首页 > 最新文献

Cryptography最新文献

英文 中文
FPGA-Based Acceleration of K-Nearest Neighbor Algorithm on Fully Homomorphic Encrypted Data 基于 FPGA 的 K 近邻算法在完全同态加密数据上的加速
IF 1.6 Q2 Mathematics Pub Date : 2024-02-27 DOI: 10.3390/cryptography8010008
Sagarika Behera, Jhansi Rani Prathuri
The suggested solution in this work makes use of the parallel processing capability of FPGA to enhance the efficiency of the K-Nearest Neighbor (KNN) algorithm on encrypted data. The suggested technique was assessed utilizing the breast cancer datasets and the findings indicate that the FPGA-based acceleration method provides significant performance improvements over software implementation. The Cheon–Kim–Kim–Song (CKKS) homomorphic encryption scheme is used for the computation of ciphertext. After extensive simulation in Python and implementation in FPGA, it was found that the proposed architecture brings down the computational time of KNN on ciphertext to a realistic value in the order of the KNN classification algorithm over plaintext. For the FPGA implementation, we used the Intel Agilex7 FPGA (AGFB014R24B2E2V) development board and validated the speed of computation, latency, throughput, and logic utilization. It was observed that the KNN on encrypted data has a computational time of 41.72 ms which is 80 times slower than the KNN on plaintext whose computational time is of 0.518 ms. The main computation time for CKKS FHE schemes is 41.72 ms. With our architecture, we were able to reduce the calculation time of the CKKS-based KNN to 0.85 ms by using 32 parallel encryption hardware and reaching 300 MHz speed.
这项工作提出的解决方案利用 FPGA 的并行处理能力,提高了加密数据 K-近邻(KNN)算法的效率。我们利用乳腺癌数据集对所建议的技术进行了评估,结果表明基于 FPGA 的加速方法比软件实现的方法性能有显著提高。计算密文时使用了 Cheon-Kim-Kim-Song(CKKS)同态加密方案。在 Python 中进行了大量仿真并在 FPGA 中实现后,我们发现所提出的架构能将 KNN 对密文的计算时间降低到与 KNN 分类算法对明文的计算时间相当的实际值。在 FPGA 实现方面,我们使用了英特尔 Agilex7 FPGA (AGFB014R24B2E2V) 开发板,并验证了计算速度、延迟、吞吐量和逻辑利用率。据观察,加密数据的 KNN 计算时间为 41.72 毫秒,比明文的 KNN 计算时间 0.518 毫秒慢 80 倍。CKKS FHE 方案的主要计算时间为 41.72 毫秒。在我们的架构下,通过使用 32 个并行加密硬件,我们能够将基于 CKKS 的 KNN 的计算时间减少到 0.85 ms,速度达到 300 MHz。
{"title":"FPGA-Based Acceleration of K-Nearest Neighbor Algorithm on Fully Homomorphic Encrypted Data","authors":"Sagarika Behera, Jhansi Rani Prathuri","doi":"10.3390/cryptography8010008","DOIUrl":"https://doi.org/10.3390/cryptography8010008","url":null,"abstract":"The suggested solution in this work makes use of the parallel processing capability of FPGA to enhance the efficiency of the K-Nearest Neighbor (KNN) algorithm on encrypted data. The suggested technique was assessed utilizing the breast cancer datasets and the findings indicate that the FPGA-based acceleration method provides significant performance improvements over software implementation. The Cheon–Kim–Kim–Song (CKKS) homomorphic encryption scheme is used for the computation of ciphertext. After extensive simulation in Python and implementation in FPGA, it was found that the proposed architecture brings down the computational time of KNN on ciphertext to a realistic value in the order of the KNN classification algorithm over plaintext. For the FPGA implementation, we used the Intel Agilex7 FPGA (AGFB014R24B2E2V) development board and validated the speed of computation, latency, throughput, and logic utilization. It was observed that the KNN on encrypted data has a computational time of 41.72 ms which is 80 times slower than the KNN on plaintext whose computational time is of 0.518 ms. The main computation time for CKKS FHE schemes is 41.72 ms. With our architecture, we were able to reduce the calculation time of the CKKS-based KNN to 0.85 ms by using 32 parallel encryption hardware and reaching 300 MHz speed.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-02-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140427813","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Threats, Attacks, and Cryptography Frameworks of Cybersecurity in Critical Infrastructures 关键基础设施网络安全的威胁、攻击和密码学框架
IF 1.6 Q2 Mathematics Pub Date : 2024-02-25 DOI: 10.3390/cryptography8010007
Kyriaki Tsantikidou, Nicolas Sklavos
Critical Infrastructures (CIs), such as healthcare facilities, power grids, transportation systems, and financial institutions, are vital components of a functioning society, with the economy and safety being dependent on them. Nevertheless, they have become increasingly vulnerable to cyber threats and attacks in recent years. The main reason is their inability to quickly adapt to technological changes, employ updated cryptographic frameworks, and implement a thoroughly secure architecture based on their characteristics. In this study, the unique complexities of these systems are highlighted. Various verified cyberattacks that were executed against CIs in recent years are analyzed. Moreover, the general framework of CIs is demonstrated together with the employed technologies and cryptographic primitives. A thorough architecture of said technologies is developed to better understand the targeted components and easily identify potentially hidden threats. Afterwards, threat, adversary, and attack models that target critical systems and services are designed. The purpose is a better comprehension of the systems’ vulnerabilities, attack structures, motives, and targets for assisting CIs’ designers in creating secure frameworks and mechanisms, with the ability to mitigate such threats. Lastly, security controls and cryptography frameworks are demonstrated together with efficient mitigation architectures and implementations from the research community.
