Academic literature on the topic 'Tampering functions'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Tampering functions.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Tampering functions"

1

Babar, Prof Madhuri, Sanket Meshram, Dhanashri Gulhane, Jagdish Kore, Harshad Nikhare, and Aditi Salodkar. "ANTI-THEFT ALERT SYSTEM FOR SMART VEHICLES USING MOBILE APP." International Journal of Engineering Applied Sciences and Technology 6, no. 6 (October 1, 2021): 330–35. http://dx.doi.org/10.33564/ijeast.2021.v06i06.048.

Full text
Abstract:
Theft security of vehicle in common parking places has become a matter to concern. To overcome this problem, we have an idea. There is a system that doesn’t allow tampering with ignition systems of vehicles, it captures the picture of a thief and also shares the location. The system will warn the mobile-phone about the tampering of the vehicles ignition key knob etc. when the parking mode is ON in our app. There is mobile application for warning the owner/mobile-phone. If the vehicle is lifted during parking mode, the app will alert the owner/mobile-phone through the app and also track the vehicle. In 2nd part of system, there is a Feature when an Unknown person allows to tamper with the Vehicle then Pi camera takes a picture and sending to registered application Gmail. There are the functions like this Tampering detection, tampering of ignition wire, attempt to lift, thief attempt to start vehicle without key, App/mobile warning, GPS tracking of vehicle, capturing picture of thief, and extra function apart from mobile application is Image processing system
APA, Harvard, Vancouver, ISO, and other styles
2

Doegar, Amit, Srinidhi Hiriyannaiah, G. M. Siddesh, K. G. Srinivasa, and Maitreyee Dutta. "Cloud-Based Fusion of Residual Exploitation-Based Convolutional Neural Network Models for Image Tampering Detection in Bioinformatics." BioMed Research International 2021 (April 10, 2021): 1–12. http://dx.doi.org/10.1155/2021/5546572.

Full text
Abstract:
Cloud computing has evolved in various application areas such as medical imaging and bioinformatics. It raises the issues of privacy and tampering in the images especially related to the medical field and bioinformatics for various reasons. The digital images are quite vulnerable to be tampered by the interceptors. The credibility of individuals can transform through falsified information in the images. Image tampering detection is an approach to identifying and finding the tampered components in the image. For the efficient detection of image tampering, the sufficient number of features are required which can be achieved by a deep learning architecture-based models without manual feature extraction of functions. In this research work, we have presented and implemented a cloud-based residual exploitation-based deep learning architectures to detect whether or not an image is being tampered. The proposed approach is implemented on the publicly available benchmark MICC-F220 dataset with the k -fold cross-validation approach to avoid the overfitting problem and to evaluate the performance metrics.
APA, Harvard, Vancouver, ISO, and other styles
3

Bashir, Iram, Fawad Ahmed, Jawad Ahmad, Wadii Boulila, and Nouf Alharbi. "A Secure and Robust Image Hashing Scheme Using Gaussian Pyramids." Entropy 21, no. 11 (November 19, 2019): 1132. http://dx.doi.org/10.3390/e21111132.

Full text
Abstract:
Image hash is an alternative to cryptographic hash functions for checking integrity of digital images. Compared to cryptographic hash functions, an image hash or a Perceptual Hash Function (PHF) is resilient to content preserving distortions and sensitive to malicious tampering. In this paper, a robust and secure image hashing technique using a Gaussian pyramid is proposed. A Gaussian pyramid decomposes an image into different resolution levels which can be utilized to obtain robust and compact hash features. These stable features have been utilized in the proposed work to construct a secure and robust image hash. The proposed scheme uses Laplacian of Gaussian (LOG) and disk filters to filter the low-resolution Gaussian decomposed image. The filtered images are then subtracted and their difference is used as a hash. To make the hash secure, a key is introduced before feature extraction, thus making the entire feature space random. The proposed hashing scheme has been evaluated through a number of experiments involving cases of non-malicious distortions and malicious tampering. Experimental results reveal that the proposed hashing scheme is robust against non-malicious distortions and is sensitive to detect minute malicious tampering. Moreover, False Positive Probability (FPP) and False Negative Probability (FNP) results demonstrate the effectiveness of the proposed scheme when compared to state-of-the-art image hashing algorithms proposed in the literature.
APA, Harvard, Vancouver, ISO, and other styles
4

