Comparative Analysis of Cryptography Library in Iot

Total Page:16

File Type:pdf, Size:1020Kb

Comparative Analysis of Cryptography Library in Iot International Journal of Computer Applications (0975 – 8887) Volume 118 – No. 10, May 2015 Comparative Analysis of Cryptography Library in IoT Uday Kumar Tuhin Borgohain Sugata Sanyal Tech Mahindra Limited Department of Instrumentation Corporate Technology Office, Chennai Engineering, Assam Tata Consultancy Services India Engineering College Mumbai Guwahati India India ABSTRACT 3. CRYPTOGRAPHY LIBRARY The paper aims to do a survey along with a comparative There exist numerous cryptography library encompassing analysis of the various cryptography libraries that are multitudes of encryption algorithms which can be applicable in the field of Internet of Things (IoT). The first implemented for encryption of different messages in various half of the paper briefly introduces the various cryptography fields. These cryptography libraries enable the libraries available in the field of cryptography along with a list implementation of various security measures ([11]) through of all the algorithms contained within the libraries. The the use of the containing algorithms. Some of the most second half of the paper deals with cryptography libraries prominent cryptography library ([5]) along with their specifically aimed for application in the field of Internet of encryption algorithms is listed below: Things. The various libraries and their performance analysis listed down in this paper are consolidated from various i. Borzoi: The “borZoi” cryptography library sources with the aim of providing a single comprehensive implements an algorithm based on elliptic curves (as such repository for reference to the various cryptography libraries known as Elliptic Curve Cryptography Library) ([4], [9], [10], and the comparative analysis of their features in IoT. [14], [36]). It implements the following algorithms which ranges over a finite field bearing a characteristic 2 (GF2m) Keywords ([1]): ECC, wolfSSL, RELIC, AvrCryptoLib, TinyECC, WiseLib a. ECDSA (Elliptic Curve Digital Signature 1. INTRODUCTION Algorithm) The implementation of encryption and decryption in the field b. Elliptic Curve Diffie-Hellman Key Agreement of cryptography provides a solid means of relaying messages Scheme to and fro between users without the added risk of the c. ECIES (Elliptic Curve Integrated Encryption message being compromised to unwanted personnel. Such Scheme) encryption-decryption operations are performed by various ways ([3], [7], [15]) through the use of specific set of borZoi is also implemented with AES Symmetric encryption algorithms. A cryptography library is a sort of repository of scheme and one other algorithm to produce SHA-1, its digital the various algorithms available for cryptographic purposes, signature which are as follows ([1]) : which provides the added function of categorising the multitudes of algorithms into specific collections based on a. AES (Rijndael) Symmetric Encryption Scheme their performance capacities and functions. b. SHA-1 hash algorithm In the field of IoT, microprocessors and embedded devices ii. Crypto++ : Written in C++, this cryptography with low computational power plays the vital role of exchange library implements various algorithms ranging from of information using the internet infrastructure. Such authenticated encryption schemes (like GCM, CCM etc.) to constraints to computational capabilities and the necessity of algorithms based on elliptic curves (like ECDSA, ECNR etc) secure exchange of information calls upon the need to ([13]). The various algorithms implemented by Crypto++ are implement algorithms specifically optimized to run in as follows ([2]): resource constrained environments. As such cryptography a. GCM, CCM, EAX libraries aimed for use in microprocessors and embedded devices plays a very important role for providing the b. AES (Rijndael), RC6, MARS, CAST-256, Twofish, necessary security layers to IoT devices and securing up the Serpent overall IoT infrastructure. c. Panama, Sosemanuk, Salsa20, XSalsa20 2. OVERVIEW: d. IDEA, Triple-DES, Camellia, SEED, XTEA, In this paper Section 3 will briefly introduce the various Skipjack, SHACAL-2, RC5, Blowfish cryptography libraries available for encryption in