​Asymmetric Encryption 2015

 

 
SoS Logo

Asymmetric Encryption

2015



Asymmetric, or public-key, encryption is a cornerstone of cybersecurity. The research presented here looks at key distribution, compares symmetric and asymmetric security, and evaluates cryptographic algorithms, among other approaches. For the Science of Security community, encryption is a primary element for resiliency, compositionality, metrics, and behavior. The work here was published in 2015.




Ahmad, S.; Alam, K.M.R.; Rahman, H.; Tamura, S., “A Comparison Between Symmetric and Asymmetric Key Encryption Algorithm Based Decryption Mixnets,” in Networking Systems and Security (NSysS), 2015 International Conference on, vol., no., pp. 1–5, 5–7 Jan. 2015. doi:10.1109/NSysS.2015.7043532

Abstract: This paper presents a comparison between symmetric and asymmetric key encryption algorithm based decryption mixnets through simulation. Mix-servers involved in a decryption mixnet receive independently and repeatedly encrypted messages as their input, then successively decrypt and shuffle them to generate a new altered output from which finally the messages are regained. Thus mixnets confirm unlinkability and anonymity between senders and the receiver of messages. Both symmetric (e.g. onetime pad, AES) and asymmetric (e.g. RSA and ElGamal cryptosystems) key encryption algorithms can be exploited to accomplish decryption mixnets. This paper evaluates both symmetric (e.g. ESEBM: enhanced symmetric key encryption based mixnet) and asymmetric (e.g. RSA and ElGamal based) key encryption algorithm based decryption mixnets. Here they are evaluated based on several criteria such as: the number of messages traversing through the mixnet, the number of mix-servers involved in the mixnet and the key length of the underlying cryptosystem. Finally mixnets are compared on the basis of the computation time requirement for the above mentioned criteria while sending messages anonymously.

Keywords: electronic messaging; message authentication; public key cryptography; AES; ElGamal based decryption mixnet; RSA based decryption mixnet; asymmetric key encryption algorithm based decryption mixnet; message encryption; message sending; onetime pad; symmetric key encryption algorithm based decryption mixnet; Algorithm design and analysis; Encryption; Generators; Public key; Receivers;  Servers; Anonymity; ElGamal; Mixnet; Privacy; Protocol; RSA; Symmetric key encryption algorithm (ID#: 15-7432)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7043532&isnumber=7042935

 

Aggarwal, K.; Verma, H.K., “Hash_RC6 — Variable Length Hash Algorithm Using RC6,” in Computer Engineering and Applications (ICACEA), 2015 International Conference on Advances in, vol., no., pp. 450–456, 19–20 March 2015. doi:10.1109/ICACEA.2015.7164747

Abstract: In this paper, we present a hash algorithm using RC6 that can generate hash value of variable length. Hash algorithms play major part in cryptographic security as these algorithms are used to check the integrity of the received message. It is possible to generate hash algorithm using symmetric block cipher. The main idea behind this is that if the symmetric block algorithm is secure then the generated hash function will also be secure [1]. As RC6 is secure against various linear and differential attacks algorithm presented here will also be secure against these attack. The algorithm presented here can have variable number of rounds to generate hash value. It can also have variable block size.

Keywords: cryptography; Hash_RC6 - variable length hash algorithm; cryptographic security; differential attacks algorithm; generated hash function; linear attack algorithm; received message; symmetric block algorithm; symmetric block cipher; Ciphers; Computers; Encryption; Receivers; Registers; Throughput; Access Control; Asymmetric Encryption; Authentication; Confidentiality; Cryptography; Data Integrity; Hash; Non-Repudiation; RC6; Symmetric Encryption (ID#: 15-7433)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7164747&isnumber=7164643

 

Saleh, Mohammed A.; Tahir, Nooritawati Md.; Hisham, Ezril; Hashim, Habibah, “An Analysis and Comparison for Popular Video Encryption Algorithms,” in Computer Applications & Industrial Electronics (ISCAIE), 2015 IEEE Symposium on, vol., no.,

pp. 90–94, 12–14 April 2015. doi:10.1109/ISCAIE.2015.7298334

Abstract: The security of video in the communication field became the major concern, especially after the rapid development of multimedia technology (internet and mobile devices). Since the using of multimedia data transmission become more and more due to the wide internet using all around the world, the video protection techniques, is becoming necessary to keep that information not accessible by irrelevant public or malicious attackers. The researchers have designed different type of encryption algorithms to secure the multimedia data, that algorithms have their strength and weakness points. In this paper, we will focus on introducing and comparison between the three popular encryption algorithms, DES, RSA and AES, as well to choose which encryption algorithm can be used to exchange video safely, and maintain the balancing between the security and computational time.

