Elliptic Curve Cryptography 2015

 

 
SoS Logo

Elliptic Curve Cryptography 2015

Elliptic curve cryptography is a major research area globally. The work cited here focuses on areas of specific interest to the Science of Security community, including cyber physical systems security.   The work was presented in 2015.


Borges, F.; Volk, F.; Muhlhauser, M., "Efficient, Verifiable, Secure, and Privacy-Friendly Computations for the Smart Grid," in Innovative Smart Grid Technologies Conference (ISGT), 2015 IEEE Power & Energy Society, pp. 1-5, 18-20 Feb. 2015. doi: 10.1109/ISGT.2015.7131862

Abstract: In this paper, we present a privacy-preserving protocol between an energy provider and smart meters. Many details about the life of customers can be inferred from fine-grained information on their energy consumption. Different from other state-of-the-art protocols, the presented protocol addresses this issue as well as the integrity of electricity bills. Therefore, our protocol provides secure aggregation of measured consumption per round of measurement and verifiable billing after any period. Aggregation of measured consumption ensures that energy suppliers know the consolidated consumption of their customers. Verifiable billing ensures fairness for customers and their energy supplier. We adapt a homomorphic encryption scheme based on elliptic curve cryptography to efficiently protect the data series of measurements that are collected by smart meters. Moreover, energy suppliers can detect and locate energy loss or fraud in the power grid while retaining the privacy of all consumers.

Keywords: energy consumption; public key cryptography; smart meters; smart power grids; elliptic curve cryptography; energy consumption; homomorphic encryption scheme; privacy-friendly computations; privacy-preserving protocol; smart grid; smart meters; verifiable billing; Elliptic curve cryptography; Energy measurement; Phasor measurement units; Protocols; Smart grids; Smart meters; Data Series; Elliptic Curve Cryptography; Homomorphic Encryption; Performance; Privacy; Security; Smart Grid (ID#: 15-8719)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7131862&isnumber=7131775

 

Vijayalakshmi, V.; Sharmila, R.; Shalini, R., "Hierarchical Key Management Scheme using Hyper Elliptic Curve Cryptography in Wireless Sensor Networks," in Signal Processing, Communication and Networking (ICSCN), 2015 3rd International Conference on, pp. 1-5, 26-28 March 2015. doi: 10.1109/ICSCN.2015.7219840

Abstract: Wireless Sensor Network (WSN) be a large scale network with thousands of tiny sensors moreover is of utmost importance as it is used in real time applications. Currently WSN is required for up-to-the-minute applications which include Internet of Things (IOT), Smart Card, Smart Grid, Smart Phone and Smart City. However the greatest issue in sensor network is secure communication for which key management is the primary objective. Existing key management techniques have many limitations such as prior deployment knowledge, transmission range, insecure communication and node captured by the adversary. The proposed novel Track-Sector Clustering (TSC) and Hyper Elliptic Curve Cryptography (HECC) provides better transmission range and secure communication. In TSC, the overall network is separated into circular tracks and triangular sectors. Power Aware Routing Protocol (PARP) was used for routing of data in TSC, which reduces the delay with increased packet delivery ratio. Further for secure routing HECC was implemented with 80 bits key size, which reduces the memory space and computational overhead than the existing Elliptic Curve Cryptography (ECC) key management scheme.

Keywords: pattern clustering; public key cryptography; routing protocols; telecommunication power management; telecommunication security; wireless sensor networks; ECC; IOT; Internet of Things; PARP; TSC; WSN; computational overhead reduction; data routing; hierarchical key management scheme; hyper elliptic curve cryptography; memory space reduction; packet delivery ratio; power aware routing protocol; secure communication; smart card; smart city; smart grid; smart phone; track-sector clustering; up-to-the-minute application; wireless sensor network; Convergence; Delays; Elliptic curve cryptography; Real-time systems; Throughput; Wireless sensor networks; Hyper Elliptic Curve Cryptography; Key Management Scheme; Power Aware Routing; Track-Sector Clustering; Wireless Sensor network (ID#: 15-8720)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7219840&isnumber=7219823

 

Raso, O.; Mlynek, P.; Fujdiak, R.; Pospichal, L.; Kubicek, P., "Implementation of Elliptic Curve Diffie Hellman in Ultra-Low Power Microcontroller," in Telecommunications and Signal Processing (TSP), 2015 38th International Conference on, pp. 662-666, 9-11 July 2015.  doi: 10.1109/TSP.2015.7296346

Abstract: In this article, the ECDH crypto library is introduced. This library is designed to ultra-low power MSP430 microcontroller and it allows implement time and memory consuming cryptographic operations in this microcontroller with limited resources. The main part of the article focuses on the way of ECDH implementation to the MSP430 microcontroller. Some implementation problems were discussed here. The practical part of the article focuses on measuring of computing times and memory size requirements. Our solution of ECDH crypto library allows the use of public key cryptography for key establishment for microcontroller with limited resources without adding any additional specialized equipment.

Keywords: low-power electronics; microcontrollers; public key cryptography; ECDH crypto library; Elliptic Curve Diffie Hellman; computing times measurement; key establishment; memory consuming cryptographic operations; memory size requirements; public key cryptography; time consuming cryptographic operations; ultra-low power MSP430 microcontroller; Elliptic curve cryptography; Libraries; Memory management; Microcontrollers; Size measurement; Diffie Hellman; Elliptic Curve Cryptography; Public Key Cryptography; Smart Grid (ID#: 15-8721)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7296346&isnumber=7296206

 

Soykan, Elif Ustundag; Demirag Ersoz, Seda; Soykan, Gurkan, "Identity Based Signcryption for Advanced Metering Infrastructure," in Smart Grid Congress and Fair (ICSG), 2015 3rd International Istanbul, pp. 1-5, 29-30 April 2015. doi: 10.1109/SGCF.2015.7354933

Abstract: In smart grid, Advanced Metering Infrastructure (AMI) system provides measuring, storing, analyzing, and utilizing energy consumption data. It enables a link between customers and electric power utilities. The AMI is also responsible for transmitting requests, commands, pricing-information and software updates from the authorized parties to the smart meters. As the AMI security threats from inside and outside grow exponentially; confidentiality, authentication, integrity and non-repudiation security services should be deployed to overcome possible threats. In this paper we give an overview on the main components and security requirements of the AMI and present possible security solutions. Then we propose an identity based security architecture, namely a signcryption scheme for smart metering infrastructure to provide necessary security services by taking advantage of identity based cryptography to ensure efficiency in addition to security through eliminating the cost for generation and managing certificates.

Keywords: Authentication; Elliptic curves; Public key; Smart grids; Smart meters; Advanced Metering Infrastructure; Identity Based Cryptography; Security; Signcryption; Smart Grid (ID#: 15-8722)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7354933&isnumber=7354913

 

Vaidya, Binod; Makrakis, Dimitrios; Mouftah, Hussein T., "Multi-domain Public Key Infrastructure for Vehicle-to-Grid Network," in Military Communications Conference, MILCOM 2015 - 2015 IEEE, pp. 1572-1577, 26-28 Oct. 2015. doi: 10.1109/MILCOM.2015.7357669

Abstract: Smart grid is a modern electrical grid that utilizes Information and Communication Technologies (ICT) and information networks. Growing attraction in Electric Vehicles (EV) shall likely provide a fundamental shift not only in transportation sector but also in the existing electrical grid infrastructure. In Vehicle-to-Grid (V2G) network, participating EVs can be used to store energy and supply this energy back to the power grid when required. To realize proper deployment of V2G network, charging infrastructure having various entities such as charging facility, clearinghouse, and energy provider has to be constructed. So use of Public key infrastructure (PKI) is indispensable for provisioning security solutions in V2G networks. The ISO/IEC 15118 standard is ascribed that incorporates X.509 PKI solution for V2G network. However, as traditional X.509 based PKI for V2G network has several shortcomings, we have proposed a multi-domain PKI model for V2G network that is built on elliptic curve cryptography and a self-certified public key technique having implicit certificate. We illustrate that the proposed solutions outperform the existing ones.

Keywords: Electric vehicles; Elliptic curve cryptography; IEC Standards; ISO Standards; Smart grids; ISO/IEC 15118; PKI; Smart Grid; Vehicle-to-Grid network (ID#: 15-8723)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7357669&isnumber=7357245

 

Jacobsen, R.H.; Mikkelsen, S.A.; Rasmussen, N.H., "Towards the Use of Pairing-Based Cryptography for Resource-Constrained Home Area Networks," in Digital System Design (DSD), 2015 Euromicro Conference on, pp. 233-240, 26-28 Aug. 2015. doi: 10.1109/DSD.2015.73

Abstract: In the prevailing smart grid, the Home Area Network (HAN) will become a critical infrastructure component at the consumer premises. The HAN provides the electricity infrastructure with a bi-directional communication infrastructure that allows monitoring and control of electrical appliances. HANs are typically equipped with wireless sensors and actuators, built from resource-constrained hardware devices, that communicate by using open standard protocols. This raises concerns on the security of these networked systems. Because of this, securing a HAN to a proper degree becomes an increasingly important task. In this paper, a security model, where an adversary may exploit the system both during HAN setup as well as during operations of the network, is considered. We propose a scheme for secure bootstrapping of wireless HAN devices based on Identity-Based Cryptography (IBC). The scheme minimizes the number of exchanged messages needed to establish a session key between HAN devices. The feasibility of the approach is demonstrated from a series of prototype experiments.

Keywords: computer network security; cryptography; domestic appliances; home automation; home networks; personal area networks; protocols; smart power grids; IBC; actuators; bidirectional communication infrastructure; critical infrastructure component; electrical appliance control; electrical appliance monitoring; electricity infrastructure; identity-based cryptography; message exchange; network operations; networked system security; open standard protocols; pairing-based cryptography; resource-constrained hardware devices; resource-constrained home area networks; secure bootstrapping; security model; session key; smart grid; wireless HAN devices; wireless personal area network; wireless sensors; Authentication; Elliptic curve cryptography; Logic gates; Prototypes; constrained devices; home area network; identity-based cryptography; network bootstrap; pairing-based cryptography; security (ID#: 15-8724)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7302275&isnumber=7302233

 

Selma, H.A.; M'hamed, H., "Elliptic Curve Cryptographic Processor Design using FPGAs," in Control, Engineering & Information Technology (CEIT), 2015 3rd International Conference on, pp. 1-6, 25-27 May 2015. doi: 10.1109/CEIT.2015.7233123

Abstract: Elliptic Curve Cryptography (ECC) has been the focus of much recent attention since it offers the highest security per bit of any known public key cryptosystem. This benefit of smaller key sizes makes ECC particularly attractive for constrained devices, since its implementation requires less memory and processing power. The present work gives a description of a hardware implementation of an F2m elliptic curve cryptographic processor using field programmable gate array circuit technology. We provide simulation and implementation results related to ECC processor using the National Institute of Standards and Technology (NIST) recommended curve.

Keywords: field programmable gate arrays; microprocessor chips; public key cryptography; F2m elliptic curve cryptographic processor; FPGA; NIST; National Institute of Standards and Technology; circuit technology; field programmable gate array; hardware implementation; public key cryptosystem; Elliptic curve cryptography; Elliptic curves; Galois fields; Hardware; Polynomials; Protocols; ECC; ECC processor; FPGA; NIST; binary finite fields F2m; public key cryptosystem (ID#: 15-8725)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7233123&isnumber=7232976

 

Rathi, A.; Rathi, D.; Astya, R.; Nand, P., "Improvement of Existing Security System by Using Elliptic Curve and Biometric Cryptography," in Computing, Communication & Automation (ICCCA), 2015 International Conference on, pp. 994-998, 15-16 May 2015.doi: 10.1109/CCAA.2015.7148520

Abstract: Biometric systems are systems which have an automated method to measure or analyze biological data, extracting features from the acquired data and comparing it against the templates set in the database. Many authentication schemes involving different biometric systems initialize several identification- and verification-based security methods, and this paper discusses a system which provides secure verification to incorporate the method with elliptical curve cryptography that works on following two points, viz. preventing an elliptic curve and a key using elliptical curve cryptography and the blending of biometric modality. The paper also discusses different approaches to multi-model biometric systems, the levels of fusion that are plausible and the integration of strategies that can be adopted to consolidate information. The unimodal biometric system faces many difficulties, like spooling, attacks, noisy data, etc., but the combination of two or more biometric modalities recognizes anything in a single identification.

Keywords: message authentication; public key cryptography; authentication schemes; biometric cryptography; biometric modality; elliptic curve cryptography; multi model biometric system; security system; verification based security methods; Authentication; Biometrics (access control); Databases; Elliptic curve cryptography; Elliptic curves; Feature extraction; Templates; elliptical curve cryptography; genetic algorithm; identification; one time password; verification (ID#: 15-8726)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7148520&isnumber=7148334

 

Benssalah, M.; Djeddou, M.; Drouiche, K., "Pseudo-Random Sequence Generator Based on Random Selection of an Elliptic Curve," in Computer, Information and Telecommunication Systems (CITS), 2015 International Conference on, pp. 1-5, 15-17 July 2015. doi: 10.1109/CITS.2015.7297719

Abstract: Pseudo-random numbers generators (PRNG) are one of the main security tools in Radio Frequency IDentification (RFID) technology. Thus, a weak internal embedded generator can directly cause the entire application to be insecure and it makes no sense to employ robust protocols for the security issue. In this paper, we propose a new PRNG constructed by randomly selecting points from two elliptic curves, suitable for ECC based applications. The main contribution of this work is the increasing of the generator internal states by extending the set of its output realizations to two curves randomly selected. The main advantages of this PRNG in comparison to previous works are the large periodicity, a better distribution of the generated sequences and a high security level based on the elliptic curve discrete logarithm problem (ECDLP). Further, the proposed PRNG has passed the different Special Publication 800-22 NIST statistical test suite. Moreover, the proposed PRNG presents a scalable architecture in term of security level and periodicity at the expense of increasing the computation complexity. Thus, it can be adapted for ECC based cryptosystems such as RFID tags and sensors networks and other applications like computer physic simulations, and control coding.

Keywords: computational complexity; cryptographic protocols; public key cryptography; radiofrequency identification; random number generation; statistical analysis; ECC based cryptosystem; ECDLP; PRNG; RFID technology; computation complexity; elliptic curve discrete logarithm problem; embedded generator; pseudo-random sequence generator; radio frequency identification technology; random selection; robust protocols; security tools; sensors networks; special publication 800-22 NIST statistical test; Complexity theory; Elliptic curve cryptography; Elliptic curves; Generators; Space exploration; Cryptosystem; ECC; PRNG; RFID (ID#: 15-8727)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7297719&isnumber=7297712

 

Mathe, S.E.; Boppana, L.; Kodali, R.K., "Implementation of Elliptic Curve Digital Signature Algorithm on an IRIS Mote using SHA-512," in Industrial Instrumentation and Control (ICIC), 2015 International Conference on, pp. 445-449, 28-30 May 2015. doi: 10.1109/IIC.2015.7150783

Abstract: Wireless Sensor Networks (WSN) are spatially distributed nodes monitoring physical or environmental conditions such as temperature, pressure, sound, light etc using sensors. The sensed data is cooperatively passed through a series of nodes in a network to a main base-station (BS) where it is analysed by the user. The data is communicated over a wireless channel between the nodes and since wireless channel has minimum security, the data has to be communicated in a secure manner. Different encryption techniques can be applied to transmit the data securely. This work provides an efficient implementation of Elliptic Curve Digital Signature Algorithm (ECDSA) using SHA-512 algorithm on an IRIS mote. The ECDSA does not actually encrypt the data but provides a means to check the integrity of the received data. If the received data has been modified by an attacker, the ECDSA detects it and signals to the transmitter for retransmission. The SHA-512 algorithm is the hash algorithm used in the ECDSA and is implemented for an 8-bit architecture. The SHA-512 algorithm is chosen as it provides better security than its predecessors.

Keywords: digital signatures; public key cryptography; radio transmitters; telecommunication security; wireless channels; wireless sensor networks; IRIS mote;SHA-512 algorithm; WSN; elliptic curve digital signature algorithm; encryption techniques; main base station; minimum security; received data; retransmission transmitter; wireless channel; wireless sensor networks; word length 8 bit; Algorithm design and analysis; Elliptic curve cryptography; Elliptic curves; Wireless sensor networks; ECDSA; IRIS mote;SHA-512;WSN (ID#: 15-8728)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7150783&isnumber=7150576

 

Kasra-Kermanshahi, S.; Salleh, M., "A novel Authentication Scheme for Mobile Environments in the Context of Elliptic Curve Cryptography," in Computer, Communications, and Control Technology (I4CT), 2015 International Conference on, pp. 506-510, 21-23 April 2015. doi: 10.1109/I4CT.2015.7219630

Abstract: The challenge of providing security for Mobile Ad-hoc Networks (MANETs) due to the inherent problems regarding to the use of mobile devices and nonexistence of fixed infrastructures, made them one of the significant topics in security and cryptography research area. In this way, several works have been done to propose lightweight and less energy consuming protocols. However, the use of an expensive cryptographic operation named Bilinear Pairing made the mentioned schemes heavy for such resource constrained environments. In this paper, we could propose an efficient public key authentication scheme over an elliptic curve based algebraic group rather than Bilinear Pairings. The results show that our proposed scheme requires less complex operations in compare with other related ones.

Keywords: cryptographic protocols; mobile ad hoc networks; public key cryptography; telecommunication security; MANET security; bilinear pairing; elliptic curve based algebraic group; elliptic curve cryptography; energy consuming protocols; mobile ad-hoc networks; mobile devices; mobile environments; public key authentication scheme; resource constrained environments; Ad hoc networks; Mobile computing; Protocols; Public key cryptography; Authentication; Certificateless; Elliptic Curves; Lightweight; MANETs (ID#: 15-8729)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7219630&isnumber=7219513

 

Bobade, S.D.; Mankar, V.R., "VLSI Architecture for an Area Efficient Elliptic Curve Cryptographic Processor for Embedded Systems," in Industrial Instrumentation and Control (ICIC), 2015 International Conference on, pp. 1038-1043, 28-30 May 2015. doi: 10.1109/IIC.2015.7150899

Abstract: Elliptic curve cryptography has established itself as a perfect cryptographic tool in embedded environment because of its compact key sizes and security strength at par with that of any other standard public key algorithms. Several FPGA implementations of ECC processor suited for embedded system have been consistently proposed, with a prime focus area being space and time complexities. In this paper, we have modified double point multiplication algorithm and replaced traditional Karatsuba multiplier in ECC processor with a novel modular multiplier. Designed Modular multiplier follows systolic approach of processing the words. Instead of processing vector polynomial bit by bit or in parallel, proposed multiplier recursively processes data as 16-bit words. This multiplier when employed in ECC processor reduces drastically the total area utilization. The complete modular multiplier and ECC processor module is synthesized and simulated using Xilinx 14.4 software. Experimental findings show a remarkable improvement in area efficiency, when comparing with other such architectures.

Keywords: VLSI; computational complexity; embedded systems; field programmable gate arrays; multiplying circuits; public key cryptography; ECC processor; FPGA implementations; VLSI architecture; Xilinx 14.4 software; area efficient elliptic curve cryptographic processor; cryptographic tool; double point multiplication algorithm; embedded environment; embedded system; field programmable gate array; modular multiplier; public key algorithms; security strength; space complexities; systolic approach; time complexities; total area utilization; vector polynomial bit; words processing; Encryption; Integrated circuits; Latches; Elliptic Curve Cryptography; double point multiplication; finite field multiplier; public key Cryptography; security (ID#: 15-8730)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7150899&isnumber=7150576

 

Ghoreishi, S.-M.; Isnin, I.F.; Abd Razak, S.; Chizari, H., "Secure And Authenticated Key Agreement Protocol with Minimal Complexity Of Operations in the Context of Identity-Based Cryptosystems," in Computer, Communications, and Control Technology (I4CT), 2015 International Conference on, pp. 299-303, 21-23 April 2015. doi: 10.1109/I4CT.2015.7219585

Abstract: Recently, a large variety of Identity-Based Key Agreement protocols have tried to eliminate the use of Bilinear Pairings in order to decrease complexity of computations through performing group operations over Elliptic Curves. In this paper we propose a novel pairing-free Key Agreement protocol over elliptic curve based algebraic groups. The results show that our proposed protocol is significantly less complex than related works from complexity of computation perspective.

Keywords: cryptographic protocols; public key cryptography; authenticated key agreement protocol; bilinear pairings; elliptic curve based algebraic groups; identity-based cryptosystems; identity-based key agreement protocols; pairing-free key agreement protocol; secure protocol; Complexity theory; Computational efficiency; Context; Cryptography; Elliptic curves; Protocols; Elliptic Curve; Identity-Based; Key Agreement; efficiency (ID#: 15-8731)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7219585&isnumber=7219513

 

Infanta Princy, S.; Revathi, G., "Enhanced Security Algorithm with Key Exchange Protocol in Wireless Network," in Intelligent Systems and Control (ISCO), 2015 IEEE 9th International Conference on, pp.1-4, 9-10 Jan. 2015. doi: 10.1109/ISCO.2015.7282243

Abstract: In this paper, the proposed attack detection scheme in QOS security architecture with elliptic curve Diffie-Hellman (ECDH) protocol to overcome the attacks IMS (IP Multimedia Subsystem) and Femto cell access points (H(e)NBs). Initially, it refers the current security threats and security standards in WiMAX and LTE networks. Both networks WiMAX and LTE are Fourth Generation (4G) wireless technology with well-defined Quality of Service (QOS) and security architecture. In LTE network, the present theoretical analysis of proposed scheme gives a good performance and experimental results in means of throughput, latency and frameless that are compared and analyzed with testbed implementation and simulation approaches of LTE.

Keywords: 4G mobile communication; IP networks; Long Term Evolution; WiMax; computer network security; cryptographic protocols; femtocellular radio; multimedia communication; public key cryptography; quality of service; 4G wireless technology; ECDH protocol; IMS wireless network attack; IP multimedia subsystem attack; LTE network; QoS security architecture; WiMax network; attack detection scheme; elliptic curve Diffie-Hellman protocol; enhanced security algorithm; femto cell access points; fourth generation wireless technology; key exchange protocol; Authentication; Communication system security; Long Term Evolution; Quality of service; WiMAX; Long-Term Evolution (LTE); Multihop; Worldwide Interoperable For Microwave Access (WiMAX) and Elliptic Curve Diffie Hellman (ECDH) (ID#: 15-8732)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282243&isnumber=7282219

 

Tan Heng Chuan; Jun Zhang; Ma Maode; Chong, P.H.J.; Labiod, H., "Secure Public Key Regime (SPKR) in Vehicular Networks," in Cyber Security of Smart Cities, Industrial Control System and Communications (SSIC), 2015 International Conference on, pp. 1-7, 5-7 Aug. 2015. doi: 10.1109/SSIC.2015.7245678

Abstract: Public Key Regime (PKR) was proposed as an alternative to certificate based PKI in securing Vehicular Networks (VNs). It eliminates the need for vehicles to append their certificate for verification because the Road Side Units (RSUs) serve as Delegated Trusted Authorities (DTAs) to issue up-to-date public keys to vehicles for communications. If a vehicle's private/public key needs to be revoked, the root TA performs real time updates and disseminates the changes to these RSUs in the network. Therefore, PKR does not need to maintain a huge Certificate Revocation List (CRL), avoids complex certificate verification process and minimizes the high latency. However, the PKR scheme is vulnerable to Denial of Service (DoS) and collusion attacks. In this paper, we study these attacks and propose a pre-authentication mechanism to secure the PKR scheme. Our new scheme is called the Secure Public Key Regime (SPKR). It is based on the Schnorr signature scheme that requires vehicles to expend some amount of CPU resources before RSUs issue the requested public keys to them. This helps to alleviate the risk of DoS attacks. Furthermore, our scheme is secure against collusion attacks. Through numerical analysis, we show that SPKR has a lower authentication delay compared with the Elliptic Curve Digital Signature (ECDSA) scheme and other ECDSA based counterparts.

Keywords: mobile radio; public key cryptography; certificate revocation list; collusion attack; complex certificate verification process; delegated trusted authorities; denial of service attack; lower authentication delay; preauthentication mechanism; road side units; secure public key regime; vehicular networks; Authentication; Computer crime; Digital signatures; Public key; Vehicles; Collusion Attacks; Denial of Service Attacks; Schnorr signature; certificate-less PKI (ID#: 15-8733)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7245678&isnumber=7245317

 

Mahajan, R.K.; Patil, S.M., "Protection Against Data Drop, an Enhanced Security Model of Authentication Protocol for Ad-Hoc N/W," in Electrical, Electronics, Signals, Communication and Optimization (EESCO), 2015 International Conference on, pp. 1-4, 24-25 Jan. 2015. doi: 10.1109/EESCO.2015.7253867

Abstract: Effective network security may targets a plenty of threats and also avoids them from entering or opening out on a network. An attack in Mobile Ad hoc NETwork (MANET) is due to unreliability, unfixed topology, limited battery power and lack of centralized control. The first line of defense solutions is Encryption and authentication which are not adequate to protect MANETs from packet dropping attacks. Existing IDSs for MANETS depend on the Watchdog technique. In existing system Researchers main attraction is on designing new prevention, detection and response mechanism for MANETs. The scheme will identify, supervise and observe the malicious nodes without adjusting the performances in the network. The motivation is to overcome the issues such as “limited transmission power, packet dropping, receiver collision and false misbehavior reports” generation of the Watchdog system. In this paper, we proposed a new the Modified Version of EAACK based IDS that is used to overcome the MANET attacks. Elliptic Curve Digital signature Algorithm (ECDSA) is use to authenticate the acknowledgment packets used in the propose work to overcome drawbacks in the security level.

Keywords: cryptographic protocols; digital signatures; mobile ad hoc networks; public key cryptography; EAACK based IDS;ECDSA; MANET; authentication protocol; data drop; elliptic curve digital signature algorithm; enhanced security model; mobile ad hoc network; network security; packet dropping attacks; watchdog technique; Ad hoc networks; Atmospheric modeling; Authentication; Cryptography; Logic gates; Mobile computing; Programmable logic arrays; Elliptic Curve Digital Signature Algorithm (ECDSA);Enhanced Adaptive ACKnowledgment (EAACK); Mobile Adhoc NETwork (MANET) (ID#: 15-8734)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7253867&isnumber=7253613

 

Tiwari, D.; Gangadharan, G.R.; Ma, M., "Provable Secure Protected Designated Proxy Signature with Revocation," in Advances in Computing, Communications and Informatics (ICACCI), 2015 International Conference on, pp. 2033-2041, 10-13 Aug. 2015. doi: 10.1109/ICACCI.2015.7275916

Abstract: In this paper, we present a novel concept in proxy signature by introducing a trusted proxy agent called mediator together with a proxy signer, which enables an efficient revocation of signing capability within the delegation period, by controlling the signing capability of proxy signer even before/after generating the signature by the designated proxy signer. We describe a secure designated proxy signature scheme with revocation based on elliptic curve discrete logarithmic problem. Further, we define a random oracle based security model to prove the security of the proposed scheme under an adaptive-chosen-message attack and an adaptive-chosen-warrant attack.

Keywords: digital signatures; public key cryptography; trusted computing; adaptive-chosen-message attack; adaptive-chosen-warrant attack; elliptic curve discrete logarithmic problem; mediator; provable secure protected designated proxy signature; proxy signer; random oracle based security model; signing capability revocation; trusted proxy agent; Electronic mail; Elliptic curves; Forgery; Games; Informatics; Public key (ID#: 15-8735)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7275916&isnumber=7275573

 

Cheng-Rung Tsai; Ming-Chun Hsiao; Wen-Chung Shen; Wu, A.-Y.A.; Chen-Mou Cheng, "A 1.96mm2 Low-Latency Multi-Mode Crypto-coprocessor for PKC-based IoT Security Protocols," in Circuits and Systems (ISCAS), 2015 IEEE International Symposium on, pp. 834-837, 24-27 May 2015. doi: 10.1109/ISCAS.2015.7168763

Abstract: In this paper, we present the implementation of a multi-mode crypto-coprocessor, which can support three different public-key cryptography (PKC) engines (NTRU, TTS, Pairing) used in post-quantum and identity-based cryptosystems. The PKC-based security protocols are more energy-efficient because they usually require less communication overhead than symmetric-key-based counterparts. In this work, we propose the first-of-its-kind tri-mode PKC coprocessor for secured data transmission in Internet-of-Things (IoT) systems. For the purpose of low energy consumption, the crypto-coprocessor incorporates three design features, including 1) specialized instruction set for the multi-mode cryptosystems, 2) a highly parallel arithmetic unit for cryptographic kernel operations, and 3) a smart scheduling unit with intelligent control mechanism. By utilizing the parallel arithmetic unit, the proposed crypto-coprocessor can achieve about 50% speed up. Meanwhile, the smart scheduling unit can save up to 18% of the total latency. The crypto-coprocessor was implemented with AHB interface in TSMC 90nm CMOS technology, and the die size is only 1.96 mm2. Furthermore, our chip is integrated with an ARM-based system-on-chip (SoC) platform for functional verification.

Keywords: CMOS integrated circuits; Internet of Things; coprocessors; cryptographic protocols; CMOS technology ;Internet-of-Things systems; IoT security protocols; IoT systems; PKC based security protocols; PKC coprocessor; PKC engines; SoC platform; cryptographic kernel operations; functional verification; highly parallel arithmetic unit; identity based cryptosystems; intelligent control mechanism; multimode cryptocoprocessor; parallel arithmetic unit; post quantum cryptosystems; public key cryptography; secured data transmission; smart scheduling unit; symmetric key based counterparts; system-on-chip; Computer architecture; Elliptic curve cryptography; Engines; Polynomials; System-on-chip; IoT; Public-key cryptography; SoC; crypto-coprocessor}, (ID#: 15-8736)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7168763&isnumber=7168553

 

Bhave, A.; Jajoo, S.R., "Secure Communication in Wireless Sensor Networks using Hybrid Encryption Scheme and Cooperative Diversity Technique," in Intelligent Systems and Control (ISCO), 2015 IEEE 9th International Conference on, pp. 1-6, 9-10 Jan. 2015. doi: 10.1109/ISCO.2015.7282235

Abstract: A Wireless Sensor Network (WSN) is a versatile sensing system suitable to cover a wide variety of applications. Power efficiency, security and reliability are the major areas of concern in designing WSNs[3][7]. More-over, one of the most important issues in WSN design is to assure the reliability of the collected data which often involve security issues in the wireless communications. This project mainly focused on development of hybrid encryption scheme which combines a symmetric and asymmetric encryption algorithms for secure key exchange and enhanced cipher text security. This paper comments on comparison of performance in terms of bit error rate for symmetric, Asymmetric and hybrid encryption schemes implemented in wireless sensor networks. Test Results shows decrease in bit error rate by using hybrid encryption scheme as compare to symmetric and asymmetric schemes alone. Increase in number of sensors further minimizes bit error rate and improves performance. Alamouti codes with Space time block codes are most widely used transmission mechanism in WSN. Extended space time block codes (ECBSTBC) have better signal to noise ratio improvement when compared with sensor selection scheme. Proposed system uses ECBSTBC codes for transmission[8].

Keywords: block codes; cryptography; telecommunication security; wireless sensor networks; Alamouti codes; ECBSTBC; WSN; cipher text security; cooperative diversity technique; extended space time block codes; hybrid encryption scheme; secure communication; security issues; signal to noise ratio; wireless communications; wireless sensor networks; Elliptic curve cryptography; Indexes; Reliability; Resource management; Wireless sensor networks; AES; ECBSTBC; ECC; Hybrid Encryption; WSN (ID#: 15-8737)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282235&isnumber=7282219

 

Santoso, F.K.; Vun, N.C.H., "Securing IoT for Smart Home System," in Consumer Electronics (ISCE), 2015 IEEE International Symposium on, pp. 1-2, 24-26 June 2015. doi: 10.1109/ISCE.2015.7177843

Abstract: This paper presents an approach to incorporate strong security in deploying Internet of Things (IoT) for smart home system, together with due consideration given to user convenience in operating the system. The IoT smart home system runs on conventional wifi network implemented based on the AllJoyn framework, using an asymmetric Elliptic Curve Cryptography to perform the authentications during system operation. A wifi gateway is used as the center node of the system to perform the system initial configuration. It is then responsible for authenticating the communication between the IoT devices as well as providing a mean for the user to setup, access and control the system through an Android based mobile device running appropriate application program.

Keywords: Internet of Things; authorisation; home automation; internetworking; public key cryptography; smart phones; wireless LAN; AllJoyn framework; Android based mobile device; Internet of Things; IoT smart home system security; Wi-Fi gateway; Wi-Fi network; application program; asymmetric elliptic curve cryptography; center node; communication authentication; system access; system control; system initial configuration; system operation; system setup; user convenience; Authentication; IEEE 802.11 Standard; Internet of things; Logic gates; Mobile handsets; Smart homes; IoT; authentication; smart home (ID#: 15-8738)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7177843&isnumber=7177764

 

Mallissery, S.; Manohara Pai, M.M.; Ajam, N.; Pai, R.M.; Mouzna, J., "Transport and Traffic Rule Violation Monitoring Service in ITS: A secured VANET cloud application," in Consumer Communications and Networking Conference (CCNC), 2015 12th Annual IEEE, pp. 213-218, 9-12 Jan. 2015. doi: 10.1109/CCNC.2015.7157979

Abstract: Vehicular Ad-hoc Network (VANET) cloud, a hybrid technology, provides several computational services to minimize traffic congestion, travelling time, accidents, and environmental pollution. In the proposed work, the concept of VANET cloud is used for helping the regulatory authorities in identifying the vehicles violating the traffic rules through sensors included as part of On Board Unit (OBU). When the vehicle is on fly the sensor values are periodically transferred to the cloud, controlled by the traffic police. A novel concept called Transient Ticket (TT) has been used to minimize the time and the cost of distributing Certificate Revocation List (CRL) to the vehicles. The proposed scheme also ensures utmost verification of identity, authenticity, confidentiality and integrity of the communication parties and messages exchanged. The work has been simulated using NS3 network simulator and Google App Engine (GAE). All the generated keys, TTs and the exchanged messages have been securely stored in the GAE for the ease of accessibility and processing. The results show that the proposed approach consumes very less time with respect to the generation of keys, exchange of messages, verification of authenticity and the generation of TT without compromising security.

Keywords: cloud computing; computerised monitoring; message authentication; public key cryptography; road accidents; road safety; vehicular ad hoc networks; Google App Engine; ITS; NS3 network simulator; accident minimization; authenticity verification; communication parties integrity; distributing certificate revocation list; elliptic curve integrated encryption scheme; environmental pollution minimization; identity verification; message exchange integrity; on board unit; secured VANET cloud application; traffic congestion minimization; traffic rule violation monitoring service; transient ticket; transport rule violation monitoring service; travelling time minimization; vehicular ad hoc network; Gas detectors; Public key; Vehicles; Vehicular ad hoc networks; ITS; Traffic Police Controlled Vehicular Cloud; Transient Ticket; Trust Value; VANET Cloud (ID#: 15-8739)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7157979&isnumber=7157933

 

Subha, S.; Sankar, U.G., "Message Authentication and Wormhole Detection Mechanism in Wireless Sensor Network," in Intelligent Systems and Control (ISCO), 2015 IEEE 9th International Conference on, pp. 1-4, 9-10 Jan. 2015. doi: 10.1109/ISCO.2015.7282382

Abstract: One of the most effective way to prevent unauthorized and corrupted message being forwarded in wireless sensor network. But there is high computational and communication overhead in addition to lack of scalability and resilience to node compromise attacks. So to address these issues, a polynomial-based scheme was recently introduced. However, this scheme and its extensions all have the weakness of a built-in threshold determined by the degree of the polynomial. when the number of messages transmitted is larger than this threshold, the adversary can fully recover the polynomial. In the existing system, an unconditionally secure and efficient source anonymous message authentication (SAMA) scheme is presented which is based on the optimal modified Elgamal signature (MES) scheme on elliptic curves. This MES scheme is secure against adaptive chosen-message attacks in the random oracle model. This scheme enables the intermediate nodes to authenticate the message so that all corrupted message can be detected and dropped to conserve the sensor power. While achieving compromise resiliency, flexible-time authentication and source identity protection, this scheme does not have the threshold problem. While enabling intermediate nodes authentication, this scheme allows any node to transmit an unlimited number of messages without suffering the threshold problem. But by using this method the black hole and gray hole attacks are detected but wormhole attack is doesn't detect. Because the wormhole attack is one of the harmful attacks which degrade the network performance. So, in the proposed system, one innovative technique is introduced which is called an efficient wormhole detection mechanism in the wireless sensor networks. In this method, considers the RTT between two successive nodes and those nodes' neighbor number which is needed to compare those values of other successive nodes. The identification of wormhole attacks is based on the two faces. The first consideration is t- at the transmission time between two wormhole attack affected nodes is considerable higher than that between two normal neighbor nodes. The second detection mechanism is based on the fact that by introducing new links into the network, the adversary increases the number of neighbors of the nodes within its radius. An experimental result shows that the proposed method achieves high network performance.

Keywords: polynomials; telecommunication security; wireless sensor networks; MES scheme; SAMA; adaptive chosen message attacks; black hole attacks; corrupted message; elliptic curves; gray hole attacks; message authentication; modified Elgamal signature; node compromise attacks; polynomial based scheme; random oracle model; source anonymous message authentication; unauthorized message; unlimited number; wireless sensor network; wormhole detection mechanism; Computational modeling; Cryptography; Scalability; Terminology; Hop-by-hop authentication; public-key cryptosystem; source privacy (ID#: 15-8740)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282382&isnumber=7282219


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.