WorldWideScience

Sample records for cryptographic key material

  1. Cryptographic key generation using handwritten signature

    OpenAIRE

    Freire, Manuel R.; Fiérrez, Julián; Ortega-García, Javier

    2006-01-01

    M. Freire-Santos ; J. Fierrez-Aguilar ; J. Ortega-Garcia; "Cryptographic key generation using handwritten signature", Biometric Technology for Human Identification III, Proc. SPIE 6202 (April 17, 2006); doi:10.1117/12.665875. Copyright 2006 Society of Photo‑Optical Instrumentation Engineers. One print or electronic copy may be made for personal use only. Systematic reproduction and distribution, duplication of any material in this paper for a fee or for commercial purposes, or modification of...

  2. Cryptographic Key Management System

    Energy Technology Data Exchange (ETDEWEB)

    No, author

    2014-02-21

    This report summarizes the outcome of U.S. Department of Energy (DOE) contract DE-OE0000543, requesting the design of a Cryptographic Key Management System (CKMS) for the secure management of cryptographic keys for the energy sector infrastructure. Prime contractor Sypris Electronics, in collaboration with Oak Ridge National Laboratories (ORNL), Electric Power Research Institute (EPRI), Valicore Technologies, and Purdue University's Center for Education and Research in Information Assurance and Security (CERIAS) and Smart Meter Integration Laboratory (SMIL), has designed, developed and evaluated the CKMS solution. We provide an overview of the project in Section 3, review the core contributions of all contractors in Section 4, and discuss bene ts to the DOE in Section 5. In Section 6 we describe the technical construction of the CKMS solution, and review its key contributions in Section 6.9. Section 7 describes the evaluation and demonstration of the CKMS solution in different environments. We summarize the key project objectives in Section 8, list publications resulting from the project in Section 9, and conclude with a discussion on commercialization in Section 10 and future work in Section 11.

  3. Multi-biometrics based cryptographic key regeneration scheme

    OpenAIRE

    Kanade , Sanjay Ganesh; Petrovska-Delacrétaz , Dijana; Dorizzi , Bernadette

    2009-01-01

    International audience; Biometrics lack revocability and privacy while cryptography cannot detect the user's identity. By obtaining cryptographic keys using biometrics, one can achieve the properties such as revocability, assurance about user's identity, and privacy. In this paper, we propose a multi-biometric based cryptographic key regeneration scheme. Since left and right irises of a person are uncorrelated, we treat them as two independent biometrics and combine in our system. We propose ...

  4. Efficient key management for cryptographically enforced access control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  5. A Key Management Method for Cryptographically Enforced Access Control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem; Fernández-Medina, Eduardo; Yagüe, Mariemma I.

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  6. SIMPL Systems, or: Can We Design Cryptographic Hardware without Secret Key Information?

    Science.gov (United States)

    Rührmair, Ulrich

    This paper discusses a new cryptographic primitive termed SIMPL system. Roughly speaking, a SIMPL system is a special type of Physical Unclonable Function (PUF) which possesses a binary description that allows its (slow) public simulation and prediction. Besides this public key like functionality, SIMPL systems have another advantage: No secret information is, or needs to be, contained in SIMPL systems in order to enable cryptographic protocols - neither in the form of a standard binary key, nor as secret information hidden in random, analog features, as it is the case for PUFs. The cryptographic security of SIMPLs instead rests on (i) a physical assumption on their unclonability, and (ii) a computational assumption regarding the complexity of simulating their output. This novel property makes SIMPL systems potentially immune against many known hardware and software attacks, including malware, side channel, invasive, or modeling attacks.

  7. Cryptographic Key Management and Critical Risk Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Abercrombie, Robert K [ORNL

    2014-05-01

    The Department of Energy Office of Electricity Delivery and Energy Reliability (DOE-OE) CyberSecurity for Energy Delivery Systems (CSEDS) industry led program (DE-FOA-0000359) entitled "Innovation for Increasing CyberSecurity for Energy Delivery Systems (12CSEDS)," awarded a contract to Sypris Electronics LLC to develop a Cryptographic Key Management System for the smart grid (Scalable Key Management Solutions for Critical Infrastructure Protection). Oak Ridge National Laboratory (ORNL) and Sypris Electronics, LLC as a result of that award entered into a CRADA (NFE-11-03562) between ORNL and Sypris Electronics, LLC. ORNL provided its Cyber Security Econometrics System (CSES) as a tool to be modified and used as a metric to address risks and vulnerabilities in the management of cryptographic keys within the Advanced Metering Infrastructure (AMI) domain of the electric sector. ORNL concentrated our analysis on the AMI domain of which the National Electric Sector Cyber security Organization Resource (NESCOR) Working Group 1 (WG1) has documented 29 failure scenarios. The computational infrastructure of this metric involves system stakeholders, security requirements, system components and security threats. To compute this metric, we estimated the stakes that each stakeholder associates with each security requirement, as well as stochastic matrices that represent the probability of a threat to cause a component failure and the probability of a component failure to cause a security requirement violation. We applied this model to estimate the security of the AMI, by leveraging the recently established National Institute of Standards and Technology Interagency Report (NISTIR) 7628 guidelines for smart grid security and the International Electrotechnical Commission (IEC) 63351, Part 9 to identify the life cycle for cryptographic key management, resulting in a vector that assigned to each stakeholder an estimate of their average loss in terms of dollars per day of system

  8. A Symmetric Key Cryptographic Technique Through Swapping Bits in Binary Field Using p-Box Matrix

    OpenAIRE

    Subhranil Som; Soumasree Banerjee

    2014-01-01

    In this paper a symmetric key cryptographic algorithm named as “A Symmetric Key Cryptographic Technique Through Swapping Bits in Binary Field Using p-box Matrix“ is proposed. Secret sharing is a technique by which any information can be break down into small pieces. The secret can be reconstructed only when a sufficient number of pieces of shares are combined together; individual shares are of no use on their own. Traditional secret sharing scheme possesses high computational ...

  9. The generation of shared cryptographic keys through channel impulse response estimation at 60 GHz.

    Energy Technology Data Exchange (ETDEWEB)

    Young, Derek P.; Forman, Michael A.; Dowdle, Donald Ryan

    2010-09-01

    Methods to generate private keys based on wireless channel characteristics have been proposed as an alternative to standard key-management schemes. In this work, we discuss past work in the field and offer a generalized scheme for the generation of private keys using uncorrelated channels in multiple domains. Proposed cognitive enhancements measure channel characteristics, to dynamically change transmission and reception parameters as well as estimate private key randomness and expiration times. Finally, results are presented on the implementation of a system for the generation of private keys for cryptographic communications using channel impulse-response estimation at 60 GHz. The testbed is composed of commercial millimeter-wave VubIQ transceivers, laboratory equipment, and software implemented in MATLAB. Novel cognitive enhancements are demonstrated, using channel estimation to dynamically change system parameters and estimate cryptographic key strength. We show for a complex channel that secret key generation can be accomplished on the order of 100 kb/s.

  10. Cryptographic Key Management in Delay Tolerant Networks: A Survey

    Directory of Open Access Journals (Sweden)

    Sofia Anna Menesidou

    2017-06-01

    Full Text Available Since their appearance at the dawn of the second millennium, Delay or Disruption Tolerant Networks (DTNs have gradually evolved, spurring the development of a variety of methods and protocols for making them more secure and resilient. In this context, perhaps, the most challenging problem to deal with is that of cryptographic key management. To the best of our knowledge, the work at hand is the first to survey the relevant literature and classify the various so far proposed key management approaches in such a restricted and harsh environment. Towards this goal, we have grouped the surveyed key management methods into three major categories depending on whether the particular method copes with (a security initialization, (b key establishment, and (c key revocation. We have attempted to provide a concise but fairly complete evaluation of the proposed up-to-date methods in a generalized way with the aim of offering a central reference point for future research.

  11. Cryptographic Boolean functions and applications

    CERN Document Server

    Cusick, Thomas W

    2009-01-01

    Boolean functions are the building blocks of symmetric cryptographic systems. Symmetrical cryptographic algorithms are fundamental tools in the design of all types of digital security systems (i.e. communications, financial and e-commerce).Cryptographic Boolean Functions and Applications is a concise reference that shows how Boolean functions are used in cryptography. Currently, practitioners who need to apply Boolean functions in the design of cryptographic algorithms and protocols need to patch together needed information from a variety of resources (books, journal articles and other sources). This book compiles the key essential information in one easy to use, step-by-step reference. Beginning with the basics of the necessary theory the book goes on to examine more technical topics, some of which are at the frontier of current research.-Serves as a complete resource for the successful design or implementation of cryptographic algorithms or protocols using Boolean functions -Provides engineers and scient...

  12. A novel, privacy-preserving cryptographic approach for sharing sequencing data

    Science.gov (United States)

    Cassa, Christopher A; Miller, Rachel A; Mandl, Kenneth D

    2013-01-01

    Objective DNA samples are often processed and sequenced in facilities external to the point of collection. These samples are routinely labeled with patient identifiers or pseudonyms, allowing for potential linkage to identity and private clinical information if intercepted during transmission. We present a cryptographic scheme to securely transmit externally generated sequence data which does not require any patient identifiers, public key infrastructure, or the transmission of passwords. Materials and methods This novel encryption scheme cryptographically protects participant sequence data using a shared secret key that is derived from a unique subset of an individual’s genetic sequence. This scheme requires access to a subset of an individual’s genetic sequence to acquire full access to the transmitted sequence data, which helps to prevent sample mismatch. Results We validate that the proposed encryption scheme is robust to sequencing errors, population uniqueness, and sibling disambiguation, and provides sufficient cryptographic key space. Discussion Access to a set of an individual’s genotypes and a mutually agreed cryptographic seed is needed to unlock the full sequence, which provides additional sample authentication and authorization security. We present modest fixed and marginal costs to implement this transmission architecture. Conclusions It is possible for genomics researchers who sequence participant samples externally to protect the transmission of sequence data using unique features of an individual’s genetic sequence. PMID:23125421

  13. Generating cryptographic keys by radioactive decays

    International Nuclear Information System (INIS)

    Grupen, Claus; Maurer, Ingo; Schmidt, Dieter; Smolik, Ludek

    2001-01-01

    We are presenting a new method for the generation of statistically genuine random bitstream with very high frequency which can be employed for cryptographic purposes. The method uses the feature of statistically unpredictable radioactive decays as the source of randomness. The measured quantity is the time distance between the responses of a small ionisation chamber due to the recording of ionising decay products. This time measurement is converted into states representing 0o r 1. The data generated in our experiment successfully passed FIPS PUB 140-1 and die hard statistical tests. For the simulation of systematic effects Monte Carlo techniques were used

  14. Modelling Cryptographic Keys in Dynamic Epistemic Logic with DEMO

    NARCIS (Netherlands)

    H. van Ditmarsch (Hans); D.J.N. van Eijck (Jan); F.A.G. Sietsma (Floor); S.E. Simon (Sunil); not CWI et al; J.B. Perez; not CWI et al

    2012-01-01

    textabstractIt is far from obvious to find logical counterparts to cryptographic protocol primitives. In logic, a common assumption is that agents are perfectly rational and have no computational limitations. This creates a dilemma. If one merely abstracts from computational aspects, protocols

  15. Mathematical Background of Public Key Cryptography

    DEFF Research Database (Denmark)

    Frey, Gerhard; Lange, Tanja

    2005-01-01

    The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material.......The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material....

  16. A Cryptographic SoC for Robust Protection of Secret Keys in IPTV DRM Systems

    Science.gov (United States)

    Lee, Sanghan; Yang, Hae-Yong; Yeom, Yongjin; Park, Jongsik

    The security level of an internet protocol television (IPTV) digital right management (DRM) system ultimately relies on protection of secret keys. Well known devices for the key protection include smartcards and battery backup SRAMs (BB-SRAMs); however, these devices could be vulnerable to various physical attacks. In this paper, we propose a secure and cost-effective design of a cryptographic system on chip (SoC) that integrates the BB-SRAM with a cell-based design technique. The proposed SoC provides robust safeguard against the physical attacks, and satisfies high-speed and low-price requirements of IPTV set-top boxes. Our implementation results show that the maximum encryption rate of the SoC is 633Mb/s. In order to verify the data retention capabilities, we made a prototype chip using 0.18µm standard cell technology. The experimental results show that the integrated BB-SRAM can reliably retain data with a 1.4µA leakage current.

  17. Centralized Cryptographic Key Management and Critical Risk Assessment - CRADA Final Report For CRADA Number NFE-11-03562

    Energy Technology Data Exchange (ETDEWEB)

    Abercrombie, R. K. [ORNL; Peters, Scott [Sypris Electronics, LLC

    2014-05-28

    The Department of Energy Office of Electricity Delivery and Energy Reliability (DOE-OE) Cyber Security for Energy Delivery Systems (CSEDS) industry led program (DE-FOA-0000359) entitled "Innovation for Increasing Cyber Security for Energy Delivery Systems (12CSEDS)," awarded a contract to Sypris Electronics LLC to develop a Cryptographic Key Management System for the smart grid (Scalable Key Management Solutions for Critical Infrastructure Protection). Oak Ridge National Laboratory (ORNL) and Sypris Electronics, LLC as a result of that award entered into a CRADA (NFE-11-03562) between ORNL and Sypris Electronics, LLC. ORNL provided its Cyber Security Econometrics System (CSES) as a tool to be modified and used as a metric to address risks and vulnerabilities in the management of cryptographic keys within the Advanced Metering Infrastructure (AMI) domain of the electric sector. ORNL concentrated our analysis on the AMI domain of which the National Electric Sector Cyber security Organization Resource (NESCOR) Working Group 1 (WG1) has documented 29 failure scenarios. The computational infrastructure of this metric involves system stakeholders, security requirements, system components and security threats. To compute this metric, we estimated the stakes that each stakeholder associates with each security requirement, as well as stochastic matrices that represent the probability of a threat to cause a component failure and the probability of a component failure to cause a security requirement violation. We applied this model to estimate the security of the AMI, by leveraging the recently established National Institute of Standards and Technology Interagency Report (NISTIR) 7628 guidelines for smart grid security and the International Electrotechnical Commission (IEC) 63351, Part 9 to identify the life cycle for cryptographic key management, resulting in a vector that assigned to each stakeholder an estimate of their average loss in terms of dollars per day of system

  18. Rationality in the Cryptographic Model

    DEFF Research Database (Denmark)

    Hubacek, Pavel

    This thesis presents results in the field of rational cryptography. In the first part we study the use of cryptographic protocols to avoid mediation and binding commitment when implementing game theoretic equilibrium concepts. First, we concentrate on the limits of cryptographic cheap talk...... to implement correlated equilibria of two-player strategic games in a sequentially rational way. We show that there exist two-player games for which no cryptographic protocol can implement the mediator in a sequentially rational way; that is, without introducing empty threats. In the context of computational...... with appealing economic applications. Our implementation puts forward a notion of cryptographically blinded games that exploits the power of encryption to selectively restrict the information available to players about sampled action profiles, such that these desirable equilibria can be stably achieved...

  19. An adaptive secret key-directed cryptographic scheme for secure transmission in wireless sensor networks

    International Nuclear Information System (INIS)

    Muhammad, K.; Jan, Z.; Khan, Z

    2015-01-01

    Wireless Sensor Networks (WSNs) are memory and bandwidth limited networks whose main goals are to maximize the network lifetime and minimize the energy consumption and transmission cost. To achieve these goals, different techniques of compression and clustering have been used. However, security is an open and major issue in WSNs for which different approaches are used, both in centralized and distributed WSNs' environments. This paper presents an adaptive cryptographic scheme for secure transmission of various sensitive parameters, sensed by wireless sensors to the fusion center for further processing in WSNs such as military networks. The proposed method encrypts the sensitive captured data of sensor nodes using various encryption procedures (bitxor operation, bits shuffling, and secret key based encryption) and then sends it to the fusion center. At the fusion center, the received encrypted data is decrypted for taking further necessary actions. The experimental results with complexity analysis, validate the effectiveness and feasibility of the proposed method in terms of security in WSNs. (author)

  20. Evaluating privacy-preserving record linkage using cryptographic long-term keys and multibit trees on large medical datasets.

    Science.gov (United States)

    Brown, Adrian P; Borgs, Christian; Randall, Sean M; Schnell, Rainer

    2017-06-08

    Integrating medical data using databases from different sources by record linkage is a powerful technique increasingly used in medical research. Under many jurisdictions, unique personal identifiers needed for linking the records are unavailable. Since sensitive attributes, such as names, have to be used instead, privacy regulations usually demand encrypting these identifiers. The corresponding set of techniques for privacy-preserving record linkage (PPRL) has received widespread attention. One recent method is based on Bloom filters. Due to superior resilience against cryptographic attacks, composite Bloom filters (cryptographic long-term keys, CLKs) are considered best practice for privacy in PPRL. Real-world performance of these techniques using large-scale data is unknown up to now. Using a large subset of Australian hospital admission data, we tested the performance of an innovative PPRL technique (CLKs using multibit trees) against a gold-standard derived from clear-text probabilistic record linkage. Linkage time and linkage quality (recall, precision and F-measure) were evaluated. Clear text probabilistic linkage resulted in marginally higher precision and recall than CLKs. PPRL required more computing time but 5 million records could still be de-duplicated within one day. However, the PPRL approach required fine tuning of parameters. We argue that increased privacy of PPRL comes with the price of small losses in precision and recall and a large increase in computational burden and setup time. These costs seem to be acceptable in most applied settings, but they have to be considered in the decision to apply PPRL. Further research on the optimal automatic choice of parameters is needed.

  1. Lightweight Cryptographic Techniques

    National Research Council Canada - National Science Library

    Yuen, Horace

    2004-01-01

    The objective of this project was to develop new cryptographic techniques, and to modify the important existing ones, for applications to encryption and authentication in energy-constrained sensors...

  2. Anonymity-Preserving Public-Key Encryption

    DEFF Research Database (Denmark)

    Kohlweiss, Markulf; Maurer, Ueli; Onete, Cristina

    2013-01-01

    security properties have been proposed. We investigate constructions as well as limitations for preserving receiver anonymity when using public-key encryption (PKE). We use the constructive cryptography approach by Maurer and Renner and interpret cryptographic schemes as constructions of a certain ideal...... literature (IND-CCA, key-privacy, weak robustness). We also show that a desirable stronger variant, preventing the adversary from selective ”trial-deliveries” of messages, is unfortunately unachievable by any PKE scheme, no matter how strong. The constructive approach makes the guarantees achieved...... by applying a cryptographic scheme explicit in the constructed (ideal) resource; this specifies the exact requirements for the applicability of a cryptographic scheme in a given context. It also allows to decide which of the existing security properties of such a cryptographic scheme are adequate...

  3. Protecting Cryptographic Memory against Tampering Attack

    DEFF Research Database (Denmark)

    Mukherjee, Pratyay

    In this dissertation we investigate the question of protecting cryptographic devices from tampering attacks. Traditional theoretical analysis of cryptographic devices is based on black-box models which do not take into account the attacks on the implementations, known as physical attacks. In prac......In this dissertation we investigate the question of protecting cryptographic devices from tampering attacks. Traditional theoretical analysis of cryptographic devices is based on black-box models which do not take into account the attacks on the implementations, known as physical attacks....... In practice such attacks can be executed easily, e.g. by heating the device, as substantiated by numerous works in the past decade. Tampering attacks are a class of such physical attacks where the attacker can change the memory/computation, gains additional (non-black-box) knowledge by interacting...... with the faulty device and then tries to break the security. Prior works show that generically approaching such problem is notoriously difficult. So, in this dissertation we attempt to solve an easier question, known as memory-tampering, where the attacker is allowed tamper only with the memory of the device...

  4. Cryptographic protocol security analysis based on bounded constructing algorithm

    Institute of Scientific and Technical Information of China (English)

    2006-01-01

    An efficient approach to analyzing cryptographic protocols is to develop automatic analysis tools based on formal methods. However, the approach has encountered the high computational complexity problem due to reasons that participants of protocols are arbitrary, their message structures are complex and their executions are concurrent. We propose an efficient automatic verifying algorithm for analyzing cryptographic protocols based on the Cryptographic Protocol Algebra (CPA) model proposed recently, in which algebraic techniques are used to simplify the description of cryptographic protocols and their executions. Redundant states generated in the analysis processes are much reduced by introducing a new algebraic technique called Universal Polynomial Equation and the algorithm can be used to verify the correctness of protocols in the infinite states space. We have implemented an efficient automatic analysis tool for cryptographic protocols, called ACT-SPA, based on this algorithm, and used the tool to check more than 20 cryptographic protocols. The analysis results show that this tool is more efficient, and an attack instance not offered previously is checked by using this tool.

  5. Physically unclonable cryptographic primitives using self-assembled carbon nanotubes

    Science.gov (United States)

    Hu, Zhaoying; Comeras, Jose Miguel M. Lobez; Park, Hongsik; Tang, Jianshi; Afzali, Ali; Tulevski, George S.; Hannon, James B.; Liehr, Michael; Han, Shu-Jen

    2016-06-01

    Information security underpins many aspects of modern society. However, silicon chips are vulnerable to hazards such as counterfeiting, tampering and information leakage through side-channel attacks (for example, by measuring power consumption, timing or electromagnetic radiation). Single-walled carbon nanotubes are a potential replacement for silicon as the channel material of transistors due to their superb electrical properties and intrinsic ultrathin body, but problems such as limited semiconducting purity and non-ideal assembly still need to be addressed before they can deliver high-performance electronics. Here, we show that by using these inherent imperfections, an unclonable electronic random structure can be constructed at low cost from carbon nanotubes. The nanotubes are self-assembled into patterned HfO2 trenches using ion-exchange chemistry, and the width of the trench is optimized to maximize the randomness of the nanotube placement. With this approach, two-dimensional (2D) random bit arrays are created that can offer ternary-bit architecture by determining the connection yield and switching type of the nanotube devices. As a result, our cryptographic keys provide a significantly higher level of security than conventional binary-bit architecture with the same key size.

  6. Evaluation of Information Leakage from Cryptographic Hardware via Common-Mode Current

    Science.gov (United States)

    Hayashi, Yu-Ichi; Homma, Naofumi; Mizuki, Takaaki; Sugawara, Takeshi; Kayano, Yoshiki; Aoki, Takafumi; Minegishi, Shigeki; Satoh, Akashi; Sone, Hideaki; Inoue, Hiroshi

    This paper presents a possibility of Electromagnetic (EM) analysis against cryptographic modules outside their security boundaries. The mechanism behind the information leakage is explained from the view point of Electromagnetic Compatibility: electric fluctuation released from cryptographic modules can conduct to peripheral circuits based on ground bounce, resulting in radiation. We demonstrate the consequence of the mechanism through experiments where the ISO/IEC standard block cipher AES (Advanced Encryption Standard) is implemented on an FPGA board and EM radiations from power and communication cables are measured. Correlation Electromagnetic Analysis (CEMA) is conducted in order to evaluate the information leakage. The experimental results show that secret keys are revealed even though there are various disturbing factors such as voltage regulators and AC/DC converters between the target module and the measurement points. We also discuss information-suppression techniques as electrical-level countermeasures against such CEMAs.

  7. Enhanced Matrix Power Function for Cryptographic Primitive Construction

    Directory of Open Access Journals (Sweden)

    Eligijus Sakalauskas

    2018-02-01

    Full Text Available A new enhanced matrix power function (MPF is presented for the construction of cryptographic primitives. According to the definition in previously published papers, an MPF is an action of two matrices powering some base matrix on the left and right. The MPF inversion equations, corresponding to the MPF problem, are derived and have some structural similarity with classical multivariate quadratic (MQ problem equations. Unlike the MQ problem, the MPF problem seems to be more complicated, since its equations are not defined over the field, but are represented as left–right action of two matrices defined over the infinite near-semiring on the matrix defined over the certain infinite, additive, noncommuting semigroup. The main results are the following: (1 the proposition of infinite, nonsymmetric, and noncommuting algebraic structures for the construction of the enhanced MPF, satisfying associativity conditions, which are necessary for cryptographic applications; (2 the proof that MPF inversion is polynomially equivalent to the solution of a certain kind of generalized multivariate quadratic (MQ problem which can be reckoned as hard; (3 the estimation of the effectiveness of direct MPF value computation; and (4 the presentation of preliminary security analysis, the determination of the security parameter, and specification of its secure value. These results allow us to make a conjecture that enhanced MPF can be a candidate one-way function (OWF, since the effective (polynomial-time inversion algorithm for it is not yet known. An example of the application of the proposed MPF for the Key Agreement Protocol (KAP is presented. Since the direct MPF value is computed effectively, the proposed MPF is suitable for the realization of cryptographic protocols in devices with restricted computation resources.

  8. Low-power cryptographic coprocessor for autonomous wireless sensor networks

    Science.gov (United States)

    Olszyna, Jakub; Winiecki, Wiesław

    2013-10-01

    The concept of autonomous wireless sensor networks involves energy harvesting, as well as effective management of system resources. Public-key cryptography (PKC) offers the advantage of elegant key agreement schemes with which a secret key can be securely established over unsecure channels. In addition to solving the key management problem, the other major application of PKC is digital signatures, with which non-repudiation of messages exchanges can be achieved. The motivation for studying low-power and area efficient modular arithmetic algorithms comes from enabling public-key security for low-power devices that can perform under constrained environment like autonomous wireless sensor networks. This paper presents a cryptographic coprocessor tailored to the autonomous wireless sensor networks constraints. Such hardware circuit is aimed to support the implementation of different public-key cryptosystems based on modular arithmetic in GF(p) and GF(2m). Key components of the coprocessor are described as GEZEL models and can be easily transformed to VHDL and implemented in hardware.

  9. An adaptive cryptographic accelerator for network storage security on dynamically reconfigurable platform

    Science.gov (United States)

    Tang, Li; Liu, Jing-Ning; Feng, Dan; Tong, Wei

    2008-12-01

    Existing security solutions in network storage environment perform poorly because cryptographic operations (encryption and decryption) implemented in software can dramatically reduce system performance. In this paper we propose a cryptographic hardware accelerator on dynamically reconfigurable platform for the security of high performance network storage system. We employ a dynamic reconfigurable platform based on a FPGA to implement a PowerPCbased embedded system, which executes cryptographic algorithms. To reduce the reconfiguration latency, we apply prefetch scheduling. Moreover, the processing elements could be dynamically configured to support different cryptographic algorithms according to the request received by the accelerator. In the experiment, we have implemented AES (Rijndael) and 3DES cryptographic algorithms in the reconfigurable accelerator. Our proposed reconfigurable cryptographic accelerator could dramatically increase the performance comparing with the traditional software-based network storage systems.

  10. Analysis and improvement for the performance of Baptista's cryptographic scheme

    International Nuclear Information System (INIS)

    Wei Jun; Liao Xiaofeng; Wong, K.W.; Zhou Tsing; Deng Yigui

    2006-01-01

    Based on Baptista's chaotic cryptosystem, we propose a secure and robust chaotic cryptographic scheme after investigating the problems found in this cryptosystem as well as its variants. In this proposed scheme, a subkey array generated from the key and the plaintext is adopted to enhance the security. Some methods are introduced to increase the efficiency. Theoretical analyses and numerical simulations indicate that the proposed scheme is secure and efficient for practical use

  11. Cryptographic applications of analytic number theory complexity lower bounds and pseudorandomness

    CERN Document Server

    2003-01-01

    The book introduces new ways of using analytic number theory in cryptography and related areas, such as complexity theory and pseudorandom number generation. Key topics and features: - various lower bounds on the complexity of some number theoretic and cryptographic problems, associated with classical schemes such as RSA, Diffie-Hellman, DSA as well as with relatively new schemes like XTR and NTRU - a series of very recent results about certain important characteristics (period, distribution, linear complexity) of several commonly used pseudorandom number generators, such as the RSA generator, Blum-Blum-Shub generator, Naor-Reingold generator, inversive generator, and others - one of the principal tools is bounds of exponential sums, which are combined with other number theoretic methods such as lattice reduction and sieving - a number of open problems of different level of difficulty and proposals for further research - an extensive and up-to-date bibliography Cryptographers and number theorists will find th...

  12. Analysis and Implementation of Cryptographic Hash Functions in Programmable Logic Devices

    Directory of Open Access Journals (Sweden)

    Tautvydas Brukštus

    2016-06-01

    Full Text Available In this day’s world, more and more focused on data pro-tection. For data protection using cryptographic science. It is also important for the safe storage of passwords for this uses a cryp-tographic hash function. In this article has been selected the SHA-256 cryptographic hash function to implement and explore, based on fact that it is now a popular and safe. SHA-256 cryp-tographic function did not find any theoretical gaps or conflict situations. Also SHA-256 cryptographic hash function used cryptographic currencies. Currently cryptographic currency is popular and their value is high. For the measurements have been chosen programmable logic integrated circuits as they less effi-ciency then ASIC. We chose Altera Corporation produced prog-rammable logic integrated circuits. Counting speed will be inves-tigated by three programmable logic integrated circuit. We will use programmable logic integrated circuits belong to the same family, but different generations. Each programmable logic integ-rated circuit made using different dimension technology. Choo-sing these programmable logic integrated circuits: EP3C16, EP4CE115 and 5CSEMA5F31. To compare calculations perfor-mances parameters are provided in the tables and graphs. Re-search show the calculation speed and stability of different prog-rammable logic circuits.

  13. Cryptographic robustness of a quantum cryptography system using phase-time coding

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2008-01-01

    A cryptographic analysis is presented of a new quantum key distribution protocol using phase-time coding. An upper bound is obtained for the error rate that guarantees secure key distribution. It is shown that the maximum tolerable error rate for this protocol depends on the counting rate in the control time slot. When no counts are detected in the control time slot, the protocol guarantees secure key distribution if the bit error rate in the sifted key does not exceed 50%. This protocol partially discriminates between errors due to system defects (e.g., imbalance of a fiber-optic interferometer) and eavesdropping. In the absence of eavesdropping, the counts detected in the control time slot are not caused by interferometer imbalance, which reduces the requirements for interferometer stability.

  14. Designing an ASIP for cryptographic pairings over Barreto-Naehrig curves

    NARCIS (Netherlands)

    Kammler, D.; Zhang, D.; Schwabe, P.; Scharwaechter, H.; Langenberg, M.; Auras, D.; Ascheid, G.; Mathar, R.; Clavier, C.; Gaj, K.

    2009-01-01

    This paper presents a design-space exploration of an application-specific instruction-set processor (ASIP) for the computation of various cryptographic pairings over Barreto-Naehrig curves (BN curves). Cryptographic pairings are based on elliptic curves over finite fields—in the case of BN curves a

  15. Elliptic net and its cryptographic application

    Science.gov (United States)

    Muslim, Norliana; Said, Mohamad Rushdan Md

    2017-11-01

    Elliptic net is a generalization of elliptic divisibility sequence and in cryptography field, most cryptographic pairings that are based on elliptic curve such as Tate pairing can be improved by applying elliptic nets algorithm. The elliptic net is constructed by using n dimensional array of values in rational number satisfying nonlinear recurrence relations that arise from elliptic divisibility sequences. The two main properties hold in the recurrence relations are for all positive integers m>n, hm +nhm -n=hm +1hm -1hn2-hn +1hn -1hm2 and hn divides hm whenever n divides m. In this research, we discuss elliptic divisibility sequence associated with elliptic nets based on cryptographic perspective and its possible research direction.

  16. Secure method for biometric-based recognition with integrated cryptographic functions.

    Science.gov (United States)

    Chiou, Shin-Yan

    2013-01-01

    Biometric systems refer to biometric technologies which can be used to achieve authentication. Unlike cryptography-based technologies, the ratio for certification in biometric systems needs not to achieve 100% accuracy. However, biometric data can only be directly compared through proximal access to the scanning device and cannot be combined with cryptographic techniques. Moreover, repeated use, improper storage, or transmission leaks may compromise security. Prior studies have attempted to combine cryptography and biometrics, but these methods require the synchronization of internal systems and are vulnerable to power analysis attacks, fault-based cryptanalysis, and replay attacks. This paper presents a new secure cryptographic authentication method using biometric features. The proposed system combines the advantages of biometric identification and cryptographic techniques. By adding a subsystem to existing biometric recognition systems, we can simultaneously achieve the security of cryptographic technology and the error tolerance of biometric recognition. This method can be used for biometric data encryption, signatures, and other types of cryptographic computation. The method offers a high degree of security with protection against power analysis attacks, fault-based cryptanalysis, and replay attacks. Moreover, it can be used to improve the confidentiality of biological data storage and biodata identification processes. Remote biometric authentication can also be safely applied.

  17. Secure Method for Biometric-Based Recognition with Integrated Cryptographic Functions

    Directory of Open Access Journals (Sweden)

    Shin-Yan Chiou

    2013-01-01

    Full Text Available Biometric systems refer to biometric technologies which can be used to achieve authentication. Unlike cryptography-based technologies, the ratio for certification in biometric systems needs not to achieve 100% accuracy. However, biometric data can only be directly compared through proximal access to the scanning device and cannot be combined with cryptographic techniques. Moreover, repeated use, improper storage, or transmission leaks may compromise security. Prior studies have attempted to combine cryptography and biometrics, but these methods require the synchronization of internal systems and are vulnerable to power analysis attacks, fault-based cryptanalysis, and replay attacks. This paper presents a new secure cryptographic authentication method using biometric features. The proposed system combines the advantages of biometric identification and cryptographic techniques. By adding a subsystem to existing biometric recognition systems, we can simultaneously achieve the security of cryptographic technology and the error tolerance of biometric recognition. This method can be used for biometric data encryption, signatures, and other types of cryptographic computation. The method offers a high degree of security with protection against power analysis attacks, fault-based cryptanalysis, and replay attacks. Moreover, it can be used to improve the confidentiality of biological data storage and biodata identification processes. Remote biometric authentication can also be safely applied.

  18. On Cryptographic Information Security in Cloud Infrastructures: PKI and IBE Methods

    Directory of Open Access Journals (Sweden)

    Konstantin Grigorevich Kogos

    2014-05-01

    Full Text Available The application of cryptographic security methods in cloud infrastructure information security is analyzed. The cryptographic problems in cloudy infrastructures are chosen; the appropriate protocols are investigated; the appropriate mathematical problems are examined.

  19. A Robust SRAM-PUF Key Generation Scheme Based on Polar Codes

    OpenAIRE

    Chen, Bin; Ignatenko, Tanya; Willems, Frans M. J.; Maes, Roel; van der Sluis, Erik; Selimis, Georgios

    2017-01-01

    Physical unclonable functions (PUFs) are relatively new security primitives used for device authentication and device-specific secret key generation. In this paper we focus on SRAM-PUFs. The SRAM-PUFs enjoy uniqueness and randomness properties stemming from the intrinsic randomness of SRAM memory cells, which is a result of manufacturing variations. This randomness can be translated into the cryptographic keys thus avoiding the need to store and manage the device cryptographic keys. Therefore...

  20. Superposition Attacks on Cryptographic Protocols

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Funder, Jakob Løvstad; Nielsen, Jesper Buus

    2011-01-01

    of information. In this paper, we introduce a fundamentally new model of quantum attacks on classical cryptographic protocols, where the adversary is allowed to ask several classical queries in quantum superposition. This is a strictly stronger attack than the standard one, and we consider the security......Attacks on classical cryptographic protocols are usually modeled by allowing an adversary to ask queries from an oracle. Security is then defined by requiring that as long as the queries satisfy some constraint, there is some problem the adversary cannot solve, such as compute a certain piece...... of several primitives in this model. We show that a secret-sharing scheme that is secure with threshold $t$ in the standard model is secure against superposition attacks if and only if the threshold is lowered to $t/2$. We use this result to give zero-knowledge proofs for all of NP in the common reference...

  1. Quantum key distribution and cryptography

    International Nuclear Information System (INIS)

    Alleaume, R.

    2005-01-01

    Full text: Originally proposed by classical cryptographers, the ideas behind Quantum Key Distribution (QKD) have attracted considerable interest among the quantum optics community, which has significantly helped bring these ideas to reality. Experimental realizations have quickly evolved from early lab demonstrations to QKD systems that are now deployed in real conditions and targeting commercial applications. Although QKD can be theoretically proven to rely on 'unconditional security proofs' and should thus be able to provide security levels unachievable through computationally-based cryptographic techniques, the debate on the cryptographic applications of QKD remains somehow controversial. It seems that a consensus on that matter cannot be reached without a careful analysis of assumptions and definitions related to security models used in classical or in quantum cryptography. In this talk, we will try to present a comprehensive synthesis on this topic. We have initiated this work as a contribution to the European IP SECOQC project, confronting views and knowledge among experimental and theoretical quantum physicists, as well as classical cryptographers. (author)

  2. sPECTRA: a Precise framEwork for analyzing CrypTographic vulneRabilities in Android apps

    OpenAIRE

    Gajrani, J.; Tripathi, M.; Laxmi, V.; Gaur, M. S.; Conti, M.; Rajarajan, M.

    2017-01-01

    The majority of Android applications (apps) deals with user's personal data. Users trust these apps and allow them to access all sensitive data. Cryptography, when employed in an appropriate way, can be used to prevent misuse of data. Unfortunately, cryptographic libraries also include vulnerable cryptographic services. Since Android app developers may not be cryptographic experts, this makes apps become the target of various attacks due to cryptographic vulnerabilities. In this work, we pres...

  3. Cryptographic quantum hashing

    Science.gov (United States)

    Ablayev, F. M.; Vasiliev, A. V.

    2014-02-01

    We present a version of quantum hash functions based on non-binary discrete functions. The proposed quantum procedure is ‘classical-quantum’, that is, it takes a classical bit string as an input and produces a quantum state. The resulting function has the property of a one-way function (pre-image resistance); in addition it has properties analogous to classical cryptographic hash second pre-image resistance and collision resistance. We also show that the proposed function can be naturally used in a quantum digital signature protocol.

  4. Cryptographic quantum hashing

    International Nuclear Information System (INIS)

    Ablayev, F M; Vasiliev, A V

    2014-01-01

    We present a version of quantum hash functions based on non-binary discrete functions. The proposed quantum procedure is ‘classical-quantum’, that is, it takes a classical bit string as an input and produces a quantum state. The resulting function has the property of a one-way function (pre-image resistance); in addition it has properties analogous to classical cryptographic hash second pre-image resistance and collision resistance. We also show that the proposed function can be naturally used in a quantum digital signature protocol. (letter)

  5. Physically Unclonable Cryptographic Primitives by Chemical Vapor Deposition of Layered MoS2.

    Science.gov (United States)

    Alharbi, Abdullah; Armstrong, Darren; Alharbi, Somayah; Shahrjerdi, Davood

    2017-12-26

    Physically unclonable cryptographic primitives are promising for securing the rapidly growing number of electronic devices. Here, we introduce physically unclonable primitives from layered molybdenum disulfide (MoS 2 ) by leveraging the natural randomness of their island growth during chemical vapor deposition (CVD). We synthesize a MoS 2 monolayer film covered with speckles of multilayer islands, where the growth process is engineered for an optimal speckle density. Using the Clark-Evans test, we confirm that the distribution of islands on the film exhibits complete spatial randomness, hence indicating the growth of multilayer speckles is a spatial Poisson process. Such a property is highly desirable for constructing unpredictable cryptographic primitives. The security primitive is an array of 2048 pixels fabricated from this film. The complex structure of the pixels makes the physical duplication of the array impossible (i.e., physically unclonable). A unique optical response is generated by applying an optical stimulus to the structure. The basis for this unique response is the dependence of the photoemission on the number of MoS 2 layers, which by design is random throughout the film. Using a threshold value for the photoemission, we convert the optical response into binary cryptographic keys. We show that the proper selection of this threshold is crucial for maximizing combination randomness and that the optimal value of the threshold is linked directly to the growth process. This study reveals an opportunity for generating robust and versatile security primitives from layered transition metal dichalcogenides.

  6. Detection of beamsplitting attack in a quantum cryptographic channel based on photon number statistics monitoring

    International Nuclear Information System (INIS)

    Gaidash, A A; Egorov, V I; Gleim, A V

    2014-01-01

    Quantum cryptography in theory allows distributing secure keys between two users so that any performed eavesdropping attempt would be immediately discovered. However, in practice an eavesdropper can obtain key information from multi-photon states when attenuated laser radiation is used as a source. In order to overcome this possibility, it is generally suggested to implement special cryptographic protocols, like decoy states or SARG04. We present an alternative method based on monitoring photon number statistics after detection. This method can therefore be used with any existing protocol

  7. Formal Analysis of Key Integrity in PKCS#11

    Science.gov (United States)

    Falcone, Andrea; Focardi, Riccardo

    PKCS#11 is a standard API to cryptographic devices such as smarcards, hardware security modules and usb crypto-tokens. Though widely adopted, this API has been shown to be prone to attacks in which a malicious user gains access to the sensitive keys stored in the devices. In 2008, Delaune, Kremer and Steel proposed a model to formally reason on this kind of attacks. We extend this model to also describe flaws that are based on integrity violations of the stored keys. In particular, we consider scenarios in which a malicious overwriting of keys might fool honest users into using attacker's own keys, while performing sensitive operations. We further enrich the model with a trusted key mechanism ensuring that only controlled, non-tampered keys are used in cryptographic operations, and we show how this modified API prevents the above mentioned key-replacement attacks.

  8. A Verifiable Language for Cryptographic Protocols

    DEFF Research Database (Denmark)

    Nielsen, Christoffer Rosenkilde

    We develop a formal language for specifying cryptographic protocols in a structured and clear manner, which allows verification of many interesting properties; in particular confidentiality and integrity. The study sheds new light on the problem of creating intuitive and human readable languages...

  9. A Novel Method for Generating Encryption Keys

    Directory of Open Access Journals (Sweden)

    Dascalescu Ana Cristina

    2009-12-01

    Full Text Available The development of the informational society, which has led to an impressive growth of the information volume circulating in the computer networks, has accelerated the evolution and especially the use of modern cryptography instruments. Today, the commercial products use standard cryptographic libraries that implement certified and tested cryptographic algorithms. Instead, the fragility ofencryption algorithms is given by compositional operations like key handling or key generation. In this sense, the article proposes an innovative method to generate pseudorandom numbers which can be used for the construction of secure stream encryption keys. The proposed method is based on the mathematical complements based on the algebra of the finite fields and uses a particularized structure of the linear feedback shift registers.

  10. Using Compilers to Enhance Cryptographic Product Development

    Science.gov (United States)

    Bangerter, E.; Barbosa, M.; Bernstein, D.; Damgård, I.; Page, D.; Pagter, J. I.; Sadeghi, A.-R.; Sovio, S.

    Developing high-quality software is hard in the general case, and it is significantly more challenging in the case of cryptographic software. A high degree of new skill and understanding must be learnt and applied without error to avoid vulnerability and inefficiency. This is often beyond the financial, manpower or intellectual resources avail-able. In this paper we present the motivation for the European funded CACE (Computer Aided Cryptography Engineering) project The main objective of CACE is to provide engineers (with limited or no expertise in cryptography) with a toolbox that allows them to generate robust and efficient implementations of cryptographic primitives. We also present some preliminary results already obtained in the early stages of this project, and discuss the relevance of the project as perceived by stakeholders in the mobile device arena.

  11. Cryptographic Protocols Based on Root Extracting

    DEFF Research Database (Denmark)

    Koprowski, Maciej

    In this thesis we design new cryptographic protocols, whose security is based on the hardness of root extracting or more speci cally the RSA problem. First we study the problem of root extraction in nite Abelian groups, where the group order is unknown. This is a natural generalization of the...... complexity of root extraction, even if the algorithm can choose the "public exponent'' itself. In other words, both the standard and the strong RSA assumption are provably true w.r.t. generic algorithms. The results hold for arbitrary groups, so security w.r.t. generic attacks follows for any cryptographic...... groups. In all cases, security follows from a well de ned complexity assumption (the strong root assumption), without relying on random oracles. A smooth natural number has no big prime factors. The probability, that a random natural number not greater than x has all prime factors smaller than x1/u...

  12. Critical analysis of the Bennett-Riedel attack on secure cryptographic key distributions via the Kirchhoff-Law-Johnson-noise scheme.

    Science.gov (United States)

    Kish, Laszlo B; Abbott, Derek; Granqvist, Claes G

    2013-01-01

    Recently, Bennett and Riedel (BR) (http://arxiv.org/abs/1303.7435v1) argued that thermodynamics is not essential in the Kirchhoff-law-Johnson-noise (KLJN) classical physical cryptographic exchange method in an effort to disprove the security of the KLJN scheme. They attempted to demonstrate this by introducing a dissipation-free deterministic key exchange method with two batteries and two switches. In the present paper, we first show that BR's scheme is unphysical and that some elements of its assumptions violate basic protocols of secure communication. All our analyses are based on a technically unlimited Eve with infinitely accurate and fast measurements limited only by the laws of physics and statistics. For non-ideal situations and at active (invasive) attacks, the uncertainly principle between measurement duration and statistical errors makes it impossible for Eve to extract the key regardless of the accuracy or speed of her measurements. To show that thermodynamics and noise are essential for the security, we crack the BR system with 100% success via passive attacks, in ten different ways, and demonstrate that the same cracking methods do not function for the KLJN scheme that employs Johnson noise to provide security underpinned by the Second Law of Thermodynamics. We also present a critical analysis of some other claims by BR; for example, we prove that their equations for describing zero security do not apply to the KLJN scheme. Finally we give mathematical security proofs for each BR-attack against the KLJN scheme and conclude that the information theoretic (unconditional) security of the KLJN method has not been successfully challenged.

  13. Key Management in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Ismail Mansour

    2015-09-01

    Full Text Available Wireless sensor networks are a challenging field of research when it comes to security issues. Using low cost sensor nodes with limited resources makes it difficult for cryptographic algorithms to function without impacting energy consumption and latency. In this paper, we focus on key management issues in multi-hop wireless sensor networks. These networks are easy to attack due to the open nature of the wireless medium. Intruders could try to penetrate the network, capture nodes or take control over particular nodes. In this context, it is important to revoke and renew keys that might be learned by malicious nodes. We propose several secure protocols for key revocation and key renewal based on symmetric encryption and elliptic curve cryptography. All protocols are secure, but have different security levels. Each proposed protocol is formally proven and analyzed using Scyther, an automatic verification tool for cryptographic protocols. For efficiency comparison sake, we implemented all protocols on real testbeds using TelosB motes and discussed their performances.

  14. Multi-operation cryptographic engine: VLSI design and implementation

    International Nuclear Information System (INIS)

    Selimis, George; Koufopavlou, Odysseas

    2005-01-01

    The environment of smart card lacks of system resources but the commercial and economic transactions via smart cards demand the use of certificated and secure cryptographic methods. In this paper a cryptographic approach in hardware for smart cards is proposed. The proposed system supports two basic operations of cryptography, authentication and encryption. The basic component of system is the one round of DES algorithm which supports the DES, Triple DES and the ANSI X9.17 standards. The proposed system is efficient in terms of area resources and techniques for low power consumption have applied. Due to the fact that the system is for smart card applications the overall throughput outperforms the typical smart card throughput standards

  15. Cryptographic Primitives with Quasigroup Transformations

    OpenAIRE

    Mileva, Aleksandra

    2010-01-01

    Cryptology is the science of secret communication, which consists of two complementary disciplines: cryptography and cryptanalysis. Cryptography is dealing with design and development of new primitives, algorithms and schemas for data enciphering and deciphering. For many centuries cryptographic technics have been applied in protection of secrecy and authentication in diplomatic, political and military correspondences and communications. Cryptanalysis is dealing with different attacks on c...

  16. Public key cryptography from weaker assumptions

    DEFF Research Database (Denmark)

    Zottarel, Angela

    This dissertation is focused on the construction of public key cryptographic primitives and on the relative security analysis in a meaningful theoretic model. This work takes two orthogonal directions. In the first part, we study cryptographic constructions preserving their security properties also...... in the case the adversary is granted access to partial information about the secret state of the primitive. To do so, we work in an extension of the standard black-box model, a new framework where possible leakage from the secret state is taken into account. In particular, we give the first construction...

  17. Quantum cryptography using coherent states: Randomized encryption and key generation

    Science.gov (United States)

    Corndorf, Eric

    With the advent of the global optical-telecommunications infrastructure, an increasing number of individuals, companies, and agencies communicate information with one another over public networks or physically-insecure private networks. While the majority of the traffic flowing through these networks requires little or no assurance of secrecy, the same cannot be said for certain communications between banks, between government agencies, within the military, and between corporations. In these arenas, the need to specify some level of secrecy in communications is a high priority. While the current approaches to securing sensitive information (namely the public-key-cryptography infrastructure and deterministic private-key ciphers like AES and 3DES) seem to be cryptographically strong based on empirical evidence, there exist no mathematical proofs of secrecy for any widely deployed cryptosystem. As an example, the ubiquitous public-key cryptosystems infer all of their secrecy from the assumption that factoring of the product of two large primes is necessarily time consuming---something which has not, and perhaps cannot, be proven. Since the 1980s, the possibility of using quantum-mechanical features of light as a physical mechanism for satisfying particular cryptographic objectives has been explored. This research has been fueled by the hopes that cryptosystems based on quantum systems may provide provable levels of secrecy which are at least as valid as quantum mechanics itself. Unfortunately, the most widely considered quantum-cryptographic protocols (BB84 and the Ekert protocol) have serious implementation problems. Specifically, they require quantum-mechanical states which are not readily available, and they rely on unproven relations between intrusion-level detection and the information available to an attacker. As a result, the secrecy level provided by these experimental implementations is entirely unspecified. In an effort to provably satisfy the cryptographic

  18. Critical analysis of the Bennett-Riedel attack on secure cryptographic key distributions via the Kirchhoff-Law-Johnson-noise scheme.