Alkatheiri, Mohammed Saeed, Sajid Saleem, Mohammed Ali Alqarni, Ahmad O. Aseeri, Sajjad Hussain Chauhdary, and Yu Zhuang. "A Lightweight Authentication Scheme for a Network of Unmanned Aerial Vehicles (UAVs) by Using Physical Unclonable Functions." Electronics 11, no. 18 (September 15, 2022): 2921. http://dx.doi.org/10.3390/electronics11182921.

Full text
Abstract:
A network of agents constituted of multiple unmanned aerial vehicles (UAVs) is emerging as a promising technology with myriad applications in the military, public, and civil domains. UAVs’ power, memory, and size constraints, ultra-mobile nature, and non-trusted operational environments make them susceptible to various attacks, including physical capturing and cloning attacks. A robust and resilient security protocol should be lightweight and resource-efficient in addition to providing protection against physical and tampering threats. This paper proposes an authentication protocol for a UAV-based multi-agent system robust against various threats and adversaries, including strong resistance against cloning and physical attacks. The proposed protocol is based on a physical unclonable function (PUF), a well-known hardware security primitive that is utilized for low-cost authentication and cryptographic key generation. The analysis of the proposed approach shows that it provides strong protection against various attacks, including tampering and cloning, and exhibits scalability and energy efficiency.
APA, Harvard, Vancouver, ISO, and other styles
5

Pan, Jiateng, Atsushi Yoshikawa, and Masayuki Yamamura. "A New Model for Bias-Generating Agent-Based Simulation and Its Application to Election Systems: Allowing Agents to Make Mistakes for a Reason." Mathematical Problems in Engineering 2022 (April 13, 2022): 1–12. http://dx.doi.org/10.1155/2022/4010945.

Full text
Abstract:
Several studies have proposed that vote tampering based on heuristic algorithms can manipulate voters’ votes. It can be found from the analysis of the poll results of the 2016 US election that the frequency of “Trump won,” which is generally considered a black swan phenomenon, is not low and even reached 16.8%. However, many models are unable to restore the generation of such a high frequency of black swan phenomena. In this study, the black swan phenomenon is successfully reproduced using a bias-generating agent-based election system model. By adjusting the tampering method, the frequency of the black swan phenomenon will change from 5% to 15%. From the simulation results, it can be observed that one of the possible causes of the black swan phenomenon is the tampering of the voting results, which leads to more biased voters, thus increasing the frequency of the winning elections. This study proposes that to obtain more realistic simulation results, it is necessary to introduce more realistic perceptual models for agents, rather than relying solely on random functions. Allowing agents to make mistakes for a reason should be an integral part of multi-agent-based simulation in the field of pairwise human simulation.
APA, Harvard, Vancouver, ISO, and other styles
6

Karim Daragmeh, Abdel. "Tampering with the absurd genre: the translation of Waiting for Godot as an example." Onomázein Revista de lingüística filología y traducción, no. 56 (2022): 167–83. http://dx.doi.org/10.7764/onomazein.56.09.

Full text
Abstract:
This study, which follows the analytical, comparative and qualitative methodologies, investigates the translation of stage direction signs in Samuel Beckett’s Waiting for Godot into Arabic. The article, a close analysis of the nonverbal signs, explains the relevance of these semiotics and their thematic functions, and compares them with those of Fayez Iskandar’s translation of the play text. The researchers assess Iskandar’s translation outcomes, identify and classify the effectiveness of the translation methods, employed by Iskandar, in maintaining the dysfunctional sign system and the incongruous relations within the play.
APA, Harvard, Vancouver, ISO, and other styles
7

Faust, Sebastian, Pratyay Mukherjee, Jesper Buus Nielsen, and Daniele Venturi. "Continuously Non-malleable Codes in the Split-State Model." Journal of Cryptology 33, no. 4 (July 24, 2020): 2034–77. http://dx.doi.org/10.1007/s00145-020-09362-z.

