292 research outputs found

    A Survey of Lightweight Cryptosystems for Smart Home Devices

    Get PDF
    A Smart Home uses interconnected network technology to monitor the environment, control the various physical appliances, and communicate with each other in a close environment. A typical smart home is made up of a security system, intercommunication system, lighting system, and ventilation system.  Data security schemes for smart homes are ineffective due to inefficiency cryptosystems, high energy consumption, and low exchange security. Traditional cryptosystems are less-applicable because of their large block size, large key size, and complex rounds. This paper conducts a review of smart homes, and adopts Ultra-Sooner Lightweight Cryptography to secure home door. It provides extensive background of cryptography, forms of cryptography as associated issues and strengths, current trends, smart home door system design, and future works suggestions. Specifically, there are prospects of utilizing XORed lightweight cryptosystem for developing encryption and decryption algorithms in smart home devices. The Substitution Permutation Network, and Feistel Network cryptographic primitives were most advanced forms of cipher operations with security guarantees. Therefore, better security, memory and energy efficiency can be obtained with lightweight ciphers in smart home devices when compared to existing solutions. In the subsequent studies, a blockchain-based lightweight cryptography can be the next springboard in attaining the most advanced security for smart home systems and their appliances.     &nbsp

    Format and Order Revealing Encryption

    Get PDF
    As more and more cloud services emerge so does the need for new methods for securing the data these services consume, especially since data leaks have become the norm rather than the exception. Since most cloud services require some kind of access to our private data in order to perform searches and provide services, new ways of securing our data in the cloud is needed. This dissertation examines the current state of the cryptographic world in order to try to and understand and resume what solutions currently exist for this particular type of problem. This work is motivated by a particular problem of data delegation to a cloud infrastructure. This problem involves the protection of sensitive data whilst it’s analysed by a third party. While there is no simple approach to solve this particular problem, this dissertation discusses three main approaches to tackle this problem. One approach attempts to define a new cryptographic scheme with a leakage profile that would allow a third party to only have access to some information of the plaintext but, at the same time, keep the plaintext safe from attackers. Another approach attempts to use already existing cryptographic schemes, such as, Format Preserving Encryption and Order Revealing Encryption to solve this particular problem. A final approach tries to solve this problem by utilising cryptographic tools, such as hash-functions and hash-based message authentication codes. An extended study was also conducted in many cryptographic schemes, both current and old cryptographic schemes. This study allowed for a better view of the cryptographic world and how these schemes could help us achieve a solution. For this dissertation, a prototype was also implemented of some recent cryptographic schemes. These prototype implementations allowed for a deeper understanding of how these schemes work and also allowed us to conduct some experiments while trying to combine two cryptographic schemes. The results of this dissertation show that that trying to solve a problem via creating a new cryptographic scheme is not an easy feat especially when one wants to define correctly the strict security requirements and also the work needed to understand the mathematical workings of similar schemes. Lastly we conclude that solving the problem with the help of already existing tools may be the easiest solution, but, it may also only work for a specific scenario and hence is of no use in other similar situations. A solution to the particular problem studied in this thesis is also presented at the end of this dissertation, although, it only applies to this specific problem and does not solve the more general problem of privacy of data delegation to the cloud.Com a explosão de serviços baseados na nuvem que ocorre nos dias de hoje, torna-se imperativo que os dados que são consumidos por este tipo de serviços sejam de alguma forma protegidos contra ataques ou roubos[Cen18]. O principal problema com este tipo de serviços é que, normalmente, estes serviços precisam de acesso aos dados para conseguirem fazer pesquisas e correlacionar dados de forma a que seja possível fornecer diversos serviços. Esta dissertação tem como objetivo estudar o mundo da criptografia de forma a perceber que tipo de garantias são oferecidas pelos esquemas criptográficos existentes nos dias de hoje para serviços baseados na nuvem. Este trabalho é motivado por um problema real de delegação de dados para a nuvem. Este problema envolve a proteção de dados sensíveis que precisam de ser analisados por entidades externas. Embora não haja uma abordagem simples para resolver este tipo de problemas, nesta dissertação iremos discutir três abordagens que, potencialmente, poderão resolver este problema. Uma abordagem tenta definir o que poderia ser a estrutura geral de um novo esquema criptográfico que pudesse lidar com o problema específico em análise. Numa outra abordagem iremos utilizar ferramentas existentes para tentar resolver o problema em questão. Iremos também tentar unir dois esquemas criptográficos existentes, de forma a tentar combater este problema em específico. Foi também realizado um estudo a vários esquemas criptográficos de forma a perceber quais as soluções que existem hoje em dia para problemas relacionados com a delegação de dados para entidades externas, como também, tentar perceber que esquemas criptográficos que ainda são resultados meramente teóricos mas que possam vir, no futuro, a ser úteis para combater esta problemática. Os resultados desta dissertação mostram que resolver um problema relacionado com criptografia nem sempre é fácil, uma vez que, a má utilização destes esquemas poderá levar a uma falha grave de segurança. Por fim, concluímos que, resolver um problema desta natureza através de ferramentas existentes é bastante mais fácil do que tentar desenvolver esquemas criptográficos novos, mas que irá perder o poder de poder ser aplicado a outros problemas semelhantes

