318 results on '"CRYPTOGRAPHY research"'
Search Results
302. Space Crunchers and GOST Busters!
- Author
-
Bauer, Craig
- Subjects
- *
CRYPTOGRAPHY research , *PERIODICAL editors - Abstract
An introduction is presented for this issue of "Cryptologia" periodical which mentions the last issue had only two articles in it, one by Moshe Rubin and another by Jan Bury, notes Whitfield Diffie joined editorial board, and also notes an article in this issue by Nicolas T. Courtois.
- Published
- 2012
- Full Text
- View/download PDF
303. Analyzing a Family of Key Protection Schemes against Modification Attacks.
- Author
-
Li, Tieyan and Wang, Guilin
- Subjects
CRYPTOGRAPHY research ,COMPUTER input-output equipment ,COMPUTER security ,PERMUTATIONS ,READ-only memory ,CYBERTERRORISM - Abstract
Protecting cryptographic keys in hardware devices is challenging. In this work, we reinvestigate a family of key protection schemes proposed by Fung, Golin and Gray (2001), which use permutations to protect keys stored in Electrically Erasable Programmable Read-Only Memory (EEPROM). Our analysis discovers vulnerabilities in the use of mathematical permutations. Specifically, we successfully identify two practical attacks—batch card attack and relative probing attack—which allow an adversary to discover the secret key stored in the EEPROM. Contrary to the claims of Fung et al., these attacks are realizable with a relatively small number of probes. Moreover, we examine the rationale of their security assumptions, which are mainly based on the modification attack described by Anderson and Kuhn (1997), and conclude that recent advances in hardware security (w.r.t. both attacks and countermeasures) suggest a stronger adversary model on designing such secure devices. [ABSTRACT FROM PUBLISHER]
- Published
- 2011
- Full Text
- View/download PDF
304. Teamwork Pays Off!
- Author
-
Bauer, Craig
- Subjects
- *
CRYPTOGRAPHY research , *WINNERS - Abstract
The article announces the winners of this journal's cryptology undergraduate paper competition, Jacob Konikoff and Seth Toplosky for their paper ‘‘Analysis of Simplified DES Algorithms’’ and Ashwin Jain and C. Hari for ‘‘A New Efficient Protocol for k-out-of-n Oblivious Transfer."
- Published
- 2010
- Full Text
- View/download PDF
305. Directing Optical Traffic.
- Author
-
I. S. O.
- Subjects
- *
CRYPTOGRAPHY research , *PHYSICS experiments , *QUANTUM dots , *PHOTON emission , *PHOTONICS - Abstract
The article discusses a report by researcher Toishi and colleagues who placed a quantum dot in a photonic crystal cavity, which was specially prepared by the team, in order to control the lifetime of the quantum dot and the direction of photon emission. Topics include the reliance of optical applications, such as quantum cryptography, on the ability to direct photons and how the team's careful design increased the coupling efficiency in the optical fibers.
