50 research outputs found

    Lightweight Cryptography for Passive RFID Tags

    Get PDF

    Implementation and analysis of the generalised new Mersenne number transforms for encryption

    Get PDF
    PhD ThesisEncryption is very much a vast subject covering myriad techniques to conceal and safeguard data and communications. Of the techniques that are available, methodologies that incorporate the number theoretic transforms (NTTs) have gained recognition, specifically the new Mersenne number transform (NMNT). Recently, two new transforms have been introduced that extend the NMNT to a new generalised suite of transforms referred to as the generalised NMNT (GNMNT). These two new transforms are termed the odd NMNT (ONMNT) and the odd-squared NMNT (O2NMNT). Being based on the Mersenne numbers, the GNMNTs are extremely versatile with respect to vector lengths. The GNMNTs are also capable of being implemented using fast algorithms, employing multiple and combinational radices over one or more dimensions. Algorithms for both the decimation-in-time (DIT) and -frequency (DIF) methodologies using radix-2, radix-4 and split-radix are presented, including their respective complexity and performance analyses. Whilst the original NMNT has seen a significant amount of research applied to it with respect to encryption, the ONMNT and O2NMNT can utilise similar techniques that are proven to show stronger characteristics when measured using established methodologies defining diffusion. Analyses in diffusion using a small but reasonably sized vector-space with the GNMNTs will be exhaustively assessed and a comparison with the Rijndael cipher, the current advanced encryption standard (AES) algorithm, will be presented that will confirm strong diffusion characteristics. Implementation techniques using general-purpose computing on graphics processing units (GPGPU) have been applied, which are further assessed and discussed. Focus is drawn upon the future of cryptography and in particular cryptology, as a consequence of the emergence and rapid progress of GPGPU and consumer based parallel processing

    Exploitation of Unintentional Information Leakage from Integrated Circuits

    Get PDF
    Unintentional electromagnetic emissions are used to recognize or verify the identity of a unique integrated circuit (IC) based on fabrication process-induced variations in a manner analogous to biometric human identification. The effectiveness of the technique is demonstrated through an extensive empirical study, with results presented indicating correct device identification success rates of greater than 99:5%, and average verification equal error rates (EERs) of less than 0:05% for 40 near-identical devices. The proposed approach is suitable for security applications involving commodity commercial ICs, with substantial cost and scalability advantages over existing approaches. A systematic leakage mapping methodology is also proposed to comprehensively assess the information leakage of arbitrary block cipher implementations, and to quantitatively bound an arbitrary implementation\u27s resistance to the general class of differential side channel analysis techniques. The framework is demonstrated using the well-known Hamming Weight and Hamming Distance leakage models, and approach\u27s effectiveness is demonstrated through the empirical assessment of two typical unprotected implementations of the Advanced Encryption Standard. The assessment results are empirically validated against correlation-based differential power and electromagnetic analysis attacks

    Novel lightweight video encryption method based on ChaCha20 stream cipher and hybrid chaotic map

    Get PDF
    In the recent years, an increasing demand for securing visual resource-constrained devices become a challenging problem due to the characteristics of these devices. Visual resource-constrained devices are suffered from limited storage space and lower power for computation such as wireless sensors, internet protocol (IP) camera and smart cards. Consequently, to support and preserve the video privacy in video surveillance system, lightweight security methods are required instead of the existing traditional encryption methods. In this paper, a new light weight stream cipher method is presented and investigated for video encryption based on hybrid chaotic map and ChaCha20 algorithm. Two chaotic maps are employed for keys generation process in order to achieve permutation and encryption tasks, respectively. The frames sequences are encrypted-decrypted based on symmetric scheme with assist of ChaCha20 algorithm. The proposed lightweight stream cipher method has been tested on several video samples to confirm suitability and validation in term of encryption–decryption procedures. The performance evaluation metrics include visual test, histogram analysis, information entropy, correlation analysis and differential analysis. From the experimental results, the proposed lightweight encryption method exhibited a higher security with lower computation time compared with state-of-the-art encryption methods

    Symmetry-Adapted Machine Learning for Information Security

    Get PDF
    Symmetry-adapted machine learning has shown encouraging ability to mitigate the security risks in information and communication technology (ICT) systems. It is a subset of artificial intelligence (AI) that relies on the principles of processing future events by learning past events or historical data. The autonomous nature of symmetry-adapted machine learning supports effective data processing and analysis for security detection in ICT systems without the interference of human authorities. Many industries are developing machine-learning-adapted solutions to support security for smart hardware, distributed computing, and the cloud. In our Special Issue book, we focus on the deployment of symmetry-adapted machine learning for information security in various application areas. This security approach can support effective methods to handle the dynamic nature of security attacks by extraction and analysis of data to identify hidden patterns of data. The main topics of this Issue include malware classification, an intrusion detection system, image watermarking, color image watermarking, battlefield target aggregation behavior recognition model, IP camera, Internet of Things (IoT) security, service function chain, indoor positioning system, and crypto-analysis

    Cryptographic primitives on reconfigurable platforms.