关键基础设施(Critical Infrastructures,CIs),如医疗设施、电网、交通系统和金融机构,是社会正常运转的重要组成部分,经济和安全都离不开它们。然而,近年来它们越来越容易受到网络威胁和攻击。主要原因是它们无法快速适应技术变革、采用最新的加密框架,以及根据自身特点实施全面的安全架构。本研究强调了这些系统的独特复杂性。分析了近年来针对 CI 实施的各种经过验证的网络攻击。此外,还展示了 CI 的总体框架以及所采用的技术和加密原语。为更好地了解目标组件并轻松识别潜在的隐蔽威胁,还开发了上述技术的全面架构。随后,设计了针对关键系统和服务的威胁、对手和攻击模型。这样做的目的是为了更好地理解系统的漏洞、攻击结构、动机和目标,以协助 CI 设计人员创建安全框架和机制,并有能力减轻此类威胁。最后,还展示了安全控制和加密框架,以及研究界提供的有效缓解架构和实施方法。
{"title":"Threats, Attacks, and Cryptography Frameworks of Cybersecurity in Critical Infrastructures","authors":"Kyriaki Tsantikidou, Nicolas Sklavos","doi":"10.3390/cryptography8010007","DOIUrl":"https://doi.org/10.3390/cryptography8010007","url":null,"abstract":"Critical Infrastructures (CIs), such as healthcare facilities, power grids, transportation systems, and financial institutions, are vital components of a functioning society, with the economy and safety being dependent on them. Nevertheless, they have become increasingly vulnerable to cyber threats and attacks in recent years. The main reason is their inability to quickly adapt to technological changes, employ updated cryptographic frameworks, and implement a thoroughly secure architecture based on their characteristics. In this study, the unique complexities of these systems are highlighted. Various verified cyberattacks that were executed against CIs in recent years are analyzed. Moreover, the general framework of CIs is demonstrated together with the employed technologies and cryptographic primitives. A thorough architecture of said technologies is developed to better understand the targeted components and easily identify potentially hidden threats. Afterwards, threat, adversary, and attack models that target critical systems and services are designed. The purpose is a better comprehension of the systems’ vulnerabilities, attack structures, motives, and targets for assisting CIs’ designers in creating secure frameworks and mechanisms, with the ability to mitigate such threats. Lastly, security controls and cryptography frameworks are demonstrated together with efficient mitigation architectures and implementations from the research community.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-02-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140433184","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Privacy-Preserving Multi-Party Cross-Chain Transaction Protocols 保护隐私的多方跨链交易协议
IF 1.6 Q2 Mathematics Pub Date : 2024-02-04 DOI: 10.3390/cryptography8010006
Chang Chen, Guoyu Yang, Zhihao Li, Fuan Xiao, Qi Chen, Jin Li
Cross-chain transaction technologies have greatly promoted the scalability of cryptocurrencies, which then facilitates the development of Metaverse applications. However, existing solutions rely heavily on centralized middleware (notary) or smart contracts. These schemes lack privacy considerations, and users’ cross-chain transactions are easy to master by other parties. Some signature-based payment schemes have good privacy but do not support multi-party cross-chain protocols or rely heavily on some time assumptions. The uncertainty of user behavior makes it difficult to design a secure multi-party cross-chain protocol. To solve these problems, we investigate how to design a secure multi-party cross-chain transaction protocol with offline tolerance. We propose a new signature algorithm called the pre-adaptor signature scheme, an extension of the adaptor signature scheme. The pre-adaptor signature scheme combines the multi-signature and adaptor signature schemes, which can realize the secret transmission channel between multiple parties. To provide offline tolerance, we encode our protocol into the P2SH script. Our protocol provides better privacy due to no dependence on smart contracts. The performance evaluation was conducted with ten participants. For each participant of our cross-chain protocol, the initialization and execution process can be performed in 3 milliseconds and with 6 k bytes of communication overhead at most. The cost increases linearly with the increase in the number of participants.
