scispace - formally typeset
Search or ask a question

Showing papers on "Financial cryptography published in 2015"


Book
01 Jan 2015
TL;DR: This book includes the following chapters: Introduction to Modern Symmetric-Key Ciphers, Mathematics of Cryptography, and Message Integrity and Message Authentication, and Security at the Network Layer: IPSec.
Abstract: This book includes the following chapters : Introduction; Mathematics of Cryptography; Traditional Symmetric-Key Ciphers; Mathematics of Cryptography; Introduction to Modern Symmetric-Key Ciphers; Data Encryption Standard (DES); Advanced Encryption Standard (AES); Encipherment Using Modern Symmetric-Key Ciphers; Mathematics of Cryptography; Asymmetric-Key Cryptography; Message Integrity and Message Authentication; Cryptographic Hash Functions; Digital Signature; Entity Authentication; Key Management; Security at the Application Layer: PGP and S/MIME; Security at the Transport Layer: SSL and TLS; and Security at the Network Layer: IPSec.

854 citations


Dissertation
21 Apr 2015
TL;DR: The technical part of this doctoral dissertation presents serious weaknesses in widely deployed proprietary cryptosystems, which are still actively used by billions of consumers in their daily lives.
Abstract: Proprietary cryptography is a term used to describe custom encryption techniques that are kept secret by its designers to add additional security. It is questionable if such an approach increases the cryptographic strength of the underlying mathematical algorithms. The security of proprietary encryption techniques relies entirely on the competence of the semi - conductor companies, which keep the technical description strictly confidential after designing. It is difficult to give a public and independent security assessment of the cryptography, without having access to the detailed information of the design. The first part of this dissertation is dedicated to an introduction of the general field of computer security and cryptography. It includes an extensive description of the theoretical background that refers to related literature and gives a summary of well - known cryptographic at tack techniques. Additionally, a broad summary of related scientific research on proprietary cryptography is given. Finally, the technical part of this doctoral dissertation presents serious weaknesses in widely deployed proprietary cryptosystems, which are still actively used by billions of consumers in their daily lives.

56 citations


Journal ArticleDOI
TL;DR: Light based on quantum cryptography and PairHand protocols will be the best for this research because people can see only the light not the data.

28 citations


Proceedings ArticleDOI
25 Jun 2015
TL;DR: A systematic overview of what is achievable in a model where one or more underlying components are replaced by an idealized oracle accessible to the attacker is provided.
Abstract: Secret-key constructions are often proved secure in a model where one or more underlying components are replaced by an idealized oracle accessible to the attacker. This model gives rise to information-theoretic security analyses, and several advances have been made in this area over the last few years. This paper provides a systematic overview of what is achievable in this model, and how existing works fit into this view.

19 citations


Book ChapterDOI
01 Jan 2015
TL;DR: This chapter gives an introduction to basic methods of symmetric-key cryptography, including the notions of stream and block ciphers, and methods for the construction of cryptographic hash functions.
Abstract: In this chapter, we give an introduction to basic methods of symmetric-key cryptography. At first, we consider symmetric-key encryption.We explain the notions of stream and block ciphers. The operation modes of block ciphers are studied and, as prominent examples for block ciphers, DES and AES are described. Later, we introduce cryptographic hash functions. Methods for the construction of cryptographic hash functions, such as Merkle–Damg˚ard’s method and the sponge construction, are explained in detail. As an application of hash functions, we get message authentication codes, MACs for short. MACs are the standard symmetric-key technique to guarantee the integrity and authenticity of messages.