general. It will also list all the encryption algorithms available in the e. ECB, CBC, CTS, CFB, OFB, CTR various cryptography libraries. In section 4, we will discuss in f. VMAC, HMAC, CBC-MAC, GMAC, Two- details the various cryptography libraries in IoT. In section 5, Track-MAC we will do a comparative analysis amongst the various cryptography libraries discussed in section 4 based on their g. SHA-1, SHA-2, SHA-3, WHIRLPOOL, Tiger, unique features. We conclude the paper in section 6 RIPEMD-128, RIPEMD-256, RIPEMD-160, RIPEMD-320 h. ECDSA, ECNR, ECIES, ECMQV, ECDH 5 International Journal of Computer Applications (0975 – 8887) Volume 118 – No. 10, May 2015 i. MD2, MD4, MD5, Panama Hash, Square, GOST, bits SAFER, SEAL 3.0, DES, ARC4, DESX, RC2, 3-WAY, ) WAKE-OFB, CAST-128, SHARK j. Diffie-Hellman, XTR-DH, DH2, MQV, LUCDIF k. PKCS#1 v2.0, OAEP, PSS, IEEE P1363 EMSA2- SEE Ca Cam Cam Salsa Salsa GOST ST D mell ellia ellia 20 20/12 28147 RE EMSA5, PSSR ia (192 (256 -89 A l. ESIGN, LUC, RSA, DSA, ElGamal, RW, NR, (128 bits) bits) M DLIES bits) GC CC RFC CFB CBC ECB OFB CT iii. Libmcrypt: The “libmcrypt” cryptography library M M 3394 R provides encryption of data and is thread safe. This specific library contains a set of encryption algorithms and modes RSA DS ElGa ECD EdDS CMA GMA H which are modular in nature. This nature allows algorithms A mal SA A C C M and the encryption modes to operate in a much efficient AC manner. The various algorithms contained within the SHA TIG RIPE MD4 MD5 TIGE TIGE SH framework of this library are tabulated in Table 1: -1 ER MD- R/192 R2 A- 160 224 xTEA CAST- CAST DES 3DES GOS SKIP 128 -256 T JAC Whir GO GOS SHA SHA- SHA- ISO RF K lpool ST T R -256 384 512 3309 C R 34.11 151 3- BLOW TWOF WAK PAN MAR LOK 34.1 - 0 WAY FISH ISH E AMA S I97 1- 2012 RC2 RC6 ARCF RIJND CBC ECB SAF 201 (512 OUR AEL ER 2 bits) (256 SAFE SAFE SAFE SAFE SAFE ENIG IDE bits) R+ R K-64 R K- R SK- R SK- MA A 128 64 128 RFC GO RFC PBK SCR 2440 ST 4880 DF2 YPT SERP STRE CFB OFB nOFB nCFB CTR R ENT AM 34.1 1-94 Table 1: Algorithms in Libmcrpyt library Table 3: Algorithms in Libgcrypt library iv. Botan (formerly known as OpenCL): This cryptography library is written in C++ and licensed under vi. Bouncy Castle: This particular cryptography library BSD-2 ([23], [28]). It was later implemented with a “Card is written in Java and C# ([41]). Designed mainly for use in Verifiable Certificate” for ePassports and this modified devices with low computational memory, this library contains version of Botan was named “InSiTO”. This library contains the algorithms listed in Table 4: a number of encryption formats, algorithms and protocols PKC DAN DVC OCSP DTL OpenP CRMF which are tabulated in Table 2: S#1 E S S GP TLS SSL PKCS PKCS #3 PKCS #5 0 (v1.5/v2.0) CM TSP TLS PKCS# CM S/MIM DTLS RSA DSA X.509 Parts of Diffie- P 12 S E CRLs 1363 Hellman Table 4: Algorithms in Bouncy Castle library Table 2: Algorithms in Botan library vii. Cryptlib: The “cryptlib” cryptography library is a v. Libgcrypt: Written in C language, the “libgcrypt” is library of algorithms which provides security to a multi-platform cryptography library licensed under GNU communication and information exchange. Its simple Lesser General Public License GNU General Public License interface makes it very user-friendly and its layered structure ([32]). It features a multiple precision arithmetic (the lower layers each providing a layer of abstraction, the implementation and entropy gathering utility ([37]). The higher layers covering up the details of implementation of the cryptography algorithms in this library are tabulated in Table algorithms) makes up the whole library very secure and 3: impermeable to intrusion to a very high degree. The various IDE 3DE SER SER SERP CAS BLO AE algorithms within this library are tabulated in Table 5: A S PEN PEN ENT T5 WFIS S T T (256 H 128 SSL TLS SS S/MIM Open C SCE RTCS (128 (192 bits) H E PGP MP P bits) bits) OC X.509 SE Micros RPK Sig Ident PKCS AES AE TWO TWO ARC DES Ron’s Ro SP v1 T oft I G rus #7 192 S FISH FISH FOU Ciphe n’s Authen 256 (128 (256 R r 2 Cip tiCode bits) bits) (40 her RT OCS C X.509v bits) 2 CS P A 3 (12 8 Table 5: Algorithms in Cryptlib library 6 International Journal of Computer Applications (0975 – 8887) Volume 118 – No. 10, May 2015 viii. Catacomb: Written using