disk encryption
Recently Published Documents


TOTAL DOCUMENTS

65
(FIVE YEARS 11)

H-INDEX

7
(FIVE YEARS 1)

Electronics ◽  
2021 ◽  
Vol 10 (23) ◽  
pp. 3036
Author(s):  
German Cano-Quiveu ◽  
Paulino Ruiz-de-clavijo-Vazquez ◽  
Manuel J. Bellido ◽  
Jorge Juan-Chico ◽  
Julian Viejo-Cortes ◽  
...  

The Internet of Things (IoT) security is one of the most important issues developers have to face. Data tampering must be prevented in IoT devices and some or all of the confidentiality, integrity, and authenticity of sensible data files must be assured in most practical IoT applications, especially when data are stored in removable devices such as microSD cards, which is very common. Software solutions are usually applied, but their effectiveness is limited due to the reduced resources available in IoT systems. This paper introduces a hardware-based security framework for IoT devices (Embedded LUKS) similar to the Linux Unified Key Setup (LUKS) solution used in Linux systems to encrypt data partitions. Embedded LUKS (E-LUKS) extends the LUKS capabilities by adding integrity and authentication methods, in addition to the confidentiality already provided by LUKS. E-LUKS uses state-of-the-art encryption and hash algorithms such as PRESENT and SPONGENT. Both are recognized as adequate solutions for IoT devices being PRESENT incorporated in the ISO/IEC 29192-2:2019 for lightweight block ciphers. E-LUKS has been implemented in modern XC7Z020 FPGA chips, resulting in a smaller hardware footprint compared to previous LUKS hardware implementations, a footprint of about a 10% of these LUKS implementations, making E-LUKS a great alternative to provide Full Disk Encryption (FDE) alongside authentication to a wide range of IoT devices.


Author(s):  
Benoît Cogliati ◽  
Jordan Ethan ◽  
Virginie Lallemand ◽  
Byeonghak Lee ◽  
Jooyoung Lee ◽  
...  

In this work, we propose a construction of 2-round tweakable substitutionpermutation networks using a single secret S-box. This construction is based on non-linear permutation layers using independent round keys, and achieves security beyond the birthday bound in the random permutation model. When instantiated with an n-bit block cipher with ωn-bit keys, the resulting tweakable block cipher, dubbed CTET+, can be viewed as a tweakable enciphering scheme that encrypts ωκ-bit messages for any integer ω ≥ 2 using 5n + κ-bit keys and n-bit tweaks, providing 2n/3-bit security.Compared to the 2-round non-linear SPN analyzed in [CDK+18], we both minimize it by requiring a single permutation, and weaken the requirements on the middle linear layer, allowing better performance. As a result, CTET+ becomes the first tweakable enciphering scheme that provides beyond-birthday-bound security using a single permutation, while its efficiency is still comparable to existing schemes including AES-XTS, EME, XCB and TET. Furthermore, we propose a new tweakable enciphering scheme, dubbed AES6-CTET+, which is an actual instantiation of CTET+ using a reduced round AES block cipher as the underlying secret S-box. Extensivecryptanalysis of this algorithm allows us to claim 127 bits of security.Such tweakable enciphering schemes with huge block sizes become desirable in the context of disk encryption, since processing a whole sector as a single block significantly worsens the granularity for attackers when compared to, for example, AES-XTS, which treats every 16-byte block on the disk independently. Besides, as a huge amount of data is being stored and encrypted at rest under many different keys in clouds, beyond-birthday-bound security will most likely become necessary in the short term.


Symmetry ◽  
2021 ◽  
Vol 13 (10) ◽  
pp. 1912
Author(s):  
Md. Mokhlesur Rahman ◽  
Ravie Chandren Muniyandi ◽  
Shahnorbanun Sahran ◽  
Suziyani Mohamed

Interrupting, altering, or stealing autism-related sensitive data by cyber attackers is a lucrative business which is increasing in prevalence on a daily basis. Enhancing the security and privacy of autism data while adhering to the symmetric encryption concept is a critical challenge in the field of information security. To identify autism perfectly and for its data protection, the security and privacy of these data are pivotal concerns when transmitting information over the Internet. Consequently, researchers utilize software or hardware disk encryption, data backup, Data Encryption Standard (DES), TripleDES, Advanced Encryption Standard (AES), Rivest Cipher 4 (RC4), and others. Moreover, several studies employ k-anonymity and query to address security concerns, but these necessitate a significant amount of time and computational resources. Here, we proposed the sanitization approach for autism data security and privacy. During this sanitization process, sensitive data are concealed, which avoids the leakage of sensitive information. An optimal key was generated based on our improved meta-heuristic algorithmic framework called Enhanced Combined PSO-GWO (Particle Swarm Optimization-Grey Wolf Optimization) framework. Finally, we compared our simulation results with traditional algorithms, and it achieved increased output effectively. Therefore, this finding shows that data security and privacy in autism can be improved by enhancing an optimal key used in the data sanitization process to prevent unauthorized access to and misuse of data.


