scispace - formally typeset
Search or ask a question

Showing papers on "Key size published in 2010"


Book ChapterDOI
26 May 2010
TL;DR: This work presents a fully homomorphic encryption scheme which has both relatively small key and ciphertext size and allows efficient fully homomorphism over any field of characteristic two.
Abstract: We present a fully homomorphic encryption scheme which has both relatively small key and ciphertext size Our construction follows that of Gentry by producing a fully homomorphic scheme from a “somewhat” homomorphic scheme For the somewhat homomorphic scheme the public and private keys consist of two large integers (one of which is shared by both the public and private key) and the ciphertext consists of one large integer As such, our scheme has smaller message expansion and key size than Gentry’s original scheme In addition, our proposal allows efficient fully homomorphic encryption over any field of characteristic two

816 citations


Book ChapterDOI
15 Aug 2010
TL;DR: In particular, under the subgroup indistinguishability assumption, Brakerski et al. as discussed by the authors constructed a leakage-resilient public-key encryption scheme under the decisional composite residuosity (DCR) assumption.
Abstract: The main results of this work are new public-key encryption schemes that, under the quadratic residuosity (QR) assumption (or Paillier's decisional composite residuosity (DCR) assumption), achieve key-dependent message security as well as high resilience to secret key leakage and high resilience to the presence of auxiliary input information. In particular, under what we call the subgroup indistinguishability assumption, of which the QR and DCR are special cases, we can construct a scheme that has: - Key-dependent message (circular) security. Achieves security even when encrypting affine functions of its own secret key (in fact, w.r.t. affine "key-cycles" of predefined length). Our scheme also meets the requirements for extending key-dependent message security to broader classes of functions beyond affine functions using previous techniques of Brakerski et al. or Barak et al. - Leakage resiliency. Remains secure even if any adversarial low-entropy (efficiently computable) function of the secret key is given to the adversary. A proper selection of parameters allows for a "leakage rate" of (1 - o(1)) of the length of the secret key. - Auxiliary-input security. Remains secure even if any sufficiently hard to invert (efficiently computable) function of the secret key is given to the adversary. Our scheme is the first to achieve key-dependent security and auxiliary-input security based on the DCR and QR assumptions. Previous schemes that achieved these properties relied either on the DDH or LWE assumptions. The proposed scheme is also the first to achieve leakage resiliency for leakage rate (1-o(1)) of the secret key length, under the QR assumption. We note that leakage resilient schemes under the DCR and the QR assumptions, for the restricted case of composite modulus product of safe primes, were implied by the work of Naor and Segev, using hash proof systems. However, under the QR assumption, known constructions of hash proof systems only yield a leakage rate of o(1) of the secret key length.

185 citations


Proceedings Article
01 Jan 2010
TL;DR: The main results of this work are new public-key encryption schemes that, under the quadratic residuosity (QR) assumption (or Paillier's decisional composite residUosity (DCR) assumption), achieve key-dependent message security as well as high resilience to secret key leakage and high resilient to the presence of auxiliary input information.
Abstract: The main results of this work are new public-key encryption schemes that, under the quadratic residuosity (QR) assumption (or Paillier’s decisional composite residuosity (DCR) assumption), achieve key-dependent message security as well as high resilience to secret key leakage and high resilience to the presence of auxiliary input information. In particular, under what we call the subgroup indistinguishability assumption, of which the QR and DCR are special cases, we can construct a scheme that has: • Key-dependent message (circular) security. Achieves security even when encrypting affine functions of its own secret key (in fact, w.r.t. affine “key-cycles” of predefined length). Our scheme also meets the requirements for extending key-dependent message security to broader classes of functions beyond affine functions using previous techniques of [BGK, ePrint09] or [BHHI, Eurocrypt10]. • Leakage resiliency. Remains secure even if any adversarial low-entropy (efficiently computable) function of the secret key is given to the adversary. A proper selection of parameters allows for a “leakage rate” of (1− o(1)) of the length of the secret key. • Auxiliary-input security. Remains secure even if any sufficiently hard to invert (efficiently computable) function of the secret key is given to the adversary. Our scheme is the first to achieve key-dependent security and auxiliary-input security based on the DCR and QR assumptions. Previous schemes that achieved these properties relied either on the DDH or LWE assumptions. The proposed scheme is also the first to achieve leakage resiliency for leakage rate (1 − o(1)) of the secret key length, under the QR assumption. We note that leakage resilient schemes under the DCR and the QR assumptions, for the restricted case of composite modulus product of safe primes, were implied by the work of [NS, Crypto09], using hash proof systems. However, under the QR assumption, known constructions of hash proof systems only yield a leakage rate of o(1) of the secret key length. ∗Weizmann Institute of Science, zvika.brakerski@weizmann.ac.il. †Weizmann Institute of Science and Massachusetts Institute of Technology, shafi@theory.csail.mit.edu.