gcc, this cryptography SSL S/MIME TLS PKCS #11 library contains a set of cryptographic primitives and used in Linux operating systems ([9]). Some of the most prominent categories of algorithms within this library out of its many other are as shown in Table 6: BLOCK HASH Multi-precision Public Key Table 9: Security algorithms in NSS Cipher functions Maths Library Algorithms xv. OpenPGP: This cryptography library is an open source variant of PGP (Pretty Good Privacy) which is used for securing the privacy of end-users and levelling up the security Table 6: Categories of algorithms in the Catacomb of communication systems by implementation of library authentication methods through the use of PGP ([16], [18]). ix. Cryptix: The “Cryptix” (say Cx) cryptography xvi. OpenSSL: Written in C language, the “OpenSSL” is library was made to provide a library of cryptographic a multi-platform library of cryptographic algorithms and algorithms to the Java platform as there were a number of functions ([40]). It is an open source library licensed under issues regarding adoption of cryptography in Java ([22]).
Recommended publications
  • Openpgp Card Application User Guide
    OpenPGP Card Application User Guide Cédric Mesnil ([email protected]) May 30, 2018 Contents 1 License 3 2 Introduction 4 3 How to install GPG Application 5 3.1 Nano S / Blue . 5 3.1.1 From Binary . 5 3.1.2 From source . 6 3.2 System Configuration . 6 3.2.1 Linux . 6 3.2.2 MAC . 6 3.2.3 Windows . 7 4 Nano S OpenPGP Card application explained 8 4.1 Menu Overview . 8 4.2 Device Info . 9 4.3 Select Slot . 9 4.4 Settings . 10 4.4.1 Key Template . 10 4.4.2 Seed mode . 11 4.4.3 PIN mode . 11 4.4.4 UIF mode . 13 4.4.5 Reset . 13 5 Nano S OpenPGP Card application usage 14 5.1 GPG . 14 5.1.1 Configuration . 14 5.1.2 Get/Set basic information . 15 5.1.3 Generate new key pair . 16 5.1.4 Moving existing key pair . 21 5.1.5 Decrypting and Signing . 23 5.2 SSH . 23 5.2.1 Overview . 23 5.2.2 Generate new key on device . 23 1 5.2.3 Add sub-key . 23 5.2.4 Configure SSH and GPG . 26 5.3 Trouble/FAQ . 28 6 Annexes 29 6.1 References . 29 2 Chapter 1 License Author: Cedric Mesnil <[email protected]> License: Copyright 2017 Cedric Mesnil <[email protected]>, Ledger SAS Licensed under the Apache License, Version 2.0 (the “License”); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an “AS IS” BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    [Show full text]
  • An Architecture for Cryptography with Smart Cards and NFC Rings on Android
    OpenKeychain: An Architecture for Cryptography with Smart Cards and NFC Rings on Android DOMINIK SCHÜRMANN, TU Braunschweig, Germany SERGEJ DECHAND, University of Bonn, Germany LARS WOLF, TU Braunschweig, Germany While many Android apps provide end-to-end encryption, the cryptographic keys are still stored on the device itself and can thus be stolen by exploiting vulnerabilities. External cryptographic hardware solves this issue, but is currently only used for two-factor authentication and not for communication encryption. In this paper, we design, implement, and evaluate an architecture for NFC-based cryptography on Android. Our high-level API provides cryptographic operations without requiring knowledge of public-key cryptography. By developing OpenKeychain, we were able to roll out this architecture for more than 100,000 users. It provides encryption for emails, messaging, and a password manager. We provide a threat model, NFC performance measurements, and discuss their impact on our architecture design. As an alternative form factor to smart cards, we created the prototype of an NFC signet ring. To evaluate the UI components and form factors, a lab study with 40 participants at a large company has been conducted. We measured the time required by the participants to set up the system and reply to encrypted emails. These measurements and a subsequent interview indicate that our NFC-based solutions are more user friendly in comparison to traditional password-protected keys. CCS Concepts: • Security and privacy → Usability in security and privacy; Key management; Hardware-based security protocols; • Human-centered computing → Mobile devices; Additional Key Words and Phrases: NFC, near-field communication, smart card, ring ACM Reference Format: Dominik Schürmann, Sergej Dechand, and Lars Wolf.
