Next Issue
Volume 3, June
Previous Issue
Volume 2, December
 
 

Cryptography, Volume 3, Issue 1 (March 2019) – 10 articles

  • Issues are regarded as officially published after their release is announced to the table of contents alert mailing list.
  • You may sign up for e-mail alerts to receive table of contents of newly released issues.
  • PDF is the official format for papers published in both, html and pdf forms. To view the papers in pdf format, click on the "PDF Full-text" link, and use the free Adobe Reader to open them.
Order results
Result details
Section
Select all
Export citation of selected articles as:
25 pages, 729 KiB  
Article
Flat ORAM: A Simplified Write-Only Oblivious RAM Construction for Secure Processors
by Syed Kamran Haider and Marten van Dijk
Cryptography 2019, 3(1), 10; https://doi.org/10.3390/cryptography3010010 - 25 Mar 2019
Cited by 6 | Viewed by 7469
Abstract
Oblivious RAM (ORAM) is a cryptographic primitive which obfuscates the access patterns to a storage, thereby preventing privacy leakage. So far in the current literature, only ‘fully functional’ ORAMs are widely studied which can protect, at a cost of considerable performance penalty, against [...] Read more.
Oblivious RAM (ORAM) is a cryptographic primitive which obfuscates the access patterns to a storage, thereby preventing privacy leakage. So far in the current literature, only ‘fully functional’ ORAMs are widely studied which can protect, at a cost of considerable performance penalty, against the strong adversaries who can monitor all read and write operations. However, recent research has shown that information can still be leaked even if only the write access pattern (not reads) is visible to the adversary. For such weaker adversaries, a fully functional ORAM turns out to be an overkill, causing unnecessary overheads. Instead, a simple ‘write-only’ ORAM is sufficient, and, more interestingly, is preferred as it can offer far better performance and energy efficiency than a fully functional ORAM. In this work, we present Flat ORAM: an efficient write-only ORAM scheme which outperforms the closest existing write-only ORAM called HIVE. HIVE suffers from performance bottlenecks while managing the memory occupancy information vital for correctness of the protocol. Flat ORAM introduces a simple idea of Occupancy Map (OccMap) to efficiently manage the memory occupancy information resulting in far better performance. Our simulation results show that, compared to HIVE, Flat ORAM offers 50 % performance gain on average and up to 80 % energy savings. Full article
(This article belongs to the Section Hardware Security)
Show Figures

Figure 1

13 pages, 747 KiB  
Article
A New Class of Strongly Asymmetric PKA Algorithms: SAA-5
by Luigi Accardi, Satoshi Iriyama, Koki Jimbo and Massimo Regoli
Cryptography 2019, 3(1), 9; https://doi.org/10.3390/cryptography3010009 - 20 Mar 2019
Cited by 1 | Viewed by 5563
Abstract
A new class of public key agreement (PKA) algorithms called strongly-asymmetric algorithms (SAA) was introduced in a previous paper by some of the present authors. This class can be shown to include some of the best-known PKA algorithms, for example the Diffie–Hellman and [...] Read more.
A new class of public key agreement (PKA) algorithms called strongly-asymmetric algorithms (SAA) was introduced in a previous paper by some of the present authors. This class can be shown to include some of the best-known PKA algorithms, for example the Diffie–Hellman and several of its variants. In this paper, we construct a new version of the previous construction, called SAA-5, improving it in several points, as explained in the Introduction. In particular, the construction complexity is reduced, and at the same time, robustness is increased. Intuitively, the main difference between SAA-5 and the usual PKA consists of the fact that in the former class, B (Bob) has more than one public key and A (Alice) uses some of them to produce her public key and others to produce the secret shared key (SSK). This introduces an asymmetry between the sender of the message (B) and the receiver (A) and motivates the name for this class of algorithms. After describing the main steps of SAA-5, we discuss its breaking complexity assuming zero complexity of discrete logarithms and the computational complexity for both A and B to create SSK. Full article
11 pages, 239 KiB  
Article
An Improved Identity-Based Multivariate Signature Scheme Based on Rainbow
by Le Van Luyen
Cryptography 2019, 3(1), 8; https://doi.org/10.3390/cryptography3010008 - 17 Mar 2019
Cited by 6 | Viewed by 7026
Abstract
Multivariate Public Key Cryptography (MPKC) is one of the main candidates for post-quantum cryptography, especially in the area of signature schemes. In this paper, we instantiate a certificate Identity-Based Signature (IBS) scheme based on Rainbow, one of the most efficient and secure multivariate [...] Read more.
Multivariate Public Key Cryptography (MPKC) is one of the main candidates for post-quantum cryptography, especially in the area of signature schemes. In this paper, we instantiate a certificate Identity-Based Signature (IBS) scheme based on Rainbow, one of the most efficient and secure multivariate signature schemes. In addition, we revise the previous identity-based signature scheme IBUOV based on the Unbalanced Oil and Vinegar (UOV) scheme on the security and choice of parameters and obtain that our scheme is more efficient than IBUOV in terms of key sizes and signature sizes. Full article
Show Figures