92 citations


Journal ArticleDOI
TL;DR: A secure detection scheme is proposed, immune to the detector control attack and compatible with those security proofs for quantum cryptography in a very general setting, and if this scheme is implemented correctly, it offers provable security.
Abstract: The peculiar properties of quantum mechanics enable possibilities not allowed by classical physics. In particular, two parties can generate a random, secret key at a distance, even though an eavesdropper can do anything permitted by the laws of physics. Measuring the quantum properties of the signals generating the key, would ultimately change them, and thus reveal the eavesdropper’s presence. This exchange of a random, secret key is known as quantum cryptography. Quantum cryptography can be, and has been proven unconditionally secure using perfect devices. However, when quantum cryptography is implemented, one must use components available with current technology. These are usually imperfect. Although the security of quantum cryptography has been proven for components with certain imperfections, the question remains: can quantum cryptography be implemented in a provable, unconditionally secure way, using components available with current technology? This thesis contains both a theoretical, and an experimental contribution to the answer of this question. On the experimental side, components used in, and complete quantum cryptography systems have been carefully examined for security loopholes. In particular, it turned out that two commercial quantum cryptography systems contained loopholes, which would allow an eavesdropper to capture the full secret key, without exposing her presence. Furthermore, this detector control attack could be implemented with current technology. The attack is applicable against a variety of quantum cryptography implementations and protocols. The theoretical contribution consists of security proofs for quantum cryptography in a very general setting. Precisely, the security is proven with arbitrary individual imperfections in the source and detectors. These proofs should make it possible to use a wide array of imperfect devices in implementations of quantum cryptography. Finally, a secure detection scheme is proposed, immune to the detector control attack and compatible with those security proofs. Therefore, if this scheme is implemented correctly, it offers provable security.

91 citations


01 Jan 2010
TL;DR: A new symmetric key cryptographic method for encrypting as well as decrypting any file such as binary file, text file or any other file that could be appropriate in sensor network where the massive computation is not possible but the security of data is important at the same time.
Abstract: In the present work we have introduced a new symmetric key cryptographic method for encrypting as well as decrypting any file such as binary file, text file or any other file. In our method we have modified the idea of Play fair method into a new platform where we can encrypt or decrypt any file. We have introduced a new randomization method for generating the randomized key matrix to encrypt plain text file and to decrypt cipher text file. We have also introduced a new algorithm for encrypting the plain text multiple times. Our method is totally dependent on the random text_key which is to be supplied by the user. The maximum length of the text_key can be of 16 characters long and it may contain any character(ASCII code 0 to 255). We have developed an algorithm to calculate the randomization number and the encryption number from the given text_key. The size of the encryption key matrix is 16x16 and the total number of matrices can be formed from 16 x 16 is 256! which is quite large and hence if someone applies the brute force method then he/she has to give trail for 256! times which is quite absurd. Moreover the multiple encryption method makes the system further secured. We propose that our method could be appropriate in sensor network where the massive computation is not possible but the security of data is important at the same time.

