首页 > 最新文献

Cryptography最新文献

英文 中文
Natural Language Processing for Hardware Security: Case of Hardware Trojan Detection in FPGAs 硬件安全的自然语言处理:FPGA 中的硬件木马检测案例
IF 1.8 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-08 DOI: 10.3390/cryptography8030036
Jaya Dofe, Wafi Danesh, Vaishnavi More, Aaditya Chaudhari
Field-programmable gate arrays (FPGAs) offer the inherent ability to reconfigure at runtime, making them ideal for applications such as data centers, cloud computing, and edge computing. This reconfiguration, often achieved through remote access, enables efficient resource utilization but also introduces critical security vulnerabilities. An adversary could exploit this access to insert a dormant hardware trojan (HT) into the configuration bitstream, bypassing conventional security and verification measures. To address this security threat, we propose a supervised learning approach using deep recurrent neural networks (RNNs) for HT detection within FPGA configuration bitstreams. We explore two RNN architectures: basic RNN and long short-term memory (LSTM) networks. Our proposed method analyzes bitstream patterns, to identify anomalies indicative of malicious modifications. We evaluated the effectiveness on ISCAS 85 benchmark circuits of varying sizes and topologies, implemented on a Xilinx Artix-7 FPGA. The experimental results revealed that the basic RNN model showed lower accuracy in identifying HT-compromised bitstreams for most circuits. In contrast, the LSTM model achieved a significantly higher average accuracy of 93.5%. These results demonstrate that the LSTM model is more successful for HT detection in FPGA bitstreams. This research paves the way for using RNN architectures for HT detection in FPGAs, eliminating the need for time-consuming and resource-intensive reverse engineering or performance-degrading bitstream conversions.
现场可编程门阵列(FPGA)具有运行时重新配置的固有能力,是数据中心、云计算和边缘计算等应用的理想选择。这种通常通过远程访问实现的重新配置可提高资源利用效率,但也带来了严重的安全漏洞。对手可能会利用这种访问权限,在配置比特流中插入休眠硬件木马(HT),从而绕过传统的安全和验证措施。为了应对这一安全威胁,我们提出了一种使用深度递归神经网络(RNN)的监督学习方法,用于检测 FPGA 配置比特流中的 HT。我们探索了两种 RNN 架构:基本 RNN 和长短期记忆 (LSTM) 网络。我们提出的方法分析比特流模式,以识别表明存在恶意修改的异常情况。我们在 Xilinx Artix-7 FPGA 上实现的不同规模和拓扑结构的 ISCAS 85 基准电路上评估了该方法的有效性。实验结果表明,对于大多数电路,基本 RNN 模型在识别 HT 攻击比特流方面的准确率较低。相比之下,LSTM 模型的平均准确率明显更高,达到 93.5%。这些结果表明,LSTM 模型在 FPGA 比特流的 HT 检测中更为成功。这项研究为在 FPGA 中使用 RNN 架构进行 HT 检测铺平了道路,从而消除了耗时耗资源的逆向工程或性能下降的比特流转换的需要。
{"title":"Natural Language Processing for Hardware Security: Case of Hardware Trojan Detection in FPGAs","authors":"Jaya Dofe, Wafi Danesh, Vaishnavi More, Aaditya Chaudhari","doi":"10.3390/cryptography8030036","DOIUrl":"https://doi.org/10.3390/cryptography8030036","url":null,"abstract":"Field-programmable gate arrays (FPGAs) offer the inherent ability to reconfigure at runtime, making them ideal for applications such as data centers, cloud computing, and edge computing. This reconfiguration, often achieved through remote access, enables efficient resource utilization but also introduces critical security vulnerabilities. An adversary could exploit this access to insert a dormant hardware trojan (HT) into the configuration bitstream, bypassing conventional security and verification measures. To address this security threat, we propose a supervised learning approach using deep recurrent neural networks (RNNs) for HT detection within FPGA configuration bitstreams. We explore two RNN architectures: basic RNN and long short-term memory (LSTM) networks. Our proposed method analyzes bitstream patterns, to identify anomalies indicative of malicious modifications. We evaluated the effectiveness on ISCAS 85 benchmark circuits of varying sizes and topologies, implemented on a Xilinx Artix-7 FPGA. The experimental results revealed that the basic RNN model showed lower accuracy in identifying HT-compromised bitstreams for most circuits. In contrast, the LSTM model achieved a significantly higher average accuracy of 93.5%. These results demonstrate that the LSTM model is more successful for HT detection in FPGA bitstreams. This research paves the way for using RNN architectures for HT detection in FPGAs, eliminating the need for time-consuming and resource-intensive reverse engineering or performance-degrading bitstream conversions.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.8,"publicationDate":"2024-08-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141925654","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Entropy Analysis of FPGA Interconnect and Switch Matrices for Physical Unclonable Functions FPGA 互连和开关矩阵的物理不可克隆函数熵分析
