scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Review of the use of human senses and capabilities in cryptography

01 Feb 2021-Computer Science Review (Elsevier)-Vol. 39, pp 100340
TL;DR: This paper reviews the previous research on utilizing human senses and capabilities in cryptography, and proposes several topics and problems that need to be solved in order to build cryptography that is more accessible to humans.
About: This article is published in Computer Science Review.The article was published on 2021-02-01 and is currently open access. It has received 9 citations till now. The article focuses on the topics: Key (cryptography) & Cryptography.
Citations
More filters
Journal ArticleDOI
TL;DR: In this article , a 2D chaotic map based on Euler and Pi numbers, called eπ-map, is presented, which exploits infinity diversity attribute of these numbers and a diffusion operation referred to as bit reversion is proposed for manipulating the pixel value.

32 citations

Journal Article
TL;DR: In this paper, the authors define the security model for Human Authenticated Key Exchange (HAKE) protocols and propose two generic protocols based on human compatible function family, password-authenticated key exchange (PAKE), commitment, and authenticated encryption.
Abstract: We propose the first user authentication and key exchange protocols that can tolerate strong corruptions on the client-side. If a user happens to log in to a server from a terminal that has been fully compromised, then the other past and future user's sessions initiated from honest terminals stay secure. We define the security model for Human Authenticated Key Exchange HAKE) protocols and first propose two generic protocols based on human-compatible (HC) function family, password-authenticated key exchange (PAKE), commitment, and authenticated encryption. We prove our HAKE protocols secure under reasonable assumptions and discuss efficient instantiations. We thereafter propose a variant where the human gets help from a small device such as RSA SecurID. This permits to implement an HC function family with stronger security and thus allows to weaken required assumptions on the PAKE. This leads to the very efficient HAKE which is still secure in case of strong corruptions. We believe that our work will promote further developments in the area of human-oriented cryptography.

1 citations

Proceedings ArticleDOI
26 Aug 2022
TL;DR: In this article , the voter authentication mechanism using fingerprint matching is proposed and fingerprint matching can be considered as one of the key steps towards voter authentication along with visual cryptography along with voter authentication.
Abstract: Voting is a process of choosing leader who we trust and will work for our benefit. The process of choosing the leader is currently through EVM having the facts to be considered like Voter Authentication, Security of vote casted and Vote anonymity along with Vote verification. The very first thing which requires to improve is moving from EVM voting to Secure Electronic Voting where digitization plays an important role in providing the access to vote from anywhere which meets the current need for keeping us updated with technology and serving the citizens with the advanced Technology. Keeping Electronic voting in mind here we propose the very first step towards new way of voting that is voter authentication. Using visual cryptography schemes, we can here implement the voter authentication mechanism using fingerprint matching. Fingerprint matching is one of the biometric which can be considered as one of the key steps towards voter authentication along with visual cryptography.
Journal ArticleDOI
10 Nov 2020
TL;DR: This article will discuss the RC4 algorithm, also known as ARC4 or ARCFOUR – streaming cipher, which is widely used in various information security systems in computer networks (eg, SSL and TLS, wireless security algorithms WEP and WPA).
Abstract: Nowadays, data encryption and privacy are one of the most important issues. In this article, we will look at modern encryption methods and reveal all aspects related to the relevance of use and vulnerability of the RC4 algorithm. Encryption techniques are the process of converting plaintext data into encrypted text in order to hide its value and thus prevent an unauthorized recipient from obtaining the original data. Therefore, encryption is mainly used to ensure confidentiality. Companies typically encrypt their data before transferring to make sure the data is secure during transit. Encrypted data is sent over a public network and decrypted by the recipient. Before the advent of the Internet, cryptography dealt only with encrypting messages – converting messages from intelligible to incomprehensible, making them unreadable to the person who intercepted the message, and reverse conversion by the recipient while preserving the essence of the message. In recent years, cryptography has begun to expand and, in addition to secret messaging, has begun to include methods for verifying the integrity of messages, secure communication technology, sender and recipient authentication (using keys, digital signatures, etc.), and more. This article will discuss the RC4 algorithm, also known as ARC4 or ARCFOUR – streaming cipher, which is widely used in various information security systems in computer networks (eg, SSL and TLS, wireless security algorithms WEP and WPA).
Proceedings ArticleDOI
26 Aug 2022
TL;DR: This paper proposes the very first step towards new way of voting that is voter authentication using fingerprint matching which can be considered as one of the key steps towards voter authentication along with visual cryptography.
Abstract: Voting is a process of choosing leader who we trust and will work for our benefit. The process of choosing the leader is currently through EVM having the facts to be considered like Voter Authentication, Security of vote casted and Vote anonymity along with Vote verification. The very first thing which requires to improve is moving from EVM voting to Secure Electronic Voting where digitization plays an important role in providing the access to vote from anywhere which meets the current need for keeping us updated with technology and serving the citizens with the advanced Technology. Keeping Electronic voting in mind here we propose the very first step towards new way of voting that is voter authentication. Using visual cryptography schemes, we can here implement the voter authentication mechanism using fingerprint matching. Fingerprint matching is one of the biometric which can be considered as one of the key steps towards voter authentication along with visual cryptography.
References
More filters
Journal ArticleDOI
TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Abstract: Two kinds of contemporary developments in cryptography are examined. Widening applications of teleprocessing have given rise to a need for new types of cryptographic systems, which minimize the need for secure key distribution channels and supply the equivalent of a written signature. This paper suggests ways to solve these currently open problems. It also discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.