18 citations


Proceedings ArticleDOI
03 Dec 2015
TL;DR: In this paper security amplification method for Ping-Pong protocol was proposed, which uses generated ternary pseudorandom sequence and transformations in Galois field to increase the protocol asymptotical security and accelerate its work at least 3 times.
Abstract: Particularly vulnerable spot for violation of information security is a data network, since it is impossible to guarantee the data protection when transferring them through a public environment (Internet, telephone lines, radio). Therefore, the information transmitted on different networks, particularly in need of security and the main way of providing it, is using the cryptographic methods. However, recent research has shown that classical cryptography gives a cause to look for new prospects and it could be quantum cryptography. Among all possible quantum cryptography technologies, quantum secure direct communication (e.g. Ping-Pong protocol) does not use any cryptographic transformations, so there is no key distribution problem and eavesdropping can be detected during transfer, thereby improving information transmitting reliability. In this paper security amplification method for Ping-Pong protocol was proposed. This method uses generated ternary pseudorandom sequence and transformations in Galois field. Accordingly, this could increase the protocol asymptotical security and accelerate its work at least 3 times.

12 citations


Proceedings ArticleDOI
01 Dec 2015
TL;DR: This paper narrows down on the earnest need for an algorithm that has no trade-off in encryption and decryption speeds, has low computation overhead and is secure enough to withstand quantum algorithm attacks.
Abstract: Information security has become a key concern for communication over public channels thus necessitating the use of cryptography to safeguard communication. In this paper, we present a comprehensive review of the asymmetric key algorithms, beginning from the inception of asymmetric cryptography in 1976 till the present day. This paper provides a description of their encryption and decryption operations, points out their security basis, areas of implementation, their strengths and weaknesses during operation. Finally, the paper pinpoints the existing gap based on conclusions drawn from the review, with particular emphasis on an algorithm most suited for industrial application given the current trends in cryptography towards quantum computing. This paper then narrows down on the earnest need for an algorithm that has no trade-off in encryption and decryption speeds, has low computation overhead and is secure enough to withstand quantum algorithm attacks.

12 citations


01 Jan 2015
TL;DR: The comparision of various encryption algorithms DES, 3DES, AES & RSA on the basis of key size, rounds and block size is the objective.
Abstract: Security is the most challenging aspects in the internet and network application. These days the applications like Internet and networks are growing very fast, thereby the importance and the value of the exchanged data over the internet or other media types are increasing. for secure communication the cryptography is essential. in information security, Cryptography algorithms is very important. Cryptography is subdivided into two - Symmetric and Asymmetric key cryptography Cryptography has come up as a solution in information security system against various attacks. The comparision of various encryption algorithms DES, 3DES, AES & RSA on the basis of key size, rounds and block size is the objective .

11 citations


DOI
16 May 2015
TL;DR: This talk discusses the known ways in which sophisticated attackers can bypass or undermine cryptography, and analyzes how these revelations affect future research in information security and privacy.
Abstract: In June 2013 Edward Snowden has transferred a set of sensitive documents to journalists, resulting in a continuous stream of revelations on mass surveillance by governments. In this talk we present an overview of these revelations, we also discuss their impact on our understanding of mass surveillance practices and the security of ICT systems. In particular, we discuss the known ways in which sophisticated attackers can bypass or undermine cryptography. We conclude by analyzing how these revelations affect future research in information security and privacy.

11 citations


Patent
Matthew J. Campagna1
11 Dec 2015
TL;DR: In this paper, a client may trust a cryptography service to perform some cryptographic operations and access some cryptographic resources while simultaneously not trusting the cryptography service for other operations and accessing other resources.
Abstract: Clients within a computing environment may establish a secure communication session. Sometimes, a client may trust a cryptography service to perform some cryptographic operations and access some cryptographic resources while simultaneously not trusting the cryptography service to perform other operations and access other resources. Two or more clients may utilize a cryptography service to perform certain authentication and verification operations to establish a secure communication session, while simultaneously denying the cryptography service access to the secure communication session.

9 citations



Posted Content
TL;DR: This work is sponsored by the Assistant Secretary of Defense for Research and Engineering under Air Force Contract #FA8721-05-C-0002 and the MACS project under NSF Frontier grant CNS-1414119.

