6 research outputs found

    A secure arbiter physical unclonable functions (PUFs) for device authentication and identification

    Get PDF
    Recent fourth industrial revolution, industry4.0 results in lot of automation of industrial processes and brings intelligence in many home appliances in the form of IoT, enhances M2M / D2D communication where electronic devices play a prominent role. It is very much necessary to ensure security of those devices. To provide reliable authentication and identification of each device and to abort the counterfeiting from the unauthorized foundries Physical Unclonable Functions (PUFs) emerged as a one of the promising cryptographic hardware security solution. PUF is function, mathematically modeled by using uncontrollable/ unavoidable random variances of the fabrication process of the ICs. These variances can generate unpredictable, random responses can be used to overcome the difficulties such as storing the keys in non-volatile memories (NVMs) in the classical cryptography. A wide variety of PUF architectures such as Arbiter PUFs, Ring oscillator PUFs, SRAM PUFs proposed by authors. But due to its design complexity and low cost, Delay based Arbiter PUFs (D-PUFs) are considering to be a one of the security primitives in authentication applications such as low-cost IoT devices for secure key generation. This paper presents a review on the different types of Delay based PUF architectures proposed by the various authors, sources to exhibit the physical disorders in ICs, methods to estimate the Performance metrics and applications of PUF in different domains

    Secure key design approaches using entropy harvesting in wireless sensor network: A survey

    Get PDF
    Physical layer based security design in wireless sensor networks have gained much importance since the past decade. The various constraints associated with such networks coupled with other factors such as their deployment mainly in remote areas, nature of communication etc. are responsible for development of research works where the focus is secured key generation, extraction, and sharing. Keeping the importance of such works in mind, this survey is undertaken that provides a vivid description of the different mechanisms adopted for securely generating the key as well its randomness extraction and also sharing. This survey work not only concentrates on the more common methods, like received signal strength based but also goes on to describe other uncommon strategies such as accelerometer based. We first discuss the three fundamental steps viz. randomness extraction, key generation and sharing and their importance in physical layer based security design. We then review existing secure key generation, extraction, and sharing mechanisms and also discuss their pros and cons. In addition, we present a comprehensive comparative study of the recent advancements in secure key generation, sharing, and randomness extraction approaches on the basis of adversary, secret bit generation rate, energy efficiency etc. Finally, the survey wraps up with some promising future research directions in this area

    Somewhat homomorphic encryption scheme for secure range query process in a cloud environment

    Get PDF
    With the development of the cloud computing, recently, many service models have appeared which are based on the cloud computing, such as infrastructure as a service (IaaS), platform as a service (PaaS), software as a service (SaaS), and database as a service (DaaS). For DaaS, there exist many security issues. Especially, the database as a service cannot be fully secured because of some security problems. This research area of cloud computing is called as cloud security. One of the problems is that it is difficult to execute queries on encrypted data in cloud database without any information leakage. This thesis proposes a secure range query process which is based on a somewhat homomorphic encryption scheme to improve secure database functionalities. There is no sensitive information leakage in the secure range query process. The data that are stored in the cloud database are the integers which are encrypted with their binary forms by bits. A homomorphic “greater-than” algorithm is used in the process to compare two integers. Efficiency, security, and the maximum noise that can be controlled in the process are covered in the security and efficiency analysis. Parameter setting analysis of the process will also be discussed. Results of the proposed method have been analyzed through some experiments to test the secure range query process for its practicability with some relatively practical parameter settings.Master of Science (M.Sc.) in Computational Science

    Revocable Identity-based Encryption with Bounded Decryption Key Exposure Resistance: Lattice-based Construction and More

    Get PDF
    In general, identity-based encryption (IBE) does not support an efficient revocation procedure. In ACM CCS\u2708, Boldyreva et al. proposed revocable identity-based encryption (RIBE), which enables us to efficiently revoke (malicious) users in IBE. In PKC 2013, Seo and Emura introduced an additional security notion for RIBE, called decryption key exposure resistance (DKER). Roughly speaking, RIBE with DKER guarantees that the security is not compromised even if an adversary gets (a number of) short-term decryption keys. Therefore, DKER captures realistic scenarios and is an important notion. In this paper, we introduce bounded decryption key exposure resistance (B-DKER), where an adversary is allowed to get a-priori bounded number of short-term decryption keys in the security game.B-DKER is a weak version of DKER, but it seems to be sufficient for practical use. We obtain the following results: (1) We propose a lattice-based (anonymous) RIBE scheme with B-DKER, which is the first lattice-based construction resilient to decryption key exposure. Our lattice-based construction is secure under the LWE assumption. A previous lattice-based construction satisfies anonymity but is vulnerable even with a single decryption key exposure. (2) We propose the first pairing-based RIBE scheme that simultaneously realizes anonymity and B-DKER. Our pairing-based construction is secure under the SXDH assumption. Our two constructions rely on cover free families to satisfy B-DKER, whereas all the existing works rely on the key re-randomization property to achieve DKER

    The Physical Underpinning of Security Proofs for Quantum Key Distribution

    Get PDF
    The dawn of quantum technology unveils a plethora of new possibilities and challenges in the world of information technology, one of which is the quest for secure information transmission. A breakthrough in classical algorithm or the development of a quantum computer could threaten the security of messages encoded using public key cryptosystems based on one-way function such as RSA. Quantum key distribution (QKD) offers an unconditionally secure alternative to such schemes, even in the advent of a quantum computer, as it does not rely on mathematical or technological assumptions, but rather on the universality of the laws of quantum mechanics. Physical concepts associated with quantum mechanics, like the uncertainty principle or entanglement, paved the way to the first successful security proof for QKD. Ever since, further development in security proofs for QKD has been remarkable. But the connection between entanglement distillation and the uncertainty principle has remained hidden under a pile of mathematical burden. Our main goal is to dig the physics out of the new advances in security proofs for QKD. By introducing an alternative definition of private state, which elaborates the ideas of Mayers and Koashi, we explain how the security of all QKD protocols follows from an entropic uncertainty principle. We show explicitly how privacy amplification protocol can be reduced to a private state distillation protocol constructed from our observations about the uncertainty principle. We also derive a generic security proof for one-way permutation-invariant QKD protocols. Considering collective attack, we achieve the same secret key generation rate as the Devetak-Winter's bound. Generalizing an observation from Kraus, Branciard and Renner, we have provided an improved version of the secret key generation rates by considering a different symmetrization. In certain situations, we argue that Azuma's inequality can simplify the security proof considerably, and we explain the implication, on the security level, of reducing a QKD protocol to an entanglement or a more general private state distillation protocol. In a different direction, we introduce a QKD protocol with multiple-photon encoding that can be implemented without a shared reference frame. We prove the unconditional security of this protocol, and discuss some features of the efficiency of multiple-photon QKD schemes in general
    corecore