    [Show full text]
  • Applying Mix Nets to Email Document
    Ref. Ares(2016)2647269 - 08/06/2016 Harry Halpin (Greenhost/LEAP)) Kali Kaneko (Greenhost/LEAP) Ruben Pollan (Greenhost/LEAP) Elijah Sparrow (Greenhost/LEAP)) Mooness Davarian (Greenhost/LEAP) Raf Degens (Medialaan/Mobile Vikings) Tariq Elahi (KUL) George Danezis (UCL) Applying Mix Nets to Email Document Deliverable D 7.1 June 8, 2016 Panoramix Project, # 653497, Horizon 2020 http://www.panoramix-project.eu Contents 1 Introduction 3 2 Use-cases 4 2.1 Companies and Government Use-case . 4 2.2 Journalist Use-case . 5 2.3 Activists . 5 3 Email Systems 7 4 Threat Models and Requirements 9 4.1 Threat Models . 9 4.2 Requirements . 10 4.2.1 Security Requirements . 11 4.2.2 Privacy Requirements . 11 4.3 Problems and Meditations . 12 4.3.1 Security Requirement Problem: StartTLS downgrade . 12 4.3.2 Security Requirement Problem: DNS hijacking . 12 4.3.3 Security Requirement Problem: MX impersonation . 13 4.3.4 Privacy Requirement Problem: Abusive Users . 13 4.3.5 Privacy Requirement Problem: Spam . 14 4.3.6 Privacy and Abuse Prevention Mediations . 15 5 LEAP Software 17 5.1 The LEAP Architecture . 18 5.1.1 LEAP Platform . 19 5.1.2 Soledad . 20 5.1.3 LEAP Client . 21 5.1.4 Nicknym Key-Management . 22 5.2 LEAP for Email Encryption Example . 22 1 5.2.1 Setting up a new device . 22 5.2.2 Receiving Mail . 23 5.2.3 Mailbox Sync . 23 5.2.4 Sending Mail . 23 5.3 Current State and Future Work . 23 6 End-user Usability 25 7 System Administration Usability 27 8 Empirical Mix-net Parameters 30 8.1 Empirical Data .
    [Show full text]
  • Gnuk — a Free Software USB Token Implementation Niibe Yutaka
    Gnuk — A Free Software USB Token Implementation Niibe Yutaka <[email protected]> What’s Gnuk? Free Software implementation of Cryptographic Token For GNU Privacy Guard Supports OpenPGP card protocol version 2 Runs on STM32 processor Named after NUK® My son used to be with his NUK®, always, everywhere I wish Gnuk Token can be a soother for GnuPG user NUK® is a registered trademark owend by MAPA GmbH, Germany. Cryptographic Token? Stores your Secret Keys Performs security operations on the device Digital signature Authentication Decryption No direct access of Secret Keys How useful? Can bring secret keys securely On the go, you can do: Make digital signature Authenticate yourself Read encrypted mail GNU Privacy Guard (GnuPG) Tool for Privacy by Cryptography Conforms to OpenPGP standard Usage: Digital Signature Encryption/Decryption Authentication Supports "OpenPGP card" OpenPGP card Smartcard to put GnuPG keys Follows OpenPGP protocol standard Features of v2.0: RSA 1024-bit, 2048-bit, 3072-bit Three keys: Sign, Decrypt, Auth Key generation on the card RSA accelerator OpenPGP card Applications GnuPG OpenSSH → gpg-agent TLS/SSL Client authentication Scute (Network Security Service) PAM Poldi Problem to solve Where and how we put our secret keys? On the disk of our PC Encrypted by passphrase Not Secure Enough OpenPGP card Good (portable, secure) Not easily deployed (reader is not common) FSIJ USB Token v1 (2008) Hardware: Built a PCB CPU: Atmel AVR ATmega 328 @20MHz Software: RSA computation routine for AVR RSA 1024-bit About 5sec Data objects
    [Show full text]
  • Metadefender Core V4.17.3
    MetaDefender Core v4.17.3 © 2020 OPSWAT, Inc. All rights reserved. OPSWAT®, MetadefenderTM and the OPSWAT logo are trademarks of OPSWAT, Inc. All other trademarks, trade names, service marks, service names, and images mentioned and/or used herein belong to their respective owners. Table of Contents About This Guide 13 Key Features of MetaDefender Core 14 1. Quick Start with MetaDefender Core 15 1.1. Installation 15 Operating system invariant initial steps 15 Basic setup 16 1.1.1. Configuration wizard 16 1.2. License Activation 21 1.3. Process Files with MetaDefender Core 21 2. Installing or Upgrading MetaDefender Core 22 2.1. Recommended System Configuration 22 Microsoft Windows Deployments 22 Unix Based Deployments 24 Data Retention 26 Custom Engines 27 Browser Requirements for the Metadefender Core Management Console 27 2.2. Installing MetaDefender 27 Installation 27 Installation notes 27 