Keywords: Algorithm design and analysis; Classification algorithms; Encryption; Standards; Streaming media; Advanced Encryption Standard (AES). Encryption algorithms comparison; Asymmetric Encryption; Data Encryption Standard (DES); Rivest-Shamir-Adleman (RSA); Symmetric encryption (ID#: 15-7434)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7298334&isnumber=7298288

 

Thomas, M.; Panchami, V., “An Encryption Protocol for End-to-End Secure Transmission of SMS,” in Circuit, Power and Computing Technologies (ICCPCT), 2015 International Conference on, vol., no., pp. 1–6, 19–20 March 2015. doi:10.1109/ICCPCT.2015.7159471

Abstract: Short Message Service (SMS) is a process of transmission of short messages over the network. SMS is used in daily life applications including mobile commerce, mobile banking, and so on. It is a robust communication channel to transmit information. SMS pursue a store and forward way of transmitting messages. The private information like passwords, account number, passport number, and license number are also send through message. The traditional messaging service does not provide security to the message since the information contained in the SMS transmits as plain text from one mobile phone to other. This paper explains an efficient encryption protocol for securely transmitting the confidential SMS from one mobile user to other which serves the cryptographic goals like confidentiality, authentication and integrity to the messages. The Blowfish encryption algorithm gives confidentiality to the message, the EasySMS protocol is used to gain authentication and MD5 hashing algorithm helps to achieve integrity of the messages. Blowfish algorithm utilizes only less battery power when compared to other encryption algorithms. The protocol prevents various attacks, including SMS disclosure, replay attack, man-in-the middle attack and over the air modification.

Keywords: cryptographic protocols; data integrity; data privacy; electronic messaging; message authentication; mobile radio; Blowfish encryption algorithm; SMS disclosure; encryption protocol; end-to-end secure transmission; man-in-the middle attack; message authentication; message confidentiality; message integrity; mobile phone; over the air modification; replay attack; short message service; Authentication; Encryption; Mobile communication; Protocols; Throughput; Asymmetric Encryption; Cryptography; Secure Transmission; Symmetric Encryption (ID#: 15-7435)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7159471&isnumber=7159156

 

Chhotaray, S.K.; Chhotaray, A.; Rath, G.S., “A New Method of Generating Public Key Matrix and Using It for Image Encryption,” in Signal Processing and Integrated Networks (SPIN), 2015 2nd International Conference on, vol., no., pp. 453–458, 19–20 Feb. 2015. doi:10.1109/SPIN.2015.7095272

Abstract: It is very difficult to find the inverse of a matrix in Galois field using standard matrix inversion algorithms. Hence, any block-based encryption process involving matrix as a key will take considerable amount of time for decryption. The inverse of a self-invertible matrix is the matrix itself. So, if these matrices are used for encryption, the computational time of the decryption algorithm reduces significantly. In this paper, a new method of generating self-invertible matrix is presented. In addition to this, a new method of generating sparse matrices based on a polynomial function and the process of inversion of this matrix without using standard matrix inversion algorithms is also presented. The product of these two types of matrices constitute the public key matrix whereas the matrices individually act as the private keys. This matrix will have a large domain and can also be used to design an asymmetric encryption technique. The inverse of the key matrix can be calculated easily by the receiver provided the components of the key i.e. the self-invertible and the sparse matrices are known. This public key is used to encrypt images using standard image encryption algorithm and it is tested with various gray-scale images. After encryption, the images are found to be completely scrambled. The image encryption process has very low computational complexity which is evident from comparison with AES(128). Moreover, since the number of key matrices are huge, brute force attack becomes very difficult.

Keywords: Galois fields; computational complexity; image processing; matrix inversion; public key cryptography; sparse matrices; AES(128); Galois field; asymmetric encryption technique; block-based encryption process; decryption algorithm; gray-scale image; image encryption process; polynomial function; public key matrix; self-invertible matrix; standard matrix inversion algorithm; Algorithm design and analysis; Encryption; Public key; Signal processing algorithms; Sparse matrices; Standards (ID#: 15-7436)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7095272&isnumber=7095159

 

Idzikowska, E., “Faults Detection Schemes for PP-2 Cipher,” in Military Communications and Information Systems (ICMCIS), 2015 International Conference on, vol., no., pp. 1–4, 18–19 May 2015. doi:10.1109/ICMCIS.2015.7158695

Abstract: Hardware implementations of cryptographic systems are becoming more and more popular, due to new market needs and to reduce costs. However, system security may be seriously compromised by implementation attacks, such as side channel analysis or fault analysis. Fault-based side-channel cryptanalysis is very effective against symmetric and asymmetric encryption algorithms. Although hardware and time redundancy based Concurrent Error Detection (CED) architectures can be used to thwart such attacks, they entail significant overheads. In this paper we investigate systematic approaches to low-cost CED techniques for symmetric encryption algorithm PP-2, based on inverse relationships that exist between encryption and decryption at algorithm level, round level, and operation level. We show architectures that explore tradeoffs among performance penalty, area overhead, and fault detection latency.