跨链交易技术大大提高了加密货币的可扩展性,进而促进了 Metaverse 应用程序的开发。然而,现有的解决方案在很大程度上依赖于集中式中间件(公证人)或智能合约。这些方案缺乏隐私考虑,用户的跨链交易很容易被其他方掌握。一些基于签名的支付方案具有良好的隐私性,但不支持多方跨链协议,或严重依赖于某些时间假设。用户行为的不确定性使得安全的多方跨链协议难以设计。为了解决这些问题,我们研究了如何设计一种具有离线容忍度的安全多方跨链交易协议。我们提出了一种新的签名算法,称为预适配器签名方案,它是适配器签名方案的扩展。预适配器签名方案结合了多重签名和适配器签名方案,可以实现多方之间的秘密传输通道。为了提供离线容忍度,我们将协议编码到 P2SH 脚本中。由于不依赖智能合约,我们的协议具有更好的隐私性。性能评估由十名参与者进行。对于我们跨链协议的每个参与者,初始化和执行过程只需 3 毫秒,通信开销最多为 6 千字节。成本随着参与者数量的增加而线性增加。
{"title":"Privacy-Preserving Multi-Party Cross-Chain Transaction Protocols","authors":"Chang Chen, Guoyu Yang, Zhihao Li, Fuan Xiao, Qi Chen, Jin Li","doi":"10.3390/cryptography8010006","DOIUrl":"https://doi.org/10.3390/cryptography8010006","url":null,"abstract":"Cross-chain transaction technologies have greatly promoted the scalability of cryptocurrencies, which then facilitates the development of Metaverse applications. However, existing solutions rely heavily on centralized middleware (notary) or smart contracts. These schemes lack privacy considerations, and users’ cross-chain transactions are easy to master by other parties. Some signature-based payment schemes have good privacy but do not support multi-party cross-chain protocols or rely heavily on some time assumptions. The uncertainty of user behavior makes it difficult to design a secure multi-party cross-chain protocol. To solve these problems, we investigate how to design a secure multi-party cross-chain transaction protocol with offline tolerance. We propose a new signature algorithm called the pre-adaptor signature scheme, an extension of the adaptor signature scheme. The pre-adaptor signature scheme combines the multi-signature and adaptor signature schemes, which can realize the secret transmission channel between multiple parties. To provide offline tolerance, we encode our protocol into the P2SH script. Our protocol provides better privacy due to no dependence on smart contracts. The performance evaluation was conducted with ten participants. For each participant of our cross-chain protocol, the initialization and execution process can be performed in 3 milliseconds and with 6 k bytes of communication overhead at most. The cost increases linearly with the increase in the number of participants.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-02-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139867097","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Privacy-Preserving Multi-Party Cross-Chain Transaction Protocols 保护隐私的多方跨链交易协议
IF 1.6 Q2 Mathematics Pub Date : 2024-02-04 DOI: 10.3390/cryptography8010006
Chang Chen, Guoyu Yang, Zhihao Li, Fuan Xiao, Qi Chen, Jin Li
Cross-chain transaction technologies have greatly promoted the scalability of cryptocurrencies, which then facilitates the development of Metaverse applications. However, existing solutions rely heavily on centralized middleware (notary) or smart contracts. These schemes lack privacy considerations, and users’ cross-chain transactions are easy to master by other parties. Some signature-based payment schemes have good privacy but do not support multi-party cross-chain protocols or rely heavily on some time assumptions. The uncertainty of user behavior makes it difficult to design a secure multi-party cross-chain protocol. To solve these problems, we investigate how to design a secure multi-party cross-chain transaction protocol with offline tolerance. We propose a new signature algorithm called the pre-adaptor signature scheme, an extension of the adaptor signature scheme. The pre-adaptor signature scheme combines the multi-signature and adaptor signature schemes, which can realize the secret transmission channel between multiple parties. To provide offline tolerance, we encode our protocol into the P2SH script. Our protocol provides better privacy due to no dependence on smart contracts. The performance evaluation was conducted with ten participants. For each participant of our cross-chain protocol, the initialization and execution process can be performed in 3 milliseconds and with 6 k bytes of communication overhead at most. The cost increases linearly with the increase in the number of participants.
