scispace - formally typeset
Search or ask a question
Author

Megha Agrawal

Bio: Megha Agrawal is an academic researcher from Indraprastha Institute of Information Technology. The author has contributed to research in topics: Authenticated encryption & Encryption. The author has an hindex of 4, co-authored 9 publications receiving 46 citations.

Papers
More filters
Book ChapterDOI
01 Jan 2019
TL;DR: This work surveyed 17 lightweight AE schemes (LWAE), out of which 9 schemes are from the ongoing CAESAR competition, which provides a survey of existing lightweight authenticated encryption algorithms.
Abstract: Embedded systems are widely deployed nowadays in various domains like smart cards, automobiles, telecommunications, home automation systems, computer networking, digital consumer electronics, defense and aerospace. IoT is the technology enabling the inter-connection of these embedded devices (composed of sensors, actuators etc.) through the internet to exchange data, optimize processes, monitor devices in order to generate benefits for the industry, the economy, and the end user. These operations typically consists of sensitive or critical information that needs to be protected against outside world. Therefore their security comes as a primary concern. However the main challenges while providing security for these devices are resource constrained environment in terms of computing power, memory capacity, chip area and the power usage. The limited capabilities of these devices necessitate the adoption of Lightweight Cryptography (LWC). Lightweight cryptography is a field dealing with cryptographic algorithms or cryptographic protocols specially designed for the usage in constrained environments which includes RFID tags, contactless smart cards, sensors, embedded systems, health-care devices and so on. This work provides a survey of existing lightweight authenticated encryption algorithms. We surveyed 17 lightweight AE schemes (LWAE), out of which 9 schemes are from the ongoing CAESAR competition.

20 citations

Book ChapterDOI
06 Sep 2018
TL;DR: A new security architecture for the communication between ECUs on different channels through gateway ECU (GECU) is proposed and it is demonstrated that using an authenticated encryption scheme has better performance than applying individual primitives for encryption and authentication.
Abstract: A modern vehicle consists of more than 70 Electronic Control Unit (ECUs) which are responsible for controlling one or more subsystems in the vehicle. These ECUs are interconnected through a Controller Area Network (CAN) bus, which suffers from some limitations of data payload size, bandwidth, and the security issues. Therefore, to overcome the CAN bus limitations, CAN-FD (CAN with Flexible Data) has been introduced. CAN-FD has advantages over the CAN in terms of data payload size and the bandwidth. Still, security issues have not been considered in the design of CAN-FD. All those attacks that are possible to CAN bus are also applicable on CAN-FD. In 2016, Woo et. al proposed a security architecture for in-vehicle CAN-FD. They used an ISO 26262 standard that defines the safety level to determine the security requirements for each ECU, based on that they provided encryption, authentication, both or no security to each ECU. In this paper, we propose a new security architecture for the communication between ECUs on different channels through gateway ECU (GECU). Our experimental results also demonstrate that using an authenticated encryption scheme has better performance than applying individual primitives for encryption and authentication.

10 citations

Journal ArticleDOI
TL;DR: This paper proposes a leakage-resilient authenticated encryption scheme, called Re-keying Code Book (RCB), that is secure against the side-channel attacks by combining with existing re- keying schemes, rather than designing new algorithms.
Abstract: The security of modern cryptosystems relies on the secrecy of the keys. Against the expectation that the keys used in cryptographic algorithms are perfectly secure, the keys can get compromised when implemented on physical devices. Because of the computational leakages from the execution of cryptographic algorithms, a variety of side-channel measurements can lead to full breaks of the targeted physical devices. Leakage-resilient cryptography aims at defining leakages in a generic model and designing provably secure primitives to capture side-channel attacks. For this purpose, several re-keying schemes are proposed to prevent encryption scheme from using the same key many times. In this paper, we propose a leakage-resilient authenticated encryption scheme, called Re-keying Code Book (RCB), that is secure against the side-channel attacks by combining with existing re-keying schemes. Our approach is to find efficient composition by combining two independent primitives, authenticated encryption, and re-keying schemes, rather than designing new algorithms. We also give the precise definitions of privacy and authenticity for authenticated encryption in a leakage-resilient model, and then, we provide the security proofs for RCB in a leakage-resilient model.

9 citations

Book ChapterDOI
29 Jun 2015
TL;DR: This paper proposes another way to handle a long ciphertext with a low buffer size by storing and releasing only one intermediate state, without releasing or storing any part of an unverified plaintext and without need of generating any intermediate tag.
Abstract: In authenticated encryption schemes, there are two techniques for handling long ciphertexts while working within the constraints of a low buffer size: Releasing unverified plaintext (RUP) or Producing intermediate tags (PIT). In this paper, in addition to these two techniques, we propose another way to handle a long ciphertext with a low buffer size by storing and releasing only one (generally, or only few) intermediate state, without releasing or storing any part of an unverified plaintext and without need of generating any intermediate tag. In this paper we explain this generalized technique using our new construction sp-AELM. sp-AELM is a sponge based authenticated encryption scheme that provides support for limited memory devices. We also provide its security proof for privacy and authenticity in an ideal permutation model, using a code based game playing framework. Furthermore, we also present two more variants of sp-AELM that serve the same purpose and are more efficient than sp-AELM.