Keywords: cryptography; error detection; fault diagnosis; redundancy; CED architectures; PP-2 cipher; algorithm level decryption; asymmetric encryption algorithms; cryptographic systems; fault analysis; fault detection latency; fault detection schemes; fault-based side-channel cryptanalysis; hardware implementations; implementation attacks; low-cost CED techniques; operation level decryption; round level decryption; side channel analysis; symmetric encryption algorithm; system security; time redundancy based concurrent error detection architectures; Ciphers; Encryption; Fault detection; Hardware; Redundancy; Registers; CED; PP-2; error detection latency; fault detection; hardware redundancy; time redundancy (ID#: 15-7437)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7158695&isnumber=7158667

 

Touati, L.; Challal, Y., “Batch-Based CP-ABE with Attribute Revocation Mechanism for the Internet of Things,” in Computing, Networking and Communications (ICNC), 2015 International Conference on, vol., no., pp. 1044–1049, 16–19 Feb. 2015. doi:10.1109/ICCNC.2015.7069492

Abstract: Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is an extremely powerful asymmetric encryption mechanism, it allows to achieve fine-grained access control. However, there is no solution to manage efficiently key/attribute revocation problem in CP-ABE scheme. Key revocation problem is very important in dynamic environment like Internet of Things (IoT), where billions of things are connected together and are cooperating without human intervention. Existing solutions are not efficient due to their overhead (traffic) and complexity (big access trees). Other solutions require the use of powerful semi-trusted proxies to re-encrypt data. The proposed solution in this paper called Batch-Based CP-ABE reduces the complexity and the overhead, and does not require extra nodes in the system. We propose to split time axis into intervals (time slots) and to send only the necessary key parts to allow refreshing the secrets keys. An analysis is conducted on the way to choose the best time slot duration in order to maximize system performances and minimize average waiting time.

Keywords: Internet of Things; authorisation; computational complexity; public key cryptography; Internet-of-things; asymmetric encryption mechanism; attribute revocation mechanism; average waiting time minimization; batch-based CP-ABE scheme; best time slot duration; ciphertext-policy attribute-based encryption; complexity reduction; data re-encryption; fine-grained access control; key revocation problem; public key encryption mechanism; semi trusted proxies; system performance maximization; Complexity theory; Encryption; Internet of things; Polynomials; Wireless networks; Access Control; Attribute Revocation; Batch-Based; CP-ABE (ID#: 15-7438)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7069492&isnumber=7069279

 

Shahzad, F., “Safe Haven in the Cloud: Secure Access Controlled File Encryption (SAFE) System,” in Science and Information Conference (SAI), 2015, vol., no., pp. 1329–1334, 28–30 July 2015. doi:10.1109/SAI.2015.7237315

Abstract: The evolution of cloud computing has revolutionized how the computing is abstracted and utilized on remote third party infrastructure. It is now feasible to try out novel ideas over the cloud with no or very low initial cost. There are challenges in adopting cloud computing; but with obstacles, we have opportunities for research in several aspects of cloud computing. One of the main issue is the data security and privacy of information stored and processed at cloud provider’s systems. In this work, a practical system (called SAFE) is designed and implemented to securely store/retrieve user’s files on the third party cloud storage systems using well established cryptographic techniques. It utilizes the client-side, multilevel, symmetric/asymmetric encryption and decryption operations to provide policy-based access control and assured deletion of remotely hosted client’s files. The SAFE is a generic application which can be extended to support any cloud storage provider as long as there is an API which support basic file upload and download operations.

Keywords: application program interfaces; authorisation; client-server systems; cloud computing; computer network security; cryptography; data privacy; outsourcing; API; SAFE system; client-side-multilevel asymmetric encryption operation; client-side-multilevel symmetric encryption operation; client-side-multilevel-asymmetric decryption operation; client-side-multilevel-symmetric decryption operation; cloud computing; cloud provider systems; cloud storage provider; cryptographic techniques; data security; file download operation; file upload operation; information privacy; policy-based access control; remote third-party infrastructure; remotely hosted client file deletion; secure access controlled file encryption system; third-party cloud storage systems; user file retrieval; user file storage; Access control; Cloud computing; Encryption; Java; Servers; Assured deletion; Cryptography; Data privacy; Secure storage (ID#: 15-7439)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7237315&isnumber=7237120

 

Chatterjee, S.; Gupta, A.K.; Sudhakar, G.V., “An Efficient Dynamic Fine Grained Access Control Scheme for Secure Data Access in Cloud Networks,” in Electrical, Computer and Communication Technologies (ICECCT), 2015 IEEE International Conference on, vol., no., pp. 1–8, 5–7 March 2015. doi:10.1109/ICECCT.2015.7226107

Abstract: To assign access privilege for a particular authorized user without disclosing his/her identity for accessing the relevant information and protecting sensitive information from unauthorized access, fine-grained access control for cloud networks is very much essential. Recently many fine grained access control schemes for cloud environments have been proposed in literature using a promising cryptographic solution called attribute-based encryption (ABE). But in a real time scenario, most of them inevitably suffer from lots of serious drawbacks as they are incapable to fulfil some essential security, performance and functionality requirements like user anonymity, users revocation, attributes revocation and user collusion resilience. Moreover these schemes use asymmetric key encryptions which required higher computational cost. In this paper, we present an efficient and secure fine grained access control scheme applicable for cloud networks using symmetric key encryption. Our scheme is able to fulfil fine-grained access control over any type of cloud networks and also ensures that any particular legitimate user can access only that information for which he/she is permitted to access them without compromising user identity. The proposed scheme is resilient against most of all strong attacks such as replay attack and user collusion resilience attack. Moreover our scheme has the provision for user and attributes revocation efficiently. Furthermore, our proposed scheme is light-weight because it uses symmetric key encryption and decryption algorithms. Finally we have shown that our scheme requires lower computation costs and provides higher security compare to other related schemes.

