Efficient Encryption 2015

 

 
SoS Logo

Efficient Encryption

2015

 

The term “efficient encryption” generally refers to the speed of an algorithm, that is, the time needed to complete the calculations to encrypt or decrypt a coded text. The research cited here shows a broader concept and looks at both hardware and software, as well as power consumption. The research relates to cyber physical systems, resilience, and composability. The works cited here appeared in 2015.




Wu, Q.; Qin, B.; Zhang, L.; Domingo-Ferrer, J.; Farras, O.; Manjón, J.A., “Contributory Broadcast Encryption with Efficient Encryption and Short Ciphertexts,” in IEEE Transactions on Computers, vol. 65, no. 2, pp. 466– 479, February 2016. doi:10.1109/TC.2015.2419662

Abstract: Broadcast encryption (BE) schemes allow a sender to securely broadcast to any subset of members but require a trusted party to distribute decryption keys. Group key agreement (GKA) protocols enable a group of members to negotiate a common encryption key via open networks so that only the group members can decrypt the ciphertexts encrypted under the shared encryption key, but a sender cannot exclude any particular member from decrypting the ciphertexts. In this paper, we bridge these two notions with a hybrid primitive referred to as contributory broadcast encryption (ConBE). In this new primitive, a group of members negotiate a common public encryption key while each member holds a decryption key. A sender seeing the public group encryption key can limit the decryption to a subset of members of his choice. Following this model, we propose a ConBE scheme with short ciphertexts. The scheme is proven to be fully collusion-resistant under the decision n-Bilinear Diffie-Hellman Exponentiation (BDHE) assumption in the standard model. Of independent interest, we present a new BE scheme that is aggregatable. The aggregatability property is shown to be useful to construct advanced protocols.

Keywords: Encryption; Games; Protocols; Public key; Receivers; Broadcast encryption; contributory broadcast encryption; group key agreement; provable security (ID#: 15-7648)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7079389&isnumber=4358213

 

Wang Jing; Huang Chuanhe; Yang Kan; Wang Jinhai; Wang Xiaomao; Chen Xi, “MAVP-FE: Multi-Authority Vector Policy Functional Encryption with Efficient Encryption and Decryption,” in China Communications, vol. 12, no. 6, pp. 126–140,

June 2015. doi:10.1109/CC.2015.7122471

Abstract: In cloud, data access control is a crucial way to ensure data security. Functional encryption (FE) is a novel cryptographic primitive supporting fine-grained access control of encrypted data in cloud. In FE, every ciphertext is specified with an access policy, a decryptor can access the data if and only if his secret key matches with the access policy. However, the FE cannot be directly applied to construct access control scheme due to the exposure of the access policy which may contain sensitive information. In this paper, we deal with the policy privacy issue and present a mechanism named multi-authority vector policy (MAVP) which provides hidden and expressive access policy for FE. Firstly, each access policy is encoded as a matrix and decryptors can only obtain the matched result from the matrix in MAVP. Then, we design a novel function encryption scheme based on the multi-authority spatial policy (MAVP-FE), which can support privacy-preserving yet non-monotone access policy. Moreover, we greatly improve the efficiency of encryption and decryption in MAVP-FE by shifting the major computation of clients to the outsourced server. Finally, the security and performance analysis show that our MAVP-FE is secure and efficient in practice.

Keywords: authorisation; cloud computing; cryptography; data privacy; storage management; MAVP-FE; access policy; ciphertext; cloud storage; cryptographic primitive; data access control; data security; decryption; decryptor; encrypted data; fine-grained access control; multiauthority spatial policy; multiauthority vector policy functional encryption; policy privacy; privacy-preserving; secret key; Access control; Data privacy; Encryption; Iron; Privacy; functional encryption; hidden access policy; efficiency (ID#: 15-7649)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7122471&isnumber=7122467

 

Ping Wang; Xi Zhang; Genshe Chen, “Efficient Quantum-Error Correction for QoS Provisioning over QKD-Based Satellite Networks,” in Wireless Communications and Networking Conference (WCNC), 2015 IEEE, vol., no., pp. 2262-2267,