14,980 citations


"Review of the use of human senses a..." refers background in this paper

  • ...Advances in cryptography in the last 40–50 years have brought us public key cryptography [1], digital signatures (e....

    [...]

Journal ArticleDOI
TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Abstract: In this paper we show how to divide data D into n pieces in such a way that D is easily reconstructable from any k pieces, but even complete knowledge of k - 1 pieces reveals absolutely no information about D. This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.

14,340 citations


"Review of the use of human senses a..." refers methods in this paper

  • ...The method is based on the method of secret sharing from [16] and a picture can be encrypted into two or more shares....

    [...]

Book ChapterDOI
23 Aug 1985
TL;DR: In this article, the authors introduce a novel type of cryptographic scheme, which enables any pair of users to communicate securely and to verify each other's signatures without exchanging private or public keys, without keeping key directories, and without using the services of a third party.
Abstract: In this paper we introduce a novel type of cryptographic scheme, which enables any pair of users to communicate securely and to verify each other’s signatures without exchanging private or public keys, without keeping key directories, and without using the services of a third party. The scheme assumes the existence of trusted key generation centers, whose sole purpose is to give each user a personalized smart card when he first joins the network. The information embedded in this card enables the user to sign and encrypt the messages he sends and to decrypt and verify the messages he receives in a totally independent way, regardless of the identity of the other party. Previously issued cards do not have to be updated when new users join the network, and the various centers do not have to coordinate their activities or even to keep a user list. The centers can be closed after all the cards are issued, and the network can continue to function in a completely decentralized way for an indefinite period.

6,902 citations

Journal ArticleDOI
TL;DR: Several models are formulated in which the security of protocols can be discussed precisely, and algorithms and characterizations that can be used to determine protocol security in these models are given.
Abstract: Recently the use of public key encryption to provide secure network communication has received considerable attention. Such public key systems are usually effective against passive eavesdroppers, who merely tap the lines and try to decipher the message. It has been pointed out, however, that an improperly designed protocol could be vulnerable to an active saboteur, one who may impersonate another user or alter the message being transmitted. Several models are formulated in which the security of protocols can be discussed precisely. Algorithms and characterizations that can be used to determine protocol security in these models are given.

5,145 citations


"Review of the use of human senses a..." refers methods in this paper

  • ...Human perceptible authenticator [62] H Active adversary [63] User authentication One method...

    [...]

Book ChapterDOI
22 May 2005
TL;DR: In this article, a new type of identity-based encryption called Fuzzy Identity-Based Encryption (IBE) was introduced, where an identity is viewed as set of descriptive attributes, and a private key for an identity can decrypt a ciphertext encrypted with an identity if and only if the identities are close to each other as measured by the set overlap distance metric.
Abstract: We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. A Fuzzy IBE scheme allows for a private key for an identity, ω, to decrypt a ciphertext encrypted with an identity, ω ′, if and only if the identities ω and ω ′ are close to each other as measured by the “set overlap” distance metric. A Fuzzy IBE scheme can be applied to enable encryption using biometric inputs as identities; the error-tolerance property of a Fuzzy IBE scheme is precisely what allows for the use of biometric identities, which inherently will have some noise each time they are sampled. Additionally, we show that Fuzzy-IBE can be used for a type of application that we term “attribute-based encryption”. In this paper we present two constructions of Fuzzy IBE schemes. Our constructions can be viewed as an Identity-Based Encryption of a message under several attributes that compose a (fuzzy) identity. Our IBE schemes are both error-tolerant and secure against collusion attacks. Additionally, our basic construction does not use random oracles. We prove the security of our schemes under the Selective-ID security model.

3,610 citations