84 citations


Journal Article
TL;DR: This paper provides evaluation of six of the most common encryption algorithms namely: AES (Rijndael), DES, 3DES, RC2, Blowfish, and RC6, and examines a method for analyzing trade-offs between energy and security.
Abstract: As the importance and the value of exchanged data over the Internet or other media types are increasing, the search for the best solution to offer the necessary protection against the data thieves’ attacks. Encryption algorithms play a main role in information security systems. On the other side, those algorithms consume a significant amount of computing resources such as CPU time, memory, and battery power. But Resources in the wireless environment are limited. There is limited battery power available. Technologies such as CPU and memory are increasing and so is their need for power, but battery technology is increasing at a much slower rate, forming a “battery gap”. Because of this, battery capacity plays a major role in the usability of the devices. The increasing demand for services on wireless devices has pushed technical research into finding ways to overcome these limitations. This paper provides evaluation of six of the most common encryption algorithms namely: AES (Rijndael), DES, 3DES, RC2, Blowfish, and RC6. We examine a method for analyzing trade-offs between energy and security. We suggest approach to reduce the energy consumption of security protocols. A comparison has been conducted for those encryption algorithms at different settings for each algorithm such as different sizes of data blocks, different data types, battery power consumption, different key size and finally encryption/decryption speed.

67 citations


Proceedings ArticleDOI
13 Jun 2010
TL;DR: It is proved the practical feasibility of this attack through inducing faults in the computation of the AES algorithm running on a full fledged Linux 2.6 operating system targeted to two implementations of the ARM926EJ-S on commercial development boards.
Abstract: This paper presents a new fault based attack on the Advanced Encryption Standard (AES) with any key length, together with its practical validation through the use of low voltage induced faults. The CPU running the attacked algorithm is the ARM926EJ-S: a 32-bit processor widely deployed in computer peripherals, telecommunication appliances and low power portable devices. We prove the practical feasibility of this attack through inducing faults in the computation of the AES algorithm running on a full fledged Linux 2.6 operating system targeted to two implementations of the ARM926EJ-S on commercial development boards.

66 citations


Proceedings ArticleDOI
21 Aug 2010
TL;DR: This work proposes new DFA against AES with 192 and 256-bit key, which could retrieve AES-192 key with two pairs of correct and faulty cipher texts and succeed in finding the key of AES-256.
Abstract: The naive implementation of AES is known to be vulnerable to Differential Fault Analysis (DFA). We can findthe key of AES-128 (AES with 128-bit key) with one pair of correct and faulty cipher texts. Recently several works on the extension of the attack to AES with 192 and 256-bit key have been published. Due to the longer key size and the characteristic of AES key schedule, we need subtle caution in attacking AES-192and AES-256. We propose new DFA against AES with 192 and256-bit key. We could retrieve AES-192 key with two pairs of correct and faulty cipher texts. With three pairs we could succeed in finding the key of AES-256. These are the minimal faults among the existing methods.

63 citations


01 Aug 2010
TL;DR: In particular, under the subgroup indistinguishability as-sumption (SIS) assumption, Barak et al. as mentioned in this paper proposed leakage resilient public-key encryp- tion schemes under the quadratic residuosity (QR) assumption.
Abstract: The main results of this work are new public-key encryp- tion schemes that, under the quadratic residuosity (QR) assumption (or Paillier's decisional composite residuosity (DCR) assumption), achieve key-dependent message security as well as high resilience to secret key leakage and high resilience to the presence of auxiliary input information In particular, under what we call the subgroup indistinguishability as- sumption, of which the QR and DCR are special cases, we can construct as cheme that has: - Key-dependent message (circular) security Achieves security even when encrypting affine functions of its own secret key (in fact, wrt affine "key-cycles" of predefined length) Our scheme also meets the requirements for extending key-dependent message secu- rity to broader classes of functions beyond affine functions using previous techniques of Brakerski et al or Barak et al - Leakage resiliency Remains secure even if any adversarial low- entropy (efficiently computable) function of the secret key is given to the adversary A proper selection of parameters allows for a "leakage rate" of (1 − o(1)) of the length of the secret key - Auxiliary-input security Remains secure even if any sufficiently hard to invert(efficiently computable) function of the secret key is given to the adversary Our scheme is the first to achieve key-dependent security and auxiliary- input security based on the DCR and QR assumptions Previous schemes that achieved these properties relied either on the DDH or LWE assump- tions The proposed scheme is also the first to achieve leakage resiliency for leakage rate (1−o(1)) of the secret key length, under the QR assump- tion We note that leakage resilient schemes under the DCR and the QR assumptions, for the restricted case of composite modulus product of safe primes, were implied by the work of Naor and Segev, using hash proof systems However, under the QR assumption, known constructions of hash proof systems only yield a leakage rate of o(1) of the secret key length

