scholarly journals BESTIE: Broadcast Encryption Scheme for Tiny IoT Equipment

Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.

Author(s):  
Sabitha S ◽  
Binitha V Nair

Cryptography is an essential and effective method for securing information’s and data. Several symmetric and asymmetric key cryptographic algorithms are used for securing the data. Symmetric key cryptography uses the same key for both encryption and decryption. Asymmetric Key Cryptography also known as public key cryptography uses two different keys – a public key and a private key. The public key is used for encryption and the private key is used for decryption. In this paper, certain asymmetric key algorithms such as RSA, Rabin, Diffie-Hellman, ElGamal and Elliptical curve cryptosystem, their security aspects and the processes involved in design and implementation of these algorithms are examined.


Author(s):  
Shoulin Yin ◽  
Lin Teng ◽  
Jie Liu

<p><em>Searchable asymmetric encryption (SAE) can also be called Public Key Encryption with Keyword Search (PEKS), which allows us to search the keyword on the data of having been encrypted. The essence of Asymmetric searchable encryption is that users exchange the data of encryption, one party sends a ciphertext with key encryption, the other party with another key receives the ciphertext. Encryption key is not the same as the decryption key, and cannot deduce another key from any one of the key, thus it greatly enhances the information protection, and can prevent leakage the user's search criteria<span style="font-family: 宋体;">—</span><span style="font-family: 'Times New Roman';">Search Pattern. Secure schemes of SAE are practical, sometimes, however the speed of encryption/decryption in Public-key encryption is slower than private key. In order to get higher efficiency and security in information retrieval, in this paper we introduce the concept of distributed SAE, which is useful for security and can enable search operations on encrypted data. Moreover, we give the proof of security.</span></em><em></em></p>


The use of “Asymmetric Cryptography” provides the way to avail the feature of non-repudiation, encryption of data and defining the user digital identity to map with the authenticating user in the Public Cloud. A security technique is to be provided for the data even before it is stored on the Cloud. The public key certificate can be transferred into key server for encrypting the data by other users or devices in the public cloud. By using OpenPGP standard (PGP)/GNU Privacy Guard (GnuPG), public key certificate and the private key certificate can be generated by the user in the client system itself. The client private key can never be moved out from the client system and users only responsibility is to decrypt their data like images. This methodology will be very much suitable for authenticating, transferring, accessing and storing the images in the Public Cloud. The computational cost for encrypting the whole image with public key will be huge and so the hybrid methodology is proposed with visual cryptography technique and Elliptic-Curve Diffie–Hellman (ECDH) methodology. This paper proposes secure transfer of secret image by using visual cryptography technique and thereby modifying any one of the visual shares into encrypted data with ECDH secret key and finally converted those two shares into base64 format. The proposed algorithm is implemented by using the Python language and their results are discussed with sample images.


Sensors ◽  
2020 ◽  
Vol 20 (11) ◽  
pp. 3140 ◽  
Author(s):  
Jiwon Lee ◽  
Seunghwa Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In the Internet of Things (IoT) systems, it is often required to deliver a secure message to a group of devices. The public key broadcast encryption is an efficient primitive to handle IoT broadcasts, by allowing a user (or a device) to broadcast encrypted messages to a group of legitimate devices. This paper proposes an IoT-friendly subset representation called Combinatorial Subset Difference (CSD), which generalizes the existing subset difference (SD) method by allowing wildcards (*) in any position of the bitstring. Based on the CSD representation, we first propose an algorithm to construct the CSD subset, and a CSD-based public key broadcast encryption scheme. By providing the most general subset representation, the proposed CSD-based construction achieves a minimal header size among the existing broadcast encryption. The experimental result shows that our CSD saves the header size by 17% on average and more than 1000 times when assuming a specific IoT example of IP address with 20 wildcards and 2 20 total users, compared to the SD-based broadcast encryption. We prove the semantic security of CSD-based broadcast encryption under the standard l-BDHE assumption, and extend the construction to a chosen-ciphertext-attack (CCA)-secure version.