IF 1.8 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-15 DOI: 10.3390/cryptography8030032
Jenilee Jao, Ian Wilcox, Jim Plusquellic, B. Paskaleva, Pavel Bochev
Random variations in microelectronic circuit structures represent the source of entropy for physical unclonable functions (PUFs). In this paper, we investigate delay variations that occur through the routing network and switch matrices of a field-programmable gate array (FPGA). The delay variations are isolated from other components of the programmable logic, e.g., look-up tables (LUTs), flip-flops (FFs), etc., using a feature of Xilinx FPGAs called dynamic partial reconfiguration (DPR). A set of partial designs is created to fix the placement of a time-to-digital converter (TDC) and supporting infrastructure to enable the path delays through the target interconnect and switch matrices to be extracted by subtracting out common-mode delay components. Delay variations are analyzed in the different levels of routing resources available within FPGAs, i.e., local routing and across-chip routing. Data are collected from a set of Xilinx Zynq 7010 devices, and a statistical analysis of within-die variations in delay through a set of the randomly-generated and hand-crafted interconnects is presented.
微电子电路结构中的随机变化是物理不可克隆函数(PUF)的熵源。在本文中,我们研究了通过现场可编程门阵列(FPGA)的路由网络和开关矩阵发生的延迟变化。利用赛灵思 FPGA 的动态部分重新配置(DPR)功能,将延迟变化与可编程逻辑的其他组件(如查找表(LUT)、触发器(FF)等)隔离开来。我们创建了一组局部设计来固定时数转换器 (TDC) 和支持基础设施的位置,以便通过减去共模延迟分量来提取通过目标互连和开关矩阵的路径延迟。在 FPGA 内部可用的不同层次路由资源(即本地路由和跨芯片路由)中分析延迟变化。从一组 Xilinx Zynq 7010 器件中收集了数据,并通过一组随机生成和手工制作的互连对器件内部的延迟变化进行了统计分析。
{"title":"Entropy Analysis of FPGA Interconnect and Switch Matrices for Physical Unclonable Functions","authors":"Jenilee Jao, Ian Wilcox, Jim Plusquellic, B. Paskaleva, Pavel Bochev","doi":"10.3390/cryptography8030032","DOIUrl":"https://doi.org/10.3390/cryptography8030032","url":null,"abstract":"Random variations in microelectronic circuit structures represent the source of entropy for physical unclonable functions (PUFs). In this paper, we investigate delay variations that occur through the routing network and switch matrices of a field-programmable gate array (FPGA). The delay variations are isolated from other components of the programmable logic, e.g., look-up tables (LUTs), flip-flops (FFs), etc., using a feature of Xilinx FPGAs called dynamic partial reconfiguration (DPR). A set of partial designs is created to fix the placement of a time-to-digital converter (TDC) and supporting infrastructure to enable the path delays through the target interconnect and switch matrices to be extracted by subtracting out common-mode delay components. Delay variations are analyzed in the different levels of routing resources available within FPGAs, i.e., local routing and across-chip routing. Data are collected from a set of Xilinx Zynq 7010 devices, and a statistical analysis of within-die variations in delay through a set of the randomly-generated and hand-crafted interconnects is presented.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.8,"publicationDate":"2024-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141648289","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lattice-Based Post-Quantum Public Key Encryption Scheme Using ElGamal’s Principles 使用埃尔加马尔原理的基于格构的后量子公钥加密方案
IF 1.8 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-08 DOI: 10.3390/cryptography8030031
Dana Sairangazhykyzy Amirkhanova, Maksim Iavich, O. Mamyrbayev
Modern technologies like quantum and cloud computing have reshaped computing, offering immense power and scalability. While beneficial, they also challenge the security of traditional cryptographic systems. Quantum computing threatens RSA and ECC with algorithms like Shor’s algorithm, which can accelerate computations exponentially. This risks exposing these systems to attacks, necessitating quantum-resistant cryptography. Cloud computing poses data security concerns, requiring robust cryptographic mechanisms and access controls. Lattice-based cryptography, leveraging problems like the Short Integer Solution (SIS), emerges as a solution. This paper presents a novel quantum-resistant public key encryption scheme based on ElGamal and SIS, ensuring security against quantum and classical threats in modern cryptographic environments.