2021 ◽  
Vol 69 (2) ◽  
pp. 415-442
Author(s):  
Milana Pisarić

In detecting criminal offences, the police increasingly rely on electronic evidence. Due to ubiquitous digitization, data in electronic form with probative potential is found in an increasing number of sources. When the competent authorities need to collect potential electronic evidence from mobile phones, they face several normative and practical challenges. One of the important aggravating factors is the full-disk encryption of the device. Although functions of encryption cannot and must not be neglected in the modern digital environment, it has an obstructive role in criminal investigation. The competent authorities often have the appropriate authority to access the contents of a mobile phone, but they lack the technical ability to gain such access and collect data. After explaining the basic principles of encryption of mobile phones, the author analyzes the possible approaches for gaining access to a device protected by encryption, and indicates the possible legal basis for their application.


Author(s):  
Akhlesh Kumar ◽  
Bhushan Ghode ◽  
Khevna Maniar ◽  
Dr. S. K. Jain

Forensic laboratories are frequently subjected to mobile devices that are assailed by shock or forced damage which might be the result of intentional efforts to destroy proof from the devices or accidental exposure. Chip-off technique is an effective method for data retrieval from such kind of exhibits. However, nowadays all mobiles phones are securely encrypted with full disk encryption (FDE) or file-based encryption (FBE) which makes chip-off forensics an improbable process to successfully retrieve data. In many of these cases, the encryption is on the hardware and hence, the device could be successfully decrypted by bringing it in its original condition. Thus, the original user data can be obtained for investigative purposes. This process can be enabled by replacement of electronic parts of the original device which contains user data and decryption keys i.e. PCB to the new host. This research paper covers a case study of a mobile phone obtained in broken and shattered condition whose diagnosis of PCB and subsequent actions led to data recovery.


2021 ◽  
Vol 2 (3) ◽  
pp. 283
Author(s):  
Vipkas Al Hadid Firdaus ◽  
Dodit Suprianto ◽  
Rini Agustina

Disk encryption technology is something very useful in securing data. On the other hand, disk encryption can be used by criminals to hide the digital evidence. The information in the disk will be very useful for the investigation, but if the disk on the computer evidence encrypted then it will hamper the investigation process. The conditions will certainly be a challenge for investigator cybercrime to be able to find the disk encryption key, especially if the perpetrator did not cooperate in the investigation process. The analysis of the image memory to get the encryption key will be helpful in the investigation. In the overall memory activity on the computer evidence will be recorded, using a live image memory dump on the computer evidence, the decryption keys can be recovered. This paper will discuss about forensic analysis to getting the disk encryption key on the dm-crypt is used to encrypt the disk on Linux operating system and prove that through forensic image memory on a live memory dump, key dm-crypt disk encryption can be found with a success percentage of 80%. On this paper the research will be focused on the Linux operating system with dm-crypt function to full disk encryption.


2020 ◽  
Vol 107 ◽  
pp. 681-691 ◽  
Author(s):  
Yang Hu ◽  
John C.S. Lui ◽  
Wenjun Hu ◽  
Xiaobo Ma ◽  
Jianfeng Li ◽  
...  

2020 ◽  
pp. 78-97
Author(s):  
E. K. Alekseev ◽  
◽  
L. R. Akhmetzyanova ◽  
A. A. Babueva ◽  
S. V. Smyshlyaev ◽  
...  

2019 ◽  
Vol 29 (05) ◽  
pp. 2050075
Author(s):  
Xiaochao Li ◽  
Kongcheng Wu ◽  
Qi Zhang ◽  
Shaoyu Lin ◽  
Yihui Chen ◽  
...  

The Linux Unified Key Setup (LUKS) is the standard key management scheme for the full disk encryption solution implemented in Linux-based operating systems. It is composed of PBKDF2, an anti-forensic splitter, and a cipher. In this paper, a new FPGA-based high-throughput and pipelined implementation of LUKS is presented. We design a four-stage pipelined SHA-1 module without the multiplexers between piecewise function and a total eight-stage pipelined PBKDF2 by reusing two hash results. Besides, we implement ST box-based AES decipher with BRAM resources, which improves the performance and leaves most of the slice resources to PBKDF2 architecture. By using the above techniques, we instantiate a high throughput LUKS co-processor in a Xilinx Zynq 7030 FPGA. Compared to the previous work of implementation of LUKS PBKDF2 with AES on FPGA, our design shows better improvement of the speed and efficiency by 16 times and 8 times, respectively. Our speed of LUKS key recovery is even faster than Nvidia GPU GTX480.


Sign in / Sign up

Export Citation Format

Share Document