Figure 1

22 pages, 5176 KiB  
Article
Automating Privacy Compliance Using Policy Integrated Blockchain
by Karuna Pande Joshi and Agniva Banerjee
Cryptography 2019, 3(1), 7; https://doi.org/10.3390/cryptography3010007 - 05 Feb 2019
Cited by 6 | Viewed by 8960
Abstract
An essential requirement of any information management system is to protect data and resources against breach or improper modifications, while at the same time ensuring data access to legitimate users. Systems handling personal data are mandated to track its flow to comply with [...] Read more.
An essential requirement of any information management system is to protect data and resources against breach or improper modifications, while at the same time ensuring data access to legitimate users. Systems handling personal data are mandated to track its flow to comply with data protection regulations. We have built a novel framework that integrates semantically rich data privacy knowledge graph with Hyperledger Fabric blockchain technology, to develop an automated access-control and audit mechanism that enforces users’ data privacy policies while sharing their data with third parties. Our blockchain based data-sharing solution addresses two of the most critical challenges: transaction verification and permissioned data obfuscation. Our solution ensures accountability for data sharing in the cloud by incorporating a secure and efficient system for End-to-End provenance. In this paper, we describe this framework along with the comprehensive semantically rich knowledge graph that we have developed to capture rules embedded in data privacy policy documents. Our framework can be used by organizations to automate compliance of their Cloud datasets. Full article
(This article belongs to the Special Issue Advances of Blockchain Technology and Its Applications)
Show Figures

Figure 1

13 pages, 2005 KiB  
Article
A Novel Algorithm of Constructing Highly Nonlinear S-p-boxes
by Yasir Naseer, Tariq Shah, Dawood Shah and Sadam Hussain
Cryptography 2019, 3(1), 6; https://doi.org/10.3390/cryptography3010006 - 16 Jan 2019
Cited by 27 | Viewed by 7187
Abstract
The role of substitution boxes is very important in block ciphers. Substitution boxes are utilized to create confusion in the cryptosystem. However, to create both confusion and diffusion in any cryptosystem p-boxes and chaos base substitution boxes are designed. In this work, a [...] Read more.
The role of substitution boxes is very important in block ciphers. Substitution boxes are utilized to create confusion in the cryptosystem. However, to create both confusion and diffusion in any cryptosystem p-boxes and chaos base substitution boxes are designed. In this work, a simple method is presented that serves both ways. This method is based on composition of the action of symmetric group on Galois field and inversion map. This construction method provides a large number of highly non-linear substitution permutation boxes having the property of confusion as well as diffusion. These substitution permutation boxes have all the cryptography properties. Their utilization in the image encryption application is measured by majority logic criterion. We named these newly designed substitution boxes (S-boxes) as substitution permutation boxes (S-p-boxes), because they serve as both substitution boxes (S-boxes) as well as permutation boxes (p-boxes). Full article
(This article belongs to the Section Hardware Security)
Show Figures

Figure 1

2 pages, 189 KiB  
Editorial
Acknowledgement to Reviewers of Cryptography in 2018
by Cryptography Editorial Office
Cryptography 2019, 3(1), 5; https://doi.org/10.3390/cryptography3010005 - 12 Jan 2019
Viewed by 5809
Abstract
Rigorous peer-review is the corner-stone of high-quality academic publishing [...] Full article
11 pages, 299 KiB  
Article
Cryptanalysis of Round-Reduced Fantomas, Robin and iSCREAM
by Ashutosh Dhar Dwivedi, Shalini Dhar, Gautam Srivastava and Rajani Singh
Cryptography 2019, 3(1), 4; https://doi.org/10.3390/cryptography3010004 - 10 Jan 2019
Cited by 13 | Viewed by 7007
Abstract
In this work, we focus on LS-design ciphers Fantomas, Robin, and iSCREAM. LS-designs are a family of bitslice ciphers aimed at efficient masked implementations against side-channel analysis. We have analyzed Fantomas and Robin with a technique that previously has not been applied to [...] Read more.
In this work, we focus on LS-design ciphers Fantomas, Robin, and iSCREAM. LS-designs are a family of bitslice ciphers aimed at efficient masked implementations against side-channel analysis. We have analyzed Fantomas and Robin with a technique that previously has not been applied to both algorithms or linear cryptanalysis. The idea behind linear cryptanalysis is to build a linear characteristic that describes the relation between plaintext and ciphertext bits. Such a relationship should hold with probability 0.5 (bias is zero) for a secure cipher. Therefore, we try to find a linear characteristic between plaintext and ciphertext where bias is not equal to zero. This non-random behavior of cipher could be converted to some key-recovery attack. For Fantomas and Robin, we find 5 and 7-round linear characteristics. Using these characteristics, we attack both the ciphers with reduced rounds and recover the key for the same number of rounds. We also apply linear cryptanalysis to the famous CAESAR candidate iSCREAM and the closely related LS-design Robin. For iScream, we apply linear cryptanalysis to the round-reduced cipher and find a 7-round best linear characteristics. Based on those linear characteristics we extend the path in the related-key scenario for a higher number of rounds. Full article
(This article belongs to the Special Issue Authenticated Encryption)
Show Figures