量子计算和云计算等现代技术重塑了计算,提供了巨大的能力和可扩展性。在带来好处的同时,它们也对传统密码系统的安全性提出了挑战。量子计算的肖尔算法(Shor's algorithm)等算法可使计算速度呈指数级增长,从而威胁到 RSA 和 ECC。这有可能使这些系统受到攻击,因此必须采用抗量子加密技术。云计算带来了数据安全问题,需要强大的加密机制和访问控制。利用短整数解(SIS)等问题的基于网格的密码学成为一种解决方案。本文提出了一种基于 ElGamal 和 SIS 的新型抗量子公钥加密方案,可确保在现代加密环境中抵御量子和经典威胁。
{"title":"Lattice-Based Post-Quantum Public Key Encryption Scheme Using ElGamal’s Principles","authors":"Dana Sairangazhykyzy Amirkhanova, Maksim Iavich, O. Mamyrbayev","doi":"10.3390/cryptography8030031","DOIUrl":"https://doi.org/10.3390/cryptography8030031","url":null,"abstract":"Modern technologies like quantum and cloud computing have reshaped computing, offering immense power and scalability. While beneficial, they also challenge the security of traditional cryptographic systems. Quantum computing threatens RSA and ECC with algorithms like Shor’s algorithm, which can accelerate computations exponentially. This risks exposing these systems to attacks, necessitating quantum-resistant cryptography. Cloud computing poses data security concerns, requiring robust cryptographic mechanisms and access controls. Lattice-based cryptography, leveraging problems like the Short Integer Solution (SIS), emerges as a solution. This paper presents a novel quantum-resistant public key encryption scheme based on ElGamal and SIS, ensuring security against quantum and classical threats in modern cryptographic environments.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.8,"publicationDate":"2024-07-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141667769","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improve Parallel Resistance of Hashcash Tree 提高哈希卡什树的并行抗性
IF 1.8 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-08 DOI: 10.3390/cryptography8030030
Mario Alviano, Giada Gabriele
Denial of Service (DoS) attacks remain a persistent threat to online systems, necessitating continual innovation in defense mechanisms. In this work, we present an improved algorithm for mitigating DoS attacks through the augmentation of client puzzle protocols. Building upon the foundation of hashcash trees, a recently proposed data structure combining hashcash and Merkle trees, we introduce a new version of the data structure that enhances resistance against parallel computation (a common tactic employed by attackers). By incorporating the labels of children and the next node in a breadth-first traversal into the hash function, we establish a sequential processing order that inhibits parallel node evaluation. The added dependency on the next node significantly elevates the complexity of constructing hashcash trees, introducing a linear number of synchronization points and fortifying resilience against potential attacks. Empirical evaluation demonstrates the efficacy of our approach, showcasing its ability to accurately control puzzle difficulty while bolstering system security against DoS threats.
拒绝服务(DoS)攻击仍然是在线系统的一个长期威胁,因此需要不断创新防御机制。在这项工作中,我们提出了一种通过增强客户端拼图协议来缓解 DoS 攻击的改进算法。哈希现金树是最近提出的一种结合了哈希现金树和梅克尔树的数据结构,我们在哈希现金树的基础上引入了新版本的数据结构,增强了对并行计算(攻击者常用的一种策略)的抵御能力。通过将广度优先遍历中的子节点和下一个节点的标签纳入哈希函数,我们建立了一种顺序处理顺序,从而抑制了并行节点评估。对下一个节点的新增依赖性大大提高了构建哈希树的复杂性,引入了线性数量的同步点,并增强了对潜在攻击的抵御能力。实证评估证明了我们的方法的有效性,展示了其准确控制谜题难度的能力,同时还增强了系统抵御 DoS 威胁的安全性。
{"title":"Improve Parallel Resistance of Hashcash Tree","authors":"Mario Alviano, Giada Gabriele","doi":"10.3390/cryptography8030030","DOIUrl":"https://doi.org/10.3390/cryptography8030030","url":null,"abstract":"Denial of Service (DoS) attacks remain a persistent threat to online systems, necessitating continual innovation in defense mechanisms. In this work, we present an improved algorithm for mitigating DoS attacks through the augmentation of client puzzle protocols. Building upon the foundation of hashcash trees, a recently proposed data structure combining hashcash and Merkle trees, we introduce a new version of the data structure that enhances resistance against parallel computation (a common tactic employed by attackers). By incorporating the labels of children and the next node in a breadth-first traversal into the hash function, we establish a sequential processing order that inhibits parallel node evaluation. The added dependency on the next node significantly elevates the complexity of constructing hashcash trees, introducing a linear number of synchronization points and fortifying resilience against potential attacks. Empirical evaluation demonstrates the efficacy of our approach, showcasing its ability to accurately control puzzle difficulty while bolstering system security against DoS threats.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.8,"publicationDate":"2024-07-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141668427","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Public Key Protocols from Twisted-Skew Group Rings 来自扭曲歪曲群环的公钥协议
