Explore chapters and articles related to this topic
Security Mechanisms in SIP
Published in Radhika Ranjan Roy, Handbook on Session Initiation Protocol, 2018
When a server receives a request from a client (F1), and an acceptable authorization is not sent, the server challenges the originator to provide credentials by rejecting the request and include the Key-Derivation scheme. The challenge (F2) should include the following parameters: KDF (REQUIRED): A deterministic algorithm used to derive cryptographic keys from a shared secret like a password. A good example of such a function is HMAC-SHA2-256.Iterations (OPTIONAL): The number of iterations that the KDF will be applied on the salt and password. The default value for this parameter is 1000.Salt (REQUIRED): A random value that is used to make sure that the same password will always be hashed differently. The salt MUST be generated using an approved random number generator.Key-Size (REQUIRED): The size of the derived key in bits.nonce (REQUIRED): A server-specified value that should be uniquely generated each time a challenge is made.pop (REQUIRED): The pop is derived from applying the HMAC-SHA256 on digest-string and a nonce using the master-key, as follows:pop = HMAC-SHA256(master-key, digeststring + nonce)
Proxy re-encryption architect for storing and sharing of cloud contents
Published in International Journal of Parallel, Emergent and Distributed Systems, 2020
The file owner could decrypt the file using the password without the need for the secret key. The inputs are the password Pwd and file EFi. The steps involved are described below:The key-server retrieves Ri from the metadata of the ciphertext.Use the password-based key derivation function to derive the unique key Ki from the password Pwd and the random number Ri.
Efficient chosen-ciphertext secure hybrid encryption scheme tolerating continuous leakage attacks
Published in Journal of the Chinese Institute of Engineers, 2019
Yanwei Zhou, Bo Yang, Yong Yu, Arshad Khan
Definition 4 (Key Derivation Functions). For any PPT adversary , if the advantage function is negligible, then is a secure key derivation function, where and .
OAC-HAS: outsourced access control with hidden access structures in fog-enhanced IoT systems
Published in Connection Science, 2021
Jiale Zhang, Zhen Cheng, Xiang Cheng, Bing Chen
(6) Encrypt.owner: This algorithm is executed by the users locally. It takes as inputs the two intermediate ciphertext , public parameters PK, an access structure . Here, A represents a matrix with dimensional of , ρ is a map from to a certain attribute, and means a set that consists of attribute values generated by the access policy. Then, Encrypt.owner algorithm keeps key privately and outputs the ciphertext CT by performing the following steps: Randomly selects a collision-resistant hash function and recomputes and . Here, we can easily figure out that .Then, recalculates the parameters , , and . Then, it calculates Defines a vector as by randomly choosing and calculates as an another shared vector of s. Then, it computes Calculates the key derivation function , and generates a new key SSK, where d represents the length of this key. In this way, we can achieve the verification capability of the outsourced computation by using a Pedersen commitment .Randomly chooses and computes .Picks a set of random values , denotes a vector and computes another vector of shares of as . Then, . At last, it sets the ciphertext as