Resource Type

Journal Article 12

Year

2023 2

2022 3

2020 1

2019 1

2017 2

2016 1

2015 1

2007 1

open ︾

Keywords

Embedded security 2

Encryption 2

Internet of Things (IoT) 2

Lattice-based cryptography 2

Lightweight cryptography 2

Backward unlikability 1

Block cipher 1

Cryptographic file system 1

Datapath design 1

Decentralization 1

Elliptic curve cryptography 1

FPGA 1

Filesystem in userspace (FUSE) 1

Gaussian 1

Group signature 1

Hierarchical identity based encryption scheme 1

Lattices 1

Learning vector quantization 1

Learning with errors problem 1

open ︾

Search scope:

排序: Display mode:

Quantum Cryptography via Satellite

Mitch Leslie

Engineering 2019, Volume 5, Issue 3,   Pages 353-354 doi: 10.1016/j.eng.2019.04.006

Quantum Cryptography Competition Yields Next-Generation Standard Algorithms

Chris Palmer

Engineering 2023, Volume 21, Issue 2,   Pages 6-8 doi: 10.1016/j.eng.2022.12.002

ImgFS: a transparent cryptography for stored images using a filesystem in userspace

Osama A. KHASHAN,Abdullah M. ZIN,Elankovan A. SUNDARARAJAN

Frontiers of Information Technology & Electronic Engineering 2015, Volume 16, Issue 1,   Pages 28-42 doi: 10.1631/FITEE.1400133

Abstract: Real-time encryption and decryption of digital images stored on end-user devices is a challenging task due to the inherent features of the images. Traditional software encryption applications generally suffered from the expense of user convenience, performance efficiency, and the level of security provided. To overcome these limitations, the concept of transparent encryption has been proposed. This type of encryption mechanism can be implemented most efficiently with kernel file systems. However, this approach has some disadvantages since developing a new file system and attaching it in the kernel level requires a deep understanding of the kernel internal data structure. A filesystem in userspace (FUSE) can be used to bridge the gap. Nevertheless, current implementations of cryptographic FUSE-based file systems suffered from several weaknesses that make them less than ideal for deployment. This paper describes the design and implementation of ImgFS, a fully transparent cryptographic file system that resides on user space. ImgFS can provide a sophisticated way to access, manage, and monitor all encryption and key management operations for image files stored on the local disk without any interaction from the user. The development of ImgFS has managed to solve weaknesses that have been identified on cryptographic FUSE-based implementations. Experiments were carried out to measure the performance of ImgFS over image files’ read and write against the cryptographic service, and the results indicated that while ImgFS has managed to provide higher level of security and transparency, its performance was competitive with other established cryptographic FUSE-based schemes of high performance.

Keywords: Storage image security     Cryptographic file system     Filesystem in userspace (FUSE)     Transparent encryption    

Current Status and Future Development of Quantum Cryptographic Protocols

Zhang Xue, Gao Fei, Qin Sujuan, Zhang Ping

Strategic Study of CAE 2022, Volume 24, Issue 4,   Pages 145-155 doi: 10.15302/J-SSCAE-2022.04.015

Abstract: Classical cryptography (i.e., mathematical cryptography based on mathematical complexity theory) canQuantum cryptography is the product of the fusion of quantum mechanics and cryptography, and uses quantum3) How did various cryptography functions develop before public-key cryptography emerged?Such cryptography is called post-quantum (or anti-quantum) cryptography.However, even if post-quantum cryptography is applied in a speedier manner, quantum cryptography may

Keywords: quantum cryptography     protocols     quantum key distribution     quantum digital signature     quantum private    

Side-channel attacks and learning-vector quantization Article

Ehsan SAEEDI, Yinan KONG, Md. Selim HOSSAIN

Frontiers of Information Technology & Electronic Engineering 2017, Volume 18, Issue 4,   Pages 511-518 doi: 10.1631/FITEE.1500460

Abstract: The security of cryptographic systems is a major concern for cryptosystem designers, even though cryptographyinvestigation was conducted on field-programmable gate array (FPGA) implementation of elliptic curve cryptography

Keywords: Side-channel attacks     Elliptic curve cryptography     Multi-class classification     Learning vector quantization    

Two-dimensional Controllable Cellular Automata BasedPseudo Random Bit Sequence Generator

Zhu Baoping,Ma Qian,Liu Fengyu

Strategic Study of CAE 2007, Volume 9, Issue 6,   Pages 43-47

Abstract:  This novel CA is widely used in symmetrical cryptography.