IF 1.8 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-05 DOI: 10.3390/cryptography8030029
Javier de la Cruz, Edgar Martínez-Moro, Steven Muñoz-Ruiz, Ricardo Villanueva-Polanco
This article studies some algebraic structures known as twisted-skew group rings in the context of public key cryptography. We first present some background related to these structures to then specifically introduce particular twisted-skew group rings and show how to utilize them as the underlying algebraic structure to build cryptographic protocols. We closely follow an incremental-like methodology to construct these protocols by putting parts together. As as result, we first introduce a key-agreement protocol and then generalize it to a group key-agreement protocol. We then proceed to construct a probabilistic public key encryption from our two-party key agreement and, finally, introduce a key-encapsulation mechanism from a well-known generic construction applied to probabilistic public encryption. Furthermore, we provide an in-depth security analysis for each cryptographic construction under new related algebraic assumptions and supply a proof-of-concept implementation for various candidate chosen groups.
本文以公钥密码学为背景,研究了一些被称为扭曲-倾斜群环的代数结构。我们首先介绍了与这些结构相关的一些背景,然后具体介绍了特定的扭曲-倾斜群环,并展示了如何利用它们作为底层代数结构来构建密码协议。我们紧密遵循一种类似增量的方法,通过将各个部分组合在一起来构建这些协议。因此,我们首先介绍了密钥协议,然后将其推广到组密钥协议。然后,我们根据双方密钥协议构建概率公开密钥加密,最后,根据应用于概率公开密钥加密的著名通用构造引入密钥封装机制。此外,我们还在新的相关代数假设下对每种加密构造进行了深入的安全性分析,并为各种候选组提供了概念验证实现。
{"title":"Public Key Protocols from Twisted-Skew Group Rings","authors":"Javier de la Cruz, Edgar Martínez-Moro, Steven Muñoz-Ruiz, Ricardo Villanueva-Polanco","doi":"10.3390/cryptography8030029","DOIUrl":"https://doi.org/10.3390/cryptography8030029","url":null,"abstract":"This article studies some algebraic structures known as twisted-skew group rings in the context of public key cryptography. We first present some background related to these structures to then specifically introduce particular twisted-skew group rings and show how to utilize them as the underlying algebraic structure to build cryptographic protocols. We closely follow an incremental-like methodology to construct these protocols by putting parts together. As as result, we first introduce a key-agreement protocol and then generalize it to a group key-agreement protocol. We then proceed to construct a probabilistic public key encryption from our two-party key agreement and, finally, introduce a key-encapsulation mechanism from a well-known generic construction applied to probabilistic public encryption. Furthermore, we provide an in-depth security analysis for each cryptographic construction under new related algebraic assumptions and supply a proof-of-concept implementation for various candidate chosen groups.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.8,"publicationDate":"2024-07-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141674814","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The Security Evaluation of an Efficient Lightweight AES Accelerator 高效轻量级 AES 加速器的安全评估
IF 1.6 Q2 Mathematics Pub Date : 2024-06-04 DOI: 10.3390/cryptography8020024
Abdullah Aljuffri, Ruoyu Huang, Laura Muntenaar, Georgi Gaydadjiev, Kezheng Ma, Said Hamdioui, M. Taouil
The Advanced Encryption Standard (AES) is widely recognized as a robust cryptographic algorithm utilized to protect data integrity and confidentiality. When it comes to lightweight implementations of the algorithm, the literature mainly emphasizes area and power optimization, often overlooking considerations related to performance and security. This paper evaluates two of our previously proposed lightweight AES implementations using both profiled and non-profiled attacks. One is an unprotected implementation, and the other one is a protected version using Domain-Oriented Masking (DOM). The findings of this study indicate that the inclusion of DOM in the design enhances its resistance to attacks at the cost of doubling the area.