Full text
Abstract:
Abstract Non-malleable codes (Dziembowski et al., ICS’10 and J. ACM’18) are a natural relaxation of error correcting/detecting codes with useful applications in cryptography. Informally, a code is non-malleable if an adversary trying to tamper with an encoding of a message can only leave it unchanged or modify it to the encoding of an unrelated value. This paper introduces continuous non-malleability, a generalization of standard non-malleability where the adversary is allowed to tamper continuously with the same encoding. This is in contrast to the standard definition of non-malleable codes, where the adversary can only tamper a single time. The only restriction is that after the first invalid codeword is ever generated, a special self-destruct mechanism is triggered and no further tampering is allowed; this restriction can easily be shown to be necessary. We focus on the split-state model, where an encoding consists of two parts and the tampering functions can be arbitrary as long as they act independently on each part. Our main contributions are outlined below. We show that continuous non-malleability in the split-state model is impossible without relying on computational assumptions. We construct a computationally secure split-state code satisfying continuous non-malleability in the common reference string (CRS) model. Our scheme can be instantiated assuming the existence of collision-resistant hash functions and (doubly enhanced) trapdoor permutations, but we also give concrete instantiations based on standard number-theoretic assumptions. We revisit the application of non-malleable codes to protecting arbitrary cryptographic primitives against related-key attacks. Previous applications of non-malleable codes in this setting required perfect erasures and the adversary to be restricted in memory. We show that continuously non-malleable codes allow to avoid these restrictions.
APA, Harvard, Vancouver, ISO, and other styles
8

Muhammad Nur, Teguh, Wasis Waskito, Azhar Fathoni, Bagas, Yuda, Ramadan Galih, Alif Ainnun Qoyum, and Samsoni. "The Effectiveness of the Port Knocking Method in Computer Security." International Journal of Integrative Sciences 2, no. 6 (June 30, 2023): 873–80. http://dx.doi.org/10.55927/ijis.v2i6.4526.

Full text
Abstract:
Computer network is a group of autonomous computers that are interconnected with each other using communication protocols through communication media so that they can share information, programs, share hardware devices such as printers, hard disks, and so on. One of the most important network components is network security, computer security involves various aspects, including protection against unauthorized access, data theft, system tampering, and operational disruptions. This research method uses descriptive method. At this stage specifications are determined regarding the system that will be designed to meet the objectives of this study, the Port Knocking method to secure the Router can be applied to Mikrotik routers by utilizing a firewall which functions to guard against illegal access and overcome problems caused by Attackers
APA, Harvard, Vancouver, ISO, and other styles
9

Paul, Shubhra Deb, and Swarup Bhunia. "SILVerIn: Systematic Integrity Verification of Printed Circuit Board Using JTAG Infrastructure." ACM Journal on Emerging Technologies in Computing Systems 17, no. 3 (June 25, 2021): 1–28. http://dx.doi.org/10.1145/3460232.

