154 results on '"*CRYPTOGRAPHY software"'
Search Results
2. On the (Im)possibility of Obfuscating Programs.
- Author
-
BARAK, BOAZ, GOLDREICH, ODED, IMPAGLIAZZO, RUSSELL, RUDICH, STEVEN, SAHAI, AMIT, VADHAN, SALIL, and YANG, KE
- Subjects
DATA encryption ,COMPUTER operating system security measures ,CRYPTOGRAPHY software ,COMPUTATIONAL complexity ,MATHEMATICAL proofs ,MACHINE theory ,COMPILERS (Computer programs) - Abstract
Informally, an obfuscator O is an (efficient, probabilistic) "compiler" that takes as input a program (or circuit) P and produces a new program O(P) that has the same functionality as P yet is "unintelligible" in some sense. Obfuscators, if they exist, would have a wide variety of cryptographic and complexity-theoretic applications, ranging from software protection to homomorphic encryption to complexity-theoretic analogues of Rice's theorem. Most of these applications are based on an interpretation of the "unintelligibility" condition in obfuscation as meaning that O(P) is a "virtual black box," in the sense that anything one can efficiently compute given O(P), one could also efficiently compute given oracle access to P. In this work, we initiate a theoretical investigation of obfuscation. Our main result is that, even under very weak formalizations of the above intuition, obfuscation is impossible. We prove this by constructing a family of efficient programs P that are unobfuscatable in the sense that (a) given any efficient program P′ that computes the same function as a program P ∈ P, the "source code" P can be efficiently reconstructed, yet (b) given oracle access to a (randomly selected) program P ∈ P, no efficient algorithm can reconstruct P (or even distinguish a certain bit in the code from random) except with negligible probability. We extend our impossibility result in a number of ways, including even obfuscators that (a) are not necessarily computable in polynomial time, (b) only approximately preserve the functionality, and (c) only need to work for very restricted models of computation (TC[sup 0]).We also rule out several potential applications of obfuscators, by constructing "unobfuscatable" signature schemes, encryption schemes, and pseudorandom function families. Categories and Subject Descriptors: D.4.6 [Operating Systems]: Security and Protection -- Cryptographic Controls; F.1.3 [Computation by Abstract Devices]: Complexity Measures and Classes General Terms: Theory [ABSTRACT FROM AUTHOR]
- Published
- 2012
- Full Text
- View/download PDF
3. Evaluation of P2P and cloud computing as platform for exhaustive key search on block ciphers.
- Author
-
Yoon, Junweon, Hong, Taeyoung, Choi, Jangwon, Park, Chanyeol, Kim, Kibong, and Yu, Heonchang
- Subjects
CLOUD computing ,PEER-to-peer architecture (Computer networks) ,BLOCK ciphers ,DATA encryption standards ,CRYPTOGRAPHY software - Abstract
Over the years, parallel computing models have been proposed to solve large-scale application problems. P2P and cloud computing are well-known distributed computing models and have the advantage of running and implementing the parallel computing. Applying the advantages of both models can enhance the benefits of parallel computing. In this paper, we analyze the efficiency of key search algorithm by combining P2P and cloud computing. For our experiment, we apply the key search algorithm in the field of cryptography. The length of the key, which is stable criterion of cryptographic algorithm, is judged according to the amount of exhaustive key search. And the key space required for the whole investigation is easy to divide and is very appropriate for parallel calculation of P2P environment. In addition, cloud computing can provide the fitting environment to meet the various user requirements using virtualization technology. We conduct the following two performance experiments with P2P and cloud computing. First, we propose the method to guarantee the performance in P2P environment based on virtualization. Next, we simulate the performance of the suggested encryption method in the aforementioned system environment. Results reveal effectiveness and validity of the proposed system environment, which can also provide both scalability and flexibility. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
4. Hybrid Cryptography Algorithm with Precomputation for Advanced Metering Infrastructure Networks.
- Author
-
Khasawneh, Samer and Kadoch, Michel
- Subjects
- *
CRYPTOGRAPHY software , *ALGORITHM software , *ELLIPTIC curves , *DATA encryption , *INTERNET of things - Abstract
Two-way communication has been identified as the smart grid flagship feature that enables the smart grid to attain its outcomes over the legacy power grid. Integrating communication networks into the power grid will motivate malicious attackers to target information exchange. Therefore, achieving secure and authentic communication in the smart grid networks is an indispensable requirement. In this paper, we propose a sophisticated hybrid encryption scheme that incorporates public and symmetric key encryptions to secure smart metering network. Elliptic Curve Integrated Encryption Scheme (ECIES) and Advanced Encryption Scheme (AES) are chosen as the building blocks for the proposed scheme. In order to optimize the computation overhead of ECIES, a precomputation procedure is presented to provide faster encryption/decryption. The proposed technique provides data integrity, confidentiality and authenticity as well as it resists against false data injection and message reply attacks. Simulation results show that the proposed approach surpasses some of the existing schemes in terms of computation, communication and storage overhead. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
5. A white-box AES-like implementation based on key-dependent substitution-linear transformations.
- Author
-
Xu, Tao, Liu, Feng, and Wu, Chuankun
- Subjects
CRYPTOGRAPHY software ,CIPHERS ,MALWARE ,DATA security ,ALGORITHMS - Abstract
It is becoming increasingly common to deploy cryptographic algorithms within software applications which are executed in untrusted environments owned and controlled by a possibly malicious party. White-box cryptography aims to protect the secret key in such an environment. Chow et al. developed a white-box AES implementation in 2002 by hiding secret keys into lookup tables. Afterwards, some improvements were proposed. However, all the published schemes have been shown to be insecure. AES was originally designed without consideration of execution in a white-box attack context. Because of the fixed confusion and diffusion operations, it is easy to break AES’s white-box version. In this paper, we propose an AES-like cipher by replacing AES’s S-boxes and MixColumn matrices with key-dependent components while keeping their good cryptographic properties. We show that the white-box implementation of our AES-like cipher can resist current known attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
6. An AMR adaptive steganography algorithm based on minimizing distortion.
- Author
-
Ren, Yanzhen, Wu, Hongxia, and Wang, Lina
- Subjects
CRYPTOGRAPHY software ,ALGORITHM software ,STATISTICS ,COST functions ,ALGORITHMS - Abstract
To improve the concealment and statistics security, the paper proposed an AMR (Adaptive Multi-Rate) FCB (Fixed CodeBook) Adaptive steganography scheme (AFA), which is based on the search principle of AMR FCB and the correlation of non-zero pulse positions. The key contribution of the scheme is the design of the cost function and the additive distortion function. The optimal probability of pulse and the pulse correlation in the same track were introduced to cost function to improve the statistics security of the proposed algorithm. The hit function b(n) which is used to search for optimal pulse position was added to additive distortion function to improve the concealment of the algorithm. The experiment results show that the proposed scheme has better hearing concealment and security performance to resist the detecting of the existing steganalysis algorithms than the other steganography schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
7. An optical authentication system based on imaging of excitation-selected lanthanide luminescence.
- Author
-
Carro-Temboury, Miguel R., Arppe, Riikka, Vosch, Tom, and Sørensen, Thomas Just
- Subjects
- *
COMPUTER access control , *DATA encryption , *RARE earth metals , *CRYPTOGRAPHY software , *OPTICAL computing - Abstract
The article focuses on the study of the optical authentication system designed through lanthanide luminescence from physical unclonable functions (PUFs). Topics include the capacity of PUFs to prevent counterfeiting and encryption, the composition of the authentication system which include image analysis, hardware readers, and authentication software, and the importance of excitation-selected imaging of lanthanide ions doped in preventing the random patterns from being copied.