    Directory of Open Access Journals (Sweden)

    Laszlo B Kish

    Full Text Available Recently, Bennett and Riedel (BR (http://arxiv.org/abs/1303.7435v1 argued that thermodynamics is not essential in the Kirchhoff-law-Johnson-noise (KLJN classical physical cryptographic exchange method in an effort to disprove the security of the KLJN scheme. They attempted to demonstrate this by introducing a dissipation-free deterministic key exchange method with two batteries and two switches. In the present paper, we first show that BR's scheme is unphysical and that some elements of its assumptions violate basic protocols of secure communication. All our analyses are based on a technically unlimited Eve with infinitely accurate and fast measurements limited only by the laws of physics and statistics. For non-ideal situations and at active (invasive attacks, the uncertainly principle between measurement duration and statistical errors makes it impossible for Eve to extract the key regardless of the accuracy or speed of her measurements. To show that thermodynamics and noise are essential for the security, we crack the BR system with 100% success via passive attacks, in ten different ways, and demonstrate that the same cracking methods do not function for the KLJN scheme that employs Johnson noise to provide security underpinned by the Second Law of Thermodynamics. We also present a critical analysis of some other claims by BR; for example, we prove that their equations for describing zero security do not apply to the KLJN scheme. Finally we give mathematical security proofs for each BR-attack against the KLJN scheme and conclude that the information theoretic (unconditional security of the KLJN method has not been successfully challenged.

  19. On Boolean functions with generalized cryptographic properties

    NARCIS (Netherlands)

    Braeken, A.; Nikov, V.S.; Nikova, S.I.; Preneel, B.; Canteaut, A.; Viswanathan, K.

    2004-01-01

    By considering a new metric, we generalize cryptographic properties of Boolean functions such as resiliency and propagation characteristics. These new definitions result in a better understanding of the properties of Boolean functions and provide a better insight in the space defined by this metric.

  20. Security for Key Management Interfaces

    OpenAIRE

    Kremer , Steve; Steel , Graham; Warinschi , Bogdan

    2011-01-01

    International audience; We propose a much-needed formal definition of security for cryptographic key management APIs. The advantages of our definition are that it is general, intuitive, and applicable to security proofs in both symbolic and computational models of cryptography. Our definition relies on an idealized API which allows only the most essential functions for generating, exporting and importing keys, and takes into account dynamic corruption of keys. Based on this we can define the ...

  1. Cryptographic Trust Management Requirements Specification: Version 1.1

    Energy Technology Data Exchange (ETDEWEB)

    Edgar, Thomas W.

    2009-09-30

    The Cryptographic Trust Management (CTM) Project is being developed for Department of Energy, OE-10 by the Pacific Northwest National Laboratory (PNNL). It is a component project of the NSTB Control Systems Security R&D Program.

  2. A Review of RSA and Public-Key Cryptosystems | Rabah | Botswana ...

    African Journals Online (AJOL)

    ... study and analyze the RSA cryptosystems – a public-key cryptographic algorithm - a system that uses two sets of keys; one for encryption and the other for decryption. Key Words: Public-key cryptography, DH, RSA, Internet Security and attacks, Digital Signature, Message digest, Authentication, Secure Socket Layer (SSL)

  3. Number Theory and Public-Key Cryptography.

    Science.gov (United States)

    Lefton, Phyllis

    1991-01-01

    Described are activities in the study of techniques used to conceal the meanings of messages and data. Some background information and two BASIC programs that illustrate the algorithms used in a new cryptographic system called "public-key cryptography" are included. (CW)

  4. Resilience Analysis of Key Update Strategies for Resource-Constrained Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2011-01-01

    Severe resource limitations in certain types of networks lead to various open issues in security. Since such networks usually operate in unattended or hostile environments, revoking the cryptographic keys and establishing (also distributing) new keys – which we refer to as key update – is a criti...

  5. Quantum cryptography beyond quantum key distribution

    NARCIS (Netherlands)

    Broadbent, A.; Schaffner, C.

    2016-01-01

    Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation,

  6. Cryptographic framework for document-objects resulting from multiparty collaborative transactions.

    Science.gov (United States)

    Goh, A

    2000-01-01

    Multiparty transactional frameworks--i.e. Electronic Data Interchange (EDI) or Health Level (HL) 7--often result in composite documents which can be accurately modelled using hyperlinked document-objects. The structural complexity arising from multiauthor involvement and transaction-specific sequencing would be poorly handled by conventional digital signature schemes based on a single evaluation of a one-way hash function and asymmetric cryptography. In this paper we outline the generation of structure-specific authentication hash-trees for the the authentication of transactional document-objects, followed by asymmetric signature generation on the hash-tree value. Server-side multi-client signature verification would probably constitute the single most compute-intensive task, hence the motivation for our usage of the Rabin signature protocol which results in significantly reduced verification workloads compared to the more commonly applied Rivest-Shamir-Adleman (RSA) protocol. Data privacy is handled via symmetric encryption of message traffic using session-specific keys obtained through key-negotiation mechanisms based on discrete-logarithm cryptography. Individual client-to-server channels can be secured using a double key-pair variation of Diffie-Hellman (DH) key negotiation, usage of which also enables bidirectional node authentication. The reciprocal server-to-client multicast channel is secured through Burmester-Desmedt (BD) key-negotiation which enjoys significant advantages over the usual multiparty extensions to the DH protocol. The implementation of hash-tree signatures and bi/multidirectional key negotiation results in a comprehensive cryptographic framework for multiparty document-objects satisfying both authentication and data privacy requirements.

  7. On another two cryptographic identities in universal Osborn loops

    Directory of Open Access Journals (Sweden)

    T. G. Jaiyéolá

    2010-03-01

    Full Text Available In this study, by establishing an identity for universal Osborn loops, two other identities (of degrees 4 and 6 are deduced from it and they are recognized and recommended for cryptography in a similar spirit in which the cross inverse property (of degree 2 has been used by Keedwell following the fact that it was observed that universal Osborn loops that do not have the 3-power associative property or weaker forms of; inverse property, power associativity and diassociativity to mention a few, will have cycles (even long ones. These identities are found to be cryptographic in nature for universal Osborn loops and thereby called cryptographic identities. They were also found applicable to security patterns, arrangements and networks which the CIP may not be applicable to.

  8. Symbolic Analysis of Cryptographic Protocols

    DEFF Research Database (Denmark)

    Dahl, Morten

    We present our work on using abstract models for formally analysing cryptographic protocols: First, we present an ecient method for verifying trace-based authenticity properties of protocols using nonces, symmetric encryption, and asymmetric encryption. The method is based on a type system...... of Gordon et al., which we modify to support fully-automated type inference. Tests conducted via an implementation of our algorithm found it to be very ecient. Second, we show how privacy may be captured in a symbolic model using an equivalencebased property and give a formal denition. We formalise...

  9. Automated detection and classification of cryptographic algorithms in binary programs through machine learning

    OpenAIRE

    Hosfelt, Diane Duros

    2015-01-01

    Threats from the internet, particularly malicious software (i.e., malware) often use cryptographic algorithms to disguise their actions and even to take control of a victim's system (as in the case of ransomware). Malware and other threats proliferate too quickly for the time-consuming traditional methods of binary analysis to be effective. By automating detection and classification of cryptographic algorithms, we can speed program analysis and more efficiently combat malware. This thesis wil...

  10. Designing key-dependent chaotic S-box with larger key space

    International Nuclear Information System (INIS)

    Yin Ruming; Yuan Jian; Wang Jian; Shan Xiuming; Wang Xiqin

    2009-01-01

    The construction of cryptographically strong substitution boxes (S-boxes) is an important concern in designing secure cryptosystems. The key-dependent S-boxes designed using chaotic maps have received increasing attention in recent years. However, the key space of such S-boxes does not seem to be sufficiently large due to the limited parameter range of discretized chaotic maps. In this paper, we propose a new key-dependent S-box based on the iteration of continuous chaotic maps. We explore the continuous-valued state space of chaotic systems, and devise the discrete mapping between the input and the output of the S-box. A key-dependent S-box is constructed with the logistic map in this paper. We show that its key space could be much larger than the current key-dependent chaotic S-boxes.

  11. Formalizing the Relationship Between Commitment and Basic Cryptographic Primitives

    Directory of Open Access Journals (Sweden)

    S. Sree Vivek

    2016-11-01

    Full Text Available Signcryption is a cryptographic primitive which offers the functionality of both digital signature and encryption with lower combined computational cost. On the other hand, commitment scheme allows an entity to commit to a value, where the entity reveals the committed value later during a decommit phase. In this paper, we explore the connection between commitment schemes, public key encryption, digital signatures and signcryption. We establish formal relationship between commitment and the other primitives. Our main result is that we show signcryption can be used as a commitment scheme with appropriate security notions. We show that if the underlying signcryption scheme is IND-CCA2 secure, then the hiding property of the commitment scheme is satisfied. Similarly, we show that if the underlying signcryption scheme is unforgeable, then the relaxed biding property of the commitment scheme is satisfied. Moreover, we prove that if the underlying signcryption scheme is NM-CCA2, then the commitment scheme is non-malleable.

  12. 75 FR 52798 - State-07, Cryptographic Clearance Records

    Science.gov (United States)

    2010-08-27

    ... Information Programs and Services, A/GIS/ IPS, Department of State, SA-2, 515 22nd Street, NW., Washington, DC... Department of State and Agency for International Development who have applied for cryptographic clearances as... that apply to all of its Privacy Act systems of records. These notices appear in the form of a...

  13. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  14. Small Private Key PKS on an Embedded Microprocessor

    OpenAIRE

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-01-01

    Multivariate quadratic (MQ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor...

  15. Cryptanalysis of Compact-LWE and Related Lightweight Public Key Encryption

    Directory of Open Access Journals (Sweden)

    Dianyan Xiao

    2018-01-01

    Full Text Available In the emerging Internet of Things (IoT, lightweight public key cryptography plays an essential role in security and privacy protection. With the approach of quantum computing era, it is important to design and evaluate lightweight quantum-resistant cryptographic algorithms applicable to IoT. LWE-based cryptography is a widely used and well-studied family of postquantum cryptographic constructions whose hardness is based on worst-case lattice problems. To make LWE friendly to resource-constrained IoT devices, a variant of LWE, named Compact-LWE, was proposed and used to design lightweight cryptographic schemes. In this paper, we study the so-called Compact-LWE problem and clarify that under certain parameter settings it can be solved in polynomial time. As a consequence, our result leads to a practical attack against an instantiated scheme based on Compact-LWE proposed by Liu et al. in 2017.

  16. Architectural Building A Public Key Infrastructure Integrated Information Space

    Directory of Open Access Journals (Sweden)

    Vadim Ivanovich Korolev

    2015-10-01

    Full Text Available The article keeps under consideration the mattersto apply the cryptographic system having a public key to provide information security and to implya digital signature. It performs the analysis of trust models at the formation of certificates and their use. The article describes the relationships between the trust model and the architecture public key infrastructure. It contains conclusions in respect of the options for building the public key infrastructure for integrated informationspace.

  17. An Authenticated Key Agreement Scheme Based on Cyclic Automorphism Subgroups of Random Orders

    Directory of Open Access Journals (Sweden)

    Yang Jun

    2017-01-01

    Full Text Available Group-based cryptography is viewed as a modern cryptographic candidate solution to blocking quantum computer attacks, and key exchange protocols on the Internet are one of the primitives to ensure the security of communication. In 2016 Habeeb et al proposed a “textbook” key exchange protocol based on the semidirect product of two groups, which is insecure for use in real-world applications. In this paper, after discarding the unnecessary disguising notion of semidirect product in the protocol, we establish a simplified yet enhanced authenticated key agreement scheme based on cyclic automorphism subgroups of random orders by making hybrid use of certificates and symmetric-key encryption as challenge-and-responses in the public-key setting. Its passive security is formally analyzed, which is relative to the cryptographic hardness assumption of a computational number-theoretic problem. Cryptanalysis of this scheme shows that it is secure against the intruder-in-the-middle attack even in the worst case of compromising the signatures, and provides explicit key confirmation to both parties.

  18. Multipartite secret key distillation and bound entanglement

    International Nuclear Information System (INIS)

    Augusiak, Remigiusz; Horodecki, Pawel

    2009-01-01

    Recently it has been shown that quantum cryptography beyond pure entanglement distillation is possible and a paradigm for the associated protocols has been established. Here we systematically generalize the whole paradigm to the multipartite scenario. We provide constructions of new classes of multipartite bound entangled states, i.e., those with underlying twisted Greenberger-Horne-Zeilinger (GHZ) structure and nonzero distillable cryptographic key. We quantitatively estimate the key from below with the help of the privacy squeezing technique.

  19. Research on the Maritime Communication Cryptographic Chip’s Compiler Optimization

    Directory of Open Access Journals (Sweden)

    Sheng Li

    2017-08-01

    Full Text Available In the process of ocean development, the technology for maritime communication system is a hot research field, of which information security is vital for the normal operation of the whole system, and that is also one of the difficulties in the research of maritime communication system. In this paper, a kind of maritime communication cryptographic SOC(system on chip is introduced, and its compiler framework is put forward through analysis of working mode and problems faced by compiler front end. Then, a loop unrolling factor calculating algorithm based on queue theory, named UFBOQ (unrolling factor based on queue, is proposed to make parallel optimization in the compiler frontend with consideration of the instruction memory capacity limit. Finally, the scalar replacement method is used to optimize unrolled code to solve the memory access latency on the parallel computing efficiency, for continuous data storage characteristics of cryptographic algorithm. The UFBOQ algorithm and scalar replacement prove effective and appropriate, of which the effect achieves the linear speedup.

  20. Key Management Strategies for Safeguards Authentication and Encryption

    International Nuclear Information System (INIS)

    Coram, M.; Hymel, R.; McDaniel, M.; Brotz, J.

    2015-01-01

    Management of cryptographic keys for the authentication and encryption of safeguards data can be the critical weak link in the practical implementation of information security. Within the safeguards community, there is the need to validate that data has not been modified at any point since generation and that it was generated by the monitoring node and not an imposter. In addition, there is the need for that data to be transmitted securely between the monitoring node and the monitoring party such that it cannot be intercepted and read while in transit. Encryption and digital signatures support the required confidentiality and authenticity but challenges exist in managing the cryptographic keys they require. Technologies developed at Sandia National Laboratories have evolved in their use of an associated key management strategy. The first generation system utilized a shared secret key for digital signatures. While fast and efficient, it required that a list of keys be maintained and protected. If control of the key was lost, fraudulent data could be made to look authentic. The second generation changed to support public key / private key cryptography. The key pair is generated by the system, the public key shared, and the private key held internally. This approach eliminated the need to maintain the list of keys. It also allows the public key to be provided to anyone needing to authenticate the data without allowing them to spoof data. A third generation system, currently under development, improves upon the public key / private key approach to address a potential man-in-the-middle attack related to the sharing of the public key. In a planned fourth generation system, secure key exchange protocols will distribute session keys for encryption, eliminating another fixed set of keys utilized by the technology and allowing for periodic renegotiation of keys for enhanced security. (author)

  1. NESSIE: A European Approach to Evaluate Cryptographic Algorithms

    OpenAIRE

    Preneel, Bart

    2002-01-01

    The NESSIE project (New European Schemes for Signature, Integrity and Encryption) intends to put forward a portfolio containing the next generation of cryptographic primitives. These primitives will offer a higher security level than existing primitives, and/or will offer a higher confidence level, built up by an open evaluation process. Moreover, they should be better suited for the constraints of future hardware and software environments. In order to reach this goal, the project has launche...

  2. The Cryptographic Implications of the LinkedIn Data Breach

    OpenAIRE

    Gune, Aditya

    2017-01-01

    Data security and personal privacy are difficult to maintain in the Internet age. In 2012, professional networking site LinkedIn suffered a breach, compromising the login of over 100 million accounts. The passwords were cracked and sold online, exposing the authentication credentials millions of users. This manuscript dissects the cryptographic failures implicated in the breach, and explores more secure methods of storing passwords.

  3. CWI cryptanalyst discovers new cryptographic attack variant in Flame spy malware

    NARCIS (Netherlands)

    M.M.J. Stevens (Marc); R.J.F. Cramer (Ronald)

    2012-01-01

    htmlabstractCryptanalyst Marc Stevens from the Centrum Wiskunde & Informatica (CWI) in Amsterdam, known for breaking the https security in 2008 using a cryptanalytic attack on MD5, analyzed the recent Flame virus this week. He discovered that for this spy malware an as yet unknown cryptographic

  4. Parallel Device-Independent Quantum Key Distribution

    OpenAIRE

    Jain, Rahul; Miller, Carl A.; Shi, Yaoyun

    2017-01-01

    A prominent application of quantum cryptography is the distribution of cryptographic keys with unconditional security. Recently, such security was extended by Vazirani and Vidick (Physical Review Letters, 113, 140501, 2014) to the device-independent (DI) scenario, where the users do not need to trust the integrity of the underlying quantum devices. The protocols analyzed by them and by subsequent authors all require a sequential execution of N multiplayer games, where N is the security parame...

  5. SHAMROCK: A Synthesizable High Assurance Cryptography and Key Management Coprocessor

    Science.gov (United States)

    2016-11-01

    cryptographic functions such as Advanced Encryption Standard ( AES ) [5] to produce keywraps to orchestrate key exchanges between groups of devices. These...Storage (MPMS). This is done for two reasons: first, the mission package is encrypted using AES keywrap mode with the CEK [7], which is a special version...Zone 1) denoting ephemeral secrets such as dynamic keys. AES encryption is employed as a one-way function leading from the ephemeral Zone 1 to the

  6. Energy efficient security in MANETs: a comparison of cryptographic and artificial immune systems

    International Nuclear Information System (INIS)

    Mazhar, N.

    2010-01-01

    MANET is characterized by a set of mobile nodes in an inherently insecure environment, having limited battery capacities. Provisioning of energy efficient security in MANETs is, therefore, an open problem for which a number of solutions have been proposed. In this paper, we present an overview and comparison of the MANET security at routing layer by using the cryptographic and Artificial Immune System (AIS) approaches. The BeeAdHoc protocol, which is a Bio-inspired MANET routing protocol based on the foraging principles of honey bee colony, is taken as case study. We carry out an analysis of the three security frameworks that we have proposed earlier for securing BeeAdHoc protocol; one based on asymmetric key encryption, i.e BeeSec, and the other two using the AIS approach, i.e BeeAIS based on self non-self discrimination from adaptive immune system and BeeAIS-DC based on Dendritic Cell (DC) behavior from innate immune system. We extensively evaluate the performance of the three protocols through network simulations in ns-2 and compare with BeeAdHoc, the base protocol, as well as with state-of-the-art MANET routing protocols DSR and AODV. Our results clearly indicate that AIS based systems provide security at much lower cost to energy as compared with the cryptographic systems. Moreover, the use of dendritic cells and danger signals instead of the classical self non-self discrimination allows to detect the non-self antigens with greater accuracy. Based on the results of this investigation, we also propose a composite AIS model for BeeAdHoc security by combining the concepts from both the adaptive and the innate immune systems by modelling the attributes and behavior of the B-cells and DCs. (author)

  7. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2008-01-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ∼ 20%) and dark count probability (p dark ∼ 10 -7 )

  8. Security of subcarrier wave quantum key distribution against the collective beam-splitting attack.

    Science.gov (United States)

    Miroshnichenko, G P; Kozubov, A V; Gaidash, A A; Gleim, A V; Horoshko, D B

    2018-04-30

    We consider a subcarrier wave quantum key distribution (QKD) system, where quantum encoding is carried out at weak sidebands generated around a coherent optical beam as a result of electro-optical phase modulation. We study security of two protocols, B92 and BB84, against one of the most powerful attacks for this class of systems, the collective beam-splitting attack. Our analysis includes the case of high modulation index, where the sidebands are essentially multimode. We demonstrate numerically and experimentally that a subcarrier wave QKD system with realistic parameters is capable of distributing cryptographic keys over large distances in presence of collective attacks. We also show that BB84 protocol modification with discrimination of only one state in each basis performs not worse than the original BB84 protocol in this class of QKD systems, thus significantly simplifying the development of cryptographic networks using the considered QKD technique.

  9. Type-Based Automated Verification of Authenticity in Asymmetric Cryptographic Protocols

    DEFF Research Database (Denmark)

    Dahl, Morten; Kobayashi, Naoki; Sun, Yunde

    2011-01-01

    Gordon and Jeffrey developed a type system for verification of asymmetric and symmetric cryptographic protocols. We propose a modified version of Gordon and Jeffrey's type system and develop a type inference algorithm for it, so that protocols can be verified automatically as they are, without any...... type annotations or explicit type casts. We have implemented a protocol verifier SpiCa based on the algorithm, and confirmed its effectiveness....

  10. Secure Method for Biometric-Based Recognition with Integrated Cryptographic Functions

    OpenAIRE

    Chiou, Shin-Yan

    2013-01-01

    Biometric systems refer to biometric technologies which can be used to achieve authentication. Unlike cryptography-based technologies, the ratio for certification in biometric systems needs not to achieve 100% accuracy. However, biometric data can only be directly compared through proximal access to the scanning device and cannot be combined with cryptographic techniques. Moreover, repeated use, improper storage, or transmission leaks may compromise security. Prior studies have attempted to c...

  11. Identification of Key Indicators for Sustainable Construction Materials

    Directory of Open Access Journals (Sweden)

    Humphrey Danso

    2018-01-01

    Full Text Available Studies on sustainable construction materials are on the rise with their environmental, social, and economic benefits. This study identifies the key indicators for measuring sustainable construction materials. The design used for the study was that of a survey which relied on a questionnaire with five-point Likert scale to generate data for the analysis. For this purpose, 25 indicators from the three dimensions (environmental, social, and economic identified from the literature were presented to the respondents in a structured questionnaire, and responses were collected and analysed using SPSS. The study identified three key environmental indicators for measuring sustainable construction materials, and these indicators are human toxicity, climate change, and solid waste. Furthermore, adaptability, thermal comfort, local resources, and housing for all were identified as the four key social indicators for sustainable construction materials. In addition, maintenance cost, operational cost, initial cost, long-term savings, and life span were found to be the five key economic indicators for measuring sustainable construction materials. The study therefore suggests that these twelve indicators should be considered in future studies that seek to measure sustainable construction materials.

  12. A brief history of cryptology and cryptographic algorithms

    CERN Document Server

    Dooley, John F

    2013-01-01

    The science of cryptology is made up of two halves. Cryptography is the study of how to create secure systems for communications. Cryptanalysis is the study of how to break those systems. The conflict between these two halves of cryptology is the story of secret writing. For over 2,000 years, the desire to communicate securely and secretly has resulted in the creation of numerous and increasingly complicated systems to protect one's messages. Yet for every system there is a cryptanalyst creating a new technique to break that system. With the advent of computers the cryptographer seems to final

  13. Analysis of cryptographic mechanisms used in ransomware CryptXXX v3

    Directory of Open Access Journals (Sweden)

    Michał Glet

    2016-12-01

    Full Text Available The main purpose of this paper was to analysis how malicious software is using cryptographic mechanisms. Reverse engineering were applied in order to discover mechanisms used in ransomware CryptXXX v3. At the end were given some useful advices how to improve CryptXXX.[b]Keyword:[/b] ransomware, software engineering, reverse engineering, RC4, RSA, malicious software

  14. Review and Analysis of Cryptographic Schemes Implementing Threshold Signature

    Directory of Open Access Journals (Sweden)

    Anastasiya Victorovna Beresneva

    2015-03-01

    Full Text Available This work is devoted to the study of threshold signature schemes. The systematization of the threshold signature schemes was done, cryptographic constructions based on interpolation Lagrange polynomial, ellipt ic curves and bilinear pairings were investigated. Different methods of generation and verification of threshold signatures were explored, e.g. used in a mobile agents, Internet banking and e-currency. The significance of the work is determined by the reduction of the level of counterfeit electronic documents, signed by certain group of users.

  15. Security of Cooperative Intelligent Transport Systems: Standards, Threats Analysis and Cryptographic Countermeasures

    Directory of Open Access Journals (Sweden)

    Elyes Ben Hamida

    2015-07-01

    Full Text Available Due to the growing number of vehicles on the roads worldwide, road traffic accidents are currently recognized as a major public safety problem. In this context, connected vehicles are considered as the key enabling technology to improve road safety and to foster the emergence of next generation cooperative intelligent transport systems (ITS. Through the use of wireless communication technologies, the deployment of ITS will enable vehicles to autonomously communicate with other nearby vehicles and roadside infrastructures and will open the door for a wide range of novel road safety and driver assistive applications. However, connecting wireless-enabled vehicles to external entities can make ITS applications vulnerable to various security threats, thus impacting the safety of drivers. This article reviews the current research challenges and opportunities related to the development of secure and safe ITS applications. It first explores the architecture and main characteristics of ITS systems and surveys the key enabling standards and projects. Then, various ITS security threats are analyzed and classified, along with their corresponding cryptographic countermeasures. Finally, a detailed ITS safety application case study is analyzed and evaluated in light of the European ETSI TC ITS standard. An experimental test-bed is presented, and several elliptic curve digital signature algorithms (ECDSA are benchmarked for signing and verifying ITS safety messages. To conclude, lessons learned, open research challenges and opportunities are discussed.

  16. Key handling in wireless sensor networks

    International Nuclear Information System (INIS)

    Li, Y; Newe, T

    2007-01-01

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided

  17. Key handling in wireless sensor networks

    Energy Technology Data Exchange (ETDEWEB)

    Li, Y; Newe, T [Optical Fibre Sensors Research Centre, Department of Electronic and Computer Engineering, University of Limerick, Limerick (Ireland)

    2007-07-15

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided.

  18. Cryptographic pseudo-random sequence from the spatial chaotic map

    International Nuclear Information System (INIS)

    Sun Fuyan; Liu Shutang

    2009-01-01

    A scheme for pseudo-random binary sequence generation based on the spatial chaotic map is proposed. In order to face the challenge of using the proposed PRBS in cryptography, the proposed PRBS is subjected to statistical tests which are the well-known FIPS-140-1 in the area of cryptography, and correlation properties of the proposed sequences are investigated. The proposed PRBS successfully passes all these tests. Results of statistical testing of the sequences are found encouraging. The results of statistical tests suggest strong candidature for cryptographic applications.

  19. Molecular beam epitaxy applications to key materials

    CERN Document Server

    Farrow, Robin F C

    1995-01-01

    In this volume, the editor and contributors describe the use of molecular beam epitaxy (MBE) for a range of key materials systems that are of interest for both technological and fundamental reasons. Prior books on MBE have provided an introduction to the basic concepts and techniques of MBE and emphasize growth and characterization of GaAs-based structures. The aim in this book is somewhat different; it is to demonstrate the versatility of the technique by showing how it can be utilized to prepare and explore a range of distinct and diverse materials. For each of these materials systems MBE has played a key role both in their development and application to devices.

  20. A System-Level Throughput Model for Quantum Key Distribution

    Science.gov (United States)

    2015-09-17

    discrete logarithms in a finite field [35]. Arguably the most popular asymmetric encryption scheme is the RSA algorithm, published a year later in...Theory, vol. 22, no. 6, pp. 644-654, 1976. [36] G. Singh and S. Supriya, ’A Study of Encryption Algorithms ( RSA , DES, 3DES and AES) for Information...xv Dictionary QKD = Quantum Key Distribution OTP = One-Time Pad cryptographic algorithm DES = Data Encryption Standard 3DES

  1. Securing ad hoc wireless sensor networks under Byzantine attacks by implementing non-cryptographic method

    Directory of Open Access Journals (Sweden)

    Shabir Ahmad Sofi

    2017-05-01

    Full Text Available Ad Hoc wireless sensor network (WSN is a collection of nodes that do not need to rely on predefined infrastructure to keep the network connected. The level of security and performance are always somehow related to each other, therefore due to limited resources in WSN, cryptographic methods for securing the network against attacks is not feasible. Byzantine attacks disrupt the communication between nodes in the network without regard to its own resource consumption. This paper discusses the performance of cluster based WSN comparing LEACH with Advanced node based clusters under byzantine attacks. This paper also proposes an algorithm for detection and isolation of the compromised nodes to mitigate the attacks by non-cryptographic means. The throughput increases after using the algorithm for isolation of the malicious nodes, 33% in case of Gray Hole attack and 62% in case of Black Hole attack.

  2. A Theoretical and Experimental Comparison of One Time Pad Cryptography using Key and Plaintext Insertion and Transposition (KPIT and Key Coloumnar Transposition (KCT Method

    Directory of Open Access Journals (Sweden)

    Pryo Utomo

    2017-06-01

    Full Text Available One Time Pad (OTP is a cryptographic algorithm that is quite easy to be implemented. This algorithm works by converting plaintext and key into decimal then converting into binary number and calculating Exclusive-OR logic. In this paper, the authors try to make the comparison of OTP cryptography using KPI and KCT so that the ciphertext will be generated more difficult to be known. In the Key and Plaintext Insertion (KPI Method, we modify the OTP algorithm by adding the key insertion in the plaintext that has been splitted. Meanwhile in the Key Coloumnar Transposition (KCT Method, we modify the OTP algorithm by dividing the key into some parts in matrix of rows and coloumns. Implementation of the algorithms using PHP programming language.

  3. Common Criteria for Information Technology Security Evaluation: Department of Defense Public Key Infrastructure and Key Management Infrastructure Token Protection Profile (Medium Robustness)

    Science.gov (United States)

    2002-03-22

    may be derived from detailed inspection of the IC itself or from illicit appropriation of design information. Counterfeit smart cards can be mass...Infrastructure (PKI) as the Internet to securely and privately exchange data and money through the use of a public and a private cryptographic key pair...interference devices (SQDIS), electrical testing, and electron beam testing. • Other attacks, such as UV or X-rays or high temperatures, could cause erasure

  4. Design of cryptographically secure AES like S-Box using second-order reversible cellular automata for wireless body area network applications

    Science.gov (United States)

    Rafi Ahamed, Shaik

    2016-01-01

    In biomedical, data security is the most expensive resource for wireless body area network applications. Cryptographic algorithms are used in order to protect the information against unauthorised access. Advanced encryption standard (AES) cryptographic algorithm plays a vital role in telemedicine applications. The authors propose a novel approach for design of substitution bytes (S-Box) using second-order reversible one-dimensional cellular automata (RCA2) as a replacement to the classical look-up-table (LUT) based S-Box used in AES algorithm. The performance of proposed RCA2 based S-Box and conventional LUT based S-Box is evaluated in terms of security using the cryptographic properties such as the nonlinearity, correlation immunity bias, strict avalanche criteria and entropy. Moreover, it is also shown that RCA2 based S-Boxes are dynamic in nature, invertible and provide high level of security. Further, it is also found that the RCA2 based S-Box have comparatively better performance than that of conventional LUT based S-Box. PMID:27733924

  5. Design of cryptographically secure AES like S-Box using second-order reversible cellular automata for wireless body area network applications.

    Science.gov (United States)

    Gangadari, Bhoopal Rao; Rafi Ahamed, Shaik

    2016-09-01

    In biomedical, data security is the most expensive resource for wireless body area network applications. Cryptographic algorithms are used in order to protect the information against unauthorised access. Advanced encryption standard (AES) cryptographic algorithm plays a vital role in telemedicine applications. The authors propose a novel approach for design of substitution bytes (S-Box) using second-order reversible one-dimensional cellular automata (RCA 2 ) as a replacement to the classical look-up-table (LUT) based S-Box used in AES algorithm. The performance of proposed RCA 2 based S-Box and conventional LUT based S-Box is evaluated in terms of security using the cryptographic properties such as the nonlinearity, correlation immunity bias, strict avalanche criteria and entropy. Moreover, it is also shown that RCA 2 based S-Boxes are dynamic in nature, invertible and provide high level of security. Further, it is also found that the RCA 2 based S-Box have comparatively better performance than that of conventional LUT based S-Box.

  6. Secure and Efficient Regression Analysis Using a Hybrid Cryptographic Framework: Development and Evaluation.

    Science.gov (United States)

    Sadat, Md Nazmus; Jiang, Xiaoqian; Aziz, Md Momin Al; Wang, Shuang; Mohammed, Noman

    2018-03-05

    Machine learning is an effective data-driven tool that is being widely used to extract valuable patterns and insights from data. Specifically, predictive machine learning models are very important in health care for clinical data analysis. The machine learning algorithms that generate predictive models often require pooling data from different sources to discover statistical patterns or correlations among different attributes of the input data. The primary challenge is to fulfill one major objective: preserving the privacy of individuals while discovering knowledge from data. Our objective was to develop a hybrid cryptographic framework for performing regression analysis over distributed data in a secure and efficient way. Existing secure computation schemes are not suitable for processing the large-scale data that are used in cutting-edge machine learning applications. We designed, developed, and evaluated a hybrid cryptographic framework, which can securely perform regression analysis, a fundamental machine learning algorithm using somewhat homomorphic encryption and a newly introduced secure hardware component of Intel Software Guard Extensions (Intel SGX) to ensure both privacy and efficiency at the same time. Experimental results demonstrate that our proposed method provides a better trade-off in terms of security and efficiency than solely secure hardware-based methods. Besides, there is no approximation error. Computed model parameters are exactly similar to plaintext results. To the best of our knowledge, this kind of secure computation model using a hybrid cryptographic framework, which leverages both somewhat homomorphic encryption and Intel SGX, is not proposed or evaluated to this date. Our proposed framework ensures data security and computational efficiency at the same time. ©Md Nazmus Sadat, Xiaoqian Jiang, Md Momin Al Aziz, Shuang Wang, Noman Mohammed. Originally published in JMIR Medical Informatics (http://medinform.jmir.org), 05.03.2018.

  7. Methods of Generating Key Sequences Based on Parameters of Handwritten Passwords and Signatures

    Directory of Open Access Journals (Sweden)

    Pavel Lozhnikov

    2016-10-01

    Full Text Available The modern encryption methods are reliable if strong keys (passwords are used, but the human factor issue cannot be solved by cryptographic methods. The best variant is binding all authenticators (passwords, encryption keys, and others to the identities. When a user is authenticated by biometrical characteristics, the problem of protecting a biometrical template stored on a remote server becomes a concern. The paper proposes several methods of generating keys (passwords by means of the fuzzy extractors method based on signature parameters without storing templates in an open way.

  8. A fingerprint key binding algorithm based on vector quantization and error correction

    Science.gov (United States)

    Li, Liang; Wang, Qian; Lv, Ke; He, Ning

    2012-04-01

    In recent years, researches on seamless combination cryptosystem with biometric technologies, e.g. fingerprint recognition, are conducted by many researchers. In this paper, we propose a binding algorithm of fingerprint template and cryptographic key to protect and access the key by fingerprint verification. In order to avoid the intrinsic fuzziness of variant fingerprints, vector quantization and error correction technique are introduced to transform fingerprint template and then bind with key, after a process of fingerprint registration and extracting global ridge pattern of fingerprint. The key itself is secure because only hash value is stored and it is released only when fingerprint verification succeeds. Experimental results demonstrate the effectiveness of our ideas.

  9. Secured Session-key Distribution using control Vector Encryption / Decryption Process

    International Nuclear Information System (INIS)

    Ismail Jabiullah, M.; Abdullah Al-Shamim; Khaleqdad Khan, ANM; Lutfar Rahman, M.

    2006-01-01

    Frequent key changes are very much desirable for the secret communications and are thus in high demand. A session-key distribution technique has been designed and implemented using the programming language C on which the communication between the end-users is encrypted is used for the duration of a logical connection. Each session-key is obtained from the key distribution center (KDC) over the same networking facilities used for end-user communication. The control vector is cryptographically coupled with the session-key at the time of key generation in the KDC. For this, the generated hash function, master key and the session-key are used for producing the encrypted session-key, which has to be transferred. All the operations have been performed using the C programming language. This process can be widely applicable to all sorts of electronic transactions online or offline; commercially and academically.(authors)

  10. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  11. A strategy study on the technology development for key nuclear structural materials

    International Nuclear Information System (INIS)

    Hong, Jun Hwa; Jeong, Youg Hwan; Kim, Tae Kyu

    2012-01-01

    In order to realize the advanced long-life PWRs and new Generation-IV nuclear systems, it is pre-requisite to establish or ensure the several key materials technology. In this study, we proposed the several key needs and directions for the key materials issues. Each issue is envisioned and described below. 1) Development of innovative nuclear structural materials with extreme environment-resistance for advanced G-IV systems 2) Improvement/development of key reactor materials for advanced and long -life PWRs. 3) Development of technologies against nuclear materials aging degradation

  12. Quantum Communication Attacks on Classical Cryptographic Protocols

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre

    , one can show that the protocol remains secure even under such an attack. However, there are also cases where the honest players are quantum as well, even if the protocol uses classical communication. For instance, this is the case when classical multiparty computation is used as a “subroutine......In the literature on cryptographic protocols, it has been studied several times what happens if a classical protocol is attacked by a quantum adversary. Usually, this is taken to mean that the adversary runs a quantum algorithm, but communicates classically with the honest players. In several cases......” in quantum multiparty computation. Furthermore, in the future, players in a protocol may employ quantum computing simply to improve efficiency of their local computation, even if the communication is supposed to be classical. In such cases, it no longer seems clear that a quantum adversary must be limited...

  13. Quantum Communication Attacks on Classical Cryptographic Protocols

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre

    , one can show that the protocol remains secure even under such an attack. However, there are also cases where the honest players are quantum as well, even if the protocol uses classical communication. For instance, this is the case when classical multiparty computation is used as a “subroutine......” in quantum multiparty computation. Furthermore, in the future, players in a protocol may employ quantum computing simply to improve efficiency of their local computation, even if the communication is supposed to be classical. In such cases, it no longer seems clear that a quantum adversary must be limited......In the literature on cryptographic protocols, it has been studied several times what happens if a classical protocol is attacked by a quantum adversary. Usually, this is taken to mean that the adversary runs a quantum algorithm, but communicates classically with the honest players. In several cases...

  14. Authenticated group Diffie-Hellman key exchange: theory and practice

    Energy Technology Data Exchange (ETDEWEB)

    Chevassut, Olivier [Catholic Univ. of Louvain, Louvain-la-Neuve (Belgium)

    2002-10-01

    Authenticated two-party Diffie-Hellman key exchange allows two principals A and B, communicating over a public network, and each holding a pair of matching public/private keys to agree on a session key. Protocols designed to deal with this problem ensure A (B resp.)that no other principals aside from B (A resp.) can learn any information about this value. These protocols additionally often ensure A and B that their respective partner has actually computed the shared secret value. A natural extension to the above cryptographic protocol problem is to consider a pool of principals agreeing on a session key. Over the years several papers have extended the two-party Diffie-Hellman key exchange to the multi-party setting but no formal treatments were carried out till recently. In light of recent developments in the formalization of the authenticated two-party Diffie-Hellman key exchange we have in this thesis laid out the authenticated group Diffie-Hellman key exchange on firmer foundations.

  15. Evaluation of 90nm 6T-SRAM as physical unclonable function for secure key generation in wireless sensor nodes

    NARCIS (Netherlands)

    Selimis, G.; Konijnenburg, M.; Ashouei, M.; Huisken, J.; de Groot, H.; van der Leest, V.; Schrijen, G.-J.; van Hulst, M.; Tuyls, P.

    2011-01-01

    Due to the unattended nature of WSN (Wireless Sensor Network) deployment, each sensor can be subject to physical capture, cloning and unauthorized device alteration. In this paper, we use the embedded SRAM, often available on a wireless sensor node, for secure data (cryptographic keys, IDs)

  16. Low-Power Public Key Cryptography

    Energy Technology Data Exchange (ETDEWEB)

    BEAVER,CHERYL L.; DRAELOS,TIMOTHY J.; HAMILTON,VICTORIA A.; SCHROEPPEL,RICHARD C.; GONZALES,RITA A.; MILLER,RUSSELL D.; THOMAS,EDWARD V.

    2000-11-01

    This report presents research on public key, digital signature algorithms for cryptographic authentication in low-powered, low-computation environments. We assessed algorithms for suitability based on their signature size, and computation and storage requirements. We evaluated a variety of general purpose and special purpose computing platforms to address issues such as memory, voltage requirements, and special functionality for low-powered applications. In addition, we examined custom design platforms. We found that a custom design offers the most flexibility and can be optimized for specific algorithms. Furthermore, the entire platform can exist on a single Application Specific Integrated Circuit (ASIC) or can be integrated with commercially available components to produce the desired computing platform.

  17. Dynamic Group Diffie-Hellman Key Exchange under standard assumptions

    International Nuclear Information System (INIS)

    Bresson, Emmanuel; Chevassut, Olivier; Pointcheval, David

    2002-01-01

    Authenticated Diffie-Hellman key exchange allows two principals communicating over a public network, and each holding public-private keys, to agree on a shared secret value. In this paper we study the natural extension of this cryptographic problem to a group of principals. We begin from existing formal security models and refine them to incorporate major missing details (e.g., strong-corruption and concurrent sessions). Within this model we define the execution of a protocol for authenticated dynamic group Diffie-Hellman and show that it is provably secure under the decisional Diffie-Hellman assumption. Our security result holds in the standard model and thus provides better security guarantees than previously published results in the random oracle model

  18. Automatic Inference of Cryptographic Key Length Based on Analysis of Proof Tightness

    Science.gov (United States)

    2016-06-01

    allows us to select a smaller security parameter). 5.5 Python Implementation We implement our software tool in the Python programming language...27 5.4 Second Pass . . . . . . . . . . . . . . . . . . . . . . . . . . 31 5.5 Python Implementation . . . . . . . . . . . . . . . . . . . . . . 32 5.6...software tool, implemented in Python and leveraging the SymPy symbolic solver library; and • We validate our tool using the Schnorr public-key

  19. Provably-Secure Authenticated Group Diffie-Hellman KeyExchange

    Energy Technology Data Exchange (ETDEWEB)

    Bresson, Emmanuel; Chevassut, Olivier; Pointcheval, David

    2007-01-01

    Authenticated key exchange protocols allow two participantsA and B, communicating over a public network and each holding anauthentication means, to exchange a shared secret value. Methods designedto deal with this cryptographic problem ensure A (resp. B) that no otherparticipants aside from B (resp. A) can learn any information about theagreed value, and often also ensure A and B that their respective partnerhas actually computed this value. A natural extension to thiscryptographic method is to consider a pool of participants exchanging ashared secret value and to provide a formal treatment for it. Startingfrom the famous 2-party Diffie-Hellman (DH) key exchange protocol, andfrom its authenticated variants, security experts have extended it to themulti-party setting for over a decade and completed a formal analysis inthe framework of modern cryptography in the past few years. The presentpaper synthesizes this body of work on the provably-secure authenticatedgroup DH key exchange.

  20. Quantum cryptography with a predetermined key, using continuous-variable Einstein-Podolsky-Rosen correlations

    Science.gov (United States)

    Reid, M. D.

    2000-12-01

    Correlations of the type discussed by EPR in their original 1935 paradox for continuous variables exist for the quadrature phase amplitudes of two spatially separated fields. These correlations were first experimentally reported in 1992. We propose to use such EPR beams in quantum cryptography, to transmit with high efficiency messages in such a way that the receiver and sender may later determine whether eavesdropping has occurred. The merit of the new proposal is in the possibility of transmitting a reasonably secure yet predetermined key. This would allow relay of a cryptographic key over long distances in the presence of lossy channels.

  1. Correlation Immunity, Avalanche Features, and Other Cryptographic Properties of Generalized Boolean Functions

    Science.gov (United States)

    2017-09-01

    satisfying the strict avalanche criterion,” Discrete Math ., vol. 185, pp. 29–39, 1998. [2] R.C. Bose, “On some connections between the design of... Discrete Appl. Math ., vol. 149, pp. 73–86, 2005. [11] T.W. Cusick and P. Stănică, Cryptographic Boolean Functions and Applications, 2nd ed., San Diego...Stănică, “Bisecting binomial coefficients,” Discrete Appl. Math ., vol. 227, pp. 70–83, 2017. [28] T. Martinsen, W. Meidl, and P. Stănică, “Generalized

  2. Two-Round Password-Only Authenticated Key Exchange in the Three-Party Setting

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2015-01-01

    Full Text Available We present the first provably-secure three-party password-only authenticated key exchange (PAKE protocol that can run in only two communication rounds. Our protocol is generic in the sense that it can be constructed from any two-party PAKE protocol. The protocol is proven secure in a variant of the widely-accepted model of Bellare, Pointcheval and Rogaway (2000 without any idealized assumptions on the cryptographic primitives used. We also investigate the security of the two-round, three-party PAKE protocol of Wang, Hu and Li (2010 and demonstrate that this protocol cannot achieve implicit key authentication in the presence of an active adversary.

  3. MEANING OF THE BITCOIN CRYPTOGRAPHIC CURRENCY AS A MEDIUM OF EXCHANGE

    Directory of Open Access Journals (Sweden)

    Łukasz Dopierała

    2014-06-01

    Full Text Available This article presents one of the new elements of virtual reality, which is the Bitcoin cryptocurrency. This thesis focuses on the condition and perspectives on development of the trading function of this instrument. The authors discuss the legal aspects of functioning of the Bitcoin, conduct a SWOT analysis of this cryptocurrency as a medium of exchange, and examin the scale of use of Bitcoin in transaction purposes. As of March 1, 2014 the trading system gradually develops and the strengths of this cryptographic currency outweigh its weaknesses, but the future of Bitcoin as a medium of exchange is difficult to determine.

  4. MiMC: Efficient encryption and cryptographic hashing with minimal multiplicative complexity

    DEFF Research Database (Denmark)

    Albrecht, Martin; Grassi, Lorenzo; Rechberger, Christian

    2016-01-01

    and cryptographic hash functions is to reconsider and simplify the round function of the Knudsen-Nyberg cipher from 1995. The mapping F(x) := x3 is used as the main component there and is also the main component of our family of proposals called “MiMC”. We study various attack vectors for this construction and give...... a new attack vector that outperforms others in relevant settings. Due to its very low number of multiplications, the design lends itself well to a large class of applications, especially when the depth does not matter but the total number of multiplications in the circuit dominates all aspects...

  5. Security bound of two-basis quantum-key-distribution protocols using qudits

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Alber, Gernot

    2005-01-01

    We investigate the security bounds of quantum-cryptographic protocols using d-level systems. In particular, we focus on schemes that use two mutually unbiased bases, thus extending the Bennett-Brassard 1984 quantum-key-distribution scheme to higher dimensions. Under the assumption of general coherent attacks, we derive an analytic expression for the ultimate upper security bound of such quantum-cryptography schemes. This bound is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions such an equivalence is generally no longer valid

  6. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  7. All-optical cryptography of M-QAM formats by using two-dimensional spectrally sliced keys.

    Science.gov (United States)

    Abbade, Marcelo L F; Cvijetic, Milorad; Messani, Carlos A; Alves, Cleiton J; Tenenbaum, Stefan

    2015-05-10

    There has been an increased interest in enhancing the security of optical communications systems and networks. All-optical cryptography methods have been considered as an alternative to electronic data encryption. In this paper we propose and verify the use of a novel all-optical scheme based on cryptographic keys applied on the spectral signal for encryption of the M-QAM modulated data with bit rates of up to 200 gigabits per second.

  8. Short Review on Quantum Key Distribution Protocols.

    Science.gov (United States)

    Giampouris, Dimitris

    2017-01-01

    Cryptographic protocols and mechanisms are widely investigated under the notion of quantum computing. Quantum cryptography offers particular advantages over classical ones, whereas in some cases established protocols have to be revisited in order to maintain their functionality. The purpose of this paper is to provide the basic definitions and review the most important theoretical advancements concerning the BB84 and E91 protocols. It also aims to offer a summary on some key developments on the field of quantum key distribution, closely related with the two aforementioned protocols. The main goal of this study is to provide the necessary background information along with a thorough review on the theoretical aspects of QKD, concentrating on specific protocols. The BB84 and E91 protocols have been chosen because most other protocols are similar to these, a fact that makes them important for the general understanding of how the QKD mechanism functions.

  9. БЕЗОПАСНОСТЬ КЛЮЧЕВЫХ СИСТЕМ СРЕДСТВ ЗАЩИЩЕННОГО ЭЛЕКТРОННОГО ДОКУМЕНТООБОРОТА

    Directory of Open Access Journals (Sweden)

    Сергей Владимирович Запечников

    2009-06-01

    Full Text Available The structures of cryptographic key systems in secure electronic data interchange products are analyzed. Some examples are offered for existing and future systems. We calculate a set of security indicators for a typical key system and give a technique how to make them higher with key material management schemes.

  10. Enhancing LoRaWAN Security through a Lightweight and Authenticated Key Management Approach.

    Science.gov (United States)

    Sanchez-Iborra, Ramon; Sánchez-Gómez, Jesús; Pérez, Salvador; Fernández, Pedro J; Santa, José; Hernández-Ramos, José L; Skarmeta, Antonio F

    2018-06-05

    Luckily, new communication technologies and protocols are nowadays designed considering security issues. A clear example of this can be found in the Internet of Things (IoT) field, a quite recent area where communication technologies such as ZigBee or IPv6 over Low power Wireless Personal Area Networks (6LoWPAN) already include security features to guarantee authentication, confidentiality and integrity. More recent technologies are Low-Power Wide-Area Networks (LP-WAN), which also consider security, but present initial approaches that can be further improved. An example of this can be found in Long Range (LoRa) and its layer-two supporter LoRa Wide Area Network (LoRaWAN), which include a security scheme based on pre-shared cryptographic material lacking flexibility when a key update is necessary. Because of this, in this work, we evaluate the security vulnerabilities of LoRaWAN in the area of key management and propose different alternative schemes. Concretely, the application of an approach based on the recently specified Ephemeral Diffie⁻Hellman Over COSE (EDHOC) is found as a convenient solution, given its flexibility in the update of session keys, its low computational cost and the limited message exchanges needed. A comparative conceptual analysis considering the overhead of different security schemes for LoRaWAN is carried out in order to evaluate their benefits in the challenging area of LP-WAN.

