64 results on '"Strong key"'
Search Results
2. Efficient and Secure Identity-based Strong Key-Insulated Signature Scheme without Pairings
- Author
-
A. Ramesh Babu, P. Vasudeva Reddy, and N. B. Gayathri
- Subjects
General Computer Science ,Computer science ,computer.internet_protocol ,02 engineering and technology ,Computer security ,computer.software_genre ,Public-key cryptography ,0202 electrical engineering, electronic engineering, information engineering ,Cryptosystem ,ECDLP ,Key insulation mechanism ,Strong key ,business.industry ,Identity-based signature scheme ,020206 networking & telecommunications ,ROM security model ,QA75.5-76.95 ,Certificate Management Protocol ,Signature (logic) ,Pairing ,Electronic computers. Computer science ,Identity (object-oriented programming) ,Key (cryptography) ,020201 artificial intelligence & image processing ,business ,computer - Abstract
Public Key Cryptosystem (PKC) completely relies under the assumption that user’s private key is absolutely secure. Exposure of private key may lead to disastrous situations in the communication network. To diminish the damage of private key exposure in PKC, key-insulation mechanism was introduced. In key-insulated cryptosystems, a user can update his private key with the help of a physically secure device from time to time. Identity-based cryptosystem alleviates the heavy certificate management problems in traditional PKC. Recently, many Identity-based key insulated signature schemes have been proposed in literature; however, most of the Identity-based schemes are designed based on the expensive bilinear pairing operation over elliptic curves. Due to the heavy computational cost of a pairing, the pairing based schemes are less efficient in practice. In order to improve the computational and communicational efficiency and to resist the problem of private key exposure in Identity-based signature schemes, we present a pairing-free key insulated signature scheme in identity based setting. We show that this scheme is unforgeable and achieves strong key insulation property with secure key updates, under the hardness of the Elliptic Curve Discrete Logarithm Problem (ECDLP). The performance analysis shows that our scheme is more efficient than the existing schemes.
- Published
- 2021
3. AHKM: An improved class of hash based key management mechanism with combined solution for single hop and multi hop nodes in IoT
- Author
-
G. Anandharaj and A. B. Feroz Khan
- Subjects
IoT ,Strong key ,business.industry ,Computer science ,Hash function ,Cluster-based network ,020206 networking & telecommunications ,02 engineering and technology ,Energy consumption ,QA75.5-76.95 ,Management Science and Operations Research ,Encryption ,Key management ,Computer Science Applications ,Secure communication ,Packet loss ,Electronic computers. Computer science ,0202 electrical engineering, electronic engineering, information engineering ,Security ,020201 artificial intelligence & image processing ,business ,Wireless sensor network ,Information Systems ,Computer network - Abstract
The extensive growth of the Internet of Things (IoT) devices leads to the evolution of the broad range of smart applications in numerous fields such as smart home, wearable, education, agriculture, health care, transportation and many more. But security for IoT devices is still a challenging issue as many attacks are possible in the environment. Therefore strong security requirements are an important concern to safeguard the IoT smart devices. The sensor network has to select an efficient encryption algorithm to provide secure communication between sensor nodes. The basic requirement for encrypted communication is key establishment and distribution. The currently available key management process involves large computational overhead, energy consumption, and delay. This makes the network inefficient since sensor nodes have limited bandwidth capacity. The main aim of this paper is to establish a strong key management mechanism to overcome the issues in the current cluster based key management technologies. The work proposed a secure hash key-based key management scheme for the cluster based network environment. The proposed scheme considers the two-level verification process, a one-hop way for the nodes within the cluster and a multi-hop way for the nodes outside the transmission range. The work done is examined through simulation by varying the number of malicious nodes in the environment. The result shows that the rate of packet loss has been reduced when compared with a one-hop way of key management solution. The proposed work also enhances the performance of the network by lowering the energy, computational overheads, and delay.
- Published
- 2021
4. Key regeneration-free ciphertext-policy attribute-based encryption and its application
- Author
-
Jian Weng, Robert H. Deng, Hui Cui, and Baodong Qin
- Subjects
Information Systems and Management ,Delegate ,Computer science ,Access control ,Data_CODINGANDINFORMATIONTHEORY ,02 engineering and technology ,Computer security ,computer.software_genre ,Encryption ,Theoretical Computer Science ,Artificial Intelligence ,Server ,Ciphertext ,0202 electrical engineering, electronic engineering, information engineering ,business.industry ,Strong key ,05 social sciences ,050301 education ,Computer Science Applications ,Control and Systems Engineering ,Key (cryptography) ,020201 artificial intelligence & image processing ,Attribute-based encryption ,business ,0503 education ,computer ,Software - Abstract
Attribute-based encryption (ABE) provides a promising solution for enabling scalable access control over encrypted data stored in the untrusted servers (e.g., cloud) due to its ability to perform data encryption and decryption defined over descriptive attributes . In order to bind different components which correspond to different attributes in a user’s attribute-based decryption key together, key randomization technique has been applied in most existing ABE schemes. This randomization method , however, also empowers a user the capability of regenerating a newly randomized decryption key over a subset of the attributes associated with the original decryption key. Because key randomization breaks the linkage between this newly generated key and the original key, a malicious user could leak the new decryption key to others without taking any responsibility for the key abuse. To solve this problem, we think of key regeneration-free ABE to disallow a user from randomizing his/her decryption key in any manner, i.e., a user can only delegate his/her decryption key in exactly the same form without any modification so that any abused or pirated key can be traced back to its original owner. Motivated by strongly unforgeable signature, we first define a security notion called strong key unforgeability, and show that ABE schemes equipped with the strong key unforgeability are immune to key regeneration. We then provide a generic transformation to convert ciphertext-policy ABE (CP-ABE) schemes of certain type to key regeneration-free CP-ABE schemes, and show how the transformation works by presenting two concrete constructions.
- Published
- 2020
5. Using Smartphones to Enable Low-Cost Secure Consumer IoT Devices
- Author
-
Ross McPherson and James Irvine
- Subjects
General Computer Science ,Computer science ,TK ,Internet of Things ,security ,computer.software_genre ,Encryption ,01 natural sciences ,General Materials Science ,encryption ,Key generation ,business.industry ,Firmware ,Strong key ,010401 analytical chemistry ,General Engineering ,Public key infrastructure ,wireless communication ,0104 chemical sciences ,Symmetric-key algorithm ,Embedded system ,lcsh:Electrical engineering. Electronics. Nuclear engineering ,business ,computer ,lcsh:TK1-9971 ,microcontrollers - Abstract
This paper proposes a solution for low-cost consumer IoT devices to employ end-to-end security without requiring additional hardware. Manufacturers of consumer IoT devices often sacrifice security in favour of features, user-friendliness, time to market or cost, in order to stay ahead of their competitors. However, this is unwise, as demonstrated by recent hacks on consumer IoT devices. Low-cost embedded devices struggle to create suitable entropy for key generation; on the other hand, smartphones are both abundant and have multiple sources of entropy for strong key generation. The proposed architecture takes advantage of these properties and offloads key generation and transfer to the user's smartphone, removing the need for constrained IoT devices to perform public key infrastructure and generate symmetric keys. The authors implemented the design on a \$1 general-purpose microcontroller and then analysed the performance. The design allows all communication to and from the device to be encrypted while being simple to setup, low-cost and responsive without any additional manufacturing cost. The architecture presents a general solution, which could be implemented on any microcontroller. Since the architecture does not require any additional hardware, it can be retroactively applied to deployed devices through a firmware update.
- Published
- 2020
6. Generation of Highly Nonlinear and Dynamic AES Substitution-Boxes (S-Boxes) Using Chaos-Based Rotational Matrices
- Author
-
Mobashar Rehman, Muhammad Asim Ali, Waqar Ahmad, Syed Nasir Mehmood Shah, Muhammad Asif Khan, Muhammad Sarmad Mahmood Malik, and Muhammad Ehatisham-ul-Haq
- Subjects
S-box ,General Computer Science ,Computer science ,Chaotic ,Cryptography ,02 engineering and technology ,01 natural sciences ,Matrix (mathematics) ,NIST test ,0103 physical sciences ,0202 electrical engineering, electronic engineering, information engineering ,General Materials Science ,010301 acoustics ,Randomness ,business.industry ,Strong key ,General Engineering ,Affine transformation ,Nonlinear system ,Key (cryptography) ,020201 artificial intelligence & image processing ,lcsh:Electrical engineering. Electronics. Nuclear engineering ,business ,Algorithm ,chaotic logistic map ,lcsh:TK1-9971 - Abstract
This work reports a novel chaos-based affine transformation generation method, which is based on rotational matrices to design strong key-based S-boxes. Chaotic logistic map’s nonlinear trajectories are used to generate rotational matrices under given design conditions. Thus, the inherent logic is to generate key-based S-boxes, as strong as AES S-box, in terms of cryptographic properties using chaos in affine transformation. The randomness of chaotic sequences is tested using the National Institute of Standard and Technology (NIST) Statistical Test Suit (STS) 800–22 that validates the generated sequences for S-box design. The results show that methodology adapted to design proposed key-based dynamic S-boxes entails near-optimal cryptographic properties so that proposed S-boxes are as stronger as AES S-box.