44 citations


Journal ArticleDOI
TL;DR: An efficient key management and derivation scheme based on ECC is proposed to solve dynamic access problems in a user hierarchy and does not require constructing interpolate polynomials, therefore, the computational complexity of key generation and key derivation is significantly reduced.

37 citations


Proceedings ArticleDOI
04 Nov 2010
TL;DR: An Identity-Based Authentication (IBA) scheme which is of short key size, identity-based, non-interactive, and security can be assured by the Bilinear Diffie-Hellman Problem (BDHP).
Abstract: This paper aims at the heavy load of thin client in cloud storage sharing due to traditional mutual authentication scheme with inherent public-key operation and interaction for many times, and proposes an Identity-Based Authentication (IBA) scheme which is of short key size, identity-based, non-interactive. This scheme divides the sharing users into the very same domain and in this domain relies on the sharing global master key to exercise mutual authentication. By analysis of performance, we can find user-side performance is improved for over two times both in computational cost and in communicating cost. The IBA scheme can be enabled by an emerging cryptographic technique from the bilinear pairing and its security can be assured by the Bilinear Diffie-Hellman Problem (BDHP).

Journal ArticleDOI
17 Sep 2010
TL;DR: This paper has achieved a verifiable hierarchical key derivation scheme using the elliptic curve cryptography and the bilinear mapping function which can achieve the same security level but use less bit number when comparing to the RSA system.
Abstract: In recent years, the ubiquity of communication networks speeds up the development of wireless network and the internet applications. In addition to the common service provided by the telecommunication enterprise, how to connect some distinct users to form a network which allow them to deal with their own works is a popular topic that many scholars engage in (Eskeland and Oleshchuk, 2007; Sun and Liu, 2007; Tzeng, 2006). When constructing the network, the key management is the most important problem that each system has to solve. There are many key agreement protocols which are non-hierarchical. However, the hierarchy is ubiquitous in our real life. In this paper, we have achieved a verifiable hierarchical key derivation scheme using the elliptic curve cryptography and the bilinear mapping function which can achieve the same security level but use less bit number when comparing to the RSA system.

Proceedings ArticleDOI
01 Aug 2010
TL;DR: This work presents a differential fault attack against AES employin any key size, regardless of the key scheduling strategy, and relies on the injection of a single bit flip, which nicely fits the one obtained through underfeeding a computing device employing a low cost tunable power supply unit.
Abstract: This work presents a differential fault attack against AES employin any key size, regardless of the key scheduling strategy. The presented attack relies on the injection of a single bit flip, and is able to check for the correctness of the injection of the fault a posteriori. This fault model nicely fits the one obtained through underfeeding a computing device employing a low cost tunable power supply unit. This fault injection technique, which has been successfully applied to hardware implementations of AES, receives a further validation in this paper where the target computing device is a system-on-chip based on the widely adopted ARM926EJ-S CPU core. The attack is successfully carried out against two different devices, etched in two different technologies (a generic 130nm and a low-power oriented 90nm library) running a software implementation of AES-192 and AES-256 and has been reproduced on multiple instances of the same chip.

