Biblio

Found 1589 results

Filters: Keyword is cryptography  [Clear All Filters]
2019-01-21
Zhou, Y., Shi, J., Zhang, J., Chi, N..  2018.  Spectral Scrambling for High-security PAM-8 Underwater Visible Light Communication System. 2018 Asia Communications and Photonics Conference (ACP). :1–3.
We propose a spectral scrambling scheme to enhance physical layer security for an underwater VLC system which also simplifies the real-value signal generation procedure. A 1.08-Gb/s PAM-8 encrypted data over 1.2m transmission is experimentally demonstrated.
2019-11-25
Sathiyamurthi, P, Ramakrishnan, S, Shobika, S, Subashri, N, Prakavi, M.  2018.  Speech and Audio Cryptography System using Chaotic Mapping and Modified Euler's System. 2018 Second International Conference on Inventive Communication and Computational Technologies (ICICCT). :606–611.
Security often requires that the data must be kept safe from unauthorized access. And the best line of speech communication is security. However, most computers are interconnected with each other openly, thereby exposing them and the communication channels that person uses. Speech cryptography secures information by protecting its confidentiality. It can also be used to protect information about the integrity and authenticity of data. Stronger cryptographic techniques are needed to ensure the integrity of data stored on a machine that may be infected or under attack. So far speech cryptography is used in many forms but using it with Audio file is another stronger technique. The process of cryptography happens with audio file for transferring more secure sensitive data. The audio file is encrypted and decrypted by using Lorenz 3D mapping and then 3D mapping function is converted into 2D mapping function by using euler's numerical resolution and strong algorithm provided by using henon mapping and then decrypted by using reverse of encryption. By implementing this, the resultant audio file will be in secured form.
2020-09-28
Fimiani, Gianluca.  2018.  Supporting Privacy in a Cloud-Based Health Information System by Means of Fuzzy Conditional Identity-Based Proxy Re-encryption (FCI-PRE). 2018 32nd International Conference on Advanced Information Networking and Applications Workshops (WAINA). :569–572.
Healthcare is traditionally a data-intensive domain, where physicians needs complete and updated anamnesis of their patients to take the best medical decisions. Dematerialization of the medical documents and the consequent health information systems to share electronic health records among healthcare providers are paving the way to an effective solution to this issue. However, they are also paving the way of non-negligible privacy issues that are limiting the full application of these technologies. Encryption is a valuable means to resolve such issues, however the current schemes are not able to cope with all the needs and challenges that the cloud-based sharing of electronic health records imposes. In this work we have investigated the use of a novel scheme where encryption is combined with biometric authentication, and defines a preliminary solution.
2019-02-14
Zhang, F., Dong, X., Zhao, X., Wang, Y., Qureshi, S., Zhang, Y., Lou, X., Tang, Y..  2018.  Theoretical Round Modification Fault Analysis on AEGIS-128 with Algebraic Techniques. 2018 IEEE 15th International Conference on Mobile Ad Hoc and Sensor Systems (MASS). :335-343.
This paper proposed an advanced round modification fault analysis (RMFA) at the theoretical level on AEGIS-128, which is one of seven finalists in CAESAR competition. First, we clarify our assumptions and simplifications on the attack model, focusing on the encryption security. Then, we emphasize the difficulty of applying vanilla RMFA to AEGIS-128 in the practical case. Finally we demonstrate our advanced fault analysis on AEGIS-128 using machine-solver based algebraic techniques. Our enhancement can be used to conquer the practical scenario which is difficult for vanilla RMFA. Simulation results show that when the fault is injected to the initialization phase and the number of rounds is reduced to one, two samples of injections can extract the whole 128 key bits within less than two hours. This work can also be extended to other versions such as AEGIS-256.
2019-01-16
Rodríguez, R. J., Martín-Pérez, M., Abadía, I..  2018.  A tool to compute approximation matching between windows processes. 2018 6th International Symposium on Digital Forensic and Security (ISDFS). :1–6.
Finding identical digital objects (or artifacts) during a forensic analysis is commonly achieved by means of cryptographic hashing functions, such as MD5, SHA1, or SHA-256, to name a few. However, these functions suffer from the avalanche effect property, which guarantees that if an input is changed slightly the output changes significantly. Hence, these functions are unsuitable for typical digital forensics scenarios where a forensics memory image from a likely compromised machine shall be analyzed. This memory image file contains a snapshot of processes (instances of executable files) which were up on execution when the dumping process was done. However, processes are relocated at memory and contain dynamic data that depend on the current execution and environmental conditions. Therefore, the comparison of cryptographic hash values of different processes from the same executable file will be negative. Bytewise approximation matching algorithms may help in these scenarios, since they provide a similarity measurement in the range [0,1] between similar inputs instead of a yes/no answer (in the range 0,1). In this paper, we introduce ProcessFuzzyHash, a Volatility plugin that enables us to compute approximation hash values of processes contained in a Windows memory dump.
2019-04-05
Huang, M. Chiu, Wan, Y., Chiang, C., Wang, S..  2018.  Tor Browser Forensics in Exploring Invisible Evidence. 2018 IEEE International Conference on Systems, Man, and Cybernetics (SMC). :3909-3914.
Given the high frequency of information security incidents, feeling that we may soon become innocent victims of these events may be justified. Perpetrators of information security offenses take advantage of several methods to leave no evidence of their crimes, and this pattern of hiding tracks has caused difficulties for investigators searching for digital evidence. Use of the onion router (Tor) is a common way for criminals to conceal their identities and tracks. This paper aims to explain the composition and operation of onion routing; we conduct a forensic experiment to detect the use of the Tor browser and compare several browser modes, including incognito and normal. Through the experimental method described in this paper, investigators can learn to identify perpetrators of Internet crimes, which will be helpful in future endeavors in digital forensics.
2020-05-15
Sepulveda, Johanna, Aboul-Hassan, Damian, Sigl, Georg, Becker, Bernd, Sauer, Matthias.  2018.  Towards the formal verification of security properties of a Network-on-Chip router. 2018 IEEE 23rd European Test Symposium (ETS). :1—6.
pubcrawl, Network on Chip Security, Scalability, resiliency, resilience, metrics, Vulnerabilities and design flaws in Network-on-Chip (NoC) routers can be exploited in order to spy, modify and constraint the sensitive communication inside the Multi-Processors Systems-on-Chip (MPSoCs). Although previous works address the NoC threat, finding secure and efficient solutions to verify the security is still a challenge. In this work, we propose for the first time a method to formally verify the correctness and the security properties of a NoC router in order to provide the proper communication functionality and to avoid NoC attacks. We present a generalized verification flow that proves a wide set of implementation-independent security-related properties to hold. We employ unbounded model checking techniques to account for the highly-sequential behaviour of the NoC systems. The evaluation results demonstrate the feasibility of our approach by presenting verification results of six different NoC routing architectures demonstrating the vulnerabilities of each design.
2019-01-16
Alamri, N., Chow, C. E., Aljaedi, A., Elgzil, A..  2018.  UFAP: Ultra-fast handoff authentication protocol for wireless mesh networks. 2018 Wireless Days (WD). :1–8.
Wireless mesh networking (WMN) is a new technology aimed to introduce the benefits of using multi-hop and multi-path to the wireless world. However, the absence of a fast and reliable handoff protocol is a major drawback especially in a technology designed to feature high mobility and scalability. We propose a fast and efficient handoff authentication protocol for wireless mesh networks. It is a token-based authentication protocol using pre-distributed parameters. We provide a performance comparison among our protocol, UFAP, and other protocols including EAP-TLS and EAP-PEAP tested in an actual setup. Performance analysis will prove that our proposed handoff authentication protocol is 250 times faster than EAP-PEAP and 500 times faster than EAP-TLS. The significant improvement in performance allows UFAP to provide seamless handoff and continuous operation even for real-time applications which can only tolerate short delays under 50 ms.
2019-09-23
Zhang, Caixia, Bai, Gang.  2018.  Using Hybrid Features of QR Code to Locate and Track in Augmented Reality. Proceedings of the 2018 International Conference on Information Science and System. :273–279.
Augmented Reality (AR) is a technique which seamlessly integrate virtual 3D models into the image of the real scenario in real time. Using the QR code as the identification mark, an algorithm is proposed to extract the virtual straight line of QR code and to locate and track the camera based on the hybrid features, thus it avoids the possibility of failure when locating and tracking only by feature points. The experimental results show that the method of combining straight lines with feature points is better than that of using only straight lines or feature points. Further, an AR (Augmented Reality) system is developed.
2019-12-02
Simon, Laurent, Chisnall, David, Anderson, Ross.  2018.  What You Get is What You C: Controlling Side Effects in Mainstream C Compilers. 2018 IEEE European Symposium on Security and Privacy (EuroS P). :1–15.
Security engineers have been fighting with C compilers for years. A careful programmer would test for null pointer dereferencing or division by zero; but the compiler would fail to understand, and optimize the test away. Modern compilers now have dedicated options to mitigate this. But when a programmer tries to control side effects of code, such as to make a cryptographic algorithm execute in constant time, the problem remains. Programmers devise complex tricks to obscure their intentions, but compiler writers find ever smarter ways to optimize code. A compiler upgrade can suddenly and without warning open a timing channel in previously secure code. This arms race is pointless and has to stop. We argue that we must stop fighting the compiler, and instead make it our ally. As a starting point, we analyze the ways in which compiler optimization breaks implicit properties of crypto code; and add guarantees for two of these properties in Clang/LLVM. Our work explores what is actually involved in controlling side effects on modern CPUs with a standard toolchain. Similar techniques can and should be applied to other security properties; achieving intentions by compiler commands or annotations makes them explicit, so we can reason about them. It is already understood that explicitness is essential for cryptographic protocol security and for compiler performance; it is essential for language security too. We therefore argue that this should be only the first step in a sustained engineering effort.
2020-07-20
Ning, Jianting, Cao, Zhenfu, Dong, Xiaolei, Wei, Lifei.  2018.  White-Box Traceable CP-ABE for Cloud Storage Service: How to Catch People Leaking Their Access Credentials Effectively. IEEE Transactions on Dependable and Secure Computing. 15:883–897.
Ciphertext-policy attribute-based encryption (CP-ABE) has been proposed to enable fine-grained access control on encrypted data for cloud storage service. In the context of CP-ABE, since the decryption privilege is shared by multiple users who have the same attributes, it is difficult to identify the original key owner when given an exposed key. This leaves the malicious cloud users a chance to leak their access credentials to outsourced data in clouds for profits without the risk of being caught, which severely damages data security. To address this problem, we add the property of traceability to the conventional CP-ABE. To catch people leaking their access credentials to outsourced data in clouds for profits effectively, in this paper, we first propose two kinds of non-interactive commitments for traitor tracing. Then we present a fully secure traceable CP-ABE system for cloud storage service from the proposed commitment. Our proposed commitments for traitor tracing may be of independent interest, as they are both pairing-friendly and homomorphic. We also provide extensive experimental results to confirm the feasibility and efficiency of the proposed solution.
2020-01-02
Harris, Albert, Snader, Robin, Kravets, Robin.  2018.  Aggio: A Coupon Safe for Privacy-Preserving Smart Retail Environments. 2018 IEEE/ACM Symposium on Edge Computing (SEC). :174–186.

Researchers and industry experts are looking at how to improve a shopper's experience and a store's revenue by leveraging and integrating technologies at the edges of the network, such as Internet-of-Things (IoT) devices, cloud-based systems, and mobile applications. The integration of IoT technology can now be used to improve purchasing incentives through the use of electronic coupons. Research has shown that targeted electronic coupons are the most effective and coupons presented to the shopper when they are near the products capture the most shoppers' dollars. Although it is easy to imagine coupons being broadcast to a shopper's mobile device over a low-power wireless channel, such a solution must be able to advertise many products, target many individual shoppers, and at the same time, provide shoppers with their desired level of privacy. To support this type of IoT-enabled shopping experience, we have designed Aggio, an electronic coupon distribution system that enables the distribution of localized, targeted coupons while supporting user privacy and security. Aggio uses cryptographic mechanisms to not only provide security but also to manage shopper groups e.g., bronze, silver, and gold reward programs) and minimize resource usage, including bandwidth and energy. The novel use of cryptographic management of coupons and groups allows Aggio to reduce bandwidth use, as well as reduce the computing and energy resources needed to process incoming coupons. Through the use of local coupon storage on the shopper's mobile device, the shopper does not need to query the cloud and so does not need to expose all of the details of their shopping decisions. Finally, the use of privacy preserving communication between the shopper's mobile device and the CouponHubs that are distributed throughout the retail environment allows the shopper to expose their location to the store without divulging their location to all other shoppers present in the store.

2019-01-31
Larisch, James, Mickens, James, Kohler, Eddie.  2018.  Alto: Lightweight VMs Using Virtualization-Aware Managed Runtimes. Proceedings of the 15th International Conference on Managed Languages & Runtimes. :8:1–8:7.

Virtualization enables datacenter operators to safely run computations that belong to untrusted tenants. An ideal virtual machine has three properties: a small memory footprint; strong isolation from other VMs and the host OS; and the ability to maintain in-memory state across client requests. Unfortunately, modern virtualization technologies cannot provide all three properties at once. In this paper, we explain why, and propose a new virtualization approach, called Alto, that virtualizes at the layer of a managed runtime interface. Through careful design of (1) the application-facing managed interface and (2) the internal runtime architecture, Alto provides VMs that are small, secure, and stateful. Conveniently, Alto also simplifies VM operations like suspension, migration, and resumption. We provide several details about the proposed design, and discuss the remaining challenges that must be solved to fully realize the Alto vision.

Das, D., Meiser, S., Mohammadi, E., Kate, A..  2018.  Anonymity Trilemma: Strong Anonymity, Low Bandwidth Overhead, Low Latency - Choose Two. 2018 IEEE Symposium on Security and Privacy (SP). :108–126.

This work investigates the fundamental constraints of anonymous communication (AC) protocols. We analyze the relationship between bandwidth overhead, latency overhead, and sender anonymity or recipient anonymity against the global passive (network-level) adversary. We confirm the trilemma that an AC protocol can only achieve two out of the following three properties: strong anonymity (i.e., anonymity up to a negligible chance), low bandwidth overhead, and low latency overhead. We further study anonymity against a stronger global passive adversary that can additionally passively compromise some of the AC protocol nodes. For a given number of compromised nodes, we derive necessary constraints between bandwidth and latency overhead whose violation make it impossible for an AC protocol to achieve strong anonymity. We analyze prominent AC protocols from the literature and depict to which extent those satisfy our necessary constraints. Our fundamental necessary constraints offer a guideline not only for improving existing AC systems but also for designing novel AC protocols with non-traditional bandwidth and latency overhead choices.

2020-06-12
Deng, Juan, Zhou, Bing, Shi, YiLiang.  2018.  Application of Improved Image Hash Algorithm in Image Tamper Detection. 2018 International Conference on Intelligent Transportation, Big Data Smart City (ICITBS). :629—632.

In order to study the application of improved image hashing algorithm in image tampering detection, based on compressed sensing and ring segmentation, a new image hashing technique is studied. The image hash algorithm based on compressed sensing and ring segmentation is proposed. First, the algorithm preprocesses the input image. Then, the ring segment is used to extract the set of pixels in each ring region. These aggregate data are separately performed compressed sensing measurements. Finally, the hash value is constructed by calculating the inner product of the measurement vector and the random vector. The results show that the algorithm has good perceived robustness, uniqueness and security. Finally, the ROC curve is used to analyze the classification performance. The comparison of ROC curves shows that the performance of the proposed algorithm is better than FM-CS, GF-LVQ and RT-DCT.

2019-02-22
Mutiarachim, A., Pranata, S. Felix, Ansor, B., Shidik, G. Faiar, Fanani, A. Zainul, Soeleman, A., Pramunendar, R. Anggi.  2018.  Bit Localization in Least Significant Bit Using Fuzzy C-Means. 2018 International Seminar on Application for Technology of Information and Communication. :290-294.

Least Significant Bit (LSB) as one of steganography methods that already exist today is really mainstream because easy to use, but has weakness that is too easy to decode the hidden message. It is because in LSB the message embedded evenly to all pixels of an image. This paper introduce a method of steganography that combine LSB with clustering method that is Fuzzy C-Means (FCM). It is abbreviated with LSB\_FCM, then compare the stegano result with LSB method. Each image will divided into two cluster, then the biggest cluster capacity will be choosen, finally save the cluster coordinate key as place for embedded message. The key as a reference when decode the message. Each image has their own cluster capacity key. LSB\_FCM has disadvantage that is limited place to embedded message, but it also has advantages compare with LSB that is LSB\_FCM have more difficulty level when decrypted the message than LSB method, because in LSB\_FCM the messages embedded randomly in the best cluster pixel of an image, so to decrypted people must have the cluster coordinate key of the image. Evaluation result show that the MSE and PSNR value of LSB\_FCM some similiar with the pure LSB, it means that LSB\_FCM can give imperceptible image as good as the pure LSB, but have better security from the embedding place.

2019-04-01
He, Songlin, Tang, Qiang, Wu, Chase Q..  2018.  Censorship Resistant Decentralized IoT Management Systems. Proceedings of the 15th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services. :454–459.

Blockchain technology has been increasingly used for decentralizing cloud-based Internet of Things (IoT) architectures to address some limitations faced by centralized systems. While many existing efforts are successful in leveraging blockchain for decentralization with multiple servers (full nodes) to handle faulty nodes, an important issue has arisen that external clients (also called lightweight clients) have to rely on a relay node to communicate with the full nodes in the blockchain. Compromization of such relay nodes may result in a security breach and even a blockage of IoT sensors from the network. We propose censorship resistant decentralized IoT management systems, which include a "diffusion" function to deliver all messages from sensors to all full nodes and an augmented consensus protocol to check data loss, replicate processing outcome, and facilitate opportunistic outcome delivery. We also leverage the cryptographic tool of aggregate signature to reduce the complexity of communication and signature verification.

2019-12-05
Gu, Yonggen, Hou, Dingding, Wu, Xiaohong.  2018.  A Cloud Storage Resource Transaction Mechanism Based on Smart Contract. Proceedings of the 8th International Conference on Communication and Network Security. :134-138.

Since the security and fault tolerance is the two important metrics of the data storage, it brings both opportunities and challenges for distributed data storage and transaction. The traditional transaction system of storage resources, which generally runs in a centralized mode, results in high cost, vendor lock-in, single point failure risk, DDoS attack and information security. Therefore, this paper proposes a distributed transaction method for cloud storage based on smart contract. First, to guarantee the fault tolerance and decrease the storing cost for erasure coding, a VCG-based auction mechanism is proposed for storage transaction, and we deploy and implement the proposed mechanism by designing a corresponding smart contract. Especially, we address the problem - how to implement a VCG-like mechanism in a blockchain environment. Based on private chain of Ethereum, we make the simulations for proposed storage transaction method. The results showed that proposed transaction model can realize competitive trading of storage resources, and ensure the safe and economic operation of resource trading.

2019-12-11
Skrobot, Marjan, Lancrenon, Jean.  2018.  On Composability of Game-Based Password Authenticated Key Exchange. 2018 IEEE European Symposium on Security and Privacy (EuroS P). :443–457.

It is standard practice that the secret key derived from an execution of a Password Authenticated Key Exchange (PAKE) protocol is used to authenticate and encrypt some data payload using a Symmetric Key Protocol (SKP). Unfortunately, most PAKEs of practical interest are studied using so-called game-based models, which – unlike simulation models – do not guarantee secure composition per se. However, Brzuska et al. (CCS 2011) have shown that a middle ground is possible in the case of authenticated key exchange that relies on Public-Key Infrastructure (PKI): the game-based models do provide secure composition guarantees when the class of higher-level applications is restricted to SKPs. The question that we pose in this paper is whether or not a similar result can be exhibited for PAKE. Our work answers this question positively. More specifically, we show that PAKE protocols secure according to the game-based Real-or-Random (RoR) definition with the weak forward secrecy of Abdalla et al. (S&P 2015) allow for safe composition with arbitrary, higher-level SKPs. Since there is evidence that most PAKEs secure in the Find-then-Guess (FtG) model are in fact secure according to RoR definition, we can conclude that nearly all provably secure PAKEs enjoy a certain degree of composition, one that at least covers the case of implementing secure channels.

2019-12-10
Ponuma, R, Amutha, R, Haritha, B.  2018.  Compressive Sensing and Hyper-Chaos Based Image Compression-Encryption. 2018 Fourth International Conference on Advances in Electrical, Electronics, Information, Communication and Bio-Informatics (AEEICB). :1-5.

A 2D-Compressive Sensing and hyper-chaos based image compression-encryption algorithm is proposed. The 2D image is compressively sampled and encrypted using two measurement matrices. A chaos based measurement matrix construction is employed. The construction of the measurement matrix is controlled by the initial and control parameters of the chaotic system, which are used as the secret key for encryption. The linear measurements of the sparse coefficients of the image are then subjected to a hyper-chaos based diffusion which results in the cipher image. Numerical simulation and security analysis are performed to verify the validity and reliability of the proposed algorithm.

2019-12-09
Cococcioni, Marco.  2018.  Computational Intelligence in Maritime Security and Defense: Challenges and Opportunities. 2018 IEEE Symposium Series on Computational Intelligence (SSCI). :1964-1967.

Computational Intelligence (CI) has a great potential in Security & Defense (S&D) applications. Nevertheless, such potential seems to be still under exploited. In this work we first review CI applications in the maritime domain, done in the past decades by NATO Nations. Then we discuss challenges and opportunities for CI in S&D. Finally we argue that a review of the academic training of military officers is highly recommendable, in order to allow them to understand, model and solve new problems, using CI techniques.

2019-05-01
Li, X., Kodera, Y., Uetake, Y., Kusaka, T., Nogami, Y..  2018.  A Consideration of an Efficient Arithmetic Over the Extension Field of Degree 3 for Elliptic Curve Pairing Cryptography. 2018 IEEE International Conference on Consumer Electronics-Taiwan (ICCE-TW). :1–2.

This paper presents an efficient arithmetic in extension field based on Cyclic Vector Multiplication Algorithm that reduces calculation costs over cubic extension for elliptic curve pairing cryptography. In addition, we evaluate the calculation costs compared to Karatsuba-based method.

2019-12-05
Izumida, Tomonori, Mori, Akira, Hashimoto, Masatomo.  2018.  Context-Sensitive Flow Graph and Projective Single Assignment Form for Resolving Context-Dependency of Binary Code. Proceedings of the 13th Workshop on Programming Languages and Analysis for Security. :48-53.

Program analysis on binary code is considered as difficult because one has to resolve destinations of indirect jumps. However, there is another difficulty of context-dependency that matters when one processes binary programs that are not compiler generated. In this paper, we propose a novel approach for tackling these difficulties and describe a way to reconstruct a control flow from a binary program with no extra assumptions than the operational meaning of machine instructions.

2019-12-30
Kim, Sang Wu, Liu, Xudong.  2018.  Crypto-Aided Bayesian Detection of False Data in Short Messages. 2018 IEEE Statistical Signal Processing Workshop (SSP). :253-257.

We propose a crypto-aided Bayesian detection framework for detecting false data in short messages with low overhead. The proposed approach employs the Bayesian detection at the physical layer in parallel with a lightweight cryptographic detection, followed by combining the two detection outcomes. We develop the maximum a posteriori probability (MAP) rule for combining the cryptographic and Bayesian detection outcome, which minimizes the average probability of detection error. We derive the probability of false alarm and missed detection and discuss the improvement of detection accuracy provided by the proposed method.

2018-10-26
Sadkhan, S. B., Reda, D. M..  2018.  Cryptosystem Security Evaluation Based on Diagonal Game and Information Theory. 2018 International Conference on Engineering Technology and their Applications (IICETA). :118–123.

security evaluation of cryptosystem is a critical topic in cryptology. It is used to differentiate among cryptosystems' security. The aim of this paper is to produce a new model for security evaluation of cryptosystems, which is a combination of two theories (Game Theory and Information Theory). The result of evaluation method can help researchers to choose the appropriate cryptosystems in Wireless Communications Networks such as Cognitive Radio Networks.