74 research outputs found

    The Value of User-Visible Internet Cryptography

    Full text link
    Cryptographic mechanisms are used in a wide range of applications, including email clients, web browsers, document and asset management systems, where typical users are not cryptography experts. A number of empirical studies have demonstrated that explicit, user-visible cryptographic mechanisms are not widely used by non-expert users, and as a result arguments have been made that cryptographic mechanisms need to be better hidden or embedded in end-user processes and tools. Other mechanisms, such as HTTPS, have cryptography built-in and only become visible to the user when a dialogue appears due to a (potential) problem. This paper surveys deployed and potential technologies in use, examines the social and legal context of broad classes of users, and from there, assesses the value and issues for those users

    E-commerce and its derived applications: smart card certificate system and recoverable and untraceable electronic cash.

    Get PDF
    by Liu Kai Sui.Thesis (M.Phil.)--Chinese University of Hong Kong, 2001.Includes bibliographical references (leaves 67-71).Abstracts in English and Chinese.Chapter 1. --- Introduction --- p.1Chapter 1.1 --- Security and E-commerce --- p.3Chapter 1.2 --- E-commerce: More than Commercial Activities --- p.4Chapter 1.3 --- What This Thesis Contains --- p.5Chapter 2. --- Introduction to Cryptographic Theories --- p.7Chapter 2.1 --- Six Cryptographic Primitives --- p.7Chapter 2.1.1 --- Symmetric Encryption --- p.8Chapter 2.1.2 --- Asymmetric Encryption --- p.8Chapter 2.1.3 --- Digital Signature --- p.9Chapter 2.1.4 --- Message Digest --- p.9Chapter 2.1.5 --- Digital Certificate and Certificate Authority --- p.10Chapter 2.1.6 --- Zero-Knowledge Proof --- p.11Chapter 2.2 --- The RSA Public Key Cryptosystem --- p.12Chapter 2.3 --- The ElGamal Public Key Encryption Scheme --- p.13Chapter 2.4 --- Elliptic Curve Cryptosystem --- p.14Chapter 2.4.1 --- The Algorithm of Elliptic Curve Cryptosystem --- p.15Chapter 2.5 --- Different kinds of Digital Signature --- p.16Chapter 2.5.1 --- RSA Digital Signature --- p.16Chapter 2.5.2 --- Elliptic Curve Nyberg-Rueppel Digital Signature --- p.16Chapter 2.6 --- Blind Signature --- p.17Chapter 2.7 --- Cut-and-choose protocol --- p.18Chapter 2.8 --- Diffie-Hellman Key Exchange --- p.19Chapter 3. --- "Introduction to E-commerce, M-commerce and Rich Media M-commerce" --- p.20Chapter 3.1 --- 1st Generation of E-commerce --- p.21Chapter 3.2 --- 2nd Generation of E-commerce ´ؤ M-commerce --- p.21Chapter 3.3 --- 3rd Generation of E-commerce - Rich Media M-commerce --- p.23Chapter 3.4 --- Payment Systems used in E-commerce --- p.23Chapter 3.4.1 --- Electronic Cash --- p.23Chapter 3.4.2 --- Credit Card --- p.24Chapter 3.4.3 --- Combined Payment System --- p.24Chapter 4. --- Introduction to