Keywords: authorisation; cloud computing; cryptography; ABE; asymmetric key encryptions; attribute-based encryption; attributes revocation; cloud networks; computational cost; cryptographic solution; data access security; dynamic fine grained access control scheme; functionality requirement; performance requirement; replay attack; security requirement; symmetric key decryption algorithm; symmetric key encryption algorithm; user anonymity; user collusion resilience attack; users revocation; Computational modeling; Cryptography; Diseases; Attribute based encryption; Bilinear maps; Cloud object; Elliptic curve cryptography; Fine grained access control; Group based access control (ID#: 15-7440)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7226107&isnumber=7225915

 

Emmart, N.; Weems, C., “Pushing the Performance Envelope of Modular Exponentiation Across Multiple Generations of GPUs,” in Parallel and Distributed Processing Symposium (IPDPS), 2015 IEEE International, vol., no., pp. 166–176, 25–29 May 2015. doi:10.1109/IPDPS.2015.69

Abstract: Multiprecision modular exponentiation is a key operation in popular encryption schemes such as RSA, but is computationally expensive. Contexts such as handling many secure web connections in a server can demand higher rates of exponent operations than a traditional multicore can support. Graphics processors offer an opportunity to accelerate batches of exponent calculations both by executing them in parallel as well as through parallelizing the operations within the multiprecision arithmetic itself. However, obtaining performance close to the theoretical peak can be extremely challenging. Furthermore, each new generation of GPU architecture can require a substantially different approach to achieve maximum performance. In this paper we show how we improve modular exponentiation performance over prior results by at factors ranging from 2.6 to 24, across generations of NVIDIA GPU, from compute capability 1.1 onward. Of particular interest is the parameter space that must be searched to find the optimal configuration of memory layout, launch geometry, and algorithm for each architecture at different problem sizes. Our efforts have resulted in a set of tools for generating library functions in the PTX assembly language and searching to find these optima. From our experience it can be argued that a new programming paradigm is needed to achieve full performance potential on core library components as GPUs evolve through multiple generations.

Keywords: assembly language; graphics processing units; software libraries; GPU architecture; NVIDIA GPU; PTX assembly language; RSA; compute capability; core library components; encryption schemes; exponent operations; graphics processing unit; graphics processors; launch geometry; library functions; memory layout; multiprecision modular exponentiation performance; multiprocessing arithmetic; optimal configuration; secure Web connections; Computational modeling; Computer architecture; Generators; Graphics processing units; Load modeling; Message systems; Registers; GPU accelerated modular exponentiation; SSL acceleration with GPUs; asymmetric cryptography on GPUs; modular exponentiation (ID#: 15-7441)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7161506&isnumber=7161257

 

Bhave, Aparna; Jajoo, S.R., “Secure Communication in Wireless Sensor Networks Using Hybrid Encryption Scheme and Cooperative Diversity Technique,” in Intelligent Systems and Control (ISCO), 2015 IEEE 9th International Conference on, vol., no., pp. 1–6, 9–10 Jan. 2015. doi:10.1109/ISCO.2015.7282235

Abstract: A Wireless Sensor Network (WSN) is a versatile sensing system suitable to cover a wide variety of applications. Power efficiency, security and reliability are the major areas of concern in designing WSNs[3][7]. More-over, one of the most important issues in WSN design is to assure the reliability of the collected data which often involve security issues in the wireless communications. This project mainly focused on development of hybrid encryption scheme which combines a symmetric and asymmetric encryption algorithms for secure key exchange and enhanced cipher text security. This paper comments on comparison of performance in terms of bit error rate for symmetric, Asymmetric and hybrid encryption schemes implemented in wireless sensor networks. Test Results shows decrease in bit error rate by using hybrid encryption scheme as compare to symmetric and asymmetric schemes alone. Increase in number of sensors further minimizes bit error rate and improves performance. Alamouti codes with Space time block codes are most widely used transmission mechanism in WSN. Extended space time block codes (ECBSTBC) have better signal to noise ratio improvement when compared with sensor selection scheme. Proposed system uses ECBSTBC codes for transmission[8].

Keywords: Elliptic curve cryptography; Indexes; Reliability; Resource management; Wireless sensor networks; AES; ECBSTBC; ECC; Hybrid Encryption; WSN (ID#: 15-7442)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282235&isnumber=7282219

 

Cui, Baojiang; Xi, Tao, “Security Analysis of Openstack Keystone,” in Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 2015 9th International Conference on, vol., no., pp. 283–288, 8–10 July 2015.  doi:10.1109/IMIS.2015.44

Abstract: As a base platform of cloud computing, Open Stack’s has getting more and more attention. Keystone is the key component of Open Stack, we analyze the security issues of Keystone and find some vulnerabilities of it and then, we propose a new authentication model using both symmetric encryption and asymmetric encryption. Through the security test of new model, it is proved that the new model is much safer than the original one.