- Published
- 2009
306. A Novel Identity-Based Multi-Signcryption Scheme.
- Author
-
Zhang, Jianhong, Yang, Yixian, and Niu, Xinxin
- Subjects
- *
CRYPTOGRAPHY research , *DIGITAL signatures , *PUBLIC key cryptography , *COMPUTER security research , *DATA encryption - Abstract
Message security and the sender's identity authentication for communication in the open channel is a basic and important technology of the internet. For keeping the message confidential and unforgeable, the sender can use a digital signature algorithm with his private key to sign the message, and then encrypts the signature on the message. Signcryption which was proposed by Zheng et. al in 1997 is a novel cryptographic primitive that simultaneously provides the authentication and encryption in a single logic step and at lower computational costs and communication overheads than the above sign-then-encrypt way. Since then, there are many signcryption schemes proposed. Only recently, a formal security proof model is formalized providing security proof for Zheng's signcryption in the random oracle model. In the ID-based cryptography, the complexity of the managing certificate is reduced. In this work, by combining a multisignature with an ID-based signcryption scheme, we build a security model of multi-signcryption to define confidentiality and unforgeability of the ID-based signcryption scheme and have proposed an ID-based multi-signcryption scheme based on the bilinear pairings to adapt to a multi-user setting. Given a message m, a receiver's identity IDB, and n sender's identities IDA1, IDA2, ... , IDAn, for each sender Ai, it executes the followings steps: randomly pick xi ε Zq to compute Ri = xiP and ωi = xiQIDB; send (Ri, ωi) to the other senders by a secure channel; (3)after receiving the other senders (Ri, ωi), Ai computes ω = e(Ppub, Σωj) to set c = H2(ω)≈m and R = ΣRj; compute Si = xiH4(m) + H3(R,ω)SIDAi, where SIDAi is the private key of sender Ai. Then the resulting ciphertext is (c,S,R). To unsigcrypt the ciphertext (c,S,R) in the sender list L = (IDA1, IDA2, ... , IDAn), the receiver with identity IDB can compute the following steps to recover and verify the message validity. compute ω = e(R,SIDB) and m = H2(ω)≈c, where SIDB is private key of the receiver; accept the message if and only if the following equation holds [image omitted] By security analysis, we show that our scheme satisfies the two important properties of signcryption: confidentiality and unforgeability, and is proven to have been secure in the random oracle model. The security of the scheme is closely related to the Decisional Bilinear Diffie-Hellman assumption and the computational Diffie-Hellman assumption. Finally, by analyzing the efficiency of the scheme, we show that our scheme is very efficient, and only one pairing computation is needed in the signcryption phase, three pairing operators are needed in the unsigncrytion phase, and the ciphertext size is about 420 bits. [ABSTRACT FROM AUTHOR]
- Published
- 2009
- Full Text
- View/download PDF
307. Automatic Verification for Secrecy of Cryptographic Protocols in First-Order Logic.
- Author
-
Han, Jihong, Zhou, Zhiyong, and Wang, Yadi
- Subjects
- *
CRYPTOGRAPHY research , *ALGORITHM research , *COMPUTER security research , *ANOMALY detection (Computer security) , *FIRST-order logic - Abstract
In this article, we present a new formal approach for specification and automatic verification of cryptographic protocols. First, we use the first-order theory to formalize cryptographic protocols and intruders. Assuming that messages transmitted by each principal can be received by the intruder, and messages received by each principal can be known by the intruder, we test the security of cryptographic protocols at the standpoint of the intruder. The protocol representation includes three parts: initial knowledge of the intruder, message exchange of the protocol itself, and computation abilities of the intruder. After defining the term and its typeset, we give a first-order frame to formalizing the protocol based on roles, using axioms to depict the communicating actions of each role. The predicate corresponding to the role's message receiving can be affiliated to the axiom by logical connective ∧, and the predicate corresponding to the role's message transmitting can be the conclusion of the implication relation. The universal quantification ∀ is used to eliminate the limitation for protocol runs, and existential quantification ∃ is used to denote generating of the key or the nonce, and through renaming and consistency check, ensure the refreshness and boundlessness of the new value. In order to implement the automatic verification, we propose a normal approach to transform the axioms into Horn clauses. Following the Dolev-Yao Model, the computation abilities of the intruder are modeled in Horn clauses too. We adopt the deductive reasoning method to verify the secrecy property of cryptographic protocols. The secrecy property is considered as a goal, and based on a deductive algorithm we can check whether the goal can be inferred from the known rules. The known rules form a rule base B containing the Horn clauses of protocol description and the intruder's abilities and initial knowledge. If the goal can be inferred from the base, the sequence of rules applied will lead to the description of an attack scenario. This approach is fully automatic and terminable. The main contributions of the paper are: a general framework of formalizing cryptographic protocol and abilities of the intruder, a practical solving algorithm based on automatic reasoning, and a simple method to find the attack scenarios. [ABSTRACT FROM AUTHOR]
