27 results on '"CRYPTOGRAPHY software"'
Search Results
2. On the (Im)possibility of Obfuscating Programs.
- Author
-
BARAK, BOAZ, GOLDREICH, ODED, IMPAGLIAZZO, RUSSELL, RUDICH, STEVEN, SAHAI, AMIT, VADHAN, SALIL, and YANG, KE
- Subjects
DATA encryption ,COMPUTER operating system security measures ,CRYPTOGRAPHY software ,COMPUTATIONAL complexity ,MATHEMATICAL proofs ,MACHINE theory ,COMPILERS (Computer programs) - Abstract
Informally, an obfuscator O is an (efficient, probabilistic) "compiler" that takes as input a program (or circuit) P and produces a new program O(P) that has the same functionality as P yet is "unintelligible" in some sense. Obfuscators, if they exist, would have a wide variety of cryptographic and complexity-theoretic applications, ranging from software protection to homomorphic encryption to complexity-theoretic analogues of Rice's theorem. Most of these applications are based on an interpretation of the "unintelligibility" condition in obfuscation as meaning that O(P) is a "virtual black box," in the sense that anything one can efficiently compute given O(P), one could also efficiently compute given oracle access to P. In this work, we initiate a theoretical investigation of obfuscation. Our main result is that, even under very weak formalizations of the above intuition, obfuscation is impossible. We prove this by constructing a family of efficient programs P that are unobfuscatable in the sense that (a) given any efficient program P′ that computes the same function as a program P ∈ P, the "source code" P can be efficiently reconstructed, yet (b) given oracle access to a (randomly selected) program P ∈ P, no efficient algorithm can reconstruct P (or even distinguish a certain bit in the code from random) except with negligible probability. We extend our impossibility result in a number of ways, including even obfuscators that (a) are not necessarily computable in polynomial time, (b) only approximately preserve the functionality, and (c) only need to work for very restricted models of computation (TC[sup 0]).We also rule out several potential applications of obfuscators, by constructing "unobfuscatable" signature schemes, encryption schemes, and pseudorandom function families. Categories and Subject Descriptors: D.4.6 [Operating Systems]: Security and Protection -- Cryptographic Controls; F.1.3 [Computation by Abstract Devices]: Complexity Measures and Classes General Terms: Theory [ABSTRACT FROM AUTHOR]
- Published
- 2012
- Full Text
- View/download PDF
3. Hybrid Cryptography Algorithm with Precomputation for Advanced Metering Infrastructure Networks.
- Author
-
Khasawneh, Samer and Kadoch, Michel
- Subjects
- *
CRYPTOGRAPHY software , *ALGORITHM software , *ELLIPTIC curves , *DATA encryption , *INTERNET of things - Abstract
Two-way communication has been identified as the smart grid flagship feature that enables the smart grid to attain its outcomes over the legacy power grid. Integrating communication networks into the power grid will motivate malicious attackers to target information exchange. Therefore, achieving secure and authentic communication in the smart grid networks is an indispensable requirement. In this paper, we propose a sophisticated hybrid encryption scheme that incorporates public and symmetric key encryptions to secure smart metering network. Elliptic Curve Integrated Encryption Scheme (ECIES) and Advanced Encryption Scheme (AES) are chosen as the building blocks for the proposed scheme. In order to optimize the computation overhead of ECIES, a precomputation procedure is presented to provide faster encryption/decryption. The proposed technique provides data integrity, confidentiality and authenticity as well as it resists against false data injection and message reply attacks. Simulation results show that the proposed approach surpasses some of the existing schemes in terms of computation, communication and storage overhead. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
4. An optical authentication system based on imaging of excitation-selected lanthanide luminescence.
- Author
-
Carro-Temboury, Miguel R., Arppe, Riikka, Vosch, Tom, and Sørensen, Thomas Just
- Subjects
- *
COMPUTER access control , *DATA encryption , *RARE earth metals , *CRYPTOGRAPHY software , *OPTICAL computing - Abstract
The article focuses on the study of the optical authentication system designed through lanthanide luminescence from physical unclonable functions (PUFs). Topics include the capacity of PUFs to prevent counterfeiting and encryption, the composition of the authentication system which include image analysis, hardware readers, and authentication software, and the importance of excitation-selected imaging of lanthanide ions doped in preventing the random patterns from being copied.