Full text
Abstract:
A printed circuit board (PCB) provides necessary mechanical support to an electronic system and acts as a platform for connecting electronic components. Counterfeiting and in-field tampering of PCBs have become significant security concerns in the semiconductor industry as a result of increasing untrusted entities in the supply chain. These counterfeit components may result in performance degradation, profit reduction, and reputation risk for the manufacturers. While Integrated Circuit (IC) level authentication using physical unclonable functions (PUFs) has been widely investigated, countermeasures at the PCB level are scarce. These approaches either suffer from significant overhead issues, or opportunistic counterfeiters can breach them like clockwork. Besides, they cannot be extended to system-level (both chip and PCB together), and their applications are also limited to a specific purpose (i.e., either counterfeiting or tampering). In this article, we introduce SILVerIn , a novel systematic approach to verify the authenticity of all chips used in a PCB as well as the board for combating attacks such as counterfeiting, cloning, and in-field malicious modifications. We develop this approach by utilizing the existing boundary scan architecture (BSA) of modern ICs and PCBs. As a result, its implementation comes at a negligible (∼0.5%) hardware overhead. SILVerIn is integrated into a PCB design during the manufacturing phase. We implement our technique on a custom hardware platform consisting of an FPGA and a microcontroller. We incorporate the industry-standard JTAG (Joint Test Action Group) interface to transmit test data into the BSA and perform hands-on measurement of supply current at both chip and PCB levels on 20 boards. We reconstruct these current values to digital signatures that exhibit high uniqueness, robustness, and randomness features. Our approach manifests strong reproducibility of signatures at different supply voltage levels, even with a low-resolution measurement setup. SILVerIn also demonstrates a high resilience against machine learning-based modeling attacks, with an average prediction accuracy of ∼51%. Finally, we conduct intentional alteration experiments by replacing the on-board FPGA to replicate the scenario of PCB tampering, and the results indicate successful detection of in-field modifications in a PCB.
APA, Harvard, Vancouver, ISO, and other styles
10

Sepúlveda, Johanna, Felix Wilgerodt, and Michael Pehl. "Towards memory integrity and authenticity of multi-processors system-on-chip using physical unclonable functions." it - Information Technology 61, no. 1 (February 25, 2019): 29–43. http://dx.doi.org/10.1515/itit-2018-0030.

Full text
Abstract:
Abstract A persistent problem for modern Multi-Processors System-on-Chip (MPSoCs) is their vulnerability to code injection attacks. By tampering the memory content, attackers are able to extract secrets from the MPSoC and to modify or deny the MPSoC’s operation. This work proposes SEPUFSoC (Secure PUF-based SoC), a novel flexible, secure, and fast architecture able to be integrated into any MPSoC. SEPUFSoC prevents execution of unauthorized code as well as data manipulation by ensuring memory integrity and authentication. SEPUFSoC achieves: i) efficiency, through the integration of a fast and lightweight hash function for Message Authentication Code (MAC) generation and integrity verification of the memory lines at runtime; and ii) lightweight security, through the use of a Physical Unclonable Function (PUF) to securely generate and store the cryptographic keys that are used for the application authentication. We discuss the security and performance of SEPUFSoC for single core and multi-core systems. Results show that the SEPUFSoC is a secure, fast, and low overhead solution for MPSoCs. We discuss the SEPUFSoC security and cost, which strongly depends on the PUF and hash selection. In the future, new technologies may allow the exploration of different PUFs.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Tampering functions"

1

Obbattu, Sai Lakshmi Bhavana. "Constant-rate Non-malleable Codes and their Applications." Thesis, 2020. https://etd.iisc.ac.in/handle/2005/4454.

Full text
Abstract:
Non-malleable codes(NMC) introduced by Dziembowski, Pietrzak and Wichs in ITCS 2010, provide powerful security guarantees where error-correcting codes can not provide any guarantee: a decoding of tampered codeword is either the same or completely independent of the underlying message. One of the most important families of tampering functions is the t-splitstate family, where, the adversary tampers each of the t blocks (called state) of a codeword, independently. In this thesis, we construct the first explicit constant-rate and constant-state non-malleable code. In particular, we construct an efficient non-malleable code in the t-splitstate model, for t = 4, that achieves a constant rate of 1 3+ζ , for any constant ζ > 0 and error 2 −Ω(`/logc+1`) , where ` is the length of the message and c > 0 is an arbitrary constant. We then focus on the fascinating problem of privacy amplification introduced by Bennett et.al in 1988. A privacy amplification(PA) protocol allows two parties, Alice and Bob, who a-priori share a weak secret w, to agree on a uniform secret key, in the presence of a computationally unbounded adversary Eve. Specifically, we show how to construct a constant round privacy amplification protocol from any augmented split-state non-malleable code. Existentially, this gives us another primitive (in addition to optimal non-malleable extractors) whose optimal construction would result in a privacy amplification protocol with optimal entropy loss and min-entropy requirement. Instantiating our code with the NMC due to Li (STOC 2017), gives us an 8-round privacy amplification protocol with entropy loss O(log(n) +κ log(κ)) and min-entropy requirement Ω(log(n) + κ log(κ)), where κ is the security parameter and n is the length of the shared weak secret. In fact, for our result, even the weaker primitive of Non-malleable Randomness Encoders suffice. We view this result as an exciting connection between two of the most fascinating and well-studied information theoretic primitives, non-malleable codes and privacy amplification.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Tampering functions"