Smart Card --- p.25Chapter 4.1 --- What is Smart Card? --- p.25Chapter 4.2 --- Advantages of Smart Cards --- p.26Chapter 4.2.1 --- Protable Device --- p.26Chapter 4.2.2 --- Multi-applications --- p.26Chapter 4.2.3 --- Computation Power --- p.26Chapter 4.2.4 --- Security Features --- p.27Chapter 4.3 --- What can Smart Cards Do? --- p.27Chapter 4.4 --- Java Card --- p.28Chapter 5. --- A New Smart Card Certificate System --- p.30Chapter 5.1 --- Introduction --- p.31Chapter 5.2 --- Comparison between RSA and ECC --- p.32Chapter 5.3 --- System Architecture --- p.33Chapter 5.3.1 --- System Setup --- p.33Chapter 5.3.2 --- Apply for a certificate --- p.34Chapter 5.3.3 --- Verification of Alice --- p.35Chapter 5.3.4 --- "Other Certificates ´ؤ the ""Hyper-Link"" concept" --- p.36Chapter 5.3.4.1 --- "Generation of the ""hyper-link""" --- p.37Chapter 5.3.4.2 --- "Verification ofAlice using the ""hyper-link""" --- p.37Chapter 5.3.5 --- Multiple Applications --- p.38Chapter 5.4 --- Security Analysis --- p.39Chapter 5.4.1 --- No Crypto-processor is needed --- p.40Chapter 5.4.2 --- PIN Protect --- p.40Chapter 5.4.3 --- Digital Certificate Protect --- p.40Chapter 5.4.4 --- Private Key is never left the smart card --- p.41Chapter 5.5 --- Extensions --- p.41Chapter 5.5.1 --- Biometrics Security --- p.41Chapter 5.5.2 --- E-Voting --- p.41Chapter 5.6 --- Conclusion --- p.42Chapter 6. --- Introduction to Electronic Cash --- p.44Chapter 6.1 --- Introduction --- p.44Chapter 6.2 --- The Basic Requirements --- p.45Chapter 6.3 --- Advantages of Electronic Cash over other kinds of payment systems --- p.46Chapter 6.3.1 --- Privacy --- p.46Chapter 6.3.2 --- Off-line payment --- p.47Chapter 6.3.3 --- Suitable for Small Amount Payment --- p.47Chapter 6.4 --- Basic Model of Electronic Cash --- p.48Chapter 6.5 --- Examples of Electronic Cash --- p.49Chapter 6.5.1 --- eCash --- p.49Chapter 6.5.2 --- Mondex --- p.49Chapter 6.5.3 --- Octopus Card --- p.50Chapter 7. --- A New Recoverable and Untraceable Electronic Cash --- p.51Chapter 7.1 --- Introduction --- p.52Chapter 7.2 --- The Basic Idea --- p.52Chapter 7.3 --- S. Brand's Single Term E-cash Protocol --- p.54Chapter 7.3.1 --- The Setup of the System --- p.54Chapter 7.3.2 --- The Withdrawal Protocol --- p.54Chapter 7.3.3 --- The Payment Protocol --- p.55Chapter 7.3.4 --- The Deposit Protocol --- p.56Chapter 7.4 --- The Proposed Protocol --- p.57Chapter 7.4.1 --- The Withdrawal Protocol --- p.57Chapter 7.4.2 --- The Payment Protocol --- p.58Chapter 7.4.3 --- The Deposit Protocol --- p.58Chapter 7.4.4. --- The Recovery Protocol --- p.59Chapter 7.5 --- Security Analysis --- p.60Chapter 7.5.1 --- Conditional Untraceability --- p.60Chapter 7.5.2 --- Cheating --- p.60Chapter 7.6 --- Extension --- p.60Chapter 7.7 --- Conclusion --- p.62Chapter 8. --- Conclusion --- p.63Appendix: Paper derived from this thesis --- p.66Bibliography --- p.6