Proceedings ArticleDOI
18 Jul 2010
TL;DR: A secure end-to-end encrypted-data aggregation scheme based on elliptic curve cryptography that exploits a smaller key size and allows the use of higher number of operations on cypher-texts and prevents the distinction between two identical texts from their cryptograms is proposed.
Abstract: Wireless sensor networks are now in widespread use to monitor regions, detect events and acquire information. To reduce the amount of sending data, an aggregation approach can be applied along the path from sensors to the sink. However, usually the carried information contains confidential data. Therefore, an end-to-end secure aggregation approach is required to ensure a healthy data reception. End-to-end encryption schemes that support operations over cypher-text have been proved important for private party sensor network implementations. Unfortunately, nowadays these methods are very complex and not suitable for sensor nodes having limited resources. In this paper, we propose a secure end-to-end encrypted-data aggregation scheme. It is based on elliptic curve cryptography that exploits a smaller key size. Additionally, it allows the use of higher number of operations on cypher-texts and prevents the distinction between two identical texts from their cryptograms. These properties permit to our approach to achieve higher security levels than existing cryptosystems in sensor networks. Our experiments show that our proposed secure aggregation method significantly reduces computation and communication overhead and can be practically implemented in on-the-shelf sensor platforms. By using homomorphic encryption on elliptic curves, we thus have realized an efficient and secure data aggregation in sensor networks.

Book ChapterDOI
25 May 2010
TL;DR: This paper introduces a new key exchange algorithm (Diffie-Hellman like) based on so called (non-commutative) skew polynomials that performs only polynomial multiplications in a special small field and is very efficient.
Abstract: In this paper we introduce a new key exchange algorithm (Diffie-Hellman like) based on so called (non-commutative) skew polynomials. The algorithm performs only polynomial multiplications in a special small field and is very efficient. The security of the scheme can be interpretated in terms of solving binary quadratic equations or exhaustive search of a set obtained through linear equations. We give an evaluation of the security in terms of precise experimental heuristics and usual bounds based on Groebner basis solvers. We also derive an El Gamal like encryption protocol. We propose parameters which give 3600 bits exchanged for the key exchange protocol and a size of key of 3600 bits for the encryption protocol, with a complexity of roughly 223 binary operations for performing each protocol. Overall this new approach based on skew polynomials, seems very promising, as a good tradeoff between size of keys and efficiency.

Journal ArticleDOI
Wil Michiels1
01 Jan 2010
TL;DR: White-box cryptography is the discipline of implementing a cryptographic algorithm in software such that an adversary will have difficulty extracting the cryptographic key.
Abstract: White-box cryptography is the discipline of implementing a cryptographic algorithm in software such that an adversary will have difficulty extracting the cryptographic key. This approach assumes that the adversary has full access to and full control over the implementation's execution. White-box implementations can provide good protection when combined with other security measures.

Book ChapterDOI
18 Aug 2010
TL;DR: A secure end-to-end encrypted-data aggregation scheme based on elliptic curve cryptography that exploits a smaller key size and allows the use of higher number of operations on cypher-texts and prevents the distinction between two identical texts from their cryptograms is proposed.
Abstract: Wireless sensor networks are now in widespread use to monitor regions, detect events and acquire information. Since the deployed nodes are separated, they need to cooperatively communicate sensed data to the base station. Hence, transmissions are a very energy-consuming operation. To reduce the amount of sending data, an aggregation approach can be applied along the path from sensors to the sink. However, usually the carried information contains confidential data. Therefore, an end-to-end secure aggregation approach is required to ensure a healthy data reception. End-to-end encryption schemes that support operations over cypher-text have been proved important for private party sensor network implementations. These schemes offer two main advantages: end-to-end concealment of data and ability to operate on cipher text, then no more decryption is required for aggregation. Unfortunately, nowadays these methods are very complex and not suitable for sensor nodes having limited resources. In this paper, we propose a secure end-to-end encrypted-data aggregation scheme. It is based on elliptic curve cryptography that exploits a smaller key size. Additionally, it allows the use of higher number of operations on cypher-texts and prevents the distinction between two identical texts from their cryptograms. These properties permit to our approach to achieve higher security levels than existing cryptosystems in sensor networks. Our experiments show that our proposed secure aggregation method significantly reduces computation and communication overhead and can be practically implemented in on-the-shelf sensor platforms. By using homomorphic encryption on elliptic curves, we thus have realized an efficient and secure data aggregation in sensor networks. Lastly, to enlarge the aggregation functions that can be used in a secure wireless sensor network, a watermarking-based authentication scheme is finally proposed.