跨链交易技术大大提高了加密货币的可扩展性,进而促进了 Metaverse 应用程序的开发。然而,现有的解决方案在很大程度上依赖于集中式中间件(公证人)或智能合约。这些方案缺乏隐私考虑,用户的跨链交易很容易被其他方掌握。一些基于签名的支付方案具有良好的隐私性,但不支持多方跨链协议,或严重依赖于某些时间假设。用户行为的不确定性使得安全的多方跨链协议难以设计。为了解决这些问题,我们研究了如何设计一种具有离线容忍度的安全多方跨链交易协议。我们提出了一种新的签名算法,称为预适配器签名方案,它是适配器签名方案的扩展。预适配器签名方案结合了多重签名和适配器签名方案,可以实现多方之间的秘密传输通道。为了提供离线容忍度,我们将协议编码到 P2SH 脚本中。由于不依赖智能合约,我们的协议具有更好的隐私性。性能评估由十名参与者进行。对于我们跨链协议的每个参与者,初始化和执行过程只需 3 毫秒,通信开销最多为 6 千字节。成本随着参与者数量的增加而线性增加。
{"title":"Privacy-Preserving Multi-Party Cross-Chain Transaction Protocols","authors":"Chang Chen, Guoyu Yang, Zhihao Li, Fuan Xiao, Qi Chen, Jin Li","doi":"10.3390/cryptography8010006","DOIUrl":"https://doi.org/10.3390/cryptography8010006","url":null,"abstract":"Cross-chain transaction technologies have greatly promoted the scalability of cryptocurrencies, which then facilitates the development of Metaverse applications. However, existing solutions rely heavily on centralized middleware (notary) or smart contracts. These schemes lack privacy considerations, and users’ cross-chain transactions are easy to master by other parties. Some signature-based payment schemes have good privacy but do not support multi-party cross-chain protocols or rely heavily on some time assumptions. The uncertainty of user behavior makes it difficult to design a secure multi-party cross-chain protocol. To solve these problems, we investigate how to design a secure multi-party cross-chain transaction protocol with offline tolerance. We propose a new signature algorithm called the pre-adaptor signature scheme, an extension of the adaptor signature scheme. The pre-adaptor signature scheme combines the multi-signature and adaptor signature schemes, which can realize the secret transmission channel between multiple parties. To provide offline tolerance, we encode our protocol into the P2SH script. Our protocol provides better privacy due to no dependence on smart contracts. The performance evaluation was conducted with ten participants. For each participant of our cross-chain protocol, the initialization and execution process can be performed in 3 milliseconds and with 6 k bytes of communication overhead at most. The cost increases linearly with the increase in the number of participants.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-02-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139807436","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Pervasive User Data Collection from Cyberspace: Privacy Concerns and Countermeasures 从网络空间广泛收集用户数据:隐私问题与对策
IF 1.6 Q2 Mathematics Pub Date : 2024-01-31 DOI: 10.3390/cryptography8010005
Yinhao Jiang, Mir Ali Rezazadeh Baee, L. Simpson, Praveen Gauravaram, Josef Pieprzyk, Tanveer A. Zia, Zhen Zhao, Zung Le
The increasing use of technologies, particularly computing and communication paradigms, has significantly influenced our daily lives. Interconnecting devices and networks provides convenient platforms for information exchange and facilitates pervasive user data collection. This new environment presents serious privacy challenges. User activities can be continuously monitored in both digital and physical realms. Gathered data can be aggregated and analysed, revealing aspects of user behaviour that may not be apparent from a single data point. The very items that facilitate connectivity simultaneously increase the risk of privacy breaches. The data gathered to provide services can also be used for monitoring and surveillance. This paper discerns three novel categories of privacy concerns relating to pervasive user data collection: privacy and user activity in cyberspace, privacy in personal cyber–physical systems, and privacy in proactive user-driven data collection. We emphasise the primary challenges, ranging from identity tracking in browsing histories to intricate issues in opportunistic networks, situating each within practical, real-world scenarios. Furthermore, we assess the effectiveness of current countermeasures, investigating their strengths and limitations. This paper explores the challenges in preserving privacy in user interactions with dynamic interconnected systems and suggests countermeasures to mitigate identified privacy risks.