Keywords: Analytical models; Authentication; Cloud computing; Computational modeling; Encryption; Servers; Open Stack; authentication model; cloudcomputing; keystone; security (ID#: 15-7443)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7284961&isnumber=7284886

 

Prasanna M., D.; Roopa, S.R., “SSO-Key Distribution Center Based Implementation Using Serpent Encryption Algorithm for Distributed Network (Securing SSO in Distributed Network),” in Advance Computing Conference (IACC), 2015 IEEE International, vol., no., pp. 425–429, 12–13 June 2015. doi:10.1109/IADCC.2015.7154743

Abstract: Network of things is expanding day by day, with that security, flexibility and ease of use became concern of the user. We do have a different technique to full fill user’s demands. Some of them are: Single Sign On (SSO), Cryptography techniques like RSA-VES, Serpent etc. In this paper an effort is made to provide all mentioned facilities to the user. Single Sign On (SSO) authorizes user only once and allow user to access multiple services and make the system very easy to use and also provides flexibility to use multiple programs or applications. The combination of cryptographic algorithms: Serpent (symmetric encryption) and RSA-VES (asymmetric encryption) which are known as one of the secured cryptographic algorithms are used with “session time” which makes communication very secure and reliable.

Keywords: public key cryptography; RSA-VES; SSO-key distribution center; Serpent encryption algorithm; cryptography techniques; distributed network; securing SSO; single sign on; Authentication; Ciphers; Encryption; Public key; Servers; authorization; distributed computer networks; information security; private key; public key; single sign-on (SSO); symmetric key (ID#: 15-7444)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7154743&isnumber=7154658

 

Lei Zhang; Qianhong Wu; Domingo-Ferrer, J.; Bo Qin; Zheming Dong, “Round-Efficient and Sender-Unrestricted Dynamic Group Key Agreement Protocol for Secure Group Communications,” in Information Forensics and Security, IEEE Transactions on, vol. 10, no. 11, pp. 2352–2364, Nov. 2015. doi:10.1109/TIFS.2015.2447933

Abstract: Modern collaborative and group-oriented applications typically involve communications over open networks. Given the openness of today’s networks, communications among group members must be secure and, at the same time, efficient. Group key agreement (GKA) is widely employed for secure group communications in modern collaborative and group-oriented applications. This paper studies the problem of GKA in identity-based cryptosystems with an emphasis on round-efficient, sender-unrestricted, member-dynamic, and provably secure key escrow freeness. The problem is resolved by proposing a one-round dynamic asymmetric GKA protocol which allows a group of members to dynamically establish a public group encryption key, while each member has a different secret decryption key in an identity-based cryptosystem. Knowing the group encryption key, any entity can encrypt to the group members so that only the members can decrypt. We construct this protocol with a strongly unforgeable stateful identity-based batch multisignature scheme. The proposed protocol is shown to be secure under the k -bilinear Diffie-Hellman exponent assumption.

Keywords: cryptographic protocols; digital signatures; private key cryptography; public key cryptography; collaborative group-oriented applications; group member communication; identity-based cryptosystem; identity-based cryptosystems; k-bilinear Diffie-Hellman exponent assumption; one-round dynamic asymmetric GKA protocol; public group encryption key; round-efficient sender-unrestricted dynamic group key agreement protocol; round-efficient-sender-unrestricted-member-dynamic provably secure key;  secret decryption key; secure group communications; strongly unforgeable stateful identity-based batch multisignature scheme; Collaboration; Encryption; Games; Protocols; Receivers; Communication security; asymmetric group key agreement; communication security; identity-based cryptography; key management (ID#: 15-7445)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7128688&isnumber=7235010

 

Sagar, V.; Kumar, K., “A Symmetric Key Cryptography Using Genetic Algorithm and Error Back Propagation Neural Network,” in Computing for Sustainable Global Development (INDIACom), 2015 2nd International Conference on, vol., no., pp. 1386–1391, 11–13 March 2015. doi: (not provided)

Abstract: In conventional security mechanism, cryptography is a process of information and data hiding from unauthorized access. It offers the unique possibility of certifiably secure data transmission among users at different remote locations. Cryptography is used to achieve availability, privacy and integrity over different networks. Usually, there are two categories of cryptography i.e. symmetric and asymmetric. In this paper, we have proposed a new symmetric key algorithm based on genetic algorithm (GA) and error back propagation neural network (EBP-NN). Genetic algorithm has been used for encryption and neural network has been used for decryption process. Consequently, this paper proposes an easy cryptographic secure algorithm for communication over the public computer networks.