- Published
- 2018
- Full Text
- View/download PDF
5. RTN in Scaled Transistors for On-Chip Random Seed Generation.
- Author
-
Mohanty, Abinash, Sutaria, Ketul B., Awano, Hiromitsu, Sato, Takashi, and Cao, Yu
- Subjects
RANDOM number generators ,DATA encryption ,METAL oxide semiconductor field-effect transistors ,CRYPTOGRAPHY software ,ELECTRONIC noise ,COMPUTER software - Abstract
Random numbers play a vital role in cryptography, where they are used to generate keys, nonce, one-time pads, and initialization vectors for symmetric encryption. The quality of random number generator (RNG) has significant implications on vulnerability and performance of these algorithms. A pseudo-RNG uses a deterministic algorithm to produce numbers with a distribution very similar to uniform. True RNGs (TRNGs), on the other hand, use some natural phenomenon/process to generate random bits. They are nondeterministic, because the next number to be generated cannot be determined in advance. In this paper, a novel on-chip noise source, random telegraph noise (RTN), is exploited for simple and reliable TRNG. RTN, a microscopic process of stochastic trapping/detrapping of charges, is usually considered as a noise and mitigated in design. Through physical modeling and silicon measurement, we demonstrate that RTN is appropriate for TRNG, especially in highly scaled MOSFETs. Due to the slow speed of RTN, we purpose the system for on-chip seed generation for random number. Our contributions are: 1) physical model calibration of RTN with comprehensive 65- and 180-nm transistor measurements; 2) the scaling trend of RTN, validated with silicon data down to 28 nm; 3) design principles to achieve 50% signal probability by using intrinsic RTN physical properties, without traditional postprocessing algorithms, the generated sequence passes the National Institute of Standards and Technology (NIST) tests; and 4) solutions to manage realistic issues in practice, including multilevel RTN signal, robustness to voltage and temperature fluctuations and the operation speed. [ABSTRACT FROM PUBLISHER]
- Published
- 2017
- Full Text
- View/download PDF
6. STUDY OF LATTICE BASED FHE FOR CLOUD DATA SECURITY.
- Author
-
Dadheech, Aarti
- Subjects
CLOUD computing ,DATA security ,LATTICE networks ,INFORMATION retrieval ,CRYPTOGRAPHY software ,DATA encryption - Abstract
Cloud Computing is an transpiring trend in the modern world. It is a way of holding the Internet to use software or other IT services on demand. Due to its fast growth and popularity, number of users deposit their data and applications on the cloud. The impressive growth in cloud computing has proved to be promising innovation and more suitable for storing data and applications remotely. But its uses improvement is hindered by the security issue. Cloud doesn't provide more security for its services and storage purpose. The traditional security approach of encryption doesn't make cloud fully secure. So there is a need to develop such a technique which increases the security level of cloud. In order to solve the problem of data security in cloud computing system, lattice-based cryptographic schemes implements the so called "Fully Homomorphic Encryption (FHE) scheme", which allows processing directly on encrypted data and holds the promise eventually to solve the security problems with cloud computing. In this paper we survey on the existing lattice based FHE encryption techniques. Fully homomorphic encryption is a good solution to enhance security measures of cloud system that handles critical data. This makes cloud computing more stable and solid. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
7. Secure Communications via Physical-Layer and Information-Theoretic Techniques [Scanning the Issue].
- Author
-
Regalia, Phillip A., Khisti, Ashish, Liang, Yingbin, and Tomasin, Stefano
- Subjects
TELECOMMUNICATION security ,WIRELESS communications ,SMART power grids ,DATA encryption ,CRYPTOGRAPHY software ,CRYPTOSYSTEMS - Abstract
The articles in this special issue highlight recent advances along with the remaining challenges in the field of physical-layer communications security. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