9–12 March 2015. doi:10.1109/WCNC.2015.7127819

Abstract: Quantum cryptography is one of the most promising technologies for guaranteeing the absolute security in communications over various advanced networks, including fiber networks and wireless networks. In particular, quantum key distribution is an efficient encryption scheme on implementing secure satellite communications between satellites and ground stations. However, it faces many new challenges such as high attenuation and low polarization-preserving capability or extreme sensitivity to the environment. In order to guarantee the quality of service (QoS) provisioning of quantum communications over 3D satellite networks, we need to focus on the security problem and throughput efficiency through correcting the errors resulted from the objective and adversary influences. To overcome these problems, we model the noisy quantum channel and implement an efficient quantum error correction scheme to ensure the security and increase the quantum throughput efficiency in QKD-based satellite networks. The simulation results obtained show that our proposed efficient QEC scheme for QoS guarantee outperforms the other existing quantum error correction schemes in terms of security and the quantum throughput efficiency.

Keywords: quantum cryptography; satellite communication; 3D satellite networks; QKD-based satellite networks; QoS provisioning; efficient encryption scheme; efficient quantum-error correction scheme; fiber networks; low polarization-preserving capability; quantum cryptography; quantum key distribution; wireless networks; Error correction; Quality of service; Satellite communication; Satellites; Security; Throughput; Quantum communications; quality of service (QoS); quantum error correction (QEC); quantum key distribution (QKD); quantum throughput efficiency; satellite networks security (ID#: 15-7650)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7127819&isnumber=7127309

 

Azzaz, Mohamed Salah; Hadjem, Tarek; Tanougast, Camel, “A Novel Parametric Discrete Chaos-Based Switching System for Image Encryption,” in Computer, Information and Telecommunication Systems (CITS), 2015 International Conference on, vol., no., pp. 1–4, 15–17 July 2015. doi:10.1109/CITS.2015.7297718

Abstract: This paper presents an efficient encryption technique for image. The designed chaos-based key generator provides a random and complex dynamic behavior and can change it automatically via a random-like switching rule. The proposed encryption scheme is called PDCSS (Parametric Discrete Chaos-based Switching System). The performances of this technique were evaluated in terms of data security. The originality of this new scheme is that it allows a low-cost image encryption for embedded systems applications. Simulation results have shown the effectiveness of this technique, and it can thereafter, ready for a hardware implementation.

Keywords: Chaotic communication; Correlation; Encryption; Entropy; Logistics; Chaos; encryption; image; security (ID#: 15-7651)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7297718&isnumber=7297712

 

Thomas, M.; Panchami, V., “An Encryption Protocol for End-to-End Secure Transmission of SMS,” in Circuit, Power and Computing Technologies (ICCPCT), 2015 International Conference on, vol., no., pp. 1–6, 19–20 March 2015. doi:10.1109/ICCPCT.2015.7159471

Abstract: Short Message Service (SMS) is a process of transmission of short messages over the network. SMS is used in daily life applications including mobile commerce, mobile banking, and so on. It is a robust communication channel to transmit information. SMS pursue a store and forward way of transmitting messages. The private information like passwords, account number, passport number, and license number are also send through message. The traditional messaging service does not provide security to the message since the information contained in the SMS transmits as plain text from one mobile phone to other. This paper explains an efficient encryption protocol for securely transmitting the confidential SMS from one mobile user to other which serves the cryptographic goals like confidentiality, authentication and integrity to the messages. The Blowfish encryption algorithm gives confidentiality to the message, the EasySMS protocol is used to gain authentication and MD5 hashing algorithm helps to achieve integrity of the messages. Blowfish algorithm utilizes only less battery power when compared to other encryption algorithms. The protocol prevents various attacks, including SMS disclosure, replay attack, man-in-the middle attack and over the air modification.

Keywords: cryptographic protocols; data integrity; data privacy; electronic messaging; message authentication; mobile radio; Blowfish encryption algorithm; SMS disclosure; encryption protocol; end-to-end secure transmission; man-in-the middle attack; message confidentiality; message integrity; mobile phone; over the air modification; replay attack; short message service; Authentication; Encryption; Mobile communication; Protocols; Throughput; Asymmetric Encryption; Cryptography; Secure Transmission; Symmetric Encryption (ID#: 15-7652)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7159471&isnumber=7159156

 

Beck, Martin, “Randomized Decryption (RD) Mode of Operation for Homomorphic Cryptography — Increasing Encryption, Communication and Storage Efficiency,” in Computer Communications Workshops (INFOCOM WKSHPS), 2015 IEEE Conference on, vol., no., pp. 220–226, April 26 2015–May 1 2015.  doi:10.1109/INFCOMW.2015.7179388

Abstract: Consider a client who wants to outsource storage and computation of sensitive information to a not fully trusted third party. Secure computation algorithms like homomorphic encryption are typically used to solve this issue, but introduce overhead through randomization and thus ciphertext expansion. Furthermore, encryption may be infeasible for small, resource constrained devices. We present a mode of operation for homomorphic cryptographic systems such that pseudo-random values are decrypted and used as a pseudo one time pad to construct a stream cipher. As a result efficient encryption, transmission and storage of sensitive data, is achieved. Most importantly, the resulting ciphertexts can be trivially transformed into an homomorphic encryption of the concealed data. The resulting scheme is proven to be as secure as the underlying pseudo-random number generator and homomorphic cryptographic system. A performance evaluation shows the benefits and costs of our approach.

Keywords: cryptography; storage management; trusted computing; RD mode; ciphertext expansion; communication; homomorphic cryptography; homomorphic encryption; pseudorandom values; randomization; randomized decryption; secure computation algorithms; sensitive information; storage efficiency; stream cipher; trusted third party; Ciphers; Encryption; Generators; Polynomials; Servers (ID#: 15-7653)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7179388&isnumber=7179273

 

Kaikai Liu; Min Li; Xiaolin Li, “Hiding Media Data via Shaders: Enabling Private Sharing in the Clouds,” in Cloud Computing (CLOUD), 2015 IEEE 8th International Conference on, vol., no., pp. 122–129, June 27 2015–July 2 2015. doi:10.1109/CLOUD.2015.26

Abstract: In the era of Cloud and Social Networks, mobile devices exhibit much more powerful abilities for big media data storage and sharing. However, many users are still reluctant to share/store their data via clouds due to the potential leakage of confidential or private information. Although some cloud services provide storage encryption and access protection, privacy risks are still high since the protection is not always adequately conducted from end-to-end. Most customers are aware of the danger of letting data control out of their hands, e.g., Storing them to YouTube, Flickr, Facebook, Google+. Because of substantial practical and business needs, existing cloud services are restricted to the desired formats, e.g., Video and photo, without allowing arbitrary encrypted data. In this paper, we propose a format-compliant end-to-end privacy-preserving scheme for media sharing/storage issues with considerations for big data, clouds, and mobility. To realize efficient encryption for big media data, we jointly achieve format-compliant, compression-independent and correlation-preserving via multi-channel chained solutions under the guideline of Markov cipher. The encryption and decryption process is integrated into an image/video filter via GPU Shader for display-to-display full encryption. The proposed scheme makes big media data sharing/storage safer and easier in the clouds.