- Published
- 2020
7. Efficient and secure pairing-free certificateless strong key-insulated signature scheme
- Author
-
A. Ramesh Babu, P. Vasudeva Reddy, and N. B. Gayathri
- Subjects
Scheme (programming language) ,Artificial Intelligence ,Control and Systems Engineering ,Strong key ,Computer science ,Pairing ,Topology ,computer ,Software ,Signature (logic) ,computer.programming_language - Published
- 2019
8. Towards Generating a New Strong key for AES Encryption Method Depending on
- Author
-
Abeer Tariq and ALaa Talib
- Subjects
business.industry ,Computer science ,Strong key ,Embedded system ,Advanced Encryption Standard ,business - Published
- 2019
9. Securing content-centric networks with content-based encryption
- Author
-
You Zhang, Chun Yang, Haomiao Yang, Xin Cong, and Xiaofen Wang
- Subjects
Computer Networks and Communications ,Computer science ,business.industry ,Strong key ,020206 networking & telecommunications ,02 engineering and technology ,Computer security model ,Encryption ,Computer security ,computer.software_genre ,Computer Science Applications ,Hardware and Architecture ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,020201 artificial intelligence & image processing ,Semantic security ,business ,Replay attack ,computer ,Secure channel ,Standard model (cryptography) - Abstract
As content is transmitted in content-driven manner in the content-centric network (CCN), it does not require any host address; therefore, it is infeasible to establish a traditional secure channel between hosts. Securing the content transmission in the CCN is a challenging problem. We solve this problem with the content-based encryption, where the encryption key is associated with the content itself, and the private decryption keys are distributed to the authorized consumers. To deal with the security requirements for content-based encryption, we define a security model that captures the key existential unforgeability and semantic security. We then propose a content-based encryption scheme with short ciphertexts, which is proven to be strong key existentially unforgeable and semantically secure in the standard model. We apply the scheme to construct a secure content transmission protocol in the CCN, which captures the security properties of content confidentiality, integrity, resistance to replay attacks and resistance to key forgery attacks. The performance analysis shows that our protocol is efficient for large content transmission.
- Published
- 2019
10. A lightweight Data Sharing Scheme with Resisting Key Abuse in Mobile Edge Computing
- Author
-
Jianhong Zhang, Menglong Wu, Chenggen Peng, and Qijia Zhang
- Subjects
Data sharing ,Mobile edge computing ,Strong key ,business.industry ,Computer science ,Ciphertext ,Key (cryptography) ,Overhead (computing) ,Cryptography ,Data_CODINGANDINFORMATIONTHEORY ,business ,Encryption ,Computer network - Abstract
To achieve large-scale access control over the shared data, attribute-based encryption(ABE) is a good choice. However, in the existing ABE schemes, a data user which possessing a decryption-key can regenerate a new key since key randomization technique is introduced, which will incur key abuse without any responsibility. In addition, to decrypt the ciphertext, computational complexity of a user is linear to the size of attribute set, it is a formidable challenge for the resource-constrained users. To overcome the problem above, we proposed a lightweight data sharing scheme with Resisting Key Abuse in MEC base on CP-ABE. By using transforming key technique and unforgeability of signature, the proposed scheme can not only resist decryption-key regeneration but also offload decryption computation to MEC server in order to reduce the computation complexity of data user. For a data user, it only takes two exponential operations to decrypt the ciphertext. Security proofs show that our proposed scheme can provide data confidentiality and strong key unforgeability. Compared to several schemes, the proposed scheme is show to have more advantages in terms of computational cost and communication overhead by experiment simulation.
- Published
- 2021
11. Image Encryption Based on DNA Substitution and Chaotic Theory
- Author
-
Solihah Gull, Nimara Habib, and Shabir A. Parah
- Subjects
CHAOS (operating system) ,Sequence ,Strong key ,Computer science ,business.industry ,Key space ,Substitution method ,Encryption ,business ,Bitwise operation ,Algorithm ,Image (mathematics) - Abstract
In the present era, the progression of the Internet has given a huge impetus to the sharing of multimedia over various communication channels. But the data once distributed over the communication network is prone to several security risks. To handle these security risks, various encryption algorithms have been proposed to date. In this chapter, a new color image encryption algorithm is presented using DNA sequence substitution and chaos. The work suggested in this chapter is aimed at strengthening the encryption to improve the security of the system. A DNA sequence obtained from an RGB image is encrypted using a random DNA sequence. This encryption is performed using DNA substitution. Further, this encrypted sequence is doubly secured by performing the XOR operation of this sequence with a sequence generated using chaos. The result of this conversion is an encrypted RGB image. Thus, the encrypted image is doubly secured using the proposed algorithm. The evaluation of the algorithm presented in this chapter shows strong key sensitivity along with large key space and can be seen from the experimental results. The results obtained for the proposed method stand testimony that the proposed technique shows high resistance to statistical attacks and thus can prove to be a good candidate for image encryption.
- Published
- 2021
12. Crypto Key Protection Generated from Images and Chaotic Logistic Maps
- Author
-
Vinjamuri Janaki, P. KumarSwamy, Kalyanapu Srinivas, and Vuppu Shankar
- Subjects
Scheme (programming language) ,Focus (computing) ,Key generation ,business.industry ,Strong key ,Computer science ,TheoryofComputation_GENERAL ,Cryptography ,Computer security ,computer.software_genre ,Image (mathematics) ,Symmetric-key algorithm ,Key (cryptography) ,business ,computer ,computer.programming_language - Abstract
Cryptography is a mechanism used for protection of valuable information from unacceptable users in the networking world. It’s a challenging task to protect such assets from illegal users. This necessitated for the development of Cryptographic techniques to provide security as large volumes of digital data traveling through the shared media. These techniques range from traditional security systems to crypto image techniques. This brings forward to focus on cryptographic techniques that have strong algorithm and strong key. The strength of any crypto algorithm depends on the strongness of the crypto key used. Therefore, both the algorithm technique and key generation methodology are equally important. This motivated to propose and concentrate on a novel scheme that includes crypto key generation and crypto key protection where the protected key and its methodology cannot be traced by an ineligible user.
- Published
- 2021
13. Privacy Protection and User Traceability in Strong Key-Exposure Resilient Auditing for Cloud Storage
- Author
-
S. Sivakumari and R. Ahila
- Subjects
Traceability ,Computer science ,business.industry ,Strong key ,Cloud computing ,Audit ,Adversary ,Computer security ,computer.software_genre ,Public-key cryptography ,Data integrity ,business ,Cloud storage ,computer - Abstract
To provide privacy protection in the cloud, cloud storage auditing with improved strong key-exposure resilient (CSA-ISKER) was proposed to solve key exposure problems during cloud auditing services. In this paper, Cloud Storage Integrity checking and Auditing- ISKER (CSIA-ISKER) is proposed to further enhance the performance of CSA-ISKER. The integrity of their outsourced files is remaining as the major concern for cloud users. Other variables such as cloud service providers do not have full confidence, and the storage information can be compromised due to their management failures on a cloud server, adversary attacks, or failure. Hence data integrity has become a primary concern in CSIA-ISKER. In CSIA-ISKER, the private key generator is introduced to generate keys for users by using the user’s identity information. It reduces the key exposure problem. Also, CSIA-identity-based privacy and traceability-ISKER (CSIA-IPT-ISKER) is proposed to preserve the privacy of user identity and ensures the traceability of user identity.
- Published
- 2020
14. WITHDRAWN: Key point oriented shape features and SVM classifier for content based image retrieval
- Author
-
G.L. Sumalata, Naluguru Udaya Kumar, P.S. Shijin Kumar, and A. Ushasree
- Subjects
010302 applied physics ,Strong key ,Computer science ,business.industry ,Computer Science::Information Retrieval ,ComputingMethodologies_IMAGEPROCESSINGANDCOMPUTERVISION ,Pattern recognition ,02 engineering and technology ,021001 nanoscience & nanotechnology ,Content-based image retrieval ,01 natural sciences ,Euclidean distance ,Support vector machine ,Computer Science::Computer Vision and Pattern Recognition ,0103 physical sciences ,Canny edge detector ,Artificial intelligence ,0210 nano-technology ,business ,Distance transform ,Classifier (UML) ,Image retrieval - Abstract
For personal digital libraries as well as automatically acquired image collections, traditional text and metadata based approaches for image retrieval are not sufficient. Commonly, these methods lack detailed descriptions that could be used for searching the required image. In digital libraries, content based image retrieval (CBIR) methods are required to support better image search. A highly robust and efficient shape descriptor based CBIR model has been proposed in this work. Canny edge detection algorithm is employed to identify strong key points on the edges. For key point set formation, the generalized distance transform scheme has been used. Combination of shape and key point identification are used to make proposed CBIR system more robust. Extracted features are fed to Support Vector Machine (SVM) classifier. For retrieval we used similarity matching using Euclidean distance metric. The proposed model provides superior performance while comparing with existing retrieval models.
