Next Issue
Volume 4, September
Previous Issue
Volume 4, March
 
 

Cryptography, Volume 4, Issue 2 (June 2020) – 8 articles

Cover Story (view full-size image): In this work, we propose a novel PUF design that leverages board variations in a manufactured printed circuit board (PCB) to generate unique and stable IDs for each PCB. A single copper trace is used as a source of randomness for bitstring generation. The trace connects three notch filter structures in series, each of which is designed to reject specific but separate frequencies. The bitstrings generated using data measured from a set of PCBs are analyzed using statistical tests to illustrate that high levels of uniqueness and randomness are achievable. View this paper
  • Issues are regarded as officially published after their release is announced to the table of contents alert mailing list.
  • You may sign up for e-mail alerts to receive table of contents of newly released issues.
  • PDF is the official format for papers published in both, html and pdf forms. To view the papers in pdf format, click on the "PDF Full-text" link, and use the free Adobe Reader to open them.
Order results
Result details
Section
Select all
Export citation of selected articles as:
21 pages, 8692 KiB  
Article
Privacy Protection in Real Time HEVC Standard Using Chaotic System
by Mohammed Abu Taha, Wassim Hamidouche, Naty Sidaty, Marko Viitanen, Jarno Vanne, Safwan El Assad and Olivier Deforges
Cryptography 2020, 4(2), 18; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4020018 - 24 Jun 2020
Cited by 17 | Viewed by 3967
Abstract
Video protection and access control have gathered steam over recent years. However, the most common methods encrypt the whole video bit stream as unique data without taking into account the structure of the compressed video. These full encryption solutions are time and power [...] Read more.
Video protection and access control have gathered steam over recent years. However, the most common methods encrypt the whole video bit stream as unique data without taking into account the structure of the compressed video. These full encryption solutions are time and power consuming and, thus, are not aligned with the real-time applications. In this paper, we propose a Selective Encryption (SE) solution for Region of Interest (ROI) security based on the tile concept in High Efficiency Video Coding (HEVC) standards and selective encryption of all sensitive parts in videos. The SE solution depends on a chaos-based stream cipher that encrypts a set of HEVC syntax elements normatively, that is, the bit stream can be decoded with a standard HEVC decoder, and a secret key is only required for ROI decryption. The proposed ROI encryption solution relies on the independent tile concept in HEVC that splits the video frame into independent rectangular areas. Tiles are used to pull out the ROI from the background and only the tiles figuring the ROI are encrypted. In inter coding, the independence of tiles is guaranteed by limiting the motion vectors of non-ROI to use only the unencrypted tiles in the reference frames. Experimental results have shown that the encryption solution performs secure video encryption in a real time context, with a diminutive bit rate and complexity overheads. Full article
Show Figures

Figure 1

26 pages, 5909 KiB  
Article
Securing Additive Manufacturing with Blockchains and Distributed Physically Unclonable Functions
by Bertrand Cambou, Michael Gowanlock, Julie Heynssens, Saloni Jain, Christopher Philabaum, Duane Booher, Ian Burke, Jack Garrard, Donald Telesca and Laurent Njilla
Cryptography 2020, 4(2), 17; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4020017 - 18 Jun 2020
Cited by 15 | Viewed by 5325
Abstract
Blockchain technology is a game-changing, enhancing security for the supply chain of smart additive manufacturing. Blockchain enables the tracking and recording of the history of each transaction in a ledger stored in the cloud that cannot be altered, and when blockchain is combined [...] Read more.
Blockchain technology is a game-changing, enhancing security for the supply chain of smart additive manufacturing. Blockchain enables the tracking and recording of the history of each transaction in a ledger stored in the cloud that cannot be altered, and when blockchain is combined with digital signatures, it verifies the identity of the participants with its non-repudiation capabilities. One of the weaknesses of blockchain is the difficulty of preventing malicious participants from gaining access to public–private key pairs. Groups of opponents often interact freely with the network, and this is a security concern when cloud-based methods manage the key pairs. Therefore, we are proposing end-to-end security schemes by both inserting tamper-resistant devices in the hardware of the peripheral devices and using ternary cryptography. The tamper-resistant devices, which are designed with nanomaterials, act as Physical Unclonable Functions to generate secret cryptographic keys. One-time use public–private key pairs are generated for each transaction. In addition, the cryptographic scheme incorporates a third logic state to mitigate man-in-the-middle attacks. The generation of these public–private key pairs is compatible with post quantum cryptography. The third scheme we are proposing is the use of noise injection techniques used with high-performance computing to increase the security of the system. We present prototypes to demonstrate the feasibility of these schemes and to quantify the relevant parameters. We conclude by presenting the value of blockchains to secure the logistics of additive manufacturing operations. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security)
Show Figures