高级加密标准(AES)是公认的用于保护数据完整性和机密性的强大加密算法。关于该算法的轻量级实现,文献主要强调面积和功耗优化,往往忽略了与性能和安全性相关的考虑因素。本文使用剖析和非剖析攻击评估了我们之前提出的两种轻量级 AES 实现。一种是未受保护的实现,另一种是使用面向域掩码(DOM)的受保护版本。研究结果表明,在设计中加入 DOM 可以提高抗攻击能力,但面积却增加了一倍。
{"title":"The Security Evaluation of an Efficient Lightweight AES Accelerator","authors":"Abdullah Aljuffri, Ruoyu Huang, Laura Muntenaar, Georgi Gaydadjiev, Kezheng Ma, Said Hamdioui, M. Taouil","doi":"10.3390/cryptography8020024","DOIUrl":"https://doi.org/10.3390/cryptography8020024","url":null,"abstract":"The Advanced Encryption Standard (AES) is widely recognized as a robust cryptographic algorithm utilized to protect data integrity and confidentiality. When it comes to lightweight implementations of the algorithm, the literature mainly emphasizes area and power optimization, often overlooking considerations related to performance and security. This paper evaluates two of our previously proposed lightweight AES implementations using both profiled and non-profiled attacks. One is an unprotected implementation, and the other one is a protected version using Domain-Oriented Masking (DOM). The findings of this study indicate that the inclusion of DOM in the design enhances its resistance to attacks at the cost of doubling the area.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141267567","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Securing Data Exchange with Elliptic Curve Cryptography: A Novel Hash-Based Method for Message Mapping and Integrity Assurance 用椭圆曲线加密法确保数据交换安全:基于哈希值的新型信息映射和完整性保证方法
IF 1.6 Q2 Mathematics Pub Date : 2024-06-02 DOI: 10.3390/cryptography8020023
Younes Lahraoui, S. Lazaar, Youssef Amal, Abderrahmane Nitaj
To ensure the security of sensitive data, elliptic curve cryptography (ECC) is adopted as an asymmetric method that balances security and efficiency. Nevertheless, embedding messages into elliptic curve (EC) points poses a significant challenge. The intricacies of this process can greatly affect the overall security and efficiency of the cryptosystem, reflecting security vulnerabilities observed in many existing schemes that utilize ElGamal ECC-based encryption. In this paper, we introduce an innovative hash-based technique for securely embedding messages into EC points before encryption. A random parameter and a shared secret point generated through the EC Diffie–Hellman protocol are used to bolster the scheme’s security. The security of the proposed method is evaluated against various attack models; moreover, the complexity, and sensitivity of the encryption scheme, as well as its inputs, are analyzed. The randomness assessment of the ciphertext was performed using the NIST statistical test suite. Additionally, we propose a mechanism to ensure the integrity of the message by securely appending a tag to the ciphertext. As a consequence, a comprehensive analysis of our scheme demonstrates its effectiveness in maintaining data security and integrity against various attack models. The algorithm also meets more criteria such as the strict avalanche criterion, linear complexity, and operability.
为确保敏感数据的安全,椭圆曲线加密法(ECC)作为一种非对称方法,在安全性和效率之间取得了平衡。然而,将信息嵌入椭圆曲线(ECC)点是一项重大挑战。这一过程的复杂性会极大地影响密码系统的整体安全性和效率,这反映了在许多利用基于 ElGamal ECC 加密的现有方案中观察到的安全漏洞。在本文中,我们引入了一种基于哈希值的创新技术,用于在加密前将信息安全地嵌入到 EC 点中。通过 EC Diffie-Hellman 协议生成的随机参数和共享秘密点被用来增强方案的安全性。针对各种攻击模型对所提方法的安全性进行了评估;此外,还分析了加密方案及其输入的复杂性和敏感性。使用 NIST 统计测试套件对密文的随机性进行了评估。此外,我们还提出了一种机制,通过在密文中安全地附加标签来确保信息的完整性。因此,对我们的方案进行的全面分析表明,它能有效地维护数据的安全性和完整性,抵御各种攻击模式。该算法还符合更多标准,如严格的雪崩标准、线性复杂性和可操作性。
{"title":"Securing Data Exchange with Elliptic Curve Cryptography: A Novel Hash-Based Method for Message Mapping and Integrity Assurance","authors":"Younes Lahraoui, S. Lazaar, Youssef Amal, Abderrahmane Nitaj","doi":"10.3390/cryptography8020023","DOIUrl":"https://doi.org/10.3390/cryptography8020023","url":null,"abstract":"To ensure the security of sensitive data, elliptic curve cryptography (ECC) is adopted as an asymmetric method that balances security and efficiency. Nevertheless, embedding messages into elliptic curve (EC) points poses a significant challenge. The intricacies of this process can greatly affect the overall security and efficiency of the cryptosystem, reflecting security vulnerabilities observed in many existing schemes that utilize ElGamal ECC-based encryption. In this paper, we introduce an innovative hash-based technique for securely embedding messages into EC points before encryption. A random parameter and a shared secret point generated through the EC Diffie–Hellman protocol are used to bolster the scheme’s security. The security of the proposed method is evaluated against various attack models; moreover, the complexity, and sensitivity of the encryption scheme, as well as its inputs, are analyzed. The randomness assessment of the ciphertext was performed using the NIST statistical test suite. Additionally, we propose a mechanism to ensure the integrity of the message by securely appending a tag to the ciphertext. As a consequence, a comprehensive analysis of our scheme demonstrates its effectiveness in maintaining data security and integrity against various attack models. The algorithm also meets more criteria such as the strict avalanche criterion, linear complexity, and operability.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141272825","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Constrained Device Performance Benchmarking with the Implementation of Post-Quantum Cryptography 利用后量子加密技术实施受限设备性能基准测试
IF 1.6 Q2 Mathematics Pub Date : 2024-05-23 DOI: 10.3390/cryptography8020021
Gregory Fitzgibbon, Carlo Ottaviani
Advances in quantum computers may pose a significant threat to existing public-key encryption methods, which are crucial to the current infrastructure of cyber security. Both RSA and ECDSA, the two most widely used security algorithms today, may be (in principle) solved by the Shor algorithm in polynomial time due to its ability to efficiently solve the discrete logarithm problem, potentially making present infrastructures insecure against a quantum attack. The National Institute of Standards and Technology (NIST) reacted with the post-quantum cryptography (PQC) standardization process to develop and optimize a series of post-quantum algorithms (PQAs) based on difficult mathematical problems that are not susceptible to being solved by Shor’s algorithm. Whilst high-powered computers can run these PQAs efficiently, further work is needed to investigate and benchmark the performance of these algorithms on lower-powered (constrained) devices and the ease with which they may be integrated into existing protocols such as TLS. This paper provides quantitative benchmark and handshake performance data for the most recently selected PQAs from NIST, tested on a Raspberry Pi 4 device to simulate today’s IoT (Internet of Things) devices, and provides quantitative comparisons with previous benchmarking data on a range of constrained systems. CRYSTALS-Kyber and CRYSTALS-Dilithium are shown to be the most efficient PQAs in the key encapsulation and signature algorithms, respectively, with Falcon providing the optimal TLS handshake size.
量子计算机的进步可能会对现有的公钥加密方法构成重大威胁,而这些方法对当前的网络安全基础设施至关重要。RSA 和 ECDSA 是当今最广泛使用的两种安全算法,由于 Shor 算法能够高效地解决离散对数问题,因此(原则上)可以在多项式时间内解决这两种算法,这可能会使现有的基础设施在量子攻击面前变得不安全。美国国家标准与技术研究院(NIST)对后量子密码学(PQC)标准化进程做出反应,开发并优化了一系列基于困难数学问题的后量子算法(PQAs),这些问题不容易被肖尔算法解决。虽然高功率计算机可以高效运行这些 PQAs,但还需要进一步研究和基准测试这些算法在低功率(受限)设备上的性能,以及它们集成到 TLS 等现有协议中的难易程度。本文提供了 NIST 最新选定的 PQAs 的定量基准和握手性能数据,这些数据在 Raspberry Pi 4 设备上进行了测试,以模拟当今的物联网(IoT)设备,并提供了与之前一系列受限系统基准测试数据的定量比较。结果表明,CRYSTALS-Kyber 和 CRYSTALS-Dilithium 分别是密钥封装和签名算法中最高效的 PQAs,而 Falcon 则提供了最佳的 TLS 握手大小。
{"title":"Constrained Device Performance Benchmarking with the Implementation of Post-Quantum Cryptography","authors":"Gregory Fitzgibbon, Carlo Ottaviani","doi":"10.3390/cryptography8020021","DOIUrl":"https://doi.org/10.3390/cryptography8020021","url":null,"abstract":"Advances in quantum computers may pose a significant threat to existing public-key encryption methods, which are crucial to the current infrastructure of cyber security. Both RSA and ECDSA, the two most widely used security algorithms today, may be (in principle) solved by the Shor algorithm in polynomial time due to its ability to efficiently solve the discrete logarithm problem, potentially making present infrastructures insecure against a quantum attack. The National Institute of Standards and Technology (NIST) reacted with the post-quantum cryptography (PQC) standardization process to develop and optimize a series of post-quantum algorithms (PQAs) based on difficult mathematical problems that are not susceptible to being solved by Shor’s algorithm. Whilst high-powered computers can run these PQAs