技术,尤其是计算和通信范例的使用日益增多,对我们的日常生活产生了重大影响。设备和网络的互联为信息交流提供了便捷的平台,也为无处不在的用户数据收集提供了便利。这种新环境给隐私保护带来了严峻的挑战。用户的活动可以在数字和物理领域被持续监控。收集到的数据可以进行汇总和分析,揭示用户行为的方方面面,而这些方面可能无法从单一数据点中显现出来。促进连通性的物品同时也增加了隐私泄露的风险。为提供服务而收集的数据也可用于监控。本文探讨了与无处不在的用户数据收集有关的三类新的隐私问题:网络空间中的隐私和用户活动、个人网络物理系统中的隐私以及用户驱动的主动数据收集中的隐私。我们强调了主要挑战,从浏览历史中的身份跟踪到机会主义网络中的复杂问题,并将每个挑战置于实际的现实世界场景中。此外,我们还评估了当前对策的有效性,研究了它们的优势和局限性。本文探讨了在用户与动态互联系统交互过程中保护隐私所面临的挑战,并提出了降低已识别隐私风险的对策。
{"title":"Pervasive User Data Collection from Cyberspace: Privacy Concerns and Countermeasures","authors":"Yinhao Jiang, Mir Ali Rezazadeh Baee, L. Simpson, Praveen Gauravaram, Josef Pieprzyk, Tanveer A. Zia, Zhen Zhao, Zung Le","doi":"10.3390/cryptography8010005","DOIUrl":"https://doi.org/10.3390/cryptography8010005","url":null,"abstract":"The increasing use of technologies, particularly computing and communication paradigms, has significantly influenced our daily lives. Interconnecting devices and networks provides convenient platforms for information exchange and facilitates pervasive user data collection. This new environment presents serious privacy challenges. User activities can be continuously monitored in both digital and physical realms. Gathered data can be aggregated and analysed, revealing aspects of user behaviour that may not be apparent from a single data point. The very items that facilitate connectivity simultaneously increase the risk of privacy breaches. The data gathered to provide services can also be used for monitoring and surveillance. This paper discerns three novel categories of privacy concerns relating to pervasive user data collection: privacy and user activity in cyberspace, privacy in personal cyber–physical systems, and privacy in proactive user-driven data collection. We emphasise the primary challenges, ranging from identity tracking in browsing histories to intricate issues in opportunistic networks, situating each within practical, real-world scenarios. Furthermore, we assess the effectiveness of current countermeasures, investigating their strengths and limitations. This paper explores the challenges in preserving privacy in user interactions with dynamic interconnected systems and suggests countermeasures to mitigate identified privacy risks.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-01-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140475313","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cryptanalysis of Two Conditional Privacy Preserving Authentication Schemes for Vehicular Ad Hoc Networks 用于车载 Ad Hoc 网络的两种条件式隐私保护认证方案的密码分析
IF 1.6 Q2 Mathematics Pub Date : 2024-01-24 DOI: 10.3390/cryptography8010004
Ahmad M. Kabil, Heba Aslan, Marianne A. Azer
Conditional Privacy Preserving Authentication (CPPA) schemes are an effective way of securing communications in vehicular ad hoc networks (VANETs), as well as ensuring user privacy and accountability. Cryptanalysis plays a crucial role in pointing out the vulnerabilities in existing schemes to enable the development of more resilient ones. In 2019, Zhang proposed a CPPA scheme for VANET security (PA-CRT), based on identity batch verification (IBV) and Chinese Remainder Theorem (CRT). In this paper, we cryptanalyze Zhang’s scheme and point out its vulnerability to impersonation and repudiation attacks. In 2023, Zhang’s scheme was cryptanalyzed by Tao; however, we point out flaws in Tao’s cryptanalysis due to invalid assumptions; hence, we propose countermeasures to Tao’s attacks. Furthermore, in 2021, Xiong proposed a Certificateless Aggregate Signature (CLAS) scheme which is also cryptanalyzed in this paper. Finally, we analyze the causes and countermeasures by pointing out the vulnerabilities in each scheme that enabled us to launch successful attacks and proposing changes that would fortify these schemes against similar attacks in the future.
有条件隐私保护认证(CPPA)方案是确保车辆特设网络(VANET)通信安全以及用户隐私和责任的有效方法。密码分析在指出现有方案的漏洞以开发更具弹性的方案方面发挥着至关重要的作用。2019 年,Zhang 提出了一种基于身份批量验证(IBV)和中文余数定理(CRT)的 VANET 安全 CPPA 方案(PA-CRT)。在本文中,我们对 Zhang 的方案进行了密码分析,并指出了其在冒充和拒绝攻击方面的脆弱性。2023 年,张的方案被陶的密码分析;然而,我们指出陶的密码分析由于无效假设而存在缺陷;因此,我们针对陶的攻击提出了对策。此外,熊晓鸽在 2021 年提出了一种无证书聚合签名(Certificateless Aggregate Signature,CLAS)方案,本文也对该方案进行了密码分析。最后,我们分析了原因和对策,指出了每个方案中使我们能够成功发起攻击的漏洞,并提出了修改建议,以加强这些方案在未来抵御类似攻击的能力。
{"title":"Cryptanalysis of Two Conditional Privacy Preserving Authentication Schemes for Vehicular Ad Hoc Networks","authors":"Ahmad M. Kabil, Heba Aslan, Marianne A. Azer","doi":"10.3390/cryptography8010004","DOIUrl":"https://doi.org/10.3390/cryptography8010004","url":null,"abstract":"Conditional Privacy Preserving Authentication (CPPA) schemes are an effective way of securing communications in vehicular ad hoc networks (VANETs), as well as ensuring user privacy and accountability. Cryptanalysis plays a crucial role in pointing out the vulnerabilities in existing schemes to enable the development of more resilient ones. In 2019, Zhang proposed a CPPA scheme for VANET security (PA-CRT), based on identity batch verification (IBV) and Chinese Remainder Theorem (CRT). In this paper, we cryptanalyze Zhang’s scheme and point out its vulnerability to impersonation and repudiation attacks. In 2023, Zhang’s scheme was cryptanalyzed by Tao; however, we point out flaws in Tao’s cryptanalysis due to invalid assumptions; hence, we propose countermeasures to Tao’s attacks. Furthermore, in 2021, Xiong proposed a Certificateless Aggregate Signature (CLAS) scheme which is also cryptanalyzed in this paper. Finally, we analyze the causes and countermeasures by pointing out the vulnerabilities in each scheme that enabled us to launch successful attacks and proposing changes that would fortify these schemes against similar attacks in the future.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-01-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139599550","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Novel and Efficient Privacy-Preserving Continuous Authentication 新颖高效的隐私保护连续验证
IF 1.6 Q2 Mathematics Pub Date : 2024-01-24 DOI: 10.3390/cryptography8010003
Ahmed Fraz Baig, Sigurd Eskeland, Bian Yang
Continuous authentication enhances security by re-verifying a user’s validity during the active session. It utilizes data about users’ behavioral actions and contextual information to authenticate them continuously. Such data contain information about user-sensitive attributes such as gender, age, contextual information, and may also provide information about the user’s emotional states. The collection and processing of sensitive data cause privacy concerns. In this paper, we propose two efficient protocols that enable privacy-preserving continuous authentication. The contribution is to prevent the disclosure of user-sensitive attributes using partial homomorphic cryptographic primitives and reveal only the aggregated result without the explicit use of decryption. The protocols complete an authentication decision in a single unidirectional transmission and have very low communication and computation costs with no degradation in biometric performance.
