Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- research-articleJuly 2024
Exploring the fusion of lattice‐based quantum key distribution for secure Internet of Things communications
AbstractThe integration of lattice‐based cryptography principles with Quantum Key Distribution (QKD) protocols is explored to enhance security in the context of Internet of Things (IoT) ecosystems. With the advent of quantum computing, traditional ...
This research explores the integration of lattice‐based cryptography principles with Quantum Key Distribution protocols to enhance security in the context of Internet of Things ecosystems. With the advent of quantum computing, traditional cryptographic ...
- research-articleMarch 2024
An efficient composable 1-out-of-2 oblivious transfer scheme using vector decomposition
International Journal of Advanced Intelligence Paradigms (IJAIP), Volume 27, Issue 2Pages 178–194https://doi.org/10.1504/ijaip.2024.137190A k-out-of-n oblivious transfer scheme is the interaction between a receiver and a sender where the sender possesses the messages m1, m2, … mn. The receiver needs to access k messages out of the n messages. The scheme is a mechanism in which the receiver ...
- research-articleNovember 2023
A Side-Channel Attack on a Masked Hardware Implementation of CRYSTALS-Kyber
ASHES '23: Proceedings of the 2023 Workshop on Attacks and Solutions in Hardware SecurityPages 27–37https://doi.org/10.1145/3605769.3623992NIST has recently selected CRYSTALS-Kyber as a new public key encryption and key establishment algorithm to be standardized. This makes it important to evaluate the resistance of CRYSTALS-Kyber implementations to side-channel attacks. Software ...
- research-articleSeptember 2023
Towards quantum‐secure software defined networks
AbstractThe evolution of quantum computers is considered a serious threat to public‐key cryptosystems (e.g. RSA, ECDSA, ECDH, etc.). This is indeed a big concern for security of the Internet and other data communication and storage systems. The reason ...
Quantum computing threatens public‐key cryptosystems. QKD may solve this problem. QKD has only been evaluated for certain situations. This restricts QKD technology use. This letter proposes an SDN–IoT QKD paradigm. The suggested method distributes ...
- research-articleSeptember 2023
Quantum Key Distribution for V2I communications with software‐defined networking
- Alexandros Stavdas,
- Evangelos Kosmatos,
- Carsten Maple,
- Emilio Hugues‐Salas,
- Gregory Epiphaniou,
- Daniel S. Fowler,
- Shadi A. Razak,
- Chris Matrakidis,
- Hu Yuan,
- Andrew Lord
AbstractThe evolution of Connected and Autonomous Vehicles (CAVs) promises improvements in our travel experience and the potential to enhance road safety and reduce environmental impact. This will be utilising highly diverse traffic environments that ...
This paper proposes a method for the integration of QKD in 6G‐V2I networks to enable secure data communication. QKD is used in the end‐to‐end path of vehicle‐to‐infrastructure (V2I) networks. Furthermore, an overarching Software‐Defined Network (SDN), ...
-
- rfcAugust 2023
RFC 9381: Verifiable Random Functions (VRFs)
A Verifiable Random Function (VRF) is the public key version of a keyed cryptographic hash. Only the holder of the secret key can compute the hash, but anyone with the public key can verify the correctness of the hash. VRFs are useful for preventing ...
- research-articleJuly 2023
Solving blockchain trilemma using off‐chain storage protocol
AbstractTrilemma in blockchain refers to the infamous problem of simultaneously not delivering the three critical aspects of a ledger: security, scalability, and decentralisation. While security and scalability hinder decentralisation, security is ...
The proposed technique solves the infamous trilemma issue of blockchain. InterPlanetary File System (IPFS), a P2P‐based off‐chain storage, is utilised to ensure that the security is not compromised while stabilising scalability and decentralisation. image ...
- research-articleJuly 2023
Y00 quantum noise randomised cipher; theoretical and experimental background
AbstractAs past works have shown, information‐theoretically secure implementations transmitters of Y00 quantum noise randomised cypher are possible. An advance to the provably secure Y00 protocol by bridging gaps between experimental results and ...
Recently proposed security evaluations under the collective attacks with known‐plaintext were too abstract to apply to experiments. Therefore, security analyses directly evaluable with the equipped Y00 transmitters under attack are offered. image image
- research-articleMay 2023
Revocable identity‐based matchmaking encryption in the standard model
AbstractIdentity‐based Matchmaking Encryption (IB‐ME) is an extension notion of matchmaking encryption (CRYPTO 2019), where a sender and a receiver can specify an access policy for the other party. In IB‐ME, data encryption is performed by not only a ...