- Published
- 2018
- Full Text
- View/download PDF
8. Special Issue on Advanced Cryptographic Techniques for Cloud and Big Data Computation.
- Author
-
Fatos Xhafa and Zhenfu Cao
- Subjects
- *
CLOUD computing , *DATA libraries , *BIG data , *CRYPTOGRAPHY software , *COMPUTER access control - Published
- 2018
- Full Text
- View/download PDF
9. Memristor based Random Number Generator: Architectures and Evaluation.
- Author
-
Rai, Vikash Kumar, Tripathy, Somanath, and Mathew, Jimson
- Subjects
MEMRISTORS ,DATA security ,CRYPTOGRAPHY software ,COMPUTER network security ,INTERNET security - Abstract
Security plays an important role in various computer and network applications. Random number generator is a critical component for different cryptographic systems including key generation, unique identification, cookie generation etc. Recently, many architectures using memristor have been proposed for different computing and storage applications. It is observed that memristor based design possesses better randomness. This paper evaluates various memristor based random number generator structures and proposed a new architecture which meets the NIST standards for random number. It is shown that the proposed architecture is cost effective and low power consuming. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
10. A simulation study on the accuracy of cryptographic randomness tests.
- Author
-
Demirhan, Haydar and Bitirim, Nihan
- Subjects
- *
CRYPTOGRAPHY software , *SIMULATION methods & models , *RANDOM numbers , *CHI-squared test , *MONTE Carlo method - Abstract
Randomness provided by pseudo-random number generators is the one of the most vital parts of cryptographic applications. There are two gaps in the cryptographic randomness test procedures used to evaluate the degree of randomness. Firstly, although there are more accurate alternatives, the usual chi-square test is directly applied regardless of the predictive power of the tests. Secondly, although there are more than 100 cryptographic randomness tests available in the literature of cryptography, the statistical characteristics and accuracy of those hypothesis tests have not been figured out by an extensive simulation study. To conduct appropriate and reliable hypothesis tests, the main statistical characteristics of the tests should be studied. In this article, the usage of alternatives to the chi-square test, such as Anderson–Darling, Kolmogorov–Smirnov, and Jarque–Bera tests, in testing the cryptographic randomness is proposed to get better statistical properties. Also, the effects of type-I error, sensitivity, specificity, power, negative predictive value, and goodness-of-fit tests on the accuracy of recently proposed and existing cryptographic randomness tests are evaluated by an extensive Monte Carlo simulation study. The results are beneficial for practitioners wishing to choose the most appropriate cryptographic randomness test procedure and for the evaluation of accuracy of the cryptographic randomness tests in the detection of non-randomness for cryptographic applications. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
11. Secure and Lightweight Cloud-Assisted Video Reporting Protocol over 5G-Enabled Vehicular Networks.
- Author
-
Nkenyereye, Lewis, Joonho Kwon, and Yoon-Ho Choi
- Subjects
- *
VEHICULAR ad hoc networks , *LONG-Term Evolution (Telecommunications) , *5G networks , *SECURITY systems software , *CRYPTOGRAPHY software - Abstract
In the vehicular networks, the real-time video reporting service is used to send the recorded videos in the vehicle to the cloud. However, when facilitating the real-time video reporting service in the vehicular networks, the usage of the fourth generation (4G) long term evolution (LTE) was proved to suffer from latency while the IEEE 802.11p standard does not offer sufficient scalability for a such congested environment. To overcome those drawbacks, the fifth-generation (5G)-enabled vehicular network is considered as a promising technology for empowering the real-time video reporting service. In this paper, we note that security and privacy related issues should also be carefully addressed to boost the early adoption of 5G-enabled vehicular networks. There exist a few research works for secure video reporting service in 5G-enabled vehicular networks. However, their usage is limited because of public key certificates and expensive pairing operations. Thus, we propose a secure and lightweight protocol for cloud-assisted video reporting service in 5G-enabled vehicular networks. Compared to the conventional public key certificates, the proposed protocol achieves entities' authorization through anonymous credential. Also, by using lightweight security primitives instead of expensive bilinear pairing operations, the proposed protocol minimizes the computational overhead. From the evaluation results, we show that the proposed protocol takes the smaller computation and communication time for the cryptographic primitives than that of the well-known Eiza-Ni-Shi protocol. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
12. RTN in Scaled Transistors for On-Chip Random Seed Generation.
- Author
-
Mohanty, Abinash, Sutaria, Ketul B., Awano, Hiromitsu, Sato, Takashi, and Cao, Yu
- Subjects
RANDOM number generators ,DATA encryption ,METAL oxide semiconductor field-effect transistors ,CRYPTOGRAPHY software ,ELECTRONIC noise ,COMPUTER software - Abstract
Random numbers play a vital role in cryptography, where they are used to generate keys, nonce, one-time pads, and initialization vectors for symmetric encryption. The quality of random number generator (RNG) has significant implications on vulnerability and performance of these algorithms. A pseudo-RNG uses a deterministic algorithm to produce numbers with a distribution very similar to uniform. True RNGs (TRNGs), on the other hand, use some natural phenomenon/process to generate random bits. They are nondeterministic, because the next number to be generated cannot be determined in advance. In this paper, a novel on-chip noise source, random telegraph noise (RTN), is exploited for simple and reliable TRNG. RTN, a microscopic process of stochastic trapping/detrapping of charges, is usually considered as a noise and mitigated in design. Through physical modeling and silicon measurement, we demonstrate that RTN is appropriate for TRNG, especially in highly scaled MOSFETs. Due to the slow speed of RTN, we purpose the system for on-chip seed generation for random number. Our contributions are: 1) physical model calibration of RTN with comprehensive 65- and 180-nm transistor measurements; 2) the scaling trend of RTN, validated with silicon data down to 28 nm; 3) design principles to achieve 50% signal probability by using intrinsic RTN physical properties, without traditional postprocessing algorithms, the generated sequence passes the National Institute of Standards and Technology (NIST) tests; and 4) solutions to manage realistic issues in practice, including multilevel RTN signal, robustness to voltage and temperature fluctuations and the operation speed. [ABSTRACT FROM PUBLISHER]
- Published
- 2017
- Full Text
- View/download PDF
13. STUDY OF LATTICE BASED FHE FOR CLOUD DATA SECURITY.
- Author
-
Dadheech, Aarti
- Subjects
CLOUD computing ,DATA security ,LATTICE networks ,INFORMATION retrieval ,CRYPTOGRAPHY software ,DATA encryption - Abstract
Cloud Computing is an transpiring trend in the modern world. It is a way of holding the Internet to use software or other IT services on demand. Due to its fast growth and popularity, number of users deposit their data and applications on the cloud. The impressive growth in cloud computing has proved to be promising innovation and more suitable for storing data and applications remotely. But its uses improvement is hindered by the security issue. Cloud doesn't provide more security for its services and storage purpose. The traditional security approach of encryption doesn't make cloud fully secure. So there is a need to develop such a technique which increases the security level of cloud. In order to solve the problem of data security in cloud computing system, lattice-based cryptographic schemes implements the so called "Fully Homomorphic Encryption (FHE) scheme", which allows processing directly on encrypted data and holds the promise eventually to solve the security problems with cloud computing. In this paper we survey on the existing lattice based FHE encryption techniques. Fully homomorphic encryption is a good solution to enhance security measures of cloud system that handles critical data. This makes cloud computing more stable and solid. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