Proceedings ArticleDOI
02 Apr 2015
TL;DR: Keccak, the SHA-3 (secure hash algorithm) has been discussed in this paper which consists of padding and permutation module, this is a one way encryption process which has been implemented on FPGA.
Abstract: Security has become a very demanding parameter in today's world of speed communication. It plays an important role in the network and communication fields where cryptographic processes are involved. These processes involve hash function generation which is a one-way encryption code used for security of data. The main examples include digital signatures, MAC (message authentication codes) and in smart cards. Keccak, the SHA-3 (secure hash algorithm) has been discussed in this paper which consists of padding and permutation module. This is a one way encryption process. High level of parallelism is exhibited by this algorithm. This has been implemented on FPGA. The implementation process is very fast and effective. The algorithm aims at increasing the throughput and reducing the area.

Proceedings ArticleDOI
01 Nov 2015
TL;DR: A new protocol for authenticating user to server, using an encryption technique based on visual cryptography, is suggested, which is suitable for general purpose applications as they possess various vulnerabilities.
Abstract: User authentication is an important process in the area of security. Most of the existing user authentication schemes uses computationally expensive cryptographic algorithms. Also, these protocols cannot successfully prevent brute force and dictionary attacks. Visual cryptography is a secret sharing technique which requires less computation. Here, decryption process depends on the property of human vision. Even though visual cryptography offers a computationally inexpensive way of performing encryption and decryption, only few user authentication schemes were proposed using this technique. None of them are suitable for general purpose applications as they possess various vulnerabilities. There are few challenges in designing a user authentication scheme using visual cryptography because of its property that security is lost if we use the same key more than once. In this paper, we suggest a new protocol for authenticating user to server, using an encryption technique based on visual cryptography.

DOI
04 Nov 2015
TL;DR: This paper gives an overview of cryptography, DNA cryptography and how it's helpful to rectify the Trojan effect.
Abstract: As modern encryption algorithms are bust to attacks, the world of information security give the impression of being in new directions to protect the data transmission. The concept of using DNA computing in the fields of cryptography and steganography has been identified as a possible technology that may bring forward a new anticipation for unbreakable algorithms. Nowadays Government agencies and the semiconductor industries have raised serious concerns about malicious modifications to the integratedcircuits.The added functionality known as hardware Trojan. DNA cryptography is a new field of cryptography which gives a new hope to detect and overcome the Trojan. This paper gives an overview of cryptography, DNA cryptography and how it's helpful to rectify the Trojan effect.

Journal ArticleDOI
TL;DR: This paper will build a comparison between old cryptographic algorithms and their issues and it also provides an overview of different approaches used in DNA Cryptography.
Abstract: 1,2 Abstract: Cryptography is the oldest and effective way to provide security to computer networks and data. The very first cryptographic techniques were developed over 200 years ago. As technology grows there is an evolution in cryptographic techniques. A thorough understanding of cryptography and encryption will help people develop better ways to protect valuable information. In present scenario modern cryptographic techniques provides a better way of encryption. Algorithms like Symmetric and Asymmetric key, ECC cryptography techniques had tremendous advantages over classic techniques (1) but they are also having some drawbacks like security issues, hence did not provide full security to the network. The recent technique Quantum Cryptography is a solution to above problem but there are some issues regarding practical implantation of this approach. Bimolecular Computation has led to remarkable new dimension in secret communication i.e. DNA cryptography(2). It is a novel field technology that brings forward a new hope for unbreakable algorithms. DNA cryptography has much more storage and computing capabilities than the traditional cryptographic algorithms. This paper will build a comparison between old cryptographic algorithms and their issues and it also provides an overview of different approaches used in DNA Cryptography.

BookDOI
01 Jan 2015
TL;DR: This paper discusses software performance and demonstrates how to achieve high performance implementations of Simon and Speck on the AVR family of 8-bit microcontrollers.
Abstract: The last several years have witnessed a surge of activity in lightweight cryptographic design. Many lightweight block ciphers have been proposed, targeted mostly at hardware applications. Typically software performance has not been a priority, and consequently software performance for many of these algorithms is unexceptional. Simon and Speck are lightweight block cipher families developed by the U.S. National Security Agency for high performance in constrained hardware and software environments. In this paper, we discuss software performance and demonstrate how to achieve high performance implementations of Simon and Speck on the AVR family of 8-bit microcontrollers. Both ciphers compare favorably to other lightweight block ciphers on this platform. Indeed, Speck seems to have better overall performance than any existing block cipher — lightweight or not.

