subramanian Sundaram

We provide new constructions for Luby-Rackoff block ciphers which are efficient in terms of computations and key material used. Next, we show that we can make some security guarantees for Luby-Rackoff block ciphers under much weaker and more practical assumptions about the underlying function; namely, that the underlying function is a secure Message Authentication Code. Finally, we provide a SHA-1 based example block cipher called Sha-zam.


wireless communications and networking conference | 2005

Towards a model of energy complexity for algorithms [mobile wireless applications]

Ravi Jain; David Molnar; Zulfikar Ramzan

Energy is a fundamental resource limitation in mobile and wireless devices. Much research in mobile and wireless networking over the past decade has examined ways of reducing energy usage, including specific techniques such as energy-aware protocols for routing and communication. However, to our knowledge, no systematic way has been developed for reasoning generally about the energy consumption of algorithms. A method for analyzing energy complexity at an abstract algorithmic level would be invaluable. However, it is not clear if we can develop a uniform abstract model of energy complexity that has both theoretical and practical value. This paper surveys techniques for modeling and minimizing energy consumption at various system levels, so as to place algorithmic energy complexity in perspective. We then discuss the attributes an energy complexity model should have, and describe our initial approach towards developing such a model. We end by discussing future technical directions.


selected areas in cryptography | 2002

Luby-Rackoff Ciphers: Why XOR Is Not So Exclusive

Sarvar Patel; Zulfikar Ramzan; Ganapathy Subramanian Sundaram

This work initiates a study of Luby-Rackoff ciphers when the bitwise exclusive-or (XOR) operation in the underlying Feistel network is replaced by a binary operation in an arbitrary finite group. We obtain various interesting results in this context: - First, we analyze the security of three-round Feistel ladders over arbitrary groups. We examine various Luby-Rackoff ciphers known to be insecure when XOR is used. In some cases, we can break these ciphers over arbitrary Abelian groups and in other cases, however, the security remains an open problem. - Next, we construct a four round Luby-Rackoff cipher, operating over finite groups of characteristic greater than 2, that is not only completely secure against adaptive chosen plaintext and ciphertext attacks, but has better time / space complexity and uses fewer random bits than all previously considered Luby-Rackoff ciphers of equivalent security in the literature. Surprisingly, when the group is of characteristic 2 (i.e., the underlying operation on strings is bitwise exclusive-or), the cipher can be completely broken in a constant number of queries. Notably, for the former set of results dealing with three rounds (where we report no difference) we need new techniques. However for the latter set of results dealing with four rounds (where we prove a new theorem) we rely on a generalization of known techniques albeit requires a new type of hash function family, called a monosymmetric hash function family, which we introduce in this work. We also discuss the existence (and construction) of this function family over various groups, and argue the necessity of this family in our construction. Moreover, these functions can be very easily and efficiently implemented on most current microprocessors thereby rendering the four round construction very practical.


Archive | 2002

Constructions of variable input length cryptographic primitives for high efficiency and high security

Sarvar Patel; Zulfikar Ramzan; Ganapathy Subramanian Sundaram


Lecture Notes in Computer Science | 2003

Luby-Rackoff ciphers: Why XOR is not so exclusive

Sarvar Patel; Zulfikar Ramzan; Ganpathy S. Sundaram


Archive | 2005

Use of modular roots to perform authentication including authentication of validity of digital certificates

Zulfikar Ramzan; Craig Gentry; Bernhard Bruhn


Archive | 1999

Sha-zam: A Block Cipher. Fast as DES, Secure as SHA

Sarvar Patel; Zulfikar Ramzan; Ganesh Sundaram

Collaboration


Dive into the Zulfikar Ramzan's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge