Visible to the public Biblio

Found 282 results

Filters: Keyword is public key cryptography  [Clear All Filters]
2020-09-21
K.R., Raghunandan, Aithal, Ganesh, Shetty, Surendra.  2019.  Comparative Analysis of Encryption and Decryption Techniques Using Mersenne Prime Numbers and Phony Modulus to Avoid Factorization Attack of RSA. 2019 International Conference on Advanced Mechatronic Systems (ICAMechS). :152–157.
In this advanced era, it is important to keep up an abnormal state of security for online exchanges. Public Key cryptography assumes an indispensable job in the field of security. Rivest, Shamir and Adleman (RSA) algorithm is being utilized for quite a long time to give online security. RSA is considered as one of the famous Public Key cryptographic algorithm. Nevertheless, a few fruitful assaults are created to break this algorithm because of specific confinements accepted in its derivation. The algorithm's security is principally founded on the issue of factoring large number. If the process factorization is done then, at that point the entire algorithm can end up fragile. This paper presents a methodology which is more secure than RSA algorithm by doing some modifications in it. Public Key exponent n, which is termed as common modulus replaced by phony modulus to avoid the factorization attack and it is constructed by Mersenne prime numbers to provide more efficiency and security. Paper presents a comparative analysis of the proposed algorithm with the conventional RSA algorithm and Dual RSA.
2020-09-04
Pallavi, Sode, Narayanan, V Anantha.  2019.  An Overview of Practical Attacks on BLE Based IOT Devices and Their Security. 2019 5th International Conference on Advanced Computing Communication Systems (ICACCS). :694—698.
BLE is used to transmit and receive data between sensors and devices. Most of the IOT devices employ BLE for wireless communication because it suits their requirements such as less energy constraints. The major security vulnerabilities in BLE protocol can be used by attacker to perform MITM attacks and hence violating confidentiality and integrity of data. Although BLE 4.2 prevents most of the attacks by employing elliptic-curve diffie-Hellman to generate LTK and encrypt the data, still there are many devices in the market that are using BLE 4.0, 4.1 which are vulnerable to attacks. This paper shows the simple demonstration of possible attacks on BLE devices that use various existing tools to perform spoofing, MITM and firmware attacks. We also discussed the security, privacy and its importance in BLE devices.
Qin, Baodong, Zheng, Dong.  2019.  Generic Approach to Outsource the Decryption of Attribute-Based Encryption in Cloud Computing. IEEE Access. 7:42331—42342.

The notion of attribute-based encryption with outsourced decryption (OD-ABE) was proposed by Green, Hohenberger, and Waters. In OD-ABE, the ABE ciphertext is converted to a partially-decrypted ciphertext that has a shorter bit length and a faster decryption time than that of the ABE ciphertext. In particular, the transformation can be performed by a powerful third party with a public transformation key. In this paper, we propose a generic approach for constructing ABE with outsourced decryption from standard ABE, as long as the later satisfies some additional properties. Its security can be reduced to the underlying standard ABE in the selective security model by a black-box way. To avoid the drawback of selective security in practice, we further propose a modified decryption outsourcing mode so that our generic construction can be adapted to satisfying adaptive security. This partially solves the open problem of constructing an OD-ABE scheme, and its adaptive security can be reduced to the underlying ABE scheme in a black-box way. Then, we present some concrete constructions that not only encompass existing ABE outsourcing schemes of Green et al., but also result in new selectively/adaptively-secure OD-ABE schemes with more efficient transformation key generation algorithm. Finally, we use the PBC library to test the efficiency of our schemes and compare the results with some previous ones, which shows that our schemes are more efficient in terms of decryption outsourcing and transformation key generation.

Ichsani, Yuditha, Deyani, Resisca Audia, Bahaweres, Rizal Broer.  2019.  The Cryptocurrency Simulation using Elliptic Curve Cryptography Algorithm in Mining Process from Normal, Failed, and Fake Bitcoin Transactions. 2019 7th International Conference on Cyber and IT Service Management (CITSM). 7:1—8.
On each cryptocurrency transaction, a high-level security is needed to protect user data as well as data on the transaction. At this stage, it takes the appropriate algorithm in securing transactions with more efficient processing time. The Elliptic Curve Cryptography (ECC) is one of the cryptography algorithms which has high-level security, and ECC is often compared with the Rivest, Shamir, and Adleman (RSA) algorithm because it has a security level that is almost the same but has some differences that make ECC is superior compared to the RSA algorithm, so that the ECC algorithm can optimize cryptocurrency security in the transaction process. The purpose of this study is to simulate the bitcoin transactions using cryptography algorithms. This study uses the ECC algorithm as the algorithm ECDH and ECDSA key exchange as the algorithm for signing and verifying. The comparison results of ECC and RSA processing time is 1:25, so the ECC is more efficient. The total processing time of ECC is 0,006 seconds and RSA is 0,152 seconds. The researcher succeeded to implement the ECC algorithm as securing algorithms in mining process of 3 scenarios, normal, failed, and fake bitcoin transactions.
Hayashi, Masayoshi, Higaki, Hiroaki.  2018.  Security Improvement of Common-Key Cryptographic Communication by Mixture of Fake Plain- Texts. 2018 Second World Conference on Smart Trends in Systems, Security and Sustainability (WorldS4). :151—157.
One of the fundamental methods for eavesdroppers to achieve a plaintext from a cryptogram is the brute force attack where possible candidates of decryption keys are exhaustively applied to the decryption algorithm. Here the only reason why the eavesdroppers believe to find the common-key and to achieve the plaintext is that the output of the decryption algorithm is contextually acceptable. According to this fact, this paper proposes a novel common-key cryptosystem where fake plaintexts which are also contextually acceptable are mixed into a cryptogram with the legal plaintext. If an eavesdropper applies a fake common-key to the decryption algorithm, it outputs the fake plaintexts which the eavesdroppers might believe legal. This paper also proposes concrete encryption/decryption algorithm which can be combined with any conventional common-key cryptosystem. Results of simulation experiments show the proposed method reduces probability for eavesdroppers to get legal plaintexts.
2020-08-24
Long, Cao-Fang, Xiao, Heng.  2019.  Construction of Big Data Hyperchaotic Mixed Encryption Model for Mobile Network Privacy. 2019 International Conference on Virtual Reality and Intelligent Systems (ICVRIS). :90–93.
Big data of mobile network privacy is vulnerable to clear text attack in the process of storage and mixed network information sharing, which leads to information leakage. Through the mixed encryption of data of mobile network privacy big data to improve the confidentiality and security of mobile network privacy big data, a mobile network privacy big data hybrid encryption algorithm based on hyperchaos theory is proposed. The hybrid encryption key of mobile network privacy big data is constructed by using hyperchaotic nonlinear mapping hybrid encryption technology. Combined with the feature distribution of mobile network privacy big data, the mixed encrypted public key is designed by using Logistic hyperchaotic arrangement method, and a hyperchaotic analytic cipher and block cipher are constructed by using Rossle chaotic mapping. The random piecewise linear combination method is used to design the coding and key of mobile network privacy big data. According to the two-dimensional coding characteristics of mobile network privacy big data in the key authorization protocol, the hybrid encryption and decryption key of mobile network privacy big data is designed, and the mixed encryption and decryption key of mobile network privacy big data is constructed, Realize the privacy of mobile network big data mixed encryption output and key design. The simulation results show that this method has good confidentiality and strong steganography performance, which improves the anti-attack ability of big data, which is used to encrypt the privacy of mobile network.
2020-08-13
Wang, Liang, Asharov, Gilad, Pass, Rafael, Ristenpart, Thomas, shelat, abhi.  2019.  Blind Certificate Authorities. 2019 IEEE Symposium on Security and Privacy (SP). :1015—1032.
We explore how to build a blind certificate authority (CA). Unlike conventional CAs, which learn the exact identity of those registering a public key, a blind CA can simultaneously validate an identity and provide a certificate binding a public key to it, without ever learning the identity. Blind CAs would therefore allow bootstrapping truly anonymous systems in which no party ever learns who participates. In this work we focus on constructing blind CAs that can bind an email address to a public key. To do so, we first introduce secure channel injection (SCI) protocols. These allow one party (in our setting, the blind CA) to insert a private message into another party's encrypted communications. We construct an efficient SCI protocol for communications delivered over TLS, and use it to realize anonymous proofs of account ownership for SMTP servers. Combined with a zero-knowledge certificate signing protocol, we build the first blind CA that allows Alice to obtain a X.509 certificate binding her email address alice@domain.com to a public key of her choosing without ever revealing “alice” to the CA. We show experimentally that our system works with standard email server implementations as well as Gmail.
2020-08-10
Almajed, Hisham N., Almogren, Ahmad S..  2019.  SE-Enc: A Secure and Efficient Encoding Scheme Using Elliptic Curve Cryptography. IEEE Access. 7:175865–175878.
Many applications use asymmetric cryptography to secure communications between two parties. One of the main issues with asymmetric cryptography is the need for vast amounts of computation and storage. While this may be true, elliptic curve cryptography (ECC) is an approach to asymmetric cryptography used widely in low computation devices due to its effectiveness in generating small keys with a strong encryption mechanism. The ECC decreases power consumption and increases device performance, thereby making it suitable for a wide range of devices, ranging from sensors to the Internet of things (IoT) devices. It is necessary for the ECC to have a strong implementation to ensure secure communications, especially when encoding a message to an elliptic curve. It is equally important for the ECC to secure the mapping of the message to the curve used in the encryption. This work objective is to propose a trusted and proofed scheme that offers authenticated encryption (AE) for both encoding and mapping a message to the curve. In addition, this paper provides analytical results related to the security requirements of the proposed scheme against several encryption techniques. Additionally, a comparison is undertaken between the SE-Enc and other state-of-the-art encryption schemes to evaluate the performance of each scheme.
Mansour, Ahmad, Malik, Khalid M., Kaso, Niko.  2019.  AMOUN: Lightweight Scalable Multi-recipient Asymmetric Cryptographic Scheme. 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC). :0838–0846.
Securing multi-party communication is very challenging particularly in dynamic networks. Existing multi-recipient cryptographic schemes pose variety of limitations. These include: requiring trust among all recipients to make an agreement, high computational cost for both encryption and decryption, and additional communication overhead when group membership changes. To overcome these limitations, this paper introduces a novel multi-recipient asymmetric cryptographic scheme, AMOUN. This scheme enables the sender to possibly send different messages in one ciphertext to multiple recipients to better utilize network resources, while ensuring that each recipient only retrieves its own designated message. Security analysis demonstrates that proposed scheme is secure against well-known attacks. Evaluation results demonstrate that lightweight AMOUN outperforms RSA and Multi-RSA in terms of computational cost for both encryption and decryption. For a given prime size, in case of encryption, AMOUN achieves 86% and 98% lower average computational cost than RSA and Multi-RSA, respectively; while for decryption, it shows performance improvement of 98% compared to RSA and Multi-RSA.
Li, Wei, Mclernon, Des, Wong, Kai-Kit, Wang, Shilian, Lei, Jing, Zaidi, Syed Ali Raza.  2019.  Asymmetric Physical Layer Encryption for Wireless Communications. IEEE Access. 7:46959–46967.
In this paper, we establish a cryptographic primitive for wireless communications. An asymmetric physical layer encryption (PLE) scheme based on elliptic curve cryptography is proposed. Compared with the conventional symmetric PLE, asymmetric PLE avoids the need of key distribution on a private channel, and it has more tools available for processing complex-domain signals to confuse possible eavesdroppers when compared with upper-layer public key encryption. We use quantized information entropy to measure the constellation confusion degree. The numerical results show that the proposed scheme provides greater confusion to eavesdroppers and yet does not affect the bit error rate (BER) of the intended receiver (the information entropy of the constellation increases to 17.5 for 9-bit quantization length). The scheme also has low latency and complexity [O(N2.37), where N is a fixed block size], which is particularly attractive for implementation.
Luo, Yuling, Ouyang, Xue, Liu, Junxiu, Cao, Lvchen.  2019.  An Image Encryption Method Based on Elliptic Curve Elgamal Encryption and Chaotic Systems. IEEE Access. 7:38507–38522.
Due to the potential security problem about key management and distribution for the symmetric image encryption schemes, a novel asymmetric image encryption method is proposed in this paper, which is based on the elliptic curve ElGamal (EC-ElGamal) cryptography and chaotic theory. Specifically, the SHA-512 hash is first adopted to generate the initial values of a chaotic system, and a crossover permutation in terms of chaotic index sequence is used to scramble the plain-image. Furthermore, the generated scrambled image is embedded into the elliptic curve for the encrypted by EC-ElGamal which can not only improve the security but also can help solve the key management problems. Finally, the diffusion combined chaos game with DNA sequence is executed to get the cipher image. The experimental analysis and performance comparisons demonstrate that the proposed method has high security, good efficiency, and strong robustness against the chosen-plaintext attack which make it have potential applications for the image secure communications.
Yue, Tongxu, Wang, Chuang, Zhu, Zhi-xiang.  2019.  Hybrid Encryption Algorithm Based on Wireless Sensor Networks. 2019 IEEE International Conference on Mechatronics and Automation (ICMA). :690–694.
Based on the analysis of existing wireless sensor networks(WSNs) security vulnerability, combining the characteristics of high encryption efficiency of the symmetric encryption algorithm and high encryption intensity of asymmetric encryption algorithm, a hybrid encryption algorithm based on wireless sensor networks is proposed. Firstly, by grouping plaintext messages, this algorithm uses advanced encryption standard (AES) of symmetric encryption algorithm and elliptic curve encryption (ECC) of asymmetric encryption algorithm to encrypt plaintext blocks, then uses data compression technology to get cipher blocks, and finally connects MAC address and AES key encrypted by ECC to form a complete ciphertext message. Through the description and implementation of the algorithm, the results show that the algorithm can reduce the encryption time, decryption time and total running time complexity without losing security.
Qin, Hao, Li, Zhi, Hu, Peng, Zhang, Yulong, Dai, Yuwen.  2019.  Research on Point-To-Point Encryption Method of Power System Communication Data Based on Block Chain Technology. 2019 12th International Conference on Intelligent Computation Technology and Automation (ICICTA). :328–332.
Aiming at the poor stability of traditional communication data encryption methods, a point-to-point encryption method of power system communication data based on block chain technology is studied and designed. According to the principle of asymmetric key encryption, the design method makes use of the decentralization and consensus mechanism of block chain technology to develop the public key distribution scheme. After the public key distribution is completed, the sender and receiver of communication data generate the transfer key and pair the key with the public key to realize the pairing between data points. Xor and modular exponentiation are performed on the communication data content, and prime Numbers are used to fill the content data block. The receiver decrypts the data according to the encryption identifier of the data content, and completes the design of the encryption method of communication data point to ground. Through the comparison with the traditional encryption method, it is proved that the larger the amount of encrypted data is, the more secure the communication data can be, and the stability performance is better than the traditional encryption method.
2020-08-03
Shu-fen, NIU, Bo-bin, WANG, You-chen, WANG, Jin-feng, WANG, Jing-min, CHEN.  2019.  Efficient and Secure Proxy re-signature Message Authentication Scheme in Vehicular Ad Hoc Network. 2019 IEEE 3rd Advanced Information Management, Communicates, Electronic and Automation Control Conference (IMCEC). :1652–1656.

In order to solve privacy protection problem in the Internet of Vehicles environment, a message authentication scheme based on proxy re-signature is proposed using elliptic curves, which realizes privacy protection by transforming the vehicle's signature of the message into the roadside unit's signature of the same message through the trusted center. And through the trusted center traceability, to achieve the condition of privacy protection, and the use of batch verification technology, greatly improve the efficiency of authentication. It is proved that the scheme satisfies unforgeability in ECDLP hard problem in the random oracle model. The efficiency analysis shows that the scheme meets the security and efficiency requirements of the Internet of Vehicles and has certain practical significance.

2020-07-30
Gauniyal, Rishav, Jain, Sarika.  2019.  IoT Security in Wireless Devices. 2019 3rd International conference on Electronics, Communication and Aerospace Technology (ICECA). :98—102.

IoT is evolving as a combination of interconnected devices over a particular network. In the proposed paper, we discuss about the security of IoT system in the wireless devices. IoT security is the platform in which the connected devices over the network are safeguarded over internet of things framework. Wireless devices play an eminent role in this kind of networks since most of the time they are connected to the internet. Accompanied by major users cannot ensure their end to end security in the IoT environment. However, connecting these devices over the internet via using IoT increases the chance of being prone to the serious issues that may affect the system and its data if they are not protected efficiently. In the proposed paper, the security of IoT in wireless devices will be enhanced by using ECC. Since the issues related to security are becoming common these days, an attempt has been made in this proposed paper to enhance the security of IoT networks by using ECC for wireless devices.

2020-07-24
Munsyi, Sudarsono, Amang, Harun Al Rasvid, M. Udin.  2018.  An Implementation of Data Exchange in Environmental Monitoring Using Authenticated Attribute-Based Encryption with Revocation. 2018 International Electronics Symposium on Knowledge Creation and Intelligent Computing (IES-KCIC). :359—366.
Internet of things era grown very rapidly in Industrial Revolution 4.0, there are many researchers use the Wireless Sensor Network (WSN) technology to obtain the data for environmental monitoring. The data obtained from WSN will be sent to the Data Center, where users can view and collect all of data from the Data Center using end devices such as personal computer, laptop, and mobile phone. The Data Center would be very dangerous, because everyone can intercept, track and even modify the data. Security requirement to ensure the confidentiality all of stored data in the data center and give the authenticity in data has not changed during the collection process. Ciphertext Policy Attribute-Based Encryption (CP-ABE) can become a solution to secure the confidentiality for all of data. Only users with appropriate rule of policy can get the original data. To guarantee there is no changes during the collection process of the data then require the time stamp digital signature for securing the data integrity. To protect the confidentiality and data integrity, we propose a security mechanism using CP-ABE with user revocation and Time Stamp Digital Signature using Elliptic Curve Cryptography (ECC) 384 bits. Our system can do the revocation for the users who did the illegal access. Our system is not only securing the data but also providing the guarantee that is no changes during the collection process of the data from the Data Center.
Reshma, V., Gladwin, S. Joseph, Thiruvenkatesan, C..  2019.  Pairing-Free CP-ABE based Cryptography Combined with Steganography for Multimedia Applications. 2019 International Conference on Communication and Signal Processing (ICCSP). :0501—0505.

Technology development has led to rapid increase in demands for multimedia applications. Due to this demand, digital archives are increasingly used to store these multimedia contents. Cloud is the commonly used archive to store, transmit, receive and share multimedia contents. Cloud makes use of internet to perform these tasks due to which data becomes more prone to attacks. Data security and privacy are compromised. This can be avoided by limiting data access to authenticated users and by hiding the data from cloud services that cannot be trusted. Hiding data from the cloud services involves encrypting the data before storing it into the cloud. Data to be shared with other users can be encrypted by utilizing Cipher Text-Policy Attribute Based Encryption (CP-ABE). CP-ABE is used which is a cryptographic technique that controls access to the encrypted data. The pairing-based computation based on bilinearity is used in ABE due to which the requirements for resources like memory and power supply increases rapidly. Most of the devices that we use today have limited memory. Therefore, an efficient pairing free CP- ABE access control scheme using elliptic curve cryptography has been used. Pairing based computation is replaced with scalar product on elliptic curves that reduces the necessary memory and resource requirements for the users. Even though pairing free CP-ABE is used, it is easier to retrieve the plaintext of a secret message if cryptanalysis is used. Therefore, this paper proposes to combine cryptography with steganography in such a way by embedding crypto text into an image to provide increased level of data security and data ownership for sub-optimal multimedia applications. It makes it harder for a cryptanalyst to retrieve the plaintext of a secret message from a stego-object if steganalysis were not used. This scheme significantly improved the data security as well as data privacy.