8. A method to decrease computation time for fourth order Lucas sequence.
- Author
-
Jin, Wong Tze, Md. Said, Mohd. Rushdan, Othman, Mohamed, and Feng, Koo Lee
- Subjects
- *
CRYPTOGRAPHY research , *CRYPTOGRAPHY software , *DATA encryption , *POLYNOMIALS , *LINEAR equations - Abstract
The fourth order Lucas sequence is a linear recurrence relation related to quartic polynomial and based on Lucas function. This sequence had been used to develop the LUC4,6 cryptosystem. As we know, the efficiency is one of the crucial parts of the cryptosystem and it is depended on computation time for Lucas sequence which is used to develop the process encryption and decryption in the LUC4.6 cryptosystem. In this paper, a method will be proposed to decrease the computation time for fourth order Lucas sequence. This method omits some terms of the sequence to decrease the computation time. Thus, if the LUC4,6 cryptosystem is using this method to compute the plaintexts and cipher texts, then the computation time had been decreased. [ABSTRACT FROM AUTHOR]
- Published
- 2013
- Full Text
- View/download PDF
9. A Simple and Efficient Way to Combine Microcontrollers with RSA Cryptography.
- Author
-
Zhang, Echo P., Junbin Fang, Li, Delta C. C., Ching, Michael W. H., Chim, T. W., Hui, Lucas C. K., and Yiu, S. M.
- Subjects
RSA algorithm ,MICROCONTROLLERS ,DATA encryption ,CRYPTOGRAPHY software ,SMARTPHONES - Abstract
Microcontroller can be easily adopted in various applications with a variety of peripherals due to its merits of small size, simple architecture and etc. However, the limited computing power restricts its application in cryptography. In this paper, we try to integrate microcontroller with different peripheral devices to support more powerful cryptography computation in a simple and efficient way. Based on the most popular open source microcontroller development platform, Arduino, we design and develop a cryptographic hardware device for a real-life application which provides data protection functions for authority and integrity with RSA cryptography supported. With the peripherals Java card, our Arduino-cored solution is able to efficiently generate digital signature of photos taken by smart phone using the asymmetric cryptographic algorithm, RSA, which has a poor performance if it is directly implemented on microcontroller. The experimental results show that the device can finish a RSA 1024-bit encryption in 82.2 microseconds, which is reasonable in real application scenario and illustrates the feasibility of implementing more complicated cryptographic system using microcontroller. [ABSTRACT FROM AUTHOR]
- Published
- 2013
10. On the insecurity of XML Security.
- Author
-
Somorovsky, Juraj
- Subjects
XML (Extensible Markup Language) ,COMPUTER software security ,FLOW control (Data transmission systems) ,DATA encryption ,CRYPTOGRAPHY software - Abstract
XML Encryption and XML Signature describe how to apply encryption and signing algorithms to XML documents. These specifications are implemented in a wide range of systems and frameworks processing sensitive data, including banking, eGovernment, eCommerce, military, and eHealth infrastructures. The article presents practical and highly critical attacks which allow to forge signed XML documents or reveal contents of encrypted XML data. [ABSTRACT FROM AUTHOR]
- Published
- 2014
- Full Text
- View/download PDF
11. Constructive and Destructive Use of Compilers in Elliptic Curve Cryptography.
- Author
-
Barbosa, M., Moss, A., and Page, D.
- Subjects
CRYPTOGRAPHY software ,ELLIPTIC curves ,COMPILERS (Computer programs) ,PROGRAMMING languages ,DATA encryption - Abstract
Although cryptographic software implementation is often performed by expert programmers, the range of performance and security driven options, as well as more mundane software engineering issues, still make it a challenge. The use of domain specific language and compiler techniques to assist in description and optimisation of cryptographic software is an interesting research challenge. In this paper we investigate two aspects of such techniques, focusing on Elliptic Curve Cryptography (ECC) in particular. Our constructive results show that a suitable language allows description of ECC based software in a manner close to the original mathematics; the corresponding compiler allows automatic production of an executable whose performance is competitive with that of a hand-optimised implementation. In contrast, we study the worrying potential for naïve compiler driven optimisation to render cryptographic software insecure. Both aspects of our work are set within the context of CACE, an ongoing EU funded project on this general topic. [ABSTRACT FROM AUTHOR]