    Evolution of Format Preserving Encryption on IoT Devices: FF1+

    Get PDF
    The Internet of Things (IoT) is a network of interconnected low-power sensing devices designed to interact and communicate with each other. To avoid compromising user privacy, it is necessary to encrypt these channels. We introduce Format Preserving Encryption (FPE), a modern cryptosystem that allows full customization of the ciphertext, while offering comparable security to AES. To gauge the performance of FPE, we compare the NIST-approved FF1 algorithm against several symmetric and asymmetric encryption schemes on a Raspberry Pi 3. While suitable for small plaintexts, FF1 breaks down for longer character strings. We propose a modified algorithm, FF1+, that implements dynamic round selection and key scheduling. Significant performance improvements are observed in our results, thus demonstrating FF1+ as a viable cryptosystem for IoT devices

    MiMC:Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity

    Get PDF
    We explore cryptographic primitives with low multiplicative complexity. This is motivated by recent progress in practical applications of secure multi-party computation (MPC), fully homomorphic encryption (FHE), and zero-knowledge proofs (ZK) where primitives from symmetric cryptography are needed and where linear computations are, compared to non-linear operations, essentially ``free\u27\u27. Starting with the cipher design strategy ``LowMC\u27\u27 from Eurocrypt 2015, a number of bit-oriented proposals have been put forward, focusing on applications where the multiplicative depth of the circuit describing the cipher is the most important optimization goal. Surprisingly, albeit many MPC/FHE/ZK-protocols natively support operations in \GF{p} for large pp, very few primitives, even considering all of symmetric cryptography, natively work in such fields. To that end, our proposal for both block ciphers and cryptographic hash functions is to reconsider and simplify the round function of the Knudsen-Nyberg cipher from 1995. The mapping F(x):=x3F(x) := x^3 is used as the main component there and is also the main component of our family of proposals called ``MiMC\u27\u27. We study various attack vectors for this construction and give a new attack vector that outperforms others in relevant settings. Due to its very low number of multiplications, the design lends itself well to a large class of new applications, especially when the depth does not matter but the total number of multiplications in the circuit dominates all aspects of the implementation. With a number of rounds which we deem secure based on our security analysis, we report on significant performance improvements in a representative use-case involving SNARKs

    Feistel Structures for MPC, and More

    Get PDF
    We study approaches to generalized Feistel constructions with low-degree round functions with a focus on x -> x^3 . Besides known constructions, we also provide a new balanced Feistel construction with improved diffusion properties. This then allows us to propose more efficient generalizations of the MiMC design (Asiacrypt’16), which we in turn evaluate in three application areas. Whereas MiMC was not competitive at all in a recently proposed new class of PQ-secure signature schemes, our new construction leads to about 30 times smaller signatures than MiMC. In MPC use cases, where MiMC outperforms all other competitors, we observe improvements in throughput by a factor of more than 4 and simultaneously a 5-fold reduction of preprocessing effort, albeit at the cost of a higher latency. Another use case where MiMC already outperforms other designs, in the area of SNARKs, sees modest improvements. Additionally, this use case benefits from the flexibility to use smaller fields

