Visible to the public Biblio

Filters: Keyword is cryptographic primitive  [Clear All Filters]
2021-04-08
Wu, X., Yang, Z., Ling, C., Xia, X..  2016.  Artificial-Noise-Aided Message Authentication Codes With Information-Theoretic Security. IEEE Transactions on Information Forensics and Security. 11:1278–1290.
In the past, two main approaches for the purpose of authentication, including information-theoretic authentication codes and complexity-theoretic message authentication codes (MACs), were almost independently developed. In this paper, we consider to construct new MACs, which are both computationally secure and information-theoretically secure. Essentially, we propose a new cryptographic primitive, namely, artificial-noise-aided MACs (ANA-MACs), where artificial noise is used to interfere with the complexity-theoretic MACs and quantization is further employed to facilitate packet-based transmission. With a channel coding formulation of key recovery in the MACs, the generation of standard authentication tags can be seen as an encoding process for the ensemble of codes, where the shared key between Alice and Bob is considered as the input and the message is used to specify a code from the ensemble of codes. Then, we show that artificial noise in ANA-MACs can be well employed to resist the key recovery attack even if the opponent has an unlimited computing power. Finally, a pragmatic approach for the analysis of ANA-MACs is provided, and we show how to balance the three performance metrics, including the completeness error, the false acceptance probability, and the conditional equivocation about the key. The analysis can be well applied to a class of ANA-MACs, where MACs with Rijndael cipher are employed.
2020-08-10
Li, Wei, Mclernon, Des, Wong, Kai-Kit, Wang, Shilian, Lei, Jing, Zaidi, Syed Ali Raza.  2019.  Asymmetric Physical Layer Encryption for Wireless Communications. IEEE Access. 7:46959–46967.
In this paper, we establish a cryptographic primitive for wireless communications. An asymmetric physical layer encryption (PLE) scheme based on elliptic curve cryptography is proposed. Compared with the conventional symmetric PLE, asymmetric PLE avoids the need of key distribution on a private channel, and it has more tools available for processing complex-domain signals to confuse possible eavesdroppers when compared with upper-layer public key encryption. We use quantized information entropy to measure the constellation confusion degree. The numerical results show that the proposed scheme provides greater confusion to eavesdroppers and yet does not affect the bit error rate (BER) of the intended receiver (the information entropy of the constellation increases to 17.5 for 9-bit quantization length). The scheme also has low latency and complexity [O(N2.37), where N is a fixed block size], which is particularly attractive for implementation.
2017-03-08
Ray, B., Howdhury, M., Abawajy, J., Jesmin, M..  2015.  Secure object tracking protocol for Networked RFID Systems. 2015 IEEE/ACIS 16th International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD). :1–7.

Networked systems have adapted Radio Frequency identification technology (RFID) to automate their business process. The Networked RFID Systems (NRS) has some unique characteristics which raise new privacy and security concerns for organizations and their NRS systems. The businesses are always having new realization of business needs using NRS. One of the most recent business realization of NRS implementation on large scale distributed systems (such as Internet of Things (IoT), supply chain) is to ensure visibility and traceability of the object throughout the chain. However, this requires assurance of security and privacy to ensure lawful business operation. In this paper, we are proposing a secure tracker protocol that will ensure not only visibility and traceability of the object but also genuineness of the object and its travel path on-site. The proposed protocol is using Physically Unclonable Function (PUF), Diffie-Hellman algorithm and simple cryptographic primitives to protect privacy of the partners, injection of fake objects, non-repudiation, and unclonability. The tag only performs a simple mathematical computation (such as combination, PUF and division) that makes the proposed protocol suitable to passive tags. To verify our security claims, we performed experiment on Security Protocol Description Language (SPDL) model of the proposed protocol using automated claim verification tool Scyther. Our experiment not only verified our claims but also helped us to eliminate possible attacks identified by Scyther.

2015-05-06
Yueying Huang, Jingang Zhang, Houyan Chen.  2014.  On the security of a certificateless signcryption scheme. Electronics, Computer and Applications, 2014 IEEE Workshop on. :664-667.

Signcryption is a cryptographic primitive that simultaneously realizes both the functions of public key encryption and digital signature in a logically single step, and with a cost significantly lower than that required by the traditional “signature and encryption” approach. Recently, an efficient certificateless signcryption scheme without using bilinear pairings was proposed by Zhu et al., which is claimed secure based on the assumptions that the compute Diffie-Hellman problem and the discrete logarithm problem are difficult. Although some security arguments were provided to show the scheme is secure, in this paper, we find that the signcryption construction due to Zhu et al. is not as secure as claimed. Specifically, we describe an adversary that can break the IND-CCA2 security of the scheme without any Unsigncryption query. Moreover, we demonstrate that the scheme is insecure against key replacement attack by describing a concrete attack approach.