- Published
- 2009
- Full Text
- View/download PDF
12. Password-Based Authentication: Preventing Dictionary Attacks.
- Author
-
Chakrabarti, Saikat and Singhal, Mukesh
- Subjects
- *
COMPUTER passwords , *COMPUTER security , *ELECTRONIC surveillance , *DATA encryption , *ZERO-knowledge proofs , *COMPUTER network protocols , *CRYPTOGRAPHY software , *CIPHERS - Abstract
The article discusses protocols for preventing attacks on password-based computer authentication. The use of passwords on insecure communication channels such as the Internet can allow others to eavesdrop and learn passwords. Challenge-response protocols have been established to protect passwords by requiring users to answer a challenge prior to password verification. A password-based encrypted key exchange uses session keys to prevent password attacks. A secure remote password (SRP) combines zero-knowledge proofs and asymmetric key-exchange protocols. Though the standard model of key exchange is utilized in cryptography, alternative models use block ciphers in place of ideal ciphers. Reverse Turing tests (RTT) prevent automated programs from stealing passwords.
- Published
- 2007
- Full Text
- View/download PDF
13. ID-based threshold decryption secure against adaptive chosen-ciphertext attack
- Author
-
Long, Yu, Chen, Kefei, and Liu, Shengli
- Subjects
- *
SYSTEM identification , *CRYPTOGRAPHY software , *PUBLIC key cryptography , *CIPHERS , *COMPUTER security software , *DATA encryption , *COMPUTER network security , *THRESHOLD logic , *BILINEAR forms , *COMPUTER engineering - Abstract
This paper proposes an identity-based threshold decryption scheme IB-ThDec and reduces its security to the Bilinear Diffie–Hellman problem. Compared with previous work, this conceals two pairing computations in the ciphertext validity verification procedure. The formal proof of security of this scheme is provided in the random oracle model. Additionally, we show that IB-ThDec can be applied to the threshold key escrow and the mediated cryptosystems. [Copyright &y& Elsevier]
- Published
- 2007
- Full Text
- View/download PDF
14. Proxy-protected signature secure against the undelegated proxy signature attack
- Author
-
Liu, Yu-Chuan, Wen, Hsiang-An, Lin, Chun-Li, and Hwang, Tzonelih
- Subjects
- *
PUBLIC key cryptography , *PROXY , *COMPUTER security , *PUBLIC key infrastructure (Computer security) , *DATA protection , *DATA encryption , *AUTHORITY , *CRYPTOGRAPHY software , *COMPUTER engineering - Abstract
The proxy signature scheme enables an original signer to delegate his/her signing capability to a designated proxy signer, thereby the proxy signer can sign messages on behalf of the original signer. Recently, Zhou et al. Proposed two proxy-protected signature schemes. One is based on the RSA problem and the other is based on the integer factorization problem. In this paper, however, we point out that Zhou et al. ’s schemes are insecure against undelegated proxy signature attack because any user without the delegation of the original signer can generate a valid proxy signature. To solve this problem, an improved scheme is proposed and its security is analyzed. [Copyright &y& Elsevier]