    Wireless LAN security.

    Get PDF
    Chan Pak To Patrick.Thesis (M.Phil.)--Chinese University of Hong Kong, 2005.Includes bibliographical references (leaves 82-86).Abstracts in English and Chinese.Abstract --- p.iAcknowledgement --- p.iiiContents --- p.ivList of Figures --- p.viiList of Tables --- p.viiiChapter 1 --- Introduction --- p.1Chapter 1.1 --- Motivation --- p.1Chapter 1.2 --- The Problems --- p.3Chapter 1.3 --- My Contribution --- p.4Chapter 1.4 --- Thesis Organization --- p.5Chapter 2 --- Wireless LAN Security Model --- p.6Chapter 2.1 --- Preliminary Definitions on WLAN --- p.6Chapter 2.2 --- Security Model --- p.7Chapter 2.2.1 --- Security Attributes --- p.7Chapter 2.2.2 --- Security Threats in WLAN --- p.8Chapter 2.2.3 --- Attacks on Authentication Scheme --- p.10Chapter 2.2.4 --- Attacks on Keys --- p.10Chapter 2.3 --- Desired Properties of WLAN Authentication --- p.11Chapter 2.3.1 --- Security Requirements of WLAN Authentication --- p.11Chapter 2.3.2 --- Security Requirements of Session Keys --- p.12Chapter 2.3.3 --- Other Desired Properties of WLAN Authentication --- p.12Chapter 3 --- Cryptography --- p.14Chapter 3.1 --- Overview on Cryptography --- p.14Chapter 3.2 --- Symmetric-key Encryption --- p.15Chapter 3.2.1 --- Data Encryption Standard (DES) --- p.15Chapter 3.2.2 --- Advanced Encryption Standard (AES) --- p.15Chapter 3.2.3 --- RC4 --- p.16Chapter 3.3 --- Public-key Cryptography --- p.16Chapter 3.3.1 --- RSA Problem and Related Encryption Schemes --- p.17Chapter 3.3.2 --- Discrete Logarithm Problem and Related Encryption Schemes --- p.18Chapter 3.3.3 --- Elliptic Curve Cryptosystems --- p.19Chapter 3.3.4 --- Digital Signature --- p.19Chapter 3.4 --- Public Key Infrastructure --- p.20Chapter 3.5 --- Hash Functions and Message Authentication Code --- p.21Chapter 3.5.1 --- SHA-256 --- p.22Chapter 3.5.2 --- Message Authentication Code --- p.22Chapter 3.6 --- Entity Authentication --- p.23Chapter 3.6.1 --- ISO/IEC 9798-4 Three-pass Mutual --- p.23Chapter 3.6.2 --- ISO/IEC 9798-4 One-pass Unilateral --- p.24Chapter 3.7 --- Key Establishment --- p.24Chapter 3.7.1 --- Diffie-Hellman Key Exchange --- p.24Chapter 3.7.2 --- Station-to-Station Protocol --- p.25Chapter 3.8 --- Identity-Based Cryptography --- p.25Chapter 3.8.1 --- The Boneh-Franklin Encryption Scheme --- p.26Chapter 3.8.2 --- Au and Wei's Identification Scheme and Signature Scheme --- p.27Chapter 4 --- Basics of WLAN Security and WEP --- p.29Chapter 4.1 --- Basics of WLAN Security --- p.29Chapter 4.1.1 --- "Overview on ""Old"" WLAN Security" --- p.29Chapter 4.1.2 --- Some Basic Security Measures --- p.29Chapter 4.1.3 --- Virtual Private Network (VPN) --- p.30Chapter 4.2 --- WEP --- p.31Chapter 4.2.1 --- Overview on Wired Equivalent Privacy (WEP) --- p.31Chapter 4.2.2 --- Security Analysis on WEP --- p.33Chapter 5 --- IEEE 802.11i --- p.38Chapter 5.1 --- Overview on IEEE 802.11i and RSN --- p.38Chapter 5.2 --- IEEE 802.1X Access Control in IEEE 802.11i --- p.39Chapter 5.2.1 --- Participants --- p.39Chapter 5.2.2 --- Port-based Access Control --- p.40Chapter 5.2.3 --- EAP and EAPOL --- p.40Chapter 5.2.4 --- RADIUS --- p.41Chapter 5.2.5 --- Authentication Message Exchange --- p.41Chapter 5.2.6 --- Security Analysis --- p.41Chapter 5.3 --- RSN Key Management --- p.43Chapter 5.3.1 --- RSN Pairwise Key Hierarchy --- p.43Chapter 5.3.2 --- RSN Group Key Hierarchy --- p.43Chapter 5.3.3 --- Four-way Handshake and Group Key Handshake --- p.44Chapter 5.4 --- RSN Encryption and Data Integrity --- p.45Chapter 5.4.1 --- TKIP --- p.45Chapter 5.4.2 --- CCMP --- p.46Chapter 5.5 --- Upper Layer Authentication Protocols --- p.47Chapter 5.5.1 --- Overview on the Upper Layer Authentication --- p.47Chapter 5.5.2 --- EAP-TLS --- p.48Chapter 5.5.3 --- Other Popular ULA Protocols --- p.50Chapter 6 --- Proposed IEEE 802.11i Authentication Scheme --- p.52Chapter 6.1 --- Proposed Protocol --- p.52Chapter 6.1.1 --- Overview --- p.52Chapter 6.1.2 --- The AUTHENTICATE Protocol --- p.56Chapter 6.1.3 --- The RECONNECT Protocol --- p.59Chapter 6.1.4 --- Packet Format --- p.61Chapter 6.1.5 --- Ciphersuites Negotiation --- p.64Chapter 6.1.6 --- Delegation --- p.64Chapter 6.1.7 --- Identity Privacy --- p.68Chapter 6.2 --- Security Considerations --- p.68Chapter 6.2.1 --- Security of the AUTHENTICATE protocol --- p.68Chapter 6.2.2 --- Security of the RECONNECT protocol --- p.69Chapter 6.2.3 --- Security of Key Derivation --- p.70Chapter 6.2.4 --- EAP Security Claims and EAP Methods Requirements --- p.72Chapter 6.3 --- Efficiency Analysis --- p.76Chapter 6.3.1 --- Overview --- p.76Chapter 6.3.2 --- Bandwidth Performance --- p.76Chapter 6.3.3 --- Computation Speed --- p.76Chapter 7 --- Conclusion --- p.79Chapter 7.1 --- Summary --- p.79Chapter 7.2 --- Future Work --- p.80Bibliography --- p.8