Figure 1

31 pages, 1110 KiB  
Article
Security and Performance of Single Sign-on Based on One-Time Pad Algorithm
by Maki Kihara and Satoshi Iriyama
Cryptography 2020, 4(2), 16; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4020016 - 12 Jun 2020
Cited by 4 | Viewed by 6141
Abstract
Single sign-on (SSO) techniques allow access control for multiple systems with a single login. The aim of our study is to construct an authentication algorithm that provides the authentication information of a user to a requester without requiring any specific token, thereby achieving [...] Read more.
Single sign-on (SSO) techniques allow access control for multiple systems with a single login. The aim of our study is to construct an authentication algorithm that provides the authentication information of a user to a requester without requiring any specific token, thereby achieving domain-free access control. In this study, we propose an authentication algorithm for SSO based on a verifiable encryption (VE)-based authentication algorithm and implementation. VE is a kind of cryptosystem that allows calculation on cyphertexts, generating an encrypted result, which matches the distance between two plaintexts when decrypting. In our approach, we first construct the mathematical SSO algorithm based on the VE-based algorithm, and then implement the algorithm by applying the one-time pad to the algorithm and using sample data. We also consider robustness against theoretical attacks such as man-in-the-middle attack. In addition to that, our algorithm is robust against the well-known classical and theoretical attacks, the man-in-the-middle attack against the proposed algorithm is also impracticable. Furthermore, with security analysis using Proverif, the algorithm has been shown to be secure. The execution speed is less than 1 ms even with a text length of 8192 bits. Based on our results, it is evident that the computational burden of trusted third parties, such as a certificate authority, can be alleviated because the public key agreement is not required in our algorithm. Moreover, since only the authentication information is disclosed to the service provider, big tech such as GAFA cannot obtain personal information of the user without consent. As for the originality of our algorithm, any personal information, such as biometric information and non-contact magnetic IC cards in addition to the pair of ID and password, which is used for common SSO algorithms, is available. Full article
(This article belongs to the Special Issue Cryptographic Protocols 2022)
Show Figures

Figure 1

33 pages, 8446 KiB  
Review
Power Side-Channel Attack Analysis: A Review of 20 Years of Study for the Layman
by Mark Randolph and William Diehl
Cryptography 2020, 4(2), 15; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4020015 - 19 May 2020
Cited by 63 | Viewed by 15129
Abstract
Physical cryptographic implementations are vulnerable to so-called side-channel attacks, in which sensitive information can be recovered by analyzing physical phenomena of a device during operation. In this survey, we trace the development of power side-channel analysis of cryptographic implementations over the last twenty [...] Read more.
Physical cryptographic implementations are vulnerable to so-called side-channel attacks, in which sensitive information can be recovered by analyzing physical phenomena of a device during operation. In this survey, we trace the development of power side-channel analysis of cryptographic implementations over the last twenty years. We provide a foundation by exploring, in depth, several concepts, such as Simple Power Analysis (SPA), Differential Power Analysis (DPA), Template Attacks (TA), Correlation Power Analysis (CPA), Mutual Information Analysis (MIA), and Test Vector Leakage Assessment (TVLA), as well as the theories that underpin them. Our introduction, review, presentation, and survey of topics are provided for the “non expert”, and are ideal for new researchers entering this field. We conclude the work with a brief introduction to the use of test statistics (specifically Welch’s t-test and Pearson’s chi-squared test) as a measure of confidence that a device is leaking secrets through a side-channel and issue a challenge for further exploration. Full article
(This article belongs to the Special Issue Side Channel and Fault Injection Attacks and Countermeasures)
Show Figures

Figure 1

12 pages, 522 KiB  
Article
On Detecting Relay Attacks on RFID Systems Using Qubits
by Aysajan Abidin
Cryptography 2020, 4(2), 14; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4020014 - 08 May 2020
Cited by 1 | Viewed by 3966
Abstract
As RFID technology is being widely used in access control systems to identify and track both objects and people, relay attacks on RFID systems continue to pose serious threats to security. To mitigate relay attacks, distance bounding protocols can be used. Until recently, [...] Read more.
As RFID technology is being widely used in access control systems to identify and track both objects and people, relay attacks on RFID systems continue to pose serious threats to security. To mitigate relay attacks, distance bounding protocols can be used. Until recently, all distance bounding protocols were based on classical cryptography and communication techniques. In this paper, we take a closer look at a recently proposed protocol by Jannati and Ardeshir-Larijani [Quantum Information Processing 2016, 18] to detect relay attacks using qubits. We first observe that the protocol has a weakness which allows an adversary to mount a successful attack on the protocol. We then propose a countermeasure to restore security and compare the fixed protocol with the state of the art. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