Keywords: backpropagation; computer network security; cryptography; genetic algorithms; neural nets; EBP-NN; GA; certifiably secure data transmission; cryptographic secure algorithm; data hiding; data integrity; data privacy; decryption process; error back propagation neural network; genetic algorithm; information hiding; public computer networks; remote locations; symmetric key cryptography; unauthorized access; Artificial neural networks; Encryption; Genetic algorithms; Neurons; Receivers; symmetric key (ID#: 15-7446)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7100476&isnumber=7100186

 

Chung, Eric; Joy, Joshua; Gerla, Mario, “DiscoverFriends: Secure Social Network Communication in Mobile Ad Hoc Networks,” in Wireless Communications and Mobile Computing Conference (IWCMC), 2015 International, vol., no., pp. 7–12, 24–28 Aug. 2015. doi:10.1109/IWCMC.2015.7288929

Abstract: This paper presents a secure communication application called DiscoverFriends. Its purpose is to communicate to a group of online friends while bypassing their respective social networking servers under a mobile ad hoc network environment. DiscoverFriends leverages Bloom filters and a hybrid encryption technique with a self-organized public-key management scheme to securely identify friends and provide authentication. Firstly, Bloom filters provide a space-efficient means of security for friend discovery. Secondly, a combination of asymmetric and symmetric encryptions algorithms utilizes both benefits to provide increased security at lower computational cost. Thirdly, a self-organized public-key management scheme helps authenticate users using a trust graph in an infrastructureless setting. With the use of Wi-Fi Direct technology, an initiator is able to establish an ad hoc network where friends can connect to within the application. DiscoverFriends was analyzed under two threat models: replay attacks and eavesdropping by a common friend. Finally, the paper evaluates the application based on storage usage and processing.

Keywords: Encryption; Facebook; IEEE 802.11 Standard; Public key; Servers; Ad hoc networks; Mobile communication; Security; Social computing (ID#: 15-7447)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7288929&isnumber=7288920

 

Anju, S.; Joseph, J., “Location Based Service Applications to Secure Locations with Dual Encryption,” in Innovations in Information, Embedded and Communication Systems (ICIIECS), 2015 International Conference on, vol., no., pp.1–4, 19–20 March 2015. doi:10.1109/ICIIECS.2015.7193061

Abstract: Location Based Service Applications (LBSAs) are becoming a part of our lives. Through these applications the users can interact with the physical world and get all data they want. eg; Foursquare. But it misuses it in many ways by extracting personal information of users and lead to many threats. To improve the location privacy we use the technique LocX. Here, the location and data related with it are encrypted before store in different servers. So a third party cannot track the location from the server and the server itself cannot see the location. In addition, to improve the security in location points and data points we introduce dual encryption method in LocX. Asymmetric keys are used to encrypt the data with two keys public key and user’s private key. But in LocX random inexpensive symmetric keys are used.

Keywords: data privacy; mobile computing; mobility management (mobile radio); private key cryptography; public key cryptography; Foursquare; LBSA; LocX random inexpensive symmetric keys; LocX technique; dual encryption method; location based service applications; location privacy; personal information; public key; user private key; Encryption; Indexes; Privacy; Public key; Servers; Asymmetric; Encrypt; Location Privacy (ID#: 15-7448)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7193061&isnumber=7192777

 

Jain, V.; Sharma, P.; Sharma, S., “Cryptographic Algorithm on Multicore Processor: A Review,” in Computer Engineering and Applications (ICACEA), 2015 International Conference on Advances in, vol., no., pp. 241–244, 19–20 March 2015. doi:10.1109/ICACEA.2015.7164703

Abstract: Cryptography involves different cryptographic algorithm that contributes in the security purpose of the programs. The cryptography algorithms are divided into two parts symmetric and asymmetric. There are many different challenges to implement cryptography algorithm specially throughput in terms of time execution. So, it is important that it runs with minimum encryption and decryption time and hence improvise the time efficiency. In this paper, we study and analyze the performance of different cryptographic algorithm on multicore processors and also we explore the performance in sequential and parallel implementation of cryptography algorithm on multi core processors. In this review paper we have given the summary of different research papers on cryptography and briefed about some cryptographic tools.

Keywords: cryptography; multiprocessing systems; parallel processing; asymmetric cryptography algorithms; cryptographic algorithm; cryptographic tools; decryption time; encryption time; multicore processor; parallel implementation; sequential implementation; time execution; Algorithm design and analysis; Encryption; Graphics processing units; Multicore processing; Parallel processing; Software algorithms; AES; DES; RSA; core; parallelism (ID#: 15-7449)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7164703&isnumber=7164643

 

Mathur, R.; Agarwal, S.; Sharma, V., “Solving Security Issues in Mobile Computing Using Cryptography Techniques — A Survey,” in Computing, Communication & Automation (ICCCA), 2015 International Conference on, vol., no., pp. 492–497, 15–16 May 2015. doi:10.1109/CCAA.2015.7148427

Abstract: Advancements in wireless networking have initiated the idea of mobile computing, where the user does not have to be bound to a fixed physical location in order to exchange any information. The benefits of on-the-move connectivity are many but there exist serious networking and security issues that need to be solved before realizing the full benefits of mobile computing. In this paper, we discuss the security problems arising from the technological advances in mobile computing as well as their solution. Using cryptographic techniques, information can be provided adequate security, over the air. Encryption of data takes place using symmetric or asymmetric cryptography algorithms depending on the area of application and level of security required. The paper presents a comparative survey on AES, DES, IDEA, RC2, BLOWFISH, RSA encrypting algorithms with their advantages and disadvantages over different parameters. Finally, we derive conclusion over security solutions through these algorithms that may be worked upon to enhance the information and network security in future.

