Next Issue
Volume 3, December
Previous Issue
Volume 3, June
 
 

Cryptography, Volume 3, Issue 3 (September 2019) – 8 articles

  • Issues are regarded as officially published after their release is announced to the table of contents alert mailing list.
  • You may sign up for e-mail alerts to receive table of contents of newly released issues.
  • PDF is the official format for papers published in both, html and pdf forms. To view the papers in pdf format, click on the "PDF Full-text" link, and use the free Adobe Reader to open them.
Order results
Result details
Section
Select all
Export citation of selected articles as:
22 pages, 3541 KiB  
Article
Efficient and Flexible Multi-Factor Authentication Protocol Based on Fuzzy Extractor of Administrator’s Fingerprint and Smart Mobile Device
by Alzahraa J. Mohammed and Ali A. Yassin
Cryptography 2019, 3(3), 24; https://doi.org/10.3390/cryptography3030024 - 09 Sep 2019
Cited by 12 | Viewed by 6325
Abstract
In an era of tremendous development in information technology and the Internet of Things (IoT), security plays a key role in safety devices connected with the Internet. Authentication is vital in the security field, and to achieve a strong authentication scheme, there are [...] Read more.
In an era of tremendous development in information technology and the Internet of Things (IoT), security plays a key role in safety devices connected with the Internet. Authentication is vital in the security field, and to achieve a strong authentication scheme, there are several systems using a Multi-Factor Authentication (MFA) scheme based on a smart card, token, and biometric. However, these schemes have suffered from the extra cost; lost, stolen or broken factor, and malicious attacks. In this paper, we design an MFA protocol to be the authenticated administrator of IoT’s devices. The main components of our protocol are a smart mobile device and the fuzzy extractor of the administrator’s fingerprint. The information of the authenticated user is stored in an anomalous manner in mobile devices and servers to resist well-known attacks, and, as a result, the attacker fails to authenticate the system when they obtain a mobile device or password. Our work overcomes the above-mentioned issues and does not require extra cost for a fingerprint device. By using the AVISPA tool to analysis protocol security, the results are good and safe against known attacks. Full article
(This article belongs to the Special Issue IoT Authentication in Cryptography)
Show Figures

Figure 1

16 pages, 395 KiB  
Article
Key Management Systems at the Cloud Scale
by Matthew Campagna and Shay Gueron
Cryptography 2019, 3(3), 23; https://doi.org/10.3390/cryptography3030023 - 05 Sep 2019
Cited by 1 | Viewed by 6029
Abstract
This paper describes a cloud-scale encryption system. It discusses the constraints that shaped the design of Amazon Web Services’ Key Management Service, and in particular, the challenges that arise from using a standard mode of operation such as AES-GCM while safely supporting huge [...] Read more.
This paper describes a cloud-scale encryption system. It discusses the constraints that shaped the design of Amazon Web Services’ Key Management Service, and in particular, the challenges that arise from using a standard mode of operation such as AES-GCM while safely supporting huge amounts of encrypted data that is (simultaneously) generated and consumed by a huge number of users employing different keys. We describe a new derived-key mode that is designed for this multi-user-multi-key scenario typical at the cloud scale. Analyzing the resulting security bounds of this model illustrates its applicability for our setting. This mode is already deployed as the default mode of operation for the AWS key management service. Full article
Show Figures

Figure 1

23 pages, 848 KiB  
Article
Cryptography with Disposable Backdoors
by Kai-Min Chung, Marios Georgiou, Ching-Yi Lai and Vassilis Zikas
Cryptography 2019, 3(3), 22; https://doi.org/10.3390/cryptography3030022 - 20 Aug 2019
Cited by 7 | Viewed by 6437
Abstract
Backdooring cryptographic algorithms is an indisputable taboo in the cryptographic literature for a good reason: however noble the intentions, backdoors might fall in the wrong hands, in which case security is completely compromised. Nonetheless, more and more legislative pressure is being produced to [...] Read more.
Backdooring cryptographic algorithms is an indisputable taboo in the cryptographic literature for a good reason: however noble the intentions, backdoors might fall in the wrong hands, in which case security is completely compromised. Nonetheless, more and more legislative pressure is being produced to enforce the use of such backdoors. In this work we introduce the concept of disposable cryptographic backdoors which can be used only once and become useless after that. These exotic primitives are impossible in the classical digital world without stateful and secure trusted hardware support, but, as we show, are feasible assuming quantum computation and access to classical stateless hardware tokens. Concretely, we construct a disposable (single-use) version of message authentication codes, and use them to derive a black-box construction of stateful hardware tokens in the above setting with quantum computation and classical stateless hardware tokens. This can be viewed as a generic transformation from stateful to stateless tokens and enables, among other things, one-time programs and memories. This is to our knowledge the first provably secure construction of such primitives from stateless tokens. As an application of disposable cryptographic backdoors we use our constructed primitive above to propose a middle-ground solution to the recent legislative push to backdoor cryptography: the conflict between Apple and FBI. We show that it is possible for Apple to create a one-time backdoor which unlocks any single device, and not even Apple can use it to unlock more than one, i.e., the backdoor becomes useless after it is used. We further describe how to use our ideas to derive a version of CCA-secure public key encryption, which is accompanied with a disposable (i.e., single-use, as in the above scenario) backdoor. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