20 pages, 6140 KiB  
Article
Side-Channel Power Resistance for Encryption Algorithms Using Implementation Diversity
by Ivan Bow, Nahome Bete, Fareena Saqib, Wenjie Che, Chintan Patel, Ryan Robucci, Calvin Chan and Jim Plusquellic
Cryptography 2020, 4(2), 13; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4020013 - 10 Apr 2020
Cited by 6 | Viewed by 5784
Abstract
This paper investigates countermeasures to side-channel attacks. A dynamic partial reconfiguration (DPR) method is proposed for field programmable gate arrays (FPGAs)s to make techniques such as differential power analysis (DPA) and correlation power analysis (CPA) difficult and ineffective. We call the technique side-channel [...] Read more.
This paper investigates countermeasures to side-channel attacks. A dynamic partial reconfiguration (DPR) method is proposed for field programmable gate arrays (FPGAs)s to make techniques such as differential power analysis (DPA) and correlation power analysis (CPA) difficult and ineffective. We call the technique side-channel power resistance for encryption algorithms using DPR, or SPREAD. SPREAD is designed to reduce cryptographic key related signal correlations in power supply transients by changing components of the hardware implementation on-the-fly using DPR. Replicated primitives within the advanced encryption standard (AES) algorithm, in particular, the substitution-box (SBOX)s, are synthesized to multiple and distinct gate-level implementations. The different implementations change the delay characteristics of the SBOXs, reducing correlations in the power traces, which, in turn, increases the difficulty of side-channel attacks. The effectiveness of the proposed countermeasures depends greatly on this principle; therefore, the focus of this paper is on the evaluation of implementation diversity techniques. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security)
Show Figures

Figure 1

14 pages, 1639 KiB  
Case Report
On the Design and Analysis of a Biometric Authentication System Using Keystroke Dynamics
by Robert Cockell and Basel Halak
Cryptography 2020, 4(2), 12; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4020012 - 07 Apr 2020
Cited by 5 | Viewed by 4050
Abstract
This paper proposes a portable hardware token for user’s authentication; it is based on the use of keystroke dynamics to verify users biometrically. The proposed approach allows for a multifactor authentication scheme, in which a user cannot be granted access unless they provide [...] Read more.
This paper proposes a portable hardware token for user’s authentication; it is based on the use of keystroke dynamics to verify users biometrically. The proposed approach allows for a multifactor authentication scheme, in which a user cannot be granted access unless they provide a correct password on a hardware token and their biometric signature. The latter is extracted while the user is typing their password. This paper explains the design rationale of the proposed system and provides a comprehensive insight in the development of a hardware prototype of the same. The paper also presents a feasibility study that included a systematic analysis based on training data obtained from 32 users. Our results show that dynamic keystroke can be employed to construct a cost-efficient solution for biometric user authentication with an average error rate of 4.5%. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security)
Show Figures

Figure 1

20 pages, 11238 KiB  
Article
NotchPUF: Printed Circuit Board PUF Based on Microstrip Notch Filter
by Mitchell Martin and Jim Plusquellic
Cryptography 2020, 4(2), 11; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4020011 - 04 Apr 2020
Cited by 5 | Viewed by 4582
Abstract
Physical Unclonable Functions (PUFs) are primitives that are designed to leverage naturally occurring variations to produce a random bitstring. Current PUF designs are typically implemented in silicon or utilize variations found in commercial off-the-shelf (COTS) parts. Because of this, existing designs are insufficient [...] Read more.
Physical Unclonable Functions (PUFs) are primitives that are designed to leverage naturally occurring variations to produce a random bitstring. Current PUF designs are typically implemented in silicon or utilize variations found in commercial off-the-shelf (COTS) parts. Because of this, existing designs are insufficient for the authentication of Printed Circuit Boards (PCBs). In this paper, we propose a novel PUF design that leverages board variations in a manufactured PCB to generate unique and stable IDs for each PCB. In particular, a single copper trace is used as a source of randomness for bitstring generation. The trace connects three notch filter structures in series, each of which is designed to reject specific but separate frequencies. The bitstrings generated using data measured from a set of PCBs are analyzed using statistical tests to illustrate that high levels of uniqueness and randomness are achievable. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security)
Show Figures

Figure 1

Previous Issue
Next Issue
Back to TopTop