1

Fujisaki, Eiichiro, and Keita Xagawa. "Public-Key Cryptosystems Resilient to Continuous Tampering and Leakage of Arbitrary Functions." In Advances in Cryptology – ASIACRYPT 2016, 908–38. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53887-6_33.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Tampering functions"

1

Gerstmayer, Florian, Jürgen Hausladen, Michael Kramer, and Martin Horauer. "Methods for Protection of Intellectual Property in Embedded Linux: A Survey." In ASME 2017 International Design Engineering Technical Conferences and Computers and Information in Engineering Conference. American Society of Mechanical Engineers, 2017. http://dx.doi.org/10.1115/detc2017-67422.

Full text
Abstract:
Embedded systems technologies are at the core of many products and applications, for example, ones as used in smart homes or modern cars. These technologies enable new functional features which in turn improve also non-functional aspects such as environmental efficiency. Especially, their inter-connection and coupling with existing networks — here in particular to the internet — allows for an unprecedented boost. At the same time security concerns become consequential since respective security breaches may have dire consequences that range from theft and/or tampering of intellectual property over to malfunctions that can result in threats of safety. This paper presents a survey of software approaches used to prevent reverse engineering, defend against malicious modifications, and to ensure integrity of embedded systems software. The presented methods focus on mechanisms for post development stages that can be used to add/improve security features of existing products. Furthermore, different kind of targets are taken into consideration, separating the introduced security features in regard to their applicability for standalone and OS-based embedded systems.
APA, Harvard, Vancouver, ISO, and other styles
2

Mall, Vinod, Anil K. Roy, Suman K. Mitra, and Kedar Bhatt. "Non-blind method of detection and localization of structural tampering using robust Hash-like function and similarity metric for digital images." In TENCON 2012 - 2012 IEEE Region 10 Conference. IEEE, 2012. http://dx.doi.org/10.1109/tencon.2012.6412184.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Evangelista de Souza, Lucas, and Raimundo Ghizoni Teive. "Aprendizagem de Máquina Aplicada a Consumidores Comerciais Buscando Identificar Padrões Atípicos de Consumo de Energia Elétrica Utilizando o Software R." In Computer on the Beach. São José: Universidade do Vale do Itajaí, 2021. http://dx.doi.org/10.14210/cotb.v12.p408-413.

Full text
Abstract:
The electricity distribution network is responsible for supplying energy to consumers in the National Interconnected System, serving 99% of consumers in Brazil. There are two types of losses in this network: technical losses and non-technical losses or commercial losses. In the case of non-technical losses, the focus of this work, the existence of these results in a higher tariff for all consumers, so that the concessionaire can compensate for such reduction in revenue. Non-technical losses are usually associated with fraud (meter tampering or deviations). The main objective of this work is the application of machine learning techniques, using software R, to identify possible fraudulent behaviors of commercial consumers in the state of Santa Catarina. Considering data from typical consumer load curves and functional information from the company. Preliminary results, using real data from consumers, indicate that the SVM classifier used performed well in the cases studied, achieving precision and accuracy greater than 90%. The input variables selected for the classifier, based mainly on data and information from typical load curves, are the differential of this work, as well as the main reason for the success in the initial tests.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography