scholarly journals Signcryption schemes with insider security in an ideal permutation model

2019 ◽  
Vol 13 (2) ◽  
pp. 117-150
Author(s):  
Tarun Kumar Bansal ◽  
Xavier Boyen ◽  
Josef Pieprzyk

Abstract Signcryption aims to provide both confidentiality and authentication of messages more efficiently than performing encryption and signing independently. The “Commit-then-Sign & Encrypt” (CtS&E) method allows to perform encryption and signing in parallel. Parallel execution of cryptographic algorithms decreases the computation time needed to signcrypt messages. CtS&E uses weaker cryptographic primitives in a generic way to achieve a strong security notion of signcryption. Various message pre-processing schemes, also known as message padding, have been used in signcryption as a commitment scheme in CtS&E. Due to its elegance and versatility, the sponge structure turns out to be a useful tool for designing new padding schemes such as SpAEP [T. K. Bansal, D. Chang and S. K. Sanadhya, Sponge based CCA2 secure asymmetric encryption for arbitrary length message, Information Security and Privacy – ACISP 2015, Lecture Notes in Comput. Sci. 9144, Springer, Berlin 2015, 93–106], while offering further avenues for optimization and parallelism in the context of signcryption. In this work, we design a generic and efficient signcryption scheme featuring parallel encryption and signature on top of a sponge-based message-padding underlying structure. Unlike other existing schemes, the proposed scheme also supports arbitrarily long messages. We prove the construction secure when instantiated from weakly secure asymmetric primitives such as a trapdoor one-way encryption and a universal unforgeable signature. With a careful analysis and simple tweaks, we demonstrate how different combinations of weakly secure probabilistic and deterministic encryption and signature schemes can be used to construct a strongly secure signcryption scheme, further broadening the choices of underlying primitives to cover essentially any combination thereof. To the best of our knowledge, this is the first signcryption scheme based on the sponge structure that also offers strong security using weakly secure underlying asymmetric primitives, even deterministic ones, along with the ability to handle long messages, efficiently.

Author(s):  
Michael Hölzl ◽  
Endalkachew Asnake ◽  
Rene Mayrhofer ◽  
Michael Roland

Purpose – The purpose of this paper is to design, implement and evaluate the usage of the password-authenticated secure channel protocol SRP to protect the communication of a mobile application to a Java Card applet. The usage of security and privacy sensitive systems on mobile devices, such as mobile banking, mobile credit cards, mobile ticketing or mobile digital identities has continuously risen in recent years. This development makes the protection of personal and security sensitive data on mobile devices more important than ever. Design/methodology/approach – A common approach for the protection of sensitive data is to use additional hardware such as smart cards or secure elements. The communication between such dedicated hardware and back-end management systems uses strong cryptography. However, the data transfer between applications on the mobile device and so-called applets on the dedicated hardware is often either unencrypted (and interceptable by malicious software) or encrypted with static keys stored in applications. Findings – To address this issue, this paper presents a solution for fine-grained secure application-to-applet communication based on Secure Remote Password (SRP-6a and SRP-5), an authenticated key agreement protocol, with a user-provided password at run-time. Originality/value – By exploiting the Java Card cryptographic application programming interfaces (APIs) and minor adaptations to the protocol, which do not affect the security, the authors were able to implement this scheme on Java Cards with reasonable computation time.


Author(s):  
Vladimir I. Guzhov ◽  
◽  
Ilya O. Marchenko ◽  
Ekaterina E. Trubilina ◽  
Dmitry S. Khaidukov ◽  
...  