- Published
- 2020
15. 2D Cosine-coupling-Logistic and Sine map for image encryption
- Author
-
Ju Li, Ji Yuanfa, Xiyan Sun, Li Youming, and Yan Suqing
- Subjects
Pixel ,Strong key ,business.industry ,Computer science ,Key space ,ComputingMethodologies_IMAGEPROCESSINGANDCOMPUTERVISION ,Chaotic ,Image processing ,Cryptography ,Encryption ,Digital image ,Computer Science::Multimedia ,business ,Algorithm ,Computer Science::Cryptography and Security - Abstract
In recent years, chaotic cryptography has greatly promoted the development of image encryption technology, but some chaotic-based digital image encryption systems have some flaws. In order to enhance the security and reliability of digital images in network transmission, this paper presents a new two-dimensional chaotic map (2D-CCLS), which is derived from Logistic and Sine map, and then applied in a chaotic image encryption algorithm to scramble, rotate and diffuse the pixels of the image. Theoretical analysis and simulation experiment results show that the algorithm has good performance such as large key space, strong anti-noise attack capability, strong key sensitivity and high security.
- Published
- 2020
16. A Medical Image Encryption Algorithm Based on Hermite Chaotic Neural Network
- Author
-
Guo Huang, Lisha Cai, Yuanyuan Jia, and Baoru Han
- Subjects
Security analysis ,Keyspace ,Strong key ,business.industry ,Computer science ,Chaotic ,Pattern recognition ,Encryption ,Image (mathematics) ,Nonlinear Sciences::Chaotic Dynamics ,ComputerSystemsOrganization_MISCELLANEOUS ,Computer Science::Multimedia ,Key (cryptography) ,Artificial intelligence ,Logistic map ,business ,Computer Science::Cryptography and Security - Abstract
To ensure the safety and reliability of medical image during information transmission, a medical image encryption algorithm based on Hermite chaotic neural network is proposed. Firstly, the medical image encryption algorithm uses chaotic sequences generated by the logistic map. Secondly, this chaotic sequence is used to train a Hermite chaotic neural network. Finally, the medical image is encrypted by two key streams generated by the trained Hermite chaotic neural network. Experimental results show that the encryption algorithm is very effective. The security analysis shows that the encryption algorithm can effectively resist statistical analysis, has strong key sensitivity, large keyspace, and greatly improves the security of medical images.
- Published
- 2020
17. Identity-Based Public Auditing Scheme for Cloud Storage with Strong Key-Exposure Resilience
- Author
-
V. Rhymend Uthariaraj and S. Mary Virgil Nithya
- Subjects
Information privacy ,Science (General) ,Article Subject ,Computer Networks and Communications ,computer.internet_protocol ,Computer science ,0211 other engineering and technologies ,Cloud computing ,02 engineering and technology ,Audit ,Computer security ,computer.software_genre ,Q1-390 ,0202 electrical engineering, electronic engineering, information engineering ,T1-995 ,Technology (General) ,021110 strategic, defence & security studies ,business.industry ,Strong key ,020206 networking & telecommunications ,Public key infrastructure ,Service provider ,Certificate Management Protocol ,business ,computer ,Cloud storage ,Information Systems - Abstract
Secured storage system is a critical component in cloud computing. Cloud clients use cloud auditing schemes to verify the integrity of data stored in the cloud. But with the exposure of the auditing secret key to the Cloud Service Provider, cloud auditing becomes unsuccessful, however strong the auditing schemes may be. Therefore, it is essential to prevent the exposure of auditing secret keys, and even if it happens, it is necessary to minimize the damage caused. The existing cloud auditing schemes that are strongly resilient to key exposure are based on Public Key Infrastructure and so have challenges of certificate management/verification. These schemes also incur high computation time during integrity verification of the data blocks. The Identity-based schemes eliminate the usage of certificates but limit the damage due to key exposure, only in time periods earlier to the time period of the exposed key. Some of the key exposure resilient schemes do not provide support for batch auditing. In this paper, an Identity-based Provable Data Possession scheme is proposed. It protects the security of Identity-based cloud storage auditing in time periods both earlier and later to the time period of the exposed key. It also provides support for batch auditing. Analysis shows that the proposed scheme is resistant to the replace attack of the Cloud Service Provider, preserves the data privacy against the Third Party Auditor, and can efficiently verify the correctness of data.
- Published
- 2020
18. Speech encryption based on the synchronization of fractional-order chaotic maps
- Author
-
Maamar Bettayeb, Said Djennoune, Sarah Kassim, Ouerdia Megherbi, and Hamid Hamiche
- Subjects
business.industry ,Computer science ,Strong key ,020208 electrical & electronic engineering ,Chaotic ,Chaotic map ,02 engineering and technology ,Observer (special relativity) ,Encryption ,Key generator ,01 natural sciences ,Chaotic systems ,Robustness (computer science) ,0103 physical sciences ,0202 electrical engineering, electronic engineering, information engineering ,business ,010301 acoustics ,Algorithm ,Computer Science::Cryptography and Security - Abstract
This work presents a new method of encrypting and decrypting speech based on a chaotic key generator. The proposed scheme takes advantage of the best features of chaotic systems. In the proposed method, the input speech signal is converted into an image which is ciphered by an encryption function using a chaotic key matrix generated from a fractional-order chaotic map. Based on a deadbeat observer, the exact synchronization of system used is established, and the decryption is performed. Different analysis are applied for analyzing the effectiveness of the encryption system. The obtained results confirm that the proposed system offers a higher level of security against various attacks and holds a strong key generation mechanism for satisfactory speech communication.
- Published
- 2019
19. Strong key-insulated secure and energy-aware certificateless authentication scheme for VANETs
- Author
-
Sachin Kumar, Yanan Chen, Jinhao Chen, Rong Ma, and Minghao Yang
- Subjects
Authentication ,Vehicular ad hoc network ,General Computer Science ,Computer science ,Strong key ,business.industry ,Stability (learning theory) ,Random oracle ,Control and Systems Engineering ,Discrete logarithm ,Key (cryptography) ,Electrical and Electronic Engineering ,business ,Efficient energy use ,Computer network - Abstract
The rise of vehicular ad-hoc networks (VANETs) brings promise for guaranteeing road safety and improving traffic efficiency. Nevertheless, the pity is that the problems, such as messages authentication and privacy-preserving, that come with it seriously threaten the security and stability of the VANETs. For addressing these problems, in this paper, a pairing-free certificateless signature work for VANETs that supports parallel key-insulated is constructed. On the one hand, the presented work is constructed utilizing the elliptic curve rather than the costly pairing operation. In this way, each vehicle can generate or verify authentication message in a low energy consumption manner. On the other hand, the mechanism of parallel key-insulated is introduced in our proposed work where two helpers alternately assist the users for the periodical key updates, which can not only resist the key exposure but also reduce the risk of the helper’s secret key exposure. Considering possible key exposure in the high dynamic VANETs scenarios, our scheme is more stable and feasible for VANETs environments compared with the existing works. Finally, our work is proved to be strongly key-insulated secure under the discrete logarithm assumption in the random oracle model. Meanwhile, the detailed performance comparisons demonstrate that our work is energy efficient and practical for VANET.
- Published
- 2021
20. Strong Key-Exposure Resilient Auditing for Secure Cloud Storage
- Author
-
Huaqun Wang and Jia Yu
- Subjects
021110 strategic, defence & security studies ,Cloud computing security ,Computer Networks and Communications ,business.industry ,Strong key ,Computer science ,0211 other engineering and technologies ,020206 networking & telecommunications ,Cloud computing ,02 engineering and technology ,Audit ,Computer security model ,Computer security ,computer.software_genre ,Public-key cryptography ,Resilience (organizational) ,Server ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,Safety, Risk, Reliability and Quality ,business ,computer ,Cloud storage - Abstract
Key exposure is one serious security problem for cloud storage auditing. In order to deal with this problem, cloud storage auditing scheme with key-exposure resilience has been proposed. However, in such a scheme, the malicious cloud might still forge valid authenticators later than the key-exposure time period if it obtains the current secret key of data owner. In this paper, we innovatively propose a paradigm named strong key-exposure resilient auditing for secure cloud storage, in which the security of cloud storage auditing not only earlier than but also later than the key exposure can be preserved. We formalize the definition and the security model of this new kind of cloud storage auditing and design a concrete scheme. In our proposed scheme, the key exposure in one time period doesn’t affect the security of cloud storage auditing in other time periods. The rigorous security proof and the experimental results demonstrate that our proposed scheme achieves desirable security and efficiency.
