scispace - formally typeset
Search or ask a question

Showing papers on "Key size published in 2016"


Journal ArticleDOI
TL;DR: A coding scheme based on the principle of channel resolvability is developed, which proves that if the receiver's channel is better than the warden's channel, it is possible to communicate on the order of √n reliable and covert bits over n channel uses without a secret key.
Abstract: We consider the situation in which a transmitter attempts to communicate reliably over a discrete memoryless channel, while simultaneously ensuring covertness (low probability of detection) with respect to a warden, who observes the signals through another discrete memoryless channel. We develop a coding scheme based on the principle of channel resolvability, which generalizes and extends prior work in several directions. First, it shows that irrespective of the quality of the channels, it is possible to communicate on the order of $\sqrt {n}$ reliable and covert bits over $n$ channel uses if the transmitter and the receiver share on the order of $\sqrt {n}$ key bits. This improves upon earlier results requiring on the order of $\sqrt {n}\log n$ key bits. Second, it proves that if the receiver’s channel is better than the warden’s channel in a sense that we make precise, it is possible to communicate on the order of $\sqrt {n}$ reliable and covert bits over $n$ channel uses without a secret key. This generalizes earlier results established for binary symmetric channels. We also identify the fundamental limits of covert and secret communications in terms of the optimal asymptotic scaling of the message size and key size, and we extend the analysis to Gaussian channels. The main technical problem that we address is how to develop concentration inequalities for low-weight sequences. The crux of our approach is to define suitably modified typical sets that are amenable to concentration inequalities.

357 citations


Journal ArticleDOI
TL;DR: A robust image encryption algorithm is proposed based on DNA and ECDHE that can resist exhaustive attacks and is apt for practical applications.

169 citations


Proceedings ArticleDOI
Bohdan Karpinskyy1, Yong Ki Lee1, Choi Yunhyeok1, Yong-Soo Kim1, Mi-Jung Noh1, Sanghyun Lee1 
25 Feb 2016
TL;DR: A PUF structure based on the threshold voltage (Vth) difference of inverting logic gates is presented, which is implemented for secure 24b key generation in a 45nm smart card chip and achieves an error rate as low as 2.01×10-38.
Abstract: Physically unclonable function (PUF) circuits are for generating unique secure keys or chip IDs based on intrinsic properties of each chip itself [1–2]. PUFs are a step forward to improve the security level compared to traditional NVM (non-volatile memory) solutions (FUSEs, EEPROM/FLASH, etc.) because they resolve security issues, such as active data-probing, transferring the security key from outside, etc. Since the MOSFET mismatch (e.g. size, doping concentration, mobility and oxide thickness) due to process variations cannot be fully controlled, PUFs, which are based on such phenomena, cannot be replicated. Unfortunately, the PUF output is erroneous by nature, as caused by thermal noise, voltage/temperature influence, aging effects, etc. The stability issue must be overcome since standard security applications, such as data encryption and digital signatures, have zero error-tolerance. In this work, a PUF structure based on the threshold voltage (Vth) difference of inverting logic gates is presented, which is implemented for secure 24b key generation in a 45nm smart card chip. The key is used as part of an encryption key and achieves an error rate as low as 2.01×10−38. The PUF system is also scalable for a larger key size.

98 citations


Journal ArticleDOI
TL;DR: This paper studies a variant of the McEliece cryptosystem able to ensure that the code used as the public key is no longer permutation equivalent to the secret code, thus opening the way for reconsidering the adoption of classical families of codes, like Reed–Solomon codes, that have been longly excluded from the Mceliece Cryptosystem for security reasons.
Abstract: This paper studies a variant of the McEliece cryptosystem able to ensure that the code used as the public key is no longer permutation equivalent to the secret code. This increases the security level of the public key, thus opening the way for reconsidering the adoption of classical families of codes, like Reed---Solomon codes, that have been longly excluded from the McEliece cryptosystem for security reasons. It is well known that codes of these classes are able to yield a reduction in the key size or, equivalently, an increased level of security against information set decoding; so, these are the main advantages of the proposed solution. We also describe possible vulnerabilities and attacks related to the considered system and show what design choices are best suited to avoid them.