- Published
- 2009
- Full Text
- View/download PDF
308. Designated-Verifier Chameleon Proxy Signature.
- Author
-
Zhang, Jianhong, Ji, Cheng, and Geng, Qin
- Subjects
- *
HASHING , *CRYPTOGRAPHY research , *PUBLIC key cryptography , *COMPUTER security research , *DIGITAL signatures - Abstract
With the development of computer technology, the requirement of the methods to verify the authenticity, the validity, and the integrity of information is becoming much bigger. For this purpose, many methods have been generated, such as digital signature, digital watermarking, steganography, and so on. Digital signature is a hot topic in cryptography and it plays a very important role in many fields. A normal digital signature allows a signer to generate a signature of the message with his secret key and the generated signature can be verified by anyone with the signer's public key. Chameleon signature is a non-interactive signature based on the well-established hash-and-sign paradigm, in which the receiver cannot convince the third party of the identity of the signer. Designated-verifier signature is a very useful tool for protecting the privacy of the valid verifier. Motivated by above statements, we construct a new chameleon hash scheme and construct a new DVICPS scheme. Our chameleon hash scheme satisfies all the properties of the normal chameleon hash function. In our hash function the owner of a public key does not need to retrieve the associated secret key. We prove that our new chameleon hash scheme satisfies all the attributes defined in [1] and our chameleon hash scheme is secure assuming Weak Computational Diffie-Hellman (WCDH) assumption is difficult. And we show our chameleon hash scheme is secure based on the difficulty of solving WCDHP assumption. Moreover, we use the proposed chameleon hash function to design a designated-verifier ID-based chameleon proxy signature (DVICPS) scheme. Furthermore, we analyze the security of our DVICPS scheme and prove that our DVICPS scheme is secure in the random oracle model. In our signature scheme, only the receiver who owns the corresponding secret key can verify the validity of the signature which efficiently protects the benefit of the verifier. We also prove that our signature scheme is secure in random oracle model. The success probability of forging our DVICPS scheme is equivalent to solving Computational Diffie-Hellman Problem (CDHP). Thus, our DVICPS scheme is secure and efficient. [ABSTRACT FROM AUTHOR]
- Published
- 2009
- Full Text
- View/download PDF
309. Architecture Support for Memory Confidentiality and Integrity in Embedded Systems.
- Author
-
Zhang, Yuanyuan, Gu, Dawu, Hou, Fangyong, Zeng, Mengqi, and Cheng, Tao
- Subjects
- *
EMBEDDED computer systems , *CENTRAL processing units , *DATA encryption , *COMPUTER security research , *COMPUTER network protocols , *CRYPTOGRAPHY research , *SECURITY systems - Abstract
1. IntroductionPhysical attacks can bypass cryptographic algorithms or protocols and get the sensitive data in memory directly, if they are stored in plaintext.Several secure processor architectures are proposed which provide both memory confidentiality and integrity. We propose a novel architecture for an embedded system to provide efficient memory protection.2. Main MethodCPU or SoC in the embedded system is considered the "trusted root," and all the other components are unauthentic. Secure engine (SE) is a component in CPU or SoC, whose duty is to provide data encryption and authentication when they go through SE.A novel and efficient SE is proposed in this abstract. It adopts OTP encryption and GCM as working mode when processing cryptographic issues. Each block is assigned a counter which is stored in memory. When the block is replaced out from the cache, its counter is added 1. For example, the ith block is indicated as blocki and its counter counteri. Blocki is divided into for sub-blocks. Using this counter, each block generates a unique seed as address||counter||EIV. By this seed, SE computes pad as Ekey(address||counter||EIV), where "key" indicates the system key which is a system-wide secret. Then, GCM mode will simultaneously output the encrypted block and its MAC. These methods will help to vault the system performance greatly, according to our simulation.Besides the basic architecture, we propose a counter cache structure to SE and an accelerated MAC verification to enhance the system efficiency. Counter cache adopts the locality feature of memory to expedite counter reading. The accelerated MAC helps each block to store its corresponding MAC value in a parallel MAC memory which hides MAC read latency by overlapping by main memory latency.3. Performance EvaluationWe simulate the architecture based on the SimpleScalar tool set with six SPEC2000 benchmarks. The simulation results of our system show benign performance which out-performs AEGIS by 33% averagely. [ABSTRACT FROM AUTHOR]
- Published
- 2009
- Full Text
- View/download PDF
310. Can You Break the NKU Monopoly?
- Subjects
- *
CRYPTOGRAPHY research , *RESEARCH , *CONTESTS - Abstract
A caption is presented to the winners of the publication's research paper competition in cryptography for college students. All attend Northern Kentucky University.
- Published
- 2008
- Full Text
- View/download PDF
311. How to Break Cryptography with Your Bare Hands.
- Author
-
Talbot, David
- Subjects
- *
CRYPTOGRAPHY research , *CRYPTOGRAPHY software , *ELECTRIC potential measurement , *DATA encryption , *DATA security failures , *PREVENTION - Abstract
The article discusses research by computer security expert Eran Tromer on the use of measured electrical potential transferred from computers to humans to extract encryption keys. Topics include the study of power consumption of computers to reveal cryptographic keys, hackers' use of indirect ways to extract data, known as "side channel" attacks, despite software protection on computers, and the ability to avoid side channel attacks by adding random data to computations in cryptography software.
- Published
- 2014
312. DARPA Will Spend $20 Million To Search For Crypto's Holy Grail.
- Author
-
Greenberg, Andy
- Subjects
RESEARCH grants ,CRYPTOGRAPHY research - Abstract
The article reports that the U.S. Defense Advanced Research Projects Agency (DARPA) has awarded an estimated 5 million U.S. dollars to research contractor Galois. The grant was given to allow Galois to work on a problem in cryptography, performing complex computations on encrypted data without decrypting it. DARPA is reportedly planning to give out 20 million U.S. dollars over five years to contractors as part of the program Programming Computation on Encrypted Data (PROCEED).
- Published
- 2011
313. Student Who Examines Computing Secrecy Fears Prosecution Under New Law.
- Author
-
Foster, Andrea L.
- Subjects
- *
CRYPTOGRAPHY research , *COPYRIGHT - Abstract
Reports on the move made by Michigan graduate student Niels Provos researching about steganography in response to concerns about a state copyright-protection law, as of May 2003. Background information on the law; Details on his research; Various comments on the move.
- Published
- 2003
314. Review of The Curse of the Voynich. The Secret History of the World's Most Mysterious Manuscript by Nicholas Pelling.
- Author
-
Buonafalce, Augusto
- Subjects
- *
CRYPTOGRAPHY research , *ITALIAN riddles , *NONFICTION - Abstract
The article reviews the book "The Curse of the Voynich. The Secret History of the World's Most Mysterious Manuscript," by Nicholas Pelling.
- Published
- 2007
- Full Text
- View/download PDF
315. Washington Notes.
- Subjects
HIGHER education ,OVERHEAD costs ,CRYPTOGRAPHY research ,MEDICAL students ,FINANCE - Abstract
Offers news briefs on higher education in the U.S. as of March 1982. Plan of the National Institutes of Health to cut its reimbursement of universities for indirect costs in fiscal 1983; Need for cryptology researchers to submit their papers for review to the National Security Agency; Reaction of members of a House appropriations subcommittee to proposals by President Ronald Reagan to phase out several programs supporting health profession students.
- Published
- 1982
316. In Federal Agencies.
- Subjects
GOVERNMENT agencies ,SOCIAL marginality ,DISCRIMINATION against people with disabilities ,CRYPTOGRAPHY research ,SERVICES for people with disabilities - Abstract
Presents an update related to federal agencies in the U.S. as of March 1982. Publication of the final rules for the Special Services for Disadvantaged Students program of the Department of Education; Release of the rules by the National Science Foundation requiring recipients of its support to avoid the discrimination of handicapped people; Need for researchers involved in cryptography studies to submit their papers to the National Security Agency for review.
- Published
- 1982
317. Voluntary Censorship Proposed to Solve Question of Secrecy in Computer Codes.
- Author
-
Magarrell, Jack
- Subjects
SECURITY systems ,SECURITY management ,CENSORSHIP ,CRYPTOGRAPHY research ,NATIONAL security - Abstract
The article reports on the proposal of the members of the Public Cryptography Study Group, a committee of the American Council on Education on a system of voluntary censorship in the field of computer codes in order to solve the question of secrecy in the U.S. These codes will be used to protect computerized information in commerce and industry. The proposal was made because of the committee's disagreement on blocking the publication of cryptographic research considered threat to security.
- Published
- 1981
318. Untitled.
- Author
-
Grant, Ian
- Subjects
COMPUTER security ,CRYPTOGRAPHY research ,DATA encryption ,DATA protection ,DATA security ,INTERNET telephony - Abstract
The article provides information on the use of steganographic techniques to secure large data files inside voice over Internet Protocol (VoIP) calls. The steganography is the process of hiding one message inside another and could be used to secure confidential information of online communications. Polish researchers say that steganography is a form of meta-encryption that enables a sender to hide his message.
- Published
- 2010
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.