- Published
- 2017
21. Security analysis of fast inter-LMA domain handover scheme in proxy mobile IPv6 networks
- Author
-
Jongpil Jeong, Hyun Suk Chai, and Chulhee Cho
- Subjects
Scheme (programming language) ,Security analysis ,Computer Networks and Communications ,business.industry ,Strong key ,Computer science ,ComputerApplications_COMPUTERSINOTHERSYSTEMS ,020206 networking & telecommunications ,02 engineering and technology ,Computer Science Applications ,Public-key cryptography ,Handover ,Hardware and Architecture ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,020201 artificial intelligence & image processing ,business ,Proxy (statistics) ,Proxy Mobile IPv6 ,computer ,Software ,Information Systems ,Computer network ,computer.programming_language - Abstract
The PMIPv6 is vulnerable to various security threats such as the DoS or redirect attacks. In this paper, we analyzed the Kang–Park & ESS-FH scheme, and proposed an Enhanced Security scheme for FPMIPv6 (ESS-FP). Based on the CGA method and the public key Cryptography, ESS-FP provides a strong key exchange and key independence in addition to improving the weaknesses of FPMIPv6. The proposed scheme was formally verified based on Ban-logic, and its handover latency was analyzed and compared with that of the Kang–Park scheme & ESS-FH. In addition, we proposed an inter-domain fast handover scheme for PMIPv6 using the proxy-based FPMIPv6.
- Published
- 2017
22. Medical image encryption using edge maps
- Author
-
Liming Xia, Weijia Cao, Yicong Zhou, and C. L. Philip Chen
- Subjects
Lossless compression ,Theoretical computer science ,business.industry ,Strong key ,Key space ,020206 networking & telecommunications ,Pattern recognition ,02 engineering and technology ,Encryption ,Permutation ,Control and Systems Engineering ,Signal Processing ,0202 electrical engineering, electronic engineering, information engineering ,Cryptosystem ,020201 artificial intelligence & image processing ,Computer Vision and Pattern Recognition ,Artificial intelligence ,Enhanced Data Rates for GSM Evolution ,Electrical and Electronic Engineering ,business ,Software ,Image gradient ,Mathematics - Abstract
This paper presents a medical image encryption algorithm using edge maps derived from a source image. The algorithm is composed by three parts: bit-plane decomposition, generator of random sequence, and permutation. It offers users the following flexibilities: (1) any type of images can be used as the source image; (2) different edge maps can be generated by various edge detectors and thresholds; (3) selection of appropriate bit-plane decomposition method is flexible; (4) many permutation methods can be cascaded with the proposed algorithm. A significantly large key space and strong key sensitive are possessed by the proposed algorithm to protect different types of medical images. Furthermore, it has a wider applicability than other methods for fuzzy edge maps. Experiments and security analysis further demonstrate that it has a strong resistance against various security attacks and outperforms other state-of-the-art methods. HighlightsA lossless edge maps based image cryptosystem for medical image is proposed.Many kinds of edge maps with various edge detectors can be applied as the keys.The algorithm costs little time with a machine-friendly binary system.The scheme shows a higher security level with other state-of-the-art methods.
- Published
- 2017
23. Two-Phase Image Encryption Scheme Based on FFCT and Fractals
- Author
-
Galal Elkobrosy, Yasmine Abouelseoud, and Mervat Mikhail
- Subjects
Article Subject ,Computer Networks and Communications ,Computer science ,Keystream ,ComputingMethodologies_IMAGEPROCESSINGANDCOMPUTERVISION ,Cryptography ,02 engineering and technology ,Encryption ,01 natural sciences ,Histogram ,lcsh:Technology (General) ,0103 physical sciences ,0202 electrical engineering, electronic engineering, information engineering ,Discrete cosine transform ,lcsh:Science (General) ,010301 acoustics ,Decorrelation ,Computer Science::Cryptography and Security ,business.industry ,Strong key ,Key (cryptography) ,lcsh:T1-995 ,020201 artificial intelligence & image processing ,business ,Algorithm ,lcsh:Q1-390 ,Information Systems - Abstract
This paper blends the ideas from recent researches into a simple, yet efficient image encryption scheme for colored images. It is based on the finite field cosine transform (FFCT) and symmetric-key cryptography. The FFCT is used to scramble the image yielding an image with a uniform histogram. The FFCT has been chosen as it works with integers modulo p and hence avoids numerical inaccuracies inherent to other transforms. Fractals are used as a source of randomness to generate a one-time-pad keystream to be employed in enciphering step. The fractal images are scanned in zigzag manner to ensure decorrelation of adjacent pixels values in order to guarantee a strong key. The performance of the proposed algorithm is evaluated using standard statistical analysis techniques. Moreover, sensitivity analysis techniques such as resistance to differential attacks measures, mean square error, and one bit change in system key have been investigated. Furthermore, security of the proposed scheme against classical cryptographic attacks has been analyzed. The obtained results show great potential of the proposed scheme and competitiveness with other schemes in literature. Additionally, the algorithm lends itself to parallel processing adding to its computational efficiency.
- Published
- 2017
24. A cognitive key management technique for energy efficiency and scalability in securing the sensor nodes in the IoT environment: CKMT
- Author
-
A. B. Feroz Khan and G. Anandharaj
- Subjects
Computer science ,Strong key ,business.industry ,General Chemical Engineering ,Node (networking) ,General Engineering ,General Physics and Astronomy ,Encryption ,Scalability ,Rekeying ,General Earth and Planetary Sciences ,Overhead (computing) ,General Materials Science ,business ,Key management ,General Environmental Science ,Computer network ,Foreign key - Abstract
IoT Consist of interrelated devices such as digital devices, mechanical devices, computer system, sensors, etc. for transceiving the information over the network. The scalability is essential to enhance the energy utilization and the performance of the environment, while mobility enhances the coverage of the system. Key management is vital for encrypted information transmitted over the network. Although many key management techniques are available, still it is a challenging issue concerning energy and computational cost, so robust key management technique is required that guarantees the required security requirements. In this paper, we proposed a cognitive key management technique (CKMT). The CKMT mechanism is helpful for key management and maintenance in a cluster-based mobile environment that reduces the rekeying process which is required for the mobile node when it enters the new location area, thereby reducing the computational overhead and enhances the scalability to large size network which makes our scheme more robust because strong key management technique is important while providing security services. Initially, we form a cluster, then Cluster-Head (CH) will be elected, it’s a coordinator node that acts as a key manager. We also made an assumption that the sensors and Cluster-Heads are mobile, they can be able to shift from one position to another. This CH oversees and keeps up the private keys of sensors. When CH changes its location, it will hand over its responsibilities to the other CH in the network for uninterrupted communication. Our scheme uses local keys and foreign keys for each node and pairwise key is used only for the common nodes among the cluster so our scheme reduces the computational cost in the network under mobility condition. The results show that our proposed algorithm lowers the overhead in terms of computational costs, energy consumption, and delay.
- Published
- 2019
25. An image encryption algorithm based on the combination of low - dimensional chaos and high - dimensional chaos
- Author
-
Shan jun Yan and Wan chun Qiu
- Subjects
Computer science ,business.industry ,Strong key ,Key space ,ComputingMethodologies_IMAGEPROCESSINGANDCOMPUTERVISION ,Chaotic ,Lorenz system ,Encryption ,CHAOS (operating system) ,Computer Science::Multimedia ,Key (cryptography) ,Logistic map ,business ,Algorithm ,Computer Science::Cryptography and Security - Abstract
This paper proposes an image encryption algorithm based on the combination of low-dimensional chaos and highdimensional chaos. Some key parameters are given by the encryption operator and the rest are obtained from the original image. These two parts constitute the complete key system of the encryption algorithm. The chaotic sequences generated by Logistic map and improved Logistic map are used to scramble the positions of the original image pixels. Two chaotic sequences generated by Lorenz system are used to diffuse the scrambled image. Simulation experiment shows that this algorithm has great encryption effect, large key space and strong key sensitivity and can effectively resist various attacks. Thus, it has high security and practicability
- Published
- 2019
26. ECC Based Encryption Algorithm for Lightweight Cryptography
- Author
-
Anita Patil and Soumi Banerjee
- Subjects
Strong key ,business.industry ,Computer science ,010401 analytical chemistry ,020206 networking & telecommunications ,Cryptography ,02 engineering and technology ,Encryption ,01 natural sciences ,Toolbox ,0104 chemical sciences ,0202 electrical engineering, electronic engineering, information engineering ,Smart card ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Algebraic number ,Elliptic curve cryptography ,business ,Key size ,Computer network - Abstract
Cryptography can be considered as toolbox, where potential attackers have access to different computing resources and techniques to try and calculate key values. In a modern cryptography the strength of the cryptographic algorithm is nothing but the key size. So, our objective is to generate strong key value having minimum length of bits which will be useful in lightweight cryptography. Using Elliptic Curve Cryptography (ECC) with algebraic graph we are finding secret key value. ECC is itself a strong algorithm which generates pair of public and private We are generating secret key value with the help of above pair of key. Secret key parameters not shared in network so it will defense against man-in-middle attack. In this paper we are performing encryption and decryption process with mid-point of graph. This algorithm may be applicable for Smart card, Sensors and wireless network security.