Author(s):  
Han Shuihua ◽  
Yang Shuangyuan

In this paper, it is shown how to adapt certain matrix transformation to create a novel asymmetric block encryption scheme. The proposed scheme is especially useful for encryption of large amounts of data, such as digital images. First, a pair of keys are given by using matrix transformation; Second, the image is encrypted using private key in its transformation domain; Finally the receiver uses the public key to decrypt the encrypted messages. This scheme satisfies the characters of convenient realization, less computation complexity and good security.


2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


2021 ◽  
Vol 12 (1) ◽  
pp. 1-11
Author(s):  
Cheman Shaik

In this paper, we present a novel solution to detect forgery and fabrication in passports and visas using cryptography and QR codes. The solution requires that the passport and visa issuing authorities obtain a cryptographic key pair and publish their public key on their website. Further they are required to encrypt the passport or visa information with their private key, encode the ciphertext in a QR code and print it on the passport or visa they issue to the applicant. The issuing authorities are also required to create a mobile or desktop QR code scanning app and place it for download on their website or Google Play Store and iPhone App Store. Any individual or immigration uthority that needs to check the passport or visa for forgery and fabrication can scan its QR code, which will decrypt the ciphertext encoded in the QR code using the public key stored in the app memory and displays the passport or visa information on the app screen. The details on the app screen can be compared with the actual details printed on the passport or visa. Any mismatch between the two is a clear indication of forgery or fabrication. Discussed the need for a universal desktop and mobile app that can be used by immigration authorities and consulates all over the world to enable fast checking of passports and visas at ports of entry for forgery and fabrication


Author(s):  
Shadi R. Masadeh ◽  
Walid K. Salameh

This chapter presents a keyless self-encrypting/decrypting system to be used in various communications systems. In the world of vast communications systems, data flow through various kinds of media, including free air. Thus the information transmitted is free to anyone who can peer it, which means that there should be a guarding mechanism so the information is transmitted securely over the medium from the sender to the intended receiver, who is supposed to get it in the first place and deter the others from getting the information sent. Many encryption systems have been devised for this purpose, but most of them are built around Public Key Infrastructure (PKI) wherein public key cryptography, a public and private key, is created simultaneously using the same algorithm (a popular one is known as RSA) by a certificate authority (CA). The private key is given only to the requesting party, and the public key is made publicly available (as part of a digital certificate) in a directory that all parties can access. The private key is never shared with anyone or sent across the medium. All of the commonly used encryption systems exchange keys that need to be generated using complex mathematical operations that take noticeable time, which is sometimes done once, and exchanged openly over unsecured medium. We are proposing an expandable keyless self-encrypting/decrypting system, which does not require the use of keys in order o minimize the chances of breaching data exchange security and enhance the data security of everyday communications devices that are otherwise insecured.


2020 ◽  
Vol 63 (12) ◽  
pp. 1904-1914
Author(s):  
Janaka Alawatugoda

Abstract Over the years, security against adaptively chosen-ciphertext attacks (CCA2) is considered as the strongest security definition for public-key encryption schemes. With the uprise of side-channel attacks, new security definitions are proposed, addressing leakage of secret keys together with the standard CCA2 definition. Among the new security definitions, security against continuous and after-the-fact leakage-resilient CCA2 can be considered as the strongest security definition, which is called as security against (continuous) adaptively chosen-ciphertext leakage attacks (continuous CCLA2). In this paper, we present a construction of a public-key encryption scheme, namely LR-PKE, which satisfies the aforementioned security definition. The security of our public-key encryption scheme is proven in the standard model, under decision BDH assumption. Thus, we emphasize that our public-key encryption scheme LR-PKE is (continuous) CCLA2-secure in the standard model. For our construction of LR-PKE, we have used a strong one-time signature scheme and a leakage-resilient refreshing protocol as underlying building blocks. The leakage bound is $0.15n\log p -1$ bits per leakage query, for a security parameter $k$ and a statistical security parameter $n$, such that $\log p \geq k$ and $n$ is a function of $k$. It is possible to see that LR-PKE is efficient enough to be used for real-world usage.


Sign in / Sign up

Export Citation Format

Share Document