19 pages, 4471 KiB  
Article
Reversible Data Hiding for DICOM Image Using Lifting and Companding
by Amit Phadikar, Poulami Jana and Himadri Mandal
Cryptography 2019, 3(3), 21; https://doi.org/10.3390/cryptography3030021 - 19 Aug 2019
Cited by 8 | Viewed by 5530
Abstract
In this work, a reversible watermarking technique is proposed for DICOM (Digital Imaging and Communications in Medicine) image that offers high embedding capacity (payload), security and fidelity of the watermarked image. The goal is achieved by embedding watermark based on companding in lifting [...] Read more.
In this work, a reversible watermarking technique is proposed for DICOM (Digital Imaging and Communications in Medicine) image that offers high embedding capacity (payload), security and fidelity of the watermarked image. The goal is achieved by embedding watermark based on companding in lifting based discrete wavelet transform (DWT) domain. In the embedding process, the companding technique is used to increase the data hiding capacity. On the other hand, a simple linear function is used in companding to make the scheme easy to implement, and content dependant watermark is used to make the scheme robust to collusion operation. Moreover, unlike previously proposed reversible watermarking techniques, this novel approach does not embed the location map in the host image that ultimately helps to achieve high fidelity of the watermarked image. The advantage of the proposed scheme is demonstrated by simulation results and also compared with selected other related schemes. Full article
(This article belongs to the Special Issue Code-Based Cryptography and Applications)
Show Figures

Figure 1

12 pages, 269 KiB  
Article
New Method of Prime Factorisation-Based Attacks on RSA Authentication in IoT
by Sitalakshmi Venkatraman and Anthony Overmars
Cryptography 2019, 3(3), 20; https://doi.org/10.3390/cryptography3030020 - 15 Aug 2019
Cited by 9 | Viewed by 6518
Abstract
The potential benefits of the Internet of Things (IoT) are hampered by malicious interventions of attackers when the fundamental security requirements such as authentication and authorization are not sufficiently met and existing measures are unable to protect the IoT environment from data breaches. [...] Read more.
The potential benefits of the Internet of Things (IoT) are hampered by malicious interventions of attackers when the fundamental security requirements such as authentication and authorization are not sufficiently met and existing measures are unable to protect the IoT environment from data breaches. With the spectrum of IoT application domains increasing to include mobile health, smart homes and smart cities in everyday life, the consequences of an attack in the IoT network connecting billions of devices will become critical. Due to the challenges in applying existing cryptographic standards to resource constrained IoT devices, new security solutions being proposed come with a tradeoff between security and performance. While much research has focused on developing lightweight cryptographic solutions that predominantly adopt RSA (Rivest–Shamir–Adleman) authentication methods, there is a need to identify the limitations in the usage of such measures. This research paper discusses the importance of a better understanding of RSA-based lightweight cryptography and the associated vulnerabilities of the cryptographic keys that are generated using semi-primes. In this paper, we employ mathematical operations on the sum of four squares to obtain one of the prime factors of a semi-prime that could lead to the attack of the RSA keys. We consider the even sum of squares and show how a modified binary greatest common divisor (GCD) can be used to quickly recover one of the factors of a semi-prime. The method presented in this paper only uses binary arithmetic shifts that are more suitable for the resource-constrained IoT landscape. This is a further improvement on previous work based on Euler’s method which is demonstrated using an illustration that allows for the faster testing of multiple sums of squares solutions more quickly. Full article
(This article belongs to the Special Issue IoT Authentication in Cryptography)
18 pages, 356 KiB  
Article
New Authentication Algorithm Based on Verifiable Encryption with Digital Identity
by Maki Kihara and Satoshi Iriyama
Cryptography 2019, 3(3), 19; https://doi.org/10.3390/cryptography3030019 - 29 Jul 2019
Cited by 3 | Viewed by 6013
Abstract
We propose a new authentication algorithm for small internet of things (IoT) devices without key distribution and secure servers. Encrypted private data are stored on the cloud server in the registration step and compared with incoming encrypted data without decryption in the verification [...] Read more.
We propose a new authentication algorithm for small internet of things (IoT) devices without key distribution and secure servers. Encrypted private data are stored on the cloud server in the registration step and compared with incoming encrypted data without decryption in the verification step. We call a set of encryptions that can verify two encrypted data items without decryption a verifiable encryption (VE). In this paper, we define VE, and claim that several cryptosystems belong to the VE class. Moreover, we introduce an authentication algorithm based on VE, and show an example of the algorithm and discuss its performance and security. As the algorithm neither shares any secret keys nor decrypts, its computation time becomes very small. Full article
(This article belongs to the Special Issue IoT Authentication in Cryptography)
Show Figures