- Published
- 2019
27. Efficient ID-based Key-insulated Multi Signature Scheme without Pairings
- Author
-
A. Ramesh Babu, P. Vasudeva Reddy, and N. B. Gayathri
- Subjects
Scheme (programming language) ,Theoretical computer science ,Strong key ,Computer science ,business.industry ,Signature (logic) ,Random oracle ,Public-key cryptography ,ID-based cryptography ,Key (cryptography) ,Identity (object-oriented programming) ,business ,computer ,computer.programming_language - Abstract
Key insulated mechanism mitigates the potential damages caused by secret signing key exposure in public key signature schemes. To minimize the impact of secret key exposure in group-oriented applications, in this paper, we propose a novel Pairing-free Identity-based Key-insulated Multi Signature (PF-IDKIMS) scheme. The strong key insulated security of our PF-IDKIMS primitive is reduced to the classical elliptic curve discrete logarithm problem in random oracle model. To the best of our knowledge, the proposed scheme is the first multi signature scheme without pairings in identity based framework dealing with key exposure problems by employing key insulation mechanism.
- Published
- 2019
28. Energy Efficient Hierarchical Key Management Protocol
- Author
-
T. Kavitha and Rajadurai Kaliyaperumal
- Subjects
Cryptographic primitive ,business.industry ,Computer science ,Strong key ,ComputerSystemsOrganization_COMPUTER-COMMUNICATIONNETWORKS ,020206 networking & telecommunications ,Cryptography ,02 engineering and technology ,Encryption ,020204 information systems ,0202 electrical engineering, electronic engineering, information engineering ,Wireless ,business ,Key management ,Wireless sensor network ,Computer network ,Efficient energy use - Abstract
A wireless sensor network (WSN) is a group of resource-constrained, inexpensive, tiny, and homogeneous or heterogeneous sensor nodes. The inherent nature of WSNs such that it makes them deployable in a variety of circumstances, which increases the interest towards them but at the same time poses tremendous challenges such as resource-constrained nodes, unattended operations, unknown topology and wireless communication links. Security in WSNs can be achieved with the help of various cryptographic operations. The strength of cryptographic system depends on the secrecy of the key it uses. So, a solid strong key management frame work is the prerequisite for the cryptographic primitive upon which other security primitives are built.To improve the energy efficiency and increase the resilience more effectively, an Energy Efficient Hierarchical Key management Protocol (EEHKMP) for hierarchical homogeneous WSN is proposed. In this protocol, a Differentiated random KPD (DKPD) process is employed for randomly deployed distributed WSN. Its main objective is to distribute different number of keys which are chosen randomly to different sensors in order to enhance the resilience of certain links such that the nodes can route through those links with higher resilience. This DKPD process divides the sensor nodes into different classes and pre-distributes the keys according to each class. Nodes with maximum residual energy and minimum distance are elected as cluster heads (CHs). The CH sets up the intra-cluster and inter-cluster routes with nodes having more shared keys. CH generates multiple random key shares to generate pair-wise key and transmits each key share to source and destination on each hop route, which is selected based on the cost function. Key shares are hop-by-hop encrypted / decrypted by a combination of all shared pre-distributed keys on that hop. Finally, a key update mechanism is presented to update the keys.
- Published
- 2019
29. A New Hybrid Image Encryption Algorithm Based on 2D-CA, FSM-DNA Rule Generator, and FSBI
- Author
-
Hongwei Lu, Khushbu Khalid Butt, Guehguih Bachira, Sajid Khan, Lansheng Han, and Naimat Ullah Khan
- Subjects
logistic sine system ,General Computer Science ,Computer science ,Hash function ,DNA sequence ,finite state machine ,Cryptography ,02 engineering and technology ,Encryption ,Image encryption ,Brute-force attack ,SHA-256 ,0202 electrical engineering, electronic engineering, information engineering ,General Materials Science ,Bit inversion ,Strong key ,business.industry ,Feistel structure bit ,General Engineering ,020207 software engineering ,Key (cryptography) ,020201 artificial intelligence & image processing ,lcsh:Electrical engineering. Electronics. Nuclear engineering ,business ,lcsh:TK1-9971 ,Algorithm - Abstract
© 2013 IEEE. Image encryption is an efficient and vital way to protect classified and secret images. With the advancement of the processing power of the computer, AES, DES, or chaotic series type just alike image encryption schemes are not as secure as before. Therefore, in this paper, we present a new hybrid image encryption method for protecting secret and imperative images by employing logistic sine system (LSS) together with two-dimensional cellular automata and FSM-based DNA rule generator. The secure hash (SHA-256) algorithm is used to generate a secret key and to compute initial values for the LSS. In our proposed method, there are three stages and each stage has its own rule. After the scrambling process, the first stage is the Feistel structure-based bit inversion (FSBI) to change the pixels' value. The second stage is 2D-CA with Moore neighborhood structure-based local rules. The third is DNA conversion based on finite-state machine (FSM-DNA) rule generator. The proposed encryption scheme is robust against the well-known attacks, such as statistical attacks, brute force attacks, differential attacks, and pixel correlation attacks, and also possesses strong key sensitivity. The results show that our three-layer hybrid image encryption technique is robust against many well-known attacks and can be applied directly to all types of classified gray-scale images to make them more secure from such cryptography attacks.
- Published
- 2019
30. Electronic Medical Information Encryption Using Modified Blowfish Algorithm
- Author
-
Adekanmi Adegun, Noah Oluwatobi Akande, Anthonia Aderonke Kayode, Christiana Oluwakemi Abikoye, Marion O. Adebiyi, and Roseline Oluwaseun Ogundokun
- Subjects
Blowfish algorithm ,Computer science ,business.industry ,Strong key ,020206 networking & telecommunications ,Medical information ,02 engineering and technology ,Encryption ,Computer security ,computer.software_genre ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,020201 artificial intelligence & image processing ,Differential (infinitesimal) ,business ,computer - Abstract
Security and privacy of patients’ information remains a major issue of concern among health practitioners. Therefore, measures must be put in place to ensure that unauthorized individual do not have access to this information. However, the adoption of digital alternative of retrieving and documenting medical information has further opened it up to more attacks. This article presents a modified blowfish algorithm for securing textual and graphical medical information. The F-function used in generating round sub-keys was strengthened so as to produce a strong key that could resist differential attacks. Number of Pixel Change Rate (NPCR) and Unified Average Changing Intensity (UACI) of 98.85% and 33.65% revealed that the modified algorithm is sensitive to changes in its key and also resistive to differential attacks. Furthermore, the modified algorithm demonstrated a better encryption and decryption time than the existing blowfish algorithm.
- Published
- 2019
31. Achieving Simple, Secure and Efficient Hierarchical Access Control in Cloud Computing
- Author
-
Xinyi Huang, Shaohua Tang, Yang Xiang, Xiaoyu Li, and Lingling Xu
- Subjects
Theoretical computer science ,business.industry ,Strong key ,Computer science ,Distributed computing ,020206 networking & telecommunications ,Access control ,Cloud computing ,02 engineering and technology ,Encryption ,Theoretical Computer Science ,Pseudorandom function family ,Computational Theory and Mathematics ,Hardware and Architecture ,Elliptic curve cryptosystem ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,020201 artificial intelligence & image processing ,Key derivation function ,Elliptic curve cryptography ,business ,Key management ,Software - Abstract
Access control is an indispensable security component of cloud computing, and hierarchical access control is of particular interest since in practice one is entitled to different access privileges. This paper presents a hierarchical key assignment scheme based on linear-geometry as the solution of flexible and fine-grained hierarchical access control in cloud computing. In our scheme, the encryption key of each class in the hierarchy is associated with a private vector and a public vector, and the inner product of the private vector of an ancestor class and the public vector of its descendant class can be used to derive the encryption key of that descendant class. The proposed scheme belongs to direct access schemes on hierarchical access control, namely each class at a higher level in the hierarchy can directly derive the encryption key of its descendant class without the need of iterative computation. In addition to this basic hierarchical key derivation, we also give a dynamic key management mechanism to efficiently address potential changes in the hierarchy. Our scheme only needs light computations over finite field and provides strong key indistinguishability under the assumption of pseudorandom functions. Furthermore, the simulation shows that our scheme has an optimized trade-off between computation consumption and storage space.
