Abstract
In recent years public key cryptography has been revolutionary developed in cryptosystems. Algorithms such as RSA, ECC and DSA are commonly used as public key cryptography in a variety of applications. The drawback of these protocols is vulnerability against quantum computing. These protocols rely on the computational hardness of finding factorization but Peter Shor has proved that quantum computing can break all the public key cryptosystems that are relying on this factorization. Hash-Based Cryptography has been subject of debates for past few decades since it is known to be resistant to quantum computer attacks and there have been some advancements over this field. But all the available methods are concentrated on the digital signature schemes. None of them have the ability to encrypt and decrypt a plain text. This paper will describe some methods that can be used as encryption and decryption of plain text using hash functions.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Alzubi, J.A.: Blockchain-based Lamport Merkle digital signature: authentication tool in IoT healthcare. Comput. Commun. 170, 200–208 (2021)
Assiri, S., Cambou, B.: Homomorphic password manager using multiple-hash with PUF. In: Arai, K. (ed.) FICC 2021. AISC, vol. 1363, pp. 772–792. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-73100-7_55
Assiri, S., Cambou, B., Booher, D.D., Miandoab, D.G., Mohammadinodoushan, M.: Key exchange using ternary system to enhance security. In: 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC), pp. 0488–0492. IEEE (2019)
Assiri, S., Cambou, B., Booher, D.D., Mohammadinodoushan, M.: Software implementation of a SRAM PUF-based password manager. In: Arai, K., Kapoor, S., Bhatia, R. (eds.) SAI 2020. AISC, vol. 1230, pp. 361–379. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-52243-8_26
Booher, D.D., Cambou, B., Carlson, A.H., Philabaum, C.: Dynamic key generation for polymorphic encryption. In: 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC), pp. 0482–0487. IEEE (2019)
Buchmann, J., Dahmen, E., Ereth, S., Hülsing, A., Rückert, M.: On the security of the Winternitz one-time signature scheme. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 363–378. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21969-6_23
Cambou, B., Telesca, D.: Ternary computing to strengthen information assurance. Development of ternary state based public key exchange. In: IEEE, SAI 2018, Computing Conference (2018)
Cambou, B., Flikkema, P.G., Palmer, J., Telesca, D., Philabaum, C.: Can ternary computing improve information assurance? Cryptography 2(1), 6 (2018)
Cambou, B., et al.: Post quantum cryptographic keys generated with physical unclonable functions. Appl. Sci. 11(6), 2801 (2021)
Chang, M.-H., Yeh, Y.-S.: Improving Lamport one-time signature scheme. Appl. Math. Comput. 167(1), 118–124 (2005)
Dods, C., Smart, N.P., Stam, M.: Hash based digital signature schemes. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 96–115. Springer, Heidelberg (2005). https://doi.org/10.1007/11586821_8
Gassend, B.: Physical random functions (2003)
Gassend, B., Clarke, D., Van Dijk, M., Devadas, S.: Controlled physical random functions. In: 18th Annual Computer Security Applications Conference 2002, Proceedings, pp. 149–160. IEEE (2002)
Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63–80. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_5
Habib, B., Cambou, B., Booher, D., Philabaum, C.: Public key exchange scheme that is addressable (PKA). In: 2017 IEEE Conference on Communications and Network Security (CNS), pp. 392–393. IEEE (2017)
Keshavarz, M., Anwar, M.: Towards improving privacy control for smart homes: a privacy decision framework. In: 2018 16th Annual Conference on Privacy, Security and Trust (PST), pp. 1–3. IEEE (2018)
Keshavarz, M., Shamsoshoara, A., Afghah, F., Ashdown, J.: A real-time framework for trust monitoring in a network of unmanned aerial vehicles. In: IEEE INFOCOM 2020-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 677–682. IEEE (2020)
Lamport, L.: Constructing digital signatures from a one-way function. Technical report, Citeseer (1979)
Lim, D., Lee, J.W., Gassend, B., Suh, G.E., Van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 13(10), 1200–1205 (2005)
Maes, R.: Physically Unclonable Functions: Constructions, Properties and Applications. Springer, Heidelberg (2013)
Maes, R., Verbauwhede, I.: Physically unclonable functions: a study on the state of the art and future research directions. In: Sadeghi, A.R., Naccache, D. (eds.) Towards Hardware-Intrinsic Security. ISC, pp. 3–37. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14452-3_1
Merkle, R.C.: A digital signature based on a conventional encryption function. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 369–378. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-48184-2_32
Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218–238. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_21
Miandoab, D.G., Assiri, S., Mihaljevic, J., Cambou, B.: Statistical analysis of ReRAM-PUF based keyless encryption protocol against frequency analysis attack. arXiv preprint arXiv:2109.11075 (2021)
Perrig, A.: The BiBa one-time signature and broadcast authentication protocol. In: Proceedings of the 8th ACM Conference on Computer and Communications Security, pp. 28–37 (2001)
Preneel, B.: Cryptographic hash functions. Eur. Trans. Telecommun. 5(4), 431–448 (1994)
Reyzin, L., Reyzin, N.: Better than BiBa: short one-time signatures with fast signing and verifying. In: Batten, L., Seberry, J. (eds.) ACISP 2002. LNCS, vol. 2384, pp. 144–153. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45450-0_11
van der Leest, V., van der Sluis, E., Schrijen, G.-J., Tuyls, P., Handschuh, H.: Efficient implementation of true random number generator based on SRAM PUFs. In: Naccache, D. (ed.) Cryptography and Security: From Theory to Applications. LNCS, vol. 6805, pp. 300–318. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-28368-0_20
Zhu, L.H., Cao, Y.D., Wang, D.: Digital signature of multicast streams secure against adaptive chosen message attack. Comput. Secur. 23(3), 229–240 (2004)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Miandaob, D.G., Booher, D., Cambou, B., Assiri, S. (2022). Hash Based Encryption Schemes Using Physically Unclonable Functions. In: Arai, K. (eds) Intelligent Computing. SAI 2022. Lecture Notes in Networks and Systems, vol 508. Springer, Cham. https://doi.org/10.1007/978-3-031-10467-1_36
Download citation
DOI: https://doi.org/10.1007/978-3-031-10467-1_36
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-10466-4
Online ISBN: 978-3-031-10467-1
eBook Packages: Intelligent Technologies and RoboticsIntelligent Technologies and Robotics (R0)