持续验证通过在活动会话期间重新验证用户的有效性来增强安全性。它利用用户的行为数据和上下文信息对用户进行持续验证。这些数据包含用户敏感属性信息,如性别、年龄、上下文信息,还可能提供用户的情绪状态信息。敏感数据的收集和处理会引起隐私问题。在本文中,我们提出了两个有效的协议,可以实现保护隐私的连续身份验证。其贡献在于利用部分同态加密原语防止用户敏感属性的泄露,并在不明确使用解密的情况下只披露汇总结果。这些协议只需一次单向传输即可完成认证决策,通信和计算成本极低,生物识别性能也不会降低。
{"title":"Novel and Efficient Privacy-Preserving Continuous Authentication","authors":"Ahmed Fraz Baig, Sigurd Eskeland, Bian Yang","doi":"10.3390/cryptography8010003","DOIUrl":"https://doi.org/10.3390/cryptography8010003","url":null,"abstract":"Continuous authentication enhances security by re-verifying a user’s validity during the active session. It utilizes data about users’ behavioral actions and contextual information to authenticate them continuously. Such data contain information about user-sensitive attributes such as gender, age, contextual information, and may also provide information about the user’s emotional states. The collection and processing of sensitive data cause privacy concerns. In this paper, we propose two efficient protocols that enable privacy-preserving continuous authentication. The contribution is to prevent the disclosure of user-sensitive attributes using partial homomorphic cryptographic primitives and reveal only the aggregated result without the explicit use of decryption. The protocols complete an authentication decision in a single unidirectional transmission and have very low communication and computation costs with no degradation in biometric performance.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-01-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139600728","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Locking-Enabled Security Analysis of Cryptographic Circuits 加密电路的锁定安全分析
IF 1.6 Q2 Mathematics Pub Date : 2024-01-05 DOI: 10.3390/cryptography8010002
Devanshi Upadhyaya, Mael Gay, Ilia Polian
Hardware implementations of cryptographic primitives require protection against physical attacks and supply chain threats. This raises the question of secure composability of different attack countermeasures, i.e., whether protecting a circuit against one threat can make it more vulnerable against a different threat. In this article, we study the consequences of applying logic locking, a popular design-for-trust solution against intellectual property piracy and overproduction, to cryptographic circuits. We show that the ability to unlock the circuit incorrectly gives the adversary new powerful attack options. We introduce LEDFA (locking-enabled differential fault analysis) and demonstrate for several ciphers and families of locking schemes that fault attacks become possible (or consistently easier) for incorrectly unlocked circuits. In several cases, logic locking has made circuit implementations prone to classical algebraic attacks with no fault injection needed altogether. We refer to this “zero-fault” version of LEDFA by the term LEDA, investigate its success factors in-depth and propose a countermeasure to protect the logic-locked implementations against LEDA. We also perform test vector leakage assessment (TVLA) of incorrectly unlocked AES implementations to show the effects of logic locking regarding side-channel leakage. Our results indicate that logic locking is not safe to use in cryptographic circuits, making them less rather than more secure.