  11. Detector decoy quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2009-01-01

    Photon number resolving detectors can enhance the performance of many practical quantum cryptographic setups. In this paper, we employ a simple method to estimate the statistics provided by such a photon number resolving detector using only a threshold detector together with a variable attenuator. This idea is similar in spirit to that of the decoy state technique, and is especially suited to those scenarios where only a few parameters of the photon number statistics of the incoming signals have to be estimated. As an illustration of the potential applicability of the method in quantum communication protocols, we use it to prove security of an entanglement-based quantum key distribution scheme with an untrusted source without the need for a squash model and by solely using this extra idea. In this sense, this detector decoy method can be seen as a different conceptual approach to adapt a single-photon security proof to its physical, full optical implementation. We show that in this scenario, the legitimate users can now even discard the double click events from the raw key data without compromising the security of the scheme, and we present simulations on the performance of the BB84 and the 6-state quantum key distribution protocols.

  12. Modified Baptista type chaotic cryptosystem via matrix secret key

    International Nuclear Information System (INIS)

    Ariffin, M.R.K.; Noorani, M.S.M.

    2008-01-01

    In 1998, M.S. Baptista proposed a chaotic cryptosystem using the ergodicity property of the simple low-dimensional and chaotic logistic equation. Since then, many cryptosystems based on Baptista's work have been proposed. However, over the years research has shown that this cryptosystem is predictable and vulnerable to attacks and is widely discussed. Among the weaknesses are the non-uniform distribution of ciphertexts and succumbing to the one-time pad attack (a type of chosen plaintext attack). In this Letter, our objective is to modify the chaotic cryptographic scheme proposed previously. We use a matrix secret key such that the cryptosystem would no longer succumb to the one-time pad attack

  13. Distributed protocols for digital signatures and public key encryption.

    OpenAIRE

    Kuchta, Veronika

    2016-01-01

    Distributed protocols allow a cryptographic scheme to distribute its operation among a group of participants (servers). This new concept of cryptosystems was introduced by Desmedt [56]. We consider two different flavours of distributed protocols. One of them considers a distributed model with n parties where all of these parties are honest. The other allows up to t − 1 parties to be faulty. Such cryptosystems are called threshold cryptosystems. The distribution of cryptographic process is ...

  14. A Composed Protocol of Quantum Identity Authentication Plus Quantum Key Distribution Based on Squeezed States

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chaojing; Zhang Quan

    2011-01-01

    It is established that a single quantum cryptography protocol usually cooperates with other cryptographic systems, such as an authentication system, in the real world. However, few protocols have been proposed on how to combine two or more quantum protocols. To fill this gap, we propose a composed quantum protocol, containing both quantum identity authentication and quantum key distribution, using squeezed states. Hence, not only the identity can be verified, but also a new private key can be generated by our new protocol. We also analyze the security under an optimal attack, and the efficiency, which is defined by the threshold of the tolerant error rate, using Gaussian error function. (general)

  15. Building Secure Public Key Encryption Scheme from Hidden Field Equations

    Directory of Open Access Journals (Sweden)

    Yuan Ping

    2017-01-01

    Full Text Available Multivariate public key cryptography is a set of cryptographic schemes built from the NP-hardness of solving quadratic equations over finite fields, amongst which the hidden field equations (HFE family of schemes remain the most famous. However, the original HFE scheme was insecure, and the follow-up modifications were shown to be still vulnerable to attacks. In this paper, we propose a new variant of the HFE scheme by considering the special equation x2=x defined over the finite field F3 when x=0,1. We observe that the equation can be used to further destroy the special structure of the underlying central map of the HFE scheme. It is shown that the proposed public key encryption scheme is secure against known attacks including the MinRank attack, the algebraic attacks, and the linearization equations attacks. The proposal gains some advantages over the original HFE scheme with respect to the encryption speed and public key size.

  16. Charting a Security Landscape in the Clouds: Data Protection and Collaboration in Cloud Storage

    Science.gov (United States)

    2016-07-01

    strength of specific cryptographic primitives used such as Advanced Encryption Standard ( AES ); protection of keys and key materials beyond the protocol...Advanced Encryption Standard ( AES ) with a 256-bit key instead of a 128-bit key for example, is not a particularly insightful observation. Rather, this... AES Advanced Encryption Standard TLS/SSL Transport Layer Security/Security Socket Layer 35 REFERENCES [1] International Data Corporation

  17. Small private key MQPKS on an embedded microprocessor.

    Science.gov (United States)

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-03-19

    Multivariate quadratic (MQ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key MQ scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing MQ on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key MQ scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012.

  18. Small Private Key PKS on an Embedded Microprocessor

    Science.gov (United States)

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-01-01

    Multivariate quadratic ( ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012. PMID:24651722

  19. Anticollusion Attack Noninteractive Security Hierarchical Key Agreement Scheme in WHMS

    Directory of Open Access Journals (Sweden)

    Kefei Mao

    2016-01-01

    Full Text Available Wireless Health Monitoring Systems (WHMS have potential to change the way of health care and bring numbers of benefits to patients, physicians, hospitals, and society. However, there are crucial barriers not only to transmit the biometric information but also to protect the privacy and security of the patients’ information. The key agreement between two entities is an essential cryptography operation to clear the barriers. In particular, the noninteractive hierarchical key agreement scheme becomes an attractive direction in WHMS because each sensor node or gateway has limited resources and power. Recently, a noninteractive hierarchical key agreement scheme has been proposed by Kim for WHMS. However, we show that Kim’s cryptographic scheme is vulnerable to the collusion attack if the physicians can be corrupted. Obviously, it is a more practical security condition. Therefore, we proposed an improved key agreement scheme against the attack. Security proof, security analysis, and experimental results demonstrate that our proposed scheme gains enhanced security and more efficiency than Kim’s previous scheme while inheriting its qualities of one-round communication and security properties.

  20. Optimal attacks on qubit-based Quantum Key Recycling

    Science.gov (United States)

    Leermakers, Daan; Škorić, Boris

    2018-03-01

    Quantum Key Recycling (QKR) is a quantum cryptographic primitive that allows one to reuse keys in an unconditionally secure way. By removing the need to repeatedly generate new keys, it improves communication efficiency. Škorić and de Vries recently proposed a QKR scheme based on 8-state encoding (four bases). It does not require quantum computers for encryption/decryption but only single-qubit operations. We provide a missing ingredient in the security analysis of this scheme in the case of noisy channels: accurate upper bounds on the required amount of privacy amplification. We determine optimal attacks against the message and against the key, for 8-state encoding as well as 4-state and 6-state conjugate coding. We provide results in terms of min-entropy loss as well as accessible (Shannon) information. We show that the Shannon entropy analysis for 8-state encoding reduces to the analysis of quantum key distribution, whereas 4-state and 6-state suffer from additional leaks that make them less effective. From the optimal attacks we compute the required amount of privacy amplification and hence the achievable communication rate (useful information per qubit) of qubit-based QKR. Overall, 8-state encoding yields the highest communication rates.

  1. Energy-efficient key distribution using electrocardiograph biometric set for secure communications in wireless body healthcare networks.

    Science.gov (United States)

    Shi, Jinyang; Lam, Kwok-Yan; Gu, Ming; Li, Mingze; Chung, Siu-Leung

    2011-10-01

    Wireless body sensor network (WBSN) has gained significant interests as an important infrastructure for real-time biomedical healthcare systems, while the security of the sensitive health information becomes one of the main challenges. Due to the constraints of limited power, traditional cryptographic key distribution schemes are not suitable for WBSN. This paper proposes a novel energy-efficient approach, BodyKey, which can distribute the keys using the electrocardiograph biometrics. BodyKey represents the biometric features as ordered set, and deals with the biometric variations using set reconciliation. In this way, only limited necessary information needs to be communicated for key agreement, and the total energy consumption for key distribution can thus be reduced. Experiments on the PhysioBank Database show that BodyKey can perform an energy consumption rate of 0.01 mJ/bit with an equal accuracy rate of 97.28%, allowing the system to be used as an energy-efficient key distribution scheme for secure communications in WBSN.

  2. Secure Key Management in the Cloud

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Jakobsen, Thomas Pelle; Nielsen, Jesper Buus

    2013-01-01

    information such as cryptographic keys. Applications like this include many cases where secure multiparty computation is outsourced to the cloud, and in particular a number of online auctions and benchmark computations with confidential inputs. We consider fully autonomous servers that switch between online......We consider applications involving a number of servers in the cloud that go through a sequence of online periods where the servers communicate, separated by offline periods where the servers are idle. During the offline periods, we assume that the servers need to securely store sensitive...... and offline periods without communicating with anyone from outside the cloud, and semi-autonomous servers that need a limited kind of assistance from outside the cloud when doing the transition. We study the levels of security one can – and cannot – obtain in this model, propose light-weight protocols...

  3. Enhancing LoRaWAN Security through a Lightweight and Authenticated Key Management Approach

    Directory of Open Access Journals (Sweden)

    Ramon Sanchez-Iborra

    2018-06-01

    Full Text Available Luckily, new communication technologies and protocols are nowadays designed considering security issues. A clear example of this can be found in the Internet of Things (IoT field, a quite recent area where communication technologies such as ZigBee or IPv6 over Low power Wireless Personal Area Networks (6LoWPAN already include security features to guarantee authentication, confidentiality and integrity. More recent technologies are Low-Power Wide-Area Networks (LP-WAN, which also consider security, but present initial approaches that can be further improved. An example of this can be found in Long Range (LoRa and its layer-two supporter LoRa Wide Area Network (LoRaWAN, which include a security scheme based on pre-shared cryptographic material lacking flexibility when a key update is necessary. Because of this, in this work, we evaluate the security vulnerabilities of LoRaWAN in the area of key management and propose different alternative schemes. Concretely, the application of an approach based on the recently specified Ephemeral Diffie–Hellman Over COSE (EDHOC is found as a convenient solution, given its flexibility in the update of session keys, its low computational cost and the limited message exchanges needed. A comparative conceptual analysis considering the overhead of different security schemes for LoRaWAN is carried out in order to evaluate their benefits in the challenging area of LP-WAN.

  4. Fundamental quantitative security in quantum key generation

    International Nuclear Information System (INIS)

    Yuen, Horace P.

    2010-01-01

    We analyze the fundamental security significance of the quantitative criteria on the final generated key K in quantum key generation including the quantum criterion d, the attacker's mutual information on K, and the statistical distance between her distribution on K and the uniform distribution. For operational significance a criterion has to produce a guarantee on the attacker's probability of correctly estimating some portions of K from her measurement, in particular her maximum probability of identifying the whole K. We distinguish between the raw security of K when the attacker just gets at K before it is used in a cryptographic context and its composition security when the attacker may gain further information during its actual use to help get at K. We compare both of these securities of K to those obtainable from conventional key expansion with a symmetric key cipher. It is pointed out that a common belief in the superior security of a quantum generated K is based on an incorrect interpretation of d which cannot be true, and the security significance of d is uncertain. Generally, the quantum key distribution key K has no composition security guarantee and its raw security guarantee from concrete protocols is worse than that of conventional ciphers. Furthermore, for both raw and composition security there is an exponential catch-up problem that would make it difficult to quantitatively improve the security of K in a realistic protocol. Some possible ways to deal with the situation are suggested.

  5. Investigation of Current State of Crytpography and Theoretical Implementation of a Cryptographic System for the Combat Service Support Control System.

    Science.gov (United States)

    1987-05-01

    34 Advances in Crypt g: Proceedings of CRYPTO 84,r o ... .. .. _ __...o ... .. ... ....... ed. by G.R. Blakely and D. Chaum . [Wagn84b] Wagner, Neal R...in Distributed Computer Systems," IEEE Trans. on Computers, Vol. C-35, No. 7, Jul. 86, pp. 583-590. Gifford, David K., "Cryptographic Sealing for

  6. Silicon photonic transceiver circuit for high-speed polarization-based discrete variable quantum key distribution.

    Science.gov (United States)

    Cai, Hong; Long, Christopher M; DeRose, Christopher T; Boynton, Nicholas; Urayama, Junji; Camacho, Ryan; Pomerene, Andrew; Starbuck, Andrew L; Trotter, Douglas C; Davids, Paul S; Lentine, Anthony L

    2017-05-29

    We demonstrate a silicon photonic transceiver circuit for high-speed discrete variable quantum key distribution that employs a common structure for transmit and receive functions. The device is intended for use in polarization-based quantum cryptographic protocols, such as BB84. Our characterization indicates that the circuit can generate the four BB84 states (TE/TM/45°/135° linear polarizations) with >30 dB polarization extinction ratios and gigabit per second modulation speed, and is capable of decoding any polarization bases differing by 90° with high extinction ratios.

  7. Efficient RSA Key Generation and Threshold Paillier in the Two-Party Setting

    DEFF Research Database (Denmark)

    Hazay, Carmit; Mikkelsen, Gert Læssøe; Rabin, Tal

    2011-01-01

    with security against malicious behavior. Our second contribution is complete Paillier [Pai99] threshold encryption scheme in the two-party setting with security against malicious behavior. Furthermore, we describe how to extend our protocols to the multiparty setting with dishonest majority. Our RSA key...... generation is comprised of the following: (i) a distributed protocol for generation of an RSA composite, and (ii) a biprimality test for verifying the validity of the generated composite. Our Paillier threshold encryption scheme uses the RSA composite as public key and is comprised of: (i) a distributed......The problem of generating an RSA composite in a distributed manner without leaking its factorization is particularly challenging and useful in many cryptographic protocols. Our first contribution is the first non-generic fully simulatable protocol for distributively generating an RSA composite...

  8. Delay and cost performance analysis of the diffie-hellman key exchange protocol in opportunistic mobile networks

    Science.gov (United States)

    Soelistijanto, B.; Muliadi, V.

    2018-03-01

    Diffie-Hellman (DH) provides an efficient key exchange system by reducing the number of cryptographic keys distributed in the network. In this method, a node broadcasts a single public key to all nodes in the network, and in turn each peer uses this key to establish a shared secret key which then can be utilized to encrypt and decrypt traffic between the peer and the given node. In this paper, we evaluate the key transfer delay and cost performance of DH in opportunistic mobile networks, a specific scenario of MANETs where complete end-to-end paths rarely exist between sources and destinations; consequently, the end-to-end delays in these networks are much greater than typical MANETs. Simulation results, driven by a random node movement model and real human mobility traces, showed that DH outperforms a typical key distribution scheme based on the RSA algorithm in terms of key transfer delay, measured by average key convergence time; however, DH performs as well as the benchmark in terms of key transfer cost, evaluated by total key (copies) forwards.

  9. Small Private Key MQPKS on an Embedded Microprocessor

    Directory of Open Access Journals (Sweden)

    Hwajeong Seo

    2014-03-01

    Full Text Available Multivariate quadratic (MQ cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011, a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key MQ scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing MQ on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key MQ scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012.

  10. Coherent eavesdropping attacks in tomographic quantum cryptography: Nonequivalence of quantum and classical key distillation

    International Nuclear Information System (INIS)

    Kaszlikowski, Dagomir; Lim, J.Y.; Englert, Berthold-Georg; Kwek, L.C.

    2005-01-01

    The security of a cryptographic key that is generated by communication through a noisy quantum channel relies on the ability to distill a shorter secure key sequence from a longer insecure one. We show that - for protocols that use quantum channels of any dimension and completely characterize them by state tomography - the noise threshold for classical advantage distillation of a specific kind is substantially lower than the threshold for quantum entanglement distillation if the eavesdropper can perform powerful coherent attacks. In marked contrast, earlier investigations had shown that the thresholds are identical for incoherent attacks on the same classical distillation scheme. It remains an open question whether other schemes for classical advantage distillation have higher thresholds for coherent eavesdropping attacks

  11. Materials in world perspective. Assessment of resources, technologies and trends for key materials industries

    Energy Technology Data Exchange (ETDEWEB)

    Altenpohl, D G

    1980-01-01

    This book deals with the entire materials cycle - from extraction or harvesting to processing, manufacture, use, and reuse or disposal. It covers the present status and ongoing developments in six key materials industries in both industrialized and developing countries. Techno-economics trends, which are recognizable today, as well as important changes taking place from the mine through the refining stage on to finished products, are outlined. The 'problem triangle' of the materials industry - basic or raw materials, ecology and energy - is discussed. Of specific importance are the impacts which a given material or technology can have on the environment. Methods of assessing these impacts, which should be integrated into overall technology planning by the materials industry, are described. This book discusses resources, industry's social responsibilities and limits-to-growth. An explanation is given for opposing views on constraints and growth, not only for the materials industry, but also for the automotive and packaging industries. Thus, this book spotlights the interaction between different fields of technology and their interrelationship with and between different regions on Earth.

  12. IFMIF (International Fusion Materials Irradiation Facility) key element technology phase interim report

    International Nuclear Information System (INIS)

    Nakamura, Hiroo; Ida, Mizuho; Sugimoto, Masayoshi; Takeuchi, Hiroshi; Yutani, Toshiaki

    2002-03-01

    Activities of International Fusion Materials Irradiation Facility (IFMIF) have been performed under an IEA collaboration since 1995. IFMIF is an accelerator-based deuteron (D + )-lithium (Li) neutron source designed to produce an intense neutron field (2 MW/m 2 , 20 dpa/year for Fe) in a volume of 500 cm 3 for testing candidate fusion materials. In 2000, a 3 year Key Element technology Phase (KEP) of IFMIF was started to reduce the key technology risk factors. This interim report summarizes the KEP activities until mid 2001 in the major project work-breakdown areas of accelerator, target, test facilities and design integration. (author)

  13. The University of Canberra quantum key distribution testbed

    International Nuclear Information System (INIS)

    Ganeshkumar, G.; Edwards, P.J.; Cheung, W.N.; Barbopoulos, L.O.; Pham, H.; Hazel, J.C.

    1999-01-01

    Full text: We describe the design, operation and preliminary results obtained from a quantum key distribution (QKD) testbed constructed at the University of Canberra. Quantum cryptographic systems use shared secret keys exchanged in the form of sequences of polarisation coded or phase encoded single photons transmitted over an optical communications channel. Secrecy of this quantum key rests upon fundamental laws of quantum physics: measurements of linear or circular photon polarisation states introduce noise into the conjugate variable and so reveal eavesdropping. In its initial realisation reported here, pulsed light from a 650nm laser diode is attenuated by a factor of 10 6 , plane-polarised and then transmitted through a birefringent liquid crystal modulator (LCM) to a polarisation sensitive single photon receiver. This transmitted key sequence consists of a 1 kHz train of weak coherent 100ns wide light pulses, polarisation coded according to the BB84 protocol. Each pulse is randomly assigned one of four polarisation states (two orthogonal linear and two orthogonal circular) by computer PCA operated by the sender ('Alice'). This quaternary polarisation shift keyed photon stream is detected by the receiver ('Bob') whose computer (PCB) randomly chooses either a linear or a circular polarisation basis. Computer PCB is also used for final key selection, authentication, privacy amplification and eavesdropping. We briefly discuss the realisation of a mesoscopic single photon QKD source and the use of the testbed to simulate a global quantum key distribution system using earth satellites. Copyright (1999) Australian Optical Society

  14. IFMIF (International Fusion Materials Irradiation Facility) key element technology phase interim report

    Energy Technology Data Exchange (ETDEWEB)

    Nakamura, Hiroo; Ida, Mizuho; Sugimoto, Masayoshi; Takeuchi, Hiroshi; Yutani, Toshiaki (eds.) [Japan Atomic Energy Research Inst., Tokai, Ibaraki (Japan). Tokai Research Establishment

    2002-03-01

    Activities of International Fusion Materials Irradiation Facility (IFMIF) have been performed under an IEA collaboration since 1995. IFMIF is an accelerator-based deuteron (D{sup +})-lithium (Li) neutron source designed to produce an intense neutron field (2 MW/m{sup 2}, 20 dpa/year for Fe) in a volume of 500 cm{sup 3} for testing candidate fusion materials. In 2000, a 3 year Key Element technology Phase (KEP) of IFMIF was started to reduce the key technology risk factors. This interim report summarizes the KEP activities until mid 2001 in the major project work-breakdown areas of accelerator, target, test facilities and design integration. (author)

  15. Embedded Platform for Automatic Testing and Optimizing of FPGA Based Cryptographic True Random Number Generators

    Directory of Open Access Journals (Sweden)

    M. Varchola

    2009-12-01

    Full Text Available This paper deals with an evaluation platform for cryptographic True Random Number Generators (TRNGs based on the hardware implementation of statistical tests for FPGAs. It was developed in order to provide an automatic tool that helps to speed up the TRNG design process and can provide new insights on the TRNG behavior as it will be shown on a particular example in the paper. It enables to test sufficient statistical properties of various TRNG designs under various working conditions on the fly. Moreover, the tests are suitable to be embedded into cryptographic hardware products in order to recognize TRNG output of weak quality and thus increase its robustness and reliability. Tests are fully compatible with the FIPS 140 standard and are implemented by the VHDL language as an IP-Core for vendor independent FPGAs. A recent Flash based Actel Fusion FPGA was chosen for preliminary experiments. The Actel version of the tests possesses an interface to the Actel’s CoreMP7 softcore processor that is fully compatible with the industry standard ARM7TDMI. Moreover, identical tests suite was implemented to the Xilinx Virtex 2 and 5 in order to compare the performance of the proposed solution with the performance of already published one based on the same FPGAs. It was achieved 25% and 65% greater clock frequency respectively while consuming almost equal resources of the Xilinx FPGAs. On the top of it, the proposed FIPS 140 architecture is capable of processing one random bit per one clock cycle which results in 311.5 Mbps throughput for Virtex 5 FPGA.

  16. The FPGA realization of the general cellular automata based cryptographic hash functions: Performance and effectiveness

    Directory of Open Access Journals (Sweden)

    P. G. Klyucharev

    2014-01-01

    Full Text Available In the paper the author considers hardware implementation of the GRACE-H family general cellular automata based cryptographic hash functions. VHDL is used as a language and Altera FPGA as a platform for hardware implementation. Performance and effectiveness of the FPGA implementations of GRACE-H hash functions were compared with Keccak (SHA-3, SHA-256, BLAKE, Groestl, JH, Skein hash functions. According to the performed tests, performance of the hardware implementation of GRACE-H family hash functions significantly (up to 12 times exceeded performance of the hardware implementation of previously known hash functions, and effectiveness of that hardware implementation was also better (up to 4 times.

  17. Strong authentication with physical unclonable functions (Chapter 10)

    NARCIS (Netherlands)

    Tuyls, P.T.; Skoric, B.; Petkovic, M.; Jonker, W.

    2007-01-01

    Physical unclonable functions (PUFs) can be used as a cost-effective means to store cryptographic key material in an unclonable way. They can be employed for strong authentication of objects, e.g., tokens, and of persons possessing such tokens, but also for other purposes. We give a short overview

  18. Differential Fault Analysis on CLEFIA with 128, 192, and 256-Bit Keys

    Science.gov (United States)

    Takahashi, Junko; Fukunaga, Toshinori

    This paper describes a differential fault analysis (DFA) attack against CLEFIA. The proposed attack can be applied to CLEFIA with all supported keys: 128, 192, and 256-bit keys. DFA is a type of side-channel attack. This attack enables the recovery of secret keys by injecting faults into a secure device during its computation of the cryptographic algorithm and comparing the correct ciphertext with the faulty one. CLEFIA is a 128-bit blockcipher with 128, 192, and 256-bit keys developed by the Sony Corporation in 2007. CLEFIA employs a generalized Feistel structure with four data lines. We developed a new attack method that uses this characteristic structure of the CLEFIA algorithm. On the basis of the proposed attack, only 2 pairs of correct and faulty ciphertexts are needed to retrieve the 128-bit key, and 10.78 pairs on average are needed to retrieve the 192 and 256-bit keys. The proposed attack is more efficient than any previously reported. In order to verify the proposed attack and estimate the calculation time to recover the secret key, we conducted an attack simulation using a PC. The simulation results show that we can obtain each secret key within three minutes on average. This result shows that we can obtain the entire key within a feasible computational time.

  19. Mobile Device Based Dynamic Key Management Protocols for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chin-Ling Chen

    2015-01-01

    Full Text Available In recent years, wireless sensor network (WSN applications have tended to transmit data hop by hop, from sensor nodes through cluster nodes to the base station. As a result, users must collect data from the base station. This study considers two different applications: hop by hop transmission of data from cluster nodes to the base station and the direct access to cluster nodes data by mobile users via mobile devices. Due to the hardware limitations of WSNs, some low-cost operations such as symmetric cryptographic algorithms and hash functions are used to implement a dynamic key management. The session key can be updated to prevent threats of attack from each communication. With these methods, the data gathered in wireless sensor networks can be more securely communicated. Moreover, the proposed scheme is analyzed and compared with related schemes. In addition, an NS2 simulation is developed in which the experimental results show that the designed communication protocol is workable.

  20. Cooperative Secret Sharing Using QR Codes and Symmetric Keys

    Directory of Open Access Journals (Sweden)

    Yang-Wai Chow

    2018-04-01

    Full Text Available Secret sharing is an information security technique where a dealer divides a secret into a collection of shares and distributes these to members of a group. The secret will only be revealed when a predefined number of group members cooperate to recover the secret. The purpose of this study is to investigate a method of distributing shares by embedding them into cover Quick Response (QR codes in a secure manner using cryptographic keys. The advantage of this approach is that the shares can be disseminated over public channels, as anyone who scans the QR codes will only obtain public information. Only authorized individuals who are in possession of the required keys will be able to recover the shares. This also means that when group members cooperate to recover a secret, the group can determine the presence of an illegitimate participant if the person does not produce a valid share. This study proposes a protocol for accomplishing this and discusses the underlying security of the protocol.

  1. Verifiable Distribution of Material Goods Based on Cryptology

    Directory of Open Access Journals (Sweden)

    Radomír Palovský

    2015-12-01

    Full Text Available Counterfeiting of material goods is a general problem. In this paper an architecture for verifiable distribution of material goods is presented. This distribution is based on printing such a QR code on goods, which would contain digitally signed serial number of the product, and validity of this digital signature could be verifiable by a customer. Extension consisting of adding digital signatures to revenue stamps used for state-controlled goods is also presented. Discussion on possibilities in making copies leads to conclusion that cryptographic security needs to be completed by technical difficulties of copying.

  2. Cryptographically Secure Multiparty Computation and Distributed Auctions Using Homomorphic Encryption

    Directory of Open Access Journals (Sweden)

    Anunay Kulshrestha

    2017-12-01

    Full Text Available We introduce a robust framework that allows for cryptographically secure multiparty computations, such as distributed private value auctions. The security is guaranteed by two-sided authentication of all network connections, homomorphically encrypted bids, and the publication of zero-knowledge proofs of every computation. This also allows a non-participant verifier to verify the result of any such computation using only the information broadcasted on the network by each individual bidder. Building on previous work on such systems, we design and implement an extensible framework that puts the described ideas to practice. Apart from the actual implementation of the framework, our biggest contribution is the level of protection we are able to guarantee from attacks described in previous work. In order to provide guidance to users of the library, we analyze the use of zero knowledge proofs in ensuring the correct behavior of each node in a computation. We also describe the usage of the library to perform a private-value distributed auction, as well as the other challenges in implementing the protocol, such as auction registration and certificate distribution. Finally, we provide performance statistics on our implementation of the auction.

  3. Symmetric cryptographic protocols

    CERN Document Server

    Ramkumar, Mahalingam

    2014-01-01

    This book focuses on protocols and constructions that make good use of symmetric pseudo random functions (PRF) like block ciphers and hash functions - the building blocks for symmetric cryptography. Readers will benefit from detailed discussion of several strategies for utilizing symmetric PRFs. Coverage includes various key distribution strategies for unicast, broadcast and multicast security, and strategies for constructing efficient digests of dynamic databases using binary hash trees.   •        Provides detailed coverage of symmetric key protocols •        Describes various applications of symmetric building blocks •        Includes strategies for constructing compact and efficient digests of dynamic databases

  4. Protecting Cryptographic Keys and Functions from Malware Attacks

    Science.gov (United States)

    2010-12-01

    2009. 92 [17] D. Chaum and E. Van Heyst. Group signatures. In D. W. Davies, editor, Advances in Cryptology — Eurocrypt ’91, pages 257–265, Berlin...and David A. Patterson. Computer Architecture - A Quantitative Ap- proach. Morgan Kaufmann Publishers, pub-MORGAN-KAUFMANN:adr, third edition, 2002...to provide data secrecy for user appli- cations on a per-page basis. In David Gregg, Vikram S. Adve, and Brian N. Bershad, editors, Proceedings of the

  5. Cryptographic keys from noisy data, theory and applications

    NARCIS (Netherlands)

    Buhan, I.R.

    2008-01-01

    Biometric security systems that verify a person's identity by scanning fingers, hands, eye or face are becoming more and more common. As a result biometrics is one of the fastest growing industries. Applications for biometrics range from homeland security physical access to various facilities and

  6. New public key cryptosystem based on quaternions

    Science.gov (United States)

    Durcheva, Mariana; Karailiev, Kristian

    2017-12-01

    Quaternions are not commonly used in cryptography. Nevertheless, the noncommutativity of their multiplication makes them suitable for cryptographic purposes. In this paper we suggest a Diffie-Hellman like cryptosystem based on the the quaternions. Additionally, a computer realization of the protocol is given.

  7. IFMIF-KEP. International fusion materials irradiation facility key element technology phase report

    International Nuclear Information System (INIS)

    2003-03-01

    The International Fusion Materials Irradiation Facility (IFMIF) is an accelerator-based D-Li neutron source designed to produce an intense neutron field that will simulate the neutron environment of a D-T fusion reactor. IFMIF will provide a neutron flux equivalent to 2 MW/m 2 , 20 dpa/y in Fe, in a volume of 500 cm 3 and will be used in the development and qualification of materials for fusion systems. The design activities of IFMIF are performed under an IEA collaboration which began in 1995. In 2000, a three-year Key Element Technology Phase (KEP) of IFMIF was undertaken to reduce the key technology risk factors. This KEP report describes the results of the three-year KEP activities in the major project areas of accelerator, target, test facilities and design integration. (author)

  8. Enhanced diffie-hellman algorithm for reliable key exchange

    Science.gov (United States)

    Aryan; Kumar, Chaithanya; Vincent, P. M. Durai Raj

    2017-11-01

    The Diffie -Hellman is one of the first public-key procedure and is a certain way of exchanging the cryptographic keys securely. This concept was introduced by Ralph Markel and it is named after Whitfield Diffie and Martin Hellman. Sender and Receiver make a common secret key in Diffie-Hellman algorithm and then they start communicating with each other over the public channel which is known to everyone. A number of internet services are secured by Diffie -Hellman. In Public key cryptosystem, the sender has to trust while receiving the public key of the receiver and vice-versa and this is the challenge of public key cryptosystem. Man-in-the-Middle attack is very much possible on the existing Diffie-Hellman algorithm. In man-in-the-middle attack, the attacker exists in the public channel, the attacker receives the public key of both sender and receiver and sends public keys to sender and receiver which is generated by his own. This is how man-in-the-middle attack is possible on Diffie-Hellman algorithm. Denial of service attack is another attack which is found common on Diffie-Hellman. In this attack, the attacker tries to stop the communication happening between sender and receiver and attacker can do this by deleting messages or by confusing the parties with miscommunication. Some more attacks like Insider attack, Outsider attack, etc are possible on Diffie-Hellman. To reduce the possibility of attacks on Diffie-Hellman algorithm, we have enhanced the Diffie-Hellman algorithm to a next level. In this paper, we are extending the Diffie -Hellman algorithm by using the concept of the Diffie -Hellman algorithm to get a stronger secret key and that secret key is further exchanged between the sender and the receiver so that for each message, a new secret shared key would be generated. The second secret key will be generated by taking primitive root of the first secret key.

  9. Chaos-based encryption keys and neural key-store for cloud-hosted data confidentiality

    CSIR Research Space (South Africa)

    Mosola, NN

    2017-09-01

    Full Text Available learning and cryptography, using neural networks. In their research, [7] proposes artificial intelligence techniques to invent cryptosystems to curb eavesdropping. The research proposes two artificial neural networks for develop a cryptographic... or UP. REFERENCES [1] A. Shawish and M. Salama, 2014. Cloud Computing: Paradigms and Technologies, F. Xhafa and N. Bessis (eds.), Inter-cooperative Collective Intelligence: Techniques and Applications, Studies in Computational Intelligence 495, DOI...

  10. Revealing of photon-number splitting attack on quantum key distribution system by photon-number resolving devices

    International Nuclear Information System (INIS)

    Gaidash, A A; Egorov, V I; Gleim, A V

    2016-01-01

    Quantum cryptography allows distributing secure keys between two users so that any performed eavesdropping attempt would be immediately discovered. However, in practice an eavesdropper can obtain key information from multi-photon states when attenuated laser radiation is used as a source of quantum states. In order to prevent actions of an eavesdropper, it is generally suggested to implement special cryptographic protocols, like decoy states or SARG04. In this paper, we describe an alternative method based on monitoring photon number statistics after detection. We provide a useful rule of thumb to estimate approximate order of difference of expected distribution and distribution in case of attack. Formula for calculating a minimum value of total pulses or time-gaps to resolve attack is shown. Also formulas for actual fraction of raw key known to Eve were derived. This method can therefore be used with any system and even combining with mentioned special protocols. (paper)

  11. IFMIF-KEP. International fusion materials irradiation facility key element technology phase report

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2003-03-01

    The International Fusion Materials Irradiation Facility (IFMIF) is an accelerator-based D-Li neutron source designed to produce an intense neutron field that will simulate the neutron environment of a D-T fusion reactor. IFMIF will provide a neutron flux equivalent to 2 MW/m{sup 2}, 20 dpa/y in Fe, in a volume of 500 cm{sup 3} and will be used in the development and qualification of materials for fusion systems. The design activities of IFMIF are performed under an IEA collaboration which began in 1995. In 2000, a three-year Key Element Technology Phase (KEP) of IFMIF was undertaken to reduce the key technology risk factors. This KEP report describes the results of the three-year KEP activities in the major project areas of accelerator, target, test facilities and design integration. (author)

  12. Cryptographic Hash Functions

    DEFF Research Database (Denmark)

    Gauravaram, Praveen; Knudsen, Lars Ramkilde

    2010-01-01

    functions, also called message authentication codes (MACs) serve data integrity and data origin authentication in the secret key setting. The building blocks of hash functions can be designed using block ciphers, modular arithmetic or from scratch. The design principles of the popular Merkle...

  13. Robust and Reusable Fuzzy Extractors

    Science.gov (United States)

    Boyen, Xavier

    The use of biometric features as key material in security protocols has often been suggested to relieve their owner from the need to remember long cryptographic secrets. The appeal of biometric data as cryptographic secrets stems from their high apparent entropy, their availability to their owner, and their relative immunity to loss. In particular, they constitute a very effective basis for user authentication, especially when combined with complementary credentials such as a short memorized password or a physical token. However, the use of biometrics in cryptography does not come without problems. Some difficulties are technical, such as the lack of uniformity and the imperfect reproducibility of biometrics, but some challenges are more fundamental.

  14. Influence of material choice on cost estimation of some key components of the Sulfur Iodine thermochemical process

    International Nuclear Information System (INIS)

    Gilardi, T.; Rodriguez, G.; Gomez, A.; Leybros, J.; Borgard, J.M.; Carles, P.; Anzieu, P.

    2006-01-01

    In the frame of the preliminary design of an sulfur/iodine thermochemical plant coupled with a 600 MWth Helium cooled High Temperature Reactor, CEA has pre-designed all the components of the I/S plant and has started to the cost estimation of all the key components with some industrial cost evaluation methods proposed by CHAUVEL or PETER and TIMMERHAUS. The purpose of the paper is to present the strong influence of material choice on final cost estimation of these key components by comparing price with standard material (steel) and the most appropriate material selected to support the strong corrosion involved by several chemical reactions of the I/S process. These results reinforce the fact that material selection must be done with the best accuracy and that it will be a key factor in the global economy of these plant investment. (authors)

  15. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.

    Science.gov (United States)

    Mishra, Dheerendra

    2015-03-01

    Smart card based authentication and key agreement schemes for telecare medicine information systems (TMIS) enable doctors, nurses, patients and health visitors to use smart cards for secure login to medical information systems. In recent years, several authentication and key agreement schemes have been proposed to present secure and efficient solution for TMIS. Most of the existing authentication schemes for TMIS have either higher computation overhead or are vulnerable to attacks. To reduce the computational overhead and enhance the security, Lee recently proposed an authentication and key agreement scheme using chaotic maps for TMIS. Xu et al. also proposed a password based authentication and key agreement scheme for TMIS using elliptic curve cryptography. Both the schemes provide better efficiency from the conventional public key cryptography based schemes. These schemes are important as they present an efficient solution for TMIS. We analyze the security of both Lee's scheme and Xu et al.'s schemes. Unfortunately, we identify that both the schemes are vulnerable to denial of service attack. To understand the security failures of these cryptographic schemes which are the key of patching existing schemes and designing future schemes, we demonstrate the security loopholes of Lee's scheme and Xu et al.'s scheme in this paper.

  16. Cryptographic analysis on the key space of optical phase encryption algorithm based on the design of discrete random phase mask

    Science.gov (United States)

    Lin, Chao; Shen, Xueju; Li, Zengyan

    2013-07-01

    The key space of phase encryption algorithm using discrete random phase mask is investigated by numerical simulation in this paper. Random phase mask with finite and discrete phase levels is considered as the core component in most practical optical encryption architectures. The key space analysis is based on the design criteria of discrete random phase mask. The role of random amplitude mask and random phase mask in optical encryption system is identified from the perspective of confusion and diffusion. The properties of discrete random phase mask in a practical double random phase encoding scheme working in both amplitude encoding (AE) and phase encoding (PE) modes are comparably analyzed. The key space of random phase encryption algorithm is evaluated considering both the encryption quality and the brute-force attack resistibility. A method for enlarging the key space of phase encryption algorithm is also proposed to enhance the security of optical phase encryption techniques.

  17. “Robots in Space” Multiagent Problem: Complexity, Information and Cryptographic Aspects

    Directory of Open Access Journals (Sweden)

    A. Yu. Bernstein

    2013-01-01

    Full Text Available We study a multiagent algorithmic problem that we call Robot in Space (RinS: There are n ≥ 2 autonomous robots, that need to agree without outside interference on distribution of shelters, so that straight pathes to the shelters will not intersect. The problem is closely related to the assignment problem in Graph Theory, to the convex hull problem in Combinatorial Geometry, or to the path-planning problem in Artificial Intelligence. Our algorithm grew up from a local search solution of the problem suggested by E.W. Dijkstra. We present a multiagent anonymous and scalable algorithm (protocol solving the problem, give an upper bound for the algorithm, prove (manually its correctness, and examine two communication aspects of the RinS problem — the informational and cryptographic. We proved that (1 there is no protocol that solves the RinS, which transfers a bounded number of bits, and (2 suggested the protocol that allows robots to check whether their paths intersect, without revealing additional information about their relative positions (with respect to shelters. The present paper continues the research presented in Mars Robot Puzzle (a Multiagent Approach to the Dijkstra Problem (by E.V. Bodin, N.O. Garanina, and N.V. Shilov, published in Modeling and analysis of information systems, 18(2, 2011.

  18. Key electronic states in lithium battery materials probed by soft X-ray spectroscopy

    International Nuclear Information System (INIS)

    Yang, Wanli; Liu, Xiaosong; Qiao, Ruimin; Olalde-Velasco, Paul; Spear, Jonathan D.; Roseguo, Louis; Pepper, John X.; Chuang, Yi-de; Denlinger, Jonathan D.; Hussain, Zahid

    2013-01-01

    Highlights: •Key electronic states in battery materials revealed by soft X-ray spectroscopy. •Soft X-ray absorption consistently probes Mn oxidation states in different systems. •Soft X-ray absorption and emission fingerprint battery operations in LiFePO 4 . •Spectroscopic guidelines for selecting/optimizing polymer materials for batteries. •Distinct SEI formation on same electrode material with different crystal orientations. -- Abstract: The formidable challenges for developing a safe, low-cost, high-capacity, and high-power battery necessitate employing advanced tools that are capable of directly probing the key electronic states relevant to battery performance. Synchrotron based soft X-ray spectroscopy directly measures both the occupied and unoccupied states in the vicinity of the Fermi level, including transition-metal-3d and anion-p states. This article presents the basic concepts on how fundamental physics in electronic structure could provide valuable information for lithium-ion battery applications. We then discuss some of our recent studies on transition-metal oxide based cathodes, silicon based anode, and solid-electrolyte-interphase through soft X-ray absorption and emission spectroscopy. We argue that spectroscopic results reveal the evolution of electronic states for fingerprinting, understanding, and optimizing lithium-ion battery operations

  19. Cryptographic Protocols:

    DEFF Research Database (Denmark)

    Geisler, Martin Joakim Bittel

    cryptography was thus concerned with message confidentiality and integrity. Modern cryptography cover a much wider range of subjects including the area of secure multiparty computation, which will be the main topic of this dissertation. Our first contribution is a new protocol for secure comparison, presented...... implemented the comparison protocol in Java and benchmarks show that is it highly competitive and practical. The biggest contribution of this dissertation is a general framework for secure multiparty computation. Instead of making new ad hoc implementations for each protocol, we want a single and extensible...... in Chapter 2. Comparisons play a key role in many systems such as online auctions and benchmarks — it is not unreasonable to say that when parties come together for a multiparty computation, it is because they want to make decisions that depend on private information. Decisions depend on comparisons. We have...

  20. Code-Based Cryptography: New Security Solutions Against a Quantum Adversary

    OpenAIRE

    Sendrier , Nicolas; Tillich , Jean-Pierre

    2016-01-01

    International audience; Cryptography is one of the key tools for providing security in our quickly evolving technological society. An adversary with the ability to use a quantum computer would defeat most of the cryptographic solutions that are deployed today to secure our communications. We do not know when quantum computing will become available, but nevertheless, the cryptographic research community must get ready for it now. Code-based cryptography is among the few cryptographic technique...

  1. Opportunities in white-box cryptography

    NARCIS (Netherlands)

    Michiels, W.

    White-box cryptography is the discipline of implementing a cryptographic algorithm in software such that an adversary will have difficulty extracting the cryptographic key. This approach assumes that the adversary has full access to and full control over the implementation's execution. White-box

  2. Architecture for the Secret-Key BC3 Cryptography Algorithm

    Directory of Open Access Journals (Sweden)

    Arif Sasongko

    2011-08-01

    Full Text Available Cryptography is a very important aspect in data security. The focus of research in this field is shifting from merely security aspect to consider as well the implementation aspect. This paper aims to introduce BC3 algorithm with focus on its hardware implementation. It proposes architecture for the hardware implementation for this algorithm. BC3 algorithm is a secret-key cryptography algorithm developed with two considerations: robustness and implementation efficiency. This algorithm has been implemented on software and has good performance compared to AES algorithm. BC3 is improvement of BC2 and AE cryptographic algorithm and it is expected to have the same level of robustness and to gain competitive advantages in the implementation aspect. The development of the architecture gives much attention on (1 resource sharing and (2 having single clock for each round. It exploits regularity of the algorithm. This architecture is then implemented on an FPGA. This implementation is three times smaller area than AES, but about five times faster. Furthermore, this BC3 hardware implementation has better performance compared to BC3 software both in key expansion stage and randomizing stage. For the future, the security of this implementation must be reviewed especially against side channel attack.

  3. BIX Certificates: Cryptographic Tokens for Anonymous Transactions Based on Certificates Public Ledger

    Directory of Open Access Journals (Sweden)

    Sead Muftic

    2016-12-01

    Full Text Available With the widespread use of Internet, Web, and mobile technologies, a new category of applications and transactions that requires anonymity is gaining increased interest and importance. Examples of such new applications are innovative payment systems, digital notaries, electronic voting, documents sharing, electronic auctions, medical applications, and many others. In addition to anonymity, these applications and transactions also require standard security services: identification, authentication, and authorization of users and protection of their transactions. Providing those services in combination with anonymity is an especially challenging issue, because all security services require explicit user identification and authentication. To solve this issue and enable applications with security and also anonymity we introduce a new type of cryptographically encapsulated objects called BIX certificates. “BIX” is an abbreviation for “Blockchain Information Exchange.” Their purpose is equivalent to X.509 certificates: to support security services for users and transactions, but also enhanced with anonymity. This paper describes the structure and attributes of BIX certificate objects and all related protocols for their creation, distribution, and use. The BIX Certification Infrastructure (BCI as a distributed public ledger is also briefly described.

  4. An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length

    Directory of Open Access Journals (Sweden)

    Changji Wang

    2013-01-01

    Full Text Available There is an acceleration of adoption of cloud computing among enterprises. However, moving the infrastructure and sensitive data from trusted domain of the data owner to public cloud will pose severe security and privacy risks. Attribute-based encryption (ABE is a new cryptographic primitive which provides a promising tool for addressing the problem of secure and fine-grained data sharing and decentralized access control. Key-policy attribute-based encryption (KP-ABE is an important type of ABE, which enables senders to encrypt messages under a set of attributes and private keys are associated with access structures that specify which ciphertexts the key holder will be allowed to decrypt. In most existing KP-ABE scheme, the ciphertext size grows linearly with the number of attributes embedded in ciphertext. In this paper, we propose a new KP-ABE construction with constant ciphertext size. In our construction, the access policy can be expressed as any monotone access structure. Meanwhile, the ciphertext size is independent of the number of ciphertext attributes, and the number of bilinear pairing evaluations is reduced to a constant. We prove that our scheme is semantically secure in the selective-set model based on the general Diffie-Hellman exponent assumption.

  5. Efficient secure-channel free public key encryption with keyword search for EMRs in cloud storage.

    Science.gov (United States)

    Guo, Lifeng; Yau, Wei-Chuen

    2015-02-01

    Searchable encryption is an important cryptographic primitive that enables privacy-preserving keyword search on encrypted electronic medical records (EMRs) in cloud storage. Efficiency of such searchable encryption in a medical cloud storage system is very crucial as it involves client platforms such as smartphones or tablets that only have constrained computing power and resources. In this paper, we propose an efficient secure-channel free public key encryption with keyword search (SCF-PEKS) scheme that is proven secure in the standard model. We show that our SCF-PEKS scheme is not only secure against chosen keyword and ciphertext attacks (IND-SCF-CKCA), but also secure against keyword guessing attacks (IND-KGA). Furthermore, our proposed scheme is more efficient than other recent SCF-PEKS schemes in the literature.

  6. The Crypto Controversy : A Key Conflict in the Information Society

    NARCIS (Netherlands)

    Koops, E.J.

    1999-01-01

    The aim of the book is twofold: to provide an overall, in-depth, and impartial analysis of the issues at stake, and to bridge the gap between technology and law, between governments and privacy activists, between cryptographers and law-enforcement agencies.

  7. The Crypto Controversy: A Key Conflict in the Information Society

    OpenAIRE

    Koops, E.J.

    1999-01-01

    The aim of the book is twofold: to provide an overall, in-depth, and impartial analysis of the issues at stake, and to bridge the gap between technology and law, between governments and privacy activists, between cryptographers and law-enforcement agencies.

  8. Energy-Efficient Implementation of ECDH Key Exchange for Wireless Sensor Networks

    Science.gov (United States)

    Lederer, Christian; Mader, Roland; Koschuch, Manuel; Großschädl, Johann; Szekely, Alexander; Tillich, Stefan

    Wireless Sensor Networks (WSNs) are playing a vital role in an ever-growing number of applications ranging from environmental surveillance over medical monitoring to home automation. Since WSNs are often deployed in unattended or even hostile environments, they can be subject to various malicious attacks, including the manipulation and capture of nodes. The establishment of a shared secret key between two or more individual nodes is one of the most important security services needed to guarantee the proper functioning of a sensor network. Despite some recent advances in this field, the efficient implementation of cryptographic key establishment for WSNs remains a challenge due to the resource constraints of small sensor nodes such as the MICAz mote. In this paper we present a lightweight implementation of the elliptic curve Diffie-Hellman (ECDH) key exchange for ZigBee-compliant sensor nodes equipped with an ATmega128 processor running the TinyOS operating system. Our implementation uses a 192-bit prime field specified by the NIST as underlying algebraic structure and requires only 5.20 ·106 clock cycles to compute a scalar multiplication if the base point is fixed and known a priori. A scalar multiplication using a random base point takes about 12.33 ·106 cycles. Our results show that a full ECDH key exchange between two MICAz motes consumes an energy of 57.33 mJ (including radio communication), which is significantly better than most previously reported ECDH implementations on comparable platforms.

  9. Cryptographically supported NFC tags in medication for better inpatient safety.

    Science.gov (United States)

    Özcanhan, Mehmet Hilal; Dalkılıç, Gökhan; Utku, Semih

    2014-08-01

    Reliable sources report that errors in drug administration are increasing the number of harmed or killed inpatients, during healthcare. This development is in contradiction to patient safety norms. A correctly designed hospital-wide ubiquitous system, using advanced inpatient identification and matching techniques, should provide correct medicine and dosage at the right time. Researchers are still making grouping proof protocol proposals based on the EPC Global Class 1 Generation 2 ver. 1.2 standard tags, for drug administration. Analyses show that such protocols make medication unsecure and hence fail to guarantee inpatient safety. Thus, the original goal of patient safety still remains. In this paper, a very recent proposal (EKATE) upgraded by a cryptographic function is shown to fall short of expectations. Then, an alternative proposal IMS-NFC which uses a more suitable and newer technology; namely Near Field Communication (NFC), is described. The proposed protocol has the additional support of stronger security primitives and it is compliant to ISO communication and security standards. Unlike previous works, the proposal is a complete ubiquitous system that guarantees full patient safety; and it is based on off-the-shelf, new technology products available in every corner of the world. To prove the claims the performance, cost, security and scope of IMS-NFC are compared with previous proposals. Evaluation shows that the proposed system has stronger security, increased patient safety and equal efficiency, at little extra cost.