93 citations


Journal ArticleDOI
01 Feb 2016-Optik
TL;DR: This research increases the number of rounds (Nr) to 16 for the encryption and decryption process of AES algorithm, which results in more security to the system and high speed as well as less transfer of data over the unsecured channels.

91 citations


Journal ArticleDOI
TL;DR: An ECC-free key binding scheme along with cancellable transforms for minutiae-based fingerprint biometrics along with a strong non-invertible cancellable transform is proposed, which is crucial to prevent a number of security and privacy attacks.

81 citations


Proceedings ArticleDOI
30 May 2016
TL;DR: In this paper, the authors present a method for key compression in quantum resistant isogeny-based cryptosystems, which allows a reduction in and transmission costs of per-party public information by a factor of two, with no e ect on security.
Abstract: We present a method for key compression in quantumresistant isogeny-based cryptosystems, which allows a reduction in and transmission costs of per-party public information by a factor of two, with no e ect on security. We achieve this reduction by associating a canonical choice of elliptic curve to each j-invariant, and representing elements on the curve as linear combinations with respect to a canonical choice of basis. This method of compressing public information can be applied to numerous isogeny-based protocols, such as key exchange, zero-knowledge identi cation, and public-key encryption. We performed personal computer and ARM implementations of the key exchange with compression and decompression in C and provided timing results, showing the computational cost of key compression and decompression at various security levels. Our results show that isogeny-based cryptosystems achieve by far the smallest possible key sizes among all existing families of post-quantum cryptosystems at practical security levels; e.g. 3073-bit public keys at the quantum 128-bit security level, comparable to (non-quantum) RSA key sizes.

80 citations


Journal ArticleDOI
01 Nov 2016
TL;DR: The authors evaluate some of the theories that have been proposed about the development, standardization, and commercialization of new quantum-safe algorithms by the NSA on the need for postquantum cryptography.
Abstract: In August 2015, the NSA released a major policy statement on the need for postquantum cryptography (PQC). This announcement will be a great stimulus to the development, standardization, and commercialization of new quantum-safe algorithms. However, certain peculiarities in the statement's wording and timing have given rise to much speculation concerning the NSA, elliptic curve cryptography, and quantum-safe cryptography. In this article, the authors evaluate some of the theories that have been proposed.

55 citations


Journal ArticleDOI
TL;DR: This paper proposes an extension of a public-key cryptosystem to support a private key cryptos system which is a combination of Advanced Encryption Standard and ECC, and proposes a hybrid encryption scheme to increase competency and to minimize drawbacks.

52 citations


Proceedings ArticleDOI
23 Mar 2016
TL;DR: In this proposed system AES, blowfish, RC6 and BRA algorithms are used to provide block wise security to data and LSB steganography technique is introduced for key information security.
Abstract: Now a day's cloud computing is used in many areas like industry, military colleges etc to storing huge amount of data. We can retrieve data from cloud on request of user. To store data on cloud we have to face many issues. To provide the solution to these issues there are n number of ways. Cryptography and steganography techniques are more popular now a day's for data security. Use of a single algorithm is not effective for high level security to data in cloud computing. In this paper we have introduced new security mechanism using symmetric key cryptography algorithm and steganography. In this proposed system AES, blowfish, RC6 and BRA algorithms are used to provide block wise security to data. All algorithm key size is 128 bit. LSB steganography technique is introduced for key information security. Key information contains which part of file is encrypted using by which algorithm and key. File is splited into eight parts. Each and every part of file is encrypted using different algorithm. All parts of file are encrypted simultaneously with the help of multithreading technique. Data encryption Keys are inserted into cover image using LSB technique. Stego image is send to valid receiver using email. For file decryption purpose reverse process of encryption is applied.

51 citations


Journal ArticleDOI
TL;DR: The proposed embedded text encryption system is secure, effective and at low cost, and it could be implemented in real-time cryptosystem based on microcontroller.