加密基元的硬件实现需要防范物理攻击和供应链威胁。这就提出了不同攻击对策的安全可组合性问题,即保护电路免受一种威胁是否会使其更容易受到另一种威胁的攻击。在本文中,我们研究了将逻辑锁定应用于加密电路的后果,逻辑锁定是一种流行的针对知识产权盗版和过度生产的信任设计解决方案。我们表明,错误解锁电路的能力为对手提供了新的强大攻击选择。我们介绍了 LEDFA(锁定启用差分故障分析),并针对几种密码和锁定方案系列证明了故障攻击在错误解锁的电路中变得可能(或始终更容易)。在一些情况下,逻辑锁定使得电路实现容易受到经典代数攻击,而完全不需要故障注入。我们将这种 "零故障 "版 LEDFA 称为 LEDA,深入研究了其成功因素,并提出了保护逻辑锁定实现免受 LEDA 攻击的对策。我们还对错误解锁的 AES 实现进行了测试向量泄漏评估(TVLA),以显示逻辑锁定对侧信道泄漏的影响。我们的研究结果表明,在加密电路中使用逻辑锁定并不安全,会降低而不是提高电路的安全性。
{"title":"Locking-Enabled Security Analysis of Cryptographic Circuits","authors":"Devanshi Upadhyaya, Mael Gay, Ilia Polian","doi":"10.3390/cryptography8010002","DOIUrl":"https://doi.org/10.3390/cryptography8010002","url":null,"abstract":"Hardware implementations of cryptographic primitives require protection against physical attacks and supply chain threats. This raises the question of secure composability of different attack countermeasures, i.e., whether protecting a circuit against one threat can make it more vulnerable against a different threat. In this article, we study the consequences of applying logic locking, a popular design-for-trust solution against intellectual property piracy and overproduction, to cryptographic circuits. We show that the ability to unlock the circuit incorrectly gives the adversary new powerful attack options. We introduce LEDFA (locking-enabled differential fault analysis) and demonstrate for several ciphers and families of locking schemes that fault attacks become possible (or consistently easier) for incorrectly unlocked circuits. In several cases, logic locking has made circuit implementations prone to classical algebraic attacks with no fault injection needed altogether. We refer to this “zero-fault” version of LEDFA by the term LEDA, investigate its success factors in-depth and propose a countermeasure to protect the logic-locked implementations against LEDA. We also perform test vector leakage assessment (TVLA) of incorrectly unlocked AES implementations to show the effects of logic locking regarding side-channel leakage. Our results indicate that logic locking is not safe to use in cryptographic circuits, making them less rather than more secure.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-01-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139383498","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Residue Number System (RNS) and Power Distribution Network Topology-Based Mitigation of Power Side-Channel Attacks 基于余数系统 (RNS) 和配电网络拓扑的电力侧信道攻击缓解方案
IF 1.6 Q2 Mathematics Pub Date : 2023-12-21 DOI: 10.3390/cryptography8010001
R. Selvam, Akhilesh Tyagi
Over the past decade, significant research has been performed on power side-channel mitigation techniques. Logic families based on secret sharing schemes, such as t-private logic, that serve to secure cryptographic implementations against power side-channel attacks represent one such countermeasure. These mitigation techniques are applicable at various design abstraction levels—algorithm, architecture, logic, physical, and gate levels. One research question is when can the two mitigation techniques from different design abstraction levels be employed together gainfully? We explore this notion of the orthogonality of two mitigation techniques with respect to the RNS secure logic, a logic level power side-channel mitigation technique, and power distribution network (PDN), with the decoupling capacitance, a mitigation technique at physical level. Machine learning (ML) algorithms are employed to measure the effectiveness of power side-channel attacks in terms of the success rate of the adversary. The RNS protected LED block cipher round function is implemented as the test circuit in both tree-style and grid-style PDN using the FreePDK 45 nm technology library. The results show that the success rate of an unsecured base design 68.96% for naive Bayes, 67.44% with linear discriminant analysis, 67.51% for quadratic discriminant analysis, and 66.58% for support vector machine. It is reduced to a success rate of 19.68% for naive Bayes, 19.62% with linear discriminant analysis, 19.10% for quadratic discriminant analysis, and 10.54% in support vector machine. Grid-type PDN shows a slightly better reduction in success rate compared to the tree-style PDN.
