Public key authentication schemes in asymmetric cryptography

Author(s):  
N. Rajender Reddy ◽  
Ch. Aravind Kumar ◽  
P. Rajkumar ◽  
Venkateshwarlu Velde
Author(s):  
P. Kumaraswamy ◽  
V. Janaki ◽  
K. Srinivas ◽  
D. Naveen kumar

Author(s):  
Behzad Malek

In this chapter, the author briefly reviews the various attacks on existing identification and authentication schemes and describes the challenges in their design for RFID systems. The chapter categorizes the RFID identification and authentication schemes into two general categories: cryptographic and non-cryptographic solutions. Cryptographic solutions are based on symmetric or asymmetric cryptography systems. Depending on the resources available on the RFID tags, algorithms based on standard cryptography cannot be utilized in an RFID system and new cryptographic algorithms must be designed. However, there remain security challenges in protecting the RFID systems that cannot be solved solely by relying on cryptographic solutions. The chapter also reviews these challenges and looks at the countermeasures based on non-cryptographic solutions that would further protect RFID systems.


2010 ◽  
Vol 20-23 ◽  
pp. 532-538
Author(s):  
Xuan Wu Zhou

In the paper, we analyzed the system optimization algorithms in e-cash (electronic cash) by improving the efficiency of e-cash for software and hardware application. As for the fast asymmetric cryptography algorithms in e-cash scheme, we presented basic interactive protocols based on discrete logarithm cryptosystem. In the protocol, the interacting algorithms achieve authenticated encryption in secret transmission algorithms, the verification of signature and transmission of secret message can be fulfilled in a single algorithm, and therefore the complexity of authentication algorithms in e-cash scheme is greatly reduced. As a comparison with traditional e-cash schemes, we presented an optimized e-cash scheme based on ECC (Elliptic Curves Cryptosystem). The cryptography algorithms of the scheme make full use of the superiority of ECC fast algorithms, thus the optimized e-cash scheme effectively avoids illegal distribution of e-cash and generalized forgery attack on system parameters with less system overheads.


2019 ◽  
Vol 8 (2) ◽  
pp. 5311-5315

RSA Algorithm is one of the widely used asymmetric cryptography. But with several conducts of the different studies, factorization attack based on the value of modulo ‘n’ and based on the public key, the value of the private key is vulnerable. With this, the study modified the RSA Algorithm based on modulo and the public key. The modulo transformed into a new value that produced a compound result in the factorization process. At the same time, the public key has been modified by choosing randomly from collected values and transformed to a different value making it a better-hidden private key. The two algorithms compared in terms of factorization, encryption and decryption, and speed. The modification of the RSA Algorithm based on modulo and public key produced a new two-tier scheme in terms of factorization, and encryption and decryption process. The new scheme in the result is resistant to factorization and has a new scheme of private key hiding.


2021 ◽  
Vol 2094 (3) ◽  
pp. 032039
Author(s):  
A V Komarova ◽  
A A Menshchikov ◽  
A G Korobeynikov

Abstract Post-quantum cryptography is becoming an increasingly popular topic for research around the world. The global cryptographic community is on the verge of standardizing new post-quantum algorithms. The world’s largest organizations conduct their own research in this direction. In this article, two hybrid schemes are proposed. They are constructed on generalized methods of increasing resistance of authentication schemes. Hybrid schemes consist of a combination of two independent signature schemes, one of which is the well-known classical asymmetric electronic signature scheme and another one is post-quantum scheme. Thus, this paper suggests the combining Crystals-Dilithium scheme with Rabin scheme and Elgamal scheme respectively. The paper also provides estimates of public key and signature lengths. Conclusions are drawn about the expediency of using generalized methods of combining with such kind of schemes.


2021 ◽  
Vol 13 (1) ◽  
pp. 51-64
Author(s):  
Cheman Shaik

Presented herein is a User-SpecificKey Scheme based on Elliptic Curve Cryptography that defeats man-inthe-middle attacks on cryptocurrency exchange accounts. In this scheme, a separate public and private key pair is assigned to every account and the public key is shifted either forward or backward on the elliptic curve by a difference of the account user’s password. When a user logs into his account, the server sends the shifted public key of his account. The user computes the actual public key of his account by reverse shifting the shifted public key exactly by a difference of his password. Alternatively, shifting can be applied to the user’s generator instead of the public key. Described in detail is as to how aman-in-the-middle attack takes place and how the proposed scheme defeats the attack. Provided detailed security analysis in both the cases of publickey shifting and generator shifting. Further, compared the effectiveness of another three authentication schemes in defending passwords against MITM attacks.


2019 ◽  
Vol 4 (2) ◽  
Author(s):  
Yuza Reswan ◽  
Ujang Juhardi ◽  
Bobi Tri Yuliansyah

Data security is important in maintaining the confidentiality of certain data that can only be known by those who have rights. If the data transmission is done by using network, there is a big possibility the data to be known by unauthorized parties.The columnar transposition algorithm is one simple transposition password. Columnar transposition is one of the classic cryptographic algorithms. Columnar transposition is one part of the transposition cipher with cryptographic method where the message is written in a row from a specified length, and then the column per column is read again with a reading sequence based on a keyword. Series length is determined by the length of the keyword. The order of column readings is based on column order.RSA Algorithm is one of asymmetric cryptography, which is a type of cryptography that uses two different keys: public key and private key. Thus, there is one key, namely the public key, which can be sent through a free channel, without any particular security. In this case there are two keys arranged so that they have a relationship in modulo arithmetic equation. In this case, combining both columnar transposition algorithms and RSA algorithms allows security in the form of message data to be very effective for locking the data even better.Keywords: Cryptography, Columnar Transposition, RSA, Java


Informatica ◽  
2008 ◽  
Vol 19 (1) ◽  
pp. 3-16 ◽  
Author(s):  
Tzung-Her Chen ◽  
Gwoboa Horng ◽  
Chuan-Sheng Yang

Sign in / Sign up

Export Citation Format

Share Document