Journal ArticleDOI
TL;DR: The proposed CP-ABE-CSSK scheme provides low computation and storage overheads with an expressive AND gate access structure as compared with related existing schemes, and becomes very practical for CP- ABE key storage and computation cost for ultra-low energy devices.
Abstract: The energy cost of public-key cryptography is a vital component of modern secure communications. It inhibits the widespread adoption within the ultra-low energy regimes for example, implantable medical devices and Radio Frequency Identification tags. In the ciphertext-policy attribute-based encryption CP-ABE, an encryptor can decide the access policy that who can decrypt the data. Thus, data will be protected from the unauthorized users. However, most of the existing CP-ABE schemes require huge storage and computational overheads. Moreover, CP-ABE schemes based on bilinear map loose high efficiency over the elliptic curve cryptography because of the requirement of the security parameters of larger size. These drawbacks prevent the use of ultra-low energy devices in practice. In this paper, we aim to propose a novel expressive AND gate access structured CP-ABE scheme with constant-size secret keys CSSK with cost-efficient solutions for encryption and decryption using elliptic curve cryptography, called the CP-ABE-CSSK scheme. In the proposed CP-ABE-CSSK, the size of the secret key is as small as 320 bits. In addition, elliptic curve cryptography is efficient and more suitable for lightweight devices as compared with bilinear pairing-based cryptosystem. Thus, the proposed CP-ABE-CSSK scheme provides low computation and storage overheads with an expressive AND gate access structure as compared with related existing schemes. Consequently, our scheme becomes very practical for CP-ABE key storage and computation cost for ultra-low energy devices. Copyright © 2016 John Wiley & Sons, Ltd.

Journal ArticleDOI
TL;DR: A detailed security analysis of a d-dimensional quantum key distribution protocol based on two and three mutually unbiased bases (MUBs) both in an asymptotic and finite key length scenario and the possibility of an experimental realization of the 3-MUB QKD protocol with the orbital angular momentum degrees of freedom of photons is discussed.
Abstract: We present a detailed security analysis of a d-dimensional quantum key distribution protocol based on two and three mutually unbiased bases (MUBs) both in an asymptotic and finite key length scenario. The finite secret key rates are calculated as a function of the length of the sifted key by (i) generalizing the uncertainly relation-based insight from BB84 to any d-level 2-MUB QKD protocol and (ii) by adopting recent advances in the second-order asymptotics for finite block length quantum coding (for both d-level 2- and 3-MUB QKD protocols). Since the finite and asymptotic secret key rates increase with d and the number of MUBs (together with the tolerable threshold) such QKD schemes could in principle offer an important advantage over BB84. We discuss the possibility of an experimental realization of the 3-MUB QKD protocol with the orbital angular momentum degrees of freedom of photons.

Proceedings ArticleDOI
01 Jul 2016
TL;DR: A key distribution protocol was designed to securely provide authenticated motes with secret system keys using ECC based cryptographic functions and met the minimum requirements for a key distribution scheme to be considered secure and efficient in WSNs.
Abstract: Wireless sensor networks (WSNs) have become increasingly popular in many applications across a broad range of fields. Securing WSNs poses unique challenges mainly due to their resource constraints. Traditional public key cryptography (PKC) for instance is considered to be too computationally expensive for direct implementation in WSNs. Elliptic curve cryptography (ECC) allows one to reach the same level of security as traditional PKC using smaller key sizes. In this paper, a key distribution protocol was designed to securely provide authenticated motes with secret system keys using ECC based cryptographic functions. The designed scheme met the minimum requirements for a key distribution scheme to be considered secure and efficient in WSNs.