2.2.1. Installing Metadefender Core using command line 28 2.2.2. Installing Metadefender Core using the Install Wizard 31 2.3. Upgrading MetaDefender Core 31 Upgrading from MetaDefender Core 3.x 31 Upgrading from MetaDefender Core 4.x 31 2.4. MetaDefender Core Licensing 32 2.4.1. Activating Metadefender Licenses 32 2.4.2. Checking Your Metadefender Core License 37 2.5. Performance and Load Estimation 38 What to know before reading the results: Some factors that affect performance 38 How test results are calculated 39 Test Reports 39 Performance Report - Multi-Scanning On Linux 39 Performance Report - Multi-Scanning On Windows 43 2.6. Special installation options 46 Use RAMDISK for the tempdirectory 46 3.
    [Show full text]
  • Gnuk — an Openpgp USB Token Implementation Niibe Yutaka <[email protected]>
    Gnuk — An OpenPGP USB Token Implementation Niibe Yutaka <[email protected]> About Me Contributor to GNU Project GNU Emacs, Guile, glibc, GCC GPLv3, GNU Privacy Guard Japanese Translation Team Contributor to Linux: PLIP, SuperH, M32R Debian Developer: Golly Chair of FSIJ Distro and Crypto Token Distribution developers care about integrity of distribution GnuPG is our friend Where to put my GPG keys? OpenPGP card is great but card reader (possibly big) is not my friend Crypto Stick is great too What’s Gnuk? Free Software implementation of Cryptographic Token Supports OpenPGP card protocol version 2 Runs on STM32 processor Supports RSA 2048-bit Named after NUK® My son used to be with his NUK®, always, everywhere I wish Gnuk Token can be a soother for GnuPG user NUK® is a registered trademark owend by MAPA GmbH, Germany. Cryptographic Token? Stores your Secret Keys Performs security operations on the device Digital signature Authentication Decryption No direct access to Secret Keys How useful? Can bring secret keys securely On the go, you can do: Make digital signature Authenticate yourself Read encrypted mail GNU Privacy Guard (GnuPG) Privacy Tool by Cryptography Conforms to OpenPGP standard Usage: Digital Signature Encryption/Decryption Authentication Supports "OpenPGP card" OpenPGP card Smartcard to put GnuPG keys Follows OpenPGP protocol standard Features of v2.0: RSA 1024-bit, 2048-bit, 3072-bit Three keys: Sign, Decrypt, Auth Key generation on the card RSA accelerator OpenPGP card Applications GnuPG OpenSSH → gpg-agent TLS/SSL Client authentication
    [Show full text]
  • IDOL Connector Framework Server 12.0 Administration Guide
    Connector Framework Server Software Version 12.0 Administration Guide Document Release Date: June 2018 Software Release Date: June 2018 Administration Guide Legal notices Copyright notice © Copyright 2018 Micro Focus or one of its affiliates. The only warranties for products and services of Micro Focus and its affiliates and licensors (“Micro Focus”) are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. Micro Focus shall not be liable for technical or editorial errors or omissions contained herein. The information contained herein is subject to change without notice. Trademark notices Adobe™ is a trademark of Adobe Systems Incorporated. Microsoft® and Windows® are U.S. registered trademarks of Microsoft Corporation. UNIX® is a registered trademark of The Open Group. Documentation updates The title page of this document contains the following identifying information: l Software Version number, which indicates the software version. l Document Release Date, which changes each time the document is updated. l Software Release Date, which indicates the release date of this version of the software. To verify you are using the most recent edition of a document, go to https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result?doctype=online help. You will also receive new or updated editions of documentation if you subscribe to the appropriate product support service. Contact your Micro Focus sales representative for details. To check for new versions of software, go to https://www.hpe.com/software/entitlements. To check for recent software patches, go to https://softwaresupport.softwaregrp.com/patches. The sites listed in this section require you to sign in with a Software Passport.