- Published
- 2016
32. Efficient Strong Key Indistinguishable Access Control in Dynamic Hierarchies with Constant Decryption Cost
- Author
-
Gaurav Pareek and B. R. Purushothama
- Subjects
Scheme (programming language) ,Hierarchy ,Theoretical computer science ,business.industry ,Strong key ,Computer science ,020206 networking & telecommunications ,Access control ,Cloud computing ,02 engineering and technology ,Constant (computer programming) ,Secrecy ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,Key derivation function ,business ,computer ,computer.programming_language - Abstract
Hierarchical access control is for scenarios where some users have access to more organization data than others. In this paper, we propose an efficient key assignment scheme for dynamic hierarchies that features constant decryption cost and does not require any expensive operations like bilinear pairing. The proposed hierarchical key assignment scheme is secure against strong key distinguishability attacks. It also supports dynamic updates like addition and deletion of classes in the hierarchy with efficient procedures for preserving forward and backward secrecy. Another important highlight of the proposed scheme is that secret keys of none of the users have to be updated to preserve forward and backward secrecy in case of dynamic updates. Proposed is the first dynamic hierarchical key assignment scheme whose key derivation procedure has constant computation cost and is pairing-free with strong key indistinguishability.
- Published
- 2018
33. DNA Cryptography and Deep Learning using Genetic Algorithm with NW algorithm for Key Generation
- Author
-
Harleen Kaur, Shruti Kalsi, and Victor Chang
- Subjects
Computer science ,Medicine (miscellaneous) ,Health Informatics ,Cryptography ,02 engineering and technology ,Encryption ,law.invention ,Machine Learning ,Health Information Management ,DNA computing ,law ,Genetic algorithm ,0202 electrical engineering, electronic engineering, information engineering ,Humans ,Computer Security ,Key generation ,Strong key ,business.industry ,Deep learning ,020206 networking & telecommunications ,DNA ,020201 artificial intelligence & image processing ,Artificial intelligence ,business ,Algorithm ,Algorithms ,AND gate ,Information Systems - Abstract
Cryptography is not only a science of applying complex mathematics and logic to design strong methods to hide data called as encryption, but also to retrieve the original data back, called decryption. The purpose of cryptography is to transmit a message between a sender and receiver such that an eavesdropper is unable to comprehend it. To accomplish this, not only we need a strong algorithm, but a strong key and a strong concept for encryption and decryption process. We have introduced a concept of DNA Deep Learning Cryptography which is defined as a technique of concealing data in terms of DNA sequence and deep learning. In the cryptographic technique, each alphabet of a letter is converted into a different combination of the four bases, namely; Adenine (A), Cytosine (C), Guanine (G) and Thymine (T), which make up the human deoxyribonucleic acid (DNA). Actual implementations with the DNA don't exceed laboratory level and are expensive. To bring DNA computing on a digital level, easy and effective algorithms are proposed in this paper. In proposed work we have introduced firstly, a method and its implementation for key generation based on the theory of natural selection using Genetic Algorithm with Needleman-Wunsch (NW) algorithm and Secondly, a method for implementation of encryption and decryption based on DNA computing using biological operations Transcription, Translation, DNA Sequencing and Deep Learning.
- Published
- 2017
34. Analysis and Implementation of Combined Approach of RSA and ECC Algorithm for Enhanced Data Security
- Author
-
Vaibhav V. Bhujade and Deepak Chaudhary
- Subjects
Authentication ,Strong key ,business.industry ,Computer science ,Data security ,Cryptography ,Computer security ,computer.software_genre ,Encryption ,Public-key cryptography ,Key (cryptography) ,The Internet ,Elliptic curve cryptography ,business ,Algorithm ,computer ,Secure transmission - Abstract
Cryptography is one of the important and useful technique in which usually a particular file is converted into unreadable format by using public key and private key system called as public key cryptosystem. Then as per the user requirement that file is send to another user for secure data or file transmission between original sender and receiver. In this transmission file of unreadable format is send, after receiving this file receiver used the similar algorithm technique and private key for getting the original file data. In this procedure various algorithms are used as a processing function and depending on that algorithm, used the private key. The power or strength of any algorithm is depending on the secret key used in sender client and receiver side client. For this type of secure transmission we traditionally used RSA algorithm which is more secure for use so most of the system used the same type of algorithm for secure way of communication. Even most of the financial transaction is done by the use of this algorithm as it used the strong key while encryption and decryption. But In today‟s new digital world there is a numerous growth in the use of the Internet service. Behind every software generator there is lots of hacker present. So, very little amount of time will be enough to explore the security. Hence we require more strong and complex algorithms, which provide the security the Internet work of transmitting and receiving. So this proposed system enhanced the security of existing RSA algorithm by using elliptical curve cryptography (ECC) algorithm. This system secures the important data of the administrator and safely sends to the registered user by text encryption and image encryption. Also proposed system provide good authentication for the user.
- Published
- 2015
35. An improved certificateless strong key-insulated signature scheme in the standard model
- Author
-
Yang Lu, Quanling Zhang, and Li Jiguo
- Subjects
Scheme (programming language) ,Algebra and Number Theory ,Computer Networks and Communications ,Strong key ,business.industry ,computer.internet_protocol ,Applied Mathematics ,Cryptography ,Computer security ,computer.software_genre ,Certificate Management Protocol ,Microbiology ,Signature (logic) ,Public-key cryptography ,Discrete Mathematics and Combinatorics ,business ,computer ,Key escrow ,computer.programming_language ,Mathematics ,Standard model (cryptography) - Abstract
Exposure of secret keys may be the most devastating attack on a public key cryptographic scheme since such that security is entirely lost. The key-insulated security provides a promising approach to deal with this threat since it can effectively mitigate the damage caused by the secret key exposure. To eliminate the cumbersome certificate management in traditional PKI-supported key-insulated signature while overcoming the key escrow problem in identity-based key-insulated signature, two certificateless key-insulated signature schemes without random oracles have been proposed so far. However, both of them suffer from some security drawbacks and do not achieve existential unforgeability. In this paper, we propose a new certificateless strong key-insulated signature scheme that is proven secure in the standard model. Compared with the previous certificateless strong proxy signature scheme, the proposed scheme offers stronger security and enjoys higher computational efficiency and shorter public parameters.
- Published
- 2015
36. An Efficient Provably Secure Password-Based Authenticated Key Agreement
- Author
-
Jing Zhou, Qingping Wang, Hanqiu Xu, and Ou Ruan
- Subjects
Password ,Dictionary attack ,Computer science ,Strong key ,020206 networking & telecommunications ,020207 software engineering ,02 engineering and technology ,Computer security ,computer.software_genre ,ComputingMilieux_MANAGEMENTOFCOMPUTINGANDINFORMATIONSYSTEMS ,0202 electrical engineering, electronic engineering, information engineering ,Entropy (information theory) ,Session key ,computer - Abstract
Password-based authenticated key agreement enables several parties to establish a shared cryptographically strong key over an insecure network using short low entropy passwords. This authenticated key agreement is definitely the most interesting in practice, since no additional device is required, but just a human-memorable password, for authenticating the players. Recently, Zhou et al. showed an efficient provably secure two-party pass-word-based authenticated key agreement (PAKA) protocol. In this paper, we propose an efficient two-party PAKA protocol and show a formal security proof. Our construction is more efficient than Zhou et al.’s.
- Published
- 2017
37. LWE-based lossless computational fuzzy extractor for the Internet of Things
- Author
-
Jorge Guajardo, Paul Duplys, Daniela Becker, Tim Güneysu, and Christopher Huth
- Subjects
Lossless compression ,Theoretical computer science ,Strong key ,Computer science ,02 engineering and technology ,Fuzzy logic ,Electronic mail ,020202 computer hardware & architecture ,Microcontroller ,Computer engineering ,0202 electrical engineering, electronic engineering, information engineering ,Memory footprint ,Entropy (information theory) ,020201 artificial intelligence & image processing ,Learning with errors - Abstract
With the advent of the Internet of Things, lightweight devices necessitate secure and cost-efficient key storage. Since traditional secure key storage is expensive, novel solutions have been developed based on the idea of deriving the key from noisy entropy sources. Such sources when combined with fuzzy extractors allow cryptographically strong key derivation. Information theoretic fuzzy extractors require large amounts of input entropy to account for entropy loss in the key extraction process. It has been shown by Fuller et al. (ASIACRYPT'13) that the entropy loss can be reduced if the security requirement is relaxed to computational security based on the hardness of the Learning with Errors problem. We present the first implementation of a lossless computational fuzzy extractor (CFE) where the entropy of the source equals the entropy of the key. We explore efficiency and complexity design trade-offs for a system based on the implementation of a lossless CFE on a constrained device. To investigate the limits of the construction, we choose as implementation platforms a very constrained 8-bit AVR microcontroller device, as well as a 32-bit ARM Cortex-M3 microcontroller device. The latter speeds up the clients generate procedure from 34.9 to 0.4 seconds. We also show how to reduce the memory footprint of the algorithms proposed by Fuller et al. Our implementation requires only 1.45KB of SRAM and 9.8KB of Flash memory on an 8-bit microcontroller. Our evaluation indicates that it is feasible to implement such CFE schemes in highly constrained environments.