Journal ArticleDOI
TL;DR: The margin of safety for two-key triple DES is slim, and efforts to replace it, at least with its three-key variant, and preferably with a more modern cipher such as AES should be pursued with some urgency.
Abstract: This paper reconsiders the security offered by two-key triple DES, an encryption technique that remains widely used despite recently being de-standardised by NIST. A generalization of the 1990 van Oorschot–Wiener attack is described, constituting the first advance in cryptanalysis of two-key triple DES since 1990. We give further attack enhancements that together imply that the widely used estimate that two-key triple DES provides 80 bits of security can no longer be regarded as conservative; the widely stated assertion that the scheme is secure as long as the key is changed regularly is also challenged. The main conclusion is that, whilst not completely broken, the margin of safety for two-key triple DES is slim, and efforts to replace it, at least with its three-key variant, and preferably with a more modern cipher such as AES, should be pursued with some urgency.

Proceedings ArticleDOI
01 Sep 2016
TL;DR: This work develops a practical key generation method, based on channel quantization with singular value decomposition (CQSVD), which is capable of significantly increasing the generated secret key in MIMO systems and outperforms the state of the art secret key generation methods.
Abstract: The generation of secret keys from reciprocal wireless channel by exploiting their randomness nature, is an emerging area of interest to provide secure communication. One of the main challenges in this domain is to increase the secret key length, extracted from the shared channel coefficients between two legitimate communication parties, while maintaining its randomness and uniformity. In this work, we develop a practical key generation method, based on channel quantization with singular value decomposition (CQSVD), which is capable of significantly increasing the generated secret key in MIMO systems. This is achieved through quantizing the phases and amplitudes of the estimated MIMO channel coefficient's matrix by using an alternative form of SVD, where the key sequence is extracted from the orthogonal basis functions of the decomposed channel. In this method, it is shown that for an M ×M antenna system, with M2 independent channel fading coefficients, a secret key sequence of length 2M3 can be generated. The extracted key sequence is transformed to a random phase sequence, which is then used to manipulate the transmitted data on a symbol level basis rather than bit level-basis, to provide more secure communication. The comparative simulation results show that the proposed CQSVD method outperforms the state of the art secret key generation methods.

Journal ArticleDOI
TL;DR: PICO has a very strong substitution layer (S-box) which not only makes the design robust but also introduces a great avalanche effect which can thwart the linear and differential attacks on the cipher.
Abstract: An ultra-lightweight, a very compact block cipher ‘PICO’ is proposed. PICO is a substitution and permutation based network, which operates on a 64 bit plain text and supports a key length of 128 bits. It has a compact structure and requires 1877 GEs. Its innovative design helps to generate a large number of active S - boxes in fewer rounds which can thwart the linear and differential attacks on the cipher. PICO shows good performance on both the hardware and the software platforms. PICO consumes only 2504 bytes of Flash memory which is less than the ultra-lightweight cipher PRESENT. PICO has a very strong substitution layer (S-box) which not only makes the design robust but also introduces a great avalanche effect. PICO has a strong and compact key scheduling which is motivated by the latest cipher SPECK designed by NSA. PICO consumes 28 mW of dynamic power which is less than the PRESENT cipher (38 mW). The security analysis of PICO and its performance as an ultra-lightweight cipher are presented.

Journal ArticleDOI
TL;DR: This paper proposes a modification of the current combined DNA-based playfair cipher technique, which makes it not only simple and fast but also provides a significantly higher hiding capacity and security.
Abstract: Information security can be achieved using cryptography, steganography or a combination of them, where data is firstly encrypted using any of the available cryptography techniques and then hid into any hiding medium. Recently, the famous genomic DNA has been introduced as a hiding medium, known as DNA steganography, due to its notable ability to hide huge data sets with a high level of randomness and hence security. Despite the numerous cryptography techniques, to our knowledge only the vigenere cipher and the DNA-based playfair cipher have been combined with the DNA steganography, which keeps space for investigation of other techniques and coming up with new improvements. This paper presents a comprehensive analysis between the DNA-based playfair, vigenere, RSA and the AES ciphers, each combined with a DNA hiding technique. The conducted analysis reports the performance diversity of each combined technique in terms of security, speed, hiding capacity in addition to both key size and data size. Moreover, this paper proposes a modification of the current combined DNA-based playfair cipher technique, which makes it not only simple and fast but also provides a significantly higher hiding capacity and security. The conducted extensive experimental studies confirm such outstanding performance in comparison with all the discussed combined techniques.

Journal ArticleDOI
TL;DR: A lightweight encryption algorithm with modified key generation by fusing logistic map and tent map is proposed and the same is implemented in ALTERA DE1 cyclone II FPGA which occupies only 1550 logic element for 128 bit key size and a maximum throughput of 200 Kbps is achieved.

Proceedings ArticleDOI
21 Jun 2016
TL;DR: The true costs of cryptographically protected message integrity which is greater or equal to the cost of encryption are given.
Abstract: In this paper, we document the overhead in terms of runtime, firmware size, communication and energy consumption for Elliptic Curve Cryptography (ECC) signatures of modern ARM-based constrained devices. The experiments we have undertaken show that the cryptographic capabilities of the investigated Zolertia Re-Mote based on a TI's CC2538 chipset running Contiki OS is indeed suitable for the Internet-of-Things (IoT): Computing a signature using a curve with a 192-bit key length adds an additional runtime of roughly 200 ms. However, we found that in comparison to sending an unsigned message approximately two-thirds of the runtime overhead is spent on cryptographic operations, while sending the signed message accounts for the remainder. We give real measurements which can be used as a basis for analytical models. Our measurements show that the saving gained by using curves with lower security levels (i. e., 160-bit key length) is not worth the sacrifice in protection. While signatures add non-negligible overhead, we still think that the additional 200 ms (signing with secp192r) is worth consideration. This paper gives an indication of the true costs of cryptographically protected message integrity which is greater or equal to the cost of encryption. We show what needs to be spent in order to verify the origin of the data in the application, since in the IoT it will have travelled through many ‘things’.

Journal ArticleDOI
TL;DR: This study presents a new algorithm for the implementation of VLSB steganography named varying index varying bits substitution (VIVBS), capable of providing variable data hiding capacity and variable key size which can be changed by changing the range of least significant bits used.
Abstract: Variable least significant bits (VLSB) steganography is a pretty powerful and secure technique for data hiding in cover images, having variable data hiding capacity, signal-to-noise ratio, peak signal-to-noise ratio, and mean square error (MSE). This study presents a new algorithm for the implementation of VLSB steganography named varying index varying bits substitution (VIVBS). The VIVBS algorithm is a very secure, high capacity, flexible, and statistically unpredictable mechanism to conceal information in cover images. The method uses a secret stego-key comprising a reference point, and variation of the number of bits to be hidden with varying indices of pixels in the cover image. The secret key adds an extra feature of security to steganography, making it much immune to steganalysis. The VIVBS algorithm is capable of providing variable data hiding capacity and variable key size which can be changed by changing the range of least significant bits used. A data hiding capacity of 43.75% with a negligible ...

Patent
23 Nov 2016
TL;DR: In this paper, a quantum key distribution after-treatment system based on polar code correction has been proposed, and the system consists of a key screening module, a parameter estimation module, polar code corrections module, consistency verification module and a privacy amplification module.
Abstract: The invention discloses a quantum key distribution after-treatment system and a quantum key distribution after-treatment method based on polar code correction. The system comprises a key screening module, a parameter estimation module, a polar code correction module, a consistency verification module and a privacy amplification module which are connected in sequence. The method comprises the following steps: only keeping original keys with the same base selection to form screening keys after quantum bite information is transmitted on a quantum channel; commonly selecting partial key bits from the screening keys to perform disclosed comparison; coding and decoding undisclosed key bits by adopting a system polar code algorithm under the condition that the quantum bit error rate is not higher than a safety threshold value; verifying the consistence of the corrected quantum keys by adopting cryptographic algorithm; and calculating safety information entropy and performing information compression to obtain absolutely safe key bits. The quantum key distribution after-treatment system has linear coding/decoding complexity characteristics, so that the after-treatment time delay and key length increase have linear relationship, and the after-treatment speed is improved.

