Next Issue
Volume 3, September
Previous Issue
Volume 3, March
 
 

Cryptography, Volume 3, Issue 2 (June 2019) – 6 articles

  • Issues are regarded as officially published after their release is announced to the table of contents alert mailing list.
  • You may sign up for e-mail alerts to receive table of contents of newly released issues.
  • PDF is the official format for papers published in both, html and pdf forms. To view the papers in pdf format, click on the "PDF Full-text" link, and use the free Adobe Reader to open them.
Order results
Result details
Section
Select all
Export citation of selected articles as:
19 pages, 2925 KiB  
Article
I2PA: An Efficient ABC for IoT
by Ibou Sene, Abdoul Aziz Ciss and Oumar Niang
Cryptography 2019, 3(2), 16; https://doi.org/10.3390/cryptography3020016 - 21 Jun 2019
Cited by 5 | Viewed by 6725
Abstract
The Internet of Things (IoT) is very attractive because of its promises. However, it brings many challenges, mainly issues about privacy preservation and lightweight cryptography. Many schemes have been designed so far but none of them simultaneously takes into account these aspects. In [...] Read more.
The Internet of Things (IoT) is very attractive because of its promises. However, it brings many challenges, mainly issues about privacy preservation and lightweight cryptography. Many schemes have been designed so far but none of them simultaneously takes into account these aspects. In this paper, we propose an efficient attribute-based credential scheme for IoT devices. We use elliptic curve cryptography without pairing, blind signing, and zero-knowledge proof. Our scheme supports block signing, selective disclosure, and randomization. It provides data minimization and transaction unlinkability. Our construction is efficient since smaller key size can be used, and computing time can be reduced. As a result, it is a suitable solution for IoT devices characterized by three major constraints, namely low-energy power, small storage capacity, and low computing power. Full article
Show Figures

Figure 1

18 pages, 297 KiB  
Article
Effect of Self-Invertible Matrix on Cipher Hexagraphic Polyfunction
by Sally Lin Pei Ching and Faridah Yunos
Cryptography 2019, 3(2), 15; https://doi.org/10.3390/cryptography3020015 - 15 Jun 2019
Cited by 3 | Viewed by 6658
Abstract
A cryptography system was developed previously based on Cipher Polygraphic Polyfunction transformations, C i × j ( t ) A i × i t P i × j m o d N where C i × j , [...] Read more.
A cryptography system was developed previously based on Cipher Polygraphic Polyfunction transformations, C i × j ( t ) A i × i t P i × j m o d N where C i × j , P i × j , A i × i are cipher text, plain text, and encryption key, respectively. Whereas, ( t ) is the number of transformations of plain text to cipher text. In this system, the parameters ( A i × i , ( t ) ) are kept in secret by a sender of messages. The security of this system, including its combination with the second order linear recurrence Lucas sequence (LUC) and the Ron Rivest, Adi Shamir and Leonard Adleman (RSA) method, until now is being upgraded by some researchers. The studies found that there is some type of self-invertible A 4 × 4 should be not chosen before transforming a plain text to cipher text in order to enhance the security of Cipher Tetragraphic Trifunction. This paper also seeks to obtain some patterns of self-invertible keys A 6 × 6 and subsequently examine their effect on the system of Cipher Hexagraphic Polyfunction transformation. For that purpose, we need to find some solutions L 3 × 3 for L 3 × 3 2 A 3 × 3 mod N when A 3 × 3 are diagonal and symmetric matrices and subsequently implement the key L 3 × 3 to get the pattern of A 6 × 6 . Full article
16 pages, 914 KiB  
Article
Improved Sum of Residues Modular Multiplication Algorithm
by Mohamad Ali Mehrabi
Cryptography 2019, 3(2), 14; https://doi.org/10.3390/cryptography3020014 - 29 May 2019
Cited by 4 | Viewed by 6886
Abstract
Modular reduction of large values is a core operation in most common public-key cryptosystems that involves intensive computations in finite fields. Within such schemes, efficiency is a critical issue for the effectiveness of practical implementation of modular reduction. Recently, Residue Number Systems have [...] Read more.
Modular reduction of large values is a core operation in most common public-key cryptosystems that involves intensive computations in finite fields. Within such schemes, efficiency is a critical issue for the effectiveness of practical implementation of modular reduction. Recently, Residue Number Systems have drawn attention in cryptography application as they provide a good means for extreme long integer arithmetic and their carry-free operations make parallel implementation feasible. In this paper, we present an algorithm to calculate the precise value of “ X mod p ” directly in the RNS representation of an integer. The pipe-lined, non-pipe-lined, and parallel hardware architectures are proposed and implemented on XILINX FPGAs. Full article
Show Figures