The method of modular arithmetic consists in operating not with a number, but with its remainders after division by some integers. In the modular number system or the number system in the residual classes, a multi-bit integer in the positional number system is represented as a sequence of several positional numbers. These numbers are the remainders (residues) of dividing the original number into some modules that are mutually prime integers. The advantage of the modular representation is that it is very simple to perform addition, subtraction and multiplication operations. In parallel execution of operations, the use of modular arithmetic can significantly reduce the computation time. However, there are drawbacks to modular representation that limit its use. These include a slow conversion of numbers from modular to positional representation; the complexity of comparing numbers in modular representation; the difficulty in performing the division operation; and the difficulty of determining the presence of an overflow. The use of modular arithmetic is justified if there are fast algorithms for calculating a number from a set of remainders. This article describes a fast algorithm for converting numbers from modular representation to positional representation based on a geometric approach. The review is carried out for the case of a comparison system with two modules. It is also shown that as a result of increasing numbers in positional calculus, they successively change in a spiral on the surface of a two-dimensional torus. Based on this approach, a fast algorithm for comparing numbers and an algorithm for detecting an overflow during addition and multiplication of numbers in modular representation were developed. Consideration for the multidimensional case is possible when analyzing a multidimensional torus and studying the behavior of the turns on its surface.


2020 ◽  
Vol 2020 (2) ◽  
pp. 5-23
Author(s):  
Sergiu Carpov ◽  
Caroline Fontaine ◽  
Damien Ligier ◽  
Renaud Sirdey

AbstractClassification algorithms/tools become more and more powerful and pervasive. Yet, for some use cases, it is necessary to be able to protect data privacy while benefiting from the functionalities they provide. Among the tools that may be used to ensure such privacy, we are focusing in this paper on functional encryption. These relatively new cryptographic primitives enable the evaluation of functions over encrypted inputs, outputting cleartext results. Theoretically, this property makes them well-suited to process classification over encrypted data in a privacy by design’ rationale, enabling to perform the classification algorithm over encrypted inputs (i.e. without knowing the inputs) while only getting the input classes as a result in the clear.In this paper, we study the security and privacy issues of classifiers using today practical functional encryption schemes. We provide an analysis of the information leakage about the input data that are processed in the encrypted domain with state-of-the-art functional encryption schemes. This study, based on experiments ran on MNIST and Census Income datasets, shows that neural networks are able to partially recover information that should have been kept secret. Hence, great care should be taken when using the currently available functional encryption schemes to build privacy-preserving classification services. It should be emphasized that this work does not attack the cryptographic security of functional encryption schemes, it rather warns the community against the fact that they should be used with caution for some use cases and that the current state-ofthe-art may lead to some operational weaknesses that could be mitigated in the future once more powerful functional encryption schemes are available.


Author(s):  
A.YU. Pyrkova ◽  
ZH.E. Temirbekova

The Internet of Things (IoT) combines many devices with various platforms, computing capabilities and functions. The heterogeneity of the network and the ubiquity of IoT devices place increased demands on security and privacy protection. Therefore, cryptographic mechanisms must be strong enough to meet these increased requirements, but at the same time they must be effective enough to be implemented on devices with disabilities. One of the limited devices are microcontrollers and smart cards. This paper presents the performance and memory limitations of modern cryptographic primitives and schemes on various types of devices that can be used in IoT. In this article, we provide a detailed assessment of the performance of the most commonly used cryptographic algorithms on devices with disabilities that often appear on IoT networks. We relied on the most popular open source microcontroller development platform, on the mbed platform. To provide a data protection function, we use cryptography asymmetric fully homomorphic encryption in the binary ring and symmetric cryptography AES 128 bit. In addition, we compared run-time encryption and decryption on a personal computer (PC) with Windows 7, the Bluetooth Low Energy (BLE) Nano Kit microcontroller, the BLE Nano 1.5, and the smartcard ML3-36k-R1.


2021 ◽  
Vol 13 (23) ◽  
pp. 13184
Author(s):  
Insaf Ullah ◽  
Muhammad Asghar Khan ◽  
Ali Alkhalifah ◽  
Rosdiadee Nordin ◽  
Mohammed H. Alsharif ◽  
...  

Thanks to recent advancements in biomedical sensors, wireless networking technologies, and information networks, traditional healthcare methods are evolving into a new healthcare infrastructure known as the Internet of Medical Things (IoMT). It enables patients in remote areas to obtain preventative or proactive healthcare services at a cheaper cost through the ease of time-independent interaction. Despite the many benefits of IoMT, the ubiquitously linked devices offer significant security and privacy concerns for patient data. In the literature, several multi-message and multi-receiver signcryption schemes have been proposed that use traditional public-key cryptography, identity-based cryptography, or certificateless cryptography methods to securely transfer patient health-related data from a variety of biomedical sensors to healthcare professionals. However, certificate management, key escrow, and key distribution are all complications with these methods. Furthermore, in terms of IoMT performance and privacy requirements, they are impractical. This article aims to include edge computing into an IoMT with secure deployment employing a multi-message and multi-receiver signcryption scheme to address these issues. In the proposed method, certificate-based signcryption and hyperelliptic curve cryptography (HECC) have been coupled for excellent performance and security. The cost study confirms that the proposed scheme is better than the existing schemes in terms of computational and communication costs.


Author(s):  
Wassim Itani ◽  
Ayman Kayssi ◽  
Ali Chehab

In this paper, the authors provide a detailed overview and technical discussion and analysis of the latest research trends in securing body sensor networks. The core of this work aims at: (1) identifying the resource limitations and energy challenges of this category of wireless sensor networks, (2) considering the life-critical applications and emergency contexts that are encompassed by body sensor network services, and (3) studying the effect of these peculiarities on the design and implementation of rigorous and efficient security algorithms and protocols. The survey discusses the main advancements in the design of body sensor network cryptographic services (key generation and management, authentication, confidentiality, integrity, and privacy) and sheds the light on the prominent developments achieved in the field of securing body sensor network data in Cloud computing architectures. The elastic virtualization mechanisms employed in the Cloud, as well as the lucrative computing and storage resources available, makes the integration of body sensor network applications, and Cloud platforms a natural choice that is packed with various security and privacy challenges. The work presented in this paper focuses on Cloud privacy and integrity mechanisms that rely on tamper-proof hardware and energy-efficient cryptographic data structures that are proving to be well-suited for operation in untrusted Cloud environments. This paper also examines two crucial design patterns that lie at the crux of any successful body sensor network deployment which are represented in: (1) attaining the right balance between the degree, complexity, span, and strength of the cryptographic operations employed and the energy resources they consume. (2) Achieving a feasible tradeoff between the privacy of the human subject wearing the body sensor network and the safety of this subject. This is done by a careful analysis of the medical status of the subject and other context-related information to control the degree of disclosure of sensitive medical data. The paper concludes by presenting a practical overview of the cryptographic support in the main body sensor network development frameworks such and TinyOS and SPINE and introduces a set of generalized guideline patterns and recommendations for designing and implementing cryptographic protocols in body sensor network environments.


Biostatistics ◽  
2019 ◽  
Author(s):  
Jessica E Stockdale ◽  
Theodore Kypraios ◽  
Philip D O’Neill

Summary Fitting stochastic epidemic models to data is a non-standard problem because data on the infection processes defined in such models are rarely observed directly. This in turn means that the likelihood of the observed data is intractable in the sense that it is very computationally expensive to obtain. Although data-augmented Markov chain Monte Carlo (MCMC) methods provide a solution to this problem, employing a tractable augmented likelihood, such methods typically deteriorate in large populations due to poor mixing and increased computation time. Here, we describe a new approach that seeks to approximate the likelihood by exploiting the underlying structure of the epidemic model. Simulation study results show that this approach can be a serious competitor to data-augmented MCMC methods. Our approach can be applied to a wide variety of disease transmission models, and we provide examples with applications to the common cold, Ebola, and foot-and-mouth disease.


Author(s):  
Bart Mennink ◽  
Samuel Neves

AbstractSymmetric cryptographic primitives are often exposed to invariances: deterministic relations between plaintexts and ciphertexts that propagate through the primitive. Recent invariant subspace attacks have shown that these can be a serious issue. One way to mitigate invariant subspace attacks is at the primitive level, namely by proper use of round constants (Beierle et al., CRYPTO 2017). In this work, we investigate how to thwart invariance exploitation at the mode level, namely by assuring that a mode never evaluates its underlying primitive under any invariance. We first formalize the use of invariant cryptographic permutations from a security perspective, and analyze the Even-Mansour block cipher construction. We further demonstrate how the model composes, and apply it to the keyed sponge construction. The security analyses exactly pinpoint how the presence of linear invariances affects the bounds compared with analyses in the random permutation model. As such, they give an exact indication how invariances can be exploited. From a practical side, we apply the derived security bounds to the case where the Even-Mansour construction is instantiated with the 512-bit ChaCha permutation, and derive a distinguishing attack against Even-Mansour-ChaCha in $$2^{128}$$ 2 128 queries, faster than the birthday bound. Comparable results are derived for instantiation using the 200-bit Keccak permutation without round constants (attack in $$2^{50}$$ 2 50 queries), the 1024-bit CubeHash permutation (attack in $$2^{256}$$ 2 256 queries), and the 384-bit Gimli permutation without round constants (attack in $$2^{96}$$ 2 96 queries). The attacks do not invalidate the security of the permutations themselves, but rather they demonstrate the tightness of our bounds and confirm that care should be taken when employing a cryptographic primitive that has nontrivial linear invariances.


2021 ◽  
Vol 2021 ◽  
pp. 1-13
Author(s):  
Aroosa ◽  
Syed Sajid Ullah ◽  
Saddam Hussain ◽  
Roobaea Alroobaea ◽  
Ihsan Ali

The Internet of Health Things (IoHT) is an extended version of the Internet of Things that is acting a starring role in data sharing remotely. These remote data sources consist of physiological processes, such as treatment progress, patient monitoring, and consultation. The main purpose of IoHT platform is to intervene independently from geographically remote areas by providing low-cost preventive or active healthcare services. Several low-power biomedical sensors with limited computing capabilities provide IoHT’s communication, integration, computation, and interoperability. However, IoHT transfers IoT data via IP-centric Internet, which has implications for security and privacy. To address this issue, in this paper, we suggest using named data networking (NDN), a future Internet model that is well suited for mobile patients and caregivers. As the IoHT contains a lot of personal information about a user’s physical condition, which can be detrimental to users’ finances and health if leaked, therefore, data protection is important in the IoHT. Experts and scholars have researched this area, but the reconstruction of existing schemes could be further improved. Also, doing computing-intensive tasks leads to slower response times, which further worsens the performance of IoHT. We are trying to resolve such an error, so a new NDN-based certificateless signcryption scheme is proposed for IoHT using the security hardness of the hyperelliptic curve cryptosystem. Security analysis and comparisons with existing schemes show the viability of the designed scheme. The final results confirm that the designed scheme provides better security with minimal computational and communicational resources. Finally, we validate the security of the designed scheme against man-in-the-middle attacks and replay attacks using the AVISPA tool.


2013 ◽  
Vol 278-280 ◽  
pp. 1966-1971
Author(s):  
Qing Xuan Jia ◽  
Xin Wang ◽  
Xin Gao ◽  
Pan Pan Gao ◽  
Bing Zhao

Due to the radio transmission nature of RFID, the challenge of security and privacy has seriously hindered the large-scale development of RFID technology. However, low-cost RFID tags have the characteristic of extremely limited resources, traditional security primitives cannot be better applied in RFID system. Hence, Designing an effective ultralightweight security protocol applying to low-cost tag is crucial for the various applications of RFID system. In this paper, we propose an ultralightweight secure protocol with mutual authentication. Without adopting classical cryptographic primitives, the protocol proposed only employs simple bit-wise operations such as xor and module addition. Meanwhile, the protocol can resist various attacks and has features of low computation cost and communication traffic.


Sign in / Sign up

Export Citation Format

Share Document