- Published
- 2017
38. VTBPEKE: Verifier-based Two-Basis Password Exponential Key Exchange
- Author
-
Guilin Wang, David Pointcheval, Département d'informatique de l'École normale supérieure (DI-ENS), École normale supérieure - Paris (ENS Paris), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS), Construction and Analysis of Systems for Confidentiality and Authenticity of Data and Entities (CASCADE), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure - Paris (ENS Paris), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-Inria Paris-Rocquencourt, Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS), Shield Lab, Huawei, Département d'informatique - ENS Paris (DI-ENS), École normale supérieure - Paris (ENS-PSL), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure - Paris (ENS-PSL), Huawei Technologies Co., Ltd [Shenzhen], Centre National de la Recherche Scientifique (CNRS)-Institut National de Recherche en Informatique et en Automatique (Inria)-École normale supérieure - Paris (ENS Paris), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Centre National de la Recherche Scientifique (CNRS)-Institut National de Recherche en Informatique et en Automatique (Inria)-École normale supérieure - Paris (ENS Paris), and Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Inria Paris-Rocquencourt
- Subjects
0301 basic medicine ,SPEKE ,Encrypted key exchange ,Zero-knowledge password proof ,Dictionary attack ,Computer science ,dictionary attacks ,Key distribution ,0102 computer and information sciences ,Computer security ,computer.software_genre ,01 natural sciences ,One-time password ,S/KEY ,Random oracle ,Password strength ,03 medical and health sciences ,[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR] ,Password-authenticated key exchange ,Key stretching ,Key derivation function ,Key exchange ,Password ,Authentication ,Strong key ,Adversary ,server compromise ,Authenticated Key Exchange ,Elliptic curve ,030104 developmental biology ,010201 computation theory & mathematics ,computer - Abstract
International audience; PAKE protocols, for Password-Authenticated Key Exchange, enable two parties to establish a shared cryptographically strong key over an insecure network using a short common secret as authentication means. After the seminal work by Bellovin and Merritt, with the famous EKE, for Encrypted Key Exchange, various settings and security notions have been defined, and many protocols have been proposed.In this paper, we revisit the promising SPEKE, for Simple Password Exponential Key Exchange, proposed by Jablon. The only known security analysis works in the random oracle model under the CDH assumption, but in the multiplicative groups of finite fields only (subgroups of Z∗p), which means the use of large elements and so huge communications and computations. Our new instantiation (TBPEKE, for Two-Basis Password Exponential Key Exchange) applies to any group, and our security analysis requires a DLin-like assumption to hold. In particular, one can use elliptic curves, which leads to a better efficiency, at both the communication and computation levels. We additionally consider server corruptions, which immediately leak all the passwords to the adversary with symmetric PAKE. We thus study an asymmetric variant, also known as VPAKE, for Verifier-based Password Authenticated Key Exchange. We then propose a verifier-based variant of TBPEKE, the so-called VTBPEKE, which is also quite efficient, and resistant to server-compromise.
- Published
- 2017
39. A New Color Image Encryption Scheme Based on Chaos
- Author
-
Huai Xun Zhao, Peng Cheng, and Jun Hao Han
- Subjects
Scheme (programming language) ,business.industry ,Strong key ,ComputingMethodologies_IMAGEPROCESSINGANDCOMPUTERVISION ,General Medicine ,Encryption ,CHAOS (operating system) ,Simple (abstract algebra) ,Component (UML) ,Point (geometry) ,Computer vision ,Artificial intelligence ,Logistic map ,business ,Algorithm ,computer ,Computer Science::Cryptography and Security ,Mathematics ,computer.programming_language - Abstract
This letter presents a new color image encryption scheme based on the coupled chaos maps. First, the algorithm uses the coupled logistic map to generate random strong key stream, and then designed a kind of initial simple diffusion-joint scrambling-combined diffusion method from the point of the relationships of components R, G, B. The simulation results indicate that this algorithm has stronger security compared with the independent encryption of each color component.
- Published
- 2014
40. An efficient privacy-preserving authentication scheme with adaptive key evolution in remote health monitoring system
- Author
-
Kambombo Mtonga, Haomiao Yang, and Hyunsung Kim
- Subjects
Security analysis ,Authentication ,Computer Networks and Communications ,business.industry ,Strong key ,Computer science ,Mobile computing ,Computer security ,computer.software_genre ,Security association ,Mobile phone ,Key (cryptography) ,Overhead (computing) ,business ,computer ,Software ,Computer network - Abstract
The remote health monitoring system enables a doctor to diagnose and monitor health problems anywhere for a patient. However, since the patient health information is very sensitive and the Internet is unsecure and prone to many attacks, data can be easily compromised by adversaries. Worse, the mobile phone is also easy to be compromised. Clearly, these issues have brought different privacy and security requirements in wireless healthcare. To address these challenging issues, in this paper, we propose an efficient privacy-preserving authentication scheme with adaptive key evolution, which can prevent illegal access to the patient’s vital signs. Furthermore, we model the leakage process of the key information to set proper key renewal interval, which can adaptively control the key evolution to balance the trade-off between the communication efficiency and security level. The security analysis demonstrates that our scheme can achieve authenticated key agreement, perfect and strong key insulation, privacy preservation, and other important security goals, e.g. authenticity, integrity and freshness of transmitted messages. The performance evaluation shows that our scheme is computationally efficient for the typical mobile phone with limited resources, and it has low communication overhead.
- Published
- 2014
41. How federal agencies can secure their cloud migrations
- Author
-
Matthew McKenna
- Subjects
Government ,Information Systems and Management ,Notice ,Computer Networks and Communications ,business.industry ,Strong key ,Cloud computing ,Computer security ,computer.software_genre ,Encryption ,Communications security ,Cost savings ,Order (business) ,Safety, Risk, Reliability and Quality ,business ,computer - Abstract
The cloud offers increased efficiencies and cost savings, and the US Federal Government has taken notice. A massive migration to commercial cloud services is underway, and it's no mean feat. It necessitates the creation and implementation of a migration strategy that moves selected new and legacy functions to cloud technology without disruption - and with maximum security.In the US, FedRAMP was created to make the cost-saving cloud migration for federal agencies both safe and hopefully stress-free. But IT admins must make a commitment to strong key management and effective monitoring of their encrypted networks in order to build on FedRAMP's foundation, says Matthew McKenna of SSH Communication Security.
- Published
- 2015
42. On the Relations Between Security Notions in Hierarchical Key Assignment Schemes for Dynamic Structures
- Author
-
Aniello Castiglione, Alfredo De Santis, Barbara Masucci, Francesco Palmieri, and Arcangelo Castiglione
- Subjects
Scheme (programming language) ,021110 strategic, defence & security studies ,Theoretical computer science ,Revocation ,Hierarchy (mathematics) ,business.industry ,Strong key ,Distributed computing ,0211 other engineering and technologies ,Access control ,0102 computer and information sciences ,02 engineering and technology ,Encryption ,01 natural sciences ,Set (abstract data type) ,010201 computation theory & mathematics ,business ,Private information retrieval ,computer ,Computer Science::Cryptography and Security ,Mathematics ,computer.programming_language - Abstract
A hierarchical key assignment scheme distribute some private information and encryption keys to a set of classes in a partially ordered hierarchy, so that the private information of higher classes can be employed to derive the keys of classes lower down in the hierarchy. A hierarchical key assignment scheme for dynamic structures allows to make dynamic updates to the hierarchy, such as addition, deletion and modification of classes and relations among them, as well as the revocation of users. In this work we analyze security notions for hierarchical key assignment schemes supporting dynamic structures. In particular, we first propose the notion of key recovery for those schemes. Furthermore, we extend to such schemes the strong key indistinguishability and strong key recovery security definitions proposed by Freire et al. for hierarchical key assignment schemes. Finally, we investigate the relations occurring between all the state-of-the-art security notions for hierarchical key assignment schemes supporting dynamic structures, showing implications and separations which hold between such notions. In detail, we prove that also in the case of dynamic structures, security with respect to strong key indistinguishability is equivalent to the one with respect to key indistinguishability.