Figure 1

9 pages, 6077 KiB  
Article
S-Box on Subgroup of Galois Field
by Tariq Shah and Ayesha Qureshi
Cryptography 2019, 3(2), 13; https://doi.org/10.3390/cryptography3020013 - 20 May 2019
Cited by 7 | Viewed by 6131
Abstract
In substitution–permutation network as a cryptosystem, substitution boxes play the role of the only nonlinear part. It would be easy for adversaries to compromise the security of the system without them. 8-bit S-boxes are the most used cryptographic components. So far, cryptographers were [...] Read more.
In substitution–permutation network as a cryptosystem, substitution boxes play the role of the only nonlinear part. It would be easy for adversaries to compromise the security of the system without them. 8-bit S-boxes are the most used cryptographic components. So far, cryptographers were constructing 8-bit S-boxes used in cryptographic primitives by exhaustive search of permutations of order 256. However, now for cryptographic techniques with 8-bit S-boxes as confusion layers, researchers are trying to reduce the size of S-box by working with a small unit of data. The aim is to make the techniques compact, fast and elegant. The novelty of this research is the construction of S-box on the elements of the multiplicative subgroup of the Galois field instead of the entire Galois field. The sturdiness of the proposed S-box against algebraic attacks was hashed out by employing the renowned analyses, including balance, nonlinearity, strict avalanche criterion, and approximation probabilities. Furthermore, the statistical strength of the S-box was tested by the majority logic criterion. The fallouts show that the S-box is appropriate for applications for secure data communications. The S-box was also used for watermarking of grayscale images with good outcomes. Full article
Show Figures

Figure 1

23 pages, 2889 KiB  
Article
Optimized AKS Primality Testing: A Fluctuation Theory Perspective
by Bhupendra Nath Tiwari, Jude Kibinde Kuipo, Joshua M. Adeegbe and Ninoslav Marina
Cryptography 2019, 3(2), 12; https://doi.org/10.3390/cryptography3020012 - 29 Apr 2019
Cited by 1 | Viewed by 6886
Abstract
The AKS algorithm is an important breakthrough in showing that primality testing of an integer can be done in polynomial time. In this paper, we study the optimization of its runtime. Namely, given a finite cardinality set of alphabets of a deterministic polynomial [...] Read more.
The AKS algorithm is an important breakthrough in showing that primality testing of an integer can be done in polynomial time. In this paper, we study the optimization of its runtime. Namely, given a finite cardinality set of alphabets of a deterministic polynomial runtime Turing machine and the number of strings of an arbitrary input integer whose primality is to be tested as the system parameters, we consider the randomized AKS primality testing function as the objective function. Under randomization of the system parameters, we have shown that there are definite signatures of the local and global instabilities in the AKS algorithm. We observe that instabilities occur at the extreme limits of the parameters. It is worth mentioning that Fermat’s little theorem and Chinese remaindering help with the determination of the underlying stability domains. On the other hand, in the realm of the randomization theory, our study offers fluctuation theory structures of the AKS primality testing of an integer through its maximum number of irreducible factors. Finally, our optimization theory analysis anticipates a class of real-world applications for future research and developments, including optimal online security, system optimization and its performance improvements, (de)randomization techniques, and beyond, e.g., polynomial time primality testing, identity testing, machine learning, scientific computing, coding theory, and other stimulating optimization problems in a random environment. Full article
Show Figures

Figure 1

22 pages, 4030 KiB  
Article
New Family of Stream Ciphers as Physically Clone-Resistant VLSI-Structures
by Ayoub Mars and Wael Adi
Cryptography 2019, 3(2), 11; https://doi.org/10.3390/cryptography3020011 - 6 Apr 2019
Cited by 8 | Viewed by 7233
Abstract
A concept for creating a large class of lightweight stream ciphers as Key Stream Generators KSGs is presented. The resulting class-size exceeds 2323 possible different KSGs. If one unknown cipher from the KSG-class is randomly picked-up and stored irreversibly within a VLSI [...] Read more.
A concept for creating a large class of lightweight stream ciphers as Key Stream Generators KSGs is presented. The resulting class-size exceeds 2323 possible different KSGs. If one unknown cipher from the KSG-class is randomly picked-up and stored irreversibly within a VLSI device, the device becomes physically hard-to-clone. The selected cipher is only usable by the device itself, therefore cloning it requires an invasive attack on that particular device. Being an unknown selection out of 2323 possible KSGs, the resulting cipher is seen as a Secret Unknown Cipher (SUC). The SUC concept was presented a decade ago as a digital alternative to the inconsistent traditional analog Physically Unclonable Functions (PUFs). This work presents one possible practical self-creation technique for such PUFs as hard-to-clone unknown KSGs usable to re-identify VLSI devices. The proposed sample cipher-structure is based on non-linear merging of randomly selected 16 Nonlinear Feedback Shift Registers (NLFSRs). The created KSGs exhibit linear complexities exceeding 281 and a period exceeding 2161. The worst-case device cloning time complexity approaches 2162. A simple lightweight identification protocol for physically identifying such SUC structures in FPGA-devices is presented. The required self-reconfiguring FPGAs for embedding such SUCs are not yet available, however, expected to emerge in the near future. The security analysis and hardware complexities of the resulting clone-resistant structures are evaluated and shown to offer scalable security levels to cope even with the post-quantum cryptography. Full article
(This article belongs to the Special Issue Physical Security in a Cryptographic Enviroment)
Show Figures

Figure 1

Previous Issue
Next Issue
Back to TopTop