537 research outputs found

    End-to-end security for video distribution

    Get PDF

    Cybersecurity in Autonomous Systems: Evaluating the performance of hardening ROS

    Get PDF
    As robotic systems spread, cybersecurity emerges as major concern. Currently most research autonomous systems are built using the ROS framework, along with other commercial software. ROS is a distributed framework where nodes publish information that other nodes consume. This model simplifies data communication but poses a major threat because a malicious process could easily interfere the communications, read private messages or even supersede nodes. In this paper we propose that ROS communications should be encrypted. We also measure how encryption affects its performance.We have used 3DES cyphering algorithm and we have evaluated the performance of the system, both from the computing and the communications point of view. Preliminary results show that symmetric ciphers using private keys impose significant delay

    Cryptanalysis of an Image Cipher using Multi entropy Measures and the Countermeasures

    Get PDF
    The use of same keys or equivalent keys should not be occurred in cryptographic communications because a cipher system utilising such keys to secure messages can be attacked even it possesses excellent cryptographic characteristics for extracting intelligible information from encrypted messages. Identification of crypts formed with such keys is an important task of traffic analysis of cryptographic communications to check the applicability of two-messages-on-same-key (TMSK) attack. To avoid its applicability, adequate safeguards are required. In the paper, we cryptanalyze stream encryption based cipher system and propose an intelligent identification methodology using multi-entropy measures and soft decision criteria for identification of encrypted images of same or equivalent keys. Experimental test results show that the crypts formed with same keys can be identified successfully with high precision. We also present the countermeasures against TMSK attack

    SOFIR: Securely Outsourced Forensic Image Recognition

    Get PDF
    Forensic image recognition tools are used by law enforcement agencies all over the world to automatically detect illegal images on confiscated equipment. This detection is commonly done with the help of a strictly confidential database consisting of hash values of known illegal images. To detect and mitigate the distribution of illegal images, for instance in network traffic of companies or Internet service providers, it is desirable to outsource the recognition of illegal images to these companies. However, law enforcement agencies want to keep their hash databases secret at all costs as an unwanted release may result in misuse which could ultimately render these databases useless.\ud We present SOFIR, a tool for the Secure Outsourcing of Forensic Image Recognition allowing companies and law enforcement agencies to jointly detect illegal network traffic at its source, thus facilitating immediate regulatory actions. SOFIR cryptographically hides the hash database from the involved companies. At fixed intervals, SOFIR sends out an encrypted report to the law enforcement agency that only contains the number of found illegal images in the given interval, while otherwise keeping the company’s legal network traffic private. Our experimental results show the effectiveness and practicality of our approach in the real-world

    Phase-Only Digital Encryption

    Get PDF
    Abstract—We study then-dimensional deconvolution prob-lem associated with an impulse response function and an(additive) noise function that are both characterised by thesame phase-only stochastic spectrum. In this case, it is shownthat the deconvolution problem becomes well-posed and has ageneral solution that is both exact and unique, subject to are-normalisation condition relating to the scale of the solution.While the phase-only spectral model considered is of limitedvalue in general (in particular, problems arising in the fieldsof digital signal processing and communications engineering,specifically with regard to the retrieval of information fromnoise), its application to digital cryptography has potential.One of the reasons for this (as discussed in this paper),is that it provides a method of encrypting data where thediffused plaintext can be effectively embedded in a (phase-only)cipher (subject to the floating point precision used for dataprocessing), thereby fully dissipating the statistical signatureof the plaintext in the distribution of the cipher. Further,a decrypt can be generated that is computationally efficientsubject to the usual cases of sender and receiver havingaccess to identical algorithm(s) and key(s), deconvolution beingequivalent to decryption in the context of the (phase-only)encryption model that is considered. For the two-dimensionalcase, this approach has a potential weakness in terms of a‘correlation attack’ using phase retrieval algorithms and asolution to this problem is provided by introducing a (stochastic)amplitude weighting function. Prototype MATLAB functionsare provided in the Appendices that accompany this paper togive readers the opportunity to repeat the computational resultspresented and extend them further. The functions constitute asymmetric algorithm for encrypting and decrypting full colourimages in which the key(s) have been exchangeda priori. In thiscontext, the final part of the paper considers the applicationof phase-only encryption for key exchange using a Three-way Pass Protocol for which a further prototype MATLABfunction is provided for validation and further development ofthe approach by interested readers

    FPGA-based Accelerators for cryptography

    Get PDF
    Cryptography involves mathematical theory and encryption meth- ods. Cryptography algorithms are designed around computational hardness assumptions. This leads to heavy computational intensive algorithms. Sometimes a software approach could not be enough, but a hardware approach could be very complex. In this project, we present a halfway between software and hardware approach using an FPGA. The intended outcome of the project is the design and development of two hardware-based accelerators for cryptography that can be dynamically loaded into the FPGA. Mul- tiple approaches are presented during the project in order to design and test the accelerators

    Analysis and Implementation of the Messaging Layer Security Protocol

    Get PDF
    The use of messaging services on smartphones has increased considerably in recent years, due to the growth in the availability of mobile devices and the evolution of communication technologies via Internet, factors that have effectively replaced the use of text messages. This increase also concerned the use in the business environment, a context where the exchange of confidential information is more frequent and therefore the need to protect communication between two or more people. This is important not only on a security point of view, but also for personal privacy. The major global players have responded by implementing security measures within their services, such as end-to-end encryption and increasingly strict rules regarding the processing of personal data. In this thesis we will illustrate Messaging Layer Security, shortened as MLS, a new protocol under development that guarantees security and efficiency in group conversations. When in a conversation between two clients, security can be ensured through end-to-end encryption and key exchange. The problem arises when multiple actors participate in the conversation asynchronously: in this case the computational effort is considerable, even more so considering the use of mobile devices with reduced battery capacity that does not guarantee the continuous presence of the online device. The thesis will deal with both the architectural part, that is more general and traces the outline of the subject, and the protocol part, more technical and detailed. Finally, an implementation of MLS written in Rust and called Melissa will be illustrated, which provides all the basic functionalities indicated in the draft 05 version of the protocol

    Hindering data theft with encrypted data trees

    Get PDF
    Data theft is a major threat for modern organizations with potentially large economic consequences. Although these attacks may well originate outside an organization’s information systems, the attacker—or else an insider—must even-tually make contact with the system where the information resides and extract it. In this work, we propose a scheme that hinders unauthorized data extraction by modifying the basic file system primitives used to access files. Intuitively, our proposal emulates the chains used to protect valuable items in certain clothing shopping centers, where shoplifting is prevented by forcing the thief to steal the whole rack of items. We achieve this by encrypting sensitive files using nonces (i.e., pseudorandom numbers used only once) as keys. Such nonces are available, also in encrypted form, in other objects of the file system. The system globally resembles a distributed Merkle hash tree, in such a way that getting access to a file requires previous access to a number of other files. This forces any potential attacker to extract not only the targeted sensitive information, but also all the files chained to it that are necessary to compute the associated key. Further-more, our scheme incorporates a probabilistic rekeying mechanism to limit the damage that might be caused by patient extractors. We report experimental results measuring the time overhead introduced by our proposal and compare it with the effort an attacker would need to successfully extract information from the system. Our results show that the scheme increases substantially the effort required by an insider, while the introduced overhead is feasible for standard computing platforms

    Using Digital Watermarking for Copyright Protection

    Get PDF
    • …
    corecore