[Home ] [Archive]   [ فارسی ]  
:: Main :: About :: Current Issue :: Archive :: Search :: Submit :: Contact ::
Main Menu
Home::
Journal Information::
Articles archive::
For Authors::
For Reviewers::
Registration::
Site Facilities::
Indexing::
Contact us::
::
Search in website

Advanced Search
..
Receive site information
Enter your Email in the following box to receive the site news and information.
..
Print ISSN
Print ISSN: 2476-3047
..
:: Search published articles ::
Showing 13 results for Cryptography

, ,
Volume 3, Issue 1 (9-2014)
Abstract

  The purpose of this paper is twofold: Study of the mathematical background on lattice theory and its applications to cryptography. In the latter area, lattice theory has played a crucial role in the definition of new cryptosystems, in the study of cryptographic primitives and in cryptanalysis. Lattice-based public-key cryptosystems relies on computational hard problems based on the shortest vector problem (SVP) and the closest vector problem (CVP) in lattices for their security. In this paper, we present a short introduction to lattice theory and its hard problems and also we study the most important lattice-based public-key cryptosystems and digital signature together with their security analysis and some applied examples.


,
Volume 4, Issue 1 (9-2015)
Abstract

Users of wireless sensor networks face difficulties like key distribution. Also there is a large number of keys saved in them. Thus, they tended to use public key cryptography for identification and key agreement. On the other hand, certificate-based public key cryptography makes use of public key infrastructure (PKI). Clearly implementing PKI requires a large amount of memory computations and communications which are impassible for sensor networks. To solve this problem we can use identity based cryptography (IBC). In this type of cryptography, user’s public identities like their IP or email addresses are used as their public key as a result, there will be no need for PKI. After introduction of pairing based cryptography, this type of cryptography was applicable used. In this paper, we will take a look at how to use pairings on wireless sensor networks.


Dr Reza Alimoradi,
Volume 4, Issue 2 (3-2016)
Abstract

In public key cryptography, systems based on integer factorization problem are increasing replaced by systems based on discrete logarithm problem (DLP). In fact, Elliptic curve cryptography(ECC) makes the key size much smaller than similar RSA systems do that is why ECC became very popular among cryptography system designers. The designers always need to get to a cryptography system with the smallest key size the highest security. Thus they tend to use hyper elliptic curve in cryptography. In this paper, we will study how to use this type of curves in cryptography.

Also, this study takes a look at these curves’ resistance against algorithms of solving the discrete logarithm problem. Energy consumed for implementation of the scalar multiplication in hyper elliptic curves of the genus g<5 will be analyzed too.

 


Mr Mohsen Rezaei, Dr Reza Ebrahimi Atani,
Volume 4, Issue 2 (3-2016)
Abstract

Authenticated Encryption is a block cipher mode of operation which simultaneously provides confidentiality, integrity, and authenticity assurances on the data transmition. In this regard in 2014 CAESAR competition started which aims at finding authenticated encryption schemes that offer advantages over AES-GCM and are suitable for widespread adoption. This paper provides an easy-to-grasp overview over functional aspects, security parameters, and robustness offerings of the CAESAR candidates, clustered by their underlying designs (block-cipher-, stream-cipher-, permutation-/sponge-, compression-function-based, dedicated) and compares encryption/decryption speed of all CAESAR candidates implemented on three processors of three different architectures  AMD64, armeabi and  mipso32.


Dr. Hadi Soleimany, Mr. Mohammad Reaza Sadeghi,
Volume 7, Issue 1 (9-2018)
Abstract

Block cipher attacks have found new aspects, due to the advancement of the technology and the development of the software and hardware tools. In many cases, the attackers try to use the weaknesses of the block ciphers implementation, instead of the theoretical cryptanalyses. Increasing the attacker’s accessibility to the details of the block ciphers implementation will increase the chance of success of his attacks. Hence, it is important to design secure block cipher schemes, those are unbreakable whether the attackers have access to the details of the implementation or not. In this paper, first we will introduce the different models of the block ciphers implementation, then we will explain the fundamental concepts of the white-box cryptography, and why it is useful. Later we will discuss several white-box schemes.