Proceedings ArticleDOI
01 Oct 2016
TL;DR: The author proposes key generation algorithm that is considered safe from the combination of the RSA and Elgamal algorithm and the computing time required for the proposed algorithm is relatively short, compared to the original RSA algorithm.
Abstract: RSA is an algorithm for public-key cryptography and is considered as one of the great advances in the field of public key cryptography. RSA security lies in the difficulty of factoring large number into prime factors. The inventor of RSA Algorithm suggests prime number that is used to generate the keys have more than 100 digits' length for security reasons. Elgamal algorithm also is one of public key cryptography algorithm. The security of this algorithm lies in the difficulty of calculating discrete logarithm. In this paper, the author proposes key generation algorithm that is considered safe from the combination of the RSA and Elgamal algorithm. Based on the experiment that has been done, the computing time required for the proposed algorithm is relatively short, compared to the original RSA algorithm.

Proceedings ArticleDOI
01 Dec 2016
TL;DR: This paper experimentally evaluates the performance of RSA and ECC and suggests that machines which make use of ECC are likely to consume less system resources thereby ameliorating theperformance of the machines.
Abstract: RSA and Elliptic Curve Cryptography (ECC) are the most common public cryptographic algorithms for encryption of symmetric keys which are used in https protocol and for digital signatures. The beauty of using ECC instead of using RSA is that machines which make use of ECC are likely to consume less system resources thereby ameliorating the performance of the machines. In this paper, we experimentally evaluate the performance of RSA and ECC.

Journal ArticleDOI
TL;DR: From experimentation, it is observed that the higher the number of cores, the better the performance of the encryption and decryption processes, and the quad-core technology can smoothly handle operations involving 8192 bits key.
Abstract: Cryptography has been widely used as a mean to secure message communication. A cryptosystem is made up of a publicly available algorithm and a secretly kept key. The algorithm is responsible for transforming the original message into something unintelligible. The result of losing the key or cracked algorithm can be catastrophic, where all secret communications will be known to adversaries. One way to find the key is by brute-force attacks which try every possible combination of keys. The only way to prevent this is by having the key of sufficiently large enough such that finding the right key cannot be made in a reasonable time frame. However, large key size imposes extra computational works which result in larger energy consumption and thus more heat dissipation to the environment. Therefore, the selection of key size does not only depends on the required security level, but also factors such as the ability of the processor and the available memory resources. The advent of multi-core technology promises some improvements in the utilization of computational resources. Many reports support the idea that multi-core technology brought a significant improvement over the single core technology. In this study, we investigate this hypothesis on the RSA cryptosystem in relation to the key size. Earlier studies reported multi-core efficiency in normal applications, but the question arises if multi-core architecture remains superior to a single core architecture when dealing with applications involving large integers. From our experimentation, we observe that the higher the number of cores, the better the performance of the encryption and decryption processes. The quad-core technology can smoothly handle operations involving 8192 bits key.

Book ChapterDOI
24 Feb 2016
TL;DR: This article proves security against differential adversaries, complementing a more accurate and robust discussion of resistance to rank and algebraic attacks, and suggests a modification of ZHFE, a multivariate encryption scheme which retains the security and performance properties of ZhFE while optimizing key size in this theoretical framework.
Abstract: ZHFE, designed by Porras et al., is one of the few promising candidates for a multivariate public-key encryption algorithm. In this article we extend and expound upon the existing security analysis on this scheme. We prove security against differential adversaries, complementing a more accurate and robust discussion of resistance to rank and algebraic attacks. We further suggest a modification, $$ZHFE^-$$, a multivariate encryption scheme which retains the security and performance properties of ZHFE while optimizing key size in this theoretical framework.

Proceedings ArticleDOI
15 Sep 2016
TL;DR: Genetic Algorithm is used in the key generation process where key selection depends upon the fitness function and the generated keys using GA are unique and more secure for encryption of data.
Abstract: Cryptography is essential to protect and secure data using a key. Different types of cryptographic techniques are found for data security. Genetic Algorithm is essentially used for obtaining optimal solution. Also, it can be efficiently used for random number generation which are very important in cryptography. This paper discusses the application of genetic algorithms for stream ciphers. Key generation is the most important factor in stream ciphers. In this paper Genetic Algorithm is used in the key generation process where key selection depends upon the fitness function. Here genetic algorithm is repeated for key selection. In each iteration, the key having highest fitness value is selected which further be compared with the threshold value. Selected key was unique and non-repeating. Therefore encryption with selected key are highly encrypted because of more randomness of key. This paper shows that the generated keys using GA are unique and more secure for encryption of data.

Book ChapterDOI
02 Nov 2016
TL;DR: In this paper, the authors proposed three independent directions: efficient pseudorandom bytes generation, decreasing the rejection rate during sampling, and vectorizing the sampling step for post-quantum cryptography.
Abstract: Post-quantum cryptography has attracted increased attention in the last couple of years, due to the threat of quantum computers breaking current cryptosystems. In particular, the key size and performance of post-quantum algorithms became a significant target for optimization. In this spirit, Alkim et al. have recently proposed a significant optimization for a key exchange scheme that is based on the R-LWE problem. In this paper, we build on the implementation of Alkim et al., and focus on improving the algorithm for generating a uniformly random polynomial. We optimize three independent directions: efficient pseudorandom bytes generation, decreasing the rejection rate during sampling, and vectorizing the sampling step. When measured on the latest Intel processor Architecture Codename Skylake, our new optimizations improve over Alkim et al. by up to \(1.59\times \) on the server side, and by up to \(1.54\times \) on the client side.

Proceedings ArticleDOI
06 Jul 2016
TL;DR: A secure message communication scheme among vehicles based on elliptic curve cryptography (ECC) that needs smaller key size leading to mathematically simple and cost effective solution and provides mutual authentication, confidentiality, and forward secrecy.
Abstract: Message exchange among vehicles is an integral part of communication in smart cities. Messages are exchanged to inform the other vehicles about emergency situations such as-safety alerts, and location privacy. Due to the usage of an insecure wireless medium, malicious activities in vehicles, i.e., illegal use of the false messages, can astray other vehicles. Security in communication among the vehicles can be provided by encrypting the messages using various security keys. However, it has been found from the literature that existing schemes for secure communication require large key size, and therefore may these schemes may not be applicable to smart cities. To address these issues, a secure message communication scheme among vehicles based on elliptic curve cryptography (ECC) is proposed. The proposed scheme needs smaller key size leading to mathematically simple and cost effective solution. Furthermore, the scheme provides mutual authentication, confidentiality, and forward secrecy. Security analysis prove that the proposed scheme is suitable to be adapted in smart city environment.

Journal ArticleDOI
TL;DR: Leakage-resilient cryptosystems under general and minimal assumptions were constructed in this paper, which remain provably secure even if the attacker learns some arbitrary partial information about their internal secret key.
Abstract: We present new constructions of leakage-resilient cryptosystems, which remain provably secure even if the attacker learns some arbitrary partial information about their internal secret-key. For any polynomial $$\ell $$l, we can instantiate these schemes so as to tolerate up to $$\ell $$l bits of leakage. While there has been much prior work constructing such leakage-resilient cryptosystems under concrete number-theoretic and algebraic assumptions, we present the first schemes under general and minimal assumptions. In particular, we construct:Leakage-resilient public-key encryption from any standard public-key encryption.Leakage-resilient weak pseudorandom functions, symmetric-key encryption, and message-authentication codes from any one-way function. These are the first constructions of leakage-resilient symmetric-key primitives that do not rely on public-key assumptions. We also get the first constructions of leakage-resilient public-key encryption from "search assumptions," such as the hardness of factoring or CDH. Although our schemes can tolerate arbitrarily large amounts of leakage, the tolerated rate of leakage (defined as the ratio of leakage amount to key size) is rather poor in comparison with prior results under specific assumptions. As a building block of independent interest, we study a notion of weak hash-proof systems in the public-key and symmetric-key settings. While these inherit some of the interesting security properties of standard hash-proof systems, we can instantiate them under general assumptions.