Key Cryptography

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 360 Experts worldwide ranked by ideXlab platform

Matthew J.b. Robshaw - One of the best experts on this subject based on the ideXlab platform.

  • public Key Cryptography and rfid tags
    The Cryptographers’ Track at the RSA Conference, 2007
    Co-Authors: Máire Mcloone, Matthew J.b. Robshaw
    Abstract:

    When exploring solutions to some of the formidable security problems facing RFID deployment, researchers are often willing to countenance the use of a strong symmetric primitive such as the AES. At the same time it is often claimed that public Key Cryptography cannot be deployed on low-cost tags. In this paper we give a detailed analysis of the GPS identification scheme. We show that with regards to all three attributes of space, power, and computation time, the on-tag demands of GPS identification compare favourably to the landmark AES implementation by Feldhofer et al.. Thus, assumed limits to implementing asymmetric Cryptography on low-end devices may need to be re-evaluated.

  • New Architectures for Low-Cost Public Key Cryptography on RFID Tags
    2007 IEEE International Symposium on Circuits and Systems, 2007
    Co-Authors: Máire Mcloone, Matthew J.b. Robshaw
    Abstract:

    Although it is commonly believed that the computational complexity of public Key Cryptography prevents its deployment on low-cost RFID tags, it was recently demonstrated (McLoone and Robshaw, 2007) that the GPS identification scheme provides a counter-example to this view; with regards to all three attributes of space, power, and timing, GPS is well-suited to low-cost implementation. In this paper we consider new and innovative hardware architectures for implementing the GPS identification scheme and these allow a broader range of practical performance trade-offs.

Willy Susilo - One of the best experts on this subject based on the ideXlab platform.

  • Generalized public-Key Cryptography with tight security
    Information Sciences, 2019
    Co-Authors: Fuchun Guo, Willy Susilo
    Abstract:

    Abstract Tightly secure public-Key cryptographic schemes enjoy the advantage that the selection of the security parameter can be optimal to achieve a certain security level. Security models in the multi-user setting with corruptions ( MU-C ) consider more realistic threats in practice. Many efforts have been devoted to constructing tightly MU-C secure schemes. To date, we have many concrete constructions. Nevertheless, the study on how to generally achieve tight security in public-Key Cryptography remains lacking. In this paper, we take an insight into the Key generations in public-Key Cryptography. We first generalize the Key generation algorithms of traditional schemes and discuss the requirements of achieving tight security. We notice that for some schemes (e.g. Key-unique schemes), these requirements inherently cannot be satisfied and hence these schemes cannot achieve tight security. This is in accordance with the impossibility results of tight reductions by Bader et al. (EUROCRYPT 2016). To further study possible constructions, we extend the Key generations of public-Key cryptographic schemes to obtain a different framework. To demonstrate its applications, we illustrate how to construct tightly secure Key-unique schemes under the extended framework. This circumvents the impossibility results of tight security for Key-unique schemes.

  • self generated certificate public Key Cryptography and certificateless signature encryption scheme in the standard model extended abstract
    Computer and Communications Security, 2007
    Co-Authors: Joseph K Liu, Willy Susilo
    Abstract:

    Certificateless Public Key Cryptography (CL-PKC) enjoys a number of features of Identity-Based Cryptography (IBC) while without having the problem of Key escrow. However, it does suffer from an attack where the adversary, Carol, replaces Alice's public Key by someone's public Key so that Bob, who wants to send an encrypted message to Alice, uses Alice's identity and other's public Key as the inputs to the encryption function. As a result, Alice cannot decrypt the message while Bob is unaware of this. We call it Denial-of-Decryption (DoD) Attack as its nature is similar to the well known Denial-of-Service (DoS) Attack. Based on CL-PKC, we propose a new paradigm called Self-Generated-Certificate Public Key Cryptography (SGC-PKC) that captures the DoD Attack. We also provide a generic construction of a self-generated-certificate public Key encryption scheme in the standard model. Our generic construction uses certificateless signature and certificateless encryption as the building block. In addition, we further propose a certificateless signature and a certificateless encryption scheme with concrete implementation that are all provably secure in the standard model, which are the first in the literature regardless of the generic constructions by Yum and Lee which may contain security weaknesses as pointed out by others. We believe these concrete implementations are of independent interest.

