首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

Internet of things (IoT) has become a new era of communication technology for performing information exchange. With the immense increment of usage of smart devices, IoT services become more accessible. To perform secure transmission of data between IoT network and remote user, mutual authentication, and session key negotiation play a key role. In this research, we have proposed an ECC-based three-factor remote user authentication scheme that runs in the smart device and preserves privacy, and data confidentiality of the communicating user. To support our claim, multiple cryptographic attacks are analyzed and found that the proposed scheme is not vulnerable to those attacks. Finally, the computation and communication overheads of the proposed scheme are compared with other existing protocols to confirm that the proposed scheme is lightweight. A formal security analysis using AVISPA simulation tool has been done that confirms the proposed scheme is robust against relevant security threats.

  相似文献   

2.
Recently, security in embedded system arises attentions because of modern electronic devices need cautiously either exchange or communicate with the sensitive data. Although security is classical research topic in worldwide communication, the researchers still face the problems of how to deal with these resource constraint devices and enhance the features of assurance and certification. Therefore, some computations of cryptographic algorithms are built on hardware platforms, such as field program gate arrays (FPGAs). The commonly used cryptographic algorithms for digital signature algorithm (DSA) are rivest-shamir-adleman (RSA) and elliptic curve cryptosystems (ECC) which based on the presumed difficulty of factoring large integers and the algebraic structure of elliptic curves over finite fields. Usually, RSA is computed over GF(p), and ECC is computed over GF(p) or GF(2 p ). Moreover, embedded applications need advance encryption standard (AES) algorithms to process encryption and decryption procedures. In order to reuse the hardware resources and meet the trade-off between area and performance, we proposed a new triple functional arithmetic unit for computing high radix RSA and ECC operations over GF(p) and GF(2 p ), which also can be extended to support AES operations. A new high radix signed digital (SD) adder has been proposed to eliminate the carry propagations over GF(p). The proposed unified design took up 28.7% less hardware resources than implementing RSA, ECC, and AES individually, and the experimental results show that our proposed architecture can achieve 141.8MHz using approximately 5.5k CLBs on Virtex-5 FPGA.  相似文献   

3.
近年来随着半导体工艺的飞速发展和信息安全的重要性不断增强,越来越多的硬件嵌入了密码算法以保证数据安全性。针对嵌入了FPGA密码芯片的设备在运行算法时泄漏的侧信道信息进行了研究,提出一种改进分组密码S盒的组合侧信道攻击方案,该方案由差分功耗攻击、模板攻击、和毛刺攻击构成。通过传统的差分功耗攻击确定S盒运行的时间区间,然后针对目标S盒的输入输出利用一个时钟周期内逻辑门毛刺个数与部分功耗线性相关的方法,采用线性模型匹配算法恢复密钥并减少了基于多元高斯模型匹配的计算量,为今后提高侧信道攻击的效率提供依据。  相似文献   

4.
The Internet of Medical Things (IoMTs) are the group of medical devices connected to Internet, to perform the processes and services that support healthcare. The amount of data handled by medical devices grows exponentially, which means higher exposure of personal sensitive data. RSA, ECC and, other related public key cryptographic systems with countermeasures of power analysis and fault analysis, e.g., random masking, are often adapted by medical devices for guaranteing security and privacy. However, Shor algorithm has proven that they are not secure to quantum computer attacks. Fortunately, there exists a few quantum-resistant public key cryptographic schemes, e.g., Rainbow. To ensure end-to-end service delivery in the IoMTs under quantum attacks, there is a critical need for research into new designs and evaluation for the hardware security of new quantum-resistance cryptographic systems, e.g., rainbow, to make the medical devices more secure and reliable. Therefore, we present a physical analysis model of Rainbow by combining fault analysis and differential power analysis. The proposed model is implemented on cloud computing platform. Based on the experimental results, we successfully recover all the secret keys of Rainbow signature, which shows the importance of protecting multivariate signature with countermeasures on medical devices.  相似文献   