Keywords: cellular automata     pseudorandom number generators     controllable     cryptography    

BORON: an ultra-lightweight and low power encryption design for pervasive computing Article

Gaurav BANSOD,Narayan PISHAROTY,Abhijit PATIL

Frontiers of Information Technology & Electronic Engineering 2017, Volume 18, Issue 3,   Pages 317-331 doi: 10.1631/FITEE.1500415

Abstract: We propose an ultra-lightweight, compact, and low power block cipher BORON. BORON is a substitution and permutation based network, which operates on a 64-bit plain text and supports a key length of 128/80 bits. BORON has a compact structure which requires 1939 gate equivalents (GEs) for a 128-bit key and 1626 GEs for an 80-bit key. The BORON cipher includes shift operators, round permutation layers, and XOR operations. Its unique design helps generate a large number of active S-boxes in fewer rounds, which thwarts the linear and differential attacks on the cipher. BORON shows good performance on both hardware and software platforms. BORON consumes less power as compared to the lightweight cipher LED and it has a higher throughput as compared to other existing SP network ciphers. We also present the security analysis of BORON and its performance as an ultra-lightweight compact cipher. BORON is a well-suited cipher design for applications where both a small footprint area and low power dissipation play a crucial role.

Keywords: Lightweight cryptography     SP network     Block cipher     Internet of Things (IoT)     Encryption     Embedded security    

Efficient hierarchical identity based encryption scheme in the standard model over lattices Article

Feng-he WANG,Chun-xiao WANG,Zhen-hua LIU

Frontiers of Information Technology & Electronic Engineering 2016, Volume 17, Issue 8,   Pages 781-791 doi: 10.1631/FITEE.1500219

Abstract: Using lattice basis delegation in a fixed dimension, we propose an efficient lattice-based hierarchical identity based encryption (HIBE) scheme in the standard model whose public key size is only ( ) log bits and whose message-ciphertext expansion factor is only log , where is the maximum hierarchical depth and ( ) are public parameters. In our construction, a novel public key assignment rule is used to averagely assign one random and public matrix to two identity bits, which implies that d random public matrices are enough to build the proposed HIBE scheme in the standard model, compared with the case in which 2 such public matrices are needed in the scheme proposed at Crypto 2010 whose public key size is (2 ) log . To reduce the message-ciphertext expansion factor of the proposed scheme to log , the encryption algorithm of this scheme is built based on Gentry’s encryption scheme, by which m bits of plaintext are encrypted into m log q bits of ciphertext by a one time encryption operation. Hence, the presented scheme has some advantages with respect to not only the public key size but also the message-ciphertext expansion factor. Based on the hardness of the learning with errors problem, we demonstrate that the scheme is secure under selective identity and chosen plaintext attacks.

Keywords: Hierarchical identity based encryption scheme     Lattice-based cryptography     Standard model     Learning with    

Research Progress and Key Technologies of Quantum Network Systems

Li Jing, Gao Fei, Qin Sujuan, Wen Qiaoyan, Zhang Ping

Strategic Study of CAE 2023, Volume 25, Issue 6,   Pages 80-95 doi: 10.15302/J-SSCAE-2023.06.010

Abstract: trajectory of quantum networks, this study categorizes quantum networks into three types: quantum cryptography

Keywords: quantum information     quantum network     quantum cryptography network     quantum cloud computing network    

Design and implementation of various datapath architectures for the ANU lightweight cipher on an FPGA Personal View

Vijay DAHIPHALE, Gaurav BANSOD, Ankur ZAMBARE, Narayan PISHAROTY

Frontiers of Information Technology & Electronic Engineering 2020, Volume 21, Issue 4,   Pages 615-628 doi: 10.1631/FITEE.1800681

Abstract: Since the dawn of the Internet of Things (IoT), data and system security has been the major concern for developers. Because most IoT devices operate on 8-bit controllers with limited storage and computation power, encryption and decryption need to be implemented at the transmitting and receiving ends, respectively, using lightweight ciphers. We present novel architectures for hardware implementation for the ANU cipher and present results associated with each architecture. The ANU cipher is implemented at 4-, 8-, 16-, and 32-bit datapath sizes on four different field-programmable gate array (FPGA) platforms under the same implementation condition, and the results are compared on every performance metric. Unlike previous ANU architectures, the new architectures have parallel substitution boxes (S-boxes) for high throughput and hardware optimization. With these different datapath designs, ANU cipher proves to be the obvious choice for implementing security in extremely resourceconstrained systems.