Posted Content
TL;DR: This paper revisits P&Q’s DFA on AES and explains how this attack can be much more efficient than originally claimed, and shows that only 2 faulty ciphertexts allow an attacker to efficiently recover the key in the case of AES-192.
Abstract: At CHES 2003, Piret and Quisquater published a very efficient DFA on AES which has served as a basis for many variants published afterwards. In this paper, we revisit P&Q’s DFA on AES and we explain how this attack can be much more efficient than originally claimed. In particular, we show that only 2 (resp. 3) faulty ciphertexts allow an attacker to efficiently recover the key in the case of AES-192 (resp. AES-256). Our attack on AES-256 is the most efficient attack on this key length published so far.

Proceedings ArticleDOI
TL;DR: This work determines the analytical relationship between the system performance and the theoretical maximum key size given a biometric source modeled by parallel Gaussian channels and shows that a trade-off exists between the privacy protection of the biometric system and its convenience for its users.
Abstract: Template protection techniques are used within biometric systems in order to protect the stored biometric template against privacy and security threats. A great portion of template protection techniques are based on extracting a key from or binding a key to a biometric sample. The achieved protection depends on the size of the key and its closeness to being random. In the literature it can be observed that there is a large variation on the reported key lengths at similar classification performance of the same template protection system, even when based on the same biometric modality and database. In this work we determine the analytical relationship between the system performance and the theoretical maximum key size given a biometric source modeled by parallel Gaussian channels. We consider the case where the source capacity is evenly distributed across all channels and the channels are independent. We also determine the effect of the parameters such as the source capacity, the number of enrolment and verification samples, and the operating point selection on the maximum key size. We show that a trade-off exists between the privacy protection of the biometric system and its convenience for its users.

Proceedings ArticleDOI
11 Jun 2010
TL;DR: A Block Encryption Standard for Transfer of data (BEST) is proposed to achieve the different goals of security i.e., Availability, Confidentiality and Integrity.
Abstract: In today's world, most of the means of secure data and code storage and distribution rely on using cryptographic schemes, such as certificates or encryption keys. Cryptography mechanisms form a basis upon which many important features of a solid security system are built. It is an earliest art and it is defined as the science of writing in secret code. Basically, the cryptography algorithms are categorized into two types which are Symmetric Key Cryptography and Asymmetric Key Cryptography algorithms. The prime goal leading the design of an encryption algorithm must provide security against unauthorized attacks. In this paper, a Block Encryption Standard for Transfer of data (BEST) is proposed to achieve the different goals of security i.e., Availability, Confidentiality and Integrity. This new algorithm is based on the symmetric key encryption approach.

Book ChapterDOI
15 Dec 2010
TL;DR: An efficient tradeoff between the key size and the ciphertext size is proposed, which gives the first TPKE scheme with adaptive security and sublinear-size public key, decryption keys and ciphertext.
Abstract: Threshold public-key encryption (TPKE) allows a set of users to decrypt a ciphertext if a given threshold of authorized users cooperate. Existing TPKE schemes suffer from either long ciphertexts with size linear in the number of authorized users or can only achieve non-adaptive security. A non-adaptive attacker is assumed to disclose her target attacking set of users even before the system parameters are published. The notion of non-adaptive security is too weak to capture the capacity of the attackers in the real world. In this paper, we bridge these gaps by proposing an efficient TPKE scheme with constant-size ciphertexts and adaptive security. Security is proven under the decision Bilinear Diffie-Hellman Exponentiation (BDHE) assumption in the standard model. This implies that our proposal preserves security even if the attacker adaptively corrupts all the users outside the authorized set and some users in the authorized set, provided that the number of corrupted users in the authorized set is less than a threshold. We also propose an efficient tradeoff between the key size and the ciphertext size, which gives the first TPKE scheme with adaptive security and sublinear-size public key, decryption keys and ciphertext.