Keywords: cryptography; mobile computing; AES; BLOWFISH; DES; IDEA; RC2; RSA encrypting algorithm; asymmetric cryptography algorithm; cryptographic technique; data encryption; mobile computing; security issue; wireless networking; Ciphers; Encryption; Mobile communication; Mobile computing; Receivers; Cryptography; DSA; Mobile computing; RC-2; RSA; Security issues (ID#: 15-7450)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7148427&isnumber=7148334

 

Zhe Fan; Byron Choi; Jianliang Xu; Bhowmick, Sourav S., “Asymmetric Structure-Preserving Subgraph Queries for Large Graphs,” in Data Engineering (ICDE), 2015 IEEE 31st International Conference on, vol., no., pp. 339–350, 13–17 April 2015. doi:10.1109/ICDE.2015.7113296

Abstract: One fundamental type of query for graph databases is subgraph isomorphism queries (a.k.a subgraph queries). Due to the computational hardness of subgraph queries coupled with the cost of managing massive graph data, outsourcing the query computation to a third-party service provider has been an economical and scalable approach. However, confidentiality is known to be an important attribute of Quality of Service (QoS) in Query as a Service (QaaS). In this paper, we propose the first practical private approach for subgraph query services, asymmetric structure-preserving subgraph query processing, where the data graph is publicly known and the query structure/topology is kept secret. Unlike other previous methods for subgraph queries, this paper proposes a series of novel optimizations that only exploit graph structures, not the queries. Further, we propose a robust query encoding and adopt the novel cyclic group based encryption so that query processing is transformed into a series of private matrix operations. Our experiments confirm that our techniques are efficient and the optimizations are effective.

Keywords: graph theory; matrix algebra; optimisation; query processing; QaaS; asymmetric structure-preserving subgraph query processing; graph databases; novel cyclic group based encryption; novel optimizations; private matrix operations; quality of service; query as a service; robust query encoding; subgraph isomorphism queries; third-party service provider; Cascading style sheets; Computational modeling; Encoding; Encryption; Optimization; Privacy (ID#: 15-7451)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7113296&isnumber=7113253

 

Mundhenk, P.; Steinhorst, S.; Lukasiewycz, M.; Fahmy, S.A.; Chakraborty, S., “Lightweight Authentication for Secure Automotive Networks,” in Design, Automation & Test in Europe Conference & Exhibition (DATE), 2015, vol., no.,

pp. 285–288, 9–13 March 2015. doi: (not provided)

Abstract: We propose a framework to bridge the gap between secure authentication in automotive networks and on the internet. Our proposed framework allows runtime key exchanges with minimal overhead for resource-constrained in-vehicle networks. It combines symmetric and asymmetric cryptography to establish secure communication and enable secure updates of keys and software throughout the lifetime of the vehicle. For this purpose, we tailor authentication protocols for devices and authorization protocols for streams to the automotive domain. As a result, our framework natively supports multicast and broadcast communication. We show that our lightweight framework is able to initiate secure message streams fast enough to meet the real-time requirements of automotive networks.

Keywords: Internet; authorisation; automobiles; computer network security; cryptographic protocols; asymmetric cryptography; authentication protocols; authorization protocols; broadcast communication; lightweight authentication; multicast communication; resource-constrained in-vehicle networks; runtime key exchanges; secure authentication; secure automotive networks; secure message streams; Authentication; Authorization; Automotive engineering; Encryption; Vehicles (ID#: 15-7452)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7092398&isnumber=7092347

 

Saguansakdiyotin, N.; Hiranvanichakorn, P., “Dynamic Broadcast Encryption Based on Braid Groups,” in Defence Technology (ACDT), 2015 Asian Conference on, vol., no., pp. 119–126, 23–25 April 2015. doi:10.1109/ACDT.2015.7111596

Abstract: Broadcast encryption is the scheme that a sender encrypts messages for a designated group of receivers, and sends the ciphertexts by broadcast over the networks. Dynamic environment of broadcast encryption needs to support conditions which someone can join a group, members of a group can leave a group, a group can join other groups, and a group can be separated into smaller groups dynamically. In this paper, we propose a dynamic broadcast encryption scheme based on braid groups cryptosystem, which is an alternative method in the public key cryptosystem and can reduce the computational cost. Join, leave, merge, and partition protocols are stated in our scheme to deal with dynamic environment. Our scheme has some advantages over the scheme using symmetric group key in that the sender can be someone inside or outside the group and it gets rid of the problem in distributing a secret key.