- Published
- 2007
- Full Text
- View/download PDF
15. Low-Weight Polynomial Form Integers for Efficient Modular Multiplication.
- Author
-
Jaewook Chung and Hasan, M. Anwar
- Subjects
- *
MODULAR programming , *CRYPTOGRAPHY software , *MODULI theory , *DATA encryption , *ALGEBRAIC geometry , *MODULAR arithmetic , *ELLIPTIC curves , *POLYNOMIALS , *COMPUTER programming - Abstract
In 1999, Solinas introduced families of moduli called the generalized Mersenne numbers (GMN5), which are expressed in low-weight polynomial form, p = f(t), where is limited to a power of 2. GMNs are very useful in elliptic curve cryptosystems over prime fields since modular reduction by a GMN requires only integer additions and subtractions. However, since there are not many GMNs and each GMN requires a dedicated implementation, GMNs are hardly useful for other cryptosystems. Here, we modify GMN by removing restriction on the choice oft. and restricting the coefficients of f(t) to 0 and ±1. We call such families of moduli low-weight polynomial form integers (LWPFIs). We show an efficient modular multiplication method using LWPFI moduli. LWPFI5 allow general implementation and there exist many LWPFI moduli. One may consider LWPFIs as a trade-oft between general integers and GMNs. [ABSTRACT FROM AUTHOR]
- Published
- 2007
- Full Text
- View/download PDF
16. Chaotic filter bank for computer cryptography
- Author
-
Ling, Bingo Wing-Kuen, Ho, Charlotte Yuk-Fan, and Tam, Peter Kwong-Shun
- Subjects
- *
CRYPTOGRAPHY software , *DIGITAL filters (Mathematics) , *DATA encryption , *MULTIMEDIA systems - Abstract
Abstract: A chaotic filter bank for computer cryptography is proposed. By encrypting and decrypting signals via a chaotic filter bank, the following advantages are enjoyed: (1) one can embed signals in different frequency bands by employing different chaotic functions; (2) the number of chaotic generators to be employed and their corresponding functions can be selected and designed in a flexible manner because perfect reconstruction does not depend on the invertibility, causality, linearity and time invariance of the corresponding chaotic functions; (3) the ratios of the subband signal powers to the chaotic subband signal powers can be easily changed by the designers and perfect reconstruction is still guaranteed no matter how small these ratios are; (4) the proposed cryptographical system can be easily adapted in the international multimedia standards, such as JPEG 2000 and MPEG4. [Copyright &y& Elsevier]
- Published
- 2007
- Full Text
- View/download PDF
17. Minimize Threats with a Private Wireless Leased Line.
- Author
-
Arnfield, Robin
- Subjects
WIRELESS Application Protocol (Computer network protocol) ,DATA encryption ,CRYPTOGRAPHY software ,SECURE Sockets Layer (Computer network protocol) ,COMPUTER security software ,SECURITY systems - Abstract
The article offers the author's insights on how to minimize security threat of wireless connectivity through the use of private wireless leased line in transmitting cardholder and personal data in the public internet. Topics include the failure of Secure Sockets Layer (SSL) to meet cryptography standard by the U.S. National Institute of Standards & Technology and the wireless solution development by solutions provider Contour. Vice President Jennifer Lyon comments is also provided.
- Published
- 2015
18. Stegobot can steal passwords from your Facebook photos.
- Author
-
Aron, Jacob
- Subjects
- *
CRYPTOGRAPHY software , *DATA encryption , *ONLINE social network security , *MALWARE , *COMPUTER security - Abstract
The article discusses Stegobot, a botnet created by scientists led by Shishir Nagaraja of the Indraprastha Institute of Information Technology which uses steganography to hide information in picture files. The botnet inserts information about passwords or credit cards into files and then transmits the data through social networking websites such as Facebook. Nagaraja says that the botnet is nearly undetectable.
- Published
- 2011
- Full Text
- View/download PDF
19. URL Pearls.
- Subjects
- *
COMPUTER software , *CRYPTOGRAPHY software , *DATA encryption , *DIGITAL watermarking , *DATA transmission systems , *COMPUTER hackers - Abstract
The article discusses covert channeling software. Loki is one of the most common channeling tools for Unix systems, and uses the transmission of seemingly normal packets to hide data. Reverse WWW shells place covert commands within HTTP requests, hiding secret data within traffic that appears to be routine Internet surfing. The author provides resources to learn more about covert channeling technology, as well as the prevalence of dark data/digital dark matter, cryptography, steganography, and digital watermarking.
- Published
- 2007
20. Securing information using optically generated biometric keys.
- Author
-
Gaurav Verma and Aloka Sinha
- Subjects
- *
HOLOGRAPHY , *DATA encryption , *BIOMETRIC eye scanning systems , *MICROMETERS , *IMAGE encryption , *CRYPTOGRAPHY software - Abstract
In this paper, we present a new technique to obtain biometric keys by using the fingerprint of a person for an optical image encryption system. The key generation scheme uses the fingerprint biometric information in terms of the amplitude mask (AM) and the phase mask (PM) of the reconstructed fingerprint image that is implemented using the digital holographic technique. Statistical tests have been conducted to check the randomness of the fingerprint PM key that enables its usage as an image encryption key. To explore the utility of the generated biometric keys, an optical image encryption system has been further demonstrated based on the phase retrieval algorithm and the double random phase encoding scheme in which keys for the encryption are used as the AM and the PM key. The advantage associated with the proposed scheme is that the biometric keys’ retrieval requires the simultaneous presence of the fingerprint hologram and the correct knowledge of the reconstruction parameters at the decryption stage, which not only verifies the authenticity of the person but also protects the valuable fingerprint biometric features of the keys. Numerical results are carried out to prove the feasibility and the effectiveness of the proposed encryption system. [ABSTRACT FROM AUTHOR]