efficiently, further work is needed to investigate and benchmark the performance of these algorithms on lower-powered (constrained) devices and the ease with which they may be integrated into existing protocols such as TLS. This paper provides quantitative benchmark and handshake performance data for the most recently selected PQAs from NIST, tested on a Raspberry Pi 4 device to simulate today’s IoT (Internet of Things) devices, and provides quantitative comparisons with previous benchmarking data on a range of constrained systems. CRYSTALS-Kyber and CRYSTALS-Dilithium are shown to be the most efficient PQAs in the key encapsulation and signature algorithms, respectively, with Falcon providing the optimal TLS handshake size.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141106077","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Provably Secure Anonymous Authentication Protocol for Consumer and Service Provider Information Transmissions in Smart Grids 智能电网中消费者和服务提供商信息传输的可证明安全的匿名验证协议
IF 1.6 Q2 Mathematics Pub Date : 2024-05-09 DOI: 10.3390/cryptography8020020
Zahraa Abdullah Ali, Z. Abduljabbar, H. Al-Asadi, V. O. Nyangaresi, I. Q. Abduljaleel, Abdulla J. Y. Aldarwish
Smart grids integrate information technology, decision support systems, communication networks, and sensing technologies. All these components cooperate to facilitate dynamic power adjustments based on received client consumption reports. Although this brings forth energy efficiency, the transmission of sensitive data over the public internet exposes these networks to numerous attacks. To this end, numerous security solutions have been presented recently. Most of these techniques deploy conventional cryptographic systems such as public key infrastructure, blockchains, and physically unclonable functions that have either performance or security issues. In this paper, a fairly efficient authentication scheme is developed and analyzed. Its formal security analysis is carried out using the Burrows–Abadi–Needham (BAN) logic, which shows that the session key negotiated is provably secure. We also execute a semantic security analysis of this protocol to demonstrate that it can resist typical smart grid attacks such as privileged insider, guessing, eavesdropping, and ephemeral secret leakages. Moreover, it has the lowest amount of computation costs and relatively lower communication overheads as well as storage costs.
智能电网集成了信息技术、决策支持系统、通信网络和传感技术。所有这些组件通力合作,根据接收到的客户用电报告进行动态电力调整。虽然这带来了能源效率,但在公共互联网上传输敏感数据会使这些网络受到大量攻击。为此,最近提出了许多安全解决方案。这些技术大多部署了传统的加密系统,如公钥基础设施、区块链和物理上不可克隆的函数,这些系统要么存在性能问题,要么存在安全问题。本文开发并分析了一种相当有效的身份验证方案。我们使用 Burrows-Abadi-Needham (BAN) 逻辑对该方案进行了形式安全分析,结果表明协商的会话密钥具有可证明的安全性。我们还对该协议进行了语义安全分析,证明它可以抵御典型的智能电网攻击,如特权内线、猜测、窃听和短暂秘密泄露。此外,它的计算成本最低,通信开销和存储成本也相对较低。
{"title":"A Provably Secure Anonymous Authentication Protocol for Consumer and Service Provider Information Transmissions in Smart Grids","authors":"Zahraa Abdullah Ali, Z. Abduljabbar, H. Al-Asadi, V. O. Nyangaresi, I. Q. Abduljaleel, Abdulla J. Y. Aldarwish","doi":"10.3390/cryptography8020020","DOIUrl":"https://doi.org/10.3390/cryptography8020020","url":null,"abstract":"Smart grids integrate information technology, decision support systems, communication networks, and sensing technologies. All these components cooperate to facilitate dynamic power adjustments based on received client consumption reports. Although this brings forth energy efficiency, the transmission of sensitive data over the public internet exposes these networks to numerous attacks. To this end, numerous security solutions have been presented recently. Most of these techniques deploy conventional cryptographic systems such as public key infrastructure, blockchains, and physically unclonable functions that have either performance or security issues. In this paper, a fairly efficient authentication scheme is developed and analyzed. Its formal security analysis is carried out using the Burrows–Abadi–Needham (BAN) logic, which shows that the session key negotiated is provably secure. We also execute a semantic security analysis of this protocol to demonstrate that it can resist typical smart grid attacks such as privileged insider, guessing, eavesdropping, and ephemeral secret leakages. Moreover, it has the lowest amount of computation costs and relatively lower communication overheads as well as storage costs.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140996481","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Efficient Homomorphic Argmax Approximation for Privacy-Preserving Neural Networks 用于保护隐私的神经网络的高效同态 Argmax 近似算法