Proceedings ArticleDOI
06 Mar 2010
TL;DR: The fundamental principles of RSA algorithm are expounded and a RSA signature algorithm to fit for the devices with low computational power is proposed based on complex numeric operation function.
Abstract: Digital signature can be realized by using RSA algorithm. RSA is widely used in public-key cryptosystem. But running this algorithm needs lots of time and memory. This paper proposes a RSA signature algorithm to fit for the devices with low computational power. The new signature algorithm is based on complex numeric operation function. This paper expounds the fundamental principles of RSA algorithm. The realization of RSA algorithm includes the generation of RSA cryptographic key and the encryption and decryption of data. By using RSA algorithm, we can use the private key of the sender to sign the plaintext and the public key of the receiver to encrypt. For the receiver, he can use his private key to decrypt and the public key of the sender to verify the signature.

Patent
30 Jun 2010
TL;DR: In this article, the authors proposed an encryption method for network and information security, where the adopted packet length and key length are 128 bits, and a 128-bit system parameter is added; encryption algorithm comprises a plurality of rounds of round transform iteration consisting of mixed layers and diffusion layers.
Abstract: The invention relates to an encryption method for network and information security; the adopted packet length and key length are 128 bits, and a 128-bit system parameter is added; encryption algorithm comprises a plurality of rounds of round transform iteration consisting of mixed layers and diffusion layers, wherein the last round is incomplete round transformation, and the incomplete round transformation consists of the mixed layer; the mixed layer comprises key plus, S box portfolio transform and system parameter minus; the S box portfolio transform comprises 8-input 8-output reversible S box transform and inverse S box transform in the same number which are output by parity exchange; the diffusion layer can construct linear transformation with a reversible re-model polynomial matrix; an encryption round key is generated by an encryption key through encryption round transformation; and decryption algorithm is the inverse transformation of encryption algorithm. The encryption methodfor network and information security has the advantages of high diffusion speed, good security strength, hardware resource saving, and very high speed when being realized by hardware and on a software platform.

Book ChapterDOI
23 Jul 2010
TL;DR: This work implements the AES in hardware because the hardware implementation has the advantage of increased throughput and offers better security, and proposes a search based s-box architecture.
Abstract: A high speed security algorithm is always important for wired/wireless environment. The symmetric block cipher plays a major role in the bulk data encryption. One of the best existing symmetric security algorithms to provide data security is AES. AES has the advantage of being implemented in both hardware and software. We implement the AES in hardware because the hardware implementation has the advantage of increased throughput and offers better security. In order to reduce the constraint on the hardware resources while implementing the look-up table based s-box we propose a search based s-box architecture. Also the pipelined architecture of the AES algorithm is used in order to increase the throughput of the algorithm. The key schedule algorithm of the AES encryption is also pipelined.

Proceedings ArticleDOI
20 Apr 2010
TL;DR: This research proposes algorithm based on 1's complement subtraction to represent scalar in Scalar multiplication which offer less Hamming weight and will remarkably improve the computational efficiency of scalar multiplication.
Abstract: Elliptic curve cryptography (ECC) is having good potential for wireless sensor network security due to its smaller key size and its high strength of security. But there is a room to reduce key calculation time to meet the potential applications in particular for wireless sensor networks. Scalar multiplication is the operation in elliptical curve cryptography which takes 80 % of key calculation time on wireless sensor network motes. This research proposes algorithm based on 1's complement subtraction to represent scalar in scalar multiplication which offer less Hamming weight and will remarkably improve the computational efficiency of scalar multiplication.

Proceedings ArticleDOI
01 Nov 2010
TL;DR: A fuzzy controller for a dynamic window allowing the calculation processing to run under optimum conditions with the balanced for RAM and ROM at the sensor node within WSN is proposed and the whole quality of Service (QoS) is improved, in particular the power consuming is more efficiently.
Abstract: The rapidly developing wireless communications and embedded micro-electro systems has made wireless sensor networks (WSN) possible for extensive applications. However, the security of the WSN becomes one of the major concerns in those applications. Elliptic curve cryptography (ECC) prominently provides solid potential for WSN security with its small key size and its high security strength. However, in order to satisfy the full range of applications there is an urgent need to reduce key calculation time. Due to scalar multiplication operation in ECC takes about 80% of key calculation time on WSN, this paper we proposed a fuzzy controller for a dynamic window allowing the calculation processing to run under optimum conditions with the balanced for RAM and ROM at the sensor node within WSN. The whole quality of Service (QoS) is improved, in particular the power consuming is more efficiently. The simulation results showed that the average calculation time decreased by approximately 15% in comparison to traditional algorithms in an ECC WSN.