Proceedings ArticleDOI
15 May 2015
TL;DR: A technique which provides high security to the digital communication by using dynamic hashing for integrity and also embedding the data in image file using steganography to misguide attacker is introduced.
Abstract: Now a day's online services became part of our life which performs communication digitally. This digital communication needs confidentiality and data integrity to protect from unauthorized use. Security can be provided by using two popular methods cryptography and steganography. Cryptography scrambles the message so that it cannot be understood, where as the steganography hides the message in another medium which cannot be detected by normal human eye. This paper introduces a technique which provides high security to the digital communication by using dynamic hashing for integrity and also embedding the data in image file using steganography to misguide attacker. There by providing high security for the communication between two parties.

Proceedings ArticleDOI
02 Apr 2015
TL;DR: This paper proposes FPGA implementations of the elliptic curve cryptography using matrix mapping concept as well as Stegauography using LSB technique to develop Crypto-Steg model for security enhancement in wireless network.
Abstract: Elliptic curve cryptography (ECC) is a new techniques for public key cryptography like RSA, it offers same security level but with smaller key size. Stegauography ou the other hand, hides the existence of a message and in the best case nobody can see that both parties are communicating in secret. Developing Crypto-Steg model for security enhancement in wireless network is performed by encrypting the message using Elliptic cuive Glyptography, and stegauography technique. This paper propose FPGA implementations of the elliptic curve cryptography using matrix mapping concept as well as Stegauography using LSB technique. Analysis, design and simulation of the elliptic curve and LSB module is done using XILEsX.

Posted Content
TL;DR: The work presents a cooperative game and a set of algorithmic coordination mechanisms: SBSS, SBMS (for collective and non-collective bargaining in holdout problem) and MBSS that preserve the privacy of strategic data through secure multi-party computation (SMC).
Abstract: A (or a group of) selling agent wants to allocate and sell a (or a set of) parcel of land optimally and fairly to a buying agent within the capacity constraint of the selling agent and budget constraint of the buying agent. This problem has been solved by combining the concept of algorithmic cooperative game theory and financial cryptography. This is an approach for a group of decision-making agents to reach a mutually beneficial agreement through compromise and stable matching of preference. The work presents a cooperative game and a set of algorithmic coordination mechanisms: SBSS, SBMS (for collective and non-collective bargaining in holdout problem) and MBSS. The game is characterized by a set of agents, inputs, strategic moves, revelation principle, payment function and outputs. The coordination mechanisms are designed based on domain planning, rational fair data exchange and compensation negotiation. These mechanisms preserve the privacy of strategic data through secure multi-party computation (SMC), more specifically solving Yao’s millionaire problem. The mechanisms are analyzed from the perspectives of revelation principle, computational intelligence and communication complexity. The communication complexity depends on the time constraint of the negotiating agents, their information state and the number of negotiation issues. The computational complexity depends on the valuation of pricing plan, compensation estimation and private comparison. It is a mixed strategy game; both sequential and simultaneous moves can be applied intelligently to search a neighborhood space of core solutions.

02 Apr 2015
TL;DR: Recent cryptosystems like the encryption LRPC scheme or the RankSign signature algorithm are presented which are both fast algorithm with small size of key of only a few hundred bits and show that rank based cryptography has many advantages and is a credible alternative to classical cryptography, when not so many alternatives are possible.
Abstract: In this paper we present rank-based cryptogra­ phy and discuss its interest relatively to other post-quantum families of cryptosystems like for in­stance code (Hamming)-based cryptography or lattice (Euclidean)-based cryptography. We also survey re­cent interesting results for this metric and show that rank based cryptography has many advantages and is a credible alternative to classical cryptography, when not so many alternatives are possible. In particular we present recent cryptosystems like the encryption LRPC scheme or the RankSign signature algorithm which are both fast algorithm with small size of key of only a few hundred bits. We also consider the secu­rity of the general cryptographic problem, the Rank Decoding problem and highlights upcoming results on its security both theoretical and practical.

01 Jan 2015
TL;DR: In this Project digital images encrypted and decrypted by using symmetric key cryptography using MATLAB.
Abstract: Any communication in the language that you and I speak—that is the human language, takes the form of plain text or clear text. That is, a message in plain text can be understood by anybody knowing the language as long as the message is not codified in any manner. So, now we have to use coding scheme to ensure that information is hidden from anyone for whom it is not intended, even those who can see the coded data. Cryptography is the art of achieving security by encoding messages to make them non-readable. Cryptography is the practice and study of hiding information. In modern times cryptography is considered a branch of both mathematics and computer science and is affiliated closely with information theory, computer security and engineering. Cryptography is used in applications present in technologically advanced societies; examples include the security of ATM cards, computer passwords and electronic commerce, which all depend on cryptography. There are two basic types of cryptography: Symmetric Key and Asymmetric Key. Symmetric key algorithms are the quickest and most commonly used type of encryption. Here, a single key is used for both encryption and decryption. There are few well-known symmetric key algorithms i.e. DES, RC2, RC4, IDEA etc. In this Project digital images encrypted and decrypted by using symmetric key cryptography using MATLAB.

Proceedings ArticleDOI
01 Dec 2015
TL;DR: Through the analytical model introduced, this paper can achieve a larger improvement in confidentiality, authentication, integrity and non-repudiation in mobile communication.
Abstract: Emerging communication technology has changed the use of mobile phone, which were earlier restricted for just formal communication are now being used to access and transfer confidential as well as sensitive data. Issues concerning the security of mobile communication have gained higher priority among the consumer and industries. Public key cryptography is considered as effective mean in providing security features to mobile communication. In this paper we introduces a design of an analytical model based on Galois-Field Cryptography, to achieve secured data encryption and data decryption in public key management. Through the analytical model we can achieve a larger improvement in confidentiality, authentication, integrity and non-repudiation in mobile communication.

Posted Content
TL;DR: A unified structure for quantum cryptography based on quantum non-local correlations is demonstrated, which assures secrecy by providing encryption completely unintelligible to eavesdroppers, and evades both quantum and classical attacks from internal as well as external eavesdropping.
Abstract: Methods of quantum mechanics promise information-theoretic security for various protocols in cryptography. However, impossibility of some cryptographic applications such as standard bit commitment, oblivious transfer, multiparty secure computations and ideal coin tossing in quantum regime leaves an obvious question on the completeness of quantum cryptography. Instead of using wide range of rules and techniques for a variety of cryptographic applications, we demonstrate here a unified structure for quantum cryptography based on quantum non-local correlations. The unified framework achieves same goals in information-theoretic way as classical cryptography does with computational hardness. To cover the broad range of cryptographic applications, we show that the framework (i) assures secrecy by providing encryption completely unintelligible to eavesdroppers, (ii) guarantees that input from distant parties is concealed unless they are willing to reveal, (iii) assures binding, (iv) allows splitting information between several parties securely and more generally, (v) evades both quantum and classical attacks from internal as well as external eavesdropping.

Proceedings ArticleDOI
02 Sep 2015
TL;DR: New ways of using personalized cryptography for creation efficient cryptographic protocols dedicated for information sharing and management, based on using such new paradigms like personalized cryptography as well as cognitive cryptography are described.
Abstract: Paper describes new ways of using personalized cryptography for creation efficient cryptographic protocols dedicated for information sharing and management. Proposed protocol will considerably expand present solutions in this area, and will be based on using such new paradigms like personalized cryptography as well as cognitive cryptography. The main goal of such procedure is to protect strategic data, and perform secure information management. Development of such algorithms will enable reconstruction of secured information, exclusively by authorized parties which obtained the accessing grants for secret information.