  10. Wireless Physical Layer Security: On the Performance Limit of Secret-Key Agreement

    KAUST Repository

    Zorgui, Marwen

    2015-01-01

    Physical layer security (PLS) is a new paradigm aiming at securing communications between legitimate parties at the physical layer. Conventionally, achieving confidentiality in communication networks relies on cryptographic techniques such as public

  11. Foundations of mechanism design: A tutorial Part 1 – Key concepts ...

    Indian Academy of Sciences (India)

    social choice theory (The Nobel Foundation 2007), computer science (Nisan et al .... progress in the recent past in applying cryptographic tools and techniques to ...... Again by making use of statistical independence we can rewrite the above ...

  12. A STUDY ON BIOMETRIC TEMPLATE SECURITY

    Directory of Open Access Journals (Sweden)

    N. Radha

    2010-07-01

    Full Text Available The increasing popularity of biometrics and cryptography is driven by the widespread stipulation on information security. Abundant efforts have been made in developing successful methods in these areas in order to accomplish an enhanced level of information security. There are two dominant issues in information security enhancement. One is to defend the user ownership and control the access to information by authenticating an individual’s identity. The other is to make sure the privacy and integrity of information and to secure communication. Cryptography is the science of writing in secret code. Secret-key cryptography and public-key cryptography are the two most important cryptographic architectures. The security of a cryptographic system is reliant on the secrecy of the cryptographic key. Biometric authentication or simply biometrics refers to establishing automatic personal recognition based on the physical and behavioral characteristics of an individual (e.g. face, voice, fingerprint, gait, hand geometry, iris, gene, etc.. Biometrics offers superior security and easier than traditional identity authentication systems (based on passwords and cryptographic keys.Since biometrics characteristics are naturally related with a particular individual, making them insusceptible to being stolen, forgotten, lost or attached. This paper presents a survey on various techniques proposed earlier in developing an authentication system for ensuring individual’s information security by combining biometric characteristics of that particular individual and the cryptographic techniques. In addition, it provides some fundamental idea for future research that may help in eliminating the problems associated with the present authentication systems.

  13. Key distribution in PKC through Quantas

    OpenAIRE

    Aditya Goel

    2010-01-01

    Cryptography literally means "The art & science of secret writing & sending a message between two parties in such a way that its contents cannot be understood by someone other than the intended recipient". and Quantum word is related with "Light". Thus, Quantum Cryptography is a way of descripting any information in the form of quantum particles. There are no classical cryptographic systems which are perfectly secure. In contrast to Classical cryptography which depends upon Mathematics, Quant...

  14. Deterrence of device counterfeiting, cloning, and subversion by substitution using hardware fingerprinting

    Science.gov (United States)

    Hamlet, Jason R; Bauer, Todd M; Pierson, Lyndon G

    2014-09-30

    Deterrence of device subversion by substitution may be achieved by including a cryptographic fingerprint unit within a computing device for authenticating a hardware platform of the computing device. The cryptographic fingerprint unit includes a physically unclonable function ("PUF") circuit disposed in or on the hardware platform. The PUF circuit is used to generate a PUF value. A key generator is coupled to generate a private key and a public key based on the PUF value while a decryptor is coupled to receive an authentication challenge posed to the computing device and encrypted with the public key and coupled to output a response to the authentication challenge decrypted with the private key.

  15. On cryptographic security of end-to-end encrypted connections in WhatsApp and Telegram messengers

    Directory of Open Access Journals (Sweden)

    Sergey V. Zapechnikov

    2017-11-01

    Full Text Available The aim of this work is to analyze the available possibilities for improving secure messaging with end-to-end connections under conditions of external violator actions and distrusted service provider. We made a comparative analysis of cryptographic security mechanisms for two widely used messengers: Telegram and WhatsApp. It was found that Telegram is based on MTProto protocol, while WhatsApp is based on the alternative Signal protocol. We examine the specific features of messengers implementation associated with random number generation on the most popular Android mobile platform. It was shown that Signal has better security properties. It is used in several other popular messengers such as TextSecure, RedPhone, GoogleAllo, FacebookMessenger, Signal along with WhatsApp. A number of possible attacks on both messengers were analyzed in details. In particular, we demonstrate that the metadata are poorly protected in both messengers. Metadata security may be one of the goals for further studies.

  16. Key exchange using biometric identity based encryption for sharing encrypted data in cloud environment

    Science.gov (United States)

    Hassan, Waleed K.; Al-Assam, Hisham

    2017-05-01

    The main problem associated with using symmetric/ asymmetric keys is how to securely store and exchange the keys between the parties over open networks particularly in the open environment such as cloud computing. Public Key Infrastructure (PKI) have been providing a practical solution for session key exchange for loads of web services. The key limitation of PKI solution is not only the need for a trusted third partly (e.g. certificate authority) but also the absent link between data owner and the encryption keys. The latter is arguably more important where accessing data needs to be linked with identify of the owner. Currently available key exchange protocols depend on using trusted couriers or secure channels, which can be subject to man-in-the-middle attack and various other attacks. This paper proposes a new protocol for Key Exchange using Biometric Identity Based Encryption (KE-BIBE) that enables parties to securely exchange cryptographic keys even an adversary is monitoring the communication channel between the parties. The proposed protocol combines biometrics with IBE in order to provide a secure way to access symmetric keys based on the identity of the users in unsecure environment. In the KE-BIOBE protocol, the message is first encrypted by the data owner using a traditional symmetric key before migrating it to a cloud storage. The symmetric key is then encrypted using public biometrics of the users selected by data owner to decrypt the message based on Fuzzy Identity-Based Encryption. Only the selected users will be able to decrypt the message by providing a fresh sample of their biometric data. The paper argues that the proposed solution eliminates the needs for a key distribution centre in traditional cryptography. It will also give data owner the power of finegrained sharing of encrypted data by control who can access their data.

  17. Design and Analysis of Optimization Algorithms to Minimize Cryptographic Processing in BGP Security Protocols.

    Science.gov (United States)

    Sriram, Vinay K; Montgomery, Doug

    2017-07-01

    The Internet is subject to attacks due to vulnerabilities in its routing protocols. One proposed approach to attain greater security is to cryptographically protect network reachability announcements exchanged between Border Gateway Protocol (BGP) routers. This study proposes and evaluates the performance and efficiency of various optimization algorithms for validation of digitally signed BGP updates. In particular, this investigation focuses on the BGPSEC (BGP with SECurity extensions) protocol, currently under consideration for standardization in the Internet Engineering Task Force. We analyze three basic BGPSEC update processing algorithms: Unoptimized, Cache Common Segments (CCS) optimization, and Best Path Only (BPO) optimization. We further propose and study cache management schemes to be used in conjunction with the CCS and BPO algorithms. The performance metrics used in the analyses are: (1) routing table convergence time after BGPSEC peering reset or router reboot events and (2) peak-second signature verification workload. Both analytical modeling and detailed trace-driven simulation were performed. Results show that the BPO algorithm is 330% to 628% faster than the unoptimized algorithm for routing table convergence in a typical Internet core-facing provider edge router.

  18. Neutron scattering—The key characterization tool for nanostructured magnetic materials

    Energy Technology Data Exchange (ETDEWEB)

    Fitzsimmons, M.R., E-mail: fitz@lanl.gov [Los Alamos National Laboratory (United States); Schuller, Ivan K. [University of California, San Diego (United States)

    2014-01-15

    between intrinsic vs. extrinsic origins of unusual behavior which invariably plague novel materials. Key to realizing these opportunities will be the development of sample environment capabilities especially tailored to test the origins of novel phenomena, and techniques to collect, analyze and correlate neutron event detection with time dependent perturbations to the sample's environment. - Highlights: • We discuss applications of neutron scattering to studies of magnetic materials with nanometer structure. • We describe a variety of emerging sample environment capabilities that enable studies of magnetic films as functions of pressure, temperature and magnetic field. • We give examples of the complementarity between neutron and resonant x-ray scattering. • We demonstrate how neutron scattering can clarify the distinction between intrinsic and extrinsic origins of novel behavior in magnetic films and interfaces.

  19. An enhanced chaotic key-based RC5 block cipher adapted to image encryption

    Science.gov (United States)

    Faragallah, Osama S.

    2012-07-01

    RC5 is a block cipher that has several salient features such as adaptability to process different word lengths with a variable block size, a variable number of rounds and a variable-length secret key. However, RC5 can be broken with various attacks such as correlation attack, timing attack, known plaintext correlation attack and differential attacks, revealing weak security. We aimed to enhance the RC5 block cipher to be more secure and efficient for real-time applications while preserving its advantages. For this purpose, this article introduces a new approach based on strengthening both the confusion and diffusion operations by combining chaos and cryptographic primitive operations to produce round keys with better pseudo-random sequences. Comparative security analysis and performance evaluation of the enhanced RC5 block cipher (ERC5) with RC5, RC6 and chaotic block cipher algorithm (CBCA) are addressed. Several test images are used for inspecting the validity of the encryption and decryption algorithms. The experimental results show the superiority of the suggested enhanced RC5 (ERC5) block cipher to image encryption algorithms such as RC5, RC6 and CBCA from the security analysis and performance evaluation points of view.

  20. Experimental quantum key distribution with simulated ground-to-satellite photon losses and processing limitations

    Science.gov (United States)

    Bourgoin, Jean-Philippe; Gigov, Nikolay; Higgins, Brendon L.; Yan, Zhizhong; Meyer-Scott, Evan; Khandani, Amir K.; Lütkenhaus, Norbert; Jennewein, Thomas

    2015-11-01

    Quantum key distribution (QKD) has the potential to improve communications security by offering cryptographic keys whose security relies on the fundamental properties of quantum physics. The use of a trusted quantum receiver on an orbiting satellite is the most practical near-term solution to the challenge of achieving long-distance (global-scale) QKD, currently limited to a few hundred kilometers on the ground. This scenario presents unique challenges, such as high photon losses and restricted classical data transmission and processing power due to the limitations of a typical satellite platform. Here we demonstrate the feasibility of such a system by implementing a QKD protocol, with optical transmission and full post-processing, in the high-loss regime using minimized computing hardware at the receiver. Employing weak coherent pulses with decoy states, we demonstrate the production of secure key bits at up to 56.5 dB of photon loss. We further illustrate the feasibility of a satellite uplink by generating a secure key while experimentally emulating the varying losses predicted for realistic low-Earth-orbit satellite passes at 600 km altitude. With a 76 MHz source and including finite-size analysis, we extract 3374 bits of a secure key from the best pass. We also illustrate the potential benefit of combining multiple passes together: while one suboptimal "upper-quartile" pass produces no finite-sized key with our source, the combination of three such passes allows us to extract 165 bits of a secure key. Alternatively, we find that by increasing the signal rate to 300 MHz it would be possible to extract 21 570 bits of a secure finite-sized key in just a single upper-quartile pass.

  1. Algorithmic cryptanalysis

    CERN Document Server

    Joux, Antoine

    2009-01-01

    Illustrating the power of algorithms, Algorithmic Cryptanalysis describes algorithmic methods with cryptographically relevant examples. Focusing on both private- and public-key cryptographic algorithms, it presents each algorithm either as a textual description, in pseudo-code, or in a C code program.Divided into three parts, the book begins with a short introduction to cryptography and a background chapter on elementary number theory and algebra. It then moves on to algorithms, with each chapter in this section dedicated to a single topic and often illustrated with simple cryptographic applic

  2. Efficient RSA Key Generation and Threshold Paillier in the Two-Party Setting

    DEFF Research Database (Denmark)

    Hazay, Carmit; Mikkelsen, Gert Læssøe; Rabin, Tal

    2012-01-01

    The problem of generating an RSA composite in a distributed manner without leaking its factorization is particularly challenging and useful in many cryptographic protocols. Our first contribution is the first non-generic fully simulatable protocol for distributively generating an RSA composite wi...

  3. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.

    Science.gov (United States)

    Das, Ashok Kumar; Odelu, Vanga; Goswami, Adrijit

    2015-09-01

    The telecare medicine information system (TMIS) helps the patients to gain the health monitoring facility at home and access medical services over the Internet of mobile networks. Recently, Amin and Biswas presented a smart card based user authentication and key agreement security protocol usable for TMIS system using the cryptographic one-way hash function and biohashing function, and claimed that their scheme is secure against all possible attacks. Though their scheme is efficient due to usage of one-way hash function, we show that their scheme has several security pitfalls and design flaws, such as (1) it fails to protect privileged-insider attack, (2) it fails to protect strong replay attack, (3) it fails to protect strong man-in-the-middle attack, (4) it has design flaw in user registration phase, (5) it has design flaw in login phase, (6) it has design flaw in password change phase, (7) it lacks of supporting biometric update phase, and (8) it has flaws in formal security analysis. In order to withstand these security pitfalls and design flaws, we aim to propose a secure and robust user authenticated key agreement scheme for the hierarchical multi-server environment suitable in TMIS using the cryptographic one-way hash function and fuzzy extractor. Through the rigorous security analysis including the formal security analysis using the widely-accepted Burrows-Abadi-Needham (BAN) logic, the formal security analysis under the random oracle model and the informal security analysis, we show that our scheme is secure against possible known attacks. Furthermore, we simulate our scheme using the most-widely accepted and used Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. The simulation results show that our scheme is also secure. Our scheme is more efficient in computation and communication as compared to Amin-Biswas's scheme and other related schemes. In addition, our scheme supports extra functionality features as compared to

  4. The Evaluation of Vehicle Mass Reduction and Material Choice in Life Cycle Assessments: Key Factors and Dynamic Industries

    Science.gov (United States)

    Developments in the realm of lightweight materials for automotive use continue to be announced by the industry and by academia. This session will provide new and updated information on new generation of materials. Additionally, this session will focus on the key topics involved i...

  5. A Key Generation Model for Improving the Security of Cryptographic ...

    African Journals Online (AJOL)

    Cryptography is a mathematical technique that plays an important role in information security techniques for addressing authentication, interactive proofs, data origination, sender/receiver identity, non-repudiation, secure computation, data integrity and confidentiality, message integrity checking and digital signatures.

  6. A new method for generating an invariant iris private key based on the fuzzy vault system.

    Science.gov (United States)

    Lee, Youn Joo; Park, Kang Ryoung; Lee, Sung Joo; Bae, Kwanghyuk; Kim, Jaihie

    2008-10-01

    Cryptographic systems have been widely used in many information security applications. One main challenge that these systems have faced has been how to protect private keys from attackers. Recently, biometric cryptosystems have been introduced as a reliable way of concealing private keys by using biometric data. A fuzzy vault refers to a biometric cryptosystem that can be used to effectively protect private keys and to release them only when legitimate users enter their biometric data. In biometric systems, a critical problem is storing biometric templates in a database. However, fuzzy vault systems do not need to directly store these templates since they are combined with private keys by using cryptography. Previous fuzzy vault systems were designed by using fingerprint, face, and so on. However, there has been no attempt to implement a fuzzy vault system that used an iris. In biometric applications, it is widely known that an iris can discriminate between persons better than other biometric modalities. In this paper, we propose a reliable fuzzy vault system based on local iris features. We extracted multiple iris features from multiple local regions in a given iris image, and the exact values of the unordered set were then produced using the clustering method. To align the iris templates with the new input iris data, a shift-matching technique was applied. Experimental results showed that 128-bit private keys were securely and robustly generated by using any given iris data without requiring prealignment.

  7. A Polynomial Subset-Based Efficient Multi-Party Key Management System for Lightweight Device Networks.

    Science.gov (United States)

    Mahmood, Zahid; Ning, Huansheng; Ghafoor, AtaUllah

    2017-03-24

    Wireless Sensor Networks (WSNs) consist of lightweight devices to measure sensitive data that are highly vulnerable to security attacks due to their constrained resources. In a similar manner, the internet-based lightweight devices used in the Internet of Things (IoT) are facing severe security and privacy issues because of the direct accessibility of devices due to their connection to the internet. Complex and resource-intensive security schemes are infeasible and reduce the network lifetime. In this regard, we have explored the polynomial distribution-based key establishment schemes and identified an issue that the resultant polynomial value is either storage intensive or infeasible when large values are multiplied. It becomes more costly when these polynomials are regenerated dynamically after each node join or leave operation and whenever key is refreshed. To reduce the computation, we have proposed an Efficient Key Management (EKM) scheme for multiparty communication-based scenarios. The proposed session key management protocol is established by applying a symmetric polynomial for group members, and the group head acts as a responsible node. The polynomial generation method uses security credentials and secure hash function. Symmetric cryptographic parameters are efficient in computation, communication, and the storage required. The security justification of the proposed scheme has been completed by using Rubin logic, which guarantees that the protocol attains mutual validation and session key agreement property strongly among the participating entities. Simulation scenarios are performed using NS 2.35 to validate the results for storage, communication, latency, energy, and polynomial calculation costs during authentication, session key generation, node migration, secure joining, and leaving phases. EKM is efficient regarding storage, computation, and communication overhead and can protect WSN-based IoT infrastructure.

  8. Attacks on quantum key distribution protocols that employ non-ITS authentication

    Science.gov (United States)

    Pacher, C.; Abidin, A.; Lorünser, T.; Peev, M.; Ursin, R.; Zeilinger, A.; Larsson, J.-Å.

    2016-01-01

    We demonstrate how adversaries with large computing resources can break quantum key distribution (QKD) protocols which employ a particular message authentication code suggested previously. This authentication code, featuring low key consumption, is not information-theoretically secure (ITS) since for each message the eavesdropper has intercepted she is able to send a different message from a set of messages that she can calculate by finding collisions of a cryptographic hash function. However, when this authentication code was introduced, it was shown to prevent straightforward man-in-the-middle (MITM) attacks against QKD protocols. In this paper, we prove that the set of messages that collide with any given message under this authentication code contains with high probability a message that has small Hamming distance to any other given message. Based on this fact, we present extended MITM attacks against different versions of BB84 QKD protocols using the addressed authentication code; for three protocols, we describe every single action taken by the adversary. For all protocols, the adversary can obtain complete knowledge of the key, and for most protocols her success probability in doing so approaches unity. Since the attacks work against all authentication methods which allow to calculate colliding messages, the underlying building blocks of the presented attacks expose the potential pitfalls arising as a consequence of non-ITS authentication in QKD post-processing. We propose countermeasures, increasing the eavesdroppers demand for computational power, and also prove necessary and sufficient conditions for upgrading the discussed authentication code to the ITS level.

  9. Corrosion investigation of material combinations in a mobile phone dome-key pad system

    DEFF Research Database (Denmark)

    Ambat, Rajan; Møller, Per

    2007-01-01

    to multiple corrosion problems. In this paper, the corrosion susceptibility of dome (Ag/AISI 202 steel) and key pad system (Au/Ni/Cu) is investigated with an aim to understand the corrosion performance of such multi-material combinations in chloride containing environment. Investigation includes...... microstructural studies, polarization measurements using microelectrochemical technique, salt spray testing, and corrosion morphology analysis. The immersion Au layer on pads showed pores, and rolled bonded silver layer on dome had cracks and kinks. The difference in electrochemical behaviour of the metallic...... layers together with imperfections in the top layer results in severe pitting due to galvanic coupling. However, corrosion performance of the pads was much worse than domes. The results are applicable to a broad spectrum of PCB parts where similar material combinations are employed, especially Au/Ni/Cu....

  10. Attack strategies on quantum cryptographic protocols

    International Nuclear Information System (INIS)

    Schauer, S.; Suda, M.

    2006-01-01

    Full text: Quantum key distribution (QKD) and quantum authentication (QA) have been a topic of extensive research in the last 20 years. In course of that many attacks on QKD and QA protocols have been studied. Among these, Zhang, Lee and Guo presented an attack on a QKD protocol using entanglement swapping. Based on that strategy we take a look at other protocols to inspect how much information an adversary may get if he shares entanglement with either one or both parties. We will present some protocols where an adversary can even get full information about the key using entanglement. (author)

  11. Implementation of Rivest Shamir Adleman Algorithm (RSA) and Vigenere Cipher In Web Based Information System

    Science.gov (United States)

    Aryanti, Aryanti; Mekongga, Ikhthison

    2018-02-01

    Data security and confidentiality is one of the most important aspects of information systems at the moment. One attempt to secure data such as by using cryptography. In this study developed a data security system by implementing the cryptography algorithm Rivest, Shamir Adleman (RSA) and Vigenere Cipher. The research was done by combining Rivest, Shamir Adleman (RSA) and Vigenere Cipher cryptographic algorithms to document file either word, excel, and pdf. This application includes the process of encryption and decryption of data, which is created by using PHP software and my SQL. Data encryption is done on the transmit side through RSA cryptographic calculations using the public key, then proceed with Vigenere Cipher algorithm which also uses public key. As for the stage of the decryption side received by using the Vigenere Cipher algorithm still use public key and then the RSA cryptographic algorithm using a private key. Test results show that the system can encrypt files, decrypt files and transmit files. Tests performed on the process of encryption and decryption of files with different file sizes, file size affects the process of encryption and decryption. The larger the file size the longer the process of encryption and decryption.

  12. Revocable identity-based proxy re-signature against signing key exposure.

    Science.gov (United States)

    Yang, Xiaodong; Chen, Chunlin; Ma, Tingchun; Wang, Jinli; Wang, Caifen

    2018-01-01

    Identity-based proxy re-signature (IDPRS) is a novel cryptographic primitive that allows a semi-trusted proxy to convert a signature under one identity into another signature under another identity on the same message by using a re-signature key. Due to this transformation function, IDPRS is very useful in constructing privacy-preserving schemes for various information systems. Key revocation functionality is important in practical IDPRS for managing users dynamically; however, the existing IDPRS schemes do not provide revocation mechanisms that allow the removal of misbehaving or compromised users from the system. In this paper, we first introduce a notion called revocable identity-based proxy re-signature (RIDPRS) to achieve the revocation functionality. We provide a formal definition of RIDPRS as well as its security model. Then, we present a concrete RIDPRS scheme that can resist signing key exposure and prove that the proposed scheme is existentially unforgeable against adaptive chosen identity and message attacks in the standard model. To further improve the performance of signature verification in RIDPRS, we introduce a notion called server-aided revocable identity-based proxy re-signature (SA-RIDPRS). Moreover, we extend the proposed RIDPRS scheme to the SA-RIDPRS scheme and prove that this extended scheme is secure against adaptive chosen message and collusion attacks. The analysis results show that our two schemes remain efficient in terms of computational complexity when implementing user revocation procedures. In particular, in the SA-RIDPRS scheme, the verifier needs to perform only a bilinear pairing and four exponentiation operations to verify the validity of the signature. Compared with other IDPRS schemes in the standard model, our SA-RIDPRS scheme greatly reduces the computation overhead of verification.

  13. IFMIF (International Fusion Materials Irradiation Facility) key element technology phase task description

    Energy Technology Data Exchange (ETDEWEB)

    Ida, M.; Nakamura, H.; Sugimoto, M.; Yutani, T.; Takeuchi, H. [eds.] [Japan Atomic Energy Research Inst., Tokai Research Establishment, Fusion Neutron Laboratory, Tokai, Ibaraki (Japan)

    2000-08-01

    In 2000, a 3 year Key Element technology Phase (KEP) of the International Fusion Materials Irradiation Facility (IFMIF) has been initiated to reduce the key technology risk factors needed to achieve continuous wave (CW) beam with the desired current and energy and to reach the corresponding power handling capabilities in the liquid lithium target system. In the KEP, the IFMIF team (EU, Japan, Russian Federation, US) will perform required tasks. The contents of the tasks are described in the task description sheet. As the KEP tasks, the IFMIF team have proposed 27 tasks for Test Facilities, 12 tasks for Target, 26 tasks for Accelerator and 18 tasks for Design Integration. The task description by RF is not yet available. The task items and task descriptions may be added or revised with the progress of KEP activities. These task description sheets have been compiled in this report. After 3 years KEP, the results of the KEP tasks will be reviewed. Following the KEP, 3 years Engineering Validation Phase (EVP) will continue for IFMIF construction. (author)

  14. A Note on 5-bit Quadratic Permutations’ Classification

    OpenAIRE

    Božilov, Dušan; Bilgin, Begül; Sahin, Hacı Ali

    2017-01-01

    Classification of vectorial Boolean functions up to affine equivalence is used widely to analyze various cryptographic and implementation properties of symmetric-key algorithms. We show that there exist 75 affine equivalence classes of 5-bit quadratic permutations. Furthermore, we explore important cryptographic properties of these classes, such as linear and differential properties and degrees of their inverses, together with multiplicative complexity and existence of uniform threshold reali...

  15. Biometric Methods for Secure Communications in Body Sensor Networks: Resource-Efficient Key Management and Signal-Level Data Scrambling

    Science.gov (United States)

    Bui, Francis Minhthang; Hatzinakos, Dimitrios

    2007-12-01

    As electronic communications become more prevalent, mobile and universal, the threats of data compromises also accordingly loom larger. In the context of a body sensor network (BSN), which permits pervasive monitoring of potentially sensitive medical data, security and privacy concerns are particularly important. It is a challenge to implement traditional security infrastructures in these types of lightweight networks since they are by design limited in both computational and communication resources. A key enabling technology for secure communications in BSN's has emerged to be biometrics. In this work, we present two complementary approaches which exploit physiological signals to address security issues: (1) a resource-efficient key management system for generating and distributing cryptographic keys to constituent sensors in a BSN; (2) a novel data scrambling method, based on interpolation and random sampling, that is envisioned as a potential alternative to conventional symmetric encryption algorithms for certain types of data. The former targets the resource constraints in BSN's, while the latter addresses the fuzzy variability of biometric signals, which has largely precluded the direct application of conventional encryption. Using electrocardiogram (ECG) signals as biometrics, the resulting computer simulations demonstrate the feasibility and efficacy of these methods for delivering secure communications in BSN's.

  16. Biometric Methods for Secure Communications in Body Sensor Networks: Resource-Efficient Key Management and Signal-Level Data Scrambling

    Directory of Open Access Journals (Sweden)

    Dimitrios Hatzinakos

    2008-03-01

    Full Text Available As electronic communications become more prevalent, mobile and universal, the threats of data compromises also accordingly loom larger. In the context of a body sensor network (BSN, which permits pervasive monitoring of potentially sensitive medical data, security and privacy concerns are particularly important. It is a challenge to implement traditional security infrastructures in these types of lightweight networks since they are by design limited in both computational and communication resources. A key enabling technology for secure communications in BSN's has emerged to be biometrics. In this work, we present two complementary approaches which exploit physiological signals to address security issues: (1 a resource-efficient key management system for generating and distributing cryptographic keys to constituent sensors in a BSN; (2 a novel data scrambling method, based on interpolation and random sampling, that is envisioned as a potential alternative to conventional symmetric encryption algorithms for certain types of data. The former targets the resource constraints in BSN's, while the latter addresses the fuzzy variability of biometric signals, which has largely precluded the direct application of conventional encryption. Using electrocardiogram (ECG signals as biometrics, the resulting computer simulations demonstrate the feasibility and efficacy of these methods for delivering secure communications in BSN's.

  17. WLC Preface

    Science.gov (United States)

    Miret, Josep M.; Sebé, Francesc

    Low-cost devices are the key component of several applications: RFID tags permit an automated supply chain management while smart cards are a secure means of storing cryptographic keys required for remote and secure authentication in e-commerce and e-government applications. These devices must be cheap in order to permit their cost-effective massive manufacturing and deployment. Unfortunately, their low cost limits their computational power. Other devices such as nodes of sensor networks suffer from an additional constraint, namely, their limited battery life. Secure applications designed for these devices cannot make use of classical cryptographic primitives designed for full-fledged computers.

  18. The IAEA's Universal Instrument Token

    International Nuclear Information System (INIS)

    Naumann, I.; Wishard, B.; Morgan, K.; Christoph, B.; Schwier, A.; Frank, T.

    2015-01-01

    The IAEA currently seeks to improve the harmonization of security approaches across safeguards equipment. The protection of digital safeguards data is based on several principles: a) the signing of data in measurement devices using standard public/private-key-based signature generation, b) the storage of secret keys on certified, tamper-protected cryptographic devices, and c) well-established cryptographic algorithms and protocols based on global standards and internationally recognized cryptographic libraries. This paper discusses a cryptographic token, the Universal Instrument Token, which constitutes the core element of the architecture for signing safeguards data. This architecture supports the above principles and is compliant with the IAEA's information security policies and guidelines. An important side-condition is that the UIT must be implemented across a wide range of operating systems and hardware architectures, which mandates the use of open-source software for all software-related parts involved. The UIT is permanently connected to the measuring device (usually via the USB port) and requires complex hardware drivers and middleware components. Identifying open-source based, mature and ready-for-use smart card drivers and tools that are compatible with a range of operating systems was a major challenge. Reliable and well-established cryptographic libraries reside at the core of every information-security application. Different types of review software, typically software products used at IAEA headquarters in Vienna but occasionally also in the facilities, need to contain some specific software modules in order to verify the digital signatures attached to the data. Finally, also required are enrollment tools which generate private keys and certify their corresponding public counterparts using the IAEA's internal Certification Authority. In 2014, the roll-out of the UIT has raised the security of IAEA instrument data signing to a level which is

  19. Multi-factor authentication

    Science.gov (United States)

    Hamlet, Jason R; Pierson, Lyndon G

    2014-10-21

    Detection and deterrence of spoofing of user authentication may be achieved by including a cryptographic fingerprint unit within a hardware device for authenticating a user of the hardware device. The cryptographic fingerprint unit includes an internal physically unclonable function ("PUF") circuit disposed in or on the hardware device, which generates a PUF value. Combining logic is coupled to receive the PUF value, combines the PUF value with one or more other authentication factors to generate a multi-factor authentication value. A key generator is coupled to generate a private key and a public key based on the multi-factor authentication value while a decryptor is coupled to receive an authentication challenge posed to the hardware device and encrypted with the public key and coupled to output a response to the authentication challenge decrypted with the private key.

  20. Quantum-noise randomized data encryption for wavelength-division-multiplexed fiber-optic networks

    International Nuclear Information System (INIS)

    Corndorf, Eric; Liang Chuang; Kanter, Gregory S.; Kumar, Prem; Yuen, Horace P.

    2005-01-01

    We demonstrate high-rate randomized data-encryption through optical fibers using the inherent quantum-measurement noise of coherent states of light. Specifically, we demonstrate 650 Mbit/s data encryption through a 10 Gbit/s data-bearing, in-line amplified 200-km-long line. In our protocol, legitimate users (who share a short secret key) communicate using an M-ry signal set while an attacker (who does not share the secret key) is forced to contend with the fundamental and irreducible quantum-measurement noise of coherent states. Implementations of our protocol using both polarization-encoded signal sets as well as polarization-insensitive phase-keyed signal sets are experimentally and theoretically evaluated. Different from the performance criteria for the cryptographic objective of key generation (quantum key-generation), one possible set of performance criteria for the cryptographic objective of data encryption is established and carefully considered

  1. An Authentication and Key Management Mechanism for Resource Constrained Devices in IEEE 802.11-based IoT Access Networks

    Directory of Open Access Journals (Sweden)

    Ki-Wook Kim

    2017-09-01

    Full Text Available Many Internet of Things (IoT services utilize an IoT access network to connect small devices with remote servers. They can share an access network with standard communication technology, such as IEEE 802.11ah. However, an authentication and key management (AKM mechanism for resource constrained IoT devices using IEEE 802.11ah has not been proposed as yet. We therefore propose a new AKM mechanism for an IoT access network, which is based on IEEE 802.11 key management with the IEEE 802.1X authentication mechanism. The proposed AKM mechanism does not require any pre-configured security information between the access network domain and the IoT service domain. It considers the resource constraints of IoT devices, allowing IoT devices to delegate the burden of AKM processes to a powerful agent. The agent has sufficient power to support various authentication methods for the access point, and it performs cryptographic functions for the IoT devices. Performance analysis shows that the proposed mechanism greatly reduces computation costs, network costs, and memory usage of the resource-constrained IoT device as compared to the existing IEEE 802.11 Key Management with the IEEE 802.1X authentication mechanism.

  2. An Authentication and Key Management Mechanism for Resource Constrained Devices in IEEE 802.11-based IoT Access Networks.

    Science.gov (United States)

    Kim, Ki-Wook; Han, Youn-Hee; Min, Sung-Gi

    2017-09-21

    Many Internet of Things (IoT) services utilize an IoT access network to connect small devices with remote servers. They can share an access network with standard communication technology, such as IEEE 802.11ah. However, an authentication and key management (AKM) mechanism for resource constrained IoT devices using IEEE 802.11ah has not been proposed as yet. We therefore propose a new AKM mechanism for an IoT access network, which is based on IEEE 802.11 key management with the IEEE 802.1X authentication mechanism. The proposed AKM mechanism does not require any pre-configured security information between the access network domain and the IoT service domain. It considers the resource constraints of IoT devices, allowing IoT devices to delegate the burden of AKM processes to a powerful agent. The agent has sufficient power to support various authentication methods for the access point, and it performs cryptographic functions for the IoT devices. Performance analysis shows that the proposed mechanism greatly reduces computation costs, network costs, and memory usage of the resource-constrained IoT device as compared to the existing IEEE 802.11 Key Management with the IEEE 802.1X authentication mechanism.

  3. Quantum Security of Cryptographic Primitives

    OpenAIRE

    Gagliardoni, Tommaso

    2017-01-01

    We call quantum security the area of IT security dealing with scenarios where one or more parties have access to quantum hardware. This encompasses both the fields of post-quantum cryptography (that is, traditional cryptography engineered to be resistant against quantum adversaries), and quantum cryptography (that is, security protocols designed to be natively run on a quantum infrastructure, such as quantum key distribution). Moreover, there exist also hybrid models, where traditional crypto...

  4. Implementation and Analysis Audio Steganography Used Parity Coding for Symmetric Cryptography Key Delivery

    Directory of Open Access Journals (Sweden)

    Afany Zeinata Firdaus

    2013-12-01

    Full Text Available In today's era of communication, online data transactions is increasing. Various information even more accessible, both upload and download. Because it takes a capable security system. Blowfish cryptographic equipped with Audio Steganography is one way to secure the data so that the data can not be accessed by unauthorized parties. In this study Audio Steganography technique is implemented using parity coding method that is used to send the key cryptography blowfish in e-commerce applications based on Android. The results obtained for the average computation time on stage insertion (embedding the secret message is shorter than the average computation time making phase (extracting the secret message. From the test results can also be seen that the more the number of characters pasted the greater the noise received, where the highest SNR is obtained when a character is inserted as many as 506 characters is equal to 11.9905 dB, while the lowest SNR obtained when a character is inserted as many as 2006 characters at 5,6897 dB . Keywords: audio steganograph, parity coding, embedding, extractin, cryptography blowfih.

  5. Implementation of Rivest Shamir Adleman Algorithm (RSA and Vigenere Cipher In Web Based Information System

    Directory of Open Access Journals (Sweden)

    Aryanti Aryanti

    2018-01-01

    Full Text Available Data security and confidentiality is one of the most important aspects of information systems at the moment. One attempt to secure data such as by using cryptography. In this study developed a data security system by implementing the cryptography algorithm Rivest, Shamir Adleman (RSA and Vigenere Cipher. The research was done by combining Rivest, Shamir Adleman (RSA and Vigenere Cipher cryptographic algorithms to document file either word, excel, and pdf. This application includes the process of encryption and decryption of data, which is created by using PHP software and my SQL. Data encryption is done on the transmit side through RSA cryptographic calculations using the public key, then proceed with Vigenere Cipher algorithm which also uses public key. As for the stage of the decryption side received by using the Vigenere Cipher algorithm still use public key and then the RSA cryptographic algorithm using a private key. Test results show that the system can encrypt files, decrypt files and transmit files. Tests performed on the process of encryption and decryption of files with different file sizes, file size affects the process of encryption and decryption. The larger the file size the longer the process of encryption and decryption.

  6. Model plant Key Measurement Points

    International Nuclear Information System (INIS)

    Schneider, R.A.

    1984-01-01

    For IAEA safeguards a Key Measurement Point is defined as the location where nuclear material appears in such a form that it may be measured to determine material flow or inventory. This presentation describes in an introductory manner the key measurement points and associated measurements for the model plant used in this training course

  7. A novel block cryptosystem based on iterating a chaotic map

    International Nuclear Information System (INIS)

    Xiang Tao; Liao Xiaofeng; Tang Guoping; Chen Yong; Wong, Kwok-wo

    2006-01-01

    A block cryptographic scheme based on iterating a chaotic map is proposed. With random binary sequences generated from the real-valued chaotic map, the plaintext block is permuted by a key-dependent shift approach and then encrypted by the classical chaotic masking technique. Simulation results show that performance and security of the proposed cryptographic scheme are better than those of existing algorithms. Advantages and security of our scheme are also discussed in detail

  8. Quadratic Sieve integer factorization using Hadoop

    OpenAIRE

    Ghebregiorgish, Semere Tsehaye

    2012-01-01

    Master's thesis in Computer Science Integer factorization problem is one of the most important parts in the world of cryptography. The security of the widely-used public-key cryptographic algorithm, RSA [1], and the Blum Blum Shub cryptographic pseudorandom number generator [2] heavily depend on the presumed difficulty of factoring a number to its prime constituents. As the size of the number to be factored gets larger, the difficulty of the problem increases enormously. Thi...

  9. An Expressive, Lightweight and Secure Construction of Key Policy Attribute-Based Cloud Data Sharing Access Control

    Science.gov (United States)

    Lin, Guofen; Hong, Hanshu; Xia, Yunhao; Sun, Zhixin

    2017-10-01

    Attribute-based encryption (ABE) is an interesting cryptographic technique for flexible cloud data sharing access control. However, some open challenges hinder its practical application. In previous schemes, all attributes are considered as in the same status while they are not in most of practical scenarios. Meanwhile, the size of access policy increases dramatically with the raise of its expressiveness complexity. In addition, current research hardly notices that mobile front-end devices, such as smartphones, are poor in computational performance while too much bilinear pairing computation is needed for ABE. In this paper, we propose a key-policy weighted attribute-based encryption without bilinear pairing computation (KP-WABE-WB) for secure cloud data sharing access control. A simple weighted mechanism is presented to describe different importance of each attribute. We introduce a novel construction of ABE without executing any bilinear pairing computation. Compared to previous schemes, our scheme has a better performance in expressiveness of access policy and computational efficiency.

  10. A Review of RSA Cryptosystems and Cryptographic Protocols ...

    African Journals Online (AJOL)

    The use of cryptography in information security over insecure open network in both the convectional, symmetric encryption and the public-key cryptography has witnessed tremendous developments over the years. No doubt, the public-key cryptography is an established technology in terms of modern approach in ...

  11. Architecture for the Secret-Key BC3 Cryptography Algorithm

    Directory of Open Access Journals (Sweden)

    Arif Sasongko

    2014-11-01

    Full Text Available Cryptography is a very important aspect in data security. The focus of research in this field is shifting from merely security aspect to consider as well the  implementation  aspect.  This  paper  aims  to  introduce  BC3  algorithm  with focus  on  its  hardware  implementation.  It  proposes  an  architecture  for  the hardware  implementation  for  this  algorithm.  BC3  algorithm  is  a  secret-key cryptography  algorithm  developed  with  two  considerations:  robustness  and implementation  efficiency.  This  algorithm  has  been  implemented  on  software and has good performance compared to AES algorithm. BC3 is improvement of BC2 and AE cryptographic algorithm and it is expected to have the same level of robustness and to gain competitive advantages in the implementation aspect. The development of the architecture gives much attention on (1 resource sharing and (2  having  single  clock  for  each  round.  It  exploits  regularity  of  the  algorithm. This architecture is then implemented on an FPGA. This implementation is three times smaller area than AES, but about five times faster. Furthermore, this BC3 hardware  implementation  has  better  performance  compared  to  BC3  software both in key expansion stage and randomizing stage. For the future, the security of this implementation must be reviewed especially against side channel attack.

  12. Algebraic Side-Channel Attack on Twofish

    Directory of Open Access Journals (Sweden)

    Chujiao Ma

    2017-05-01

    Full Text Available While algebraic side-channel attack (ASCA has been successful in breaking simple cryptographic algorithms, it has never been done on larger or more complex algorithms such as Twofish. Compared to other algorithms that ASCA has been used on, Twofish is more difficult to attack due to the key-dependent S-boxes as well as the complex key scheduling. In this paper, we propose the first algebraic side-channel attack on Twofish, and examine the importance of side-channel information in getting past the key-dependent S-boxes and the complex key scheduling. The cryptographic algorithm and side-channel information are both expressed as boolean equations and a SAT solver is used to recover the key. While algebraic attack by itself is not sufficient to break the algorithm, with the help of side-channel information such as Hamming weights, we are able to correctly solve for 96 bits of the 128 bits key in under 2 hours with known plaintext/ciphertext.

  13. DNA Cryptography and Deep Learning using Genetic Algorithm with NW algorithm for Key Generation.

    Science.gov (United States)

    Kalsi, Shruti; Kaur, Harleen; Chang, Victor

    2017-12-05

    Cryptography is not only a science of applying complex mathematics and logic to design strong methods to hide data called as encryption, but also to retrieve the original data back, called decryption. The purpose of cryptography is to transmit a message between a sender and receiver such that an eavesdropper is unable to comprehend it. To accomplish this, not only we need a strong algorithm, but a strong key and a strong concept for encryption and decryption process. We have introduced a concept of DNA Deep Learning Cryptography which is defined as a technique of concealing data in terms of DNA sequence and deep learning. In the cryptographic technique, each alphabet of a letter is converted into a different combination of the four bases, namely; Adenine (A), Cytosine (C), Guanine (G) and Thymine (T), which make up the human deoxyribonucleic acid (DNA). Actual implementations with the DNA don't exceed laboratory level and are expensive. To bring DNA computing on a digital level, easy and effective algorithms are proposed in this paper. In proposed work we have introduced firstly, a method and its implementation for key generation based on the theory of natural selection using Genetic Algorithm with Needleman-Wunsch (NW) algorithm and Secondly, a method for implementation of encryption and decryption based on DNA computing using biological operations Transcription, Translation, DNA Sequencing and Deep Learning.

  14. IMPLEMENTATION OF NEURAL - CRYPTOGRAPHIC SYSTEM USING FPGA

    Directory of Open Access Journals (Sweden)

    KARAM M. Z. OTHMAN

    2011-08-01

    Full Text Available Modern cryptography techniques are virtually unbreakable. As the Internet and other forms of electronic communication become more prevalent, electronic security is becoming increasingly important. Cryptography is used to protect e-mail messages, credit card information, and corporate data. The design of the cryptography system is a conventional cryptography that uses one key for encryption and decryption process. The chosen cryptography algorithm is stream cipher algorithm that encrypt one bit at a time. The central problem in the stream-cipher cryptography is the difficulty of generating a long unpredictable sequence of binary signals from short and random key. Pseudo random number generators (PRNG have been widely used to construct this key sequence. The pseudo random number generator was designed using the Artificial Neural Networks (ANN. The Artificial Neural Networks (ANN providing the required nonlinearity properties that increases the randomness statistical properties of the pseudo random generator. The learning algorithm of this neural network is backpropagation learning algorithm. The learning process was done by software program in Matlab (software implementation to get the efficient weights. Then, the learned neural network was implemented using field programmable gate array (FPGA.

  15. Recent Progress on the Key Materials and Components for Proton Exchange Membrane Fuel Cells in Vehicle Applications

    Directory of Open Access Journals (Sweden)

    Cheng Wang

    2016-07-01

    Full Text Available Fuel cells are the most clean and efficient power source for vehicles. In particular, proton exchange membrane fuel cells (PEMFCs are the most promising candidate for automobile applications due to their rapid start-up and low-temperature operation. Through extensive global research efforts in the latest decade, the performance of PEMFCs, including energy efficiency, volumetric and mass power density, and low temperature startup ability, have achieved significant breakthroughs. In 2014, fuel cell powered vehicles were introduced into the market by several prominent vehicle companies. However, the low durability and high cost of PEMFC systems are still the main obstacles for large-scale industrialization of this technology. The key materials and components used in PEMFCs greatly affect their durability and cost. In this review, the technical progress of key materials and components for PEMFCs has been summarized and critically discussed, including topics such as the membrane, catalyst layer, gas diffusion layer, and bipolar plate. The development of high-durability processing technologies is also introduced. Finally, this review is concluded with personal perspectives on the future research directions of this area.

  16. A chaotic cryptography scheme for generating short ciphertext

    International Nuclear Information System (INIS)

    Wong, Kwok-Wo; Ho, Sun-Wah; Yung, Ching-Ki

    2003-01-01

    Recently, we have proposed a chaotic cryptographic scheme based on iterating the logistic map and updating the look-up table dynamically. The encryption and decryption processes become faster as the number of iterations required is reduced. However, the length of the ciphertext is still at least twice that of the original message. This may result in huge ciphertext files and hence long transmission time when encrypting large multimedia files. In this Letter, we modify the chaotic cryptographic scheme proposed previously so as to reduce the length of the ciphertext to the level slightly longer than that of the original message. Moreover, a session key is introduced in the cryptographic scheme so that the ciphertext length for a given message is not fixed

  17. Data protection by using the «Сhua’s circuit » chaos generator

    Directory of Open Access Journals (Sweden)

    Тетяна Олександрівна Левицька

    2017-07-01

    Full Text Available This article focuses on the justification of the use of cryptosystems based on a mathematical model of the chaos generator (an electric circuit, showing modes of chaotic oscillations, proposed by Leon Chua in 1983. This article also describes the principles of implementation of cryptographic algorithm and its application prospects. Reviewed the next questions: the problems of widespread cryptosystems, the theory of cryptographically strong algorithms, absolutely and computationally secure ciphers, particular theoretical method for solving the problem of increasing the reliability of hybrid computational proof systems by inclusion of a mathematical model of chaos as a generator to encrypt transmitted data key. Here described the recommendations on the implementation of cryptographic system and requirements on the Chua’s circuit generator ch

  18. Lightweight Cryptography for Passive RFID Tags

    DEFF Research Database (Denmark)

    David, Mathieu

    2012-01-01

    were mostly unsatisfactory. As a conclusion, a new branch of cryptography, commonly called Lightweight Cryptography, emerged to address the issues of these tiny ubiquitous devices. This Thesis presents a comprehensive engineering to lightweight cryptography, proposes a classification and explores its...... various ramifications by giving key examples in each of them. We select two of these branches, ultralightweight cryptography and symmetric-key cryptography, and propose a cryptographic primitive in each of them. In the case of symmetric-key cryptography, we propose a stream cipher that has a footprint...... of an integrator for a particular application. Finally, we conclude that the research for finding robust cryptographic primitive in the branch of lightweight cryptography still has some nice days ahead, and that providing a secure cryptosystem for printed electronics RFID tags remains an open research topic....

  19. Planning and pre-testing: the key to effective AIDS education materials.

    Science.gov (United States)

    Ostfield, M L; Romocki, L S

    1991-06-01

    The steps in designing and producing effective AIDS prevention educational materials are outlines, using as an example a brochure originated in St. Lucia for clients at STD clinics. The brochure was intended to be read by clients as they waited for their consultation, thus it was targeted to a specific audience delimited by age, sex, language, educational level, religion and associated medical or behavioral characteristics. When researching the audience, it is necessary to learn the medium they best respond to, what they know already, what is their present behavior, how they talk about AIDS, what terms they use, how they perceive the benefits of AIDS prevention behavior, what sources of information they trust. The minimum number of key messages should be selected. Next the most appropriate channel of communication is identified. Mass media are not always best for a target audience, "little media" such as flyers and give-always may be better. The draft is then pre-tested by focus groups and interviews, querying about the text separately, then images, color, format, style. Listen to the way the respondents talk about the draft. Modify the draft and pre-test again. Fine-tune implications of the message for realism in emotional responses, respect, self-esteem, admiration and trust. To achieve wide distribution it is a good idea to involve community leaders to production of the materials, so they will be more likely to take part in the distribution process.

  20. Security of quantum key distributions with entangled qudits

    Science.gov (United States)

    Durt, Thomas; Kaszlikowski, Dagomir; Chen, Jing-Ling; Kwek, L. C.

    2004-03-01

    We consider a generalization of Ekert's entanglement-based quantum cryptographic protocol where qubits are replaced by N - or d -dimensional systems (qudits). In order to study its robustness against optimal incoherent attacks, we derive the information gained by a potential eavesdropper during a cloning-based individual attack. In doing so, we generalize Cerf’s formalism for cloning machines and establish the form of the most general cloning machine that respects all the symmetries of the problem. We obtain an upper bound on the error rate that guarantees the confidentiality of qudit generalizations of the Ekert’s protocol for qubits.

  1. Combining Cryptography with EEG Biometrics.

    Science.gov (United States)

    Damaševičius, Robertas; Maskeliūnas, Rytis; Kazanavičius, Egidijus; Woźniak, Marcin

    2018-01-01

    Cryptographic frameworks depend on key sharing for ensuring security of data. While the keys in cryptographic frameworks must be correctly reproducible and not unequivocally connected to the identity of a user, in biometric frameworks this is different. Joining cryptography techniques with biometrics can solve these issues. We present a biometric authentication method based on the discrete logarithm problem and Bose-Chaudhuri-Hocquenghem (BCH) codes, perform its security analysis, and demonstrate its security characteristics. We evaluate a biometric cryptosystem using our own dataset of electroencephalography (EEG) data collected from 42 subjects. The experimental results show that the described biometric user authentication system is effective, achieving an Equal Error Rate (ERR) of 0.024.

  2. An introduction to mathematical cryptography

    CERN Document Server

    Hoffstein, Jeffrey; Silverman, Joseph H

    2014-01-01

    This self-contained introduction to modern cryptography emphasizes the mathematics behind the theory of public key cryptosystems and digital signature schemes. The book focuses on these key topics while developing the mathematical tools needed for the construction and security analysis of diverse cryptosystems. Only basic linear algebra is required of the reader; techniques from algebra, number theory, and probability are introduced and developed as required. This text provides an ideal introduction for mathematics and computer science students to the mathematical foundations of modern cryptography. The book includes an extensive bibliography and index; supplementary materials are available online. The book covers a variety of topics that are considered central to mathematical cryptography. Key topics include: classical cryptographic constructions, such as Diffie–Hellmann key exchange, discrete logarithm-based cryptosystems, the RSA cryptosystem, and digital signatures; fundamental mathematical tools for cr...

