555 research outputs found

    A secure cloud framework for ICMetric based IoT health devices.

    Get PDF
    Wearable devices are an important part of internet of things (IoT)with many applications in healthcare. Prevalent security concerns create a compelling case for a renewed approach by incorporating the ICMetric technology in IoT healthcare. The ICMetric technology is a novel security approach and uses the features of a device to form the basis of cryptographic services like key generation, authentication and admission control. Cryptographic systems designed using ICMetric technology use unique measurable device features to form a root of trust. This paper uses the MEMS bias in a body wearable Shimmer sensor to create a device ICMetric. The ICMetric identity is used to generate cryptographic key to perform encryption and decryption of patients data which is being communicated to health professionals. The cloud based component of the proposed framework provides much needed distributed data processing and availability. The proposed schemes have been simulated and tested for conformance to high levels of security and performance

    Securing Health Sensing Using Integrated Circuit Metric

    Get PDF
    Convergence of technologies from several domains of computing and healthcare have aided in the creation of devices that can help health professionals in monitoring their patients remotely. An increase in networked healthcare devices has resulted in incidents related to data theft, medical identity theft and insurance fraud. In this paper, we discuss the design and implementation of a secure lightweight wearable health sensing system. The proposed system is based on an emerging security technology called Integrated Circuit Metric (ICMetric) that extracts the inherent features of a device to generate a unique device identification. In this paper, we provide details of how the physical characteristics of a health sensor can be used for the generation of hardware “fingerprints”. The obtained fingerprints are used to deliver security services like authentication, confidentiality, secure admission and symmetric key generation. The generated symmetric key is used to securely communicate the health records and data of the patient. Based on experimental results and the security analysis of the proposed scheme, it is apparent that the proposed system enables high levels of security for health monitoring in resource optimized manner

    Anonymous authentication of membership in dynamic groups

    Get PDF
    Thesis (S.B. and M.Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 1999.Includes bibliographical references (leaves 34-36).by Todd C. Parnell.S.B.and M.Eng

    Analyzing and Patching SPEKE in ISO/IEC

    Get PDF
    Simple password exponential key exchange (SPEKE) is a well-known password authenticated key exchange protocol that has been used in Blackberry phones for secure messaging and Entrust's TruePass end-to-end web products. It has also been included into international standards such as ISO/IEC 11770-4 and IEEE P1363.2. In this paper, we analyze the SPEKE protocol as specified in the ISO/IEC and IEEE standards. We identify that the protocol is vulnerable to two new attacks: an impersonation attack that allows an attacker to impersonate a user without knowing the password by launching two parallel sessions with the victim, and a key-malleability attack that allows a man-in-the-middle to manipulate the session key without being detected by the end users. Both attacks have been acknowledged by the technical committee of ISO/IEC SC 27 and ISO/IEC 11770-4 revised as a result. We propose a patched SPEKE called P-SPEKE and present a formal analysis in the Applied Pi Calculus using ProVerif to show that the proposed patch prevents both attacks. The proposed patch has been included into the latest revision of ISO/IEC 11770-4 published in 2017

    Digital certificates and threshold cryptography

    Get PDF
    This dissertation discusses the use of secret sharing cryptographic protocols for distributing and sharing of secret documents, in our case PDF documents. We discuss the advantages and uses of such a system in the context of collaborative environments. Description of the cryptographic protocol involved and the necessary Public Key Infrastructure (PKI) shall be presented. We also provide an implementation of this framework as a “proof of concept” and fundament the use of a certificate extension as the basis for threshold cryptography. Details of the shared secret distribution protocol and shared secret recovery protocol shall be given as well as the associated technical implementation details. The actual secret sharing algorithm implemented at this stage is based on an existing well known secret sharing scheme that uses polynomial interpolation over a finite field. Finally we conclude with a practical assessment of our prototype

    A Novel Technique for Secure Information Transmission in Videos Using Salt Cryptography

    Get PDF
    This paper presents a new technique for transmitting secret information securely from one party to another by embedding this information into a video after encryption through salt cryptography. We have tried to utilize the advantages of salt cryptography which has been ignored by data hiding community. In this encryption method some random data is added to the secret keys and passwords. We will define this random data as a salt which is needed to access the encrypted data, along with the password. Alone these passwords have no use since they will be able to locate the hidden data only when mixed with proper salt. This salt is managed by a certified third party. Different salt is created for different pairs of communicating parties. The purpose of salt is to add arbitrary random data to the string being hashed, such that you increase the length of input to hash. We have also introduced the concept of Enterprise Dependent Value (EDD), which are the embedding values corresponding to the binary digits and are specific to the communicating enterprises. The effectiveness of the techniques has been shown through experimental results. The performance of the proposed technique has been compared with the other techniques of watermarking, steganography and encryption. Keywords: Cryptography, Decryption , Encryption , Salt, Steganography , Video watermarkin

    Securing Multi-Application Smart Cards by Security-by-Contract

    Get PDF
    La tecnología de Java Card ha evolucionado hasta el punto de permitir la ejecución de servidores y clientes Web en una tarjeta inteligente. Sin embargo, desarrollos concretos de tarjetas inteligentes multiaplicación no son aún muy corrientes dado el modelo de negocio de descarga asíncrona y actualización de aplicaciones por diferentes partes que requiere que el control de las interacciones entre las aplicaciones sea hecho después de la expedición de la tarjeta. Los modelos y técnicas de seguridad actuales no soportan dicho tipo de evolución en la tartjeta. Un enfoque prometedor para resolver este problema parece ser la idea de Seguridad-mediante-Contrato (SxC). SxC es un entorno en el que se hace obligatorio que cualquier modificación de una aplicación tras la expedición de la tarjeta traiga consigo una especificación de su comportamiento en lo que concierne a seguridad, llamado contrato. Este se debe ajustar a la política de seguridad de la tarjeta multiaplicación. A causa de los recursos limitados de estos dispositivos, el enfoque de SxC puede ser aplicado a diferentes niveles de abstracción, según un jerarquía de modelos la cual proporciona beneficios en términos de complejidad computacional o expresividad del lenguaje. El nivel de más detalle (mayor expresividad) requiere algoritmos demasiado complejos para ser ejecutados en la tarjeta, por lo que es necesario enviar datos de forma privada a una tercera parte de confianza que será la responsable de realizar la comparación del contrato y la política de la tarjeta (proceso llamado Comparación Contrato-Política) con objeto de decidir si la modificación se ajusta a la política de seguridad o no; es decir, si el cambio es aceptable según el comportamiento esperado por la tarjeta y expresado en su política. El propósito del proyecto es desarrollar un sistema el cual resuelva el problema de externalizar el proceso de Comparación Contrato-Política a una entidad externa para tarjetas inteligentes multiaplicación de Java. Este sistema debe garantizar una comunicación segura entre la tarjeta y alguna tercera parte de confianza sobre un medio inseguro. La comunicación tiene que ser segura en términos de autenticación, integridad y confidencialidad. Lograr este objetivo requiere resolver problemas tales como la gestión de identidades y claves y el uso de funciones criptográficas para hacer segura la comunicación de datos privados almacenados en la tarjeta inteligente. Es por ello que los objetivos del proyecto son: Diseñar un sistema que resuelva el problema, implementar un prototipo que demuestre la validez del sistema y validar el prototipo y valorar su idoneidad en cuestión de espacio
    corecore