Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 6
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

In this article we describe the SHA-3 algorithm and its internal permutation in which potential weaknesses are hidden. The hash algorithm can be used for different purposes, such aspseudo-random bit sequences generator, key wrapping or one pass authentication, especially in weak devices (WSN, IoT, etc.). Analysis of the function showed that successful preimage attacksare possible for low round hashes, protection from which only works with increasing the number of rounds inside the function.When the hash function is used for building lightweight applications, it is necessary to apply a small number of rounds,which requires additional security measures. This article proposes a variant improved hash function protecting against preimage attacks, which occur on SHA-3. We suggest using an additional external randomness sources obtained from a lightweight PRNG or from application of the source data permutation.
Go to article

Authors and Affiliations

Serhii Onopa
Zbigniew Kotulski
Download PDF Download RIS Download Bibtex

Abstract

Among rapid development of wireless communication, technology cryptography plays a major role in securing the personal information of the user. As such, many authentication schemes have been proposed to ensure secrecy of wireless communication but they fail to meet all the required security goals. The proposed signcryption scheme uses multi-factor authentication techniques such as user biometrics, smart card and passwords to provide utmost security of personal information. In general, wireless devices are susceptible to various attacks and resource constraint by their very nature. To overcome these challenges a lightweight cryptographic scheme called signcryption has evolved. Signcryption is a logical combination of encryption and digital signature in a single step. Thereby it provides necessary security features in less computational and communication time. The proposed research work outlines the weaknesses of the already existing Cao et al.’s authentication scheme, which is prone to biometric recognition error, offline password guessing attack, impersonation attack and replay attack. Furthermore, the proposed study provides an enhanced multi-factor authentication scheme using signcryption based on hyper elliptic curve cryptography and bio-hash function. Security of the proposed scheme is analyzed using Burrows-Abadi-Needham logic. This analysis reveals that the proposed scheme is computational and communication-efficient and satisfies all the needed security goals. Finally, an analysis of the study results has revealed that the proposed scheme protects against biometric recognition error, password guessing attack, impersonation attack, DoS attack and dictionary attack.

Go to article

Authors and Affiliations

Vani Rajasekar
J. Premalatha
K. Sathya
Download PDF Download RIS Download Bibtex

Abstract

This article analyzes the dynamic power losses generated by various hardware implementations of the BLAKE3 hash function. Estimations of the parameters were based on the results of post-route simulations of designs implemented in Xilinx Spartan-7 FPGAs. The algorithm was tested in various hardware organizations: based on a standard iterative architecture with one round instance in the programmable array, various derived versions with pipeline processing were elaborated, which ultimately led to a set of 6 architectural variants of the cipher, from the iterative case (without pipeline) to one with maximum of 6 pipeline stages. Moreover, the results obtained for the iterative architecture were compared with analogous implementations of the BLAKE2 (direct predecessor) and KECCAK (the foundation of the current SHA-3 standard) algorithms. This case study illustrates the differences (or lack thereof) in the power requirements of these three hash functions when they are implemented on an FPGA platform, and illustrate the significant savings that can be achieved by introducing pipeline to the processing of the BLAKE round.
Go to article

Authors and Affiliations

Jarosław Sugier
1

  1. Wrocław University of Science and Technology, Poland, Faculty of Information and Telecommunication Technology, Department of Computer Engineering, Poland
Download PDF Download RIS Download Bibtex

Abstract

We present a new hash function based on irregularly decimated chaotic map, in this article. The hash algorithm called SHAH is based on two Tinkerbell maps filtered with irregular decimation rule. We evaluated the novel function using distribution analysis, sensitivity analysis, static analysis of diffusion, static analysis of confusion, and collision analysis. The experimental data show that SHAH satisfied valuable level of computer security.

Go to article

Authors and Affiliations

Mihaela Todorova
Borislav Stoyanov
Krzysztof Szczypiorski
Krasimir Kordov
Download PDF Download RIS Download Bibtex

Abstract

A spinal code is the type of rateless code, which has been proved to be capacity- achieving over both a binary symmetric channel (BSC) and an additive white Gaussian noise (AWGN) channel. Rateless spinal codes employ a hash function as a coding kernel to generate infinite pseudo-random symbols. A good hash function can improve the perfor- mance of spinal codes. In this paper, a lightweight hash function based on sponge structure is designed. A permutation function of registers is a nonlinear function. Feedback shift registers are used to improve randomness and reduce bit error rate (BER). At the same time, a pseudo-random number generator adopts a layered and piecewise combination mode, which further encrypts signals via the layered structure, reduces the correlation between input and output values, and generates the piecewise random numbers to compensate the shortcoming of the mixed linear congruence output with fixed length. Simulation results show that the designed spinal code with the lightweight hash function outperforms the original spinal code in aspects of the BER, encoding time and randomness.

Go to article

Authors and Affiliations

Lina Wang
Xinran Li
Download PDF Download RIS Download Bibtex

Abstract

This article describes security mechanisms used by 3rd-7th layers in OSI/ISO network model. Many of commonly used protocols by these layers were designed with assumption that there are nointruders. Such assumption was true many years ago. The network situation has been changed for last few years and we should realize that some properties of existing protocols may be abused. Moreover, we should exchange some of them or create new versions. There are some methods and guidelines concerning secure programming, but there is also lack of guidelines about creating secure protocols. Authors see the necessity of such guideline and this article is an attempt at analysing existing solutions and selecting some universal and important patterns.

Go to article

Authors and Affiliations

Marek Kołodziejczyk
Marek R. Ogiela

This page uses 'cookies'. Learn more