  3. A Secure Information Framework with APRQ Properties

    Science.gov (United States)

    Rupa, Ch.

    2017-08-01

    Internet of the things is the most trending topics in the digital world. Security issues are rampant. In the corporate or institutional setting, security risks are apparent from the outset. Market leaders are unable to use the cryptographic techniques due to their complexities. Hence many bits of private information, including ID, are readily available for third parties to see and to utilize. There is a need to decrease the complexity and increase the robustness of the cryptographic approaches. In view of this, a new cryptographic technique as good encryption pact with adjacency, random prime number and quantum code properties has been proposed. Here, encryption can be done by using quantum photons with gray code. This approach uses the concepts of physics and mathematics with no external key exchange to improve the security of the data. It also reduces the key attacks by generation of a key at the party side instead of sharing. This method makes the security more robust than with the existing approach. Important properties of gray code and quantum are adjacency property and different photons to a single bit (0 or 1). These can reduce the avalanche effect. Cryptanalysis of the proposed method shows that it is resistant to various attacks and stronger than the existing approaches.

  4. Breaking down the barriers of using strong authentication and encryption in resource constrained embedded systems

    Science.gov (United States)

    Knobler, Ron; Scheffel, Peter; Jackson, Scott; Gaj, Kris; Kaps, Jens Peter

    2013-05-01

    Various embedded systems, such as unattended ground sensors (UGS), are deployed in dangerous areas, where they are subject to compromise. Since numerous systems contain a network of devices that communicate with each other (often times with commercial off the shelf [COTS] radios), an adversary is able to intercept messages between system devices, which jeopardizes sensitive information transmitted by the system (e.g. location of system devices). Secret key algorithms such as AES are a very common means to encrypt all system messages to a sufficient security level, for which lightweight implementations exist for even very resource constrained devices. However, all system devices must use the appropriate key to encrypt and decrypt messages from each other. While traditional public key algorithms (PKAs), such as RSA and Elliptic Curve Cryptography (ECC), provide a sufficiently secure means to provide authentication and a means to exchange keys, these traditional PKAs are not suitable for very resource constrained embedded systems or systems which contain low reliability communication links (e.g. mesh networks), especially as the size of the network increases. Therefore, most UGS and other embedded systems resort to pre-placed keys (PPKs) or other naïve schemes which greatly reduce the security and effectiveness of the overall cryptographic approach. McQ has teamed with the Cryptographic Engineering Research Group (CERG) at George Mason University (GMU) to develop an approach using revolutionary cryptographic techniques that provides both authentication and encryption, but on resource constrained embedded devices, without the burden of large amounts of key distribution or storage.

  5. Quantum networks: where should we be heading?

    Science.gov (United States)

    Sasaki, Masahide

    2017-06-01

    Quantum key distribution network has become a reality in practical environment. Quantum repeaters have been explored in various physical systems and their combinations. For practical use of them, these new paradigms must be combined with existing or emerging infrastructures of communication and security systems. In this article, we discussed how quantum network can be combined with modern cryptographic technologies in fibre network and with emerging mobile terminals in wireless network, creating new solutions for the future cryptographic and communication systems. Our discussions are summarised in a roadmap.

  6. Lorenz's attractor applied to the stream cipher (Ali-Pacha generator)

    International Nuclear Information System (INIS)

    Ali-Pacha, Adda; Hadj-Said, Naima; M'Hamed, A.; Belgoraf, A.

    2007-01-01

    The safety of information is primarily founded today on the calculation of algorithms whose confidentiality depends on the number of the necessary bits for the definition of a cryptographic key. If this type of system has proved reliable, then the increasing power of the means of calculation threatens the confidentiality of these methods. The powerful computers are certainly able to quantify and decipher information quickly, but their computing speed allows parallel cryptanalysis, which aims 'to break' a code by discovering the key, for example, by testing all the possible keys. The only evocation of the principle of the quantum computer, with the potentially colossal capacities of calculation, has started a shock, even in the most savaged who are convinced of algorithmic cryptography. To mitigate this concern, we will introduce in this article a new cryptographic system based on chaotic concepts

  7. Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher

    International Nuclear Information System (INIS)

    Khalaf, Rifaat Zaidan; Abdullah, Alharith Abdulkareem

    2014-01-01

    Based on a quantum shift register, a novel quantum block cryptographic algorithm that can be used to encrypt classical messages is proposed. The message is encoded and decoded by using a code generated by the quantum shift register. The security of this algorithm is analysed in detail. It is shown that, in the quantum block cryptographic algorithm, two keys can be used. One of them is the classical key that is used in the Hill cipher algorithm where Alice and Bob use the authenticated Diffie Hellman key exchange algorithm using the concept of digital signature for the authentication of the two communicating parties and so eliminate the man-in-the-middle attack. The other key is generated by the quantum shift register and used for the coding of the encryption message, where Alice and Bob share the key by using the BB84 protocol. The novel algorithm can prevent a quantum attack strategy as well as a classical attack strategy. The problem of key management is discussed and circuits for the encryption and the decryption are suggested

  8. System of end-to-end symmetric database encryption

    Science.gov (United States)

    Galushka, V. V.; Aydinyan, A. R.; Tsvetkova, O. L.; Fathi, V. A.; Fathi, D. V.

    2018-05-01

    The article is devoted to the actual problem of protecting databases from information leakage, which is performed while bypassing access control mechanisms. To solve this problem, it is proposed to use end-to-end data encryption, implemented at the end nodes of an interaction of the information system components using one of the symmetric cryptographic algorithms. For this purpose, a key management method designed for use in a multi-user system based on the distributed key representation model, part of which is stored in the database, and the other part is obtained by converting the user's password, has been developed and described. In this case, the key is calculated immediately before the cryptographic transformations and is not stored in the memory after the completion of these transformations. Algorithms for registering and authorizing a user, as well as changing his password, have been described, and the methods for calculating parts of a key when performing these operations have been provided.

  9. A novel method of S-box design based on chaotic map and composition method

    International Nuclear Information System (INIS)

    Lambić, Dragan

    2014-01-01

    Highlights: • Novel chaotic S-box generation method is presented. • Presented S-box has better cryptographic properties than other examples of chaotic S-boxes. • The advantages of the proposed method are the low complexity and large key space. -- Abstract: An efficient algorithm for obtaining random bijective S-boxes based on chaotic maps and composition method is presented. The proposed method is based on compositions of S-boxes from a fixed starting set. The sequence of the indices of starting S-boxes used is obtained by using chaotic maps. The results of performance test show that the S-box presented in this paper has good cryptographic properties. The advantages of the proposed method are the low complexity and the possibility to achieve large key space

  10. Key technologies book

    International Nuclear Information System (INIS)

    1997-01-01

    In this book can be found all the useful information on the French industry key technologies of the years 2000-2005. 136 technologies at the junction of the science advances and of the markets expectations are divided into 9 sectors. Among them, only 4 are interesting here: the environment, the transports, the materials and the energy. In 1995, the secretary's office of State for industry has published a first synthesis book on these key technologies. This 1997 new key technologies book extends and completes the initial study. For each key technology, an encyclopedic sheet is given. Each sheet combines thus some exact and practical information on: advance state of the technology, market characteristics, development forecasts, occupation and involved sectors, technology acquisition cost, research programs but also contacts of the main concerned efficiency poles. (O.M.)

  11. Data Security Using Cryptographic Approach | Okoro | Information ...

    African Journals Online (AJOL)

    The need for data security in Information and Communications Technology (ICT) can not be overemphasized. In this paper, the use of symmetric and asymmetric key cryptographies to clearly achieve the required protection by means of prime number system and modular multiplicative inverse has been highlighted and ...

  12. RETRACTED: The Application of Symmetric Key Cryptographic Algorithms in Wireless Sensor Networks

    Science.gov (United States)

    Si, Lingling; Ji, Zhigang; Wang, Zhihui

    This article has been retracted: please see Elsevier Policy on Article Withdrawal. This article has been retracted at the request of the Publisher. The authors have plagiarized a paper that had already appeared in "Queen's 25th Biennial Symposium on Communications", page 168-172, print ISBN 978-1-4244-5709-0, http://dx.doi.org/10.1109/BSC.2010.5472979. One of the conditions of submission of a paper for publication is that authors declare explicitly that their work is original and has not appeared in a publication elsewhere. Re-use of any data should be appropriately cited. As such this article represents a severe abuse of the scientific publishing system. The scientific community takes a very strong view on this matter and apologies are offered to readers of the journal that this was not detected during the submission process.

  13. Secure cloud computing

    CERN Document Server

    Jajodia, Sushil; Samarati, Pierangela; Singhal, Anoop; Swarup, Vipin; Wang, Cliff

    2014-01-01

    This book presents a range of cloud computing security challenges and promising solution paths. The first two chapters focus on practical considerations of cloud computing. In Chapter 1, Chandramouli, Iorga, and Chokani describe the evolution of cloud computing and the current state of practice, followed by the challenges of cryptographic key management in the cloud. In Chapter 2, Chen and Sion present a dollar cost model of cloud computing and explore the economic viability of cloud computing with and without security mechanisms involving cryptographic mechanisms. The next two chapters addres

  14. Penerapan CIELab dan Chaos sebagai Cipher pada Aplikasi Kriptografi Citra Digital

    Directory of Open Access Journals (Sweden)

    Linna Oktaviana Sari

    2013-04-01

    Full Text Available The development of Internet supports people to transmit information, such as text, images and other media quickly. However, digital images transmitted over the Internet are very vulnerable to attacks, for examples modification and duplication by unauthorized people. Therefore, cryptography as one of method for data security has been developed. This research proposed a combination of color structure CIELab and key randomization by logistic map from chaos as new cipher in digital image cryptographic applications. Cipher is applied to the encryption and decryption process. Implementation of new cipher in cryptographic digital images application was built with Matlab R2010a. Based on the research that has been done, it was found that combination CIELab and chaos can be applied as a new cipher on the encryption and decryption of digital images for cryptographic applications with processing time less than 1 second. Under possible maximum key range on RGB image by 5,2x 1033, the cipher was sufficiently secure against brute-force attack. Decrypted image has good quality with PSNR greater than 50 dB for digital image formatted in “tiff” and “png”.

  15. A novel image encryption scheme based on spatial chaos map

    International Nuclear Information System (INIS)

    Sun Fuyan; Liu Shutang; Li Zhongqin; Lue Zongwang

    2008-01-01

    In recent years, the chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques, but the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. In this paper, spatial chaos system are used for high degree security image encryption while its speed is acceptable. The proposed algorithm is described in detail. The basic idea is to encrypt the image in space with spatial chaos map pixel by pixel, and then the pixels are confused in multiple directions of space. Using this method one cycle, the image becomes indistinguishable in space due to inherent properties of spatial chaotic systems. Several experimental results, key sensitivity tests, key space analysis, and statistical analysis show that the approach for image cryptosystems provides an efficient and secure way for real time image encryption and transmission from the cryptographic viewpoint

  16. A new image cipher in time and frequency domains

    Science.gov (United States)

    Abd El-Latif, Ahmed A.; Niu, Xiamu; Amin, Mohamed

    2012-10-01

    Recently, various encryption techniques based on chaos have been proposed. However, most existing chaotic encryption schemes still suffer from fundamental problems such as small key space, weak security function and slow performance speed. This paper introduces an efficient encryption scheme for still visual data that overcome these disadvantages. The proposed scheme is based on hybrid Linear Feedback Shift Register (LFSR) and chaotic systems in hybrid domains. The core idea is to scramble the pixel positions based on 2D chaotic systems in frequency domain. Then, the diffusion is done on the scrambled image based on cryptographic primitive operations and the incorporation of LFSR and chaotic systems as round keys. The hybrid compound of LFSR, chaotic system and cryptographic primitive operations strengthen the encryption performance and enlarge the key space required to resist the brute force attacks. Results of statistical and differential analysis show that the proposed algorithm has high security for secure digital images. Furthermore, it has key sensitivity together with a large key space and is very fast compared to other competitive algorithms.

  17. Kombinasi RSA-CRT dengan Random LSB untuk Keamanan Data di Kanwil Kementerian Agama Prov. Sumatera Utara

    Directory of Open Access Journals (Sweden)

    Niti Ravika Nasution

    2017-04-01

    Full Text Available In this study the authors use Cryptographic Algorithms Rivest Shamir Adleman Chinese Remainder Theorem (RSA-CRT and steganography technique Random Least Significant Bits (LSB. RSA-CRT is basically the same as usual, but utilizing RSA CRT theorem to shorten the bit size decryption exponent d by hiding d on congruent systems that accelerate time decryption, the difference in the key generation process and the decryption process. Cryptographic algorithm RSA-CRT produce ciphertext stored into a picture (image using Steganography technique Random Least Significant Bits (LSB. The workings of Random LSB is storing the message (ciphertext in the first bit or the second bit random key for use random number generator Pseudo Random Number Generator (PRNG with Linear Congruential Generator (LCG method. Ciphertext stored in a picture  (image has extracted key re-use random number generator at the time of inserting the message. Then the ciphertext is decrypted back by the algorithm RSA-CRT to produce the original text (plaintext. Merging Cryptographic Algorithm RSA-CRT with Steganography Technique Simple  LSB than with Random LSB generate higher PSNR and MSE is lower, which means better level of data security and more resistant to attack. Has more difficult to find a secret message by cryptanalysis and steganalyst.

  18. Miniaturized supercapacitors: key materials and structures towards autonomous and sustainable devices and systems

    Science.gov (United States)

    Soavi, Francesca; Bettini, Luca Giacomo; Piseri, Paolo; Milani, Paolo; Santoro, Carlo; Atanassov, Plamen; Arbizzani, Catia

    2016-09-01

    Supercapacitors (SCs) are playing a key role for the development of self-powered and self-sustaining integrated systems for different fields ranging from remote sensing, robotics and medical devices. SC miniaturization and integration into more complex systems that include energy harvesters and functional devices are valuable strategies that address system autonomy. Here, we discuss about novel SC fabrication and integration approaches. Specifically, we report about the results of interdisciplinary activities on the development of thin, flexible SCs by an additive technology based on Supersonic Cluster Beam Deposition (SCBD) to be implemented into supercapacitive electrolyte gated transistors and supercapacitive microbial fuel cells. Such systems integrate at materials level the specific functions of devices, like electric switch or energy harvesting with the reversible energy storage capability. These studies might open new frontiers for the development and application of new multifunction-energy storage elements.

  19. Wireless Physical Layer Security: On the Performance Limit of Secret-Key Agreement

    KAUST Repository

    Zorgui, Marwen

    2015-05-01

    Physical layer security (PLS) is a new paradigm aiming at securing communications between legitimate parties at the physical layer. Conventionally, achieving confidentiality in communication networks relies on cryptographic techniques such as public-key cryptography, secret-key distribution and symmetric encryption. Such techniques are deemed secure based on the assumption of limited computational abilities of a wiretapper. Given the relentless progress in computational capacities and the dynamic topology and proliferation of modern wireless networks, the relevance of the previous techniques in securing communications is more and more questionable and less and less reliable. In contrast to this paradigm, PLS does not assume a specific computational power at any eavesdropper, its premise to guarantee provable security via employing channel coding techniques at the physical layer exploiting the inherent randomness in most communication systems. In this dissertation, we investigate a particular aspect of PLS, which is secret-key agreement, also known as secret-sharing. In this setup, two legitimate parties try to distill a secret-key via the observation of correlated signals through a noisy wireless channel, in the presence of an eavesdropper who must be kept ignorant of the secret-key. Additionally, a noiseless public channel is made available to the legitimate parties to exchange public messages that are also accessible to the eavesdropper. Recall that key agreement is an important aspect toward realizing secure communications in the sense that the key can be used in a one-time pad scheme to send the confidential message. In the first part, our focus is on secret-sharing over Rayleigh fading quasi-static channels. We study the fundamental relationship relating the probability of error and a given target secret-key rate in the high power regime. This is characterized through the diversity multiplexing tradeoff (DMT) concept, that we define for our model and then

  20. Author Details

    African Journals Online (AJOL)

    Egwali, Annie O. Vol 19 (2011) - Articles Appraising the Strength of Users Passwords in Computing Systems in Nigeria Abstract · Vol 19 (2011) - Articles A Key Generation Model for Improving the Security of Cryptographic Keys Abstract. ISSN: 1116-4336. AJOL African Journals Online. HOW TO USE AJOL... for Researchers ...

  1. Browse Title Index

    African Journals Online (AJOL)

    Items 1 - 50 of 985 ... Vol 19 (2011), A Key Generation Model for Improving the Security of Cryptographic Keys, Abstract. Annie O Egwali. Vol 19 (2011), A Linear Multistep Method with Continuous coefficients for Solving First Order Ordinary Differential Equation (ODE), Abstract. Umaru Mohammed. Vol 30 (2015), A Line-Tau ...

  2. Authentication and Encryption Using Modified Elliptic Curve Cryptography with Particle Swarm Optimization and Cuckoo Search Algorithm

    Science.gov (United States)

    Kota, Sujatha; Padmanabhuni, Venkata Nageswara Rao; Budda, Kishor; K, Sruthi

    2018-05-01

    Elliptic Curve Cryptography (ECC) uses two keys private key and public key and is considered as a public key cryptographic algorithm that is used for both authentication of a person and confidentiality of data. Either one of the keys is used in encryption and other in decryption depending on usage. Private key is used in encryption by the user and public key is used to identify user in the case of authentication. Similarly, the sender encrypts with the private key and the public key is used to decrypt the message in case of confidentiality. Choosing the private key is always an issue in all public key Cryptographic Algorithms such as RSA, ECC. If tiny values are chosen in random the security of the complete algorithm becomes an issue. Since the Public key is computed based on the Private Key, if they are not chosen optimally they generate infinity values. The proposed Modified Elliptic Curve Cryptography uses selection in either of the choices; the first option is by using Particle Swarm Optimization and the second option is by using Cuckoo Search Algorithm for randomly choosing the values. The proposed algorithms are developed and tested using sample database and both are found to be secured and reliable. The test results prove that the private key is chosen optimally not repetitive or tiny and the computations in public key will not reach infinity.

  3. Propagating quality planting material to improve plant health and crop performance, key practices for dessert banana, plantain and cooking banana: illustrated guide

    OpenAIRE

    Staver, Charles; Lescot, Thierry

    2015-01-01

    Available in English, French, Spanish and Arabic, on line and on CD-ROM, this illustrated guide summarizes the key practices for producing clean planting material of banana with a high yield potential for smallholders, depending on the pests and diseases which are present. The guide is also designed to contribute to better planning of the propagation of planting material for rural development and disaster relief projects. (Résumé d'auteur)

  4. Breaking an encryption scheme based on chaotic baker map

    International Nuclear Information System (INIS)

    Alvarez, Gonzalo; Li, Shujun

    2006-01-01

    In recent years, a growing number of cryptosystems based on chaos have been proposed, many of them fundamentally flawed by a lack of robustness and security. This Letter describes the security weaknesses of a recently proposed cryptographic algorithm with chaos at the physical level based on the baker map. It is shown that the security is trivially compromised for practical implementations of the cryptosystem with finite computing precision and for the use of the iteration number n as the secret key. Some possible countermeasures to enhance the security of the chaos-based cryptographic algorithm are also discussed

  5. Authenticity techniques for PACS images and records

    Science.gov (United States)

    Wong, Stephen T. C.; Abundo, Marco; Huang, H. K.

    1995-05-01

    Along with the digital radiology environment supported by picture archiving and communication systems (PACS) comes a new problem: How to establish trust in multimedia medical data that exist only in the easily altered memory of a computer. Trust is characterized in terms of integrity and privacy of digital data. Two major self-enforcing techniques can be used to assure the authenticity of electronic images and text -- key-based cryptography and digital time stamping. Key-based cryptography associates the content of an image with the originator using one or two distinct keys and prevents alteration of the document by anyone other than the originator. A digital time stamping algorithm generates a characteristic `digital fingerprint' for the original document using a mathematical hash function, and checks that it has not been modified. This paper discusses these cryptographic algorithms and their appropriateness for a PACS environment. It also presents experimental results of cryptographic algorithms on several imaging modalities.

  6. Advanced materials: The key to attractive magnetic fusion power reactors

    International Nuclear Information System (INIS)

    Bloom, E.E.

    1992-01-01

    Fusion is one of the most attractive central station power sources from the viewpoint of potential safety and environmental impact characteristics. Studies also indicate that fusion can be economically competitive with other options such as fission reactors and fossil-fired power stations. However, to achieve this triad of characteristics we must develop advanced materials with properties tailored for performance in the various fusion reactor systems. This paper discusses the desired characteristics of materials and the status of materials technology in four critical areas: (1) structural material for the first wail and blanket (FWB), (2) plasma-facing materials, (3) materials for superconducting magnets, and (4) ceramics for electrical and structural applications

  7. Advanced materials - the key to attractive magnetic fusion power reactors

    International Nuclear Information System (INIS)

    Bloom, E.E.

    1992-01-01

    Fusion is one of the most attractive central station power sources from the viewpoint of potential safety and environmental impact characteristics. Studies also indicate that fusion can be economically competitive with other options such as fission reactors and fossil-fired power stations. However, to achieve this triad of characteristics we must develop advanced materials with properties tailored for performance in the various fusion reactor systems. This paper discusses the desired characteristics of materials and the status of materials technology in four critical areas: (1) structural materials for the first wall and blanket (FWB), (2) plasmafacing materials, (3) materials for superconducting magnets, and (4) ceramics for electrical and structural applications. (author)

  8. Molten salt actinide recycler and transforming system without and with Th–U support: Fuel cycle flexibility and key material properties

    International Nuclear Information System (INIS)

    Ignatiev, V.; Feynberg, O.; Gnidoi, I.; Merzlyakov, A.; Surenkov, A.; Uglov, V.; Zagnitko, A.; Subbotin, V.; Sannikov, I.; Toropov, A.; Afonichkin, V.; Bovet, A.; Khokhlov, V.; Shishkin, V.; Kormilitsyn, M.; Lizin, A.; Osipenko, A.

    2014-01-01

    Highlights: • We examine feasibility of MOSART system without and with U–Th support. • We experimentally studied key material properties to prove MOSART flowsheet. • MOSART potential as the system with flexible fuel cycle scenarios is emphasized. • MOSART can operate with different TRU loadings in transmuter or even breeder modes. - Abstract: A study is under progress to examine the feasibility of MOlten Salt Actinide Recycler and Transforming (MOSART) system without and with U–Th support fuelled with different compositions of transuranic elements (TRU) trifluorides from spent LWR fuel. New design options with homogeneous core and fuel salt with high enough solubility for transuranic elements trifluorides are being examined because of new goals. The paper has the main objective of presenting the fuel cycle flexibility of the MOSART system while accounting technical constrains and experimental data received in this study. A brief description is given of the experimental results on key physical and chemical properties of fuel salt and combined materials compatibility to satisfy MOSART system requirements

  9. Cost Comparison Among Provable Data Possession Schemes

    Science.gov (United States)

    2016-03-01

    of Acronyms and Abbreviations AE authenticated encryption AWS Amazon Web Services CIO Chief Information Officer DISA Defense Information Systems Agency...the number of possible challenges, H be a cryptographic hash function, AE be an authenticated encryption scheme, f be a keyed pseudo-random function...key kenc R←− Kenc for symmetric encryption scheme Enc, and a random HMAC key kmac R←− Kmac. The secret key is sk = 〈kenc, kmac〉 and public key is pk

  10. Lattice Based Mix Network for Location Privacy in Mobile System

    Directory of Open Access Journals (Sweden)

    Kunwar Singh

    2015-01-01

    Full Text Available In 1981, David Chaum proposed a cryptographic primitive for privacy called mix network (Mixnet. A mixnet is cryptographic construction that establishes anonymous communication channel through a set of servers. In 2004, Golle et al. proposed a new cryptographic primitive called universal reencryption which takes the input as encrypted messages under the public key of the recipients not the public key of the universal mixnet. In Eurocrypt 2010, Gentry, Halevi, and Vaikunthanathan presented a cryptosystem which is an additive homomorphic and a multiplicative homomorphic for only one multiplication. In MIST 2013, Singh et al. presented a lattice based universal reencryption scheme under learning with error (LWE assumption. In this paper, we have improved Singh et al.’s scheme using Fairbrother’s idea. LWE is a lattice hard problem for which till now there is no polynomial time quantum algorithm. Wiangsripanawan et al. proposed a protocol for location privacy in mobile system using universal reencryption whose security is reducible to Decision Diffie-Hellman assumption. Once quantum computer becomes a reality, universal reencryption can be broken in polynomial time by Shor’s algorithm. In postquantum cryptography, our scheme can replace universal reencryption scheme used in Wiangsripanawan et al. scheme for location privacy in mobile system.

  11. Autocompensating quantum cryptography

    International Nuclear Information System (INIS)

    Bethune, Donald S.; Risk, William P.

    2002-01-01

    Quantum cryptographic key distribution (QKD) uses extremely faint light pulses to carry quantum information between two parties (Alice and Bob), allowing them to generate a shared, secret cryptographic key. Autocompensating QKD systems automatically and passively compensate for uncontrolled time-dependent variations of the optical fibre properties by coding the information as a differential phase between orthogonally polarized components of a light pulse sent on a round trip through the fibre, reflected at mid-course using a Faraday mirror. We have built a prototype system based on standard telecom technology that achieves a privacy-amplified bit generation rate of ∼1000 bits s -1 over a 10 km optical fibre link. Quantum cryptography is an example of an application that, by using quantum states of individual particles to represent information, accomplishes a practical task that is impossible using classical means. (author)

  12. Protecting privacy in a clinical data warehouse.

    Science.gov (United States)

    Kong, Guilan; Xiao, Zhichun

    2015-06-01

    Peking University has several prestigious teaching hospitals in China. To make secondary use of massive medical data for research purposes, construction of a clinical data warehouse is imperative in Peking University. However, a big concern for clinical data warehouse construction is how to protect patient privacy. In this project, we propose to use a combination of symmetric block ciphers, asymmetric ciphers, and cryptographic hashing algorithms to protect patient privacy information. The novelty of our privacy protection approach lies in message-level data encryption, the key caching system, and the cryptographic key management system. The proposed privacy protection approach is scalable to clinical data warehouse construction with any size of medical data. With the composite privacy protection approach, the clinical data warehouse can be secure enough to keep the confidential data from leaking to the outside world. © The Author(s) 2014.

  13. Design and analysis of cryptographic algorithms

    DEFF Research Database (Denmark)

    Kölbl, Stefan

    . From securing our passwords and personal data to protecting mobile communication from eavesdroppers and our electronic bank transactions from manipulation. These applications would be impossible without cryptography. The main topic of this thesis is the design and security analysis of the most......In today’s world computers are ubiquitous. They can be found in virtually any industry and most households own at least one personal computer or have a mobile phone. Apart from these fairly large and complex devices, we also see computers on a much smaller scale appear in everyday objects...... to this development. However, most of this communication happens over inherently insecure channels requiring methods to protect our communication. A further issue is the vast amount of data generated, which raises serious privacy concerns. Cryptography provides the key components for protecting our communication...

  14. Reset Tree-Based Optical Fault Detection

    Directory of Open Access Journals (Sweden)

    Howon Kim

    2013-05-01

    Full Text Available In this paper, we present a new reset tree-based scheme to protect cryptographic hardware against optical fault injection attacks. As one of the most powerful invasive attacks on cryptographic hardware, optical fault attacks cause semiconductors to misbehave by injecting high-energy light into a decapped integrated circuit. The contaminated result from the affected chip is then used to reveal secret information, such as a key, from the cryptographic hardware. Since the advent of such attacks, various countermeasures have been proposed. Although most of these countermeasures are strong, there is still the possibility of attack. In this paper, we present a novel optical fault detection scheme that utilizes the buffers on a circuit’s reset signal tree as a fault detection sensor. To evaluate our proposal, we model radiation-induced currents into circuit components and perform a SPICE simulation. The proposed scheme is expected to be used as a supplemental security tool.

  15. New Construction of PVPKE Scheme and Its Application in Information Systems and Mobile Communication

    OpenAIRE

    Minqing Zhang; Xu An Wang; Xiaoyuan Yang; Weihua Li

    2015-01-01

    In SCN12, Nieto et al. discussed an interesting property of public key encryption with chosen ciphertext security, that is, ciphertexts with public verifiability. Independently, we introduced a new cryptographic primitive, CCA-secure publicly verifiable public key encryption without pairings in the standard model (PVPKE), and discussed its application in proxy reencryption (PRE) and threshold public key encryption (TPKE). In Crypto’09, Hofheiz and Kiltz introduced the group of signed quadrati...

  16. Analysis of a security protocol in ?CRL

    NARCIS (Netherlands)

    J. Pang

    2002-01-01

    textabstractNeedham-Schroeder public-key protocol; With the growth and commercialization of the Internet, the security of communication between computers becomes a crucial point. A variety of security protocols based on cryptographic primitives are used to establish secure communication over

  17. Negative thermal expansion materials: technological key for control of thermal expansion.

    Science.gov (United States)

    Takenaka, Koshi

    2012-02-01

    Most materials expand upon heating. However, although rare, some materials contract upon heating. Such negative thermal expansion (NTE) materials have enormous industrial merit because they can control the thermal expansion of materials. Recent progress in materials research enables us to obtain materials exhibiting negative coefficients of linear thermal expansion over -30 ppm K -1 . Such giant NTE is opening a new phase of control of thermal expansion in composites. Specifically examining practical aspects, this review briefly summarizes materials and mechanisms of NTE as well as composites containing NTE materials, based mainly on activities of the last decade.

  18. Negative thermal expansion materials: technological key for control of thermal expansion

    Directory of Open Access Journals (Sweden)

    Koshi Takenaka

    2012-01-01

    Full Text Available Most materials expand upon heating. However, although rare, some materials contract upon heating. Such negative thermal expansion (NTE materials have enormous industrial merit because they can control the thermal expansion of materials. Recent progress in materials research enables us to obtain materials exhibiting negative coefficients of linear thermal expansion over −30 ppm K−1. Such giant NTE is opening a new phase of control of thermal expansion in composites. Specifically examining practical aspects, this review briefly summarizes materials and mechanisms of NTE as well as composites containing NTE materials, based mainly on activities of the last decade.

  19. Negative thermal expansion materials: technological key for control of thermal expansion

    International Nuclear Information System (INIS)

    Takenaka, Koshi

    2012-01-01

    Most materials expand upon heating. However, although rare, some materials contract upon heating. Such negative thermal expansion (NTE) materials have enormous industrial merit because they can control the thermal expansion of materials. Recent progress in materials research enables us to obtain materials exhibiting negative coefficients of linear thermal expansion over −30 ppm K −1 . Such giant NTE is opening a new phase of control of thermal expansion in composites. Specifically examining practical aspects, this review briefly summarizes materials and mechanisms of NTE as well as composites containing NTE materials, based mainly on activities of the last decade. (topical review)

  20. Transparency and dialogue: the keys of radioactive material transportation

    International Nuclear Information System (INIS)

    Neau, H.J.; Hartenstein, M.

    2004-01-01

    Today, public opinion, local actors, organizations and associations are expecting a transparent information on nuclear activities. The fact is, a great number already has daily instant access to information and is able to share it very quickly, thanks to new technologies. Public opinion's sensitiveness is a key element, as risk remains at the center of public concerns. The discrepancy between objectively assessed risks and perceived risks is a permanent challenge for acceptance of nuclear energy. The opponents are also using it, to build their misleading strategy. When anti-nuclear groups claim for an increasing involvement in the decision-making processes, they also get there the most efficient means to hamper our activities, namely operational information on the nuclear transport activities. In order to tackle this challenging issue, COGEMA and its parent company AREVA are engaged in improving their information policy. It has been extended to international and national transports commissioned by COGEMA LOGISTICS. Regarding the most recent transport operations, specific information policy has been implemented at the national and local level through media, information committees, trade unions. But, on the one hand, this policy is facing limits: transparency and openness stop where sensitivity and confidentiality start. On the other hand, opponents are building a challenging process, which is ''more and more''. Whatever the industry efforts are, opponents will remain unsatisfied as they cannot afford otherwise.Consequently, we need to assume a proactive policy in the field of the information on safety of radioactive material transportation. But above all, this policy must be dedicated to the public opinion. It must not be a way to answer to opponent's attacks. The industry's transparency and information must support public opinion's understanding of the important issues which are on progress: global access to the energy, preservation of the environment, providing

  1. Negative thermal expansion materials: technological key for control of thermal expansion

    OpenAIRE

    Koshi Takenaka

    2012-01-01

    Most materials expand upon heating. However, although rare, some materials contract upon heating. Such negative thermal expansion (NTE) materials have enormous industrial merit because they can control the thermal expansion of materials. Recent progress in materials research enables us to obtain materials exhibiting negative coefficients of linear thermal expansion over −30 ppm K−1. Such giant NTE is opening a new phase of control of thermal expansion in composites. Specifically examining pra...

  2. Second order statistical behavior of LLL and BKZ

    NARCIS (Netherlands)

    Y. Yu (Yang); L. Ducas (Léo)

    2017-01-01

    textabstractThe LLL algorithm (from Lenstra, Lenstra and Lovász) and its generalization BKZ (from Schnorr and Euchner) are widely used in cryptanalysis, especially for lattice-based cryptography. Precisely understanding their behavior is crucial for deriving appropriate key-size for cryptographic

  3. Choice of optical system is critical for the security of double random phase encryption systems

    Science.gov (United States)

    Muniraj, Inbarasan; Guo, Changliang; Malallah, Ra'ed; Cassidy, Derek; Zhao, Liang; Ryle, James P.; Healy, John J.; Sheridan, John T.

    2017-06-01

    The linear canonical transform (LCT) is used in modeling a coherent light-field propagation through first-order optical systems. Recently, a generic optical system, known as the quadratic phase encoding system (QPES), for encrypting a two-dimensional image has been reported. In such systems, two random phase keys and the individual LCT parameters (α,β,γ) serve as secret keys of the cryptosystem. It is important that such encryption systems also satisfy some dynamic security properties. We, therefore, examine such systems using two cryptographic evaluation methods, the avalanche effect and bit independence criterion, which indicate the degree of security of the cryptographic algorithms using QPES. We compared our simulation results with the conventional Fourier and the Fresnel transform-based double random phase encryption (DRPE) systems. The results show that the LCT-based DRPE has an excellent avalanche and bit independence characteristics compared to the conventional Fourier and Fresnel-based encryption systems.

  4. Strategy Keys as Tools for Problem Solving

    Science.gov (United States)

    Herold-Blasius, Raja

    2017-01-01

    Problem solving is one of the main competences we seek to teach students at school for use in their future lives. However, when dealing with mathematical problems, teachers encounter a wide variety of difficulties. To foster students' problem-solving skills, the authors developed "strategy keys." Strategy keys can serve as material to…

  5. Security in Wireless Sensor Networks Employing MACGSP6

    Science.gov (United States)

    Nitipaichit, Yuttasart

    2010-01-01

    Wireless Sensor Networks (WSNs) have unique characteristics which constrain them; including small energy stores, limited computation, and short range communication capability. Most traditional security algorithms use cryptographic primitives such as Public-key cryptography and are not optimized for energy usage. Employing these algorithms for the…

  6. From Ephemerizer to Timed-Ephemerizer: Achieve Assured Lifecycle Enforcement for Sensitive Data

    NARCIS (Netherlands)

    Tang, Qiang

    2010-01-01

    The concept of Ephemerizer, proposed by Perlman, is a cryptographic primitive for assured data deletion. With an Ephemerizer protocol, data in persistent storage devices will always be encrypted simultaneously using an ephemeral public key of the Ephemerizer (an entity which will publish a set of

  7. Controlling Leakage of Biometric Information using Dithering

    NARCIS (Netherlands)

    Buhan, I.R.; Doumen, J.M.; Hartel, Pieter H.; Buhan, I.R.; Doumen, J.M.; Hartel, P.H.

    Fuzzy extractors allow cryptographic keys to be generated from noisy, non-uniform biometric data. Fuzzy extractors can be used to authenticate a user to a server without storing her biometric data directly. However, in the Information Theoretic sense fuzzy extractors will leak information about the

  8. Secure Programming Cookbook for C and C++ Recipes for Cryptography, Authentication, Input Validation & More

    CERN Document Server

    Viega, John

    2009-01-01

    Secure Programming Cookbook for C and C++ is an important new resource for developers serious about writing secure code for Unix® (including Linux®) and Windows® environments. This essential code companion covers a wide range of topics, including safe initialization, access control, input validation, symmetric and public key cryptography, cryptographic hashes and MACs, authentication and key exchange, PKI, random numbers, and anti-tampering.

  9. Transparency and dialogue: the keys of radioactive material transportation

    Energy Technology Data Exchange (ETDEWEB)

    Neau, H.J.; Hartenstein, M. [COGEMA Logistics (AREVA Group) (France)

    2004-07-01

    Today, public opinion, local actors, organizations and associations are expecting a transparent information on nuclear activities. The fact is, a great number already has daily instant access to information and is able to share it very quickly, thanks to new technologies. Public opinion's sensitiveness is a key element, as risk remains at the center of public concerns. The discrepancy between objectively assessed risks and perceived risks is a permanent challenge for acceptance of nuclear energy. The opponents are also using it, to build their misleading strategy. When anti-nuclear groups claim for an increasing involvement in the decision-making processes, they also get there the most efficient means to hamper our activities, namely operational information on the nuclear transport activities. In order to tackle this challenging issue, COGEMA and its parent company AREVA are engaged in improving their information policy. It has been extended to international and national transports commissioned by COGEMA LOGISTICS. Regarding the most recent transport operations, specific information policy has been implemented at the national and local level through media, information committees, trade unions. But, on the one hand, this policy is facing limits: transparency and openness stop where sensitivity and confidentiality start. On the other hand, opponents are building a challenging process, which is ''more and more''. Whatever the industry efforts are, opponents will remain unsatisfied as they cannot afford otherwise.Consequently, we need to assume a proactive policy in the field of the information on safety of radioactive material transportation. But above all, this policy must be dedicated to the public opinion. It must not be a way to answer to opponent's attacks. The industry's transparency and information must support public opinion's understanding of the important issues which are on progress: global access to the energy

  10. Simulation-based Extraction of Key Material Parameters from Atomic Force Microscopy

    Science.gov (United States)

    Alsafi, Huseen; Peninngton, Gray

    Models for the atomic force microscopy (AFM) tip and sample interaction contain numerous material parameters that are often poorly known. This is especially true when dealing with novel material systems or when imaging samples that are exposed to complicated interactions with the local environment. In this work we use Monte Carlo methods to extract sample material parameters from the experimental AFM analysis of a test sample. The parameterized theoretical model that we use is based on the Virtual Environment for Dynamic AFM (VEDA) [1]. The extracted material parameters are then compared with the accepted values for our test sample. Using this procedure, we suggest a method that can be used to successfully determine unknown material properties in novel and complicated material systems. We acknowledge Fisher Endowment Grant support from the Jess and Mildred Fisher College of Science and Mathematics,Towson University.

  11. Leakage-Resilient Circuits without Computational Assumptions

    DEFF Research Database (Denmark)

    Dziembowski, Stefan; Faust, Sebastian

    2012-01-01

    Physical cryptographic devices inadvertently leak information through numerous side-channels. Such leakage is exploited by so-called side-channel attacks, which often allow for a complete security breache. A recent trend in cryptography is to propose formal models to incorporate leakage...... on computational assumptions, our results are purely information-theoretic. In particular, we do not make use of public key encryption, which was required in all previous works...... into the model and to construct schemes that are provably secure within them. We design a general compiler that transforms any cryptographic scheme, e.g., a block-cipher, into a functionally equivalent scheme which is resilient to any continual leakage provided that the following three requirements are satisfied...

  12. AUTHENTICATION ALGORITHM FOR PARTICIPANTS OF INFORMATION INTEROPERABILITY IN PROCESS OF OPERATING SYSTEM REMOTE LOADING ON THIN CLIENT

    Directory of Open Access Journals (Sweden)

    Y. A. Gatchin

    2016-05-01

    Full Text Available Subject of Research.This paper presents solution of authentication problem for all components of information interoperabilityin process of operation system network loading on thin client from terminal server. System Definition. In the proposed solution operation system integrity check is made by hardware-software module, including USB-token with protected memory for secure storage of cryptographic keys and loader. The key requirement for the solution is mutual authentication of four participants: terminal server, thin client, token and user. We have created two algorithms for the problem solution. The first of the designed algorithms compares the encrypted one-time password (random number with the reference value stored in the memory of the token and updates this number in case of successful authentication. The second algorithm uses the public and private keys of the token and the server. As a result of cryptographic transformation, participants are authenticated and the secure channel is formed between the token, thin client and terminal server. Main Results. Additional research was carried out to find out if the designed algorithms meet the necessary requirements. Criteria used included applicability in a multi-access terminal system architecture, potential threats evaluation and overall system security. According to analysis results, it is recommended to use the algorithm based on PKI due to its high scalability and usability. High level of data security is proved as a result of asymmetric cryptography application with the guarantee that participants' private keys are never sent in the authentication process. Practical Relevance. The designed PKI-based algorithm allows solving the problem with the use of cryptographic algorithms according to state standard even in its absence on asymmetric cryptography. Thus, it can be applied in the State Information Systems with increased requirements to information security.

  13. Universal Intelligent Data Encryption Standards: A Review

    Directory of Open Access Journals (Sweden)

    Renjith V Ravi

    2014-06-01

    Full Text Available -The most challenging aspects in the word of electronic communication is nothing but the data security. The significance of the exchanged data over the internet and other media types are increasing. One of the most interesting subjects in the security related communities is the hunt for the best solution to offer an essential protection against the data intruders’ attacks together with providing these services in time. Cryptography is the one of the main category of data security which converts information from its original form into an unreadable form. There are two main uniqueness to distinguish an encryption system from another are its ability to secure the protected data against cryptanalytic attacks and its speed and efficiency in the process.Cryptographic research has a common objective to design protocols that offer a confidential and authenticated transmission channel for messages over an insecure network. If a cryptographic algorithm is said to be computationally secured, it cannot be broken with typical resources, either present or future and apart from the algorithm, key distribution is also more important to make an proficient cryptographic system.

  14. Quantum mutual information and the one-time pad

    International Nuclear Information System (INIS)

    Schumacher, Benjamin; Westmoreland, Michael D.

    2006-01-01

    Alice and Bob share a correlated composite quantum system AB. If AB is used as the key for a one-time pad cryptographic system, we show that the maximum amount of information that Alice can send securely to Bob is the quantum mutual information of AB

  15. Training on Transport Security of Nuclear/Radioactive Materials for Key Audiences

    Energy Technology Data Exchange (ETDEWEB)

    Pope, Ronald; Liu, Yung; Shuler, J.M.

    2016-01-01

    development of the relevant teaching materials for the course have largely been completed, tailoring the course for targeted audiences becomes a relatively easy task, requiring less effort and providing more flexibility for both the lecturers and future participants. One-day or two-day courses with focus specifically on the U.S. transport security requirements can be delivered, at locations away from Argonne, by one or two principal lecturers to targeted audiences such as regulators, shippers, carriers, state and local law enforcement personnel, and emergency responders. This paper will highlight the lessons learned in hosting previous one-week courses and discuss the development of options for detailed and/or customized courses/workshops for targeted key audiences.

  16. Development of a New Cryptographic Construct Using Palmprint-Based Fuzzy Vault

    Directory of Open Access Journals (Sweden)

    Amioy Kumar

    2009-01-01

    Full Text Available The combination of cryptology and biometrics has emerged as promising component of information security. Despite the current popularity of palmprint biometric, there has not been any attempt to investigate its usage for the fuzzy vault. This paper therefore investigates the possible usage of palmprint in fuzzy vault to develop a user friendly and reliable crypto system. We suggest the use of both symmetric and asymmetric approach for the encryption. The ciphertext of any document is generated by symmetric cryptosystem; the symmetric key is then encrypted by asymmetric approach. Further, Reed and Solomon codes are used on the generated asymmetric key to provide some error tolerance while decryption. The experimental results from the proposed approach on the palmprint images suggest its possible usage in an automated palmprint-based key generation system.

  17. Material Science

    Energy Technology Data Exchange (ETDEWEB)

    Won, Dong Yeon; Kim, Heung

    1987-08-15

    This book introduces material science, which includes key of a high-tech industry, new materials of dream like new metal material and semiconductor, classification of materials, microstructure of materials and characteristic. It mentions magic new materials such as shape memory alloy, fine ceramics, engineering fine ceramics, electronic ceramics, engineering plastic, glass, silicone conductor, optical fiber mixed materials and integrated circuit, challenge for new material and development of new materials.

  18. Material Science

    International Nuclear Information System (INIS)

    Won, Dong Yeon; Kim, Heung

    1987-08-01

    This book introduces material science, which includes key of a high-tech industry, new materials of dream like new metal material and semiconductor, classification of materials, microstructure of materials and characteristic. It mentions magic new materials such as shape memory alloy, fine ceramics, engineering fine ceramics, electronic ceramics, engineering plastic, glass, silicone conductor, optical fiber mixed materials and integrated circuit, challenge for new material and development of new materials.

  19. Key Royale bridge five year evaluation.

    Science.gov (United States)

    2013-06-01

    This report describes the design, construction, instrumentation, and five-year evaluation of the Key Royale Bridge substructure. The primary focus was the evaluation of the implementation of highly reactive supplementary cementitious materials (SCM) ...

  20. Practical cryptographic strategies in the post-quantum era

    Science.gov (United States)

    Kabanov, I. S.; Yunusov, R. R.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-02-01

    Quantum key distribution technologies promise information-theoretic security and are currently being deployed in com-mercial applications. We review new frontiers in information security technologies in communications and distributed storage applications with the use of classical, quantum, hybrid classical-quantum, and post-quantum cryptography. We analyze the cur-rent state-of-the-art, critical characteristics, development trends, and limitations of these techniques for application in enterprise information protection systems. An approach concerning the selection of practical encryption technologies for enterprises with branched communication networks is discussed.

  1. A Machine-Checked Formalization of the Generic Model and the Random Oracle Model

    NARCIS (Netherlands)

    Barthe, Gilles; Cederquist, J.G.; Tarento, Sabrina; Basin, David; Rusinowitch, Michaël

    Most approaches to the formal analyses of cryptographic protocols make the perfect cryptography assumption, i.e. the hypothese that there is no way to obtain knowledge about the plaintext pertaining to a ciphertext without knowing the key. Ideally, one would prefer to rely on a weaker hypothesis on

  2. VOCs and odors: key factors in selecting `green` building materials?

    Energy Technology Data Exchange (ETDEWEB)

    Coombs, C. [Steven Winter Associates Inc., Norwalk, CT and Washington DC (United States)

    1998-12-01

    The current state of knowledge available for selecting building materials on the basis of emissions of volatile organic compounds (VOCs) and odors is reviewed. The significance of VOCs and odors in building materials is related to their role in influencing indoor air quality. As far as toxicity is concerned, many of the VOCs detected in indoor air are relatively inert when considered singly. They are not however, unimportant because in actual fact they are invariably found in mixtures some of which can be toxic. Although knowledge of VOCs is incomplete, it is important to specify ozone-resistant polymeric building products, i.e. those that are chemically stable and inert to oxidation. In addition to VOCs, attention should also be focused on semi-volatile organic compounds (SVOCs) since they are even more persistent than VOCs and tend to offgas for prolonged periods of time. Similarly, it is reasonable to specify low-odor materials. Inclusion of issues related to complex indoor chemistry, less volatile emissions, in addition to VOCs and odor, should in time result in expanded choices of building materials that promote indoor air quality. 16 refs.,2 tabs.

  3. Retraction notice to: "The Application of Symmetric Key Cryptographic Algorithms in Wireless Sensor Networks"

    Science.gov (United States)

    Si, Lingling; Ji, Zhigang; Wang, Zhihui

    This article has been retracted: please see Elsevier Policy on Article Withdrawal. This article has been retracted at the request of the Publisher. The authors have plagiarized a paper that had already appeared in "Queen's 25th Biennial Symposium on Communications", page 168-172, print ISBN 978-1-4244-5709-0. One of the conditions of submission of a paper for publication is that authors declare explicitly that their work is original and has not appeared in a publication elsewhere. Re-use of any data should be appropriately cited. As such this article represents a severe abuse of the scientific publishing system. The scientific community takes a very strong view on this matter and apologies are offered to readers of the journal that this was not detected during the submission process.

  4. Ultra-fast secure communication with complex systems in classical channels (Conference Presentation)

    KAUST Repository

    Mazzone, Valerio

    2017-04-28

    Developing secure communications is a research area of growing interest. During the past years, several cryptographic schemes have been developed, with Quantum cryptography being a promising scheme due to the use of quantum effects, which make very difficult for an eavesdropper to intercept the communication. However, practical quantum key distribution methods have encountered several limitations; current experimental realizations, in fact, fail to scale up on long distances, as well as in providing unconditional security and speed comparable to classical optical communications channels. Here we propose a new, low cost and ultra-fast cryptographic system based on a fully classical optical channel. Our cryptographic scheme exploits the complex synchronization of two different random systems (one on the side of the sender and another on the side of the receiver) to realize a “physical” one paid system. The random medium is created by an optical chip fabricated through electron beam lithography on a Silicon On Insulator (SOI) substrate. We present experiments with ps lasers and commercial fibers, showing the ultrafast distribution of a random key between two users (Alice and Bob), with absolute no possibility for a passive/active eavesdropper to intercept the communication. Remarkably, this system enables the same security of quantum cryptography, but with the use of a classical communication channel. Our system exploits a unique synchronization that exists between two different random systems, and at such is extremely versatile and can enable safe communications among different users in standards telecommunications channels.

  5. A unifying view on template protection schemes

    NARCIS (Netherlands)

    Buhan, I.R.; Doumen, J.M.; Hartel, Pieter H.; Veldhuis, R.N.J.; Veldhuis, Raymond N.J.; Cronie, H.S.