Figure 1

16 pages, 883 KiB  
Article
Applications of Blockchain Technology in Medicine and Healthcare: Challenges and Future Perspectives
by Asad Ali Siyal, Aisha Zahid Junejo, Muhammad Zawish, Kainat Ahmed, Aiman Khalil and Georgia Soursou
Cryptography 2019, 3(1), 3; https://doi.org/10.3390/cryptography3010003 - 02 Jan 2019
Cited by 294 | Viewed by 35488
Abstract
Blockchain technology has gained considerable attention, with an escalating interest in a plethora of numerous applications, ranging from data management, financial services, cyber security, IoT, and food science to healthcare industry and brain research. There has been a remarkable interest witnessed in utilizing [...] Read more.
Blockchain technology has gained considerable attention, with an escalating interest in a plethora of numerous applications, ranging from data management, financial services, cyber security, IoT, and food science to healthcare industry and brain research. There has been a remarkable interest witnessed in utilizing applications of blockchain for the delivery of safe and secure healthcare data management. Also, blockchain is reforming the traditional healthcare practices to a more reliable means, in terms of effective diagnosis and treatment through safe and secure data sharing. In the future, blockchain could be a technology that may potentially help in personalized, authentic, and secure healthcare by merging the entire real-time clinical data of a patient’s health and presenting it in an up-to-date secure healthcare setup. In this paper, we review both the existing and latest developments in the field of healthcare by implementing blockchain as a model. We also discuss the applications of blockchain, along with the challenges faced and future perspectives. Full article
(This article belongs to the Special Issue Advances of Blockchain Technology and Its Applications)
Show Figures

Figure 1

25 pages, 877 KiB  
Article
New Cryptanalytic Attack on RSA Modulus N = pq Using Small Prime Difference Method
by Muhammad Rezal Kamel Ariffin, Saidu Isah Abubakar, Faridah Yunos and Muhammad Asyraf Asbullah
Cryptography 2019, 3(1), 2; https://doi.org/10.3390/cryptography3010002 - 20 Dec 2018
Cited by 10 | Viewed by 8644
Abstract
This paper presents new short decryption exponent attacks on RSA, which successfully leads to the factorization of RSA modulus N = p q in polynomial time. The paper has two parts. In the first part, we report the usage of the small prime [...] Read more.
This paper presents new short decryption exponent attacks on RSA, which successfully leads to the factorization of RSA modulus N = p q in polynomial time. The paper has two parts. In the first part, we report the usage of the small prime difference method of the form | b 2 p a 2 q | < N γ where the ratio of q p is close to b 2 a 2 , which yields a bound d < 3 2 N 3 4 γ from the convergents of the continued fraction expansion of e N a 2 + b 2 a b N + 1 . The second part of the paper reports four cryptanalytic attacks on t instances of RSA moduli N s = p s q s for s = 1 , 2 , , t where we use N a 2 + b 2 a b N + 1 as an approximation of ϕ ( N ) satisfying generalized key equations of the shape e s d k s ϕ ( N s ) = 1 , e s d s k ϕ ( N s ) = 1 , e s d k s ϕ ( N s ) = z s , and e s d s k ϕ ( N s ) = z s for unknown positive integers d , k s , d s , k s , and z s , where we establish that t RSA moduli can be simultaneously factored in polynomial time using combinations of simultaneous Diophantine approximations and lattice basis reduction methods. In all the reported attacks, we have found an improved short secret exponent bound, which is considered to be better than some bounds as reported in the literature. Full article
12 pages, 359 KiB  
Article
Further Observations on SIMON and SPECK Block Cipher Families
by Seyed Mojtaba Dehnavi
Cryptography 2019, 3(1), 1; https://doi.org/10.3390/cryptography3010001 - 20 Dec 2018
Cited by 4 | Viewed by 7273
Abstract
SIMON and SPECK families of block ciphers are well-known lightweight ciphers designed by the NSA. In this note, based on the previous investigations on SIMON, a closed formula for the squared correlations and differential probabilities of the mapping [...] Read more.
SIMON and SPECK families of block ciphers are well-known lightweight ciphers designed by the NSA. In this note, based on the previous investigations on SIMON, a closed formula for the squared correlations and differential probabilities of the mapping ϕ ( x ) = x S 1 ( x ) on F 2 n is given. From the aspects of linear and differential cryptanalysis, this mapping is equivalent to the core quadratic mapping of SIMON via rearrangement of coordinates and EA -equivalence. Based on the proposed explicit formula, a full description of DDT and LAT of ϕ is provided. In the case of SPECK, as the only nonlinear operation in this family of ciphers is addition mod 2 n , after reformulating the formula for linear and differential probabilities of addition mod 2 n , straightforward algorithms for finding the output masks with maximum squared correlation, given the input masks, as well as the output differences with maximum differential probability, given the input differences, are presented. By the aid of the tools given in this paper, the process of the search for linear and differential characteristics of SIMON and SPECK families of block ciphers could be sped up, and the complexity of linear and differential attacks against these ciphers could be reduced. Full article
Show Figures

Figure 1

Previous Issue
Next Issue
Back to TopTop