1,624 research outputs found

    Review on DNA Cryptography

    Get PDF
    Cryptography is the science that secures data and communication over the network by applying mathematics and logic to design strong encryption methods. In the modern era of e-business and e-commerce the protection of confidentiality, integrity and availability (CIA triad) of stored information as well as of transmitted data is very crucial. DNA molecules, having the capacity to store, process and transmit information, inspires the idea of DNA cryptography. This combination of the chemical characteristics of biological DNA sequences and classical cryptography ensures the non-vulnerable transmission of data. In this paper we have reviewed the present state of art of DNA cryptography.Comment: 31 pages, 12 figures, 6 table

    Homomorphic Data Isolation for Hardware Trojan Protection

    Full text link
    The interest in homomorphic encryption/decryption is increasing due to its excellent security properties and operating facilities. It allows operating on data without revealing its content. In this work, we suggest using homomorphism for Hardware Trojan protection. We implement two partial homomorphic designs based on ElGamal encryption/decryption scheme. The first design is a multiplicative homomorphic, whereas the second one is an additive homomorphic. We implement the proposed designs on a low-cost Xilinx Spartan-6 FPGA. Area utilization, delay, and power consumption are reported for both designs. Furthermore, we introduce a dual-circuit design that combines the two earlier designs using resource sharing in order to have minimum area cost. Experimental results show that our dual-circuit design saves 35% of the logic resources compared to a regular design without resource sharing. The saving in power consumption is 20%, whereas the number of cycles needed remains almost the sam

    High Security by using Triple Wrapping Feature and their Comparison

    Get PDF
    In the age of information, cryptography is a predominant obligation for the security of our documents. Cryptography inclusive of authentication, integrity, confidentiality and non-repudiation has lot to offer. To protect users2019; information and their data from being attacked, encryption and digital signature algorithms could be utilized with distinct approaches to administer secure network and security solutions. In the current scenario, encryption alone cannot withstand the novel attacks; for notable security, we require encryption with digital signature. In this paper symmetric, asymmetric algorithm and digital signature techniques are proposed to elevate security. ElGamal encryption algorithm, ElGamal digital signature algorithm and IDEA algorithms are employed in the proposed methodology

    SECURE AND EFFICIENT DECENTRALIZED GROUP KEY ESTABLISHMENT REVISED ELGAMAL PROTOCOL FOR GROUP COMMUNICATION

    Get PDF
    in distributed system it is sometimes necessary for users to share the power to use a cryptosystem. The system secret is divided up into shares and securely stored by the entities forming the distributed cryptosystem. We propose a new Multi signature scheme without a trusted third party (TTP), based on a round optimal, publicly verifiable distributed key generation (DKG) protocol. In this propose system, we define a new propose ElGamal algorithm, in that ElGamal algorithm has two random numbers. The origina l ElGamal algorithm is that, it has only one random number. In order to improve its security, the proposed scheme adds one more random number. The security of the proposed signature scheme is the same with the ElGamal sig nature scheme which is based on the difficult computable nature of discrete logarithm over finite fields. In this paper, the algorithm is proposed to enhance the security and usage of more random number to make algorithm more complicate d, which can also make the link between the random number and the key more complicated. The scheme presented in this paper after analysis showed that the security level is kept high by using two random numbers and the time complex ity is reduced

    A Touch of Evil: High-Assurance Cryptographic Hardware from Untrusted Components

    Get PDF
    The semiconductor industry is fully globalized and integrated circuits (ICs) are commonly defined, designed and fabricated in different premises across the world. This reduces production costs, but also exposes ICs to supply chain attacks, where insiders introduce malicious circuitry into the final products. Additionally, despite extensive post-fabrication testing, it is not uncommon for ICs with subtle fabrication errors to make it into production systems. While many systems may be able to tolerate a few byzantine components, this is not the case for cryptographic hardware, storing and computing on confidential data. For this reason, many error and backdoor detection techniques have been proposed over the years. So far all attempts have been either quickly circumvented, or come with unrealistically high manufacturing costs and complexity. This paper proposes Myst, a practical high-assurance architecture, that uses commercial off-the-shelf (COTS) hardware, and provides strong security guarantees, even in the presence of multiple malicious or faulty components. The key idea is to combine protective-redundancy with modern threshold cryptographic techniques to build a system tolerant to hardware trojans and errors. To evaluate our design, we build a Hardware Security Module that provides the highest level of assurance possible with COTS components. Specifically, we employ more than a hundred COTS secure crypto-coprocessors, verified to FIPS140-2 Level 4 tamper-resistance standards, and use them to realize high-confidentiality random number generation, key derivation, public key decryption and signing. Our experiments show a reasonable computational overhead (less than 1% for both Decryption and Signing) and an exponential increase in backdoor-tolerance as more ICs are added