    [Show full text]
  • Scdaemon — a New Framework for Smart Card Access
    SCdaemon — A New Framework for Smart Card Access Werner Koch g10 Code <[email protected]> February 9, 2007 For GnuPG 2.0 a new framework to access hardware token with an integrated GUI. Its smart cards has been developed. It is based on a API is text based and thus easy to debug and daemon process and designed as a replacement audit. An internal interface within SCdae- for the PC/SC architecture. The problems of mon provides a standardized interface to any PC/SC as and the new solution are described. smart card application module to implement The new API as well as an introduction on how the host part of an actual smart card applica- supporting code for new smart cards needs to tion. These modules allow implementing parts be written is given. Further we briefly describe of smart card application on the host to utilize a PKCS#11 connector based on this API. the host’s larger resources. As of now, mod- ules for several PKCS#15 applications, DIN- SIG, OpenPGP and the Telesec card are avail- 1 Overview able. We briefly describe the history of SCdae- Smart card support under Unix suffers from mon, the API, the general structure of mod- non-standard interfaces and non-matured sup- ules and explain one concrete module. Scute, porting software. Only slowly the landscape a PKCS#11 connector will be explained as an is changing but there are still more than just example on how the API is used by a real world a few problems left. In fact, applications on client.
    [Show full text]
  • PGP-Zertifikate: Des Signaturrechts Vergessene Kinder?
    PGP-Zertifikate: des Signaturrechts vergessene Kinder? PGP-Zertifikate „...des Signaturrechts vergessene Kinder?“ Die Teilnahme am Rechtsleben mit OpenPGP im europäischen und österreichischen Rechtsrahmen Studie im Rahmen der netidee 2007 mit freundlicher Unterstützung der Internet Privatstiftung Austria (IPA) Ziviltechniker DDipl.-Ing. Gernot W. Schmied Diese Studie steht unter einer Creative Commons Lizenz PGP-Studie-5.1 © 2008 DDipl.-Ing. Gernot Schmied Seite 1 von 31 PGP-Zertifikate: des Signaturrechts vergessene Kinder? Inhaltsverzeichnis 1.Vorwort.............................................................................................................4 2.Urherberschaft, Verbreitung und Verwertung.................................................5 3.Begriffskonvention...........................................................................................5 4.Kernfragen der Studie.....................................................................................6 5.Einleitung und historischer Rückblick.............................................................6 5.1.von Phil Zimmermann bis GnuPG & PGP Corp....................................................6 5.2.Verbreitung von OpenPGP (GnuPG & PGP Corp.)...............................................7 6.Anforderungen der Informationsgesellschaft..................................................8 6.1.wirtschaftliche und gesellschaftliche Aspekte – das Wesen der Informationsgesellschaft................................................................8 6.2.Rollen von Signatur
    [Show full text]
  • Security Architecture for Smart Hubs
    Sichere Architektur für Smart Hubs BACHELORARBEIT zur Erlangung des akademischen Grades Bachelor of Science im Rahmen des Studiums Technische Informatik eingereicht von Viktor Ullmann Matrikelnummer 00925881 an der Fakultät für Informatik der Technischen Universität Wien Betreuung: Ao.Univ.Prof.Dr. Wolfgang Kastner Wien, 8. Juni 2018 Viktor Ullmann Wolfgang Kastner Technische Universität Wien A-1040 Wien Karlsplatz 13 Tel. +43-1-58801-0 www.tuwien.ac.at Security Architecture for Smart Hubs BACHELOR’S THESIS submitted in partial fulfillment of the requirements for the degree of Bachelor of Science in Computer Engineering by Viktor Ullmann Registration Number 00925881 to the Faculty of Informatics at the TU Wien Advisor: Ao.Univ.Prof.Dr. Wolfgang Kastner Vienna, 8th June, 2018 Viktor Ullmann Wolfgang Kastner Technische Universität Wien A-1040 Wien Karlsplatz 13 Tel. +43-1-58801-0 www.tuwien.ac.at Erklärung zur Verfassung