    Automatic Expectation and Variance Computing for Attacks on Feistel Schemes

    Get PDF
    There are many kinds of attacks that can be mounted on block ciphers: differential attacks, impossible differential attacks, truncated differential attacks, boomerang attacks. We consider generic differential attacks used as distinguishers for various types of Feistel ciphers: they allow to distinguish a random permutation from a permutation generated by the cipher. These attacks are based on differences between the expectations of random variables defined by relations on the inputs and outputs of the ciphers. Sometimes, one has to use the value of the variance as well. In this paper, we will provide a tool that computes the exact values of these expectations and variances. We first explain thoroughly how these computations can be carried out by counting the number of solutions of a linear systems with equalities and non-equalities. Then we provide the first applications of this tool. For example, it enabled to discover a new geometry in 4-point attacks. It gave an explanation to some phenomena that can appear in simulations when the inputs and outputs have a small number of bits

    Interpolation Cryptanalysis of Unbalanced Feistel Networks with Low Degree Round Functions

    Get PDF
    Arithmetisierungs-Orientierte Symmetrische Primitive (AOSPs) sprechen das bestehende Optimierungspotential bei der Auswertung von Blockchiffren und Hashfunktionen als Bestandteil von sicherer Mehrparteienberechnung, voll-homomorpher Verschlüsselung und Zero-Knowledge-Beweisen an. Die Konstruktionsweise von AOSPs unterscheidet sich von traditionellen Primitiven durch die Verwendung von algebraisch simplen Elementen. Zusätzlich sind viele Entwürfe über Primkörpern statt über Bits definiert. Aufgrund der Neuheit der Vorschläge sind eingehendes Verständnis und ausgiebige Analyse erforderlich um ihre Sicherheit zu etablieren. Algebraische Analysetechniken wie zum Beispiel Interpolationsangriffe sind die erfolgreichsten Angriffsvektoren gegen AOSPs. In dieser Arbeit generalisieren wir eine existierende Analyse, die einen Interpolationsangriff mit geringer Speicherkomplexität verwendet, um das Entwurfsmuster der neuen Chiffre GMiMC und ihrer zugehörigen Hashfunktion GMiMCHash zu untersuchen. Wir stellen eine neue Methode zur Berechnung des Schlüssels basierend auf Nullstellen eines Polynoms vor, demonstrieren Verbesserungen für die Komplexität des Angriffs durch Kombinierung mehrere Ausgaben, und wenden manche der entwickelten Techniken in einem algebraischen Korrigierender-Letzter-Block Angriff der Schwamm-Konstruktion an. Wir beantworten die offene Frage einer früheren Arbeit, ob die verwendete Art von Interpolationsangriffen generalisierbar ist, positiv. Wir nennen konkrete empfohlene untere Schranken für Parameter in den betrachteten Szenarien. Außerdem kommen wir zu dem Schluss dass GMiMC und GMiMCHash gegen die in dieser Arbeit betrachteten Interpolationsangriffe sicher sind. Weitere kryptanalytische Anstrengungen sind erforderlich um die Sicherheitsgarantien von AOSPs zu festigen

    On Quantum Slide Attacks

    Get PDF
    At Crypto 2016, Kaplan et al. proposed the first quantum exponential acceleration of a classical symmetric cryptanalysis technique: they showed that, in the superposition query model, Simon’s algorithm could be applied to accelerate the slide attack on the alternate-key cipher. This allows to recover an n-bit key with O(n) quantum time and queries. In this paper we propose many other types of quantum slide attacks, inspired by classical techniques including sliding with a twist, complementation slide and mirror slidex. These slide attacks on Feistel networks reach up to two round self-similarity with modular additions inside branch or key-addition operations. With only XOR operations, they reach up to four round self-similarity, with a cost at most quadratic in the block size. Some of these variants combined with whitening keys (FX construction)can also be successfully attacked. Furthermore, we show that some quantum slide attacks can be composed with other quantum attacks to perform efficient key-recoveries even when the round function is a strong function classically. Finally, we analyze the case of quantum slide attacks exploiting cycle-finding, that were thought to enjoy an exponential speed up in a paper by Bar-On et al. in2015, where these attacks were introduced. We show that the speed-up is smaller than expected and less impressive than the above variants, but nevertheless provide improved complexities on the previous known quantum attacks in the superpositionmodel for some self-similar SPN and Feistel constructions
    corecore