14. A REVIEW: ENHANCED STEGANOGRAPHY TECHNIQUE FOR 2D BARCODE IMAGES.
- Author
-
Sidhu, Priya and Deep, Gaurav
- Subjects
CRYPTOGRAPHY ,BAR codes ,CRYPTOGRAPHY software ,MATHEMATICAL models ,IMAGE processing ,ENCODING - Abstract
Digital Steganography is a procedure of concealing key messages in a cover media while transmission happens between sender and receiver. Security of secret information has by and large been a vital matter from days passed by occasions to the present time [9]. The main merit of image steganography is that the message is encoded inside the image without any recognition to human eye or system of an attacker. Techniques for image steganography focuses on securing the transparency of the information that is hidden inside an image while ciphering. This paper includes a new method for LSB (Least Significant Bit) based image steganography for 2D barcode images. The main aspects of encoding data look over to develop an improved LSB encoding method [1]. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
15. A New CPA Resistant Software Implementation for Symmetric Ciphers with Smoothed Power Consumption: SIMON Case Study.
- Author
-
Pour, Morteza Safaei and Salmasizadeh, Mahmoud
- Subjects
CRYPTOGRAPHY software ,CODING theory ,ENERGY consumption - Abstract
In this paper we propose a new method for applying hiding countermeasure against CPA attacks. This method is for software implementation, based on smoothing power consumption of the device. This method is evaluated on the SIMON scheme as a case study, however, it is not relying on any specific SIMON features. Our new method includes only AND equivalent and XOR equivalent operations since every cryptographic algorithm can be implemented with two basic operations, namely AND and XOR. Therefore, hamming weight and hamming distance take constant values at each moment of time. This can decrease data-dependency between processed values and consumed power. In order to practically evaluate the resulting implementation overheads and the resistance improvement against CPA, we implement the proposed coding scheme on SIMON, a lightweight block cipher, on a smart card with the ATmega163 microprocessor. We define resistance as the number of traces, which for less than that number, the correct key cannot be distinguished from all other hypothetical keys by its correlation coefficient in any moment of time. The results of this implementation show 350 times more immunity against correlation attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2017
16. Cryptographic Architectures: MISSING IN ACTION.
- Author
-
Stapleton, Jeff
- Subjects
COMPUTER networks ,INFORMATION technology ,COMPUTER network protocols ,ELECTRIC network topology ,CRYPTOGRAPHY software - Abstract
Documenting network topology, information technology, and system architectures are common development methods. However, cryptographic architectures are often ignored due to lack of knowledge or overlooked to avoid complexities. This article discusses the critical importance of identifying and understanding the cryptographic architectures. [ABSTRACT FROM AUTHOR]
- Published
- 2017
17. A Hybrid Approach for Path Vulnerability Matrix on Random Key Predistribution for Wireless Sensor Networks.
- Author
-
Ahlawat, Priyanka and Dave, Mayank
- Subjects
WIRELESS sensor networks ,COMPUTER security vulnerabilities ,ROUTING (Computer network management) ,CRYPTOGRAPHY software ,WIRELESS sensor nodes - Abstract
In this paper, we address the problem of physical node capture attack from an adversarial view. In this type of attack, an adversary intelligently captures the node(s) and extracts the cryptographic information to destroy the privacy, safety and reliability of the network. We propose a novel hybrid approach for constructing the path vulnerability matrix that maximizes the attacking efficiency and lowers the resource expenditure of the adversary. The main strength of the proposed matrix lies in incorporating various criteria such as the type of application running on the nodes, capturing cost, key dominance ranking, articulation point and intersecting shortest path nodes in estimating the vulnerability. The location of the data sink is considered as a major factor in estimating the vulnerability of the nodes in the network. The proposed matrix is compared with existing attacking strategies in terms of the number of attacking rounds, energy cost and fraction of compromised traffic. Although in this paper, we have considered adversarial point of view but the proposed matrix can be extended for the defender application also. The path vulnerability matrix provides vulnerability estimation that can be used to analyze system security weakness and helps to defend against them effectively and efficiently. The performance of proposed approach has been validated with respect to average path compromise ratio, average routing path length and average route successful ratio. We have also introduced an attack resistant random key predistribution scheme based on the proposed approach and the results confirm its effectiveness in decreasing node capture impact. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
18. Joint JPEG compression and detection resistant performance enhancement for adaptive steganography using feature regions selection.
- Author
-
Zhang, Yi, Luo, Xiangyang, Yang, Chunfang, and Liu, Fenlin
- Subjects
JPEG (Image coding standard) ,ALGORITHM software ,CRYPTOGRAPHY software ,DIGITAL image processing ,DIGITAL watermarking - Abstract
Since it is difficult to acquire a strong JPEG compression resistant ability while achieving a good detection resistant performance for current information hiding algorithms, a JPEG compression and detection resistant adaptive steganography algorithm using feature regions is proposed. Based on the proposed feature region extraction and selection algorithms, the embedding domain robust to JPEG compression and containing less embedding distortion can be obtained. Utilizing the current distortion functions, the distortion value of DCT coefficients in the embedding domain can be calculated. Combined with error correct coding and STCs, the messages are embedded into the cover images with minimum embedding distortion, and can be extracted with high accuracy after JPEG compression, hence, the JPEG compression and detection resistant performance are enhanced at the same time. The experimental results demonstrate that comparing with current J-UNIWARD steganography under quality factor 85 of JPEG compression, the extraction error rates decrease from above 20 % to nearly 0, while the stego images remain a better detection resistant performance comparing with the current JPEG compression and detection resistant adaptive steganography algorithm. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
19. Internet Banking Login with Multi-Factor Authentication.
- Author
-
Boonkrong, Sirapat
- Subjects
ONLINE banking ,COMPUTER access control ,FINANCIAL institutions ,COMPUTER security ,CRYPTOGRAPHY software - Abstract
Internet banking is one of many services provided by financial institutions that have become very popular with an increasing trend. Due to the increased amount of usage of the service, Internet banking has become a target from adversaries. One of the points that are at risk of an attack is the login process. Therefore, it is necessary to have a security mechanism that can reduce this risk. This research designs and develops a multi-factor authentication protocol, starting from a registration system, which generates authentication factors, to an actual authentication mechanism. These factors can be categorised into two groups: short term and long term. For the authentication protocol, only three messages need to be exchanged between a client and a financial institution's server. Many cryptographic processes are incorporated into the protocol, such as symmetric and asymmetric cryptography, a symmetric key generation process, a method for generating and verifying digital signatures. All of the authentication messages have been proved and analysed by the logic of GNY and the criteria of OWASP-AT-009. Even though there are additional factors of authentication, users do not really feel any extra load on their part, as shown by the satisfactory survey. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
20. A New Self-Certified Convertible Authenticated Encryption Scheme Based on Discrete Logarithm Problem.
- Author
-
Chande, Manoj Kumar, Lee, Cheng-Chi, and Li, Chun-Ta
- Subjects
- *
ENCRYPTION protocols , *LOGARITHMS , *CRYPTOGRAPHY software , *ALGORITHM software , *HASHING - Abstract
The convertible authentication encryption (CAE) scheme, enables the signatory to send a secret message and its associated signature to a designated receiver. If some dispute happens, then the receiver has the ability to get ordinary signature by converting the ciphertext signature. The receiver can solely perform this signature conversion without any extra computational costs. The recipient of the signature can prove himself that he/she is the actual designated recipient. We incorporate self - certified public key (SCPK) systems into a CAE scheme to propose our CAE scheme with authentication and computationally indistinguishable. Our CAE scheme provide robust security and apply it to different online financial applications. The security analysis reflects that, our CAE scheme satisfies all the security requirements. Moreover, it does not require additional certificate verification because the public key authentication and signature verification can be done in single logical step. Finally, from the result of performance analysis shows, that the presented CAE scheme is cost efficient than the existing Wu et al.'s scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2016
- Full Text
- View/download PDF
21. Mission Assurance through Integrated Cyber Defense.
- Author
-
Bryant, William D.
