key derivation
Recently Published Documents


TOTAL DOCUMENTS

101
(FIVE YEARS 22)

H-INDEX

13
(FIVE YEARS 2)

Author(s):  
Roman Alex F. Lustro ◽  

Randomness is an imperative component in every cryptographic algorithm to guarantee secret keys are unpredictable and secured against all forms of attacks. Speck generated sequence is non-random, a clear sign that it falls beyond the acceptable success rate when tested in statistical analysis. Thus, this study resolves the non-randomness by integrating a novel key derivation function that uses elementary operators designed for lightweight application. This design aims not to compromise performance when implemented on software and hardware. As a result, the modified Speck successfully passed the NIST SP 800 - 22 and Dieharder v3.31.0 Statistical Test Analysis as no p-value is flagged as failed during testing. Hence, making modified Speck cryptographically secured. Nevertheless, a 1.06% decrease in the figure of merit of the modified Speck still makes it worthier in a resource-constrained Internet of Things application as contrasted to Speck because it is proven to be beyond cryptographically secured.


2021 ◽  
Author(s):  
Zhengwei Ren ◽  
Xiaojuan Li ◽  
Lina Wang ◽  
Shiwei Xu ◽  
Yan Tong ◽  
...  

2021 ◽  
Author(s):  
Gaurav Kodwani ◽  
Shashank Arora ◽  
Pradeep K. Atrey
Keyword(s):  

Author(s):  
Katsuyuki Takashima

Abstract We revisit a generic compiler from a two-party key exchange (KE) protocol to a group KE (GKE) one by Just and Vaudenay. We then give two families of GKE protocols from static assumptions, which are obtained from the general compiler. The first family of the GKE protocols is a constant-round GKE by using secure key derivation functions (KDFs). As special cases, we have such GKE from static Ring-LWE (R-LWE), where “static” means that the parameter size in the R-LWE does not depend on the number of group members, n, and also from the standard SI-DDH and CSI-DDH assumptions. The second family consists of two-round GKE protocols from isogenies, which are proven secure from new isogeny assumptions, the first (resp. second) of which is based on the SIDH (resp. CSIDH) two-party KE. The underlying new static assumptions are based on indistinguishability between a product value of supersingular invariants and a random value.


2020 ◽  
Vol 111 ◽  
pp. 741-753 ◽  
Author(s):  
Jinbo Xiong ◽  
Lei Chen ◽  
Md Zakirul Alam Bhuiyan ◽  
Chunjie Cao ◽  
Minshen Wang ◽  
...  

2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Yuhei Watanabe ◽  
Hideki Yamamoto ◽  
Hirotaka Yoshida

Modern vehicles which have internal sensor networks are one of the examples of a cyberphysical system (CPS). The tire pressure monitoring system (TPMS) is used to monitor the pressure of the tires and to inform the driver of them. This system is mandatory for vehicles in the US and EU. To ensure the security of TPMS, it is important to reduce the cost of the cryptographic mechanisms implemented in resource-constrained devices. To address this problem, previous works have proposed countermeasures employing lightweight block ciphers such as PRESENT, SPECK, or KATAN. However, it is not clear to us that any of these works have addressed the issues of software optimization that considers TPMS packet protection as well as session key updates for architectures consisting of the vehicle TPMS ECU and four low-cost TPMS sensors equipped with the tires. In this paper, we propose the application of ISO/IEC 29192-5 lightweight hash function Lesamnta-LW to address these issues. When we apply cryptographic mechanisms to a practical system, we consider the lightweight crypto stack which contains cryptographic mechanisms, specifications for the implementation, and performance evaluation. Our approach is to apply the known method of converting Lesamnta-LW to multiple independent pseudorandom functions (PRFs) in TPMS. In our case, we generate five PRFs this way and then use one PRF for MAC generation and four for key derivation. We use the internal AES-based block cipher of Lesamnta-LW for encryption. Although we follow the NIST SP 800-108 framework of converting PRFs to key derivation functions, we confirm the significant advantage of Lesamnta-LW-based PRFs over HMAC-SHA-256 by evaluating the performance on AVR 8-bit microcontrollers, on which we consider simulating TPMS sensors. We expect that our method to achieve multiple purposes with a single cryptographic primitive will help us to reduce the total implementation cost required for TPMS security.


Sign in / Sign up

Export Citation Format

Share Document