7 citations

Journal ArticleDOI
TL;DR: The sp-AELM scheme as discussed by the authors is a sponge-based authenticated encryption scheme that provides support for limited memory devices and can handle a long ciphertext with a low buffer size by storing and releasing only one (generally or only few) intermediate state without releasing or storing any part of an unverified plaintext and without need of generating any intermediate tag.
Abstract: In authenticated encryption schemes, there are two techniques for handling long ciphertexts while working within the constraints of a low buffer size: releasing unverified plaintext (RUP) or producing intermediate tags (PIT). In this paper, in addition to the two techniques, we propose another way to handle a long ciphertext with a low buffer size by storing and releasing only one (generally, or only few) intermediate state without releasing or storing any part of an unverified plaintext and without need of generating any intermediate tag. In this paper we explain this generalised technique using our new construction sp-AELM. sp-AELM is a sponge-based authenticated encryption scheme that provides support for limited memory devices. We also provide its security proof for privacy and authenticity in an ideal permutation model, using a code-based game playing framework. Furthermore, we also present two more variants of sp-AELM that serve the same purpose and are more efficient than sp-AELM. The ongoing CAESAR competition has nine submissions which are based on the sponge construction. We apply our generalised technique of storing single intermediate state to all these submissions, to determine their suitability with a crypto module having limited memory. Our findings show that only ASCON and one of the PRIMATE's modes (namely GIBBON) satisfy the limited memory constraint using this technique, while the remaining schemes (namely, Artemia, ICEPOLE, Ketje, Keyak, NORX, Π-cipher, STRIBOB and two of the PRIMATEs modes: APE and HANUMAN) are not suitable for this scenario directly.

4 citations


Cited by
More filters
Journal Article
TL;DR: It is suggested that key-wrap's goal is security in the sense of deterministic authenticated-encryption (DAE), and it is shown that a DAE scheme with a vector-valued header, such as SIV, directly realizes this goal.
Abstract: We give a provable-security treatment for the key-wrap problem, providing definitions, constructions, and proofs. We suggest that key-wrap's goal is security in the sense of deterministic authenticated-encryption (DAE), a notion that we put forward. We also provide an alternative notion, a pseudorandom injection (PRI), which we prove to be equivalent. We provide a DAE construction, SIV, analyze its concrete security, develop a blockcipher-based instantiation of it, and suggest that the method makes a desirable alternative to the schemes of the X9.102 draft standard. The construction incorporates a method to turn a PRF that operates on a string into an equally efficient PRF that operates on a vector of strings, a problem of independent interest. Finally, we consider IV-based authenticated-encryption (AE) schemes that are maximally forgiving of repeated IVs, a goal we formalize as misuse-resistant AE. We show that a DAE scheme with a vector-valued header, such as SIV, directly realizes this goal.

291 citations

Journal ArticleDOI
TL;DR: In this article, the authors analyzed previously conducted attack and defense studies described in 151 papers from 2008 to 2019 for a systematic and comprehensive investigation of autonomous vehicles and classified autonomous attacks into the three categories of autonomous control system, autonomous driving systems components, and vehicle-to-everything communications.

87 citations

Journal ArticleDOI
TL;DR: This paper provides the specification of As Con -128 and Ascon -128a, and specifies the hash function Ascon-Hash, and the extendable output function As Con-Xof, and complements the specification by providing a detailed overview of existing cryptanalysis and implementation results.
Abstract: Authenticated encryption satisfies the basic need for authenticity and confidentiality in our information infrastructure. In this paper, we provide the specification of Ascon-128 and Ascon-128a. Both authenticated encryption algorithms provide efficient authenticated encryption on resource-constrained devices and on high-end CPUs. Furthermore, they have been selected as the “primary choice” for lightweight authenticated encryption in the final portfolio of the CAESAR competition. In addition, we specify the hash function Ascon-Hash, and the extendable output function Ascon-Xof. Moreover, we complement the specification by providing a detailed overview of existing cryptanalysis and implementation results.

68 citations

Journal ArticleDOI
TL;DR: An overview and assessment of the role, impact, opportunities, challenges, and current status of IoT deployment in the O&G industry is provided.
Abstract: The low oil price environment is driving the oil and gas (O&G) industry to become more innovative and deploy smart field technologies, to increase operational and asset efficiency, minimize health, safety, and environmental (HSE) risks, improve asset portfolio, reduce capital and operation costs, and maximize capital productivity. The Internet of Things (IoT) is at the forefront of this digital transformation, enabling seamless real-time data collection, processing, and analysis from a range of equipment, processes, and operations to achieve these objectives. There are various operations/applications in the upstream, midstream, and downstream sectors (e.g., condition-based monitoring and location tracking) for which IoT-enabled solutions have a significant impact and offer a range of opportunities to increase socioeconomic benefits. However, there are several impediments (e.g., vulnerability to cyber attacks, lower technological readiness for deploying in zone-0 and zone-1 hazardous environments, unavailability of communication infrastructure, labor concerns, and maintenance and obsolescence) that slow the pace of adoption of IoT technologies for regular upstream, midstream, and downstream operations. This review article provides an overview and assessment of the role, impact, opportunities, challenges, and current status of IoT deployment in the O&G industry.

68 citations

01 Jan 2016
TL;DR: The selected areas in cryptography is universally compatible with any devices to read and is available in the book collection an online access to it is set as public so you can download it instantly.
Abstract: Thank you very much for downloading selected areas in cryptography. As you may know, people have look hundreds times for their favorite novels like this selected areas in cryptography, but end up in infectious downloads. Rather than reading a good book with a cup of tea in the afternoon, instead they are facing with some infectious virus inside their computer. selected areas in cryptography is available in our book collection an online access to it is set as public so you can download it instantly. Our books collection spans in multiple locations, allowing you to get the most less latency time to download any of our books like this one. Merely said, the selected areas in cryptography is universally compatible with any devices to read.

58 citations