Keywords: Big Data; cloud computing; cryptography; data encapsulation; data privacy; social networking (online); GPU Shader; Markov cipher; big media data storage; cloud networks; cloud services; format-compliant end-to-end privacy-preserving scheme; image filter; media data hiding; multi-channel chained solutions; private sharing; social networks; video filter; Data privacy; Encryption; Image coding; Media; Privacy; Chaotic Mapping; Cloud; Encryption; Format-Compliant; Media Data (ID#: 15-7654)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7214036&isnumber=7212169

 

de Clercq, R.; Roy, S.S.; Vercauteren, F.; Verbauwhede, I., “Efficient Software Implementation of Ring-LWE Encryption,” in Design, Automation & Test in Europe Conference & Exhibition (DATE), 2015, vol., no., pp. 339–344, 9–13 March 2015. doi: (not provided)

Abstract: Present-day public-key cryptosystems such as RSA and Elliptic Curve Cryptography (ECC) will become insecure when quantum computers become a reality. This paper presents the new state of the art in efficient software implementations of a post-quantum secure public-key encryption scheme based on the ring-LWE problem. We use a 32-bit ARM Cortex-M4F microcontroller as the target platform. Our contribution includes optimization techniques for fast discrete Gaussian sampling and efficient polynomial multiplication. Our implementation beats all known software implementations of ring-LWE encryption by a factor of at least 7. We further show that our scheme beats ECC-based public-key encryption schemes by at least one order of magnitude. At medium-term security we require 121 166 cycles per encryption and 43 324 cycles per decryption, while at a long-term security we require 261 939 cycles per encryption and 96 520 cycles per decryption. Gaussian sampling is done at an average of 28.5 cycles per sample.

Keywords: Gaussian processes; optimisation; public key cryptography; sampling methods; ARM Cortex-M4F microcontroller; ECC; RSA; decryption; elliptic curve cryptography; fast discrete Gaussian sampling; medium-term security; optimization techniques; polynomial multiplication; post-quantum secure public-key encryption scheme; public-key cryptosystems; quantum computers; ring-LWE encryption; software implementation; word length 32 bit; Encryption; Gaussian distribution; Indexes; Polynomials; Registers; Software; Table lookup; discrete Gaussian sampling; number theoretic transform; post-quantum secure; public-key encryption; ring learning with errors (ring-LWE); software implementation (ID#: 15-7655)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7092411&isnumber=7092347

 

Verma, S.; Pillai, P.; Yim Fun Hu, “Energy-Efficient Privacy Homomorphic Encryption Scheme for Multi-Sensor Data in WSNs,” in Communication Systems and Networks (COMSNETS), 2015 7th International Conference on, vol., no., pp. 1–6,

6–10 Jan. 2015. doi:10.1109/COMSNETS.2015.7098719

Abstract: The recent advancements in wireless sensor hardware ensures sensing multiple sensor data such as temperature, pressure, humidity, etc. using a single hardware unit, thus defining it as multi-sensor data communication in wireless sensor networks (WSNs). The in-processing technique of data aggregation is crucial in energy-efficient WSNs; however, with the requirement of end-to-end data confidentiality it may prove to be a challenge. End-to-end data confidentiality along with data aggregation is possible with the implementation of a special type of encryption scheme called privacy homomorphic (PH) encryption schemes. This paper proposes an optimized PH encryption scheme for WSN integrated networks handling multi-sensor data. The proposed scheme ensures light-weight payloads, significant energy and bandwidth consumption along with lower latencies. The performance analysis of the proposed scheme is presented in this paper with respect to the existing scheme. The working principle of the multi-sensor data framework is also presented in this paper along with the appropriate packet structures and process. It can be concluded that the scheme proves to decrease the payload size by 56.86% and spend an average energy of 8-18 mJ at the aggregator node for sensor nodes varying from 10-50 thereby ensuring scalability of the WSN unlike the existing scheme.

Keywords: cryptography; data privacy; telecommunication computing; telecommunication network reliability; wireless sensor networks; PH encryption schemes; WSN scalability; aggregator node; bandwidth consumption; data aggregation; end-to-end data confidentiality; energy 8 mJ to 18 mJ; energy consumption; energy-efficient privacy homomorphic encryption scheme; humidity; in-processing technique; light-weight payloads; multisensor data communication; packet structures; performance analysis; pressure; sensor nodes; single hardware unit; temperature; Bandwidth; Cryptography; Informatics; Tin; Wireless sensor networks; contiki-OS; energy-efficient WSNs (ID#: 15-7656)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7098719&isnumber=7098633

 

Gupta, S.; Jain, A., “Efficient Image Encryption Algorithm Using DNA Approach,” in Computing for Sustainable Global Development (INDIACom), 2015 2nd International Conference on, vol., no., pp. 726–731, 11–13 March 2015. doi: (not provided)

Abstract: DNA computing is a new computational field which harnesses the immense parallelism, high density information and low power dissipation that brings probable challenges and opportunities to conventional cryptography. In recent years, many image encryption algorithms have been proposed using DNA solicit but many are not secure as such. In this regard, this paper proposes an improved and efficient algorithm to encrypt a grayscale image of any size based on DNA sequence addition operation. The original image is encrypted into two phases. In the first phase, the intermediate cipher is obtained by addition of the DNA sequence matrix and masking matrix. In the second phase, pixel values are scrambled to make it more robust. In this way the original image is encrypted. The results of simulated experiment and security analysis of the proposed image encryption algorithm, evaluated from histogram analysis and key sensitivity analysis, depicts that scheme not only can attain good encryption but can also hinder exhaustive attack and statistical attack. Thus, results are passable.

Keywords: biocomputing; cryptography; image processing; sensitivity analysis; DNA computing; DNA masking matrix; DNA sequence addition operation; DNA sequence matrix; exhaustive attack; grayscale image; histogram analysis; image encryption algorithm; intermediate cipher; key sensitivity analysis; security analysis; statistical attack; Algorithm design and analysis; DNA; Encryption; Histograms; Image coding; Matrix converters; DNA encoding; DNA sequence addition and subtraction; chaotic maps; image encryption (ID#: 15-7657)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7100345&isnumber=7100186

 

Wenfeng Zhao; Yajun Ha; Alioto, M., “AES Architectures for Minimum-Energy Operation and Silicon Demonstration in 65nm with Lowest Energy per Encryption,” in Circuits and Systems (ISCAS), 2015 IEEE International Symposium on, vol., no., 

pp . 2349–2352, 24–27 May 2015. doi:10.1109/ISCAS.2015.7169155

Abstract: Lightweight encryption circuits are crucial to ensure adequate information security in emerging millimeter-scale platforms for the Internet of Things, which are required to deliver moderately high throughput under stringent area and energy budgets. This requires the adoption of specialized AES accelerators, as they offer orders of magnitude energy improvements over microcontroller-based implementations. In this paper, we present the architectural exploration of lightweight AES accelerators with the goal of minimizing the energy consumption. Also, the lower bound of the number of cycles per encryption in lightweight AES designs is estimated as a function of the number of available S-boxes. Combined with sub-/near-threshold circuit techniques, we present a low-cost ultra energy-efficient AES encryption core for cubic-millimeter platforms. Our test chip achieves high energy efficiency of 0.83 pJ/bit at 0.32 V, which outperforms the state-of-the-art low-cost AES designs by 7×.

Keywords: CMOS integrated circuits; cryptography; low-power electronics; Internet of Things; S-boxes; architectural exploration; cubic-millimeter platforms; energy consumption; information security; lightweight AES accelerators; lightweight AES designs; lightweight encryption circuits; low-cost ultra energy-efficient AES encryption core; millimeter-scale platforms; size 65 nm; sub-near-threshold circuit techniques; voltage 0.32 V; Clocks; Computer architecture; Delays; Encryption; Logic gates; Throughput; Transforms; Advanced Encryption Standard; energy-efficient architecture; sub-/near-threshold operation; ultra-low energy

(ID#: 15-7658)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7169155&isnumber=7168553

 

Mingchu Li; Wei Jia; Cheng Guo; Weifeng Sun; Xing Tan, “LPSSE: Lightweight Phrase Search with Symmetric Searchable Encryption in Cloud Storage,” in Information Technology - New Generations (ITNG), 2015 12th International Conference on, vol., no., pp. 174–178, 13–15 April 2015. doi:10.1109/ITNG.2015.33