    2007-01-01

    We show that there is a direct relation between the maximum length keys extracted from biometric data and the error rates of the biometric system. This information can be used a-priori to evaluate the potential of the biometric data in the context of a specific cryptographic application. We model

  6. Two-phase hybrid cryptography algorithm for wireless sensor networks

    Directory of Open Access Journals (Sweden)

    Rawya Rizk

    2015-12-01

    Full Text Available For achieving security in wireless sensor networks (WSNs, cryptography plays an important role. In this paper, a new security algorithm using combination of both symmetric and asymmetric cryptographic techniques is proposed to provide high security with minimized key maintenance. It guarantees three cryptographic primitives, integrity, confidentiality and authentication. Elliptical Curve Cryptography (ECC and Advanced Encryption Standard (AES are combined to provide encryption. XOR-DUAL RSA algorithm is considered for authentication and Message Digest-5 (MD5 for integrity. The results show that the proposed hybrid algorithm gives better performance in terms of computation time, the size of cipher text, and the energy consumption in WSN. It is also robust against different types of attacks in the case of image encryption.

  7. The Simplest Protocol for Oblivious Transfer

    DEFF Research Database (Denmark)

    Chou, Tung; Orlandi, Claudio

    2015-01-01

    Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper we describe the simplest and most efficient protocol for 1-out-of-n OT to date, which is obtained by tweaking the Diffie-Hellman key-exchange protocol. The protocol achieves UC-security against...... active and adaptive corruptions in the random oracle model. Due to its simplicity, the protocol is extremely efficient and it allows to perform m 1-out-of-n OTs using only: - Computation: (n+1)m+2 exponentiations (mn for the receiver, mn+2 for the sender) and - Communication: 32(m+1) bytes (for the group...... optimizations) is at least one order of magnitude faster than previous work. Category / Keywords: cryptographic protocols / Oblivious Transfer, UC Security, Elliptic Curves, Efficient Implementation...

  8. Bootstrapping and Maintaining Trust in the Cloud

    Science.gov (United States)

    2016-12-01

    encryption key Kb. The cloud tenant uses AES - GCM to encrypt the sensitive data to pass to the node d with Kb, denoted EncKb(d). The tenant then performs...provides a clean interface that allows higher level security services like disk encryption or configuration man- agement to leverage trusted computing...allow the ten- ant to leverage hardware-rooted cryptographic keys in software to secure services they already use (e.g., disk encryption or

  9. Authentication Using Mobile Phones

    OpenAIRE

    Fusek, Z.

    2015-01-01

    This project deals with authentication by a mobile device. The mobile device with the operating system Android 5.0 was chosen as authentication device. The user can perform authentication with emulation of contactless chip cards by using Host-based Card Emulation, which runs via Near Field Communication, where cryptographic keys are stored in a secure environment KeyStore. The project continues with implementation of authentication via Bluetooth LE and describes application for authentization...

  10. Towards a Generic Set of Packaging Material Key Figures

    NARCIS (Netherlands)

    ten Klooster, Roland; de Koeijer, Bjorn; de Lange, Jos

    Many companies consider the reduction of packaging material as a relevant development direction, either required by cost savings, supply chain efficiency, sustainability or substantiated by regulations (directive 94/62/EC). This aligns with an eco-efficient redundancy perspective on packaging.

  11. Key Factors Influencing the Energy Absorption of Dual-Phase Steels: Multiscale Material Model Approach and Microstructural Optimization

    Science.gov (United States)

    Belgasam, Tarek M.; Zbib, Hussein M.

    2018-06-01

    The increase in use of dual-phase (DP) steel grades by vehicle manufacturers to enhance crash resistance and reduce body car weight requires the development of a clear understanding of the effect of various microstructural parameters on the energy absorption in these materials. Accordingly, DP steelmakers are interested in predicting the effect of various microscopic factors as well as optimizing microstructural properties for application in crash-relevant components of vehicle bodies. This study presents a microstructure-based approach using a multiscale material and structure model. In this approach, Digimat and LS-DYNA software were coupled and employed to provide a full micro-macro multiscale material model, which is then used to simulate tensile tests. Microstructures with varied ferrite grain sizes, martensite volume fractions, and carbon content in DP steels were studied. The impact of these microstructural features at different strain rates on energy absorption characteristics of DP steels is investigated numerically using an elasto-viscoplastic constitutive model. The model is implemented in a multiscale finite-element framework. A comprehensive statistical parametric study using response surface methodology is performed to determine the optimum microstructural features for a required tensile toughness at different strain rates. The simulation results are validated using experimental data found in the literature. The developed methodology proved to be effective for investigating the influence and interaction of key microscopic properties on the energy absorption characteristics of DP steels. Furthermore, it is shown that this method can be used to identify optimum microstructural conditions at different strain-rate conditions.

  12. Implementació d'un esquema criptogràfic per gestionar remotament de forma segura els historials mèdics dels pacients

    OpenAIRE

    Garcia Mesas, Vicent

    2009-01-01

    Implementació d'un esquema criptogràfic basat en PKI (Public Key Infrastructure) per a gestionar d'una manera segura dins una xarxa de comunicacions els historials mèdics dels pacients. Implementación de un esquema criptográfico basado en PKI (Public Key Infrastructure) para gestionar de una manera segura dentro de una red de comunicaciones los historiales médicos de los pacientes. Implementation of a cryptographic scheme based on PKI (Public Key Infrastructure) to securely manage the m...

  13. Key Developments in Ionic Liquid Crystals

    OpenAIRE

    Fernandez, A.A.; Kouwer, P.H.J.

    2016-01-01

    Ionic liquid crystals are materials that combine the classes of liquid crystals and ionic liquids. The first one is based on the multi-billion-dollar flat panel display industry, whilst the latter quickly developed in the past decades into a family of highly-tunable non-volatile solvents. The combination yields materials with a unique set of properties, but also with many challenges ahead. In this review, we provide an overview of the key concepts in ionic liquid crystals, particularly from a...

  14. Stahlschüssel key to steel

    CERN Document Server

    Wegst, W S

    2016-01-01

    The Key to Steel (Stahlschlüssel/Stahlschluessel) cross reference book will help you to decode / decipher steel designations and find equivalent materials worldwide. The 2016 edition includes more than 70,000 standard designations and trade names from approximately 300 steelmakers and suppliers. Presentation is trilingual: English, French, and German. Materials covered include structural steels, tool steels, valve steels, high temperature steels and alloys, stainless and heat-resisting steels, and more. Standards and designations from 25 countries are cross-referenced.

  15. Parallel Mappings as a Key for Understanding the Bioinorganic Materials

    International Nuclear Information System (INIS)

    Kuczumow, A.; Nowak, J.; Chalas, R.

    2009-01-01

    Important bio inorganic objects, both living and fossilized are as a rule characterized by a complex microscopic structure. For biological samples, the cell-like and laminar as well as growth ring structures are among most significant. Moreover, these objects belong to a now widely studied category of bio minerals with composite, inorganic-organic structure. Such materials are composed of a limited number of inorganic compounds and several natural organic polymers. This apparently simple composition leads to an abnormal variety of constructions significant from the medical (repairs and implants), natural (ecological effectiveness) and material science (biomimetic synthesis) point of view. The analysis of an image obtained in an optical microscope, optionally in a scanning electron microscope is a topographical reference for further investigations. For the characterization of the distribution of chemical elements and compounds in a material, techniques such as X-ray, electron- or proton microprobes are applied. Essentially, elemental mappings are collected in this stage. The need for the application of an X-ray diffraction microprobe is obvious and our experience indicates on the necessity of using the synchrotron-based devices due to their better spatial resolution and good X-ray intensity. To examine the presence of the organic compounds, the Raman microprobe measurements are good options. They deliver information about the spatial distribution of functional groups and oscillating fragments of molecules. For the comprehensive investigation of bio inorganic material structural and chemical features, we propose the following sequence of methods: optical imaging, elemental mapping, crystallographic mapping, organic mapping and micromechanical mapping. The examples of such an approach are given for: petrified wood, human teeth, and an ammonite shell. (authors)

  16. Pile-ou-face et mise-en-gage de bit quantique : bornes optimales, constructions pratiques et sécurité calculatoire

    OpenAIRE

    Chailloux , André

    2011-01-01

    Quantum computing allows us to revisit the study of quantum cryptographic primitives with information theoretic security. In 1984, Bennett and Brassard presented a protocol of quantum key distribution. In this protocol, Alice and Bob cooperate in order to share a common secret key k, which has to be unknown for a third party that has access to the communication channel. They showed how to perform this task quantumly with an information theoretic security; which is impossible classically.In my...

  17. Materials for low-temperature fuel cells

    CERN Document Server

    Ladewig, Bradley; Yan, Yushan; Lu, Max

    2014-01-01

    There are a large number of books available on fuel cells; however, the majority are on specific types of fuel cells such as solid oxide fuel cells, proton exchange membrane fuel cells, or on specific technical aspects of fuel cells, e.g., the system or stack engineering. Thus, there is a need for a book focused on materials requirements in fuel cells. Key Materials in Low-Temperature Fuel Cells is a concise source of the most important and key materials and catalysts in low-temperature fuel cells. A related book will cover key materials in high-temperature fuel cells. The two books form part

  18. A robust certification service for highly dynamic MANET in emergency tasks

    DEFF Research Database (Denmark)

    Ge, M; Lam, K Y; Gollmann, Dieter

    2009-01-01

    In emergency tasks, cross-agency operations being carried out in disaster-hit areas require some supporting communication system for command and control. Mobile Ad hoc Network (MANET) is a very suitable way to meet such communication requirements since it can function without any pre......-installed communication infrastructure. Owing to potential threats in the field environment and the unique features of MANET (e.g. the open nature of wireless links and the absence of security infrastructure), security of communications over MANET is a serious issue that is typically addressed by asymmetric cryptographic...... public keys in our scenario. For issuance and/or revocation of mission-specific certificate, a Mission-specific Certificate Authority (MCA), which consists of a collection of server nodes to operate the threshold cryptographic scheme, is proposed. Furthermore, to cater for the occurrence of network...

  19. Cryptanalysis of Some Lightweight Symmetric Ciphers

    DEFF Research Database (Denmark)

    Abdelraheem, Mohamed Ahmed Awadelkareem Mohamed Ahmed

    In recent years, the need for lightweight encryption systems has been increasing as many applications use RFID and sensor networks which have a very low computational power and thus incapable of performing standard cryptographic operations. In response to this problem, the cryptographic community...... on a variant of PRESENT with identical round keys. We propose a new attack named the Invariant Subspace Attack that was specifically mounted against the lightweight block cipher PRINTcipher. Furthermore, we mount several attacks on a recently proposed stream cipher called A2U2....... of the international standards in lightweight cryptography. This thesis aims at analyzing and evaluating the security of some the recently proposed lightweight symmetric ciphers with a focus on PRESENT-like ciphers, namely, the block cipher PRESENT and the block cipher PRINTcipher. We provide an approach to estimate...

  20. Communicating Emotion through Haptic Design: A Study Using Physical Keys

    DEFF Research Database (Denmark)

    Kjellerup, Marie Kjær; Larsen, Anne Cathrine; Maier, Anja

    2014-01-01

    This paper explores how designers may communicate with the users of their products through haptic design. More specifically, how tactile properties of materials evoke emotions such as satisfaction, joy, or disgust. A research through design approach has been followed; mood- and material boards...... and prototypes of four ‘haptically enhanced’ (physical) keys were created. Types of keys selected include home, bicycle, hobby, and basement. An experiment with ten participants was conducted, using word association and a software to elicit product emotions (PrEmo). Results show a mapping between the designer...

  1. JHR Project: a future Material Testing Reactor working as an International user Facility: The key-role of instrumentation in support to the development of modern experimental capacity

    Energy Technology Data Exchange (ETDEWEB)

    Bignan, G. [CEA, DEN, DER, JHR user Facility Interface Manager' , Cadarache, F-13108 St-Paul-Lez-Durance (France); Gonnier, C. [CEA, DEN, DER, SRJH Jules Horowitz Reactor Service, Cadarache, F-13108 St-Paul-Lez-Durance (France); Lyoussi, A.; Villard, J.F.; Destouches, C. [CEA, DEN, DER, Instrumentation Sensors and Dosimetry Laboratory, Cadarache, F-13108 St-Paul-Lez-Durance (France); Chauvin, J.P. [CEA,DEN, DER, SPEX, Experimental Physics Service, Cadarache, F-13108 St-Paul-Lez-Durance (France); Maugard, B. [CEA, DEN, DER, Reactor Department Studies, Cadarache, F-13108 St-Paul-Lez-Durance (France)

    2015-07-01

    Research and development on fuel and material behaviour under irradiation is a key issue for sustainable nuclear energy in order to meet specific needs by keeping the best level of safety. These needs mainly deal with a constant improvement of performances and safety in order to optimize the fuel cycle and hence to reach nuclear energy sustainable objectives. A sustainable nuclear energy requires a high level of performances in order to meet specific needs such as: - Pursuing improvement of the performances and safety of present and coming water cooled reactor technologies. This will require a continuous R and D support following a long-term trend driven by the plant life management, safety demonstration, flexibility and economics improvement. Experimental irradiations of structure materials are necessary to anticipate these material behaviours and will contribute to their optimisation. - Upgrading continuously nuclear fuel technology in present and future nuclear power plants to achieve better performances and to optimise the fuel cycle keeping the best level of safety. Fuel evolution for generation II, III and III+ is a key stake requiring developments, qualification tests and safety experiments to ensure the competitiveness and safety: experimental tests exploring the full range of fuel behaviour determine fuel stability limits and safety margins, as a major input for the fuel reliability analysis. To perform such accurate and innovative progress and developments, specific and ad hoc instrumentation, irradiation devices, measurement methods are necessary to be set up inside or beside the material testing reactor (MTR) core. These experiments require beforehand in situ and on line sophisticated measurements to accurately determine different key parameters such as thermal and fast neutron fluxes and nuclear heating in order to precisely monitor and control the conducted assays. The new Material Testing Reactor JHR (Jules Horowitz Reactor) currently under

  2. Key Developments in Ionic Liquid Crystals.

    Science.gov (United States)

    Alvarez Fernandez, Alexandra; Kouwer, Paul H J

    2016-05-16

    Ionic liquid crystals are materials that combine the classes of liquid crystals and ionic liquids. The first one is based on the multi-billion-dollar flat panel display industry, whilst the latter quickly developed in the past decades into a family of highly-tunable non-volatile solvents. The combination yields materials with a unique set of properties, but also with many challenges ahead. In this review, we provide an overview of the key concepts in ionic liquid crystals, particularly from a molecular perspective. What are the important molecular parameters that determine the phase behavior? How should they be introduced into the molecules? Finally, which other tools does one have to realize specific properties in the material?

  3. Key Developments in Ionic Liquid Crystals

    Directory of Open Access Journals (Sweden)

    Alexandra Alvarez Fernandez

    2016-05-01

    Full Text Available Ionic liquid crystals are materials that combine the classes of liquid crystals and ionic liquids. The first one is based on the multi-billion-dollar flat panel display industry, whilst the latter quickly developed in the past decades into a family of highly-tunable non-volatile solvents. The combination yields materials with a unique set of properties, but also with many challenges ahead. In this review, we provide an overview of the key concepts in ionic liquid crystals, particularly from a molecular perspective. What are the important molecular parameters that determine the phase behavior? How should they be introduced into the molecules? Finally, which other tools does one have to realize specific properties in the material?

  4. Key skills by design: adapting a central Web resource to departmental contexts

    Directory of Open Access Journals (Sweden)

    Claire McAvinia

    2002-12-01

    Full Text Available Web-based delivery of support materials for students has proved to be a popular way of helping small teams to implement key skills policies within universities. The development of 'key' or 'transferable' skills is now encouraged throughout education, but resources (both in terms of staffing and budget tend to be limited. It is difficult for key skills teams to see learners face to face, and not feasible to print or distribute large amounts of paper-based material. Web-based delivery presents a means of overcoming these problems but it can result in generic study skills material simply being published online without due consideration of the needs of different groups of learners within different subject disciplines. Therefore, although a centralized Website for skills provision can overcome logistical problems, it may be perceived as irrelevant or unusable by the student population. This paper presents a model for Web-based delivery of support for key skills which incorporates two separate approaches to the design of these resources. The model was implemented as part of a wider key skills pilot project at University College London, over a period of one year. It includes a 'core' Website, containing information and resources for staff and students. These can also be accessed via customized, departmental key skills homepages. This paper presents the basis for the design choices made in preparing these materials, and the evaluation of some of the pilot departments using them. It then draws some wider conclusions about the effectiveness of this design for supporting skills development.

  5. CRYPTOGRAPHIC SECURE CLOUD STORAGE MODEL WITH ANONYMOUS AUTHENTICATION AND AUTOMATIC FILE RECOVERY

    Directory of Open Access Journals (Sweden)

    Sowmiya Murthy

    2014-10-01

    Full Text Available We propose a secure cloud storage model that addresses security and storage issues for cloud computing environments. Security is achieved by anonymous authentication which ensures that cloud users remain anonymous while getting duly authenticated. For achieving this goal, we propose a digital signature based authentication scheme with a decentralized architecture for distributed key management with multiple Key Distribution Centers. Homomorphic encryption scheme using Paillier public key cryptosystem is used for encrypting the data that is stored in the cloud. We incorporate a query driven approach for validating the access policies defined by an individual user for his/her data i.e. the access is granted to a requester only if his credentials matches with the hidden access policy. Further, since data is vulnerable to losses or damages due to the vagaries of the network, we propose an automatic retrieval mechanism where lost data is recovered by data replication and file replacement with string matching algorithm. We describe a prototype implementation of our proposed model.

  6. Efficient multiuser quantum cryptography network based on entanglement.

    Science.gov (United States)

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-04-04

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory.

  7. Increase in physical activities in kindergarten children with cerebral palsy by employing MaKey-MaKey-based task systems.

    Science.gov (United States)

    Lin, Chien-Yu; Chang, Yu-Ming

    2014-09-01

    In this study, we employed Flash- and Scratch-based multimedia by using a MaKey-MaKey-based task system to increase the motivation level of children with cerebral palsy to perform physical activities. MaKey MaKey is a circuit board that converts physical touch to a digital signal, which is interpreted by a computer as a keyboard message. In this study, we used conductive materials to control this interaction. This study followed single-case design using ABAB models in which A indicated the baseline and B indicated the intervention. The experiment period comprised 1 month and a half. The experimental results demonstrated that in the case of two kindergarten children with cerebral palsy, their scores were considerably increased during the intervention phrases. The developmental applications of the results are also discussed. Copyright © 2014 Elsevier Ltd. All rights reserved.

  8. Decontamination and provenance tracking. The key to acceptable recycle of nuclear materials

    International Nuclear Information System (INIS)

    Bradbury, D.; Elder, G.R.; Wood, C.J.

    2002-01-01

    Decommissioning of nuclear plants and components demands the proper management of the process, both for economic reasons and for retaining public confidence in the continued use of nuclear power. Surface decontamination has an important role to play in decommissioning. A new development, the EPRI DFDX process, produces secondary waste from decontamination in the form of powdered metal rather than ion exchange resin, thereby reducing the volume of secondary waste for storage and eventual disposal. The process has been patented and licensed and is due to be field-tested on a number of sites starting in 2002. Although the purpose of the process is to clean materials sufficiently to achieve unrestricted release, in practice there is some public unease at the prospect of formerly contaminated materials passing into unrestricted use. Greater public support for recycle can be achieved by recording the provenance of decontaminated materials and recycling them back into restricted uses in the nuclear industry. Because the materials have first been decontaminated to below free release levels, there is no objection to using non-radioactive facilities for the recycling and manufacturing activities, provided that the materials are properly tracked to prevent their uncontrolled release. (author)

  9. Hierarchical modeling of active materials

    International Nuclear Information System (INIS)

    Taya, Minoru

    2003-01-01

    Intelligent (or smart) materials are increasingly becoming key materials for use in actuators and sensors. If an intelligent material is used as a sensor, it can be embedded in a variety of structure functioning as a health monitoring system to make their life longer with high reliability. If an intelligent material is used as an active material in an actuator, it plays a key role of making dynamic movement of the actuator under a set of stimuli. This talk intends to cover two different active materials in actuators, (1) piezoelectric laminate with FGM microstructure, (2) ferromagnetic shape memory alloy (FSMA). The advantage of using the FGM piezo laminate is to enhance its fatigue life while maintaining large bending displacement, while that of use in FSMA is its fast actuation while providing a large force and stroke capability. Use of hierarchical modeling of the above active materials is a key design step in optimizing its microstructure for enhancement of their performance. I will discuss briefly hierarchical modeling of the above two active materials. For FGM piezo laminate, we will use both micromechanical model and laminate theory, while for FSMA, the modeling interfacing nano-structure, microstructure and macro-behavior is discussed. (author)

  10. Security Concepts for Satellite Links

    Science.gov (United States)

    Tobehn, C.; Penné, B.; Rathje, R.; Weigl, A.; Gorecki, Ch.; Michalik, H.

    2008-08-01

    The high costs to develop, launch and maintain a satellite network makes protecting the assets imperative. Attacks may be passive such as eavesdropping on the payload data. More serious threat are active attacks that try to gain control of the satellite, which may lead to the total lost of the satellite asset. To counter these threats, new satellite and ground systems are using cryptographic technologies to provide a range of services: confidentiality, entity & message authentication, and data integrity. Additionally, key management cryptographic services are required to support these services. This paper describes the key points of current satellite control and operations, that are authentication of the access to the satellite TMTC link and encryption of security relevant TM/TC data. For payload data management the key points are multi-user ground station access and high data rates both requiring frequent updates and uploads of keys with the corresponding key management methods. For secure satellite management authentication & key negotiation algorithms as HMAC-RIPEMD160, EC- DSA and EC-DH are used. Encryption of data uses algorithms as IDEA, AES, Triple-DES, or other. A channel coding and encryption unit for payload data provides download data rates up to Nx250 Mbps. The presented concepts are based on our experience and heritage of the security systems for all German MOD satellite projects (SATCOMBw2, SAR-Lupe multi- satellite system and German-French SAR-Lupe-Helios- II systems inter-operability) as well as for further international (KOMPSAT-II Payload data link system) and ESA activities (TMTC security and GMES).

  11. Key issues in body armour: threats, materials and design

    OpenAIRE

    Horsfall, Ian

    2012-01-01

    This chapter will examine the mechanics and materials of body armour in military, police and some security related applications to protect the wearer from penetrative threats. These threats will include battlefield threats such as shell fragments and high velocity bullets, and threats to law enforcement personnel such as handgun bullets and knives. Regardless of whether the threat is a high velocity bullet, or a knife, the essential requirements of body armour are the same; first an interacti...

  12. Designing and implementing of improved cryptographic algorithm using modular arithmetic theory

    Directory of Open Access Journals (Sweden)

    Maryam Kamarzarrin

    2015-05-01

    Full Text Available Maintaining the privacy and security of people information are two most important principles of electronic health plan. One of the methods of creating privacy and securing of information is using Public key cryptography system. In this paper, we compare two algorithms, Common And Fast Exponentiation algorithms, for enhancing the efficiency of public key cryptography. We express that a designed system by Fast Exponentiation Algorithm has high speed and performance but low power consumption and space occupied compared with Common Exponentiation algorithm. Although designed systems by Common Exponentiation algorithm have slower speed and lower performance, designing by this algorithm has less complexity, and easier designing compared with Fast Exponentiation algorithm. In this paper, we will try to examine and compare two different methods of exponentiation, also observe performance Impact of these two approaches in the form of hardware with VHDL language on FPGA.

  13. Measurement errors in voice-key naming latency for Hiragana.

    Science.gov (United States)

    Yamada, Jun; Tamaoka, Katsuo

    2003-12-01

    This study makes explicit the limitations and possibilities of voice-key naming latency research on single hiragana symbols (a Japanese syllabic script) by examining three sets of voice-key naming data against Sakuma, Fushimi, and Tatsumi's 1997 speech-analyzer voice-waveform data. Analysis showed that voice-key measurement errors can be substantial in standard procedures as they may conceal the true effects of significant variables involved in hiragana-naming behavior. While one can avoid voice-key measurement errors to some extent by applying Sakuma, et al.'s deltas and by excluding initial phonemes which induce measurement errors, such errors may be ignored when test items are words and other higher-level linguistic materials.

  14. Path Hopping: An MTD Strategy for Long-Term Quantum-Safe Communication

    Directory of Open Access Journals (Sweden)

    Reihaneh Safavi-Naini

    2018-01-01

    Full Text Available Moving target defense (MTD strategies have been widely studied for securing computer systems. We consider using MTD strategies to provide long-term cryptographic security for message transmission against an eavesdropping adversary who has access to a quantum computer. In such a setting, today’s widely used cryptographic systems including Diffie-Hellman key agreement protocol and RSA cryptosystem will be insecure and alternative solutions are needed. We will use a physical assumption, existence of multiple communication paths between the sender and the receiver, as the basis of security, and propose a cryptographic system that uses this assumption and an MTD strategy to guarantee efficient long-term information theoretic security even when only a single path is not eavesdropped. Following the approach of Maleki et al., we model the system using a Markov chain, derive its transition probabilities, propose two security measures, and prove results that show how to calculate these measures using transition probabilities. We define two types of attackers that we call risk-taking and risk-averse and compute our proposed measures for the two types of adversaries for a concrete MTD strategy. We will use numerical analysis to study tradeoffs between system parameters, discuss our results, and propose directions for future research.

  15. Materials for high-temperature fuel cells

    CERN Document Server

    Jiang, San Ping; Lu, Max

    2013-01-01

    There are a large number of books available on fuel cells; however, the majority are on specific types of fuel cells such as solid oxide fuel cells, proton exchange membrane fuel cells, or on specific technical aspects of fuel cells, e.g., the system or stack engineering. Thus, there is a need for a book focused on materials requirements in fuel cells. Key Materials in High-Temperature Fuel Cells is a concise source of the most important and key materials and catalysts in high-temperature fuel cells with emphasis on the most important solid oxide fuel cells. A related book will cover key mater

  16. Fast Modular Exponentiation and Elliptic Curve Group Operation in Maple

    Science.gov (United States)

    Yan, S. Y.; James, G.

    2006-01-01

    The modular exponentiation, y[equivalent to]x[superscript k](mod n) with x,y,k,n integers and n [greater than] 1; is the most fundamental operation in RSA and ElGamal public-key cryptographic systems. Thus the efficiency of RSA and ElGamal depends entirely on the efficiency of the modular exponentiation. The same situation arises also in elliptic…

  17. ELT Materials: The Key to Fostering Effective Teaching and Learning Settings

    Directory of Open Access Journals (Sweden)

    Astrid Núñez Pardo

    2009-10-01

    Full Text Available Our article aims at providing teachers with an overview for materials development, taking into account the experience gained by two teachers in the English Programme of the School of Education at Universidad Externado de Colombia in Bogotá. This experience has helped us achieve better teaching and learning conditions for our university students in their quest to learn a foreign language. This paper addresses the issue of the role of teachers as textbook developers, and how they can meet materials development demands by integrating a clear conceptualisation and set of principles as well as their essential components.

  18. Fuzzy extractors for continuous distributions

    OpenAIRE

    Buhan, I.R.; Doumen, J.M.; Hartel, Pieter H.; Veldhuis, Raymond N.J.

    2006-01-01

    We show that there is a direct relation between the maximum length of the keys extracted from biometric data and the error rates of the biometric system. The length of the bio-key depends on the amount of distinguishing information that can be extracted from the source data. This information can be used a-priori to evaluate the potential of the biometric data in the context of a specific cryptographic application. We model the biometric data more naturally as a continuous distribution and we ...

  19. Sustainable Materials Management (SMM) - Materials and Waste Management in the United States Key Facts and Figures

    Data.gov (United States)

    U.S. Environmental Protection Agency — Each year EPA produces a report called Advancing Sustainable Materials Management: Facts and Figures. It includes information on municipal solid waste (MSW)...

  20. Summary Report on Unconditionally Secure Protocols

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Salvail, Louis; Cachin, Christian

    This document describes the state of the art snd some of the main open problems in the area of unconditionally secure cryptographic protocols. The most essential part of a cryptographic protocol is not its being secure. Imagine a cryptographic protocol which is secure, but where we do not know...... that it is secure. Such a protocol would do little in providing security. When all comes to all, cryptographic security is done for the sake of people, and the essential part of security is for people what it has always been, namely to feel secure. To feel secure employing a given cryptographic protocol we need...... to know that is is secure. I.e. we need a proof that it is secure. Today the proof of security of essentially all practically employed cryptographic protocols relies on computational assumptions. To prove that currently employed ways to communicate securely over the Internet are secure we e.g. need...

  1. Proof-of-principle test of coherent-state continuous variable quantum key distribution through turbulent atmosphere (Conference Presentation)

    Science.gov (United States)

    Derkach, Ivan D.; Peuntinger, Christian; Ruppert, László; Heim, Bettina; Gunthner, Kevin; Usenko, Vladyslav C.; Elser, Dominique; Marquardt, Christoph; Filip, Radim; Leuchs, Gerd

    2016-10-01

    Continuous-variable quantum key distribution is a practical application of quantum information theory that is aimed at generation of secret cryptographic key between two remote trusted parties and that uses multi-photon quantum states as carriers of key bits. Remote parties share the secret key via a quantum channel, that presumably is under control of of an eavesdropper, and which properties must be taken into account in the security analysis. Well-studied fiber-optical quantum channels commonly possess stable transmittance and low noise levels, while free-space channels represent a simpler, less demanding and more flexible alternative, but suffer from atmospheric effects such as turbulence that in particular causes a non-uniform transmittance distribution referred to as fading. Nonetheless free-space channels, providing an unobstructed line-of-sight, are more apt for short, mid-range and potentially long-range (using satellites) communication and will play an important role in the future development and implementation of QKD networks. It was previously theoretically shown that coherent-state CV QKD should be in principle possible to implement over a free-space fading channel, but strong transmittance fluctuations result in the significant modulation-dependent channel excess noise. In this regime the post-selection of highly transmitting sub-channels may be needed, which can even restore the security of the protocol in the strongly turbulent channels. We now report the first proof-of-principle experimental test of coherent state CV QKD protocol using different levels Gaussian modulation over a mid-range (1.6-kilometer long) free-space atmospheric quantum channel. The transmittance of the link was characterized using intensity measurements for the reference but channel estimation using the modulated coherent states was also studied. We consider security against Gaussian collective attacks, that were shown to be optimal against CV QKD protocols . We assumed a

  2. The key numbers of the mineral raw materials

    International Nuclear Information System (INIS)

    Mandil, C.

    1996-01-01

    Mineral raw materials come from fossil reserves or ores resulting from the geologic and climatic history of the Earth. The access to economic development for 80% of the worldwide population and the high rate of demographic growth (probably 8 billions of inhabitants in 2025) are important factors that can greatly multiply the worldwide consumption of ores. In parallel, environmental concerns and the increasing need for a better equilibrium between wildlife preservation and the supply of economic needs, lead to a more reasonable and mastered use of natural resources. The aim of this book is to shade light and give global elements of thoughts on mineral resources, and for the main of those (about 30 metals and mineral substances), to review the most useful data and references about their production and consumption. For each question, chapters are devoted to the situation of France in its worldwide context. One chapter concerns the uranium ores (reserves, production, prices evolution, consumption, economic flux and companies involved). (J.S.)

  3. Energy materials. Advances in characterization, modelling and application

    International Nuclear Information System (INIS)

    Andersen, N.H.; Eldrup, M.; Hansen, N.; Juul Jensen, D.; Nielsen, E.M.; Nielsen, S.F.; Soerensen, B.F.; Pedersen, A.S.; Vegge, T.; West, S.S.

    2008-01-01

    Energy-related topics in the modern world and energy research programmes cover the range from basic research to applications and structural length scales from micro to macro. Materials research and development is a central part of the energy area as break-throughs in many technologies depend on a successful development and validation of new or advanced materials. The Symposium is organized by the Materials Research Department at Risoe DTU - National Laboratory for Sustainable Energy. The Department concentrates on energy problems combining basic and applied materials research with special focus on the key topics: wind, fusion, superconductors and hydrogen. The symposium is based on these key topics and focus on characterization of materials for energy applying neutron, X-ray and electron diffraction. Of special interest is research carried out at large facilities such as reactors and synchrotrons, supplemented by other experimental techniques and modelling on different length scales that underpins experiments. The Proceedings contain 15 key note presentations and 30 contributed presentations, covering the abovementioned key topics relevant for the energy materials. The contributions clearly show the importance of materials research when developing sustainable energy technologies and also that many challenges remain to be approached. (BA)

  4. A Certificate Authority (CA-based cryptographic solution for HIPAA privacy/security regulations

    Directory of Open Access Journals (Sweden)

    Sangram Ray

    2014-07-01

    Full Text Available The Health Insurance Portability and Accountability Act (HIPAA passed by the US Congress establishes a number of privacy/security regulations for e-healthcare systems. These regulations support patients’ medical privacy and secure exchange of PHI (protected health information among medical practitioners. Three existing HIPAA-based schemes have been studied but appear to be ineffective as patients’ PHI is stored in smartcards. Moreover, carrying a smartcard during a treatment session and accessing PHI from different locations results in restrictions. In addition, authentication of the smartcard presenter would not be possible if the PIN is compromised. In this context, we propose an MCS (medical center server should be located at each hospital and accessed via the Internet for secure handling of patients’ PHI. All entities of the proposed e-health system register online with the MCS, and each entity negotiates a contributory registration key, where public-key certificates issued and maintained by CAs are used for authentication. Prior to a treatment session, a doctor negotiates a secret session key with MCS and uploads/retrieves patients’ PHI securely. The proposed scheme has five phases, which have been implemented in a secure manner for supporting HIPAA privacy/security regulations. Finally, the security aspects, computation and communication costs of the scheme are analyzed and compared with existing methods that display satisfactory performance.

  5. Color image encryption based on Coupled Nonlinear Chaotic Map

    International Nuclear Information System (INIS)

    Mazloom, Sahar; Eftekhari-Moghadam, Amir Masud

    2009-01-01

    Image encryption is somehow different from text encryption due to some inherent features of image such as bulk data capacity and high correlation among pixels, which are generally difficult to handle by conventional methods. The desirable cryptographic properties of the chaotic maps such as sensitivity to initial conditions and random-like behavior have attracted the attention of cryptographers to develop new encryption algorithms. Therefore, recent researches of image encryption algorithms have been increasingly based on chaotic systems, though the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. This paper proposes a Coupled Nonlinear Chaotic Map, called CNCM, and a novel chaos-based image encryption algorithm to encrypt color images by using CNCM. The chaotic cryptography technique which used in this paper is a symmetric key cryptography with a stream cipher structure. In order to increase the security of the proposed algorithm, 240 bit-long secret key is used to generate the initial conditions and parameters of the chaotic map by making some algebraic transformations to the key. These transformations as well as the nonlinearity and coupling structure of the CNCM have enhanced the cryptosystem security. For getting higher security and higher complexity, the current paper employs the image size and color components to cryptosystem, thereby significantly increasing the resistance to known/chosen-plaintext attacks. The results of several experimental, statistical analysis and key sensitivity tests show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.

  6. Policies to Enable Bioenergy Deployment: Key Considerations and Good Practices

    Energy Technology Data Exchange (ETDEWEB)

    Smolinksi, Sharon [National Renewable Energy Lab. (NREL), Golden, CO (United States); Cox, Sadie [National Renewable Energy Lab. (NREL), Golden, CO (United States)

    2016-05-01

    Bioenergy is renewable energy generated from biological source materials, and includes electricity, transportation fuels and heating. Source materials are varied types of biomass, including food crops such as corn and sugarcane, non-edible lignocellulosic materials such as agricultural and forestry waste and dedicated crops, and municipal and livestock wastes. Key aspects of policies for bioenergy deployment are presented in this brief as part of the Clean Energy Solutions Center's Clean Energy Policy Brief Series.

  7. Analysis of android random number generator

    OpenAIRE

    Sarıtaş, Serkan

    2013-01-01

    Ankara : The Department of Computer Engineering and the Graduate School of Engineering and Science of Bilkent University, 2013. Thesis (Master's) -- Bilkent University, 2013. Includes bibliographical references leaves 61-65. Randomness is a crucial resource for cryptography, and random number generators are critical building blocks of almost all cryptographic systems. Therefore, random number generation is one of the key parts of secure communication. Random number generatio...

  8. Cryptography Engineering Design Principles and Practical Applications

    CERN Document Server

    Ferguson, Niels; Kohno, Tadayoshi

    2012-01-01

    The ultimate guide to cryptography, updated from an author team of the world's top cryptography experts. Cryptography is vital to keeping information safe, in an era when the formula to do so becomes more and more challenging. Written by a team of world-renowned cryptography experts, this essential guide is the definitive introduction to all major areas of cryptography: message security, key negotiation, and key management. You'll learn how to think like a cryptographer. You'll discover techniques for building cryptography into products from the start and you'll examine the many technical chan

  9. PKPass

    Energy Technology Data Exchange (ETDEWEB)

    2017-06-30

    Password management solutions exist, but few are designed for enterprise systems administrators sharing oncall rotations. Due to the Multi-Factor Level of Assurance 4 effort, DOE is now distributing PIV cards with cryptographically signed certificate and private key pairs to administrators and other security-significant users. We utilize this public key infrastructure (PKI) to encrypt passwords for other recipients in a secure way. This is cross platform (works on OSX and Linux systems), and has already been adopted internally by the NCCS systems administration staff to replace their old password book system.

  10. Key regulatory challenges for future nuclear power plants

    International Nuclear Information System (INIS)

    Todreas, Neil E.

    2001-01-01

    Key regulatory challenges for future nuclear power plants are concerned with fuel and cladding materials taken to higher burnup and operated at higher temperatures. Particular challenges are related to reduction in waste toxicity, understanding and control of coolant corrosion, qualification of fuel particles, new maintenance practices

  11. Key-value store with internal key-value storage interface

    Science.gov (United States)

    Bent, John M.; Faibish, Sorin; Ting, Dennis P. J.; Tzelnic, Percy; Gupta, Uday; Grider, Gary; Bonnie, David J.

    2018-01-16

    A key-value store is provided having one or more key-value storage interfaces. A key-value store on at least one compute node comprises a memory for storing a plurality of key-value pairs; and an abstract storage interface comprising a software interface module that communicates with at least one persistent storage device providing a key-value interface for persistent storage of one or more of the plurality of key-value pairs, wherein the software interface module provides the one or more key-value pairs to the at least one persistent storage device in a key-value format. The abstract storage interface optionally processes one or more batch operations on the plurality of key-value pairs. A distributed embodiment for a partitioned key-value store is also provided.

  12. Reciprocity: The Key Ingredient in Humane Education Partnerships.

    Science.gov (United States)

    Savesky, Kathy

    1985-01-01

    Central California Society for the Prevention of Cruelty to Animals (SPCA) and Fresno Unified School District cooperate to promote teacher education and use of SPCA materials in the classrooms. Timing, key persons, building/maintaining contact, teacher involvement, and mutual understanding, which have been important in this productive partnership,…

  13. Materials for breeding blankets

    International Nuclear Information System (INIS)

    Mattas, R.F.; Billone, M.C.

    1995-09-01

    There are several candidate concepts for tritium breeding blankets that make use of a number of special materials. These materials can be classified as Primary Blanket Materials, which have the greatest influence in determining the overall design and performance, and Secondary Blanket Materials, which have key functions in the operation of the blanket but are less important in establishing the overall design and performance. The issues associated with the blanket materials are specified and several examples of materials performance are given. Critical data needs are identified

  14. Materials for breeding blankets

    International Nuclear Information System (INIS)

    Mattas, R.F.; Billone, M.C.

    1996-01-01

    There are several candidate concepts for tritium breeding blankets that make use of a number of special materials. These materials can be classified as primary blanket materials, which have the greatest influence in determining the overall design and performance, and secondary blanket materials, which have key functions in the operation of the blanket but are less important in establishing the overall design and performance. The issues associated with the blanket materials are specified and several examples of materials performance are given. Critical data needs are identified. (orig.)

  15. Workshop on materials control and accounting system design

    International Nuclear Information System (INIS)

    Pillay, K.K.S.

    1989-01-01

    The chapter describes the workshop aimed at reinforcing, through participation in the design exercise, the concepts of nuclear materials control and accountability. Topics include: workshop format; key elements of a materials management and accounting (MC and A) system; and MC and A system design including safeguards organization and management, material access areas, key measurement points, nuclear materials measurements, physical inventory, material balance closings, and internal controls. Appended to this chapter is a detailed description of a facility that produces metallic plutonium and the safeguards requirements for this facility

  16. Bulletin of Materials Science | Indian Academy of Sciences

    Indian Academy of Sciences (India)

    Key Lab for Green Processing and Functionalization of New Textile Materials, Ministry of Education, Wuhan Textile University, Wuhan 430073, P.R. China; State Key Laboratory of Material Processing and Die and Mould Technology, Huazhong University of Science and Technology, Wuhan 430074, P.R. China; Zhuxi ...

  17. Density functional theory in materials science.

    Science.gov (United States)

    Neugebauer, Jörg; Hickel, Tilmann

    2013-09-01

    Materials science is a highly interdisciplinary field. It is devoted to the understanding of the relationship between (a) fundamental physical and chemical properties governing processes at the atomistic scale with (b) typically macroscopic properties required of materials in engineering applications. For many materials, this relationship is not only determined by chemical composition, but strongly governed by microstructure. The latter is a consequence of carefully selected process conditions (e.g., mechanical forming and annealing in metallurgy or epitaxial growth in semiconductor technology). A key task of computational materials science is to unravel the often hidden composition-structure-property relationships using computational techniques. The present paper does not aim to give a complete review of all aspects of materials science. Rather, we will present the key concepts underlying the computation of selected material properties and discuss the major classes of materials to which they are applied. Specifically, our focus will be on methods used to describe single or polycrystalline bulk materials of semiconductor, metal or ceramic form.

  18. Performance limits for fusion first-wall structural materials

    International Nuclear Information System (INIS)

    Smith, D.L.; Majumdar, S.; Billone, M.; Mattas, R.

    2000-01-01

    Key features of fusion energy relate primarily to potential advantages associated with safety and environmental considerations and the near endless supply of fuel. However, high-performance fusion power systems will be required in order to be an economically competitive energy option. As in most energy systems, the operating limits of structural materials pose a primary constraint to the performance of fusion power systems. In the case of fusion power, the first-wall/blanket system will have a dominant impact on both economic and safety/environmental attractiveness. This paper presents an assessment of the influence of key candidate structural material properties on performance limits for fusion first-wall blanket applications. Key issues associated with interactions of the structural materials with the candidate coolant/breeder materials are discussed

  19. Key Distribution and Changing Key Cryptosystem Based on Phase Retrieval Algorithm and RSA Public-Key Algorithm

    Directory of Open Access Journals (Sweden)

    Tieyu Zhao

    2015-01-01

    Full Text Available The optical image encryption has attracted more and more researchers’ attention, and the various encryption schemes have been proposed. In existing optical cryptosystem, the phase functions or images are usually used as the encryption keys, and it is difficult that the traditional public-key algorithm (such as RSA, ECC, etc. is used to complete large numerical key transfer. In this paper, we propose a key distribution scheme based on the phase retrieval algorithm and the RSA public-key algorithm, which solves the problem for the key distribution in optical image encryption system. Furthermore, we also propose a novel image encryption system based on the key distribution principle. In the system, the different keys can be used in every encryption process, which greatly improves the security of the system.

  20. Geometric data perturbation-based personal health record transactions in cloud computing.

    Science.gov (United States)

    Balasubramaniam, S; Kavitha, V

    2015-01-01

    Cloud computing is a new delivery model for information technology services and it typically involves the provision of dynamically scalable and often virtualized resources over the Internet. However, cloud computing raises concerns on how cloud service providers, user organizations, and governments should handle such information and interactions. Personal health records represent an emerging patient-centric model for health information exchange, and they are outsourced for storage by third parties, such as cloud providers. With these records, it is necessary for each patient to encrypt their own personal health data before uploading them to cloud servers. Current techniques for encryption primarily rely on conventional cryptographic approaches. However, key management issues remain largely unsolved with these cryptographic-based encryption techniques. We propose that personal health record transactions be managed using geometric data perturbation in cloud computing. In our proposed scheme, the personal health record database is perturbed using geometric data perturbation and outsourced to the Amazon EC2 cloud.

  1. Geometric Data Perturbation-Based Personal Health Record Transactions in Cloud Computing

    Science.gov (United States)

    Balasubramaniam, S.; Kavitha, V.

    2015-01-01

    Cloud computing is a new delivery model for information technology services and it typically involves the provision of dynamically scalable and often virtualized resources over the Internet. However, cloud computing raises concerns on how cloud service providers, user organizations, and governments should handle such information and interactions. Personal health records represent an emerging patient-centric model for health information exchange, and they are outsourced for storage by third parties, such as cloud providers. With these records, it is necessary for each patient to encrypt their own personal health data before uploading them to cloud servers. Current techniques for encryption primarily rely on conventional cryptographic approaches. However, key management issues remain largely unsolved with these cryptographic-based encryption techniques. We propose that personal health record transactions be managed using geometric data perturbation in cloud computing. In our proposed scheme, the personal health record database is perturbed using geometric data perturbation and outsourced to the Amazon EC2 cloud. PMID:25767826

  2. Measurement-Device Independency Analysis of Continuous-Variable Quantum Digital Signature

    Directory of Open Access Journals (Sweden)

    Tao Shang

    2018-04-01

    Full Text Available With the practical implementation of continuous-variable quantum cryptographic protocols, security problems resulting from measurement-device loopholes are being given increasing attention. At present, research on measurement-device independency analysis is limited in quantum key distribution protocols, while there exist different security problems for different protocols. Considering the importance of quantum digital signature in quantum cryptography, in this paper, we attempt to analyze the measurement-device independency of continuous-variable quantum digital signature, especially continuous-variable quantum homomorphic signature. Firstly, we calculate the upper bound of the error rate of a protocol. If it is negligible on condition that all measurement devices are untrusted, the protocol is deemed to be measurement-device-independent. Then, we simplify the calculation by using the characteristics of continuous variables and prove the measurement-device independency of the protocol according to the calculation result. In addition, the proposed analysis method can be extended to other quantum cryptographic protocols besides continuous-variable quantum homomorphic signature.

  3. Geometric Data Perturbation-Based Personal Health Record Transactions in Cloud Computing

    Directory of Open Access Journals (Sweden)

    S. Balasubramaniam

    2015-01-01

    Full Text Available Cloud computing is a new delivery model for information technology services and it typically involves the provision of dynamically scalable and often virtualized resources over the Internet. However, cloud computing raises concerns on how cloud service providers, user organizations, and governments should handle such information and interactions. Personal health records represent an emerging patient-centric model for health information exchange, and they are outsourced for storage by third parties, such as cloud providers. With these records, it is necessary for each patient to encrypt their own personal health data before uploading them to cloud servers. Current techniques for encryption primarily rely on conventional cryptographic approaches. However, key management issues remain largely unsolved with these cryptographic-based encryption techniques. We propose that personal health record transactions be managed using geometric data perturbation in cloud computing. In our proposed scheme, the personal health record database is perturbed using geometric data perturbation and outsourced to the Amazon EC2 cloud.

  4. Quantum random oracle model for quantum digital signature

    Science.gov (United States)

    Shang, Tao; Lei, Qi; Liu, Jianwei

    2016-10-01

    The goal of this work is to provide a general security analysis tool, namely, the quantum random oracle (QRO), for facilitating the security analysis of quantum cryptographic protocols, especially protocols based on quantum one-way function. QRO is used to model quantum one-way function and different queries to QRO are used to model quantum attacks. A typical application of quantum one-way function is the quantum digital signature, whose progress has been hampered by the slow pace of the experimental realization. Alternatively, we use the QRO model to analyze the provable security of a quantum digital signature scheme and elaborate the analysis procedure. The QRO model differs from the prior quantum-accessible random oracle in that it can output quantum states as public keys and give responses to different queries. This tool can be a test bed for the cryptanalysis of more quantum cryptographic protocols based on the quantum one-way function.

  5. Python Materials Genomics (pymatgen): A robust, open-source python library for materials analysis

    OpenAIRE

    Ong, Shyue Ping; Richards, William Davidson; Jain, Anubhav; Hautier, Geoffroy; Kocher, Michael; Cholia, Shreyas; Gunter, Dan; Chevrier, Vincent L.; Persson, Kristin A.; Ceder, Gerbrand

    2012-01-01

    We present the Python Materials Genomics (pymatgen) library, a robust, open-source Python library for materials analysis. A key enabler in high-throughput computational materials science efforts is a robust set of software tools to perform initial setup for the calculations (e.g., generation of structures and necessary input files) and post-calculation analysis to derive useful material properties from raw calculated data. The pymatgen library aims to meet these needs by (1) defining core Pyt...

  6. Materializing Heart Regeneration: Biomimicry of Key Observations in Cell Transplantation Therapies and Natural Cardiac Regeneration

    Science.gov (United States)

    Kong, Yen P.; Jongpaiboonkit, Leena

    2016-07-01

    New regenerative paradigms are needed to address the growing global problem of heart failure as existing interventions are unsatisfactory. Outcomes from the current paradigm of cell transplantation have not been stellar but the mechanistic knowledge learned from them is instructive in the development of future paradigms. An emerging biomaterial-based approach incorporating key mechanisms and additional ones scrutinized from the process of natural heart regeneration in zebrafish may become the next evolution in cardiac repair. We highlight, with examples, tested key concepts and pivotal ones that may be integrated into a successful therapy.

  7. Bulletin of Materials Science | News

    Indian Academy of Sciences (India)

    Shanghai Institute of Ceramics, Chinese Academy of Sciences, Shanghai 200050, China; School of Materials Science and Engineering, Shanghai Institute of Technology, Shanghai 200235, China; Department of Physics, Shanghai University, Shanghai 200444, China; State Key Laboratory of Crystal Material, Shandong ...