Tan, Syh-Yuan, Yeow, Kin-Woon, Hwang, Seong Oun.  2019.  Enhancement of a Lightweight Attribute-Based Encryption Scheme for the Internet of Things. IEEE Internet of Things Journal. 6:6384—6395.

In this paper, we present the enhancement of a lightweight key-policy attribute-based encryption (KP-ABE) scheme designed for the Internet of Things (IoT). The KP-ABE scheme was claimed to achieve ciphertext indistinguishability under chosen-plaintext attack in the selective-set model but we show that the KP-ABE scheme is insecure even in the weaker security notion, namely, one-way encryption under the same attack and model. In particular, we show that an attacker can decrypt a ciphertext which does not satisfy the policy imposed on his decryption key. Subsequently, we propose an efficient fix to the KP-ABE scheme as well as extending it to be a hierarchical KP-ABE (H-KP-ABE) scheme that can support role delegation in IoT applications. An example of applying our H-KP-ABE on an IoT-connected healthcare system is given to highlight the benefit of the delegation feature. Lastly, using the NIST curves secp192k1 and secp256k1, we benchmark the fixed (hierarchical) KP-ABE scheme on an Android phone and the result shows that the scheme is still the fastest in the literature.

Zhang, Leyou, Liang, Pengfei, Mu, Yi.  2018.  Improving Privacy-Preserving and Security for Decentralized Key-Policy Attributed-Based Encryption. IEEE Access. 6:12736—12745.
Decentralized attribute-based encryption (ABE) is an efficient and flexible multi-authority attribute-based encryption system, since it does not requires the central authority and does not need to cooperate among the authorities for creating public parameters. Unfortunately, recent works show that the reality of the privacy preserving and security in almost well-known decentralized key policy ABE (KP-ABE) schemes are doubtful. How to construct a decentralized KP-ABE with the privacy-preserving and user collusion avoidance is still a challenging problem. Most recently, Y. Rahulamathavam et al. proposed a decentralized KP ABE scheme to try avoiding user collusion and preserving the user's privacy. However, we exploit the vulnerability of their scheme in this paper at first and present a collusion attack on their decentralized KP-ABE scheme. The attack shows the user collusion cannot be avoided. Subsequently, a new privacy-preserving decentralized KP-ABE is proposed. The proposed scheme avoids the linear attacks at present and achieves the user collusion avoidance. We also show that the security of the proposed scheme is reduced to decisional bilinear Diffie-Hellman assumption. Finally, numerical experiments demonstrate the efficiency and validity of the proposed scheme.
2020-07-20
Bai, Kunpeng, Wu, Chuankun, Zhang, Zhenfeng.  2018.  Protect white-box AES to resist table composition attacks. IET Information Security. 12:305–313.
White-box cryptography protects cryptographic software in a white-box attack context (WBAC), where the dynamic execution of the cryptographic software is under full control of an adversary. Protecting AES in the white-box setting attracted many scientists and engineers, and several solutions emerged. However, almost all these solutions have been badly broken by various efficient white-box attacks, which target compositions of key-embedding lookup tables. In 2014, Luo, Lai, and You proposed a new WBAC-oriented AES implementation, and claimed that their implementation is secure against both Billet et al.'s attack and De Mulder et al.'s attack. In this study, based on the existing table-composition-targeting cryptanalysis techniques, the authors show that the secret key of the Luo-Lai-You (LLY) implementation can be recovered with a time complexity of about 244. Furthermore, the authors propose a new white-box AES implementation based on table lookups, which is shown to be resistant against the existing table-composition-targeting white-box attacks. The authors, key-embedding tables are obfuscated with large affine mappings, which cannot be cancelled out by table compositions of the existing cryptanalysis techniques. Although their implementation requires twice as much memory as the LLY WBAES to store the tables, its speed is about 63 times of the latter.
2020-07-13
Hepp, Thomas, Spaeh, Fabian, Schoenhals, Alexander, Ehret, Philip, Gipp, Bela.  2019.  Exploring Potentials and Challenges of Blockchain-based Public Key Infrastructures. IEEE INFOCOM 2019 - IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS). :847–852.