Abstract: Security of cloud storage has drawn more and more concerns. In the searchable encryption, many previous solutions can let people retrieve the documents containing single keyword or conjunctive keywords by storing encrypted documents with data indexes. However, searching documents with a phrase or consecutive keywords is still a remained open problem. In this paper, using the relative positions, we propose an efficient scheme LPSSE with symmetric searchable encryption that can support encrypted phrase searches in cloud storage. Our scheme is based on non-adaptive security definition by R. Curtmola and with lower costs of transmission and storage than existing systems. Furthermore, we combine some components of currently efficient search engines and our functions to complete a prototype. The experiment results also show that our scheme LPSSE is available and efficient.

Keywords: cloud computing; cryptography; storage management; LPSSE scheme; cloud storage security; data indexes; document retrieval; encrypted document storage; lightweight phrase search with symmetric searchable encryption; nonadaptive security; search engines; Arrays; Cloud computing; Encryption; Indexes; Servers; Cloud storage; Lightweight searchable encryption scheme; Phrase search; Searchable encryption; Symmetry (ID#: 15-7659)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7113468&isnumber=7113432

 

Emura, Keita; Kanaoka, Akira; Ohta, Satoshi; Takahashi, Takeshi, “A KEM/DEM-Based Construction for Secure and Anonymous Communication,” in Computer Software and Applications Conference (COMPSAC), 2015 IEEE 39th Annual, vol. 3, no., pp. 680–681, 1–5 July 2015. doi:10.1109/COMPSAC.2015.54

Abstract: Public key infrastructure has been widely used, but its certificate must be removed when a corresponding public key is sent via an anonymous communication channel in order to maintain anonymity. It is because the certificate contains information of the key holder, and that contradicts anonymity. A secure and anonymous communication protocol was proposed to address this issue, where end-to-end encryption and anonymous authentication are achieved simultaneously. It applies identity-based encryption (IBE) for packet encryption. However, because IBE requires heavy pairing computations, this protocol is inefficient and approximately 20 times slower than that of SSL communications. In this paper, we propose a more efficient, secure, and anonymous communication protocol, which achieves the same security level as the IBE-based protocol does. The protocol is exempted from pairing computation for establishing a secure channel by applying hybrid encryption instead of IBE. We implement the protocol and show that it is more efficient (overall approximately 1.2 times faster) than the IBE-based protocol. In particular, the decryption algorithm of our protocol is several hundred times faster than that of the IBE-based protocol.

Keywords: Authentication; Communication channels; Encryption; Identity-based encryption; Protocols (ID#: 15-7660)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7273462&isnumber=7273299

 

Gopularam, B.P.; Nalini, N., “On the Optimization of Key Revocation Schemes for Network Telemetry Data Distribution,” in Advance Computing Conference (IACC), 2015 IEEE International, vol., no., pp. 536–540, 12–13 June 2015. doi:10.1109/IADCC.2015.7154765

Abstract: Consider a cloud deployment where the organizational network pertaining to a tenant having routers, switches sharing network telemetry data on regular basis. Among different ways of managing networks flow-based network monitoring is most sought after approach because of accuracy and economies of scale. In the event of host compromise the device credentials are revoked thereby disabling its ability to read future communications. Broadcast Encryption techniques having strong key revocation mechanism can be used in this context. Waters et. al [?] is one the broadcast encryption schemes which facilitate efficient sharing using small size keys and the related Attribute-Based Encryption scheme uses dual encryption technique and is capable of handling non-monotonous access structure again with small keys. In this paper we experiment with broadcast encryption and attribute based encryption schemes with real-time network telemetry data and provide detailed analysis of performance. Though the original scheme provides smaller keys, few changes to the algorithm improves the performance and efficiency and makes it acceptable for large scale usage. We found the optimized scheme is 20% more performant than initial scheme.

Keywords: IP networks; cloud computing; computer network management; computer network performance evaluation; computer network security; cryptography; data privacy; private key cryptography; telecommunication network routing; telecommunication traffic; attribute-based encryption scheme; broadcast encryption schemes; cloud deployment; device credential revocation; dual-encryption technique; efficiency improvement; key revocation scheme optimization; network telemetry data distribution; networks flow-based network monitoring management; nonmonotonous access structure handling; organizational network; performance improvement; routers; small-size key sharing; switches; Encryption; Libraries; Measurement; Optimization; Telemetry; Attribute Based Encryption; Broadcast Encryption; Key Revocation; Log privacy (ID#: 15-7661)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7154765&isnumber=7154658

 

Kanbara, Yusuke; Teruya, Tadanori; Kanayama, Naoki; Nishide, Takashi; Okamoto, Eiji, “Software Implementation of a Pairing Function for Public Key Cryptosystems,” in IT Convergence and Security (ICITCS), 2015 5th International Conference on, vol., no., pp. 1–5, 24–27 Aug. 2015. doi:10.1109/ICITCS.2015.7293019

Abstract: There are various protocols using pairing operations such as ID-Based Encryption and Functional Encryption in recent years. These protocols could not be realized by using conventional public key encryption. Hence, pairing plays an important role in modern society. However, implementing an efficient pairing library needs a deep knowledge of mathematics and is a not- trivial task. In order to solve this problem, we released Pairing Library called TEPLA (University of Tsukuba Elliptic Curve and Pairing Library). This library can compute pairings, finite field arithmetic and elliptic curve operations. TEPLA is implemented by using Beuchat et al.'s algorithm in PAIRING2010. After a year Aranha et al. proposed a new method of compute pairings. The method of Arahna et al. computes a pairing faster than Beuchat et al.’s algorithm by about 28%–34%. In this work, we actually implement a pairing library with reference by using Aranha et al.’s algorithm in EUROCRYPT2011 to demonstrate the speed of Aranha el al. and offer the pairing library as an open source software.

Keywords: Electronic mail; Elliptic curves; Encryption; Jacobian matrices; Libraries; Protocols (ID#: 15-7662)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7293019&isnumber=7292885

 

Rawat, Aditya; Gupta, Ipshita; Goel, Yash; Sinha, Nishith, “Permutation Based Image Encryption Algorithm Using Block Cipher Approach,” in Advances in Computing, Communications and Informatics (ICACCI), 2015 International Conference on, vol., no., pp. 1877–1882, 10–13 Aug. 2015. doi:10.1109/ICACCI.2015.7275892

Abstract: Encryption is a process of hiding significant data so as to prevent unauthorized access and ensure confidentiality of data. It is widely used to transmit data across networks ensuring secure communication. This paper aims at improving the security and efficiency of image encryption by using a highly efficient shuffle based encryption algorithm and an equivalent decryption algorithm based on random values obtained by using pseudorandom number generator. Due to the immense amount of possibilities of instances of the encrypted image which can be generated by shuffling the pixels as a block (or on a pixel by pixel basis), the algorithm proves to be highly impervious to brute force attacks. The proposed algorithm has been examined using multiple analysis methods to support its robustness for achieving good results.

Keywords: Algorithm design and analysis; Arrays; Correlation; Encryption; Generators; Analysis codes; Block Cipher; Confusion and Diffusion based shuffling; Image Encryption & Decryption; Pseudorandom Numbers Generators (ID#: 15-7663)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7275892&isnumber=7275573

 

Chandrasekaran, J.; Jayaraman, T.S., “A Fast and Secure Image Encryption Algorithm Using Number Theoretic Transforms and Discrete Logarithms,” in Signal Processing, Informatics, Communication and Energy Systems (SPICES), 2015 IEEE International Conference on, vol., no., pp. 1–5, 19–21 Feb. 2015. doi:10.1109/SPICES.2015.7091491