过去十年间,人们对功率侧信道缓解技术进行了大量研究。基于秘密共享方案的逻辑系列(如 t-private logic)就是其中的一种对策,它可确保加密实现免受功率侧信道攻击。这些缓解技术适用于不同的设计抽象层次--算法、架构、逻辑、物理和门级。一个研究问题是,什么时候可以将来自不同设计抽象层次的两种缓解技术有效地结合起来使用?我们针对 RNS 安全逻辑(一种逻辑级功率侧信道缓解技术)和功率分配网络 (PDN)(一种物理级去耦电容缓解技术),探讨了两种缓解技术的正交性概念。采用机器学习(ML)算法来衡量电源侧信道攻击的有效性,即对手的成功率。使用 FreePDK 45 nm 技术库在树型和网格型 PDN 中实现了受 RNS 保护的 LED 区块密码轮函数作为测试电路。结果表明,不安全基础设计的成功率为天真贝叶斯 68.96%、线性判别分析 67.44%、二次判别分析 67.51%、支持向量机 66.58%。天真贝叶斯的成功率为 19.68%,线性判别分析的成功率为 19.62%,二次判别分析的成功率为 19.10%,支持向量机的成功率为 10.54%。与树型 PDN 相比,网格型 PDN 在降低成功率方面略胜一筹。
{"title":"Residue Number System (RNS) and Power Distribution Network Topology-Based Mitigation of Power Side-Channel Attacks","authors":"R. Selvam, Akhilesh Tyagi","doi":"10.3390/cryptography8010001","DOIUrl":"https://doi.org/10.3390/cryptography8010001","url":null,"abstract":"Over the past decade, significant research has been performed on power side-channel mitigation techniques. Logic families based on secret sharing schemes, such as t-private logic, that serve to secure cryptographic implementations against power side-channel attacks represent one such countermeasure. These mitigation techniques are applicable at various design abstraction levels—algorithm, architecture, logic, physical, and gate levels. One research question is when can the two mitigation techniques from different design abstraction levels be employed together gainfully? We explore this notion of the orthogonality of two mitigation techniques with respect to the RNS secure logic, a logic level power side-channel mitigation technique, and power distribution network (PDN), with the decoupling capacitance, a mitigation technique at physical level. Machine learning (ML) algorithms are employed to measure the effectiveness of power side-channel attacks in terms of the success rate of the adversary. The RNS protected LED block cipher round function is implemented as the test circuit in both tree-style and grid-style PDN using the FreePDK 45 nm technology library. The results show that the success rate of an unsecured base design 68.96% for naive Bayes, 67.44% with linear discriminant analysis, 67.51% for quadratic discriminant analysis, and 66.58% for support vector machine. It is reduced to a success rate of 19.68% for naive Bayes, 19.62% with linear discriminant analysis, 19.10% for quadratic discriminant analysis, and 10.54% in support vector machine. Grid-type PDN shows a slightly better reduction in success rate compared to the tree-style PDN.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2023-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138950009","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Practical Certificate-Less Infrastructure with Application in TLS 应用于 TLS 的实用无证书基础设施
IF 1.6 Q2 Mathematics Pub Date : 2023-12-14 DOI: 10.3390/cryptography7040063
Li Duan, Yong Li, Lijun Liao
We propose highly efficient certificate-less (CL) protocols for the infrastructure used by authenticated key exchange (AKE). The construction is based on elliptic curves (EC) without pairing, which means it can be easily supported by most industrial cryptography libraries on constrained devices. Compared with other pairing-free CL solutions, the new CL-AKE protocol enjoys the least number of scalar multiplications over EC groups. We use a unified game-based model to formalize the security of each protocol, while most previous works only assess the security against a list of attacks, provide informal theorems without proper modeling, or use separate models for protocols in different stages. We also present an efficient integration of the core protocols into the TLS cipher suites and a stand-alone implementation for constrained devices. The performance is evaluated on constrained devices in real-world settings, which further confirms the efficiency of our proposal.
我们为认证密钥交换(AKE)所使用的基础设施提出了高效的无证书(CL)协议。该协议的构建基于椭圆曲线(EC),无需配对,这意味着大多数工业密码学库都能在受限设备上轻松支持该协议。与其他无配对椭圆曲线解决方案相比,新的 CL-AKE 协议在椭圆曲线组上的标量乘法次数最少。我们使用统一的基于博弈的模型来形式化每个协议的安全性,而之前的大多数研究只评估了针对一系列攻击的安全性,提供了非正式的定理而没有适当的建模,或者针对不同阶段的协议使用了单独的模型。我们还介绍了将核心协议有效集成到 TLS 密码套件中的方法,以及针对受限设备的独立实现方法。我们在真实世界的受限设备上对其性能进行了评估,这进一步证实了我们建议的效率。
{"title":"Practical Certificate-Less Infrastructure with Application in TLS","authors":"Li Duan, Yong Li, Lijun Liao","doi":"10.3390/cryptography7040063","DOIUrl":"https://doi.org/10.3390/cryptography7040063","url":null,"abstract":"We propose highly efficient certificate-less (CL) protocols for the infrastructure used by authenticated key exchange (AKE). The construction is based on elliptic curves (EC) without pairing, which means it can be easily supported by most industrial cryptography libraries on constrained devices. Compared with other pairing-free CL solutions, the new CL-AKE protocol enjoys the least number of scalar multiplications over EC groups. We use a unified game-based model to formalize the security of each protocol, while most previous works only assess the security against a list of attacks, provide informal theorems without proper modeling, or use separate models for protocols in different stages. We also present an efficient integration of the core protocols into the TLS cipher suites and a stand-alone implementation for constrained devices. The performance is evaluated on constrained devices in real-world settings, which further confirms the efficiency of our proposal.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2023-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138972137","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Cryptography
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1