1,368 research outputs found

    Still Wrong Use of Pairings in Cryptography

    Get PDF
    Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.Comment: 25 page

    An More effective Approach of ECC Encryption Algorithm using DNA Computing

    Get PDF
    Now a day’s Cryptography is one of the broad areas for researchers. Encryption is most effective way to achieve data security. Cryptographic system entails the study of mathematical techniques of encryption and decryption to solve security problems in communication. Elliptic Curve Cryptography (ECC) is one of the most efficient techniques that are used for this issue. Many researchers have tried to exploit the features of ECC field for security applications. This paper describes an efficient approach based elliptic curve and DNA computing. The security of the scheme is based on Elliptic Curve Discrete Logarithm Problem (ECDLP). Existing DNA based cryptography technique need more computational power and more processing time with larger key sizes to provide higher level of security. The main goal of our construction is to enhance the security of elliptic curve cryptosystem using DNA Computing. Both image and text data are encrypted successfully

    A software agent enabled biometric security algorithm for secure file access in consumer storage devices

    Get PDF
    In order to resist unauthorized access, consumer storage devices are typically protected using a low entropy password. However, storage devices are not fully protected against an adversary because the adversary can utilize an off-line dictionary attack to find the correct password and/or run an existing algorithm for resetting the existing password. In addition, a password protected device may also be stolen or misplaced allowing an adversary to easily retrieve all the stored confidential information from a removable storage device. In order to protect the consumer’s confidential information that has been stored, this paper proposes a mutual authentication and key negotiation protocol that can be used to protect the confidential information in the device. The functionality of the protocol enables the storage device to be secure against relevant security attacks. A formal security analysis using Burrows-Abadi-Needham (BAN) logic is presented to verify the presented algorithm. In addition, a performance analysis of the proposed protocol reveals a significantly reduced communication overhead compared to the relevant literature

    Pairing-based identification schemes

    Full text link
    We propose four different identification schemes that make use of bilinear pairings, and prove their security under certain computational assumptions. Each of the schemes is more efficient and/or more secure than any known pairing-based identification scheme

    Some Implementation Issues for Security Services based on IBE

    Get PDF
    Identity Based Encryption (IBE) is a public key cryptosystem where a unique identity string, such as an e-mail address, can be used as a public key. IBE is simpler than the traditional PKI since certificates are not needed. An IBE scheme is usually based on pairing of discrete points on elliptic curves. An IBE scheme can also be based on quadratic residuosity. This paper presents an overview of these IBE schemes and surveys present IBE based security services. Private key management is described in detail with protocols to authenticate users of Private Key Generation Authorities (PKG), to protect submission of generated private keys, and to avoid the key escrow problem. In the security service survey IBE implementations for smartcards, for smart phones, for security services in mobile networking, for security services in health care information systems, for secure web services, and for grid network security are presented. Also the performance of IBE schemes is estimated

    Secure e-Health Record System Using Identity-based Encryption with Embedded Key

    Get PDF
    The existence of electronic health record in the Internet world can result in the emergence of potentially unauthorized users to access and abuse the data. Therefore, it is necessary to have a high level of security that can maintain the confidentiality of electronic health record data. In cryptography, the longer the key then, the higher the level of security achieved. However, this can lead to slow computing time. Therefore, we propose a security method with an identity-based encryption scheme that is built hybrid using elliptic curve cryptography (ECC) and elliptic curve integrated encryption system (ECIES) algorithms or can be abbreviated as IBE-ECC-ECIES. An additional feature of the proposed method is the creation of key pairs generated by the ECC algorithm and there is an identity that has been embedded in the key pair in order to increase the level of security and uniqueness of the key. This method has been compared based on analysis of performance, computation time and the level of security in the same environment. This method is another IBE hybrid scheme called IBE-ECC-AES. The results of the test showed that the proposed method was superior to 0.3 seconds compared to the comparison method in the key pair generation process. In addition, security in the proposed method can overcome sniffing and chosen-plaintext attacks
    corecore