- Subjects
- *
CYBERSPACE operations (Military science) , *MILITARY technology , *INTERNET security , *CRYPTOGRAPHY software - Abstract
The article focuses on the ability of the U.S. Air Force to perform its missions in and through the cyberspace environment. Topics mentioned include the military defense based on information technology (IT), the importance of technological innovations in the military defense, and the cybersecurity management. Also mentioned are the security measures for cryptography software and the management of computer software vulnerability.
- Published
- 2016
22. Differentially Private Frequent Sequence Mining.
- Author
-
Xu, Shengzhi, Cheng, Xiang, Su, Sen, Xiao, Ke, and Xiong, Li
- Subjects
- *
SEQUENTIAL pattern mining , *DATA mining , *WEB analytics , *CRYPTOGRAPHY software , *NUMERIC databases , *TEXT mining , *DATA analysis , *ALGORITHMS , *MATHEMATICAL models - Abstract
In this paper, we study the problem of mining frequent sequences under the rigorous differential privacy model. We explore the possibility of designing a differentially private frequent sequence mining (FSM) algorithm which can achieve both high data utility and a high degree of privacy. We found, in differentially private FSM, the amount of required noise is proportionate to the number of candidate sequences. If we could effectively prune those unpromising candidate sequences, the utility and privacy tradeoff can be significantly improved. To this end, by leveraging a sampling-based candidate pruning technique, we propose PFS $^2$
, a novel differentially private FSM algorithm. It is the first algorithm that supports the general gap-constrained FSM in the context of differential privacy. The gap constraints in FSM can be used to limit the mining results to a controlled set of frequent sequences. In our PFS$^2$ algorithm, the core is to utilize sample databases to prune the candidate sequences generated based on the downward closure property. In particular, we use the noisy local support of candidate sequences in the sample databases to estimate which candidate sequences are potentially frequent. To improve the accuracy of such private estimations, a gap-aware sequence shrinking method is proposed to enforce the length constraint on the sample databases. Moreover, to calibrate the amount of noise required by differential privacy, a gap-aware sensitivity computation method is proposed to obtain the sensitivity of the local support computations with different gap constraints. Furthermore, to decrease the probability of misestimating frequent sequences as infrequent, a threshold relaxation method is proposed to relax the user-specified threshold for the sample databases. Through formal privacy analysis, we show that our PFS $^2$ -differentially private. Extensive experiments on real datasets illustrate that our PFS$^2$- Published
- 2016
- Full Text
- View/download PDF
23. Linear complexity of Whiteman's generalized cyclotomic sequences of order 2k.
- Author
-
Kumari, Priti
- Subjects
- *
POLYNOMIAL approximation , *CRYPTOGRAPHY software , *CODING theory , *FINITE fields , *MATHEMATICAL analysis - Abstract
Let p1 and p2 be two odd distinct primes such that gcd(p1-1 ,p2-1) = 2k. In this correspondence, we calculate the accurate value of the minimal polynomial of Whiteman's generalized cyclotomic sequences of order 2k over galois field GF(q), where k ≥ 1 and q = pm and p is an odd prime and m is an integer. We calculate the linear complexity of these sequences. We get, the linear complexity is large. So, these sequences with high linear complexity are widely used in many areas such as combinatorics, cryptography and coding theory. [ABSTRACT FROM AUTHOR]
- Published
- 2016
24. Convolutional block codes with cryptographic properties over the semi-direct product $${\mathbb {Z}}/N{\mathbb {Z}} \rtimes {\mathbb {Z}}/M{\mathbb {Z}}$$.
- Author
-
Candau, Marion, Gautier, Roland, and Huisman, Johannes
- Subjects
CONVOLUTION codes ,NONABELIAN groups ,SYMMETRIC-key algorithms ,QUANTUM error correcting codes ,ERROR correction (Information theory) ,CRYPTOGRAPHY software - Abstract
Classic convolutional codes are defined as the convolution of a message and a transfer function over $$\mathbb {Z}$$ . In this paper, we study time-varying convolutional codes over a finite group G of the form $${\mathbb {Z}}/N{\mathbb {Z}} \rtimes {\mathbb {Z}}/M{\mathbb {Z}}$$ . The goal of this study is to design codes with cryptographic properties. To define a message u of length k over the group G, we choose a subset E of G that changes at each encoding, and we put $$u = \sum _i u_iE(i)$$ . These subsets E are generated chaotically by a dynamical system, walking from a starting point ( x, y) on a space paved by rectangles, each rectangle representing an element of G. So each iteration of the dynamical system gives an element of the group which is saved on the current E. The encoding is done by a convolution product with a fixed transfer function. We have found a criterion to check whether an element in the group algebra can be used as a transfer function. The decoding process is realized by syndrome decoding. We have computed the minimum distance for the group $$G=\mathbb {Z}/7\mathbb {Z} \rtimes \mathbb {Z}/3\mathbb {Z}$$ . We found that it is slightly smaller than those of the best linear block codes. Nevertheless, our codes induce a symmetric cryptosystem whose key is the starting point ( x, y) of the dynamical system. Consequently, these codes are a compromise between error correction and security. [ABSTRACT FROM AUTHOR]
- Published
- 2016
- Full Text
- View/download PDF
25. Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension.
- Author
-
Löndahl, Carl, Johansson, Thomas, Koochak Shooshtari, Masoumeh, Ahmadian-Attari, Mahmoud, and Aref, Mohammad
- Subjects
LOW density parity check codes ,LINEAR codes ,PUBLIC key cryptography ,CRYPTOGRAPHY software ,DECODING algorithms - Abstract
We present a general purpose algorithm for finding low-weight codewords as well as for decoding a received codeword in any quasi-cyclic code whose length and dimension is a multiple of a power of 2. In this paper, we apply the algorithm on a McEliece variant recently proposed by Misoczki et al. (MDPC-McEliece: New McEliece variants from moderate density parity-check codes, 2013). In their paper, the authors present instances of LDPC codes with increased weight for use in a McEliece type PKC. They claim that all message-recovery and key-recovery attacks can be avoided. We show that this is not true for certain parameters and public-key matrices. [ABSTRACT FROM AUTHOR]
- Published
- 2016
- Full Text
- View/download PDF
26. Beat Frequency Detector–Based High-Speed True Random Number Generators: Statistical Modeling and Analysis.
- Author
-
YINGJIE LAO, QIANYING TANG, KIM, CHRIS H., and PARHI, KESHAB K.