    Public Key Infrastructure

    Full text link

    Analysis and Design Security Primitives Based on Chaotic Systems for eCommerce

    Get PDF
    Security is considered the most important requirement for the success of electronic commerce, which is built based on the security of hash functions, encryption algorithms and pseudorandom number generators. Chaotic systems and security algorithms have similar properties including sensitivity to any change or changes in the initial parameters, unpredictability, deterministic nature and random-like behaviour. Several security algorithms based on chaotic systems have been proposed; unfortunately some of them were found to be insecure and/or slow. In view of this, designing new secure and fast security algorithms based on chaotic systems which guarantee integrity, authentication and confidentiality is essential for electronic commerce development. In this thesis, we comprehensively explore the analysis and design of security primitives based on chaotic systems for electronic commerce: hash functions, encryption algorithms and pseudorandom number generators. Novel hash functions, encryption algorithms and pseudorandom number generators based on chaotic systems for electronic commerce are proposed. The securities of the proposed algorithms are analyzed based on some well-know statistical tests in this filed. In addition, a new one-dimensional triangle-chaotic map (TCM) with perfect chaotic behaviour is presented. We have compared the proposed chaos-based hash functions, block cipher and pseudorandom number generator with well-know algorithms. The comparison results show that the proposed algorithms are better than some other existing algorithms. Several analyses and computer simulations are performed on the proposed algorithms to verify their characteristics, confirming that these proposed algorithms satisfy the characteristics and conditions of security algorithms. The proposed algorithms in this thesis are high-potential for adoption in e-commerce applications and protocols

    Privacy preserving algorithms for newly emergent computing environments

    Get PDF
    Privacy preserving data usage ensures appropriate usage of data without compromising sensitive information. Data privacy is a primary requirement since customers' data is an asset to any organization and it contains customers' private information. Data seclusion cannot be a solution to keep data private. Data sharing as well as keeping data private is important for different purposes, e.g., company welfare, research, business etc. A broad range of industries where data privacy is mandatory includes healthcare, aviation industry, education system, federal law enforcement, etc.In this thesis dissertation we focus on data privacy schemes in emerging fields of computer science, namely, health informatics, data mining, distributed cloud, biometrics, and mobile payments. Linking and mining medical records across different medical service providers are important to the enhancement of health care quality. Under HIPAA regulation keeping medical records private is important. In real-world health care databases, records may well contain errors. Linking the error-prone data and preserving data privacy at the same time is very difficult. We introduce a privacy preserving Error-Tolerant Linking Algorithm to enable medical records linkage for error-prone medical records. Mining frequent sequential patterns such as, patient path, treatment pattern, etc., across multiple medical sites helps to improve health care quality and research. We propose a privacy preserving sequential pattern mining scheme across multiple medical sites. In a distributed cloud environment resources are provided by users who are geographically distributed over a large area. Since resources are provided by regular users, data privacy and security are main concerns. We propose a privacy preserving data storage mechanism among different users in a distributed cloud. Managing secret key for encryption is difficult in a distributed cloud. To protect secret key in a distributed cloud we propose a multilevel threshold secret sharing mechanism. Biometric authentication ensures user identity by means of user's biometric traits. Any individual's biometrics should be protected since biometrics are unique and can be stolen or misused by an adversary. We present a secure and privacy preserving biometric authentication scheme using watermarking technique. Mobile payments have become popular with the extensive use of mobile devices. Mobile applications for payments needs to be very secure to perform transactions and at the same time needs to be efficient. We design and develop a mobile application for secure mobile payments. To secure mobile payments we focus on user's biometric authentication as well as secure bank transaction. We propose a novel privacy preserving biometric authentication algorithm for secure mobile payments

    The Proceedings of 14th Australian Information Security Management Conference, 5-6 December 2016, Edith Cowan University, Perth, Australia