- Published
- 2016
- Full Text
- View/download PDF
21. The quiet revolution.
- Author
-
Dreyfus, Suelette
- Subjects
- *
CRYPTOGRAPHY software , *DATA encryption , *HUMAN rights - Abstract
Focuses on the use of cryptography software by human rights organizations in Guatemala and Kosovo, Serbia to protect data on government abuses. Historical background on the use of encryption to record civil war and terror in Guatemala; Reasons of other organizations for not using cryptography; Views on the control in using cryptography.
- Published
- 2001
22. CryptoWall ransomware is back with new version after two months of silence.
- Author
-
Constantin, Lucian
- Subjects
DATA encryption ,RANSOMWARE ,NETWORK routers ,CRYPTOGRAPHY software - Abstract
The article offers information on the CryptoWall 3.0 file-encrypting ransomware program, which uses the Onion Router (Tor) and the Invisible Internet Project (I2P) anonymity networks. Topics include the use of cryptographic algorithm, the communication traffic of a user which passer through the I2P, and the launch of the Silk Road which is an online market for illegal goods and services.
- Published
- 2015
23. How to Break Cryptography with Your Bare Hands.
- Author
-
Talbot, David
- Subjects
- *
CRYPTOGRAPHY research , *CRYPTOGRAPHY software , *ELECTRIC potential measurement , *DATA encryption , *DATA security failures , *PREVENTION - Abstract
The article discusses research by computer security expert Eran Tromer on the use of measured electrical potential transferred from computers to humans to extract encryption keys. Topics include the study of power consumption of computers to reveal cryptographic keys, hackers' use of indirect ways to extract data, known as "side channel" attacks, despite software protection on computers, and the ability to avoid side channel attacks by adding random data to computations in cryptography software.
- Published
- 2014
24. Quantum-encryption milestone reached.
- Author
-
Johnson, R. Colin
- Subjects
- *
DATA encryption , *CRYPTOGRAPHY software , *CONFERENCES & conventions - Abstract
Reports on NEC Corp.'s presentation of a prototype quantum-key distribution system at the 30th European Conference on Optical Communication in Stockholm, Sweden. Development of the software needed for the system; Sustained quantum-key distribution rate; Comments of Kazuo Nakamura, NEC's Fundamental and Environmental Research Laboratories senior manager, on the company's quantum-cryptography research.
- Published
- 2004
25. Technology.
- Author
-
Lewis, Peter H.
- Subjects
- *
DATA encryption , *CRYPTOGRAPHY software - Abstract
Focuses on the controversy surrounding data encryption and informs about the introduction of a policy by the Government to relax restrictions on the export of cryptographic software. Details of cryptography.
- Published
- 1995
26. ECC System Meets Compliance Requirements.
- Subjects
CRYPTOGRAPHY software ,COMPUTER security software ,DATA encryption ,SECURITY systems industry - Abstract
The article reports on the support expressed by Utimaco Safeware AG, a data security company, to Elliptic Curve Cryptography (ECC) algorithms in Germany. The algorithm product is called the Safeguard Cryptoserver and it ensure protection of electronic processes in business activities including payments and government solution. The product has a high security standard and has meet the requirements of the Restriction of Hazardous Substances.
- Published
- 2007
27. ENCRYPTION OFFERS SECURITY APPLICATIONS FOR THE POWER INDUSTRY.
- Subjects
- *
DATA encryption , *ELECTRIC power production , *ELECTRIC power plants , *SECURITY systems software , *CRYPTOGRAPHY software - Abstract
Discusses the use of encryption for the security applications for the power production facilities. Custom cryptographic solutions which Mykotronx build; Features of the Rainbow Mykotronx C2 custom cryptography program; Differences between the power industry and other industries in terms of operation of security devices.
- Published
- 2002
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.