Figure 1

24 pages, 3907 KiB  
Article
Physical Unclonable Function (PUF)-Based e-Cash Transaction Protocol (PUF-Cash)
by Jeff Calhoun, Cyrus Minwalla, Charles Helmich, Fareena Saqib, Wenjie Che and Jim Plusquellic
Cryptography 2019, 3(3), 18; https://doi.org/10.3390/cryptography3030018 - 20 Jul 2019
Cited by 13 | Viewed by 8886
Abstract
Electronic money (e-money or e-Cash) is the digital representation of physical banknotes augmented by added use cases of online and remote payments. This paper presents a novel, anonymous e-money transaction protocol, built based on physical unclonable functions (PUFs), titled PUF-Cash. PUF-Cash preserves user [...] Read more.
Electronic money (e-money or e-Cash) is the digital representation of physical banknotes augmented by added use cases of online and remote payments. This paper presents a novel, anonymous e-money transaction protocol, built based on physical unclonable functions (PUFs), titled PUF-Cash. PUF-Cash preserves user anonymity while enabling both offline and online transaction capability. The PUF’s privacy-preserving property is leveraged to create blinded tokens for transaction anonymity while its hardware-based challenge–response pair authentication scheme provides a secure solution that is impervious to typical protocol attacks. The scheme is inspired from Chaum’s Digicash work in the 1980s and subsequent improvements. Unlike Chaum’s scheme, which relies on Rivest, Shamir and Adlemans’s (RSA’s) multiplicative homomorphic property to provide anonymity, the anonymity scheme proposed in this paper leverages the random and unique statistical properties of synthesized integrated circuits. PUF-Cash is implemented and demonstrated using a set of Xilinx Zynq Field Programmable Gate Arrays (FPGAs). Experimental results suggest that the hardware footprint of the solution is small, and the transaction rate is suitable for large-scale applications. An in-depth security analysis suggests that the solution possesses excellent statistical qualities in the generated authentication and encryption keys, and it is robust against a variety of attack vectors including model-building, impersonation, and side-channel variants. Full article
(This article belongs to the Section Hardware Security)
Show Figures

Figure 1

11 pages, 837 KiB  
Article
Key Generation for Hardware Obfuscation Using Strong PUFs
by Md Shahed Enamul Quadir and John A. Chandy
Cryptography 2019, 3(3), 17; https://doi.org/10.3390/cryptography3030017 - 17 Jul 2019
Cited by 7 | Viewed by 6119
Abstract
As a result of the increased use of contract foundries, intellectual property (IP) theft, excess production and reverse engineering are major concerns for the electronics and defense industries. Hardware obfuscation and IP locking can be used to make a design secure by replacing [...] Read more.
As a result of the increased use of contract foundries, intellectual property (IP) theft, excess production and reverse engineering are major concerns for the electronics and defense industries. Hardware obfuscation and IP locking can be used to make a design secure by replacing a part of the circuit with a key-locked module. In order to ensure each chip has unique keys, previous work has proposed using physical unclonable functions (PUF) to lock the circuit. However, these designs are area intensive. In this work, we propose a strong PUF-based hardware obfuscation scheme to uniquely lock each chip. Full article
(This article belongs to the Section Hardware Security)
Show Figures

Figure 1

Previous Issue
Next Issue
Back to TopTop