IF 1.6 Q2 Mathematics Pub Date : 2024-05-01 DOI: 10.3390/cryptography8020018
Peng Zhang, Ao Duan, Hengrui Lu
Privacy-preserving neural networks offer a promising solution to train and predict without user privacy leakage, and fully homomorphic encryption (FHE) stands out as one of the key technologies, as it enables homomorphic operations over encrypted data. However, only addition and multiplication homomorphisms are supported by FHE, and thus, it faces huge challenges when implementing non-linear functions with ciphertext inputs. Among the non-linear functions in neural networks, one may refer to the activation function, the argmax function, and maximum pooling. Inspired by using a composition of low-degree minimax polynomials to approximate sign and argmax functions, this study focused on optimizing the homomorphic argmax approximation, where argmax is a mathematical operation that identifies the index of the maximum value within a given set of values. For the method that uses compositions of low-degree minimax polynomials to approximate argmax, in order to further reduce approximation errors and improve computational efficiency, we propose an improved homomorphic argmax approximation algorithm that includes rotation accumulation, tree-structured comparison, normalization, and finalization phases. And then, the proposed homomorphic argmax algorithm was integrated into a neural network structure. Comparative experiments indicate that the network with our proposed argmax algorithm achieved a slight increase in accuracy while significantly reducing the inference latency by 58%, as the homomorphic sign and rotation operations were rapidly reduced.
隐私保护神经网络为在不泄露用户隐私的情况下进行训练和预测提供了一种前景广阔的解决方案,而全同态加密(FHE)是其中一项关键技术,因为它可以对加密数据进行同态运算。然而,全同态加密只支持加法和乘法同态,因此在使用密码文本输入实现非线性函数时面临巨大挑战。神经网络中的非线性函数包括激活函数、argmax 函数和最大池化函数。受使用低度最小多项式的组合来近似符号和 argmax 函数的启发,本研究重点关注同态 argmax 近似的优化,其中 argmax 是一种数学运算,用于确定给定值集合中最大值的索引。对于使用低度最小多项式组成来近似 argmax 的方法,为了进一步减少近似误差和提高计算效率,我们提出了一种改进的同态 argmax 近似算法,包括旋转累积、树状结构比较、归一化和最终确定阶段。然后,将所提出的同态 argmax 算法集成到神经网络结构中。对比实验表明,由于同态符号和旋转操作迅速减少,采用我们提出的 argmax 算法的网络在推理延迟大幅减少 58% 的同时,准确率也略有提高。
{"title":"An Efficient Homomorphic Argmax Approximation for Privacy-Preserving Neural Networks","authors":"Peng Zhang, Ao Duan, Hengrui Lu","doi":"10.3390/cryptography8020018","DOIUrl":"https://doi.org/10.3390/cryptography8020018","url":null,"abstract":"Privacy-preserving neural networks offer a promising solution to train and predict without user privacy leakage, and fully homomorphic encryption (FHE) stands out as one of the key technologies, as it enables homomorphic operations over encrypted data. However, only addition and multiplication homomorphisms are supported by FHE, and thus, it faces huge challenges when implementing non-linear functions with ciphertext inputs. Among the non-linear functions in neural networks, one may refer to the activation function, the argmax function, and maximum pooling. Inspired by using a composition of low-degree minimax polynomials to approximate sign and argmax functions, this study focused on optimizing the homomorphic argmax approximation, where argmax is a mathematical operation that identifies the index of the maximum value within a given set of values. For the method that uses compositions of low-degree minimax polynomials to approximate argmax, in order to further reduce approximation errors and improve computational efficiency, we propose an improved homomorphic argmax approximation algorithm that includes rotation accumulation, tree-structured comparison, normalization, and finalization phases. And then, the proposed homomorphic argmax algorithm was integrated into a neural network structure. Comparative experiments indicate that the network with our proposed argmax algorithm achieved a slight increase in accuracy while significantly reducing the inference latency by 58%, as the homomorphic sign and rotation operations were rapidly reduced.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141046584","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Cryptography
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1