Keywords: Lightweight cryptography     Internet of Things (IoT)     Embedded security     Encryption     FPGA     Datapath design    

Identity-based threshold proxy re-encryption scheme from lattices and its applications Research Articles

Liqiang WU, Yiliang HAN, Xiaoyuan YANG, Minqing ZHANG,latticewj@163.com,hanyil@163.com

Frontiers of Information Technology & Electronic Engineering 2022, Volume 23, Issue 2,   Pages 258-277 doi: 10.1631/FITEE.2000366

Abstract: including a file-sharing system based on a blockchain network and a robust key escrow system with threshold cryptography

Keywords: Post-quantum cryptography     Threshold proxy re-encryption     Lattices     Robustness     Decentralization    

Verifier-local revocation group signatures with backward unlinkability from lattices Research Articles

Yanhua ZHANG, Ximeng LIU, Yupu HU, Yong GAN, Huiwen JIA

Frontiers of Information Technology & Electronic Engineering 2022, Volume 23, Issue 6,   Pages 876-892 doi: 10.1631/FITEE.2000507

Abstract:

For (GS) supporting membership revocation, (VLR) mechanism seems to be a more flexible choice, because it requires only that verifiers download up-to-date revocation information for signature verification, and the signers are not involved. As a post-quantum secure cryptographic counterpart of classical number-theoretic cryptographic constructions, the first lattice-based VLR (VLR-GS) was introduced by Langlois et al. (2014). However, none of the contemporary lattice-based VLR-GS schemes provide backward unlinkability (BU), which is an important property to ensure that previously issued signatures remain anonymous and unlinkable even after the corresponding signer (i.e., member) is revoked. In this study, we introduce the first lattice-based VLR-GS scheme with BU security (VLR-GS-BU), and thus resolve a prominent open problem posed by previous works. Our new scheme enjoys an (log) factor saving for bit-sizes of the group public-key (GPK) and the member's signing secret-key, and it is free of any public-key encryption. In the random oracle model, our scheme is proven secure under two well-known hardness assumptions of the (SIS) problem and learning with errors (LWE) problem.

Keywords: Group signature     Lattice-based cryptography     Verifier-local revocation     Backward unlikability     Short    

Title Author Date Type Operation

Quantum Cryptography via Satellite

Mitch Leslie

Journal Article

Quantum Cryptography Competition Yields Next-Generation Standard Algorithms

Chris Palmer

Journal Article

ImgFS: a transparent cryptography for stored images using a filesystem in userspace

Osama A. KHASHAN,Abdullah M. ZIN,Elankovan A. SUNDARARAJAN

Journal Article

Current Status and Future Development of Quantum Cryptographic Protocols

Zhang Xue, Gao Fei, Qin Sujuan, Zhang Ping

Journal Article

Side-channel attacks and learning-vector quantization

Ehsan SAEEDI, Yinan KONG, Md. Selim HOSSAIN

Journal Article

Two-dimensional Controllable Cellular Automata BasedPseudo Random Bit Sequence Generator

Zhu Baoping,Ma Qian,Liu Fengyu

Journal Article

BORON: an ultra-lightweight and low power encryption design for pervasive computing

Gaurav BANSOD,Narayan PISHAROTY,Abhijit PATIL

Journal Article

Efficient hierarchical identity based encryption scheme in the standard model over lattices

Feng-he WANG,Chun-xiao WANG,Zhen-hua LIU

Journal Article

Research Progress and Key Technologies of Quantum Network Systems

Li Jing, Gao Fei, Qin Sujuan, Wen Qiaoyan, Zhang Ping

Journal Article

Design and implementation of various datapath architectures for the ANU lightweight cipher on an FPGA

Vijay DAHIPHALE, Gaurav BANSOD, Ankur ZAMBARE, Narayan PISHAROTY

Journal Article

Identity-based threshold proxy re-encryption scheme from lattices and its applications

Liqiang WU, Yiliang HAN, Xiaoyuan YANG, Minqing ZHANG,latticewj@163.com,hanyil@163.com

Journal Article

Verifier-local revocation group signatures with backward unlinkability from lattices

Yanhua ZHANG, Ximeng LIU, Yupu HU, Yong GAN, Huiwen JIA

Journal Article