5.
Constant parallel-time cryptography allows to perform complex cryptographic tasks at an ultimate level of parallelism, namely by local functions that each of their output bits depend on a constant number of input bits. A natural way to obtain local cryptographic constructions is to use random local functions in which each output bit is computed by applying some fixed d-ary predicate P to a randomly chosen d-size subset of the input bits.In this work, we will study the cryptographic hardness of random local functions. In particular, we will survey known attacks and hardness results, discuss different flavors of hardness (one-wayness, pseudorandomness, collision resistance, public-key encryption), and mention applications to other problems in cryptography and computational complexity. We also present some open questions with the hope to develop a systematic study of the cryptographic hardness of local functions.  相似文献   

6.
李浪  刘波涛 《计算机科学》2018,45(2):236-240
目前,适合资源约束的轻量级密码算法已成为研究热点。提出一种低资源、高性能与高安全性的新轻量级分组密码算法Surge。Surge密码分组长度为64位,使用64位、80位和128位3种密钥长度,且基于SPN结构。轮函数分为5个模块,密钥扩展模块采用无扩展方式;轮常数加模块采用0到15的数字组合成轮常数,构造高效且高度混淆的轮常数加变换;列混合模块利用易于硬件实现的(0,1,2,4)组合矩阵,从而可以在有限域GF(24)上构造硬件实现友好型矩阵。将Surge算法在FPGA上进行了实现,实验结果表明,相对于目前SPN结构的轻量级密码算法,Surge算法占用的面积资源更小,同时有着良好的加密性能;安全性实验证明了Surge可以有效抗差分与线性攻击、代数攻击。  相似文献   

7.
《Computer Communications》2007,30(1):117-121
Remote user authentication based on passwords over untrusted networks is the conventional method of authentication in the Internet and mobile communication environments. Typical secure remote user access solutions rely on pre-established secure cryptographic keys, public-key infrastructure, or secure hardware. Recently, Peyravian and Jeffries proposed password-based protocols for remote user authentication, password change, and session key establishment over insecure networks without requiring any additional private- or public-key infrastructure. In this paper we point out security flaws of Peyravian–Jeffries’s protocols against off-line password guessing attacks and Denial-of-Service attacks.  相似文献   

8.
This paper proposes an optimal method for large integer multiplication when implementing modern cryptographic applications on Peer-to-Peer ubiquitous networks. P2P ubiquitous networks are usually composed of smart low-end devices, which operate on the limited battery power. To maximize the lifetime of P2P networks, the power consumption rate of each node must be quite careful, and an efficient and energy-saving large integer multiplication makes the cryptographic protocols possible to be executed on such nodes. The proposed method first recursively bisections multiplier and multiplicand in threshold times. Subsequently, classical multiplication calculates the products of the split multiplier and multiplicand blocks. Finally, the products of the blocks are gradually integrated to obtain the product of the large integers. This study demonstrates that the n-times recursive-balanced-2-way split method, where n is the floor of log2(0.13515?×?s), obtains the optimal performance in multiplying two s-words based on classical multiplication. The experiment results show that modular exponentiation combined with other modular multiplication methods uses 1.28×–2.10× the computational cost required in the proposed method. The energy consumption of software is closely related to the execution time. The proposed scheme is an energy-saving method to maximize the lifetime of P2P ubiquitous networks when implementing security protocols in smart low-end devices on P2P networks. It is suitable for realizing robust security protocol on smart low-end devices, in which the framework is based on modular exponentiation and modular multiplication. Smart low-end devices based on the proposed method perform security protocols in satisfying the security recommendations of NIST.  相似文献   

9.

The sensed data from Internet of Things (IoT) devices are important for accurate decision making. Thus, the data integrity, non-repudiation, data confidentiality, data freshness, etc., are necessary requirements in sensor-based IoT networks. Further, the IoT devices are resource constrained in terms of computation and communication capabilities. Hence, striking a balance between network lifetime and data security is of utmost importance. The present work explores the sensor-based IoT-specific security threats like, data modification, selective forwarding and replay attacks. Further, a scheme is proposed based on secret sharing and cryptographic hash functions which detects these attacks by a malicious entity and protects the data from passive listeners too. Extensive simulations were performed to evaluate the efficacy of the scheme, and results show that the proposed scheme outperforms previously explored schemes like SIGN-share, SHAM-share, and PIP algorithm, in terms of sensor processing time, energy consumption during in-node processing and aggregation time. Network lifetime has been further analyzed to show the efficacy of the scheme.