    Get PDF
    The annual Security Congress, run by the Security Research Institute at Edith Cowan University, includes the Australian Information Security and Management Conference. Now in its fourteenth year, the conference remains popular for its diverse content and mixture of technical research and discussion papers. The area of information security and management continues to be varied, as is reflected by the wide variety of subject matter covered by the papers this year. The conference has drawn interest and papers from within Australia and internationally. All submitted papers were subject to a double blind peer review process. Fifteen papers were submitted from Australia and overseas, of which ten were accepted for final presentation and publication. We wish to thank the reviewers for kindly volunteering their time and expertise in support of this event. We would also like to thank the conference committee who have organised yet another successful congress. Events such as this are impossible without the tireless efforts of such people in reviewing and editing the conference papers, and assisting with the planning, organisation and execution of the conferences. To our sponsors also a vote of thanks for both the financial and moral support provided to the conference. Finally, thank you to the administrative and technical staff, and students of the ECU Security Research Institute for their contributions to the running of the conference

    Interdomain User Authentication and Privacy

    Get PDF
    This thesis looks at the issue of interdomain user authentication, i.e. user authentication in systems that extend over more than one administrative domain. It is divided into three parts. After a brief overview of related literature, the first part provides a taxonomy of current approaches to the problem. The taxonomy is first used to identify the relative strengths and weaknesses of each approach, and then employed as the basis for putting into context four concrete and novel schemes that are subsequently proposed in this part of the thesis. Three of these schemes build on existing technology; the first on 2nd and 3rd-generation cellular (mobile) telephony, the second on credit/debit smartcards, and the third on Trusted Computing. The fourth scheme is, in certain ways, different from the others. Most notably, unlike the other three schemes, it does not require the user to possess tamper-resistant hardware, and it is suitable for use from an untrusted access device. An implementation of the latter scheme (which works as a web proxy) is also described in this part of the thesis. As the need to preserve one’s privacy continues to gain importance in the digital world, it is important to enhance user authentication schemes with properties that enable users to remain anonymous (yet authenticated). In the second part of the thesis, anonymous credential systems are identified as a tool that can be used to achieve this goal. A formal model that captures relevant security and privacy notions for such systems is proposed. From this model, it is evident that there exist certain inherent limits to the privacy that such systems can offer. These are examined in more detail, and a scheme is proposed that mitigates the exposure to certain attacks that exploit these limits in order to compromise user privacy. The second part of the thesis also shows how to use an anonymous credential system in order to facilitate what we call ‘privacy-aware single sign-on’ in an open environment. The scheme enables the user to authenticate himself to service providers under separate identifier, where these identifiers cannot be linked to each other, even if all service providers collude. It is demonstrated that the anonymity enhancement scheme proposed earlier is particularly suited in this special application of anonymous credential systems. Finally, the third part of the thesis concludes with some open research questions

    Privacy-preserving encoding for cloud computing

    Get PDF
    Information in the cloud is under constant attack from cyber criminals as profitability increases; user privacy is also at risk with data being mined for monetary value – the new gold. A single leak could have devastating consequences for a person or organisation, yet users have limited control over their privacy. It is becoming clear that the current model for public cloud computing is flawed, where cloud vendors and their employees can no longer be trusted to protect user data. Privacy-preserving computation in the cloud keeps data private at all times but still remains functional, thus returning control of data back to users. The cloud could then perform operations using data that it cannot comprehend. The end-user would then be able to retrieve the results from the cloud and unlock the real answers. Homomorphic encryption is a solution for privacy-preserving processing, allowing computation over cipher text. At the time of writing, a fully homomorphic system allows arbitrary operations but requires minutes to compute an operation, whereas partially homomorphic encryption can only support a single operation, meaning it cannot be a generic solution to privacy-preserving computing. Another solution is multi-party computation, which uses a distributed approach built upon homomorphic encryption but currently suffers other limitations like reusability and lacks the ability to be truly dynamic. The primary objective of this research is to design a solution for the cloud that offers privacy-preserving data computation but provides performance and flexibility. A novel approach for multi-party computation is developed, where the combination of encoding and distribution helps provide the balance between security, performance and utility. Privacy is maintained by each distributed entity only receiving a small portion of the actual data through encoding, where attempting to brute-force the data results in a vast number of possibilities, similar to encryption. Functions are defined with universal or custom logic and are computed quickly, as the performance overhead is no longer computational but network latency. A cloud voting application was used for analysis between existing solutions and the novel approach taken by this research, which is able to add thousands of votes per minute, giving practical privacy-preserving processing in the cloud
    corecore