Hadi Soleimany, Farokh Lagha Moazemi,
Volume 7, Issue 2 (3-2019)
Abstract

Due to the fast development in information and communication technology, new challenging problems appear in the security. So, it is important and vital that the scientific society of our country focuses on research and studies these problems and by providing new proposal try to respond to these critical needs of our country. Hence, our aim in this paper is to study and highlight one of the important problems of applied cryptography that appear recently in cryptography society but in our country, there is not much research about it. In this paper, we investigate a special and applied category of a backdoor in cryptography systems which is named Kleptography. In this paper, in addition to the investigation of the kleptographic attack, we study its application. Our purpose in this paper is to shed some new light on the kleptographic attack by studying new concepts that recently have appeared about it.

Javad Alizadeh, Mohsen Seddighi, Hadi Soleimany,
Volume 8, Issue 2 (2-2020)
Abstract

Advances in information and communication technologies lead to use of some new devices such as smart phones. The new devices provide more advantages for the adversaries hence with respect to them, one can define with-box cryptography. In this new model of cryptography, designers try to hide the key using as a kind of implementation. The Differential Computation Analysis (DCA) is a side channel attack on the with-box cryptography. The mentioned method influenced all with-box cryptography schemes when it was introduced. This attack is based on the software implementation of cryptography algorithms and is similar to the differential power analysis (DPA). In this paper, we introduce the principles of the DCA and also describe how one can use this attack to find the key of a with-box cryptography scheme.

Muhammad Rasoul Akhoundi Zardeyni, Raziyeh Salarifard,
Volume 11, Issue 1 (9-2022)
Abstract

Elliptic curve cryptography (ECC) provides the same security with shorter key lengths in comparison with other asymmetric cryptography algorithms. One of the safest curves recently considered is the Edwards25519, which is standardized by NIST. The most expensive operation in the ECC is point multiplication, which uses field multiplication many times. In this paper, a high-speed field multiplication for Edwards25519 is proposed. The improvements are mostly the result of the development of a novel semi-systolic field multiplier which employs four steps of Karatsuba-Ofman multiplication with fewer additions/subtractions in comparison with the original ones. The proposed multiplier has four register layers in its architecture. Then, this architecture, while taking advantage of the systolic architecture (a low CPD), has a low latency. In comparison with the best previous work, the proposed field multiplication has a 28% improvement in speed. Moreover, the point multiplication which exploits the proposed field multiplication has a 50% improvement in time in comparison with the best previous work.

Reza Rashidian, Raziyeh Salarifard , Ali Jahanian,
Volume 12, Issue 2 (2-2024)
Abstract

The adoption of post-quantum encryption algorithms to replace older asymmetric algorithms is of paramount importance. Diverse categories of post-quantum encryption, including lattice-based and code-based cryptography, are currently in the final stages of NIST's standardization competition, with the aim of providing security against quantum computers. Among the lattice-based key encapsulation mechanisms (KEM) garnering attention in this competition, the NTRU Prime algorithm stands out. The primary challenge in implementing such algorithms revolves around executing resource-intensive polynomial multiplications within a ring structure. Leveraging the Number Theoretic Transform (NTT) allows us to achieve polynomial multiplication with near-linear efficiency (O (n log n)). To enhance hardware efficiency, butterfly structures are frequently employed in NTT multipliers. Our research centers on comparing our approach with the best multiplication implementations utilized in NTRU Prime on FPGA up to the present version. This involves the redesign and modification of data preprocessing methods and storage structures, resulting in an increase in frequency and a reduction in the utilization of LUT resources.
 