Keywords: broadcast communication; cost reduction; cryptographic protocols; braid groups cryptosystem; ciphertext; computational cost reduction; dynamic broadcast encryption scheme; protocol; secret key distribution; Barium; Elliptic curve cryptography; Encryption; Protocols; Asymmetric Group Key Agreement; Braid Groups; Broadcast Encryption (ID#: 15-7453)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7111596&isnumber=7111567

 

Selim, B.; Chan Yeob Yeun, “Key Management for the MANET: A Survey,” in Information and Communication Technology Research (ICTRC), 2015 International Conference on, vol., no., pp. 326–329, 17–19 May 2015. doi:10.1109/ICTRC.2015.7156488

Abstract: Mobile Ad Hoc Networks (MANETs) are a spontaneous network of mobile devices that do not rely on any kind of fixed infrastructure. In these networks, all the network operations are carried out by nodes themselves. The self-organizing nature of MANETs makes them suitable for many applications and hence, considerable effort has been put into securing this type of networks. Secure communication in a network is determined by the reliability of the key management scheme, which is responsible for generating, distributing and maintaining encryption/decryption keys among the nodes. In this paper we investigate key management schemes for MANETs. We give an overview of available key management schemes for symmetric key, asymmetric key, group key and hybrid key cryptography.

Keywords: cryptography; telecommunication network management; telecommunication security; MANET key management; asymmetric key cryptography; encryption-decryption keys; group key cryptography; hybrid key cryptography; key management scheme; mobile ad hoc networks; mobile devices; network operations; secure communication; symmetric key cryptography; Encryption; Mobile ad hoc networks; Peer-to-peer computing; Public key; Servers; Key management; MANET; asymmetric key; group key; symmetric key (ID#: 15-7454)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7156488&isnumber=7156393

 

Adnan, Syed Farid Syed; Isa, Mohd Anuar Mat; Rahman, Khairul Syazwan Ali; Muhamad, Mohd Hanif; Hashim, Habibah, “Simulation of RSA and ElGamal Encryption Schemes Using RF Simulator,” in Computer Applications & Industrial Electronics (ISCAIE), 2015 IEEE Symposium on, vol., no., pp. 124–128, 12–14 April 2015. doi:10.1109/ISCAIE.2015.7298340

Abstract: Sensor nodes commonly rely on wireless transmission media such as radio frequency (RF) and typically run on top of CoAP and TFTP protocols which do not provide any security mechanisms. One method of securing sensor node communication over RF is to implement a lightweight encryption scheme. In this paper, a RF Simulator developed in our previous publication which simulates lightweight security protocols for RF device communication using Rivest Shamir Alderman (RSA) and ElGamal encryption scheme are presented. The RF Simulator can be used for a fast trial and debugging for any new wireless security protocol before the actual or experimental implementation of the protocol in the physical devices. In our previous work, we have shown that the RF Simulator can support a cryptographer or engineer in performing quick product test and development for Diffe-Hellman Key Exchange Protocol (DHKE) and Advanced Encryption Standard (AES) protocols. In this work, we present the simulation result of implementing the RSA and ElGamal encryption scheme using SW-ARQ protocol in sensor node RF communication. The simulation was performed on the same testbed as previous works which comprised of HP DC7800 PCs and ARM Raspberry Pi boards.

Keywords: Encryption; Error analysis; Protocols; Radio frequency; Wireless sensor networks; Asymmetric; Cryptography; ElGamal; IOT; Lightweight; Privacy; RF; RSA; Radio Frequency; Raspberry Pi; Simulation; Simulator; Stop and Wait ARQ; TFTP; Trivial File Transfer Protocol; Trust; UBOOT; Wi-Fi (ID#: 15-7455)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7298340&isnumber=7298288

 

Hoa Quoc Le; Hung Phuoc Truong; Hoang Thien Van; Thai Hoang Le, “A New Pre-Authentication Protocol in Kerberos 5: Biometric Authentication,” in Computing & Communication Technologies—Research, Innovation, and Vision for the Future (RIVF), 2015 IEEE RIVF International Conference on, vol., no., pp. 157–162, 25–28 Jan. 2015. doi:10.1109/RIVF.2015.7049892

Abstract: Kerberos is a well-known network authentication protocol that allows nodes to communicate over a non-secure network connection. After Kerberos is used to prove the identity of objects in client-server model, it will encrypt all of their communications in following steps to assure privacy and data integrity. In this paper, we modify the initial authentication exchange in Kerberos 5 by using biometric data and asymmetric cryptography. This proposed method creates a new preauthentication protocol in order to make Kerberos 5 more secure. Due to the proposed method, the limitation of password-based authentication in Kerberos 5 is solved. It is too difficult for a user to repudiate having accessed to the application. Moreover, the mechanism of user authentication is more convenient. This method is a strong authentication scheme that is against several attacks.

Keywords: cryptographic protocols; data integrity; data privacy; message authentication; Kerberos 5; asymmetric cryptography; attacks; authentication exchange; biometric authentication; biometric data; client-server model; encryption; network authentication protocol; nonsecure network connection; objects identity; password-based authentication; preauthentication protocol; privacy; user authentication; Authentication; Bioinformatics; Cryptography; Fingerprint recognition; Protocols; Servers; Kerberos; biometric; cryptography; fingerprint (ID#: 15-7456)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7049892&isnumber=7049862

 


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.