    Get PDF
    Tsoi Kuen Hung.Thesis (M.Phil.)--Chinese University of Hong Kong, 2002.Includes bibliographical references (leaves 84-92).Abstracts in English and Chinese.Chapter 1 --- Introduction --- p.1Chapter 1.1 --- Motivation --- p.1Chapter 1.2 --- Objectives --- p.3Chapter 1.3 --- Contributions --- p.3Chapter 1.4 --- Thesis Organization --- p.4Chapter 2 --- Background and Review --- p.6Chapter 2.1 --- Introduction --- p.6Chapter 2.2 --- Cryptographic Algorithms --- p.6Chapter 2.3 --- Cryptographic Applications --- p.10Chapter 2.4 --- Modern Reconfigurable Platforms --- p.11Chapter 2.5 --- Review of Related Work --- p.14Chapter 2.5.1 --- Montgomery Multiplier --- p.14Chapter 2.5.2 --- IDEA Cipher --- p.16Chapter 2.5.3 --- RC4 Key Search --- p.17Chapter 2.5.4 --- Secure Random Number Generator --- p.18Chapter 2.6 --- Summary --- p.19Chapter 3 --- The IDEA Cipher --- p.20Chapter 3.1 --- Introduction --- p.20Chapter 3.2 --- The IDEA Algorithm --- p.21Chapter 3.2.1 --- Cipher Data Path --- p.21Chapter 3.2.2 --- S-Box: Multiplication Modulo 216 + 1 --- p.23Chapter 3.2.3 --- Key Schedule --- p.24Chapter 3.3 --- FPGA-based IDEA Implementation --- p.24Chapter 3.3.1 --- Multiplication Modulo 216 + 1 --- p.24Chapter 3.3.2 --- Deeply Pipelined IDEA Core --- p.26Chapter 3.3.3 --- Area Saving Modification --- p.28Chapter 3.3.4 --- Key Block in Memory --- p.28Chapter 3.3.5 --- Pipelined Key Block --- p.30Chapter 3.3.6 --- Interface --- p.31Chapter 3.3.7 --- Pipelined Design in CBC Mode --- p.31Chapter 3.4 --- Summary --- p.32Chapter 4 --- Variable Radix Montgomery Multiplier --- p.33Chapter 4.1 --- Introduction --- p.33Chapter 4.2 --- RSA Algorithm --- p.34Chapter 4.3 --- Montgomery Algorithm - Ax B mod N --- p.35Chapter 4.4 --- Systolic Array Structure --- p.36Chapter 4.5 --- Radix-2k Core --- p.37Chapter 4.5.1 --- The Original Kornerup Method (Bit-Serial) --- p.37Chapter 4.5.2 --- The Radix-2k Method --- p.38Chapter 4.5.3 --- Time-Space Relationship of Systolic Cells --- p.38Chapter 4.5.4 --- Design Correctness --- p.40Chapter 4.6 --- Implementation Details --- p.40Chapter 4.7 --- Summary --- p.41Chapter 5 --- Parallel RC4 Engine --- p.42Chapter 5.1 --- Introduction --- p.42Chapter 5.2 --- Algorithms --- p.44Chapter 5.2.1 --- RC4 --- p.44Chapter 5.2.2 --- Key Search --- p.46Chapter 5.3 --- System Architecture --- p.47Chapter 5.3.1 --- RC4 Cell Design --- p.47Chapter 5.3.2 --- Key Search --- p.49Chapter 5.3.3 --- Interface --- p.50Chapter 5.4 --- Implementation --- p.50Chapter 5.4.1 --- RC4 cell --- p.51Chapter 5.4.2 --- Floorplan --- p.53Chapter 5.5 --- Summary --- p.53Chapter 6 --- Blum Blum Shub Random Number Generator --- p.55Chapter 6.1 --- Introduction --- p.55Chapter 6.2 --- RRNG Algorithm . . --- p.56Chapter 6.3 --- PRNG Algorithm --- p.58Chapter 6.4 --- Architectural Overview --- p.59Chapter 6.5 --- Implementation --- p.59Chapter 6.5.1 --- Hardware RRNG --- p.60Chapter 6.5.2 --- BBS PRNG --- p.61Chapter 6.5.3 --- Interface --- p.66Chapter 6.6 --- Summary --- p.66Chapter 7 --- Experimental Results --- p.68Chapter 7.1 --- Design Platform --- p.68Chapter 7.2 --- IDEA Cipher --- p.69Chapter 7.2.1 --- Size of IDEA Cipher --- p.70Chapter 7.2.2 --- Performance of IDEA Cipher --- p.70Chapter 7.3 --- Variable Radix Systolic Array --- p.71Chapter 7.4 --- Parallel RC4 Engine --- p.75Chapter 7.5 --- BBS Random Number Generator --- p.76Chapter 7.5.1 --- Size --- p.76Chapter 7.5.2 --- Speed --- p.76Chapter 7.5.3 --- External Clock --- p.77Chapter 7.5.4 --- Random Performance --- p.78Chapter 7.6 --- Summary --- p.78Chapter 8 --- Conclusion --- p.81Chapter 8.1 --- Future Development --- p.83Bibliography --- p.8

    Sécurisation par dynamiques chaotiques des réseaux locaux sans fil au niveau de la couche MAC

    Get PDF
    The security of wireless sensor network is a growing field of research hampered by limited battery life time and computing constraints. The originality of this thesis is to provide Low Power chaotic cryptosystems for sensor networks more suitable than conventional algorithms and achieve an implementation on a real platform.. We present first a state of the art of wireless networks, threats and constraints of the security process as well as conventional cryptographic techniques. We give an overview of the chaos theory and we validate the randomness of several chaotic maps by the NIST statistical tests. Then, we propose new methods of chaotic S-Box construction, while demonstrating their robustness against traditional attacks. Finally, we propose a new image encryption algorithm dedicated to wireless sensor network. Validation of our contributions is performed by simulation and experimental measurements on a platform of real sensor networks (SensLab).Les travaux de recherche de cette thèse s’inscrivent dans le cadre de la sécurité par chaos des réseaux locaux sans fil, en particulier les réseaux de capteurs sans fil. L’originalité de cette thèse consiste à proposer des cryptosystèmes à base de chaos plus adaptés aux réseaux de capteurs, en termes de consommation d’énergie, que les algorithmes conventionnels et à réaliser une implémentation sur une plateforme réelle. Nous présentons en premier lieu un état de l’art des réseaux, les menaces, les contraintes limitant le processus de sécurité des informations ainsi que les principales techniques de cryptographie. Nous donnons un aperçu sur la théorie de chaos et nous validons l’aspect aléatoire de plusieurs suites chaotiques par les tests statistiques du NIST. Nous proposons ensuite des nouvelles méthodes de construction de S-Box chaotiques tout en prouvant leur robustesse contre les attaques traditionnelles. Nous proposons enfin un nouvel algorithme de cryptage d’image dédié au réseau de capteurs sans fil. La validation de nos contributions est effectuée par simulation et par des mesures expérimentales sur une plateforme de réseaux de capteurs réels (SensLab)

    Reconfigurable elliptic curve cryptography

    Get PDF
    Elliptic Curve Cryptosystems (ECC) have been proposed as an alternative to other established public key cryptosystems such as RSA (Rivest Shamir Adleman). ECC provide more security per bit than other known public key schemes based on the discrete logarithm problem. Smaller key sizes result in faster computations, lower power consumption and memory and bandwidth savings, thus making ECC a fast, flexible and cost-effective solution for providing security in constrained environments. Implementing ECC on reconfigurable platform combines the speed, security and concurrency of hardware along with the flexibility of the software approach. This work proposes a generic architecture for elliptic curve cryptosystem on a Field Programmable Gate Array (FPGA) that performs an elliptic curve scalar multiplication in 1.16milliseconds for GF (2163), which is considerably faster than most other documented implementations. One of the benefits of the proposed processor architecture is that it is easily reprogrammable to use different algorithms and is adaptable to any field order. Also through reconfiguration the arithmetic unit can be optimized for different area/speed requirements. The mathematics involved uses binary extension field of the form GF (2n) as the underlying field and polynomial basis for the representation of the elements in the field. A significant gain in performance is obtained by using projective coordinates for the points on the curve during the computation process

    Design and Implementation of Secure Chaotic Communication Systems

    Get PDF
    Chaotic systems have properties such as ergodicity, sensitivity to initial conditions/parameter mismatches, mixing property, deterministic dynamics, structure complexity, to mention a few, that map nicely with cryptographic requirements such as confusion, diffusion, deterministic pseudorandomness, algorithm complexity. Furthermore, the possibility of chaotic synchronization, where the master system (transmitter) is driving the slave system (receiver) by its output signal, made it probable for the possible utilization of chaotic systems to implement security in the communication systems. Many methods like chaotic masking, chaotic modulation, inclusion, chaotic shift keying (CSK) had been proposed however, many attack methods later showed them to be insecure. Different modifications of these methods also exist in the literature to improve the security, but almost all suffer from the same drawback. Therefore, the implementation of chaotic systems in security still remains a challenge. In this work, different possibilities on how it might be possible to improve the security of the existing methods are explored. The main problem with the existing methods is that the message imprint could be found in the dynamics of the transmitted signal, therefore by some signal processing or pattern classification techniques, etc, allow the exposition of the hidden message. Therefore, the challenge is to remove any pattern or change in dynamics that the message might bring in the transmitted signal
    corecore