  8. Uniformity: The key to better inventory management

    International Nuclear Information System (INIS)

    Boshears, G.

    1993-01-01

    The objective of this paper is to show how uniformity in describing parts and materials can be the key ingredient to more effective inventory management. Although most nuclear utilities have some type of computer system for maintenance management as well as materials tracking, few have a system to provide the various users with complete information about parts and material in stock. One of the industry's most perplexing problems is How do you know, and find, the item you need to repair a particular piece of equipment or component? In many instances it is easier to order a new one from the manufacturer rather than try to find it on-site, which can result in inaccurate usage records, over-stocking, frustration, and strain on cash flow. What is needed is a higher degree of uniformity within a station, and a utility, of catalog descriptions for parts and material that will satisfy all users-planners, craftsmen, warehouse personnel, and buyers. The results of attaining this uniformity are improved performance through searchability, duplicate stock avoidance, interchangeability, substitutability, and more accurate bills of material; economic benefits will also be noted

  9. Simple Web-based interactive key development software (WEBiKEY) and an example key for Kuruna (Poaceae: Bambusoideae).

    Science.gov (United States)

    Attigala, Lakshmi; De Silva, Nuwan I; Clark, Lynn G

    2016-04-01

    Programs that are user-friendly and freely available for developing Web-based interactive keys are scarce and most of the well-structured applications are relatively expensive. WEBiKEY was developed to enable researchers to easily develop their own Web-based interactive keys with fewer resources. A Web-based multiaccess identification tool (WEBiKEY) was developed that uses freely available Microsoft ASP.NET technologies and an SQL Server database for Windows-based hosting environments. WEBiKEY was tested for its usability with a sample data set, the temperate woody bamboo genus Kuruna (Poaceae). WEBiKEY is freely available to the public and can be used to develop Web-based interactive keys for any group of species. The interactive key we developed for Kuruna using WEBiKEY enables users to visually inspect characteristics of Kuruna and identify an unknown specimen as one of seven possible species in the genus.

  10. Evaluation of criteria for developing traffic safety materials for Latinos.

    Science.gov (United States)

    Streit-Kaplan, Erica L; Miara, Christine; Formica, Scott W; Gallagher, Susan Scavo

    2011-03-01

    This quantitative study assessed the validity of guidelines that identified four key characteristics of culturally appropriate Spanish-language traffic safety materials: language, translation, formative evaluation, and credible source material. From a sample of 190, the authors randomly selected 12 Spanish-language educational materials for analysis by 15 experts. Hypotheses included that the experts would rate materials with more of the key characteristics as more effective (likely to affect behavioral change) and rate materials originally developed in Spanish and those that utilized formative evaluation (e.g., pilot tests, focus groups) as more culturally appropriate. Although results revealed a weak association between the number of key characteristics in a material and the rating of its effectiveness, reviewers rated materials originally created in Spanish and those utilizing formative evaluation as significantly more culturally appropriate. The findings and methodology demonstrated important implications for developers and evaluators of any health-related materials for Spanish speakers and other population groups.

  11. Manet key management via Mobile Ficlke Key protocol (MFK ...

    African Journals Online (AJOL)

    Manet key management via Mobile Ficlke Key protocol (MFK) ... Journal of Fundamental and Applied Sciences. Journal Home · ABOUT THIS JOURNAL ... No Abstract. Keywords: MANET; key management scheme; simulation environment ...

  12. RAPTOR: Ransomware Attack PredicTOR

    OpenAIRE

    Quinkert, Florian; Holz, Thorsten; Hossain, KSM Tozammel; Ferrara, Emilio; Lerman, Kristina

    2018-01-01

    Ransomware, a type of malicious software that encrypts a victim's files and only releases the cryptographic key once a ransom is paid, has emerged as a potentially devastating class of cybercrimes in the past few years. In this paper, we present RAPTOR, a promising line of defense against ransomware attacks. RAPTOR fingerprints attackers' operations to forecast ransomware activity. More specifically, our method learns features of malicious domains by looking at examples of domains involved in...

  13. Quantum Data Locking for Secure Communication against an Eavesdropper with Time-Limited Storage

    Directory of Open Access Journals (Sweden)

    Cosmo Lupo

    2015-05-01

    Full Text Available Quantum cryptography allows for unconditionally secure communication against an eavesdropper endowed with unlimited computational power and perfect technologies, who is only constrained by the laws of physics. We review recent results showing that, under the assumption that the eavesdropper can store quantum information only for a limited time, it is possible to enhance the performance of quantum key distribution in both a quantitative and qualitative fashion. We consider quantum data locking as a cryptographic primitive and discuss secure communication and key distribution protocols. For the case of a lossy optical channel, this yields the theoretical possibility of generating secret key at a constant rate of 1 bit per mode at arbitrarily long communication distances.

  14. A Digital Signature Scheme Based on MST3 Cryptosystems

    Directory of Open Access Journals (Sweden)

    Haibo Hong

    2014-01-01

    Full Text Available As special types of factorization of finite groups, logarithmic signature and cover have been used as the main components of cryptographic keys for secret key cryptosystems such as PGM and public key cryptosystems like MST1, MST2, and MST3. Recently, Svaba et. al proposed a revised MST3 encryption scheme with greater security. Meanwhile, they put forward an idea of constructing signature schemes on the basis of logarithmic signatures and random covers. In this paper, we firstly design a secure digital signature scheme based on logarithmic signatures and random covers. In order to complete the task, we devise a new encryption scheme based on MST3 cryptosystems.

  15. Hardware device binding and mutual authentication

    Science.gov (United States)

    Hamlet, Jason R; Pierson, Lyndon G

    2014-03-04

    Detection and deterrence of device tampering and subversion by substitution may be achieved by including a cryptographic unit within a computing device for binding multiple hardware devices and mutually authenticating the devices. The cryptographic unit includes a physically unclonable function ("PUF") circuit disposed in or on the hardware device, which generates a binding PUF value. The cryptographic unit uses the binding PUF value during an enrollment phase and subsequent authentication phases. During a subsequent authentication phase, the cryptographic unit uses the binding PUF values of the multiple hardware devices to generate a challenge to send to the other device, and to verify a challenge received from the other device to mutually authenticate the hardware devices.

  16. Efficient and anonymous two-factor user authentication in wireless sensor networks: achieving user anonymity with lightweight sensor computation.

    Science.gov (United States)

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Han, Sangchul; Kim, Moonseong; Paik, Juryon; Won, Dongho

    2015-01-01

    A smart-card-based user authentication scheme for wireless sensor networks (hereafter referred to as a SCA-WSN scheme) is designed to ensure that only users who possess both a smart card and the corresponding password are allowed to gain access to sensor data and their transmissions. Despite many research efforts in recent years, it remains a challenging task to design an efficient SCA-WSN scheme that achieves user anonymity. The majority of published SCA-WSN schemes use only lightweight cryptographic techniques (rather than public-key cryptographic techniques) for the sake of efficiency, and have been demonstrated to suffer from the inability to provide user anonymity. Some schemes employ elliptic curve cryptography for better security but require sensors with strict resource constraints to perform computationally expensive scalar-point multiplications; despite the increased computational requirements, these schemes do not provide user anonymity. In this paper, we present a new SCA-WSN scheme that not only achieves user anonymity but also is efficient in terms of the computation loads for sensors. Our scheme employs elliptic curve cryptography but restricts its use only to anonymous user-to-gateway authentication, thereby allowing sensors to perform only lightweight cryptographic operations. Our scheme also enjoys provable security in a formal model extended from the widely accepted Bellare-Pointcheval-Rogaway (2000) model to capture the user anonymity property and various SCA-WSN specific attacks (e.g., stolen smart card attacks, node capture attacks, privileged insider attacks, and stolen verifier attacks).

  17. Efficient and anonymous two-factor user authentication in wireless sensor networks: achieving user anonymity with lightweight sensor computation.

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    Full Text Available A smart-card-based user authentication scheme for wireless sensor networks (hereafter referred to as a SCA-WSN scheme is designed to ensure that only users who possess both a smart card and the corresponding password are allowed to gain access to sensor data and their transmissions. Despite many research efforts in recent years, it remains a challenging task to design an efficient SCA-WSN scheme that achieves user anonymity. The majority of published SCA-WSN schemes use only lightweight cryptographic techniques (rather than public-key cryptographic techniques for the sake of efficiency, and have been demonstrated to suffer from the inability to provide user anonymity. Some schemes employ elliptic curve cryptography for better security but require sensors with strict resource constraints to perform computationally expensive scalar-point multiplications; despite the increased computational requirements, these schemes do not provide user anonymity. In this paper, we present a new SCA-WSN scheme that not only achieves user anonymity but also is efficient in terms of the computation loads for sensors. Our scheme employs elliptic curve cryptography but restricts its use only to anonymous user-to-gateway authentication, thereby allowing sensors to perform only lightweight cryptographic operations. Our scheme also enjoys provable security in a formal model extended from the widely accepted Bellare-Pointcheval-Rogaway (2000 model to capture the user anonymity property and various SCA-WSN specific attacks (e.g., stolen smart card attacks, node capture attacks, privileged insider attacks, and stolen verifier attacks.

  18. Comparative study of key exchange and authentication methods in application, transport and network level security mechanisms

    Science.gov (United States)

    Fathirad, Iraj; Devlin, John; Jiang, Frank

    2012-09-01

    The key-exchange and authentication are two crucial elements of any network security mechanism. IPsec, SSL/TLS, PGP and S/MIME are well-known security approaches in providing security service to network, transport and application layers; these protocols use different methods (based on their requirements) to establish keying materials and authenticates key-negotiation and participated parties. This paper studies and compares the authenticated key negotiation methods in mentioned protocols.

  19. On solving distributed CS(O)Ps with privacy

    OpenAIRE

    Silaghi, Marius Calin

    2002-01-01

    Cryptographic protocols can enforce privacy in distributed computation of functions [Goldwasser'96] and are a competitor of the distributed constructive search techniques. [Goldreich'87,Chaum'87,Chaum'88,Ben-or'88] show how cryptographic protocols can be compiled from protocols/functions for honest agents. For some combinations of concepts of security and types of attacks, cryptographic protocols obtained this way can be safe. We discuss their application to constraint satisfaction (and optim...

  20. Bulletin of Materials Science | Indian Academy of Sciences

    Indian Academy of Sciences (India)

    Home; Journals; Bulletin of Materials Science; Volume 27; Issue 5 ... The electrical performances of thin film material can be improved largely by dopants. ... Department of Materials Science and Engineering, Jinan University, Jinan 250022, PR China; The State Key Laboratory of Material Composite and Advanced ...

  1. Physics and technology of nuclear materials

    CERN Document Server

    Ursu, Ioan

    2015-01-01

    Physics and Technology of Nuclear Materials presents basic information regarding the structure, properties, processing methods, and response to irradiation of the key materials that fission and fusion nuclear reactors have to rely upon. Organized into 12 chapters, this book begins with selectively several fundamentals of nuclear physics. Subsequent chapters focus on the nuclear materials science; nuclear fuel; structural materials; moderator materials employed to """"slow down"""" fission neutrons; and neutron highly absorbent materials that serve in reactor's power control. Other chapters exp

  2. Material properties of biofilms – key methods for understanding permeability and mechanics

    Science.gov (United States)

    Billings, Nicole; Birjiniuk, Alona; Samad, Tahoura S.; Doyle, Patrick S.; Ribbeck, Katharina

    2015-01-01

    Microorganisms can form biofilms, which are multicellular communities surrounded by a hydrated extracellular matrix of polymers. Central properties of the biofilm are governed by this extracellular matrix, which provides mechanical stability to the three-dimensional biofilm structure, regulates the ability of the biofilm to adhere to surfaces, and determines the ability of the biofilm to adsorb gasses, solutes, and foreign cells. Despite their critical relevance for understanding and eliminating of biofilms, the materials properties of the extracellular matrix are understudied. Here, we offer the reader a guide to current technologies that can be utilized to specifically assess the permeability and mechanical properties of the biofilm matrix and its interacting components. In particular, we highlight technological advances in instrumentation and interactions between multiple disciplines that have broadened the spectrum of methods available to conduct these studies. We review pioneering work that furthers our understanding of the material properties of biofilms. PMID:25719969

  3. Transportation of radioactive, hazardous, and mixed wastes: Material identification is the key

    International Nuclear Information System (INIS)

    Stancell, D.F.; Willaford, D.M.

    1992-01-01

    This paper will discuss how material identification and classification will result in an accurate determination of regulatory requirements, and will assure safe and compliant shipment of radioactive, hazardous, and mixed wastes. The primary focus of the paper is a discussion of lessons learned by the Department of Energy in making waste shipments, and how this can be applied to future mixed waste shipments. There will be a brief discussion of the Department's regulatory compliance program, including a presentation of compliance audit results, and how regulatory issues are addressed through effective information exchange, technical assistance, and compliance training. A detailed discussion will follow, which describes cases involving material identification and classification problems. Examples will include both RCRA waste and uranium mill tailings shipments. The paper will conclude with a discussion concerning the application of these lessons to future mixed waste shipments proposed by the Department. (author)

  4. The SECOQC quantum key distribution network in Vienna

    International Nuclear Information System (INIS)

    Peev, M; Pacher, C; Boxleitner, W; Happe, A; Hasani, Y; Alleaume, R; Diamanti, E; Barreiro, C; Fasel, S; Gautier, J-D; Gisin, N; Bouda, J; Debuisschert, T; Fossier, S; Dianati, M; Dynes, J F; Fuerst, M; Gay, O; Grangier, P; Hentschel, M

    2009-01-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARC ), an entangled photons system by University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Universite Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent-the SECOQC node module, which enables the authentic classical communication required for key distillation, manages the generated key material, determines a communication path between any destinations in the network

  5. Key enabling technologies (Kets) observatory. Second report December 2015

    OpenAIRE

    Velde, Els van de; Pieterjan, Debergh; Wydra, Sven; Som, Oliver; Heide, Marcel de

    2015-01-01

    Key Enabling Technologies (KETs) provide the basis for innovation in a wide range of products and processes across all industrial sectors (emerging and traditional) and are essential to solve Europe’s major societal challenges. Six KETs have been identified as important for Europe’s future competitiveness: Advanced Manufacturing Technology, Advanced Materials, Nanotechnology, Micro- and Nanoelectronics, Industrial Biotechnology, and Photonics.

  6. Hardware device to physical structure binding and authentication

    Science.gov (United States)

    Hamlet, Jason R.; Stein, David J.; Bauer, Todd M.

    2013-08-20

    Detection and deterrence of device tampering and subversion may be achieved by including a cryptographic fingerprint unit within a hardware device for authenticating a binding of the hardware device and a physical structure. The cryptographic fingerprint unit includes an internal physically unclonable function ("PUF") circuit disposed in or on the hardware device, which generate an internal PUF value. Binding logic is coupled to receive the internal PUF value, as well as an external PUF value associated with the physical structure, and generates a binding PUF value, which represents the binding of the hardware device and the physical structure. The cryptographic fingerprint unit also includes a cryptographic unit that uses the binding PUF value to allow a challenger to authenticate the binding.

  7. Security Implications of Third-Party Accelerators

    Science.gov (United States)

    2015-06-11

    than intended. Kleptography [4], [21], allows texts to be encrypted in such a way that a secret big-brother key can decrypt them. At system scope, a...symmetric encryption against mass surveillance,” Cryptology ePrint Archive, Report 2014/438, 2014. [5] R. Callan, A. Zaji, and M. Prvulovic, “A practical...cryptographic modules,” National Institute of Standards and Technology, 2001. [11] P. Kocher, “Timing attacks on implementations of Diffie-Hellman, RSA , DSS, and

  8. Security for the digital information age of medicine: Issues, applications, and implementation

    OpenAIRE

    Epstein, Michael A.; Pasieka, Michael S.; Lord, William P.; Mankovich, Nicholas J.

    1997-01-01

    Privacy and integrity of medical records is expected by patients. This privacy and integrity is often mandated by regulations. Traditionally, the security of medical records has been based on physical lock and key. As the storage of patient record information shifts from paper to digital, we find new security concerns. Digital cryptographic methods provide solutions to many of these new concerns. In this paper we discuss the new security concerns, new legislation mandating secure medical reco...

  9. BIOMETRIC CRYPTOGRAPHY AND NETWORK AUTHENTICATION

    Directory of Open Access Journals (Sweden)

    Tonimir Kišasondi

    2007-06-01

    Full Text Available In this paper we will present some schemes for strengthening network authentification over insecure channels with biometric concepts or how to securely transfer or use biometric characteristics as cryptographic keys. We will show why some current authentification schemes are insufficient and we will present our concepts of biometric hashes and authentification that rely on unimodal and multimodal biometrics. Our concept can be applied on any biometric authentification scheme and is universal for all systems.

  10. Asymmetric cryptography based on wavefront sensing.

    Science.gov (United States)

    Peng, Xiang; Wei, Hengzheng; Zhang, Peng

    2006-12-15

    A system of asymmetric cryptography based on wavefront sensing (ACWS) is proposed for the first time to our knowledge. One of the most significant features of the asymmetric cryptography is that a trapdoor one-way function is required and constructed by analogy to wavefront sensing, in which the public key may be derived from optical parameters, such as the wavelength or the focal length, while the private key may be obtained from a kind of regular point array. The ciphertext is generated by the encoded wavefront and represented with an irregular array. In such an ACWS system, the encryption key is not identical to the decryption key, which is another important feature of an asymmetric cryptographic system. The processes of asymmetric encryption and decryption are formulized mathematically and demonstrated with a set of numerical experiments.

  11. Key parameters in testing biodegradation of bio-based materials in soil.

    Science.gov (United States)

    Briassoulis, D; Mistriotis, A

    2018-05-05

    Biodegradation of plastics in soil is currently tested by international standard testing methods (e.g. ISO 17556-12 or ASTM D5988-12). Although these testing methods have been developed for plastics, it has been shown in project KBBPPS that they can be extended also to lubricants with small modifications. Reproducibility is a critical issue regarding biodegradation tests in the laboratory. Among the main testing variables are the soil types and nutrients available (mainly nitrogen). For this reason, the effect of the soil type on the biodegradation rates of various bio-based materials (cellulose and lubricants) was tested for five different natural soil types (loam, loamy sand, clay, clay-loam, and silt-loam organic). It was shown that use of samples containing 1 g of C in a substrate of 300 g of soil with the addition of 0.1 g of N as nutrient strongly improves the reproducibility of the test making the results practically independent of the soil type with the exception of the organic soil. The sandy soil was found to need addition of higher amount of nutrients to exhibit similar biodegradation rates as those achieved with the other soil types. Therefore, natural soils can be used for Standard biodegradation tests of bio-based materials yielding reproducible results with the addition of appropriate nutrients. Copyright © 2018 Elsevier Ltd. All rights reserved.

  12. Materials technologies of light water reactors

    International Nuclear Information System (INIS)

    Begley, R.

    1984-01-01

    Satisfactory materials performance is a key element in achieving reliable operation of light water reactors. Outstanding performance under rigorous operational conditions has been exhibited by pressure boundary components, core internals, fuel cladding, and other critical components of these systems. Corrosion and stress corrosion phenomena have, however, had an impact on plant availability, most notably relating to pipe cracking in BWR systems and steam generator corrosion in PWR systems. These experiences have stimulated extensive development activities by the nuclear industry in improved NDE techniques, investigation of corrosion phenomena, as well as improved materials and repair processes. This paper reviews key materials performance aspects of light water reactors with particular emphasis on the progress which has been made in modeling of corrosion phenomena, control of the plant operating environment, advanced material development, and application of sophisticated repair procedures. Implementation of this technology provides the basis for improved plant availability

  13. Developing Key Parameters for Green Performance of Partition Wall Blocks

    Directory of Open Access Journals (Sweden)

    Goh Cheng Siew

    2016-01-01

    Full Text Available To promote sustainable construction, it is important to consider green performance of construction materials throughout the life cycle. Selecting inappropriate materials could not only affect the functional performance but also preclude the achievement of green building performance as a whole. Green performance of construction materials has therefore been one of the primary considerations of green building assessment systems. Using partition wall blocks as an example, this paper examines green performance of building materials primarily from the cradle to gate boundaries. Nine key parameters are proposed for the green performance of partition wall blocks. Apart from environmental features, technical performance of partition wall blocks is also taken into consideration since it is the determinant of the lifecycle performance. This paper offers a roadmap to decision makers to make environmentally responsible choices for their materials of internal walls and partitions, and hence provides a potential sustainable solution for green buildings.

  14. Nanoscale ferroelectrics and multiferroics key processes and characterization issues, and nanoscale effects

    CERN Document Server

    Alguero, Miguel

    2016-01-01

    This book reviews the key issues in processing and characterization of nanoscale ferroelectrics and multiferroics, and provides a comprehensive description of their properties, with an emphasis in differentiating size effects of extrinsic ones like boundary or interface effects. Recently described nanoscale novel phenomena are also addressed. Organized into three parts it addresses key issues in processing (nanostructuring), characterization (of the nanostructured materials) and nanoscale effects. Taking full advantage of the synergies between nanoscale ferroelectrics and multiferroics, it covers materials nanostructured at all levels, from ceramic technologies like ferroelectric nanopowders, bulk nanostructured ceramics and thick films, and magnetoelectric nanocomposites, to thin films, either polycrystalline layer heterostructures or epitaxial systems, and to nanoscale free standing objects with specific geometries, such as nanowires and tubes at different levels of development. The book is developed from t...

  15. Bulletin of Materials Science | Indian Academy of Sciences

    Indian Academy of Sciences (India)

    College of Materials Science and Engineering, Guilin University of Electronic Technology, Guilin 541004, China; Guangxi Key Laboratory of Information Materials, Guilin University of Electronic Technology, Guilin 541004, China; Department of Materials Science and Engineering, Luoyang Institute of Science and ...

  16. Frontiers in Materials Science and Technology

    Indian Academy of Sciences (India)

    R. Narasimhan (Krishtel eMaging) 1461 1996 Oct 15 13:05:22

    Tailored materials and innovative designs of products are the key drivers in many modern ... affordable multistage processing and manufacturing technologies. ..... large-scale production of micro components of a wide range of materials are described in ... rapid prototyping with accurate and flexible ceramic manufacture by ...

  17. Confirming the key role of Ar+ ion bombardment in the growth feature of nanostructured carbon materials by PECVD

    Science.gov (United States)

    Liu, Yulin; Lin, Jinghuang; Jia, Henan; Chen, Shulin; Qi, Junlei; Qu, Chaoqun; Cao, Jian; Feng, Jicai; Fei, Weidong

    2017-11-01

    In order to confirm the key role of Ar+ ion bombardment in the growth feature of nanostructured carbon materials (NCMs), here we report a novel strategy to create different Ar+ ion states in situ in plasma enhanced chemical vapor deposition (PECVD) by separating catalyst film from the substrate. Different bombardment environments on either side of the catalyst film were created simultaneously to achieve multi-layered structural NCMs. Results showed that Ar+ ion bombardment is crucial and complex for the growth of NCMs. Firstly, Ar+ ion bombardment has both positive and negative effects on carbon nanotubes (CNTs). On one hand, Ar+ ions can break up the graphic structure of CNTs and suppress thin CNT nucleation and growth. On the other hand, Ar+ ion bombardment can remove redundant carbon layers on the surface of large catalyst particles which is essential for thick CNTs. As a result, the diameter of the CNTs depends on the Ar+ ion state. As for vertically oriented few-layer graphene (VFG), Ar+ ions are essential and can even convert the CNTs into VFG. Therefore, by combining with the catalyst separation method, specific or multi-layered structural NCMs can be obtained by PECVD only by changing the intensity of Ar+ ion bombardment, and these special NCMs are promising in many fields.

  18. Confirming the key role of Ar+ ion bombardment in the growth feature of nanostructured carbon materials by PECVD.

    Science.gov (United States)

    Liu, Yulin; Lin, Jinghuang; Jia, Henan; Chen, Shulin; Qi, Junlei; Qu, Chaoqun; Cao, Jian; Feng, Jicai; Fei, Weidong

    2017-11-24

    In order to confirm the key role of Ar + ion bombardment in the growth feature of nanostructured carbon materials (NCMs), here we report a novel strategy to create different Ar + ion states in situ in plasma enhanced chemical vapor deposition (PECVD) by separating catalyst film from the substrate. Different bombardment environments on either side of the catalyst film were created simultaneously to achieve multi-layered structural NCMs. Results showed that Ar + ion bombardment is crucial and complex for the growth of NCMs. Firstly, Ar + ion bombardment has both positive and negative effects on carbon nanotubes (CNTs). On one hand, Ar + ions can break up the graphic structure of CNTs and suppress thin CNT nucleation and growth. On the other hand, Ar + ion bombardment can remove redundant carbon layers on the surface of large catalyst particles which is essential for thick CNTs. As a result, the diameter of the CNTs depends on the Ar + ion state. As for vertically oriented few-layer graphene (VFG), Ar + ions are essential and can even convert the CNTs into VFG. Therefore, by combining with the catalyst separation method, specific or multi-layered structural NCMs can be obtained by PECVD only by changing the intensity of Ar + ion bombardment, and these special NCMs are promising in many fields.

  19. New materials options for nuclear systems

    International Nuclear Information System (INIS)

    Jones, R.H.; Garner, F.A.; Bruemmer, S.M.; Gelles, D.S.

    1989-01-01

    Development of new materials for nuclear reactor systems is continuing to produce options for improved reactor designs. Materials with reduced environment-induced crack growth is a key materials issue for the light water reactor (LWR) industry while the development of low activation ferritic, austenitic and vanadium alloys has been an active area for materials development for fusion reactor structural applications. Development of advanced materials such as metal matrix and ceramic matrix composites for reactor systems have received a limited amount of attention. (author)

  20. Power efficient and high performance VLSI architecture for AES algorithm

    Directory of Open Access Journals (Sweden)

    K. Kalaiselvi

    2015-09-01

    Full Text Available Advanced encryption standard (AES algorithm has been widely deployed in cryptographic applications. This work proposes a low power and high throughput implementation of AES algorithm using key expansion approach. We minimize the power consumption and critical path delay using the proposed high performance architecture. It supports both encryption and decryption using 256-bit keys with a throughput of 0.06 Gbps. The VHDL language is utilized for simulating the design and an FPGA chip has been used for the hardware implementations. Experimental results reveal that the proposed AES architectures offer superior performance than the existing VLSI architectures in terms of power, throughput and critical path delay.

  1. Securing Wireless Communications of the Internet of Things from the Physical Layer, An Overview

    Science.gov (United States)

    Zhang, Junqing; Duong, Trung; Woods, Roger; Marshall, Alan

    2017-08-01

    The security of the Internet of Things (IoT) is receiving considerable interest as the low power constraints and complexity features of many IoT devices are limiting the use of conventional cryptographic techniques. This article provides an overview of recent research efforts on alternative approaches for securing IoT wireless communications at the physical layer, specifically the key topics of key generation and physical layer encryption. These schemes can be implemented and are lightweight, and thus offer practical solutions for providing effective IoT wireless security. Future research to make IoT-based physical layer security more robust and pervasive is also covered.

  2. Group key management

    Energy Technology Data Exchange (ETDEWEB)

    Dunigan, T.; Cao, C.

    1997-08-01

    This report describes an architecture and implementation for doing group key management over a data communications network. The architecture describes a protocol for establishing a shared encryption key among an authenticated and authorized collection of network entities. Group access requires one or more authorization certificates. The implementation includes a simple public key and certificate infrastructure. Multicast is used for some of the key management messages. An application programming interface multiplexes key management and user application messages. An implementation using the new IP security protocols is postulated. The architecture is compared with other group key management proposals, and the performance and the limitations of the implementation are described.

  3. Materials science. Materials that couple sensing, actuation, computation, and communication.

    Science.gov (United States)

    McEvoy, M A; Correll, N

    2015-03-20

    Tightly integrating sensing, actuation, and computation into composites could enable a new generation of truly smart material systems that can change their appearance and shape autonomously. Applications for such materials include airfoils that change their aerodynamic profile, vehicles with camouflage abilities, bridges that detect and repair damage, or robotic skins and prosthetics with a realistic sense of touch. Although integrating sensors and actuators into composites is becoming increasingly common, the opportunities afforded by embedded computation have only been marginally explored. Here, the key challenge is the gap between the continuous physics of materials and the discrete mathematics of computation. Bridging this gap requires a fundamental understanding of the constituents of such robotic materials and the distributed algorithms and controls that make these structures smart. Copyright © 2015, American Association for the Advancement of Science.

  4. Robust Public Key Cryptography — A New Cryptosystem Surviving Private Key Compromise

    Science.gov (United States)

    Shaik, Cheman

    A weakness of the present-day public key cryptosystems is that these cryptosystems do not survive private-key compromise attacks resulting from an internal breach of trust. In a competitive business environment, private key compromise is a common incident that voids the strength of public key cryptosystems such as RSA and ECC. Bribing corporate employees to disclose their secret keys and inadvertently disclosing secret information are among a plethora of practical attacks that occur at the implementation level. Once a breach of trust takes place and subsequently the private key is revealed, any public key cryptosystem fails to secure electronic data in Internet communications. The revealed key may be used by an attacker to decipher the intercepted data at an intermediary router. This weakness of public key cryptography calls for an additional security measure that enables encryptions to survive private key compromise attacks.

  5. The engineering of a scalable multi-site communications system utilizing quantum key distribution (QKD)

    Science.gov (United States)

    Tysowski, Piotr K.; Ling, Xinhua; Lütkenhaus, Norbert; Mosca, Michele

    2018-04-01

    Quantum key distribution (QKD) is a means of generating keys between a pair of computing hosts that is theoretically secure against cryptanalysis, even by a quantum computer. Although there is much active research into improving the QKD technology itself, there is still significant work to be done to apply engineering methodology and determine how it can be practically built to scale within an enterprise IT environment. Significant challenges exist in building a practical key management service (KMS) for use in a metropolitan network. QKD is generally a point-to-point technique only and is subject to steep performance constraints. The integration of QKD into enterprise-level computing has been researched, to enable quantum-safe communication. A novel method for constructing a KMS is presented that allows arbitrary computing hosts on one site to establish multiple secure communication sessions with the hosts of another site. A key exchange protocol is proposed where symmetric private keys are granted to hosts while satisfying the scalability needs of an enterprise population of users. The KMS operates within a layered architectural style that is able to interoperate with various underlying QKD implementations. Variable levels of security for the host population are enforced through a policy engine. A network layer provides key generation across a network of nodes connected by quantum links. Scheduling and routing functionality allows quantum key material to be relayed across trusted nodes. Optimizations are performed to match the real-time host demand for key material with the capacity afforded by the infrastructure. The result is a flexible and scalable architecture that is suitable for enterprise use and independent of any specific QKD technology.

  6. What is materialism? Testing two dominant perspectives on materialism in the marketing literature

    Directory of Open Access Journals (Sweden)

    Manchiraju Srikant

    2015-09-01

    Full Text Available Materialism is defined as the importance an individual attaches to worldly possessions, which has been considered as an important construct in consumer behavior and marketing literature. There are two dominant perspectives on individual materialism in the marketing literature that focus on (1 personality traits or (2 individual personal values. However, several scholars have questioned the aforementioned materialism conceptualizations. Therefore, the present study directly compares the constructs of personality materialism and value materialism. Structural equation modeling was employed to address the following issues: (1 what are the key conceptual dimensions of materialism, (2 how much do they overlap, and (3 what is their discriminant validity in predicting outcomes linked to materialism. We suggest these two dominant perspectives on individual materialism are two distinct constructs, as they shared only 21 percent of common variance. Furthermore, we stress the multi-faceted nature of materialism, with an emphasis on future research directions related to materialism in marketing.

  7. Evaluating the multi-threading countermeasure

    CSIR Research Space (South Africa)

    Frieslaar, Ibraheem

    2016-12-01

    Full Text Available to obfuscate the individuals information from people attempting to intercept data. One of these cryptographic algorithms is the AES algorithm [1]. This algorithm has been declared to be the standard protocol to encrypt information by the The National Institute...-128 algo- rithm, four steps were followed: While the AES-128 algorithm was executing the encryption process, the power traces along with its corresponding input text were captured; a power leakage model was implemented where the guess of a key byte...

  8. Quantum discord as a resource for quantum cryptography.

    Science.gov (United States)

    Pirandola, Stefano

    2014-11-07

    Quantum discord is the minimal bipartite resource which is needed for a secure quantum key distribution, being a cryptographic primitive equivalent to non-orthogonality. Its role becomes crucial in device-dependent quantum cryptography, where the presence of preparation and detection noise (inaccessible to all parties) may be so strong to prevent the distribution and distillation of entanglement. The necessity of entanglement is re-affirmed in the stronger scenario of device-independent quantum cryptography, where all sources of noise are ascribed to the eavesdropper.

  9. Security for multihop wireless networks

    CERN Document Server

    Khan, Shafiullah

    2014-01-01

    Security for Multihop Wireless Networks provides broad coverage of the security issues facing multihop wireless networks. Presenting the work of a different group of expert contributors in each chapter, it explores security in mobile ad hoc networks, wireless sensor networks, wireless mesh networks, and personal area networks.Detailing technologies and processes that can help you secure your wireless networks, the book covers cryptographic coprocessors, encryption, authentication, key management, attacks and countermeasures, secure routing, secure medium access control, intrusion detection, ep

  10. Securing wireless communications at the physical layer

    CERN Document Server

    Liu, Ruoheng

    2009-01-01

    Throughout this book there is an underlying theme that the rich multipath environment that is typical of wireless scenarios supports the establishment of new security services at the physical layer, including new mechanisms that establish cryptographic keys, that support communication with assured confidentiality, and that can authenticate transmitters in mobile environments. The book takes a holistic approach to covering topics related to physical layer security solutions, with contributions ranging from the theoretical underpinnings behind secure communications to practical systems validatio

  11. Energy demand for materials in an international context

    NARCIS (Netherlands)

    Worrell, Ernst; Carreon, Jesus Rosales

    2017-01-01

    Materials are everywhere and have determined society. The rapid increase in consumption of materials has led to an increase in the use of energy and release of greenhouse gas (GHG) emissions. Reducing emissions in material-producing industries is a key challenge. If all of industry switched to

  12. The SECOQC quantum key distribution network in Vienna

    Science.gov (United States)

    Peev, M.; Pacher, C.; Alléaume, R.; Barreiro, C.; Bouda, J.; Boxleitner, W.; Debuisschert, T.; Diamanti, E.; Dianati, M.; Dynes, J. F.; Fasel, S.; Fossier, S.; Fürst, M.; Gautier, J.-D.; Gay, O.; Gisin, N.; Grangier, P.; Happe, A.; Hasani, Y.; Hentschel, M.; Hübel, H.; Humer, G.; Länger, T.; Legré, M.; Lieger, R.; Lodewyck, J.; Lorünser, T.; Lütkenhaus, N.; Marhold, A.; Matyus, T.; Maurhart, O.; Monat, L.; Nauerth, S.; Page, J.-B.; Poppe, A.; Querasser, E.; Ribordy, G.; Robyr, S.; Salvail, L.; Sharpe, A. W.; Shields, A. J.; Stucki, D.; Suda, M.; Tamas, C.; Themel, T.; Thew, R. T.; Thoma, Y.; Treiber, A.; Trinkler, P.; Tualle-Brouri, R.; Vannel, F.; Walenta, N.; Weier, H.; Weinfurter, H.; Wimberger, I.; Yuan, Z. L.; Zbinden, H.; Zeilinger, A.

    2009-07-01

    classical communication required for key distillation, manages the generated key material, determines a communication path between any destinations in the network, and realizes end-to-end secure transport of key material between these destinations. The paper also illustrates the operation of the network in a number of typical exploitation regimes and gives an initial estimate of the network transmission capacity, defined as the maximum amount of key that can be exchanged, or alternatively the amount of information that can be transmitted with information theoretic security, between two arbitrary nodes.

  13. Solid oxide fuel cell (SOFC) materials

    CERN Document Server

    Saravanan, R

    2018-01-01

    Developing materials for SOFC applications is one of the key topics in energy research. The book focuses on manganite structured materials, such as doped lanthanum chromites and lanthanum manganites, which have interesting properties: thermal and chemical stability, mixed ionic and electrical conductivity, electrocatalytic activity, magnetocaloric property and colossal magnetoresistance (CMR).

  14. Energy and environment: a challenge for materials

    International Nuclear Information System (INIS)

    Marchand, Ch.; Walle, E.; Hody, St.; Alleau, Th.; Bassat, J.M.; Pourcelly, G.; Aitelli, P.; Crepy, Ch. de; Le Douaron, A.; Moussy, F.; Guibert, A. de; Mogensen, P.C.; Beauvy, M.

    2005-01-01

    The ESIREM (Ecole Superieure d'Ingenieurs de Recherche en Electronique et en Materiaux) has organized its yearly colloquium in Dijon on the 20. of January 2005. The topic was 'energy and environment: a challenge for materials'. Here are presented the summaries of the speeches of Mr C. Marchand: how to conciliate increasing needs in energy, limited resources in hydrocarbons and to control the releases of greenhouse gases: a main challenge for the 21. century; of Mr E. Walle: materials for the future nuclear systems; of Mr S. Hody: which future prospect for the energy production: the point of view of Gaz de France; of Mr T. Alleau: the hydrogen, the energy of the future; of Mr J.M. Bassat: the specificities of the SOFC, new materials for a carrying out at ambient temperature; of Mr G. Pourcelly: the PEMFC; of Mrs A. Le Douaron and F. Moussy: materials, energy and environment in automotive industry; of Ms A. de Guibert: the key role of materials in the lithium-ion accumulators; of Mr P. C. Mogensen: the photovoltaic materials: the key of the solar energy; and of Mr M. Beauvy: the future reactors: challenges for materials. (O.M.)

  15. Knowledge and Technology Transfer in Materials Science and Engineering in Europe

    OpenAIRE

    Bressler, Patrick; Dürig, Urs; González-Elipe, Agustin; Quandt, Eckhard; Ritschkoff, Anne-Christine; Vahlas, Constantin

    2015-01-01

    Advanced Materials is one of the Key Enabling 3 Technologies identified by the European Commission1. Together with Advanced Manufacturing it underpins almost all other Key Enabling and Industrial Technologies. The basic science and engineering research that results in the development of Advanced Materials lies within the field of Materials Science and Engineering (MSE). The transfer of knowledge from basic research into final products and applications in the field of MSE involves certain MSE-...

  16. Advancement of Systems Designs and Key Engineering Technologies for Materials Based Hydrogen Storage

    Energy Technology Data Exchange (ETDEWEB)

    van Hassel, Bart A. [United Technologies Research Center, East Hartford, CT (United States)

    2015-09-18

    UTRC lead the development of the Simulink Framework model that enables a comparison of different hydrogen storage systems on a common basis. The Simulink Framework model was disseminated on the www.HSECoE.org website that is hosted by NREL. UTRC contributed to a better understanding of the safety aspects of the proposed hydrogen storage systems. UTRC also participated in the Failure Mode and Effect Analysis of both the chemical- and the adsorbent-based hydrogen storage system during Phase 2 of the Hydrogen Storage Engineering Center of Excellence. UTRC designed a hydrogen storage system with a reversible metal hydride material in a compacted form for light-duty vehicles with a 5.6 kg H2 storage capacity, giving it a 300 miles range. It contains a heat exchanger that enables efficient cooling of the metal hydride material during hydrogen absorption in order to meet the 3.3 minute refueling time target. It has been shown through computation that the kinetics of hydrogen absorption of Ti-catalyzed NaAlH4 was ultimately limiting the rate of hydrogen absorption to 85% of the material capacity in 3.3 minutes. An inverse analysis was performed in order to determine the material property requirements in order for a metal hydride based hydrogen storage system to meet the DOE targets. Work on metal hydride storage systems was halted after the Phase 1 to Phase 2 review due to the lack of metal hydride materials with the required material properties. UTRC contributed to the design of a chemical hydrogen storage system by developing an adsorbent for removing the impurity ammonia from the hydrogen gas, by developing a system to meter the transport of Ammonia Borane (AB) powder to a thermolysis reactor, and by developing a gas-liquid-separator (GLS) for the separation of hydrogen gas from AB slurry in silicone oil. Stripping impurities from hydrogen gas is essential for a long life of the fuel cell system on board of a vehicle. Work on solid transport of AB was halted after the

  17. Hybrid materials engineering in biology, chemistry and physics

    NARCIS (Netherlands)

    Leroux, F; Rabu, P; Sommerdijk, N.A.J.M.; Taubert, A.

    The Guest Editors emphasize the rapidly growing research in advanced materials. "Telecommunication, health and environment, energy and transportation, and sustainability are just a few examples where new materials have been key for technological advancement."

  18. Fracture in Soft Materials

    DEFF Research Database (Denmark)

    Hassager, Ole

    Fracture is a phenomenon that is generally associated with solids. A key element in fracture theory is the so-called weakest link idea that fracture initiates from the largest pre-existing material imperfection. However, recent work has demonstrated that fracture can also happen in liquids, where...... surface tension will act to suppress such imperfections. Therefore, the weakest link idea does not seem immediately applicable to fracture in liquids. This presentation will review fracture in liquids and argue that fracture in soft liquids is a material property independent of pre-existing imperfections....... The following questions then emerge: What is the material description needed to predict crack initiation, crack speed and crack shape in soft materials and liquids....

  19. A novel heuristic method for obtaining S-boxes

    International Nuclear Information System (INIS)

    Chen Guo

    2008-01-01

    An efficient algorithm named chaotic multi-swapping and simulated annealing (CMSSA) for obtaining cryptographically strong 8 x 8 S-boxes is presented. The method is based on chaotic maps and simulated annealing. In addition, cryptographic properties such as bijectivity, strict avalanche criterion, nonlinearity, output bits independence criterion and equiprobable input/output XOR distribution are analyzed in detail for the S-box produced. The results of numerical analysis show that the box has nearly fulfilled the criteria for a cryptographically strong S-box and can effectively resist several attacks

  20. EU-policy and smart materials; EU-beleid en smart materials

    Energy Technology Data Exchange (ETDEWEB)

    Pieters, D.; Van der Beek, M.

    2012-09-15

    Netherlands will focus on large-scale production of smart materials. Several examples from Dutch universities show that the Netherlands is very active in this sector. Nanotechnology and the development of advanced materials are considered as 'key technologies'. To realize these applications EU funding will be made available both for research projects and to support market introduction [Dutch] Nederland zet in de toekomst in op grootschalige productie van smart materials. Verschillende voorbeelden van Nederlandse universiteiten laten zien dat Nederland tot op heden zeer actief is in deze veelzijdige sector. Nanotechnologie en de ontwikkeling van geavanceerde materialen worden in dit licht beschouwd als zogenoemde 'sleuteltechnologieen'. Om deze toepassingen te realiseren komt zowel EU-geld beschikbaar voor onderzoeksprojecten als ter ondersteuning van marktintroductie.

  1. Two-Dimensional Key Table-Based Group Key Distribution in Advanced Metering Infrastructure

    Directory of Open Access Journals (Sweden)

    Woong Go

    2014-01-01

    Full Text Available A smart grid provides two-way communication by using the information and communication technology. In order to establish two-way communication, the advanced metering infrastructure (AMI is used in the smart grid as the core infrastructure. This infrastructure consists of smart meters, data collection units, maintenance data management systems, and so on. However, potential security problems of the AMI increase owing to the application of the public network. This is because the transmitted information is electricity consumption data for charging. Thus, in order to establish a secure connection to transmit electricity consumption data, encryption is necessary, for which key distribution is required. Further, a group key is more efficient than a pairwise key in the hierarchical structure of the AMI. Therefore, we propose a group key distribution scheme using a two-dimensional key table through the analysis result of the sensor network group key distribution scheme. The proposed scheme has three phases: group key predistribution, selection of group key generation element, and generation of group key.

  2. Bulletin of Materials Science | Indian Academy of Sciences

    Indian Academy of Sciences (India)

    National Key Laboratory of Advanced Welding Production Technology, Harbin Institute of Technology, Harbin 150001, PR China; Key Lab of Liquid Structure and Heredity of Materials, Ministry of Education, Shandong University, Jinan 250061, PR China; Computer Engineering Department, University of Northern Virginia, ...

  3. Key management of the double random-phase-encoding method using public-key encryption

    Science.gov (United States)

    Saini, Nirmala; Sinha, Aloka

    2010-03-01

    Public-key encryption has been used to encode the key of the encryption process. In the proposed technique, an input image has been encrypted by using the double random-phase-encoding method using extended fractional Fourier transform. The key of the encryption process have been encoded by using the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. The encoded key has then been transmitted to the receiver side along with the encrypted image. In the decryption process, first the encoded key has been decrypted using the secret key and then the encrypted image has been decrypted by using the retrieved key parameters. The proposed technique has advantage over double random-phase-encoding method because the problem associated with the transmission of the key has been eliminated by using public-key encryption. Computer simulation has been carried out to validate the proposed technique.

  4. Silicon based light-emitting materials and devices

    International Nuclear Information System (INIS)

    Chen Weide

    1999-01-01

    Silicon based light-emitting materials and devices are the key to optoelectronic integration. Recently, there has been significant progress in materials engineering methods. The author reviews the latest developments in this area including erbium doped silicon, porous silicon, nanocrystalline silicon and Si/SiO 2 superlattice structures. The incorporation of these different materials into devices is described and future device prospects are assessed

  5. Tunable structural color in organisms and photonic materials for design of bioinspired materials

    International Nuclear Information System (INIS)

    Fudouzi, Hiroshi

    2011-01-01

    In this paper, the key topics of tunable structural color in biology and material science are overviewed. Color in biology is considered for selected groups of tropical fish, octopus, squid and beetle. It is caused by nanoplates in iridophores and varies with their spacing, tilting angle and refractive index. These examples may provide valuable hints for the bioinspired design of photonic materials. 1D multilayer films and 3D colloidal crystals with tunable structural color are overviewed from the viewpoint of advanced materials. The tunability of structural color by swelling and strain is demonstrated on an example of opal composites. (topical review)

  6. Tunable structural color in organisms and photonic materials for design of bioinspired materials

    Directory of Open Access Journals (Sweden)

    Hiroshi Fudouzi

    2011-01-01

    Full Text Available In this paper, the key topics of tunable structural color in biology and material science are overviewed. Color in biology is considered for selected groups of tropical fish, octopus, squid and beetle. It is caused by nanoplates in iridophores and varies with their spacing, tilting angle and refractive index. These examples may provide valuable hints for the bioinspired design of photonic materials. 1D multilayer films and 3D colloidal crystals with tunable structural color are overviewed from the viewpoint of advanced materials. The tunability of structural color by swelling and strain is demonstrated on an example of opal composites.

  7. Tunable structural color in organisms and photonic materials for design of bioinspired materials

    Science.gov (United States)

    Fudouzi, Hiroshi

    2011-01-01

    In this paper, the key topics of tunable structural color in biology and material science are overviewed. Color in biology is considered for selected groups of tropical fish, octopus, squid and beetle. It is caused by nanoplates in iridophores and varies with their spacing, tilting angle and refractive index. These examples may provide valuable hints for the bioinspired design of photonic materials. 1D multilayer films and 3D colloidal crystals with tunable structural color are overviewed from the viewpoint of advanced materials. The tunability of structural color by swelling and strain is demonstrated on an example of opal composites. PMID:27877454

  8. Elementary number theory

    CERN Document Server

    Kraft, James S

    2014-01-01

    Introduction. Divisibility. Linear Diophantine Equations. Unique Factorization. Applications of Unique Factorization. Congruences. Fermat, Euler, Wilson. Cryptographic Applications. Order and Primitive Roots. More Cryptographic Applications. Quadratic Reciprocity. Primality and Factorization. Sums of Squares. Arithmetic Functions. Continued Fractions. Recent Developments. Appendices. Index.

  9. Judgment in an auditor's materiality assessments

    OpenAIRE

    Kristensen, Rikke Holmslykke

    2015-01-01

    ‘Materiality’ is considered a key audit concept both theoretically and in practice, but regulation enforcers are concerned about the different views on materiality held by preparers, auditors, users and enforcers, respectively, because different levels of materiality could result in users having a heterogeneous decision basis. This may seem surprising considering that the rule-of-thumb is simply to calculate materiality as 5% of net income before taxes. By analysing the prior audit materialit...

  10. Ceramic breeder materials

    International Nuclear Information System (INIS)

    Johnson, C.E.

    1990-01-01

    The breeding blanket is a key component of the fusion reactor because it directly involves tritium breeding and energy extraction, both of which are critical to development of fusion power. The lithium ceramics continue to show promise as candidate breeder materials. This promise was recognized by the International Thermonuclear Reactor (ITER) design team in its selection of ceramics as the first option for the ITER breeder material. Blanket design studies have indicated properties in the candidate materials data base that need further investigation. Current studies are focusing on tritium release behavior at high burnup, changes in thermophysical properties with burnup, compatibility between the ceramic breeder and beryllium multiplier, and phase changes with burnup. Laboratory and in-reactor tests, some as part of an international collaboration for development of ceramic breeder materials, are underway. 32 refs., 1 fig., 1 tab

  11. Statistical methods for nuclear material management

    International Nuclear Information System (INIS)

    Bowen, W.M.; Bennett, C.A.

    1988-12-01

    This book is intended as a reference manual of statistical methodology for nuclear material management practitioners. It describes statistical methods currently or potentially important in nuclear material management, explains the choice of methods for specific applications, and provides examples of practical applications to nuclear material management problems. Together with the accompanying training manual, which contains fully worked out problems keyed to each chapter, this book can also be used as a textbook for courses in statistical methods for nuclear material management. It should provide increased understanding and guidance to help improve the application of statistical methods to nuclear material management problems

  12. Statistical methods for nuclear material management

    Energy Technology Data Exchange (ETDEWEB)

    Bowen W.M.; Bennett, C.A. (eds.)