- Published
- 2016
43. Key Indistinguishability versus Strong Key Indistinguishability for Hierarchical Key Assignment Schemes
- Author
-
Alfredo De Santis, Arcangelo Castiglione, and Barbara Masucci
- Subjects
Provable security ,021110 strategic, defence & security studies ,Theoretical computer science ,Strong key ,Computer science ,business.industry ,Key space ,0211 other engineering and technologies ,Key distribution ,0102 computer and information sciences ,02 engineering and technology ,Computer security ,computer.software_genre ,Encryption ,01 natural sciences ,Ciphertext indistinguishability ,010201 computation theory & mathematics ,Static key ,Key encapsulation ,Electrical and Electronic Engineering ,business ,computer - Abstract
A hierarchical key assignment scheme is a method to assign some private information and encryption keys to a set of classes in a partially ordered hierarchy, in such a way that the private information of a higher class can be used to derive the keys of all classes lower down in the hierarchy. In this paper we analyze the security of hierarchical key assignment schemes according to different notions: security with respect to key indistinguishability and against key recovery , as well as the two recently proposed notions of security with respect to strong key indistinguishability and against strong key recovery . We first explore the relations between all security notions and, in particular, we prove that security with respect to strong key indistinguishability is not stronger than the one with respect to key indistinguishability. Afterwards, we propose a general construction yielding a hierarchical key assignment scheme offering security against strong key recovery, given any hierarchical key assignment scheme which guarantees security against key recovery.
- Published
- 2016
44. Dual-key-binding cancelable palmprint cryptosystem for palmprint protection and information security
- Author
-
Lu Leng and Jiashu Zhang
- Subjects
Authentication ,Biometrics ,Computer Networks and Communications ,Computer science ,Strong key ,Information security ,Adversary ,computer.software_genre ,Security token ,Computer Science Applications ,Scrambling ,Hardware and Architecture ,Cryptosystem ,Data mining ,computer - Abstract
Biometric cryptosystems and cancelable biometrics are both practical and promising schemes to enhance the security and privacy of biometric systems. Though a number of bio-crypto algorithms have been proposed, they have limited practical applicability because they lack of cancelability. Since biometrics are immutable, the users whose biometrics are stolen cannot use bio-crypto systems anymore. Cancelable biometric schemes are of cancelability; however, they are difficult to compromise the conflicts between the security and performance. By embedded a novel cancelable palmprint template, namely ''two dimensional (2D) Palmprint Phasor'', the proposed palmprint cryptosystem overcomes the lack of cancelability in existing biometric cryptosystems. Besides, the authentication performance is enhanced when users have different tokens/keys. Furthermore, we develop a novel dual-key-binding cancelable palmprint cryptosystem to enhance the security and privacy of palmprint biometric. 2D Palmprint Phasor template is scrambled by the scrambling transformation based on the chaotic sequence that is generated by both the user's token/key and strong key extracted from palmprint. Dual-key-binding scrambling not only has more robustness to resist against chosen plain text attack, but also enhances the secure requirement of non-invertibility. 2D Palmprint Phasor algorithm and dual-key-binding scrambling both increase the difficulty of adversary's statistical analysis. The experimental results and security analysis confirm the efficiency of the proposed scheme.
- Published
- 2011
45. Certificateless strong key-insulated signature without random oracles
- Author
-
Zhong-mei Wan, Xuan Hong, and Xiang-qin Meng
- Subjects
Public-key cryptography ,Multidisciplinary ,Key leakage ,Computer science ,Strong key ,business.industry ,Cryptosystem ,Computer security ,computer.software_genre ,business ,computer ,Key escrow ,Random oracle - Abstract
It is important to ensure the private key secure in cryptosystem. To reduce the underlying danger caused by the private key leakage, Dodis et al. (2003) introduced the notion of key-insulated security. To handle the private key leakage problems in certificateless signature schemes, we propose a new certificateless strong key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved without utilizing the random oracle model. Second, it solves the key escrow problems in identity-based key-insulated signatures (IBKISs).
- Published
- 2011
46. Robust biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem
- Author
-
Eun-Jun Yoon and Kee-Young Yoo
- Subjects
Password ,Authentication ,Strong key ,business.industry ,Computer science ,Distributed computing ,Hash function ,Cryptography ,Theoretical Computer Science ,Hardware and Architecture ,Forward secrecy ,Elliptic curve cryptosystem ,Server ,Key (cryptography) ,Smart card ,business ,Software ,Information Systems - Abstract
Conventional single-server authentication schemes suffer a significant shortcoming. If a remote user wishes to use numerous network services, he/she must register his/her identity and password at these servers. It is extremely tedious for users to register numerous servers. In order to resolve this problem, various multi-server authentication schemes recently have been proposed. However, these schemes are insecure against some cryptographic attacks or inefficiently designed because of high computation costs. Moreover, these schemes do not provide strong key agreement function which can provide perfect forward secrecy. Based on these motivations, this paper proposes a new efficient and secure biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem (ECC) without verification table to minimize the complexity of hash operation among all users and fit multi-server communication environments. By adopting the biometrics technique, the proposed scheme can provide more strong user authentication function. By adopting the ECC technique, the proposed scheme can provide strong key agreement function with the property of perfect forward secrecy to reduce the computation loads for smart cards. As a result, compared with related multi-serve authentication schemes, the proposed scheme has strong security and enhanced computational efficiency. Thus, the proposed scheme is extremely suitable for use in distributed multi-server network environments such as the Internet and in limited computations and communication resource environments to access remote information systems since it provides security, reliability, and efficiency.
- Published
- 2010
47. An improved strong key exposure resilient auditing for cloud storage auditing
- Author
-
Sivakumari and R Ahila
- Subjects
Environmental Engineering ,Hardware and Architecture ,Strong key ,Computer science ,General Chemical Engineering ,General Engineering ,Computer Science (miscellaneous) ,Audit ,Computer security ,computer.software_genre ,computer ,Cloud storage ,Biotechnology - Abstract
One of the most essential services of cloud computing is cloud storage. For cloud storage auditing, key exposure is a serious security problem which is solved by updating client secret keys regularly. However, this leads to local burdens to clients. A cloud source auditing with verifiable outsourcing of key updates paradigm was used to make the key updates as transparent for the client where Third Party Auditor (TPA) was played the role of authorized party. It holds only an encrypted version of client’s secret key. However, key exposure security problem is not fully solved by this scheme. So in this paper, improved strong key exposure resilient auditing is introduced to solve the key exposure security problem and improve the security of cloud storage. In the proposed paradigm, a novel key update technique is used where update message is created by TPA and it sends to the client. The client updates their signing secret key based on the update message and client’s private key. Moreover, public key is obtained from the client while updating a message which improves the security of cloud storage. Thus this scheme makes the malicious cloud unable to get the signing secret key in unexposed time periods.
- Published
- 2018
48. Authenticated key exchange protocol with enhanced freshness properties
- Author
-
Hai Huang and Zhenfu Cao
- Subjects
Key-agreement protocol ,Computer Networks and Communications ,business.industry ,Computer science ,Strong key ,Ephemeral key ,Computer security model ,Oakley protocol ,Computer security ,computer.software_genre ,Random oracle ,Public-key cryptography ,Authenticated Key Exchange ,business ,computer ,Information Systems - Abstract
This paper investigates the security model for authenticated key exchange protocols. We further enhance the enhanced Canetti-Krawczyk (eCK) model by introducing a notion called strong key compromise impersonation (SKCI) resilience which is first identified in this paper. SKCI resilience guarantees that the adversary cannot masquerade as another party B to communicate with party A even if the static private key and the ephemeral private key of party A are compromised. We point out that the three-pass authenticated key exchange protocol generically transformed from the two-pass one secure in the eCK model cannot resist the SKCI attack. Finally, we introduce a new authenticated key exchange protocol SIG-DH+ and prove that it satisfies our new definition. Copyright © 2010 John Wiley & Sons, Ltd.
- Published
- 2010
49. Identity-Based Strong Key-Insulated Signature Without Random Oracles
- Author
-
Jian Weng
- Subjects
Theoretical computer science ,Computer science ,Strong key ,Identity (object-oriented programming) ,Software ,Signature (logic) ,Schnorr signature - Published
- 2008
50. A Password-Based Key Derivation Algorithm Using the KBRP Method
- Author
-
Shakir M. Hussain and Hussein Al-Bahadili
- Subjects
Key generation ,Multidisciplinary ,Strong key ,Key space ,Key derivation function ,Key encapsulation ,Key management ,Algorithm ,Key exchange ,PBKDF2 ,Mathematics - Abstract
This study presents a new efficient password-based strong key derivation algorithm using the key based random permutation the KBRP method. The algorithm consists of five steps, the first three steps are similar to those formed the KBRP method. The last two steps are added to derive a key and to ensure that the derived key has all the characteristics of a strong key. In order to demonstrate the efficiency of the algorithm, a number of keys are derived using various passwords of different content and length. The features of the derived keys show a good agreement with all characteristics of strong keys. In addition, they are compared with features of keys generated using the WLAN strong key generator v2.2 by Warewolf Labs.
- Published
- 2008
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.