- Subjects
RANDOM number generators ,CRYPTOGRAPHY software ,FREQUENCY discriminators ,STATISTICS ,ELECTRIC oscillators - Abstract
True random number generators (TRNGs) are crucial components for the security of cryptographic systems. In contrast to pseudo–random number generators (PRNGs), TRNGs provide higher security by extracting randomness from physical phenomena. To evaluate a TRNG, statistical properties of the circuit model and raw bitstream should be studied. In this article, a model for the beat frequency detector–based high-speed TRNG (BFD-TRNG) is proposed. The parameters of the model are extracted from the experimental data of a test chip. A statistical analysis of the proposed model is carried out to derive mean and variance of the counter values of the TRNG. Our statistical analysis results show that mean of the counter values is inversely proportional to the frequency difference of the two ring oscillators (ROSCs), whereas the dynamic range of the counter values increases linearly with standard deviation of environmental noise and decreases with increase of the frequency difference. Without the measurements from the test data, a model cannot be created; similarly, without a model, performance of a TRNG cannot be predicted. The key contribution of the proposed approach lies in fitting the model to measured data and the ability to use the model to predict performance of BFD-TRNGs that have not been fabricated. Several novel alternate BFD-TRNG architectures are also proposed; these include parallel BFD, cascade BFD, and parallel-cascade BFD. These TRNGs are analyzed using the proposed model, and it is shown that the parallel BFD structure requires less area per bit, whereas the cascade BFD structure has a larger dynamic range while maintaining the same mean of the counter values as the original BFD-TRNG. It is shown that 3.25M and 4M random bits can be obtained per counter value from parallel BFD and parallel-cascade BFD, respectively, where M counter values are computed in parallel. Furthermore, the statistical analysis results illustrate that BFD-TRNGs have better randomness and less cost per bit than other existing ROSC-TRNG designs. For example, it is shown that BFD-TRNGs accumulate 150% more jitter than the original two-oscillator TRNG and that parallel BFD-TRNGs require one-third power and one-half area for same number of random bits for a specified period. [ABSTRACT FROM AUTHOR]
- Published
- 2016
- Full Text
- View/download PDF
27. VIDEO STEGANOGRAPHY USING LEAST SIGNIFICANT BIT IN FREQUENCY DOMAIN.
- Author
-
Ibrahim, A. E., Elshahed, M. A., and Elarif, T. I.
- Subjects
CRYPTOGRAPHY software ,MATHEMATICAL domains ,DIGITAL video ,DIGITAL images ,SOUNDS - Abstract
Video steganography is a technique to hide different types of files (secret massages) into a carrying video file. Video files contain a collection of images (frames) and sounds, so most of techniques that apply on images and audio files can be applied to video files also. The large amount of data that can be hidden inside the video and the fact that it is a moving stream of images and sounds gives the cover video files great advantages. In this paper, we present a proposed video steganography algorithm in the frequency domain. It was applied to two datasets to study the effect of selecting red, green and blue band on the quality of stego images. From the results we found, the quality of the stego images after data embedding into red channel, green channel and blue channel depends on the nature of the dataset. [ABSTRACT FROM AUTHOR]
- Published
- 2016
28. The Adaptation of Shamir's Approach for Increasing the Security of a Mobile Environment.
- Author
-
Buls, Jānis, Gorbans, Imants, Kulesovs, Ivans, and Straujums, Uldis
- Subjects
SMARTPHONES ,WEARABLE technology ,CRYPTOGRAPHY software ,COMPUTER software ,SAFETY - Abstract
The aim of the paper is to provide a solution which increases the security of a mobile environment for both individuals and for workers in an enterprise. The proposed solution adapts Shamir's approach for sharing a secret for encryption key management. One part of the key is stored on a Bluetooth or NFC wristband or on an enterprise server, while a mobile device is used to store all the rest. The approach can be applied for both securing documents and voice data. The solution is supported by a mathematical formality which is missing in the currently known advice within cryptographic folklore. [ABSTRACT FROM AUTHOR]
- Published
- 2016
29. Secure Communications via Physical-Layer and Information-Theoretic Techniques [Scanning the Issue].
- Author
-
Regalia, Phillip A., Khisti, Ashish, Liang, Yingbin, and Tomasin, Stefano
- Subjects
TELECOMMUNICATION security ,WIRELESS communications ,SMART power grids ,DATA encryption ,CRYPTOGRAPHY software ,CRYPTOSYSTEMS - Abstract
The articles in this special issue highlight recent advances along with the remaining challenges in the field of physical-layer communications security. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
30. Location-Based Security for Resource Management.
- Author
-
GRUMAZ, Iulia
- Subjects
LOCATION-based services ,WIRELESS communications ,SMARTPHONES ,CRYPTOGRAPHY software ,RESOURCE management ,ACCESS control ,SECURITY systems - Abstract
Considering that wireless technology has widespread and mobile devices gain every day even more popularity, security concerns are increasingly shifting to these areas and solutions that take into account the high mobility users have been empowered with, are in demand. Hence, the aim of this paper is to propose a model for securing and controlling access of mobile clients to resources by using reliable location information, which is available by the means of access points already existing in network infrastructure of most organizations. The key part of the architecture, obtaining a reliable location proof and checking its authenticity, is based on a scheme derived from a validated cryptographic protocol, the Diffie-Hellman key-exchange. The software implementation demonstrates how current technology stack (Java, Android and Bluetooth etc.) can be used to create a workable system and a series of conclusions is drawn at the end to highlight the model's advantages, limitations and possible improvements. [ABSTRACT FROM AUTHOR]
- Published
- 2015
31. SKENO: Secret key encryption with non-interactive opening.
- Author
-
Chen, Jiageng, Emura, Keita, and Miyaji, Atsuko
- Subjects
- *
PUBLIC key cryptography , *STREAM ciphers , *RANDOM functions (Mathematics) , *ORACLE software , *CRYPTOGRAPHY software - Abstract
In this paper, we introduce the notion of secret key encryption with non-interactive opening (SKENO). With SKENO, one can make a non-interactive proof π to show that the decryption result of a ciphertext C under a shared secret key K is indeed plaintext M without revealing K itself. SKENO is the secret key analogue of public key encryption with non-interactive opening (PKENO). We give a generic construction of SKENO from verifiable random function (VRF) with certain stronger uniqueness, for example, the Hohenberger-Waters VRF and the Berbain-Gilbert I V-dependent stream cipher construction. Although the strong primitive VRF is used, by taking advantage of the features of the stream cipher, we can still achieve good performance without sacrificing much of the efficiency. Though our VRF-based SKENO construction does not require random oracles, we show that SKENO can be constructed from weak VRF (which is strictly weaker primitive than VRF) in the random oracle model. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
32. Secure and Efficient Architectures for Single Exponentiations in Finite Fields Suitable for High-Performance Cryptographic Applications.