    Concurrently Non-Malleable Zero Knowledge in the Authenticated Public-Key Model

    Full text link
    We consider a type of zero-knowledge protocols that are of interest for their practical applications within networks like the Internet: efficient zero-knowledge arguments of knowledge that remain secure against concurrent man-in-the-middle attacks. In an effort to reduce the setup assumptions required for efficient zero-knowledge arguments of knowledge that remain secure against concurrent man-in-the-middle attacks, we consider a model, which we call the Authenticated Public-Key (APK) model. The APK model seems to significantly reduce the setup assumptions made by the CRS model (as no trusted party or honest execution of a centralized algorithm are required), and can be seen as a slightly stronger variation of the Bare Public-Key (BPK) model from \cite{CGGM,MR}, and a weaker variation of the registered public-key model used in \cite{BCNP}. We then define and study man-in-the-middle attacks in the APK model. Our main result is a constant-round concurrent non-malleable zero-knowledge argument of knowledge for any polynomial-time relation (associated to a language in NP\mathcal{NP}), under the (minimal) assumption of the existence of a one-way function family. Furthermore,We show time-efficient instantiations of our protocol based on known number-theoretic assumptions. We also note a negative result with respect to further reducing the setup assumptions of our protocol to those in the (unauthenticated) BPK model, by showing that concurrently non-malleable zero-knowledge arguments of knowledge in the BPK model are only possible for trivial languages

    On forging ElGamal signature and other attacks.

    Get PDF
    by Chan Hing Che.Thesis (M.Phil.)--Chinese University of Hong Kong, 2000.Includes bibliographical references (leaves 59-[61]).Abstracts in English and Chinese.Chapter 1 --- Introduction --- p.1Chapter 2 --- Background --- p.8Chapter 2.1 --- Abstract Algebra --- p.8Chapter 2.1.1 --- Group --- p.9Chapter 2.1.2 --- Ring --- p.10Chapter 2.1.3 --- Field --- p.11Chapter 2.1.4 --- Useful Theorems in Number Theory --- p.12Chapter 2.2 --- Discrete Logarithm --- p.13Chapter 2.3 --- Solving Discrete Logarithm --- p.14Chapter 2.3.1 --- Exhaustive Search --- p.14Chapter 2.3.2 --- Baby Step Giant Step --- p.15Chapter 2.3.3 --- Pollard's rho --- p.16Chapter 2.3.4 --- Pohlig-Hellman --- p.18Chapter 2.3.5 --- Index Calculus --- p.23Chapter 3 --- Forging ElGamal Signature --- p.26Chapter 3.1 --- ElGamal Signature Scheme --- p.26Chapter 3.2 --- ElGamal signature without hash function --- p.29Chapter 3.3 --- Security of ElGamal signature scheme --- p.32Chapter 3.4 --- Bleichenbacher's Attack --- p.34Chapter 3.4.1 --- Constructing trapdoor --- p.36Chapter 3.5 --- Extension to Bleichenbacher's attack --- p.37Chapter 3.5.1 --- Attack on variation 3 --- p.38Chapter 3.5.2 --- Attack on variation 5 --- p.39Chapter 3.5.3 --- Attack on variation 6 --- p.39Chapter 3.6 --- Digital Signature Standard(DSS) --- p.40Chapter 4 --- Quadratic Field Sieve --- p.47Chapter 4.1 --- Quadratic Field --- p.47Chapter 4.1.1 --- Integers of Quadratic Field --- p.48Chapter 4.1.2 --- Primes in Quadratic Field --- p.49Chapter 4.2 --- Number Field Sieve --- p.50Chapter 4.3 --- Solving Sparse Linear Equations Over Finite Fields --- p.53Chapter 4.3.1 --- Lanczos and conjugate gradient methods --- p.53Chapter 4.3.2 --- Structured Gaussian Elimination --- p.54Chapter 4.3.3 --- Wiedemann Algorithm --- p.55Chapter 5 --- Conclusion --- p.57Bibliography --- p.5

    Society-oriented cryptographic techniques for information protection

    Get PDF
    Groups play an important role in our modern world. They are more reliable and more trustworthy than individuals. This is the reason why, in an organisation, crucial decisions are left to a group of people rather than to an individual. Cryptography supports group activity by offering a wide range of cryptographic operations which can only be successfully executed if a well-defined group of people agrees to co-operate. This thesis looks at two fundamental cryptographic tools that are useful for the management of secret information. The first part looks in detail at secret sharing schemes. The second part focuses on society-oriented cryptographic systems, which are the application of secret sharing schemes in cryptography. The outline of thesis is as follows
    • …
    corecore