Traditional public key infrastructures (PKIs), in particular, X.509 and PGP, is plagued by security and usability issues. As reoccurring incidents show, these are not only of theoretical nature but allow attackers to inflict severe damage. Emerging blockchain technology allows for advances in this area, facilitating a trustless immutable ledger with fast consensus. There have been numerous proposals for utilization of the blockchain in the area of PKI, either as extensions upon existing methods or independent solutions. In this paper, we first study traditional PKI, then proceed with novel approaches, showing how they can improve upon recent issues. We provide a comprehensive evaluation, finding that independent blockchain-based solutions are preferable in the future, mainly due to their stronger security. However, global adoption of these yet requires advances in blockchain development, e.g., concerning scalability.
Kurbatov, Oleksandr, Shapoval, Oleksiy, Poluyanenko, Nikolay, Kuznetsova, Tetiana, Kravchenko, Pavel.  2019.  Decentralized Identification and Certification System. 2019 IEEE International Scientific-Practical Conference Problems of Infocommunications, Science and Technology (PIC S T). :507–510.
This article describes an approach to identification and certification in decentralized environment. The protocol proposes a way of integration for blockchain technology and web-of-trust concept to create decentralized public key infrastructure with flexible management for user identificators. Besides changing the current public key infrastructure, this system can be used in the Internet of Things (IoT). Each individual IoT sensor must correctly communicate with other components of the system it's in. To provide safe interaction, components should exchange encrypted messages with ability to check their integrity and authenticity, which is presented by this scheme.
Lee, Yong Up, Kang, Kyeong-Yoon, Choi, Ginkyu.  2019.  Secure Visible Light Encryption Communication Technique for Smart Home Service. 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC). :0827–0831.
For the security enhancement of the conventional visible light (VL) communication which allows the easy intrusion by adjacent adversary due to visible signal characteristic, the VL communication technique based on the asymmetric Rivest-Shamir-Adleman (RSA) encryption method is proposed for smart indoor service in this paper, and the optimal key length of the RSA encryption process for secure VL communication technique is investigated, and also the error performance dependent on the various asymmetric encryption key is analyzed for the performance evaluation of the proposed technique. Then we could see that the VL communication technique based on the RSA encryption gives the similar RMSE performance independent of the length of the public or private key and provides the better error performance as the signal to noise ratio (SNR) increases.
2020-07-06
Saffar, Zahra, Mohammadi, Siamak.  2019.  Fault tolerant non-linear techniques for scalar multiplication in ECC. 2019 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC). :104–113.
Elliptic curve cryptography (ECC) has shorter key length than other asymmetric cryptography algorithms such as RSA with the same security level. Existing faults in cryptographic computations can cause faulty results. If a fault occurs during encryption, false information will be sent to the destination, in which case channel error detection codes are unable to detect the fault. In this paper, we consider the error detection in elliptic curve scalar multiplication point, which is the most important operation in ECC. Our technique is based on non-linear error detection codes. We consider an algorithm for scalar multiplication point proposed by Microsoft research group. The proposed technique in our methods has less overhead for additions (36.36%) and multiplications (34.84%) in total, compared to previous works. Also, the proposed method can detect almost 100% of injected faults.
2020-06-26
Ostrowski, Łukasz, Marcinek, Krzysztof, Pleskacz, Witold A..  2019.  Implementation and Comparison of SPA and DPA Countermeasures for Elliptic Curve Point Multiplication. 2019 MIXDES - 26th International Conference "Mixed Design of Integrated Circuits and Systems". :227—230.

The core operation of all cryptosystems based on Elliptic Curve Cryptography is Elliptic Curve Point Multiplication. Depending on implementation it can be vulnerable to different Side Channel Analysis attacks exploiting information leakage, such as power consumption or execution time. Multiple countermeasures against these attacks have been developed over time, each having different impact on parameters of the cryptosystem. This paper summarizes popular countermeasures for simple and differential power analysis attacks on Elliptic Curve cryptosystems. Presented secure algorithms were implemented in Verilog hardware description language and synthesized to logic gates for power trace generation.