- Author
-
Azarderakhsh, Reza, Mozaffari-Kermani, Mehran, and Jarvinen, Kimmo
- Subjects
- *
CRYPTOGRAPHY software , *GAUSSIAN processes , *EXPONENTIATION , *FINITE fields , *MULTIPLIERS (Mathematical analysis) - Abstract
High performance implementation of single exponentiation in finite field is crucial for cryptographic applications such as those used in embedded systems and industrial networks. In this paper, we propose a new architecture for performing single exponentiations in binary finite fields. For the first time, we employ a digit-level hybrid-double multiplier proposed by Azarderakhsh and Reyhani-Masoleh for computing exponentiations based on square-and-multiply scheme. In our structure, the computations for squaring and multiplication are uniform and independent of the Hamming weight of the exponent; considered to have built-in resistance against simple power analysis attacks. The presented structure reduces the latency of exponentiation in binary finite field considerably and thus can be utilized in applications exhibiting high-performance computations including sensitive and constrained ones in embedded systems used in industrial setups and networks. [ABSTRACT FROM PUBLISHER]
- Published
- 2015
- Full Text
- View/download PDF
33. Accelerating elliptic curve scalar multiplication over [formula omitted] on graphic hardwares.
- Author
-
Seo, Seog Chung, Kim, Taehong, and Hong, Seokhie
- Subjects
- *
ELLIPTIC curves , *ACCELERATION measurements , *MULTIPLICATION , *COMPUTER graphics , *CRYPTOGRAPHY software - Abstract
In this paper, we present PEG (Parallel ECC library on GPU), which is efficient implementation of Elliptic Curve Scalar Multiplication over G F ( 2 m ) on Graphic Processing Units. While existing ECC implementations over GPU focused on limited parameterizations such as (fixed scalar and different curves) or (different scalars and same base point), PEG covers all parameter options ((a) fixed scalar and variable points, (b) random scalars and fixed input point, and (c) random scalars and variable points) which are used for ECC-based protocols such as ECDH, ECDSA and ECIES. With GPU optimization concerns and through analyzing parameter types used for ECC-based protocols, we investigate promising algorithms at both finite field arithmetic and scalar multiplication level for performance optimization according to each parameterization. PEG covers ECC implementations over G F ( 2 163 ) , G F ( 2 233 ) and G F ( 2 283 ) for 80-bit, 112-bit and 128-bit security on GTX285 and GTX480. PEG can achieve remarkable performance compared with MIRACL, one of the most famous ECC library, running on Intel i7 CPU (2.67 GHz). [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
34. On the insecurity of XML Security.
- Author
-
Somorovsky, Juraj
- Subjects
XML (Extensible Markup Language) ,COMPUTER software security ,FLOW control (Data transmission systems) ,DATA encryption ,CRYPTOGRAPHY software - Abstract
XML Encryption and XML Signature describe how to apply encryption and signing algorithms to XML documents. These specifications are implemented in a wide range of systems and frameworks processing sensitive data, including banking, eGovernment, eCommerce, military, and eHealth infrastructures. The article presents practical and highly critical attacks which allow to forge signed XML documents or reveal contents of encrypted XML data. [ABSTRACT FROM AUTHOR]
- Published
- 2014
- Full Text
- View/download PDF
35. Using Soft Systems Methodology and Activity Theory to Exploit Security of Web Applications against Heartbleed Vulnerability.
- Author
-
Mshangi, Maduhu, Ngemera Nfuka, Edephonce, and Sanga, Camilius
- Subjects
CRYPTOGRAPHY software ,COMPUTER security software ,COMPUTER network protocol software ,OPEN source software - Abstract
The number of security incidents exploiting security holes in the web applications is increasing. One of the recently identified vulnerability in the web applications is the Heartbleed bug. The Heartbleed bug is a weakness found in OpenSSL, open source cryptographic software. In this study, both quantitative and qualitative research methodologies were employed. Case study and content/documentary analysis research methods were used to collect data for probing the web applications which are vulnerable to the bug. Due to the complexity of the problem, Soft Systems Methodology was adopted for the management of the analysis of data. The evaluation of security of web applications involved 64 selected websites of higher education institutions in Africa. SSM was supported by a theory called Activity Theory. The collected data was analysed using "R statistical computing package". The study found that 89% of the universities web applications in Africa were vulnerable to the Heartbleed attack; and 11% of the universities web applications in Africa were not vulnerable to Heartbleed on the public announcement of the bug. But about two months later after the public announcement of the bug, 16% of the most universities web applications which were vulnerable were patched for the Heartbleed bug. The study seeks to contribute in application of Soft Systems Methodology and Activity Theory in the body of knowledge of information systems security (ISS). [ABSTRACT FROM AUTHOR]
- Published
- 2014
36. A method to decrease computation time for fourth order Lucas sequence.
- Author
-
Jin, Wong Tze, Md. Said, Mohd. Rushdan, Othman, Mohamed, and Feng, Koo Lee
- Subjects
- *
CRYPTOGRAPHY research , *CRYPTOGRAPHY software , *DATA encryption , *POLYNOMIALS , *LINEAR equations - Abstract
The fourth order Lucas sequence is a linear recurrence relation related to quartic polynomial and based on Lucas function. This sequence had been used to develop the LUC4,6 cryptosystem. As we know, the efficiency is one of the crucial parts of the cryptosystem and it is depended on computation time for Lucas sequence which is used to develop the process encryption and decryption in the LUC4.6 cryptosystem. In this paper, a method will be proposed to decrease the computation time for fourth order Lucas sequence. This method omits some terms of the sequence to decrease the computation time. Thus, if the LUC4,6 cryptosystem is using this method to compute the plaintexts and cipher texts, then the computation time had been decreased. [ABSTRACT FROM AUTHOR]
- Published
- 2013
- Full Text
- View/download PDF
37. Construction of a New Cryptographic Method, Employing Pseudoanalytic Function Theory.
- Author
-
Bucio R., A., Hernandez-Becerril, A., Robles G., C. M. A., Ramirez T., M. P., and Arista-Jalife, A.
- Subjects
CRYPTOGRAPHY software ,GEOMETRIC function theory ,DIRICHLET problem ,BOUNDARY value problems ,ELECTRIC impedance ,TOMOGRAPHY ,DATA integrity - Abstract
Employing the Pseudoanalytic Function Theory, and based upon the inverse Dirichlet boundary value problem for the two-dimensional Electrical Impedance Equation, an open problem also known as Electrical Impedance Tomography, we propose a new cryptographic method whose main characteristics are the Confidentiality and the Data Integrity. [ABSTRACT FROM AUTHOR]
- Published
- 2013
38. A Simple and Efficient Way to Combine Microcontrollers with RSA Cryptography.
- Author
-
Zhang, Echo P., Junbin Fang, Li, Delta C. C., Ching, Michael W. H., Chim, T. W., Hui, Lucas C. K., and Yiu, S. M.