der Arbeit Viktor Ullmann Gersthoferstraße 86, 1180 Wien Hiermit erkläre ich, dass ich diese Arbeit selbständig verfasst habe, dass ich die verwen- deten Quellen und Hilfsmittel vollständig angegeben habe und dass ich die Stellen der Arbeit – einschließlich Tabellen, Karten und Abbildungen –, die anderen Werken oder dem Internet im Wortlaut oder dem Sinn nach entnommen sind, auf jeden Fall unter Angabe der Quelle als Entlehnung kenntlich gemacht habe. Wien, 8. Juni 2018 Viktor Ullmann v Danksagung Ich danke Nora, meinen Eltern und meinem Betreuer, Wolfgang Kastner. vii Kurzfassung Mit zunehmender Zahl an smarten Geräten in den Haushalten steigt der Bedarf, auf diese Geräte in einer einheitlichen Schnittstelle zuzugreifen und sie zu steuern. Smart Hubs ermöglichen dies. Diese Arbeit zielt darauf ab, Design-Vorschläge für Smart Hub Entwickler bereitzustellen.
    [Show full text]
  • The Enigmail Handbook V1.0.0
    EnigMail openpgp email security for mozilla applications The Handbook by Daniele Raffo with Robert J. Hansen and Patrick Brunschwig v 1.0.0 and earlier 1. Table of Contents 2. Introduction..................................................................................5 3. Acknowledgements.....................................................................8 4. The Enigmail team.......................................................................9 5. Getting started...........................................................................10 5.1. Installing GnuPG.....................................................................................10 5.1.1. Installing GnuPG on Microsoft Windows..........................................10 5.1.2. Installing GnuPG on Macintosh OS X..............................................10 5.1.3. Installing GnuPG on Linux / UNIX....................................................11 5.2. Installing Thunderbird / SeaMonkey........................................................11 5.3. Installing Enigmail....................................................................................12 5.3.1. Installing Enigmail on Thunderbird...................................................12 5.3.2. Installing Enigmail on SeaMonkey...................................................12 5.3.3. Installing a locale for Enigmail..........................................................13 6. Quick start..................................................................................14 6.1. The Setup Wizard....................................................................................15
    [Show full text]
  • Q1. Explain Secret and Public Key Cryptography Schemes. Use Small Examples to Illustrate Your Claims
    Q1. Explain secret and public key cryptography schemes. Use small examples to illustrate your claims. State relative advantages of each scheme. Secret Key Cryptography Overview Alice wants to send a message to Bob. Both Alice and Bob share the same secret key. To encrypt the message Alice XORs her message with the shared secret key. To decrypt the message Bob also XORs the message with his (the same) secret key. Ex. Key = 0011 Alice’s message = 0101 Alice’s message XORed with the key: 0011 XOR 0101 = 0110 What Bob Recieves = 0110 Bob applies the secret key again to get the original message: 0110 XOR key = 0101 This works for three reasons: • XOR is associative and • Any binary value XORed with itself is 0 • Any binary value XORed with 0 is itself The advantages of secret key cryptography are that 1. Performing XOR is very fast. 2. It has been well tested. The disadvantages are that 1. The key must remain secret. 2. Exchanging keys with someone must be done in secret. 3. Each communicating pair of people need to share a key. Public Key Cryptography Overview In public key cryptography there are two parts to the key: a secret part and a public part. In order for Alice to send Bob a message she first needs to obtain his public key. Because Bob likes to be contacted (albeit only via encrypted messages) he has published his public key on his homepage for anyone to download. Alice obtains his public key, encrypts a message using this key and then sends it to Bob.
    [Show full text]