    1988-12-01

    This book is intended as a reference manual of statistical methodology for nuclear material management practitioners. It describes statistical methods currently or potentially important in nuclear material management, explains the choice of methods for specific applications, and provides examples of practical applications to nuclear material management problems. Together with the accompanying training manual, which contains fully worked out problems keyed to each chapter, this book can also be used as a textbook for courses in statistical methods for nuclear material management. It should provide increased understanding and guidance to help improve the application of statistical methods to nuclear material management problems.

  13. Breaking chaotic shift key communication via adaptive key identification

    International Nuclear Information System (INIS)

    Ren Haipeng; Han Chongzhao; Liu Ding

    2008-01-01

    This paper proposes an adaptive parameter identification method for breaking chaotic shift key communication from the transmitted signal in public channel. The sensitive dependence property of chaos on parameter mismatch is used for chaos adaptive synchronization and parameter identification. An index function about the synchronization error is defined and conjugate gradient method is used to minimize the index function and to search the transmitter's parameter (key). By using proposed method, secure key is recovered from transmitted signal generated by low dimensional chaos and hyper chaos switching communication. Multi-parameters can also be identified from the transmitted signal with noise

  14. Approximation of a chaotic orbit as a cryptanalytical method on Baptista's cipher

    International Nuclear Information System (INIS)

    Skrobek, Adrian

    2008-01-01

    Many cryptographic schemes based on M.S. Baptista algorithm were created. The original algorithm and some of the versions that based upon it were put to test with various cryptanalytic techniques. This Letter shows the new approach to Baptista's cipher cryptanalysis. The presumption is that the attacker knows the mapping in between the characters of the plaintext and the numbers of the ε-interval. Then, depending on the amount of the knowledge about the key possessed, the estimation of all components of the key requires a different computational complexity, however it is possible. This Letter also takes into consideration, independently, all the components of the key from the M.S. Baptista's original algorithm. The main aim is the use of the approximation of the blurred chaotic orbit's real value in Baptista-type cipher cryptanalysis

  15. Key factors of successful JIT integration with IBS - An overview

    Science.gov (United States)

    Asri, Mohammad Azwanie Naim Mohammad; Nawi, Mohd Nasrun Mohd; Nadarajan, Santhirasegaran

    2016-08-01

    The Just-In-Time (JIT) philosophy has been used for many decades to increase productivity through waste elimination process. The purpose of this paper is to contribute to the knowledge by addressing the transportation and material delivery activities in Industrialized Building System (IBS) and integrating JIT to improve the performance of those activities. The literature review has been conducted through relevant database. It was found that there is a need for more holistic approach to be adopted to integrate JIT in IBS project. This paper discusses the key success factors for effective integration between JIT and IBS in the context of transportation and material delivery activities.

  16. A Domain-Specific Programming Language for Secure Multiparty Computation

    DEFF Research Database (Denmark)

    Nielsen, Janus Dam; Schwartzbach, Michael Ignatieff

    2007-01-01

    We present a domain-specific programming language for Secure Multiparty Computation (SMC). Information is a resource of vital importance and considerable economic value to individuals, public administration, and private companies. This means that the confidentiality of information is crucial...... on secret values and results are only revealed according to specific protocols. We identify the key linguistic concepts of SMC and bridge the gap between high-level security requirements and low-level cryptographic operations constituting an SMC platform, thus improving the efficiency and security of SMC...

  17. Dynamic chaos interference in Hamiltonian systems: experiment and potential radiophysics applications

    International Nuclear Information System (INIS)

    Evdokimov, Nikolai V; Komolov, Pavel V; Komolov, Vladimir P

    2001-01-01

    The sign correlation of quasiperiodic oscillations with close incommensurable frequencies forms a dynamic chaos, which interferes like noise with a single interference peak and is controlled by the delay of its constituent oscillations. This property of oscillations with incommensurable frequencies can be employed in multichannel information transfer systems to form radar reception patterns and obtain uninterrupted coherent key streams in symmetric cryptographic systems. The review of known results on the generation and properties of quasiperiodic oscillations is complemented by a description of new experiments. (methodological notes)

  18. Authorization policy in a PKI environment

    Energy Technology Data Exchange (ETDEWEB)

    Thompson, Mary R.; Mudumbai, Srilekha S.; Essiari, Abdelilah; Chin, Willie

    2002-04-10

    The major emphasis of Public Key Infrastructure has been to provide a cryptographically secure means of authenticating identities. While there are a number of proposed standards for authorization structures and protocols based on X.509 or other key-based identities, none have been widely adopted. As part of an effort to use X.509 identities to provide authorization in highly distributed environments, we have developed and deployed an authorization service based on X.509 identified users and access policy contained in certificates signed by X.509 identified stakeholders. The major goal of this system, called Akenti, is to produce a usable authorization system for an environment consisting of distributed resources used by geographically and administratively distributed users.

  19. Authorization policy in a PKI environment

    International Nuclear Information System (INIS)

    Thompson, Mary R.; Mudumbai, Srilekha S.; Essiari, Abdelilah; Chin, Willie

    2002-01-01

    The major emphasis of Public Key Infrastructure has been to provide a cryptographically secure means of authenticating identities. While there are a number of proposed standards for authorization structures and protocols based on X.509 or other key-based identities, none have been widely adopted. As part of an effort to use X.509 identities to provide authorization in highly distributed environments, we have developed and deployed an authorization service based on X.509 identified users and access policy contained in certificates signed by X.509 identified stakeholders. The major goal of this system, called Akenti, is to produce a usable authorization system for an environment consisting of distributed resources used by geographically and administratively distributed users

  20. Reconstruction method for data protection in telemedicine systems

    Science.gov (United States)

    Buldakova, T. I.; Suyatinov, S. I.

    2015-03-01

    In the report the approach to protection of transmitted data by creation of pair symmetric keys for the sensor and the receiver is offered. Since biosignals are unique for each person, their corresponding processing allows to receive necessary information for creation of cryptographic keys. Processing is based on reconstruction of the mathematical model generating time series that are diagnostically equivalent to initial biosignals. Information about the model is transmitted to the receiver, where the restoration of physiological time series is performed using the reconstructed model. Thus, information about structure and parameters of biosystem model received in the reconstruction process can be used not only for its diagnostics, but also for protection of transmitted data in telemedicine complexes.

  1. Atomistic Simulations of Small-scale Materials Tests of Nuclear Materials

    International Nuclear Information System (INIS)

    Shin, Chan Sun; Jin, Hyung Ha; Kwon, Jun Hyun

    2012-01-01

    Degradation of materials properties under neutron irradiation is one of the key issues affecting the lifetime of nuclear reactors. Evaluating the property changes of materials due to irradiations and understanding the role of microstructural changes on mechanical properties are required for ensuring reliable and safe operation of a nuclear reactor. However, high dose of neuron irradiation capabilities are rather limited and it is difficult to discriminate various factors affecting the property changes of materials. Ion beam irradiation can be used to investigate radiation damage to materials in a controlled way, but has the main limitation of small penetration depth in the length scale of micro meters. Over the past decade, the interest in the investigations of size-dependent mechanical properties has promoted the development of various small-scale materials tests, e.g. nanoindentation and micro/nano-pillar compression tests. Small-scale materials tests can address the issue of the limitation of small penetration depth of ion irradiation. In this paper, we present small-scale materials tests (experiments and simulation) which are applied to study the size and irradiation effects on mechanical properties. We have performed molecular dynamics simulations of nanoindentation and nanopillar compression tests. These atomistic simulations are expected to significantly contribute to the investigation of the fundamental deformation mechanism of small scale irradiated materials

  2. BOOK REVIEW: Key Science Physics: New Edition and Key Science Physics for International Schools: Extension File

    Science.gov (United States)

    Maybank, Maureen

    1999-09-01

    When handling , I recalled how one set of sixth-form students that I taught affectionately referred to Jim Breithaupt's large format book Understanding Physics for Advanced Level as `Big Jim'. This package, for GCSE students and teachers, is its younger brother. Key Science Physics was reviewed in this journal over four years ago. Now it is in a new edition with an expanded ring file of teacher resources (a Teacher's Guide and Extension File). It has been expanded for a wider range of students to meet the requirements of all GCSE syllabuses with additional topics for IGCSE and IB. The international bit seems to be among materials in the file of resources and does not appear in the title of the students' textbook. This is not one of those purchases that will only get occasional use and be left in a department library but it is one that contains sufficient excellent material to become central to any GCSE Physics course. For the students there is a single-volume 396-page textbook in full colour (not a heavyweight book). Marginal comments point out places where an Activity or Assignment from the Extension File fits in. All the materials in the teacher's Extension File are cross referenced to the numbering of this textbook, i.e. its Themes, Topics, Checkpoints, Tests etc, not to page numbers. The margin is used in other attractive ways to highlight a summary, propose a first thought or provide a topic summary. The text is fruitful mix of pure physics, applications and personalities. To support the students' practical work the Extension File contains photocopiable sheets. For the activities and assignments a few contain a harder version to give access to the higher levels of attainment. Four alternatives to practical questions are given; there are also exam questions and multiple choice questions for each topic. These all have helpful mark schemes on the teacher's answers pages. What else do you get? A Glossary collection of sheets to photocopy with space to enter a

  3. Bulletin of Materials Science | Indian Academy of Sciences

    Indian Academy of Sciences (India)

    Author Affiliations. Li Yajiang1 2 Wang Juan2 Yin Yansheng2 Ma Haijun2. Key Lab of Liquid Structure and Heredity of Materials, Ministry of Education, Shandong University, Jinan 250061, China; National Key Lab of Advanced Welding Technology, Harbin Institute of Technology, Harbin 150001, China ...

  4. Modular Connector Keying Concept

    Science.gov (United States)

    Ishman, Scott; Dukes, Scott; Warnica, Gary; Conrad, Guy; Senigla, Steven

    2013-01-01

    For panel-mount-type connectors, keying is usually "built-in" to the connector body, necessitating different part numbers for each key arrangement. This is costly for jobs that require small quantities. This invention was driven to provide a cost savings and to reduce documentation of individual parts. The keys are removable and configurable in up to 16 combinations. Since the key parts are separate from the connector body, a common design can be used for the plug, receptacle, and key parts. The keying can then be set at the next higher assembly.

  5. Bulletin of Materials Science | Indian Academy of Sciences

    Indian Academy of Sciences (India)

    Author Affiliations. Wang Juan1 Li Yajiang1 Wu Huiqiang1 Ren Jiangwei1. Key Lab of Liquid Structure and Heredity of Materials, Ministry of Education, School of Materials Science and Engineering, Shandong University, Jinan 250061, P.R. China ...

  6. Bulletin of Materials Science | Indian Academy of Sciences

    Indian Academy of Sciences (India)

    Author Affiliations. Xiuqiang Li1 Dong Zhang1 Peiying Zhu1 Chao Yang1. Key Laboratory of Advanced Civil Engineering Materials, Ministry of Education, College of Materials Science and Engineering, Tongji University, 4800 CaoAn Road, Shanghai 200092, China ...

  7. Materials for advanced packaging

    CERN Document Server

    Wong, CP

    2017-01-01

    This second edition continues to be the most comprehensive review on the developments in advanced electronic packaging technologies, with a focus on materials and processing. Recognized experts in the field contribute to 22 updated and new chapters that provide comprehensive coverage on various 3D package architectures, novel bonding and joining techniques, wire bonding, wafer thinning techniques, organic substrates, and novel approaches to make electrical interconnects between integrated circuit and substrates. Various chapters also address advances in several key packaging materials, including: Lead-free solders Flip chip underfills Epoxy molding compounds Conductive adhesives Die attach adhesives/films Thermal interface materials (TIMS) Materials for fabricating embedded passives including capacitors, inductors, and resistors Materials and processing aspects on wafer-level chip scale package (CSP) and MicroElectroMechanical system (MEMS) Contributors also review new and emerging technologies such as Light ...

  8. The seismic assessment of radially keyed graphite moderator cores

    International Nuclear Information System (INIS)

    Steer, A.G.; Payne, J.F.B.

    1996-01-01

    The modelling of AGR and Magnox cores has to deal with the very large number of components that make up the core, and the non-linear response due to the clearances in the keying system. This paper examines the conditions under which it is permissible to linearise the response. By comparing the results of discrete and continuum models of the core, the paper also shows that the number of components in the core is sufficiently large that the core can be approximated satisfactorily by an anisotropic solid material. The material has unusual properties, but these can be handled within the standard framework for the description of the elastic properties of an anisotropic solid. This description of the core by an equivalent solid material can readily be incorporated into finite element models of the reactor internal structure. Such models have been set up for both AGR and Magnox reactors. The models are being used to assess the seismic response of these reactors. (author). 5 refs, 6 figs

  9. A Sound Abstraction of the Parsing Problem

    DEFF Research Database (Denmark)

    Mödersheim, Sebastian Alexander; Katsoris, Georgios

    2014-01-01

    In formal verification, cryptographic messages are often represented by algebraic terms. This abstracts not only from the intricate details of the real cryptography, but also from the details of the non-cryptographic aspects: the actual formatting and structuring of messages. We introduce a new a...

  10. Affine pairings on ARM

    NARCIS (Netherlands)

    Acar, T.; Lauter, K.; Naehrig, M.; Shumow, D.

    2011-01-01

    Pairings on elliptic curves are being used in an increasing number of cryptographic applications on many different devices and platforms, but few performance numbers for cryptographic pairings have been reported on embedded and mobile devices. In this paper we give performance numbers for affine and

  11. High-speed cryptography and cryptanalysis

    NARCIS (Netherlands)

    Schwabe, P.

    2011-01-01

    Modern digital communication relies heavily on cryptographic protection to ensure data integrity and privacy. In order to deploy state-of-the art cryptographic primitives and protocols in real-world scenarios, one needs to highly optimize software for both speed and security. This requires careful

  12. The hash function BLAKE

    CERN Document Server

    Aumasson, Jean-Philippe; Phan, Raphael; Henzen, Luca

    2014-01-01

    This is a comprehensive description of the cryptographic hash function BLAKE, one of the five final contenders in the NIST SHA3 competition, and of BLAKE2, an improved version popular among developers. It describes how BLAKE was designed and why BLAKE2 was developed, and it offers guidelines on implementing and using BLAKE, with a focus on software implementation.   In the first two chapters, the authors offer a short introduction to cryptographic hashing, the SHA3 competition, and BLAKE. They review applications of cryptographic hashing, they describe some basic notions such as security de

  13. Classification of cognitive systems dedicated to data sharing

    Science.gov (United States)

    Ogiela, Lidia; Ogiela, Marek R.

    2017-08-01

    In this paper will be presented classification of new cognitive information systems dedicated to cryptographic data splitting and sharing processes. Cognitive processes of semantic data analysis and interpretation, will be used to describe new classes of intelligent information and vision systems. In addition, cryptographic data splitting algorithms and cryptographic threshold schemes will be used to improve processes of secure and efficient information management with application of such cognitive systems. The utility of the proposed cognitive sharing procedures and distributed data sharing algorithms will be also presented. A few possible application of cognitive approaches for visual information management and encryption will be also described.

  14. Flow hydrodynamics near inlet key of Piano Key Weir (PKW)

    Indian Academy of Sciences (India)

    Department of Water Resources Development and Management, Indian Institute ... on the hydrodynamic performance near inlet key of Piano Key Weir (PKW). ... nature of flows is clearly understood with the help of advanced instrumentation.

  15. Representative volumes and multi-scale modelling of quasi-brittle materials

    NARCIS (Netherlands)

    Gitman, I.M.

    2006-01-01

    Several different approaches are available in order to describe material behaviour. Considering material on the higher (macro) level of observation constitutes the macroscopic approach. However, the key to understand a macro materials behaviour lies in its mesostructure. As such the mesoscopic

  16. The challenge of spin–orbit-tuned ground states in iridates: a key issues review

    Science.gov (United States)

    Cao, Gang; Schlottmann, Pedro

    2018-04-01

    Effects of spin–orbit interactions in condensed matter are an important and rapidly evolving topic. Strong competition between spin–orbit, on-site Coulomb and crystalline electric field interactions in iridates drives exotic quantum states that are unique to this group of materials. In particular, the ‘J eff  =  ½’ Mott state served as an early signal that the combined effect of strong spin–orbit and Coulomb interactions in iridates has unique, intriguing consequences. In this Key Issues Review, we survey some current experimental studies of iridates. In essence, these materials tend to defy conventional wisdom: absence of conventional correlations between magnetic and insulating states, avoidance of metallization at high pressures, ‘S-shaped’ I–V characteristic, emergence of an odd-parity hidden order, etc. It is particularly intriguing that there exist conspicuous discrepancies between current experimental results and theoretical proposals that address superconducting, topological and quantum spin liquid phases. This class of materials, in which the lattice degrees of freedom play a critical role seldom seen in other materials, evidently presents some profound intellectual challenges that call for more investigations both experimentally and theoretically. Physical properties unique to these materials may help unlock a world of possibilities for functional materials and devices. We emphasize that, given the rapidly developing nature of this field, this Key Issues Review is by no means an exhaustive report of the current state of experimental studies of iridates.

  17. Bulletin of Materials Science | Indian Academy of Sciences

    Indian Academy of Sciences (India)

    Author Affiliations. Li Yajiang1 2 Wang Juan2 Liu Peng2. National Key Laboratory of Advanced Welding Production Technology, Harbin Institute of Technology, Harbin 150001, P.R. China; Key Laboratory of Liquid Structure and Heredity of Materials, Ministry of Education, Shandong University, Jinan 250061, P.R. China ...

  18. Stress, deformation, conservation, and rheology: a survey of key concepts in continuum mechanics

    Science.gov (United States)

    Major, J.J.

    2013-01-01

    This chapter provides a brief survey of key concepts in continuum mechanics. It focuses on the fundamental physical concepts that underlie derivations of the mathematical formulations of stress, strain, hydraulic head, pore-fluid pressure, and conservation equations. It then shows how stresses are linked to strain and rates of distortion through some special cases of idealized material behaviors. The goal is to equip the reader with a physical understanding of key mathematical formulations that anchor continuum mechanics in order to better understand theoretical studies published in geomorphology.

  19. Tritium retention in candidate next-step protection materials: engineering key issues and research requirements

    International Nuclear Information System (INIS)

    Federici, G.; Andrew, P.L.; Wu, C.H.

    1995-01-01

    Although a considerable volume of valuable data on the behaviour of tritium in beryllium and carbon-based armours exposed to hydrogenic fusion plasmas has been compiled over the past years both from operation of present-day tokamaks and from laboratory simulations, knowledge is far from complete and tritium inventory predictions for these materials remain highly uncertain. In this paper we elucidate the main mechanisms responsible for tritium trapping and release in next-step D-T tokamaks, as well as the applicability of some of the presently known data bases for design purposes. Owing to their strong anticipated implications on tritium uptake and release, attention is focused mainly on the interaction of tritium with neutron damage induced defects, on tritium codeposition with eroded carbon and on the effects of oxide and surface contaminants. Some preliminary quantitative estimates are presented based on most recent experimental findings and latest modelling developments as well. The influence of important working conditions such as target temperature, loading particle fluxes, erosion and redeposition rates, as well as material characteristics such as the type of morphology of the protection material (i.e. amorphous plasma-sprayed beryllium vs. solid forms), and design dependent parameters are discussed in this paper. Remaining issues which require additional effort are identified. (orig.)

  20. THE DEVELOPMENT OF BIOLOGY MATERIAL RESOURCES BY METACOGNITIVE STRATEGY

    Directory of Open Access Journals (Sweden)

    Endang Susantini

    2016-02-01

    Full Text Available The Development of Biology Material Resources by Metacognitive Strategy The study was aimed at finding out the suitability of Biology Materials using the metacognitive strategy. The materials were textbooks, self-understanding Evaluation Sheet and the key, lesson plan, and tests including the answer key. The criteria of appropriateness included the relevance of the resources with the content validity, face va­lidity and the language. This research and development study was carried out employing a 3D model, namely define, design and develop. At the define stage, three topics were selected for analysis, they were virus, Endocrine System, and Genetic material. During the design phase, the physical appearance of the materials was suited with the Metacognitive Strategy. At the develop phase, the material resources were examined and validated by two Biology experts and senior teachers of Biology. The results showed that the Biology material Resources using Metacognitive Strategy developed in the study has fell into the category of very good ( score > 3.31 and was therefore considered suitable.

  1. Calcium Phosphate as a Key Material for Socially Responsible Tissue Engineering

    Directory of Open Access Journals (Sweden)

    Vuk Uskoković

    2016-06-01

    Full Text Available Socially responsible technologies are designed while taking into consideration the socioeconomic, geopolitical and environmental limitations of regions in which they will be implemented. In the medical context, this involves making therapeutic platforms more accessible and affordable to patients in poor regions of the world wherein a given disease is endemic. This often necessitates going against the reigning trend of making therapeutic nanoparticles ever more structurally complex and expensive. However, studies aimed at simplifying materials and formulations while maintaining the functionality and therapeutic response of their more complex counterparts seldom provoke a significant interest in the scientific community. In this review we demonstrate that such compositional simplifications are meaningful when it comes to the design of a solution for osteomyelitis, a disease that is in its natural, non-postoperative form particularly prevalent in the underdeveloped parts of the world wherein poverty, poor sanitary conditions, and chronically compromised defense lines of the immune system are the norm. We show that calcium phosphate nanoparticles, which are inexpensive to make, could be chemically designed to possess the same functionality as a hypothetic mixture additionally composed of: (a a bone growth factor; (b an antibiotic for prophylactic or anti-infective purposes; (c a bisphosphonate as an antiresorptive compound; (d a viral vector to enable the intracellular delivery of therapeutics; (e a luminescent dye; (f a radiographic component; (g an imaging contrast agent; (h a magnetic domain; and (i polymers as viscous components enabling the injectability of the material and acting as carriers for the sustained release of a drug. In particular, calcium phosphates could: (a produce tunable drug release profiles; (b take the form of viscous and injectable, self-setting pastes; (c be naturally osteo-inductive and inhibitory for osteoclastogenesis

  2. Key to good fit: body measurement problems specific to key ...

    African Journals Online (AJOL)

    Key to good fit: body measurement problems specific to key dimensions. ... to explore and describe the problems that the South African Clothing Industry currently ... A postal survey was conducted among South African apparel and footwear ...

  3. Identification of the key factors for success in the hotel sector

    Directory of Open Access Journals (Sweden)

    Fernando Campa-Planas

    2018-02-01

    Design/methodology: A review of the literature has been carried out, which has provided references related to the hotel sector and different factors that impact it. The knowledge provided by the scientific community through the articles and texts consulted are reflected in this document and allow us to determine the existence of the key factors for success.  Contributions/results: Considering the importance of the hotel sector in the Spanish economy, this study identifies the key factors in the different hotel establishments. However, the materialization of these factors provides and shows us which financial aspects, management systems and other more global aspects, such as longevity or location, enable the company to be successful in the hotel sector.  Originality/value: Based on the literature reviewed, a list of key factors for success in the hotel sector was composed. This also revealed a lack of similar studies on this topic.

  4. Analisis Teoritis dan Empiris Uji Craps dari Diehard Battery of Randomness Test untuk Pengujian Pembangkit Bilangan Acaksemu

    Directory of Open Access Journals (Sweden)

    Sari Agustini Hafman

    2013-05-01

    Full Text Available According to Kerchoffs (1883, the security system should only rely on cryptographic keys which is used in that system. Generally, the key sequences are generated by a Pseudo Random Number Generator (PRNG or Random Number Generator (RNG. There are three types of randomness sequences that generated by the RNG and PRNG i.e. pseudorandom sequence, cryptographically secure pseudorandom sequences, and real random sequences. Several statistical tests, including diehard battery of tests of randomness, is used to check the type of randomness sequences that generated by PRNG or RNG. Due to its purpose, the principle on taking the testing parameters and the test statistic are associated with the validity of the conclusion produced by a statistical test, then the theoretical analysis is performed by applying a variety of statistical theory to evaluate craps test, one of the test included in the diehard battery of randomness tests. Craps test, inspired by craps game, aims to examine whether a PRNG produces an independent and identically distributed (iid pseudorandom sequences. To demonstrate the process to produce a test statistics equation and to show how craps games applied on that test, will be carried out theoretical analysis by applying a variety of statistical theory. Furthermore, empirical observations will be done by applying craps test on a PRNG in order to check the test effectiveness in detecting the distribution and independency of sequences which produced by PRNG

  5. A Novel Approach to Many-to-Many User Authentication in Different Information Systems

    Directory of Open Access Journals (Sweden)

    Vitaly Petrov

    2013-01-01

    Full Text Available In this paper, we propose a novel approach to many-to-many user authentication in heterogeneous information systems. The described solution is based on the use of wireless keys – special devices that identify the user by transmitting the requested key information over a wireless network. The key feature of the proposed approach is noninteractive operating mode that allows to use a special encryption algorithm instead of two-way authentication. The algorithm is built on the basis of existing cryptographic primitives that prevents unauthorized system participants from getting access to the data of other users, even with physical access to the memory of the key. This approach does not require computational power or the battery on the key side and does not involve the user in the authentication process that allows implementing a method on passive NFC tags. To proof the concept, software implementation of the described system was developed and a qualitative comparison of the resulting solutions with existing analogues was conducted.

  6. Laser Shock Processing of Metallic Materials: Coupling of Laser-Plasma Interaction and Material Behaviour Models for the Assessment of Key Process Issues

    International Nuclear Information System (INIS)

    Ocana, J. L.; Morales, M.; Molpeceres, C.; Porro, J. A.

    2010-01-01

    Profiting by the increasing availability of laser sources delivering intensities above 109 W/cm 2 with pulse energies in the range of several Joules and pulse widths in the range of nanoseconds, laser shock processing (LSP) is consolidating as an effective technology for the improvement of surface mechanical and corrosion resistance properties of metals. The main advantage of the laser shock processing technique consists on its capability of inducing a relatively deep compression residual stresses field into metallic alloy pieces allowing an improved mechanical behaviour, explicitly, the life improvement of the treated specimens against wear, crack growth and stress corrosion cracking. Although significant work from the experimental side has been contributed to explore the optimum conditions of application of the treatments and to assess their ultimate capability to provide enhanced mechanical behaviour to work-pieces of typical materials, only limited attempts have been developed in the way of full comprehension and predictive assessment of the characteristic physical processes and material transformations with a specific consideration of real material properties. In the present paper, a review on the physical issues dominating the development of LSP processes from a high intensity laser-matter interaction point of view is presented along with the theoretical and computational methods developed by the authors for their predictive assessment and practical results at laboratory scale on the application of the technique to different materials.

  7. Variable-bias coin tossing

    International Nuclear Information System (INIS)

    Colbeck, Roger; Kent, Adrian

    2006-01-01

    Alice is a charismatic quantum cryptographer who believes her parties are unmissable; Bob is a (relatively) glamorous string theorist who believes he is an indispensable guest. To prevent possibly traumatic collisions of self-perception and reality, their social code requires that decisions about invitation or acceptance be made via a cryptographically secure variable-bias coin toss (VBCT). This generates a shared random bit by the toss of a coin whose bias is secretly chosen, within a stipulated range, by one of the parties; the other party learns only the random bit. Thus one party can secretly influence the outcome, while both can save face by blaming any negative decisions on bad luck. We describe here some cryptographic VBCT protocols whose security is guaranteed by quantum theory and the impossibility of superluminal signaling, setting our results in the context of a general discussion of secure two-party computation. We also briefly discuss other cryptographic applications of VBCT

  8. Variable-bias coin tossing

    Science.gov (United States)

    Colbeck, Roger; Kent, Adrian

    2006-03-01

    Alice is a charismatic quantum cryptographer who believes her parties are unmissable; Bob is a (relatively) glamorous string theorist who believes he is an indispensable guest. To prevent possibly traumatic collisions of self-perception and reality, their social code requires that decisions about invitation or acceptance be made via a cryptographically secure variable-bias coin toss (VBCT). This generates a shared random bit by the toss of a coin whose bias is secretly chosen, within a stipulated range, by one of the parties; the other party learns only the random bit. Thus one party can secretly influence the outcome, while both can save face by blaming any negative decisions on bad luck. We describe here some cryptographic VBCT protocols whose security is guaranteed by quantum theory and the impossibility of superluminal signaling, setting our results in the context of a general discussion of secure two-party computation. We also briefly discuss other cryptographic applications of VBCT.

  9. Bulletin of Materials Science | Indian Academy of Sciences

    Indian Academy of Sciences (India)

    ... Zhejiang Sci-Tech University, Hangzhou 310018, P. R. China; Department of Textile Engineering, College of Materials and Textile, Zhejiang Sci-Tech University, Hangzhou 310018, P. R. China; Key Laboratory of Advanced Textile Materials and Manufacturing Technology (ATMT), Ministry of Education, Zhejiang Sci-Tech ...

  10. Key Management Laboratory

    Data.gov (United States)

    Federal Laboratory Consortium — FUNCTION: Provides a secure environment to research and develop advanced electronic key management and networked key distribution technologies for the Navy and DoD....

  11. LOCKS AND KEYS SERVICE

    CERN Multimedia

    Locks and Keys Service

    2002-01-01

    The Locks and Keys service (ST/FM) will move from building 55 to building 570 from the 2nd August to the 9th August 2002 included. During this period the service will be closed. Only in case of extreme urgency please call the 164550. Starting from Monday, 12th August, the Locks and Keys Service will continue to follow the activities related to office keys (keys and locks) and will provide the keys for furniture. The service is open from 8h30 to 12h00 and from 13h00 to 17h30. We remind you that your divisional correspondents can help you in the execution of the procedures. We thank you for your comprehension and we remain at your service to help you in solving all the matters related to keys for offices and furniture. Locks and Keys Service - ST Division - FM Group

  12. Biodegradability of Poly(hydroxyalkanoate Materials

    Directory of Open Access Journals (Sweden)

    Keiji Numata

    2009-08-01

    Full Text Available Poly(hydroxyalkanoate (PHA, which is produced from renewable carbon resources by many microorganisms, is an environmentally compatible polymeric material and can be processed into films and fibers. Biodegradation of PHA material occurs due to the action of extracellular PHA depolymerase secreted from microorganisms in various natural environments. A key step in determining the overall enzymatic or environmental degradation rate of PHA material is the degradation of PHA lamellar crystals in materials; hence, the degradation mechanism of PHA lamellar crystals has been studied in detail over the last two decades. In this review, the relationship between crystal structure and enzymatic degradation behavior, in particular degradation rates, of films and fibers for PHA is described.

  13. from First-principles study to Materials Modeling Tanusri Saha ...

    Indian Academy of Sciences (India)

    MOTIVATION. • Novel materials are key to new technologies. • Modeling is playing an ever increasing role in the search for new materials. • The chemistry controls the physical properties (e.g. electrical, magnetic, and optical properties) of materials. At the root of all are the Electrons! . – p.3/25 ...

  14. The Key Lake project

    International Nuclear Information System (INIS)

    1991-01-01

    Key Lake is located in the Athabasca sand stone basin, 640 kilometers north of Saskatoon, Saskatchewan, Canada. The three sources of ore at Key Lake contain 70 100 tonnes of uranium. Features of the Key Lake Project were described under the key headings: work force, mining, mill process, tailings storage, permanent camp, environmental features, worker health and safety, and economic benefits. Appendices covering the historical background, construction projects, comparisons of western world mines, mining statistics, Northern Saskatchewan surface lease, and Key Lake development and regulatory agencies were included

  15. Cache Timing Analysis of eStream Finalists

    DEFF Research Database (Denmark)

    Zenner, Erik

    2009-01-01

    Cache Timing Attacks have attracted a lot of cryptographic attention due to their relevance for the AES. However, their applicability to other cryptographic primitives is less well researched. In this talk, we give an overview over our analysis of the stream ciphers that were selected for phase 3...

  16. Cryptanalysis of Tav-128 hash function

    DEFF Research Database (Denmark)

    Kumar, Ashish; Sanadhya, Somitra Kumar; Gauravaram, Praveen

    2010-01-01

    Many RFID protocols use cryptographic hash functions for their security. The resource constrained nature of RFID systems forces the use of light weight cryptographic algorithms. Tav-128 is one such 128-bit light weight hash function proposed by Peris-Lopez et al. for a low-cost RFID tag authentic...

  17. CMOS-MEMS Test-Key for Extracting Wafer-Level Mechanical Properties

    Directory of Open Access Journals (Sweden)

    Pei-Zen Chang

    2012-12-01

    Full Text Available This paper develops the technologies of mechanical characterization of CMOS-MEMS devices, and presents a robust algorithm for extracting mechanical properties, such as Young’s modulus, and mean stress, through the external electrical circuit behavior of the micro test-key. An approximate analytical solution for the pull-in voltage of bridge-type test-key subjected to electrostatic load and initial stress is derived based on Euler’s beam model and the minimum energy method. Then one can use the aforesaid closed form solution of the pull-in voltage to extract the Young’s modulus and mean stress of the test structures. The test cases include the test-key fabricated by a TSMC 0.18 μm standard CMOS process, and the experimental results refer to Osterberg’s work on the pull-in voltage of single crystal silicone microbridges. The extracted material properties calculated by the present algorithm are valid. Besides, this paper also analyzes the robustness of this algorithm regarding the dimension effects of test-keys. This mechanical properties extracting method is expected to be applicable to the wafer-level testing in micro-device manufacture and compatible with the wafer-level testing in IC industry since the test process is non-destructive.

  18. NCAP projection displays: key issues for commercialization

    Science.gov (United States)

    Tomita, Akira; Jones, Philip J.

    1992-06-01

    Recently there has been much interest in a new polymer nematic dispersion technology, often called as NCAP, PDLC, PNLC, LCPC, etc., since projection displays using this technology have been shown to produce much brighter display images than projectors using conventional twisted nematic (TN) lightvalves. For commercializing projection displays based on this polymer nematic dispersion technology, the new materials must not only meet various electro- optic requirements, e.g., operational voltage, `off-state'' scattering angle, voltage holding ratio and hysteresis, but must also be stable over the lifetime of the product. This paper reports recent progress in the development of NCAP based projection displays and discusses some of the key commercialization issues.

  19. Leakage Resilient Secure Two-Party Computation

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Hazay, Carmit; Patra, Arpita

    2012-01-01

    we initiate the study of {\\em secure two-party computation in the presence of leakage}, where on top of corrupting one of the parties the adversary obtains leakage from the content of the secret memory of the honest party. Our study involves the following contributions: \\BE \\item {\\em Security...... and returns its result. Almost independently of secure computation, the area of {\\em leakage resilient cryptography} has recently been evolving intensively, studying the question of designing cryptographic primitives that remain secure even when some information about the secret key is leaked. In this paper...

  20. A Secure Simplification of the PKMv2 Protocol in IEEE 802.16e-2005

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielsen, Christoffer Rosenkilde

    2007-01-01

    Static analysis is successfully used for automatically validating security properties of classical cryptographic protocols. In this paper, we shall employ the same technique to a modern security protocol for wireless networks, namely the latest version of the Privacy and Key Management protocol...... for IEEE 802.16e, PKMv2. This protocol seems to have an exaggerated mixture of security features. Thus, we iteratively investigate which components are necessary for upholding the security properties and which can be omitted safely. This approach is based on the LySa process calculus and employs...

  1. CaPiTo: protocol stacks for services

    DEFF Research Database (Denmark)

    Gao, Han; Nielson, Flemming; Nielson, Hanne Riis

    2011-01-01

    CaPiTo allows the modelling of service-oriented applications using process algebras at three levels of abstraction. The abstract level focuses on the key functionality of the services; the plug-in level shows how to obtain security using standardised protocol stacks; finally, the concrete level...... allows to consider how security is obtained using asymmetric and symmetric cryptographic primitives. The CaPiTo approach therefore caters for a variety of developers that need to cooperate on designing and implementing service-oriented applications. We show how to formally analyse CaPiTo specifications...

  2. Towards Practical Whitebox Cryptography: Optimizing Efficiency and Space Hardness

    DEFF Research Database (Denmark)

    Bogdanov, Andrey; Isobe, Takanori; Tischhauser, Elmar Wolfgang

    2016-01-01

    Whitebox cryptography aims to provide security for cryptographic algorithms in an untrusted environment where the adversary has full access to their implementation. Typical security goals for whitebox cryptography include key extraction security and decomposition security: Indeed, it should...... the practical requirements to whitebox cryptography in real-world applications such as DRM or mobile payments. Moreover, we formalize resistance towards decomposition in form of weak and strong space hardness at various security levels. We obtain bounds on space hardness in all those adversarial models...... real-world applications with whitebox cryptography....

  3. HyDEn: A Hybrid Steganocryptographic Approach for Data Encryption Using Randomized Error-Correcting DNA Codes

    Directory of Open Access Journals (Sweden)

    Dan Tulpan

    2013-01-01

    Full Text Available This paper presents a novel hybrid DNA encryption (HyDEn approach that uses randomized assignments of unique error-correcting DNA Hamming code words for single characters in the extended ASCII set. HyDEn relies on custom-built quaternary codes and a private key used in the randomized assignment of code words and the cyclic permutations applied on the encoded message. Along with its ability to detect and correct errors, HyDEn equals or outperforms existing cryptographic methods and represents a promising in silico DNA steganographic approach.

  4. Cryptographic Combinatorial Securities Exchanges

    Science.gov (United States)

    Thorpe, Christopher; Parkes, David C.

    We present a useful new mechanism that facilitates the atomic exchange of many large baskets of securities in a combinatorial exchange. Cryptography prevents information about the securities in the baskets from being exploited, enhancing trust. Our exchange offers institutions who wish to trade large positions a new alternative to existing methods of block trading: they can reduce transaction costs by taking advantage of other institutions’ available liquidity, while third party liquidity providers guarantee execution—preserving their desired portfolio composition at all times. In our exchange, institutions submit encrypted orders which are crossed, leaving a “remainder”. The exchange proves facts about the portfolio risk of this remainder to third party liquidity providers without revealing the securities in the remainder, the knowledge of which could also be exploited. The third parties learn either (depending on the setting) the portfolio risk parameters of the remainder itself, or how their own portfolio risk would change if they were to incorporate the remainder into a portfolio they submit. In one setting, these third parties submit bids on the commission, and the winner supplies necessary liquidity for the entire exchange to clear. This guaranteed clearing, coupled with external price discovery from the primary markets for the securities, sidesteps difficult combinatorial optimization problems. This latter method of proving how taking on the remainder would change risk parameters of one’s own portfolio, without revealing the remainder’s contents or its own risk parameters, is a useful protocol of independent interest.

  5. Bulletin of Materials Science | News

    Indian Academy of Sciences (India)

    Layered LiNi1/3Co1/3Mn1/3O2 was synthesized by a citric acid assisted ... was investigated by the galvanostatic intermittent titration technique (GITT) ... The State Key Laboratory Base of Novel Functional Materials and Preparation Science; ...

  6. Parallel point-multiplication architecture using combined group operations for high-speed cryptographic applications.

    Directory of Open Access Journals (Sweden)

    Md Selim Hossain

    Full Text Available In this paper, we propose a novel parallel architecture for fast hardware implementation of elliptic curve point multiplication (ECPM, which is the key operation of an elliptic curve cryptography processor. The point multiplication over binary fields is synthesized on both FPGA and ASIC technology by designing fast elliptic curve group operations in Jacobian projective coordinates. A novel combined point doubling and point addition (PDPA architecture is proposed for group operations to achieve high speed and low hardware requirements for ECPM. It has been implemented over the binary field which is recommended by the National Institute of Standards and Technology (NIST. The proposed ECPM supports two Koblitz and random curves for the key sizes 233 and 163 bits. For group operations, a finite-field arithmetic operation, e.g. multiplication, is designed on a polynomial basis. The delay of a 233-bit point multiplication is only 3.05 and 3.56 μs, in a Xilinx Virtex-7 FPGA, for Koblitz and random curves, respectively, and 0.81 μs in an ASIC 65-nm technology, which are the fastest hardware implementation results reported in the literature to date. In addition, a 163-bit point multiplication is also implemented in FPGA and ASIC for fair comparison which takes around 0.33 and 0.46 μs, respectively. The area-time product of the proposed point multiplication is very low compared to similar designs. The performance ([Formula: see text] and Area × Time × Energy (ATE product of the proposed design are far better than the most significant studies found in the literature.

  7. Preliminary Assessment of ATR-C Capabilities to Provide Integral Benchmark Data for Key Structural/Matrix Materials that May be Used for Nuclear Data Testing and Analytical Methods Validation

    Energy Technology Data Exchange (ETDEWEB)

    John D. Bess

    2009-03-01

    The purpose of this research is to provide a fundamental computational investigation into the possible integration of experimental activities with the Advanced Test Reactor Critical (ATR-C) facility with the development of benchmark experiments. Criticality benchmarks performed in the ATR-C could provide integral data for key matrix and structural materials used in nuclear systems. Results would then be utilized in the improvement of nuclear data libraries and as a means for analytical methods validation. It is proposed that experiments consisting of well-characterized quantities of materials be placed in the Northwest flux trap position of the ATR-C. The reactivity worth of the material could be determined and computationally analyzed through comprehensive benchmark activities including uncertainty analyses. Experiments were modeled in the available benchmark model of the ATR using MCNP5 with the ENDF/B-VII.0 cross section library. A single bar (9.5 cm long, 0.5 cm wide, and 121.92 cm high) of each material could provide sufficient reactivity difference in the core geometry for computational modeling and analysis. However, to provide increased opportunity for the validation of computational models, additional bars of material placed in the flux trap would increase the effective reactivity up to a limit of 1$ insertion. For simplicity in assembly manufacture, approximately four bars of material could provide a means for additional experimental benchmark configurations, except in the case of strong neutron absorbers and many materials providing positive reactivity. Future tasks include the cost analysis and development of the experimental assemblies, including means for the characterization of the neutron flux and spectral indices. Oscillation techniques may also serve to provide additional means for experimentation and validation of computational methods and acquisition of integral data for improving neutron cross sections. Further assessment of oscillation

  8. Public Key Cryptography.

    Science.gov (United States)

    Tapson, Frank

    1996-01-01

    Describes public key cryptography, also known as RSA, which is a system using two keys, one used to put a message into cipher and another used to decipher the message. Presents examples using small prime numbers. (MKR)

  9. Metallurgy and properties of plasma spray formed materials

    Science.gov (United States)

    Mckechnie, T. N.; Liaw, Y. K.; Zimmerman, F. R.; Poorman, R. M.

    1992-01-01

    Understanding the fundamental metallurgy of vacuum plasma spray formed materials is the key to enhancing and developing full material properties. Investigations have shown that the microstructure of plasma sprayed materials must evolve from a powder splat morphology to a recrystallized grain structure to assure high strength and ductility. A fully, or near fully, dense material that exhibits a powder splat morphology will perform as a brittle material compared to a recrystallized grain structure for the same amount of porosity. Metallurgy and material properties of nickel, iron, and copper base alloys will be presented and correlated to microstructure.

  10. Financial Key Ratios

    OpenAIRE

    Tănase Alin-Eliodor

    2014-01-01

    This article focuses on computing techniques starting from trial balance data regarding financial key ratios. There are presented activity, liquidity, solvency and profitability financial key ratios. It is presented a computing methodology in three steps based on a trial balance.

  11. Nuclear technology and materials science

    International Nuclear Information System (INIS)

    Olander, D.R.

    1992-01-01

    Current and expected problems in the materials of nuclear technology are reviewed. In the fuel elements of LWRs, cladding waterside corrosion, secondary hydriding and pellet-cladding interaction may be significant impediments to extended burnup. In the fuel, fission gas release remains a key issue. Materials issues in the structural alloys of the primary system include stress-corrosion cracking of steel, corrosion of steam generator tubing and pressurized thermal shock of the reactor vessel. Prediction of core behavior in severe accidents requires basic data and models for fuel liquefaction, aerosol formation, fission product transport and core-concrete interaction. Materials questions in nuclear waste management and fusion technology are briefly reviewed. (author)

  12. A pipelined FPGA implementation of an encryption algorithm based on genetic algorithm

    Science.gov (United States)

    Thirer, Nonel

    2013-05-01

    With the evolution of digital data storage and exchange, it is essential to protect the confidential information from every unauthorized access. High performance encryption algorithms were developed and implemented by software and hardware. Also many methods to attack the cipher text were developed. In the last years, the genetic algorithm has gained much interest in cryptanalysis of cipher texts and also in encryption ciphers. This paper analyses the possibility to use the genetic algorithm as a multiple key sequence generator for an AES (Advanced Encryption Standard) cryptographic system, and also to use a three stages pipeline (with four main blocks: Input data, AES Core, Key generator, Output data) to provide a fast encryption and storage/transmission of a large amount of data.

  13. Characterization of the Key Material for Elimination of PM2.5 Particles in the Atmosphere

    Directory of Open Access Journals (Sweden)

    Bo Qiu

    2015-01-01

    Full Text Available In recent years, with the gradual deterioration of air quality and with the more and more frequency of haze weather phenomenon, it intrudes into the human body and brings great harm to human health when people are unprepared. The basic theory that anion could purify air and eliminate positive ion explains that anion balata modified bitumen could reduce PM2.5, and the number of anion pavement release relates to the air purification. At the same time, building materials plaza and pavement materials with many functions were designed which can release negative ions, eliminate PM2.5 particles, and decompose harmful components of fuel vehicle exhaust.

  14. Nonmarket economic user values of the Florida Keys/Key West

    Science.gov (United States)

    Vernon R. Leeworthy; J. Michael Bowker

    1997-01-01

    This report provides estimates of the nonmarket economic user values for recreating visitors to the Florida Keys/Key West that participated in natural resource-based activities. Results from estimated travel cost models are presented, including visitor’s responses to prices and estimated per person-trip user values. Annual user values are also calculated and presented...

  15. 75 FR 17463 - Key West Bank, Key West, Florida; Notice of Appointment of Receiver

    Science.gov (United States)

    2010-04-06

    ... DEPARTMENT OF THE TREASURY Office of Thrift Supervision Key West Bank, Key West, Florida; Notice... section 5(d)(2) of the Home Owners' Loan Act, the Office of Thrift Supervision has duly appointed the Federal Deposit Insurance Corporation as sole Receiver for Key West Bank, Key West, Florida, (OTS No...

  16. Future Materials for Wind Turbine Blades - A Critical Review

    DEFF Research Database (Denmark)

    Raghavalu Thirumalai, Durai Prabhakaran

    2012-01-01

    Wind turbine industry is continuously evaluating material systems to replace the current thermoset composite technologies. Since turbine blades are the key component in the wind turbines and the size of the blade is increasing in today’s wind design, the material selection has become crucial...

  17. Fundamental study on the size and inter-key spacing of numeric keys for touch screen.

    Science.gov (United States)

    Harada, H; Katsuura, T; Kikuchi, Y

    1996-12-01

    The purpose of this study was to reveal the optimum size and inter-key spacing of numeric square keys for touch screens. Six male students (22-25 years old) and three female students (21-24 years old) volunteered as subjects for this experiment. Each subject took part in data entry tasks using numeric square keys of touch devices. The sizes of keys were 6, 12, 21, 30 and 39 mm and each the inter-key spacing was 0, 3, 6, 12 and 21 mm. Response times with key sizes of 6 and 12 mm were significantly slower than with key sizes of 21 and 30 mm (p touch screens should be more than 21 mm and optimum inter-key spacing should be from 3 to 6 mm. Optimum key size, however, must be selected with regard to the limitation of screen size.

  18. Advanced materials for energy storage.

    Science.gov (United States)

    Liu, Chang; Li, Feng; Ma, Lai-Peng; Cheng, Hui-Ming

    2010-02-23

    Popularization of portable electronics and electric vehicles worldwide stimulates the development of energy storage devices, such as batteries and supercapacitors, toward higher power density and energy density, which significantly depends upon the advancement of new materials used in these devices. Moreover, energy storage materials play a key role in efficient, clean, and versatile use of energy, and are crucial for the exploitation of renewable energy. Therefore, energy storage materials cover a wide range of materials and have been receiving intensive attention from research and development to industrialization. In this Review, firstly a general introduction is given to several typical energy storage systems, including thermal, mechanical, electromagnetic, hydrogen, and electrochemical energy storage. Then the current status of high-performance hydrogen storage materials for on-board applications and electrochemical energy storage materials for lithium-ion batteries and supercapacitors is introduced in detail. The strategies for developing these advanced energy storage materials, including nanostructuring, nano-/microcombination, hybridization, pore-structure control, configuration design, surface modification, and composition optimization, are discussed. Finally, the future trends and prospects in the development of advanced energy storage materials are highlighted.

  19. MASY: Management of secret keys in federated wireless sensor networks

    OpenAIRE

    Maerien, Jef; Michiels, Sam; Huygens, Christophe; Joosen, Wouter

    2010-01-01

    Wireless Sensor Networks are becoming federated and mobile environments. These new capabilities pose a lot of new possibilities and challenges. One of these challenges is to create a secure environment to allow multiple trusted companies to share and merge their sensor network infrastructure. The most basic need for a secure environment is the deployment of key material. However, most current day research assumes pre-shared secrets between the sensor nodes of most, if not all, companies in a ...

  20. A covert authentication and security solution for GMOs.

    Science.gov (United States)

    Mueller, Siguna; Jafari, Farhad; Roth, Don

    2016-09-21

    Proliferation and expansion of security risks necessitates new measures to ensure authenticity and validation of GMOs. Watermarking and other cryptographic methods are available which conceal and recover the original signature, but in the process reveal the authentication information. In many scenarios watermarking and standard cryptographic methods are necessary but not sufficient and new, more advanced, cryptographic protocols are necessary. Herein, we present a new crypto protocol, that is applicable in broader settings, and embeds the authentication string indistinguishably from a random element in the signature space and the string is verified or denied without disclosing the actual signature. Results show that in a nucleotide string of 1000, the algorithm gives a correlation of 0.98 or higher between the distribution of the codon and that of E. coli, making the signature virtually invisible. This algorithm may be used to securely authenticate and validate GMOs without disclosing the actual signature. While this protocol uses watermarking, its novelty is in use of more complex cryptographic techniques based on zero knowledge proofs to encode information.