Cryptography for Personal Devices

Author(s):  
Keith M. Martin

In this chapter, we consider some of the cryptography which can be used to protect data stored on personal devices. We begin by looking at various forms of cryptographic file protection, including full disk encryption. We then consider the cryptography which can be used to support two applications widely used on personal devices, namely, email and asynchronous messaging. To illustrate the latter, we discuss the cryptography deployed by the application WhatsApp. Finally, we obtain a slightly different perspective by providing an overview of the cryptography supported by one particular device platform, Apple’s iOS operating system.

2021 ◽  
Vol 2 (3) ◽  
pp. 283
Author(s):  
Vipkas Al Hadid Firdaus ◽  
Dodit Suprianto ◽  
Rini Agustina

Disk encryption technology is something very useful in securing data. On the other hand, disk encryption can be used by criminals to hide the digital evidence. The information in the disk will be very useful for the investigation, but if the disk on the computer evidence encrypted then it will hamper the investigation process. The conditions will certainly be a challenge for investigator cybercrime to be able to find the disk encryption key, especially if the perpetrator did not cooperate in the investigation process. The analysis of the image memory to get the encryption key will be helpful in the investigation. In the overall memory activity on the computer evidence will be recorded, using a live image memory dump on the computer evidence, the decryption keys can be recovered. This paper will discuss about forensic analysis to getting the disk encryption key on the dm-crypt is used to encrypt the disk on Linux operating system and prove that through forensic image memory on a live memory dump, key dm-crypt disk encryption can be found with a success percentage of 80%. On this paper the research will be focused on the Linux operating system with dm-crypt function to full disk encryption.


2008 ◽  
Vol 42 (3) ◽  
pp. 93-98 ◽  
Author(s):  
Eoghan Casey ◽  
Gerasimos J. Stellatos

2013 ◽  
Vol 765-767 ◽  
pp. 1073-1076
Author(s):  
Fu Xiang Zhao

this paper presents a new scheme for enhancing the security of full disk encryption relying on the double sequence encryption based on chaotic map in order to improve the performance of its practical implementation. The aims of the proposed scheme are to design a keystream generator for the tweakable enciphering mode in space or time sequence using the real-time embedded device through sequential change detection on the disk read-and-write request. This design of the scheme is based on re-keying principle and derived from information-theoretical evaluation. Analyses show that the scheme is provably secure and can prevent inner and outer attackers from attacking. To the best of our knowledge, the scheme offers the first comprehensive solution to the watermarking attack in the same sector.


2017 ◽  
Author(s):  
Andysah Putera Utama Siahaan

Although many ways to communicate with someone, SMS is still one of the popular media to send a message to someone. Not unlike the others, the messages sent can be known by the third party either tapping or the investigation. Unencrypted SMS can be easily obtained from communication providers so that they may be misused. Since the communication devices have been using Android operating system, they are programmable. There is various script can be inserted to devices to protect the data. One of them is Vernam Cipher. This method offers how to protect personal messages sent via SMS easily. It converts the message into an encrypted message shortly before sent. At the moment there tapping on the outside, the information is not easily understood its contents. The message is entirely secure.


Electronics ◽  
2021 ◽  
Vol 10 (23) ◽  
pp. 3036
Author(s):  
German Cano-Quiveu ◽  
Paulino Ruiz-de-clavijo-Vazquez ◽  
Manuel J. Bellido ◽  
Jorge Juan-Chico ◽  
Julian Viejo-Cortes ◽  
...  

The Internet of Things (IoT) security is one of the most important issues developers have to face. Data tampering must be prevented in IoT devices and some or all of the confidentiality, integrity, and authenticity of sensible data files must be assured in most practical IoT applications, especially when data are stored in removable devices such as microSD cards, which is very common. Software solutions are usually applied, but their effectiveness is limited due to the reduced resources available in IoT systems. This paper introduces a hardware-based security framework for IoT devices (Embedded LUKS) similar to the Linux Unified Key Setup (LUKS) solution used in Linux systems to encrypt data partitions. Embedded LUKS (E-LUKS) extends the LUKS capabilities by adding integrity and authentication methods, in addition to the confidentiality already provided by LUKS. E-LUKS uses state-of-the-art encryption and hash algorithms such as PRESENT and SPONGENT. Both are recognized as adequate solutions for IoT devices being PRESENT incorporated in the ISO/IEC 29192-2:2019 for lightweight block ciphers. E-LUKS has been implemented in modern XC7Z020 FPGA chips, resulting in a smaller hardware footprint compared to previous LUKS hardware implementations, a footprint of about a 10% of these LUKS implementations, making E-LUKS a great alternative to provide Full Disk Encryption (FDE) alongside authentication to a wide range of IoT devices.


Sign in / Sign up

Export Citation Format

Share Document