RIB‐ME provides the features of data confidentiality, sender authenticity and efficient revocation, where the security can be reduced to static assumptions in the standard model. image image
- research-articleApril 2023
A new code‐based digital signature based on the McEliece cryptosystem
AbstractDigital signature schemes are used for the authentication and verification of signatures. The Courtois–Finiasz–Sendrier (CFS) digital signature is a well‐known code‐based digital signature scheme based on the Niederreiter cryptosystem. However, ...
A new code‐based digital signature based on McEliece cryptosystems is proposed. To the authors knowledge, the proposed scheme is the first code‐based digital signature based on McEliece with the lower processing time required to construct a valid digital ...
- research-articleMarch 2023
A protocol to establish trust on biometric authentication devices
AbstractOne of the most extensively utilized mechanisms for person authentication is a system built using biometric‐based authentication. However, many applications use biometric authentication devices that do not support any device authentication ...
- research-articleMarch 2023
Implications of the Arithmetic Ratio of Prime Numbers for RSA Security
International Journal of Applied Mathematics and Computer Science (IJAMCS), Volume 33, Issue 1Pages 57–70https://doi.org/10.34768/amcs-2023-0005AbstractThe most commonly used public key cryptographic algorithms are based on the difficulty in solving mathematical problems such as the integer factorization problem (IFP), the discrete logarithm problem (DLP) and the elliptic curve discrete logarithm ...
- research-articleJanuary 2023
Secure post‐quantum group key exchange: Implementing a solution based on Kyber
AbstractQuantum computing poses fascinating challenges for current cryptography, threatening the security of many schemes and protocols widely used today. To adapt to this reality, the U.S. National Institute for Standards and Technology (NIST) is ...
In this article, the authors report on the implementation of a post‐quantum group key exchange protocol, which is proven secure in the so‐called Quantum Random Oracle Model. It is based on a two‐party design called Kyber, which is a finalist in the NIST ...
- research-articleDecember 2022
Lattice‐based cryptosystems in standardisation processes: A survey
AbstractThe current widely used public‐key cryptosystems are vulnerable to quantum attacks. To prepare for cybersecurity in the quantum era, some projects have been launched to call for post‐quantum alternatives. Due to solid security and desirable ...
- research-articleJune 2022
Timing leakage to break SM2 signature algorithm
Journal of Information Security and Applications (JISA), Volume 67, Issue Chttps://doi.org/10.1016/j.jisa.2022.103210AbstractSM2 digital signature algorithm (SM2-DSA) is a Chinese public key cryptography standard, which is also ISO/IEC standard. However, seldom publications show the evaluation results for combination analysis of side-channel and lattice ...
- research-articleApril 2022
Towards an efficient LWE‐based fully homomorphic encryption scheme
AbstractThe security of most early fully homomorphic encryption schemes was based on the hardness of the Learning with Errors (LWE) problem. These schemes were inefficient in terms of per gate computations and public‐key size. More efficient schemes were ...
- research-articleJanuary 2022
Secure node ID assignment for internet integrated sensor network
International Journal of Internet Protocol Technology (IJIPT), Volume 15, Issue 2Pages 94–106https://doi.org/10.1504/ijipt.2022.123585Internet integrating sensor network (IISN) has gained much importance and exponential growth has been seen over the last 20 years. It is typically installed in remote and unattended terrains to monitor, process and collect time-critical and sensitive ...
- research-articleNovember 2021
Quantum‐resistant anonymous identity‐based encryption with trable identities
AbstractIdentity‐based encryption (IBE), introduced by Shamir, eliminates the need for public‐key infrastructure. The sender can simply encrypt a message by using the recipient's identity (such as email or IP address) without needing to look up the public ...
- research-articleJune 2021
Extension of simultaneous Diophantine approximation algorithm for partial approximate common divisor variants
AbstractA simultaneous Diophantine approximation (SDA) algorithm takes instances of the partial approximate common divisor (PACD) problem as input and outputs a solution. While several encryption schemes have been published and their securities depend on ...
- research-articleMay 2021
Extended supersingular isogeny Diffie–Hellman key exchange protocol: Revenge of the SIDH
AbstractThe supersingular isogeny Diffie–Hellman key exchange protocol (SIDH) was introduced by Jao and De Feo in 2011. SIDH operates on supersingular elliptic curves defined over Fp2, where p is a large prime number of the form p=4eA3eB−1 and eA and eB ...