Journal ArticleDOI
TL;DR: This paper proposed a passwordauthenticated key agreement scheme based on ECC that can prevent the offline dictionary attack even if the secret information stored in a smart card is compromised.
Abstract: Public Key Cryptography (PKC) is recently playing an essential role in electronic banking and financial transactions. Elliptic Curve Cryptography (ECC) is one of the best public key techniques for its small key size and high security and is suitable for secure access of smart cards because implementation on smart cards is challenging due to memory, bandwidth, and computation constraints. In this paper, we proposed a passwordauthenticated key agreement scheme based on ECC. Our scheme provides more guarantees in security as follows: 1) the computation and communication cost is very low; 2) a user can freely choose and change his own password; 3) the privacy of users can be protected; 4) it generates a session key agreed upon by the user and the server; 5) it provides both implicit key and explicit key confirmation; and 6) it can prevent the offline dictionary attack even if the secret information stored in a smart card is compromised. And yet, our scheme is simpler and more efficient for smart card authentication.

Journal ArticleDOI
TL;DR: Two new chosen-ciphertext (CCA) secure schemes from the computational Diffie-Hellman (CDH) and bilinear computational DiffIE-Hell man (BCDH) assumptions are proposed.
Abstract: In this paper, we propose two new chosen-ciphertext (CCA) secure schemes from the computational Diffie-Hellman (CDH) and bilinear computational Diffie-Hellman (BCDH) assumptions. Our first scheme from the CDH assumption is constructed by extending Cash-Kiltz-Shoup scheme. This scheme yields the same ciphertext as that of Hanaoka-Kurosawa scheme (and thus Cramer-Shoup scheme) with cheaper computational cost for encryption. However, key size is still the same as that of Hanaoka-Kurosawa scheme. Our second scheme from the BCDH assumption is constructed by extending Boyen-Mei-Waters scheme. Though this scheme requires a stronger underlying assumption than the CDH assumption, it yields significantly shorter key size for both public and secret keys. Furthermore, ciphertext length of our second scheme is the same as that of the original Boyen-Mei-Waters scheme.

Journal ArticleDOI
TL;DR: This paper has compared the security of Elliptic curve AES (ECAES) with the Encryption scheme proposed by the authors and an efficient method for Scalar Multiplication is developed.
Abstract: Elliptic Curve Cryptography (ECC) fits well for an efficient and secure encryption scheme. It is efficient than the ubiquitous RSA based schemes because ECC utilizes smaller key sizes for equivalent security. This feature of ECC enables it to be applied to Wireless networks where there are constraints related to memory and computational power. The goal of this research is to develop an efficient method for Scalar Multiplication and to develop simple and efficient encryption scheme. In this paper we have compared the security of Elliptic curve AES (ECAES) with the Encryption scheme proposed by us. A comparative study of ECC with RSA is made in terms of key size, computational power, size of data files and encrypted files.

Patent
05 May 2010
TL;DR: In this article, an AES encryption unit for an MIPS processor is presented, which is composed of five multi-route selectors, a byte replacing unit, an xor unit, a mixed column unit and a register.
Abstract: The invention belongs to the technology field of integrated circuit design, in particular to an AES encryption unit for an MIPS processor. The AES encryption unit is composed of five multi-route selectors, a byte replacing unit, an xor unit, a mixed column unit and a register. The implementation key length of the AES encryption unit is 128 bits, an inner byte replacing module is realized by adopting the finite field operation, and the chip area is reduced. A two-level production line structure is adopted, the encryption speed is increased, one-time AES encryption/decryption operation time is 3.78 ms, and the throughput rate is 33.9 Mbps.