- Subjects
RSA algorithm ,MICROCONTROLLERS ,DATA encryption ,CRYPTOGRAPHY software ,SMARTPHONES - Abstract
Microcontroller can be easily adopted in various applications with a variety of peripherals due to its merits of small size, simple architecture and etc. However, the limited computing power restricts its application in cryptography. In this paper, we try to integrate microcontroller with different peripheral devices to support more powerful cryptography computation in a simple and efficient way. Based on the most popular open source microcontroller development platform, Arduino, we design and develop a cryptographic hardware device for a real-life application which provides data protection functions for authority and integrity with RSA cryptography supported. With the peripherals Java card, our Arduino-cored solution is able to efficiently generate digital signature of photos taken by smart phone using the asymmetric cryptographic algorithm, RSA, which has a poor performance if it is directly implemented on microcontroller. The experimental results show that the device can finish a RSA 1024-bit encryption in 82.2 microseconds, which is reasonable in real application scenario and illustrates the feasibility of implementing more complicated cryptographic system using microcontroller. [ABSTRACT FROM AUTHOR]
- Published
- 2013
39. Secure universal designated verifier identity-based signcryption.
- Author
-
Lin, Changlu, Tang, Fei, Ke, Pinhui, Harn, Lein, and Zhang, Shengyuan
- Subjects
DIGITAL signatures ,UNIVERSAL design ,CRYPTOGRAPHY software ,CONCRETE construction software ,DATA privacy - Abstract
ABSTRACT In 2003, Steinfeld et al. introduced the notion of universal designated verifier signature (UDVS), which allows a signature holder, who receives a signature from the signer, to convince a designated verifier whether he is possession of a signer's signature; at the same time, the verifier cannot transfer such conviction to anyone else. These signatures devote to protect the receiver's privacy, that is, the receiver may want to prove to any designated verifier who he is in possession of such signature signed by the known signer but reluctant to disclose it. Moreover, the receiver also does not want the verifier to be able to convince anyone that he is in possession of such signature. In the existing UDVS schemes, a secure channel is required between the signer and the signature holder to transfer the signature. This paper, for the first time, proposes the notion of universal designated verifier signcryption without this secure channel by combining the notions of UDVS and signcryption. We give the formal definitions and a concrete construction of universal designated verifier identity-based signcryption scheme. We also give the formal security proofs for our scheme under the random oracle model. Copyright © 2013 John Wiley & Sons, Ltd. [ABSTRACT FROM AUTHOR]
- Published
- 2014
- Full Text
- View/download PDF
40. A cryptography-based protocol against packet dropping and message tampering attacks on mobile ad hoc networks.
- Author
-
Obaidat, Mohammad S., Woungang, Isaac, Dhurandher, Sanjay Kumar, and Koo, Vincent
- Subjects
CRYPTOGRAPHY software ,DATA packeting ,TEXT messages ,AD hoc computer networks ,DATA transmission systems - Abstract
ABSTRACT In mobile ad hoc networks (MANETs), nodes are mobile in nature, but at the same time, they are assumed to rely on each other to relay their traffic even in case the wireless transmission medium is out of range. This requirement poses a serious challenge when malicious nodes are present in the MANET and may contribute to the routing operations, either by tampering the data packets or dropping them. This paper addresses this particular type of wormhole attacks, by introducing an enhancement (the so-called E-HSAM) to a recently proposed ad hoc on-demand distance vector-based protocol for preventing against such attacks in MANETs (the so-called highly secured approach against attacks on MANETs (HSAM)). Our contributions are twofold: (i) a simulation study of the HSAM protocol is provided for the first time, and (ii) the Advanced Encryption Standard (AES) is introduced in the route selection phase of E-HSAM (yielding our so-called E-HSAM-AES scheme) to strengthen the integrity of the data while securing the potential routes chosen for data transfer from source to destination nodes. Simulation results are presented, showing the superiority of E-HSAM-AES over E-HSAM and HSAM in terms of packet delivery ratio and broken link detected during data transmission, chosen as performance metrics. Copyright © 2013 John Wiley & Sons, Ltd. [ABSTRACT FROM AUTHOR]
- Published
- 2014
- Full Text
- View/download PDF
41. Watermarking digital vector map using graph theoretic approach.
- Author
-
Muttoo, Sunil Kumar and Kumar, Vinay
- Subjects
- *
DIGITAL maps , *DIGITAL mapping software , *GEOGRAPHIC information systems , *CRYPTOGRAPHY software , *DIGITAL watermarking , *VECTOR data - Abstract
Similar to any digital dataset, a digital map is also vulnerable to modification, deliberate alteration and copyright violation. A map is a visual representation of a geographical area that is digitally stored in either raster or vector forms. Vector map is preferred over raster for both space optimization and quick processing time. Digest concept used for message authentication is extended to digitally watermark a digital map. The map digest triplet ( , and ) is generated using various features of a digital map, supplier code and customer code. The approach computes two 160-bit hash values using secured hash algorithm (SHA1)and one 128-bit digest using message digest (MD5) algorithm. These two hash values of 160 bit and one digest of 128 bit are then embedded into a sequence of nodes of the map using graph theoretic approach in such a way that any alteration in the map alters the sub-graph. The sub-graph is the watermark. There are three watermarks. [ABSTRACT FROM PUBLISHER]
- Published
- 2012
- Full Text
- View/download PDF
42. Using homomorphic encryption to secure the combinatorial spectrum auction without the trustworthy auctioneer.
- Author
-
Pan, Miao, Zhu, Xiaoyan, and Fang, Yuguang
- Subjects
- *
SPECTRUM auctions , *BIDDERS , *AUCTIONEERS , *WIRELESS communications , *DATA encryption software , *CRYPTOGRAPHY software , *COMPUTATIONAL complexity - Abstract
Spectrum auction is an enabling technology for improving the spectrum efficiency of unused licensed bands (white spaces) in wireless networks. However, the back-room dealing (i.e., the frauds of the untrustworthy auctioneer and the bid-rigging between the greedy bidders and the insincere auctioneer) poses serious security challenges, leading to failures of all existing secure auction designs in allocating spectrum bands. In this paper, we propose a secure combinatorial spectrum auction ( SCSA) by utilizing homomorphic encryption to prevent the back-room dealing. The idea in SCSA is to incorporate cryptographic techniques into the spectrum auction to address the frauds and bid-rigging. It computes and reveals the results of spectrum auction while the actual bidding values of bidders are kept confidential. SCSA also provides a corresponding procedure in implementing the combinatorial spectrum auction under the interference constraints. We show that compared with existing secure spectrum auction designs against the untrustworthy auctioneer, SCSA is much more efficient in both communication and computational complexity; and compared with other spectrum auction designs with security consideration, SCSA can effectively thwart the back-room dealings due to the untrustworthy auctioneer without too much performance degradation. [ABSTRACT FROM AUTHOR]
- Published
- 2012
- Full Text
- View/download PDF
43. A dynamic TDMA based scheme for securing query processing in WSN.
- Author
-
Ghosal, Amrita, Halder, Subir, and DasBit, Sipra
- Subjects
- *
WIRELESS sensor networks , *BANDWIDTHS , *SCHEME programming language , *TIME division multiple access , *CRYPTOGRAPHY software , *DATA integrity , *CODE division multiple access - Abstract
Nodes in a wireless sensor network (WSN) are generally deployed in unattended environments making the nodes susceptible to attacks. Therefore, the need of defending such attacks becomes a big challenge. We propose a scheme to build a security mechanism in a query-processing paradigm within WSN. The scheme is capable of protecting replay attack while preserving essential properties of security such as authentication, data integrity and data freshness. The solution is made lightweight using symmetric key cryptography with very short-length key. Further, the key used in our scheme is neither pre-deployed nor is transmitted directly. The key information is established among nodes through an efficient use of one variant of dynamic TDMA mechanism which ensures security of key. Another variant of dynamic TDMA is used to make the scheme bandwidth saving, an essential quality of WSN. Performance of the scheme is analyzed in terms of storage, computation and communication overhead. Finally the analytical results are compared with two of the existing schemes including the previous version of the present scheme that show significant reduction of all such overheads thereby proving the suitability of the proposed scheme for a resource-constrained network like WSN. [ABSTRACT FROM AUTHOR]