  • self generated certificate public Key Cryptography and certificateless signature encryption scheme in the standard model
    IACR Cryptology ePrint Archive, 2006
    Co-Authors: Joseph K Liu, Willy Susilo
    Abstract:

    Certificateless Public Key Cryptography (CL-PKC) enjoys a number of features of Identity-Based Cryptography (IBC) while without having the problem of Key escrow. However, it does suffer to an attack where the adversary, Carol, replaces Alice’s public Key by someone’s public Key so that Bob, who wants to send an encrypted message to Alice, uses Alice’s identity and other’s public Key as the inputs to the encryption function. As a result, Alice cannot decrypt the message while Bob is unaware of this. We call it Denial-of-Decryption (DoD) Attack as its nature is similar to the well known Denial-of-Service (DoS) Attack. Based on CL-PKC, we propose a new paradigm called Self-Generated-Certificate Public Key Cryptography (SGC-PKC) that captures the DoD Attack. We also provide a generic construction of a self-generated-certificate public Key encryption scheme in the standard model. Our generic construction uses certificateless signature and certificateless encryption as the building block. In addition, we further propose a certificateless signature and a certificateless encryption scheme with concrete implementation that are all provably secure in the standard model, which are the first in the literature regardless of the generic constructions by Yum and Lee which may contain security weaknesses as pointed out by others. We believe these concrete implementations are of independent interest.

Máire Mcloone - One of the best experts on this subject based on the ideXlab platform.

  • public Key Cryptography and rfid tags
    The Cryptographers’ Track at the RSA Conference, 2007
    Co-Authors: Máire Mcloone, Matthew J.b. Robshaw
    Abstract:

    When exploring solutions to some of the formidable security problems facing RFID deployment, researchers are often willing to countenance the use of a strong symmetric primitive such as the AES. At the same time it is often claimed that public Key Cryptography cannot be deployed on low-cost tags. In this paper we give a detailed analysis of the GPS identification scheme. We show that with regards to all three attributes of space, power, and computation time, the on-tag demands of GPS identification compare favourably to the landmark AES implementation by Feldhofer et al.. Thus, assumed limits to implementing asymmetric Cryptography on low-end devices may need to be re-evaluated.

  • New Architectures for Low-Cost Public Key Cryptography on RFID Tags
    2007 IEEE International Symposium on Circuits and Systems, 2007
    Co-Authors: Máire Mcloone, Matthew J.b. Robshaw
    Abstract:

    Although it is commonly believed that the computational complexity of public Key Cryptography prevents its deployment on low-cost RFID tags, it was recently demonstrated (McLoone and Robshaw, 2007) that the GPS identification scheme provides a counter-example to this view; with regards to all three attributes of space, power, and timing, GPS is well-suited to low-cost implementation. In this paper we consider new and innovative hardware architectures for implementing the GPS identification scheme and these allow a broader range of practical performance trade-offs.

Avishai Wool - One of the best experts on this subject based on the ideXlab platform.

  • implementing public Key Cryptography on passive rfid tags is practical
    International Journal of Information Security, 2015
    Co-Authors: Alex Arbit, Yoel Livne, Yossef Oren, Avishai Wool
    Abstract:

    Passive radio-frequency identification (RFID) tags have long been thought to be too weak to implement public-Key Cryptography: It is commonly assumed that the power consumption, gate count and computation time of full-strength encryption exceed the capabilities of RFID tags. In this paper, we demonstrate that these assumptions are incorrect. We present two low-resource implementations of a 1,024-bit Rabin encryption variant called WIPR--in embedded software and in hardware. Our experiments with the software implementation show that the main performance bottleneck of the system is not the encryption time but rather the air interface and that the reader's implementation of the electronic product code Class-1 Generation-2 RFID standard has a crucial effect on the system's overall performance. Next, using a highly optimized hardware implementation, we investigate the trade-offs between speed, area and power consumption to derive a practical working point for a hardware implementation of WIPR. Our recommended implementation has a data-path area of 4,184 gate equivalents, an encryption time of 180 ms and an average power consumption of 11 $$\upmu $$ μ W, well within the established operating envelope for passive RFID tags.

Amiya Nayak - One of the best experts on this subject based on the ideXlab platform.

  • lightweight remote user authentication protocol for multi server 5g networks using self certified public Key Cryptography
    Journal of Network and Computer Applications, 2019
    Co-Authors: Bidi Ying, Amiya Nayak
    Abstract:

    Abstract Due to small cell deployments and multiple servers in 5G networks, a fast and anonymous mutual authentication protocol needs to be developed for complex 5G networks. In this paper, we propose a lightweight and untraceable authentication protocol for multi-server-based 5G networks. To reduce computational complexity, we employ self-certified public Key Cryptography based on elliptic curve Cryptography to authenticate the validation of users and servers. Without pairing operations, our scheme could improve performance efficiency. Also, a formal security model is designed to prove that our protocol is secure against forgery attack due to the discrete logarithm and the computational Diffie-Hellman problem. Performance analysis further shows that our protocol has a lower communication and computational overhead. Also, our protocol could support anonymous mutual authentication.