  相似文献   

10.
David Kahn 《Cryptologia》2013,37(1):12-19
Abstract

The cryptographic hash function Codefish is an outcome of a research project led by the company KRIPTO Research and the University of Debrecen in Hungary and sponsored by the European Union and the Hungarian Government. It is commercialised by KRIPTO Research for use in security protocols like digital signature, authentication, or message checksum. Codefish benefits from strong mathematical foundations, since it grounds its security on the difficulty of solving norm form equations. This paper demonstrates that it is insecure for cryptographic applications by presenting practical attacks for solving the problems Second Preimage and Collision.  相似文献   

11.
All elliptic curve cryptographic schemes are based on scalar multiplication of points, and hence its faster computation signifies faster operation. This paper proposes two different parallelization techniques to speedup the GF(p) elliptic curve multiplication in affine coordinates and the corresponding architectures. The proposed implementations are capable of resisting different side channel attacks based on time and power analysis. The 160, 192, 224 and 256 bits implementations of both the architectures have been synthesized and simulated for both FPGA and 0.13μ CMOS ASIC. The final designs have been prototyped on a Xilinx Virtex-4 xc4vlx200-12ff1513 FPGA board and performance analyzes carried out. The experimental result and performance comparison show better throughput of the proposed implementations as compared to existing reported architectures.  相似文献   

12.
Hardware implementations of cryptographic algorithms are vulnerable to fault analysis attacks. Methods based on traditional fault-tolerant architectures are not suited for protection against these attacks. To detect these attacks we propose an architecture based on robust nonlinear systematic error-detecting codes. These nonlinear codes are capable of providing uniform error detecting coverage independently of the error distributions. They make no assumptions about what faults or errors will be injected by an attacker. Architectures based on these robust constructions have fewer undetectable errors than linear codes with the same n, k. We present the general properties and construction methods of these codes as well as their application for the protection of a cryptographic devices implementing the Advanced Encryption Standard.  相似文献   

13.
Searchable encryption (SE) is a promising technique which enables cloud users to conduct search over encrypted cloud data in a privacy-preserving way, especially for the electronic health record (EHR) system that contains plenty of medical history, diagnosis, radiology images, etc. In this paper, we focus on a more practical scenario, also named as the shared multi-owner settings, where each e-health record is co-owned by a fixed number of parties. Although the existing SE schemes under the unshared multi-owner settings can be adapted to this shared scenario, these schemes have to build multiple indexes, which definitely incur higher computational overhead. To save bandwidth and computing resources in cloud servers and guarantee the correctness of search results, we present a secure cryptographic primitive, namely verifiable conjunctive keyword search over mobile e-health cloud scheme, in the shared multi-owner settings by utilizing multisignatures technique. Formal security analysis proves that our scheme is secure against the keyword guessing attacks in standard model. Empirical study using a real-world dataset justifies that our scheme is efficient and feasible in practical applications.  相似文献   

14.
Payment is a necessary thing in people’s daily life, and the development of the Internet makes it possible that people can shop at home. As for chip bank card, it is an important payment method that has been developed in recent years and plays a key role in remote payment. In this study, firstly, the risk features of chip bank cards were analyzed from the general remote payment scheme. Then, based on the security technology theory, a chip bank card remote payment model using elliptic curve hybrid encryption algorithm and identity authentication technology was constructed. In terms of security testing, the National Institute of Standards and Technology (NIST) randomness test was used to illustrate the high randomness of the key, and cryptographic security formal verification method based on Hoare logic was used to illustrate the convergence of the key to the defect, which verified the high security of the chip bank card in the remote payment process.  相似文献   

15.
Attacks on smart cards can only be based on a black box approach where the code of cryptographic primitives and operating system are not accessible. To perform hardware or software attacks, a white box approach providing access to the binary code is more efficient. In this paper, we propose a methodology to discover the romized code whose access is protected by the virtual machine. It uses a hooked code in an indirection table. We gained access to the real processor, thus allowing us to run a shell code written in 8051 assembly language. As a result, this code has been able to dump completely the ROM of a Java Card operating system. One of the issues is the possibility to reverse the cryptographic algorithm and all the embedded countermeasures. Finally, our attack is evaluated on different cards from distinct manufacturers.  相似文献   

