certificate authority
Recently Published Documents


TOTAL DOCUMENTS

79
(FIVE YEARS 16)

H-INDEX

7
(FIVE YEARS 1)

2021 ◽  
Vol 19 (1) ◽  
pp. 015202
Author(s):  
Hai-Ru Xu ◽  
Bang-Hai Wang

Abstract Blind quantum computation (BQC) allows a client without enough quantum technologies to delegate her quantum computation to a remote quantum server, while keeping her input, output and algorithm secure. In this paper, we propose a universal single-server and almost-classical-client BQC protocol. In this protocol, the client interfaces with only one server and the only ability of the client required is to get particles from the trusted center and forward them to the server. We present an analysis of this protocol and modify it to a universal single-server and fully-classical-client BQC protocol by improving the ability of the trusted center. Based on our protocols and recent works, a new ‘Cloud + Certificate Authority (CA)’ style is proposed for the BQC.


2021 ◽  
Vol 2021 (4) ◽  
pp. 184-202
Author(s):  
Alexandra Dirksen ◽  
David Klein ◽  
Robert Michael ◽  
Tilman Stehr ◽  
Konrad Rieck ◽  
...  

Abstract HTTPS is a cornerstone of privacy in the modern Web. The public key infrastructure underlying HTTPS, however, is a frequent target of attacks. In several cases, forged certificates have been issued by compromised Certificate Authorities (CA) and used to spy on users at large scale. While the concept of Certificate Transparency (CT) provides a means for detecting such forgeries, it builds on a distributed system of CT logs whose correctness is still insufficiently protected. By compromising a certificate authority and the corresponding log, a covert adversary can still issue rogue certificates unnoticed. We introduce LogPicker, a novel protocol for strengthening the public key infrastructure of HTTPS. LogPicker enables a pool of CT logs to collaborate, where a randomly selected log includes the certificate while the rest witness and testify the certificate issuance process. As a result, CT logs become capable of auditing the log in charge independently without the need for a trusted third party. This auditing forces an attacker to control each participating witness, which significantly raises the bar for issuing rogue certificates. LogPicker is efficient and designed to be deployed incrementally, allowing a smooth transition towards a more secure Web.


Sensors ◽  
2021 ◽  
Vol 21 (8) ◽  
pp. 2810
Author(s):  
Adel A. Ahmed

The certificate authority, a trusted entity, issues digital certificates which contain identity credentials to help Industrial Internet of Things (IIoT) devices to represent their authenticity in a secure means. The crucial challenge of a digital certificate is to how design a secure certification authority management system that can counteract cyberattacks on the IIoT network. Moreover, current IIoT systems are not capable of implementing complex mathematical operations due to their constrained power capacity and processing capability. This paper proposes an effective, secure symmetric cryptographic mechanism (ESSC) based on the certificate authority management and Elliptic Curve Diffie Hellman (ECDH) to share a digital certificate among IIoT devices. The proposed certificate authority is used to securely exchange the shared secret key and to resolve the problem of spoofing attacks that may be used to impersonate the identity of the certificate authority. Also, ESSC uses the shared secret key to encrypt the sensitive data during transmission through the insecure communication channel. This research studies the adversary model for ESSC on IIoT and analyzes the cybersecurity of ESSC in the random oracle model. The findings that result from the experiments show that ESSC outperforms the baseline in terms of communication, computation, and storage costs. ESSC thus provides an adequate lightweight digital certificate management and cryptographic scheme which can help in the detection and prevention of several cyberattacks that can harm IIoT networks.


Author(s):  
Kartik Behl, Amita Goel , Vasudha Bahl and Nidhi Sengar

In this era of massive knowledge, cloud computing has emerged as one of the most on-demand accessibility of computing system resources, a plan that modified the ways of computing. However, data security remains a tangle in creating cloud computing vulnerable. Therefore, SSH users and businesses victimization SSH coding should do everything necessary to shield the safety of their SSH encryption keys and different components so as to uphold the trust placed within the system. SSH keys automate the manner of stable get admission to servers, bypassing the want to manually input log-in credentials. SSH is likewise immune to brute pressure assaults and protects against sure assault vectors getting used to advantage get admission to far off machines. The current research work carries out a detailed functioning of a publicly available, fully managed and automated solution for secure management and distribution of SSH keys with a granular level access control which will prevent any potential leak of a private key.


2020 ◽  
Vol 3 (2) ◽  
pp. 19
Author(s):  
Dimitrios Kounas ◽  
Orfefs Voutyras ◽  
Georgios Palaiokrassas ◽  
Antonios Litke ◽  
Theodora Varvarigou

Location-based services are becoming extremely popular due to the widespread use of smartphones and other mobile and portable devices. These services mainly rely on the sincerity of users, who can spoof the location they report to them. For applications with higher security requirements, the user should be unable to report a location different than the real one. Proof of Location protocols provide a solution to secure localization by validating the device’s location with the help of nearby nodes. We propose QuietPlace, a novel protocol that is based on ultrasound and provides strong identities, proving the location of the owner of a device, without exposing though their identity. QuietPlace provides unforgeable proof that is able to resist to various attacks while respecting the users’ privacy. It can work regardless of certificate authority and location-based service and is able to support trust schemas that evaluate the participants’ behavior. We implement and validate the protocol for Android devices, showing that ultrasound-based profiles offer a better performance in terms of maximum receiving distance than audible profiles, and discuss its strengths and weaknesses, making suggestions about future work.


Author(s):  
Mahalakshmi M ◽  
Kalyanasundaran S.

The backbone of this research is to design and developed an effective cloud environment for pretending and protection of portable client device information put away in the cloud. Portable gadgets, for example, advanced mobile phones or tablets that are fundamentally more restricted than PCs as far as memory, processors, secured operating system, and accessible system data transmission bandwidth because of that all information migrate in to cloud environment. A portable client may go about as an information owner will demand key from the cloud administrator, scrambles the information and afterward it transfers the information in the cloud. In the cloud secured encryption is finished. Certificate Authority Based Encryption (CABE) approach is utilized for security and adaptability. Frequent monitoring is accomplished for Privacy, Security, trustworthiness and accessibility.


Sign in / Sign up

Export Citation Format

Share Document