935 research outputs found

    A Meaningful MD5 Hash Collision Attack

    Get PDF
    It is now proved by Wang et al., that MD5 hash is no more secure, after they proposed an attack that would generate two different messages that gives the same MD5 sum. Many conditions need to be satisfied to attain this collision. Vlastimil Klima then proposed a more efficient and faster technique to implement this attack. We use these techniques to first create a collision attack and then use these collisions to implement meaningful collisions by creating two different packages that give identical MD5 hash, but when extracted, each gives out different files with contents specified by the atacker

    PRISEC: Comparison of Symmetric Key Algorithms for IoT Devices

    Get PDF
    With the growing number of heterogeneous resource-constrained devices connected to the Internet, it becomes increasingly challenging to secure the privacy and protection of data. Strong but efficient cryptography solutions must be employed to deal with this problem, along with methods to standardize secure communications between these devices. The PRISEC module of the UbiPri middleware has this goal. In this work, we present the performance of the AES (Advanced Encryption Standard), RC6 (Rivest Cipher 6), Twofish, SPECK128, LEA, and ChaCha20-Poly1305 algorithms in Internet of Things (IoT) devices, measuring their execution times, throughput, and power consumption, with the main goal of determining which symmetric key ciphers are best to be applied in PRISEC. We verify that ChaCha20-Poly1305 is a very good option for resource constrained devices, along with the lightweight block ciphers SPECK128 and LEA.info:eu-repo/semantics/publishedVersio

    Security protocol based on random key generation for an Rfid system

    Full text link
    Radio Frequency Identification (RFID) is a technology, which describes the transmission of unique information by a wireless device, over Radio waves, when prompted or read by a compatible reader; The basic components in implementing RFID are RFID tags which are small microchips attached to a radio antenna, mounted on a substrate, and a wireless transceiver/reader that queries the RFID tags; This thesis deals with research issues related to security aspects in the communication between an RFID tag and its reader. More precisely, it deals with a new, simple and efficient security protocol based on an encryption that uses the concept of regular public key regeneration, which can be effortlessly adopted in an RFID application

    Dynamic Secrets and Secret Keys Based Scheme for Securing Last Mile Smart Grid Wireless Communication

    Get PDF
    An integrated and optimized smart grid cannot be achieved without a secure communication network. Due to the large-scale nature of the power system, the variety of technologies used, and limitations of communication bandwidth, supervisory applications for smart grid still use weak security in many deployments. Adversaries can potentially modify measurement values or inject bad commands over the network. In this paper, we propose a novel scheme based on dynamic secrets and encryption with secret keys. The scheme generates a series of dynamic secrets over the communication network, which are used to generate secret keys for data encryption. The generation of dynamic secret is frequent and no adversary can compromise the network for a longer period, even if he/she knows a secret key. The scheme is secure against eavesdropping, malicious communication injection, man-in-the-middle attack, replay attack, impersonation attack, and chosen-plaintext attack. The security analysis and performance evaluation show that our scheme is feasible to be used in the communication between supervisory and control nodes of various smart grid applications
    corecore