- Published
- 2012
- Full Text
- View/download PDF
44. Side-channel attacks on HIGHT with reduced masked rounds suitable for the protection of multimedia computing system.
- Author
-
Lee, Yuseop, Kim, Jongsung, and Hong, Seokhie
- Subjects
MULTIMEDIA systems ,CRYPTOGRAPHY software ,STATISTICAL power analysis ,CIPHERS ,RADIO frequency identification systems ,SENSOR networks - Abstract
At CHES 2007, Biryukov and Knovratovich introduced a concept of side-channel attacks based on impossible collisions, and applied it to AES with reduced masked rounds. In this paper, we propose side-channel attacks on HIGHT (HIGh security and light weigHT) with the first 11, 12, 13 reduced masked rounds using impossible collision. Our best attacks on HIGHT with the first 11, 12 and 13 reduced masked rounds need 2, 2 and 2 chosen plaintexts and 2, 2 and 2 curve comparisons, respectively. They are the first known side-channel attacks on HIGHT with reduced masked rounds. [ABSTRACT FROM AUTHOR]
- Published
- 2012
- Full Text
- View/download PDF
45. Research on Automatic Analysis of Security Protocols.
- Author
-
Liu, Yan-ling, Zhou, Qing-lei, and Zhao, Dong-ming
- Subjects
COMPUTER network protocol security measures ,VERIFICATION of computer systems ,COMPUTER Automated Measurement & Control ,CRYPTOGRAPHY software ,COMPUTER algorithms - Abstract
Abstract: Strand space model is a new formal analysis tool of the analysis of cryptographic protocols. Based on it, we proposed an improved automatic verification system to analyze NSK and Woo-Lam protocols. First, the paper initialized the protocol, then, designed the algorithms used to obtain the drawbacks of the protocol, and finally analyzed the experiment results. The whole process of analysis has showed the automatic tool is practicable. [Copyright &y& Elsevier]
- Published
- 2011
- Full Text
- View/download PDF
46. Policy Management for Secure Data Access Control in Vehicular Networks.
- Author
-
Huang, Dijiang, Tsai, Wei-Tek, and Tseng, Yi-hsin
- Subjects
- *
MOBILE communication systems , *COMPUTER network security software , *CRYPTOGRAPHY software , *COMPUTER algorithms , *MESSAGE processing (Telecommunication) - Abstract
The state-of-the-art research in vehicular network security does not address the need for low latency message access control in vehicular applications with tight connection time and message delay requirements. In existing security solutions, the major limitation is that no trust establishment mechanisms that adapt to rapidly changing scenarios and highly mobile environments (mainly because of key management delay, processing overhead, and changing communication peers). To address this issue, we present a policy management framework for secure data access control in vehicular networks. Our solution address two interrelated research areas to achieve efficiency and scalability for data access control and policy management in highly dynamic vehicular networks. The main contributions are in two-fold: (a) efficient key management and group-based policy enforcement using attribute-based cryptography; and (b) dynamic security policy management framework and methodology to manage credentials based on role, time, location and other situation dependent attributes. Our solution utilizes efficient attribute-based cryptography algorithm to achieve unprecedented speedups in message processing time to meet the real-time requirement. To demonstrate the effectiveness of our proposed solution, a systematic and comprehensive evaluation is produced to valid our proposed solution. [ABSTRACT FROM AUTHOR]
- Published
- 2011
- Full Text
- View/download PDF
47. Secure Architecture for M-Learning Bluetooth Services.
- Author
-
Boja, Cătălin, Bătăgan, Lorena, and Zamfiroiu, Alin
- Subjects
BLUETOOTH technology software ,JAVA programming language software ,MOBILE learning ,MOBILE apps ,MOBILE communication systems ,CRYPTOGRAPHY software - Abstract
The paper describes a secure architecture for an M-Learning system that uses Bluetooth wireless networks to offer services for mobile devices. The solution is implemented on the Java ME platform using SATSA-CRYPTO. The access to these services is made possible by using Bluetooth capabilities of a mobile device that is part of a distributed system. The paper analyzes the security aspect of accessing the Bluetooth service from the confidentiality, integrity and authenticity, point of view. There are described the security options implemented by the Bluetooth Protocol, as described in JSR 82, for the Java ME platform. The proposed secure architecture solution authenticates users and their devices, using cryptographic techniques, without using devices IMEI, International Mobile Equipment Identity. [ABSTRACT FROM AUTHOR]
- Published
- 2010
48. Untraceable Mobile Node Authentication in WSN.
- Author
-
Kyusuk Han, Kwangjo Kim, and Taeshik Shon
- Subjects
- *
INTERNAL migration -- Social aspects , *WIRELESS sensor networks , *AUTHENTICATION (Law) , *DETECTORS , *MACHINE design , *COMPUTER network security , *VIRTUAL reality websites , *POLYNOMIALS , *ALGORITHM software , *CRYPTOGRAPHY software - Abstract
Mobility of sensor node in Wireless Sensor Networks (WSN) brings security issues such as re-authentication and tracing the node movement. However, current security researches on WSN are insufficient to support such environments since their designs only considered the static environments. In this paper, we propose the efficient node authentication and key exchange protocol that reduces the overhead in node re-authentication and also provides untraceability of mobile nodes. Compared with previous protocols, our protocol has only a third of communication and computational overhead. We expect our protocol to be the efficient solution that increases the lifetime of sensor network. [ABSTRACT FROM AUTHOR]
- Published
- 2010
- Full Text
- View/download PDF
49. Revisiting Sum of Residues Modular Multiplication.
- Author
-
Kong, Yinan and Phillips, Braden
- Subjects
- *
PUBLIC key cryptography , *MODULAR design , *ALGORITHMS , *COMPUTER programming , *COMPUTER network security , *COMPUTER architecture , *COMPUTER science , *CRYPTOGRAPHY software , *DIGITAL image processing , *MULTIPLICATION - Abstract
In the 1980s,when the introduction of public key cryptography spurred interest in modularmultiplication, many implementations performed modularmultiplication using a sumof residues. As the fieldmatured, sum of residues modularmultiplication lost favor to the extent that all recent surveys have either overlooked it or incorporated it within a larger class of reduction algorithms. In this paper, we present a new taxonomy of modular multiplication algorithms. We include sum of residues as one of four classes and argue why it should be considered different to the other, now more common, algorithms.We then apply techniques developed for other algorithms to reinvigorate sum of residues modular multiplication. We compare FPGA implementations of modular multiplication up to 24 bits wide. The Sum of Residues multipliers demonstrate reduced latency at nearly 50% compared to Montgomery architectures at the cost of nearly doubled circuit area. The new multipliers are useful for systems based on the Residue Number System (RNS). [ABSTRACT FROM AUTHOR]
- Published
- 2010
- Full Text
- View/download PDF
50. The MPEG Open Access Application Format.
- Author
-
Smith, John R., Schreiner, Florian, Diepold, Klaus, Abo El-Fotouh, Mohamed, and Taehyun Kim
- Subjects
MPEG (Video coding standard) ,OPEN access publishing ,CRYPTOGRAPHY software ,INFORMATION technology ,APPLICATION software ,COMPUTER industry - Abstract
The article presents analysis of the MPEG Open Access Application Format in relation to the information technology (IT) industry. It notes that the said format offers several advantages including feedback mechanism for the author, creation information, and support for cryptographic signatures. In addition, the said format is an integrated exchange format that develops the management and exchange of content.
- Published
- 2009
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.