01 Jan 2015
TL;DR: This thesis considers digital signatures with message recovery in both the identitybased multisignature setting and the attribute-based setting, where the signature size is the same as that of a traditional attribute- based signature.
Abstract: In traditional public key cryptography, public keys of users are essentially random strings generated from random secret keys. Hence, public key certificates are required to attest to the relations between users’ identities and their public keys. In the identity-based cryptography, public keys can be identities such as names, email addresses or IP addresses. This avoids the use of certificates which is a burden in traditional public key cryptography. Attribute-based cryptography originated from the identity-based cryptography goes one step further to support fine-grain access control. In the attribute-based cryptography, a user is defined by a set of attributes rather than atomically by a single string. In this thesis, we investigate several cryptographic primitives in the identity-based setting and its successor, attribute-based setting. There are two classes of digital signature schemes: signature schemes that require the original message as input to the verification algorithm and signature schemes with message recovery which do not require the original message as input to the verification algorithm. One of effective methods for saving bandwidth in transmission is to eliminate the requirement of transmitting the original message for the signature verification. In a signature with message recovery, all or part of the original message is embedded within the signature and can be recovered. Therefore, it minimizes the total length of the original message and the appended signature. In this thesis, we consider digital signatures with message recovery in both the identitybased multisignature setting and the attribute-based setting. In the identity-based multisignature with message recovery, multiple signers generate a single constant size multisignature on the same message regardless of the number of signers. The size of the multisignature is the same as that of a signature generated by one signer. Furthermore, it does not require the transmission of the original message in order to verify the multisignature. In the attribute-based signature with message recovery, the signature size is the same as that of a traditional attribute-based signature,

Book ChapterDOI
09 Oct 2015

01 Jan 2015
TL;DR: This method proposes a combination of traditional cryptographic method with DNA cryptography technique for secure transformation of sources and ensures the confidentiality and data integrity over the data transmission.
Abstract: 2Information security has become crucial and it is getting difficult to secure the information using traditional methods. Internet and network applications are growing very fast, so that the needs to protect such applications are increased by using cryptographic methods. As security is the most important issue for data, the enhancement of cryptographic analysis and cryptography are considered as field of on-going research. This work proposes (Data Encryption Standard) DES based DNA Cryptography algorithm for secure transformation of sources. This method proposes a combination of traditional cryptographic method with DNA cryptography technique. The source considered for transmission is an image. The encryption and decryption of image is done using proposed DES based DNA cryptography. This method ensures the confidentiality and data integrity over the data transmission.

Book ChapterDOI
01 Jan 2015
TL;DR: This chapter introduces the concept of public-key cryptography, and discusses some of the most important examples, such as the RSA, ElGamal and Rabin cryptosystems, which provide encryption and digital signatures.
Abstract: The basic idea of public-key cryptography are public keys. Each person’s key is separated into two parts: a public key for encryption available to everyone and a secret key for decryption which is kept secret by the owner. In this chapter we introduce the concept of public-key cryptography. Then we discuss some of the most important examples of public-key cryptosystems, such as the RSA, ElGamal and Rabin cryptosystems. These all provide encryption and digital signatures.

Journal ArticleDOI
TL;DR: Different asymmetric cryptography techniques, such as RSA (Rivest Shamir and Adleman), Diffie-Hellman, DSA (Digital Signature Algorithm), ECC (Elliptic curve cryptography) are analyzed and the performance parameters used in encryption processes are extended.
Abstract: Cryptography is a technique used today hiding any confidential information from the attack of an intruder. Today data communication mainly depends upon digital data communication, where prior requirement is data security, so that data should reach to the intended user. The protection of multimedia data, sensitive information like credit cards, banking transactions and social security numbers is becoming very important. The protection of these confidential data from unauthorized access can be done with many encryption techniques. So for providing data security many cryptography techniques are employed, such as symmetric and asymmetric techniques. In this review paper different asymmetric cryptography techniques, such as RSA (Rivest Shamir and Adleman), Diffie-Hellman, DSA (Digital Signature Algorithm), ECC (Elliptic curve cryptography) are analyzed. Also in this paper, a survey on existing work which uses different techniques for image encryption is done and a general introduction about cryptography is also given. This study extends the performance parameters used in encryption processes and analyzing on their security issues.