Mr Arash Khalvan, Mr Amirhossein Zali, Dr Mahmoud Ahmadian Attari,
Volume 13, Issue 1 (8-2024)
Abstract

With the advent of computers and quantum algorithms, the security of current public key cryptography systems can face challenges. Breaking the current cryptographic structures would require multi-million qubit quantum computers, which have not yet been built; however, with significant advancements in quantum technology by leading companies in this field and the concern within the cryptography community, there has been a felt need to quickly provide countermeasures. In 2016, the National Institute of Standards and Technology (NIST) sought proposals from around the world to standardize post-quantum cryptographic schemes to address this issue. At that time, the McEliece code-based encryption system (and its equivalent Niederreiter system), despite being proven resistant to both classical and quantum algorithms, was not accepted due to its large public keys. Ultimately, the Classic McEliece, HQC, and BIKE encryption systems, which fall under code-based cryptography, advanced to the final stage of these competitions, and the winners of this cryptographic category will be announced by the end of 2024. This paper aims to review the developments made to optimize code-based structures and to examine the selected code-based cryptographic schemes and the latest status of Classic McEliece standardization.

Parsa Rajabi, Dr. Seyed Mohammad Razavizadeh, Dr. Mohammad Hesam Tadayon,
Volume 13, Issue 1 (8-2024)
Abstract

Authentication plays a pivotal role in ensuring communication security. Cryptographic methods are frequently employed to fulfill this purpose. These methods, implemented at upper network layers, encounter challenges including complexity, power consumption, and overhead. Particularly for users with limited computational power, these methods encounter challenges. A novel solution to overcome these challenges is physical layer authentication (PLA), which involves utilizing physical layer features to embed a tag in the transmitted signal for authentication, leveraging various channel characteristics such as position, velocity, noise, etc. In this paper, a review of previous research is provided, highlighting the differences between physical layer and upper-layer authentication. Furthermore, existing categorizations for PLA and a novel classification based on covertness levels are provided. Moreover, possible attacks and corresponding countermeasures are investigated, followed by suggestions for future research in this area.
Morteza Asadi, Mohammad Reza Zamani, Kasra Tawakoli,
Volume 13, Issue 1 (8-2024)
Abstract

Passwords have been utilized as the primary means of authentication since the inception of the World Wide Web and the introduction of online services. The security risks associated with the use of passwords and their vulnerabilities to various types of cyberattacks have rendered this method no longer secure. In recent years, online service providers have sought to protect their users and data from cyber threats by implementing various multi-factor authentication methods. Although these methods have been successful in reducing the incidence of security breaches, they have generally resulted in increased complexity for users. The FIDO standard employs asymmetric encryption, mandates the storage of the private key on the user’s device, and combines it with biometric factors, thereby enabling the most secure authentication method for systems while simplifying the process for users [1-4]. This standard monitors the entire authentication process and prevents potential risks by establishing regulations within operating systems, browsers, and authentication tools. Rahavard Samanehaye Amn Company has implemented this standard locally, offering FIDO authentication under the product name ”Neshane” for smart phones. This article discusses the applications, specifications, and capabilities of this standard and the developed product.
Dr. Marzieh Vahid Dastjerdi, Mr. Majid Rahimi,
Volume 14, Issue 1 (9-2025)
Abstract

The objective of this paper is to analyze and evaluate the behaviour of modular addition and subtraction in symmetric cipher attacks. Modular addition is one of the most widely used nonlinear operators in symmetric cryptographic algorithms. In ARX symmetric algorithms, only three operators are utilized: modular addition, rotation, and XOR. In ARX-like algorithms, modular subtraction or a substitution box is employed, in addition to the standard ARX operations. Since modular subtraction exhibits similar behaviour to modular addition, its behaviour against cryptanalytic attacks has not been explicitly studied in the literature. Therefore, this paper aims to provide a comprehensive overview of the behaviour of modular addition and subtraction in differential, linear, integral cryptanalysis based on division property, and rotational attacks, using both manual analysis and automated methods via MILP (Mixed-Integer Linear Programming). We demonstrate that there is no difference between modular addition and subtraction in differential, linear, and rotational cryptanalysis. However, in integral cryptanalysis based on the division property, these two operations behave differently.

Page 1 from 1     

دوفصل نامه علمی  منادی امنیت فضای تولید و تبادل اطلاعات( افتا) Biannual Journal Monadi for Cyberspace Security (AFTA)
Persian site map - English site map - Created in 0.08 seconds with 39 queries by YEKTAWEB 4710