16.
Encryption in wireless communication systems is an extremely important factor to protect information and prevent fraud. In this paper, we propose a new encryption system for use in stream cipher applications. The design proposed is intended for hardware implementation and based on (n+1) feedback shift registers interconnected in such a way that one register controls the clocking of the other n registers. The aim of this construction is to allow the production of a large family of distinct keystreams when the initial states and feedback functions of the feedback shift registers are unchanged. The produced keystreams are shown to possess the basic security requirements for cryptographic sequences such as long period, high linear complexity and good statistical properties, provided that suitable parameters are chosen. Furthermore, the design is shown to resist various types of cryptanalytic attacks. These characteristics and properties enhance its use as a suitable encryption system for stream cipher applications.  相似文献   

17.
Security and trust are particularly relevant in modern softwarised infrastructures, such as cloud environments, as applications are deployed on platforms owned by third parties, are publicly accessible on the Internet and can share the hardware with other tenants. Traditionally, operating systems and applications have leveraged hardware tamper-proof chips, such as the Trusted Platform Modules (TPMs) to implement security workflows, such as remote attestation, and to protect sensitive data against software attacks. This approach does not easily translate to the cloud environment, wherein the isolation provided by the hypervisor makes it impractical to leverage the hardware root of trust in the virtual domains. Moreover, the scalability needs of the cloud often collide with the scarce hardware resources and inherent limitations of TPMs. For this reason, existing implementations of virtual TPMs (vTPMs) are based on TPM emulators. Although more flexible and scalable, this approach is less secure. In fact, each vTPM is vulnerable to software attacks both at the virtualised and hypervisor levels. In this work, we propose a novel design for vTPMs that provides a binding to an underlying physical TPM; the new design, akin to a virtualisation extension for TPMs, extends the latest TPM 2.0 specification. We minimise the number of required additions to the TPM data structures and commands so that they do not require a new, non-backwards compatible version of the specification. Moreover, we support migration of vTPMs among TPM-equipped hosts, as this is considered a key feature in a highly virtualised environment. Finally, we propose a flexible approach to vTPM object creation that protects vTPM secrets either in hardware or software, depending on the required level of assurance.  相似文献   

18.
19.
In this paper an algorithm M2RT for predicting the mean message response time (MMRT) of a communication channel is proposed with emphasis on Internet applications. The M2RT development went through four major phases. They include:
(a) Formulating the theoretical foundation with the central limit theorem.
(b) Determining the parameters of the algorithm by simulations.
(c) Performing off-line verification tests for the algorithm with local Internet/Intranet nodes and well-known middleware (MPI and CORBA).
(d) Performing on-line validation of the M2RT over the Internet involving both local and international sites.
The acceptance criteria for the algorithm include:
(a) It must perform efficiently for different conditions of workload, geography, and traffic.
(b) It must perform consistently with the same software entities (e.g., MPI) for similar operations.
(c) It must be able to exist both as an off-line tool and an on-line program object (to be invoked on a real-time basis).
(d) Its computation time should be sufficiently small so that the result actually reflects the current physical conditions.
All the results from simulations, verification tests, and validation experiments have confirmed that the M2RT algorithm indeed meets all the acceptance criteria. In these tests, we also discovered that the algorithm could be developed into a powerful tool for measuring the relative performance between firmware products. This development will be explored in the near future.  相似文献   

20.
When in August 1994 Peter Shor first presented his renowned algorithm for factoring large numbers on a quantum computer in polynomial time, most security experts around the world initially were seized with dismay. The consequences for modern cryptographic technology and practically all applications ranging from Internet communications to digital signature authentication, at first glance seemed to be fatal. However, a careful analysis of the situation carried out by some of the responsible researchers in cryptology, especially those experts with a long-standing experience in cryptanalysis, has shown that this situation is not as simple and has to be evaluated not only cum grano salis but also cum grano capitis: as usual in our field of crypto security, a fair assessment of the situation can be made only based on detailed knowledge and some special experience in order to give advice to those who have to plan and use future security technology.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号