Abstract: Many of the Internet applications such as video conferencing, military image databases, personal online photograph albums and cable television require a fast and efficient way of encrypting images for storage and transmission. In this paper, discrete logarithms are used for generation of random keys and Number Theoretic Transform (NTT) is used as a transformation technique prior to encryption. The implementation of NTT is simple as it uses arithmetic for real sequences. Encryption and decryption involves the simple and reversible XOR operation of image pixels with the random keys based on discrete logarithms generated independently at the transmitter and receiver. Experimental results with the standard bench mark test images proposed in the USC-SIPI data base confirm the enhanced key sensitivity and strong resistivity of the algorithm against brute force attack and statistical crypt analysis. The computational complexity of the algorithm in terms of number of operations and number of rounds is very small in comparison with the other image encryption algorithms. The randomness of the keys generated has been tested and is found in accordance with the statistical test suite for security requirements of cryptographic modules as recommended by National Institute of Standards and Technology (NIST).

Keywords: computational complexity; cryptography; image processing; number theory; statistical analysis; transforms; Internet; NTT; USC-SIPI database; brute force attack; cryptographic modules; decryption; discrete logarithms; enhanced key sensitivity; fast image encryption algorithm; image pixels; number theoretic transforms; random keys generation; receiver; reversible XOR operation; secure image encryption algorithm; standard benchmark test images; statistical cryptanalysis; transmitter; Chaotic communication; Ciphers; Correlation; Encryption; Transforms; Discrete Logarithms; Image Encryption; Number Theoretic Transforms (ID#: 15-7664)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7091491&isnumber=7091354

 

Petcher, Adam; Morrisett, Greg, “A Mechanized Proof of Security for Searchable Symmetric Encryption,” in Computer Security Foundations Symposium (CSF), 2015 IEEE 28th, vol., no., pp. 481–494, 13–17 July 2015. doi:10.1109/CSF.2015.36

Abstract: We present a mechanized proof of security for an efficient Searchable Symmetric Encryption (SSE) scheme completed in the Foundational Cryptography Framework (FCF). FCF is a Coq library for reasoning about cryptographic schemes in the computational model that features a small trusted computing base and an extensible design. Through this effort, we provide the first mechanized proof of security for an efficient SSE scheme, and we demonstrate that FCF is well-suited to reasoning about such complex protocols.

Keywords: cryptographic protocols; inference mechanisms; theorem proving; trusted computing; Coq library; FCF; SSE scheme; cryptographic scheme; foundational cryptography framework; protocol; reasoning; searchable symmetric encryption; security mechanized proof; Databases; Encryption; Games; Semantics; Servers (ID#: 15-7665)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7243749&isnumber=7243713

 

Harikrishnan, T.; Babu, C., “Cryptanalysis of Hummingbird Algorithm with Improved Security and Throughput,” in VLSI Systems, Architecture, Technology and Applications (VLSI-SATA), 2015 International Conference on, vol., no., pp. 1–6, 8–10 Jan. 2015. doi:10.1109/VLSI-SATA.2015.7050460

Abstract: Hummingbird is a Lightweight Authenticated Cryptographic Encryption Algorithm. This light weight cryptographic algorithm is suitable for resource constrained devices like RFID tags, Smart cards and wireless sensors. The key issue of designing this cryptographic algorithm is to deal with the trade off among security, cost and performance and find an optimal cost-performance ratio. This paper is an attempt to find out an efficient hardware implementation of Hummingbird Cryptographic algorithm to get improved security and improved throughput by adding Hash functions. In this paper, we have implemented an encryption and decryption core in Spartan 3E and have compared the results with the existing lightweight cryptographic algorithms. The experimental results shows that this algorithm has higher security and throughput with improved area than the existing algorithms.

Keywords: cryptography; telecommunication security; Hash functions; RFID tags; Spartan 3E; decryption core; hummingbird algorithm cryptanalysis; hummingbird cryptographic algorithm; lightweight authenticated cryptographic encryption algorithm; optimal cost-performance ratio; resource constrained devices; security; smart cards; wireless sensors; Authentication; Ciphers; Logic gates; Protocols; Radiofrequency identification; FPGA Implementation; Lightweight Cryptography; Mutual authentication protocol; Security analysis (ID#: 15-7666)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7050460&isnumber=7050449


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.