Siga este enlace para ver otros tipos de publicaciones sobre el tema: Standard Cryptosystems.

Artículos de revistas sobre el tema "Standard Cryptosystems"

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte los 50 mejores artículos de revistas para su investigación sobre el tema "Standard Cryptosystems".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Explore artículos de revistas sobre una amplia variedad de disciplinas y organice su bibliografía correctamente.

1

Arboleda, Edwin Romeroso, Carla Eunice R. Fenomeno y Joshua Z. Jimenez. "KED-AES algorithm: combined key encryption decryption and advance encryption standard algorithm". International Journal of Advances in Applied Sciences 8, n.º 1 (1 de marzo de 2019): 44. http://dx.doi.org/10.11591/ijaas.v8.i1.pp44-53.

Texto completo
Resumen
<p>Two existing cryptosystems are being combined and proposed. It is the enhanced combination of KED (Key Encryption Decryption), a cryptosystem that uses modulo 69 and the AES (Advance Encryption Standard) cryptography. The strength of the KED is that the keys are being used by the sender and the receiving end. The AES is easy to implement and has good defense against various attacks such as hacking.</p>
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Murillo-Escobar, Miguel Angel, Manuel Omar Meranza-Castillón, Rosa Martha López-Gutiérrez y César Cruz-Hernández. "Suggested Integral Analysis for Chaos-Based Image Cryptosystems". Entropy 21, n.º 8 (20 de agosto de 2019): 815. http://dx.doi.org/10.3390/e21080815.

Texto completo
Resumen
Currently, chaos-based cryptosystems are being proposed in the literature to provide confidentiality for digital images, since the diffusion effect in the Advance Encryption Standard (AES) algorithm is weak. Security is the most important challenge to assess in cryptosystems according to the National Institute of Standard and Technology (NIST), then cost and performance, and finally algorithm and implementation. Recent chaos-based image encryption algorithms present basic security analysis, which could make them insecure for some applications. In this paper, we suggest an integral analysis framework related to comprehensive security analysis, cost and performance, and the algorithm and implementation for chaos-based image cryptosystems. The proposed guideline based on 20 analysis points can assist new cryptographic designers to present an integral analysis of new algorithms. Future comparisons of new schemes can be more consistent in terms of security and efficiency. In addition, we present aspects regarding digital chaos implementation, chaos validation, and key definition to improve the security of the overall cryptosystem. The suggested guideline does not guarantee security, and it does not intend to limit the liberty to implement new analysis. However, it provides for the first time in the literature a solid basis about integral analysis for chaos-based image cryptosystems as an effective approach to improve security.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

A., Manikandan y Anandan R. "Hybrid Facial Chaotic-based Graphical Encryption Technique for Cloud Environment". Webology 19, n.º 1 (20 de enero de 2022): 3643–56. http://dx.doi.org/10.14704/web/v19i1/web19240.

Texto completo
Resumen
Pictographic representations are everywhere in this digital world. IoT, Cloud, Fog, and 5G systems are becoming data transfer boosters for each user. In a real-world situation, secure data transmission is critical through open networks. Many conventional cryptosystems are inadequate for graphical data privacy in terms of computational overhead, latency, and more sensitive to the unknown attacks. In this paper, the secured and low-complex chaotic-based facial image cryptosystem has been developed for computer vision image data. The proposed crypto system utilizes the facial features, Lorentz chaotic maps for private keys production during the encoding process and the same is decrypted using the diffusion process. Facial depictions are merged with chaotic maps that are segmented and decrypted with mutual keys. The performance of the proposed hybrid cryptosystem is validated using the standard facial datasets and NCPR, UACI metrics are measured. Entropy and adjacent pixels correlation metrics also evaluated through proposed cryptosystems.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Labao, Alfonso y Henry Adorna. "A CCA-PKE Secure-Cryptosystem Resilient to Randomness Reset and Secret-Key Leakage". Cryptography 6, n.º 1 (4 de enero de 2022): 2. http://dx.doi.org/10.3390/cryptography6010002.

Texto completo
Resumen
In recent years, several new notions of security have begun receiving consideration for public-key cryptosystems, beyond the standard of security against adaptive chosen ciphertext attack (CCA2). Among these are security against randomness reset attacks, in which the randomness used in encryption is forcibly set to some previous value, and against constant secret-key leakage attacks, wherein the constant factor of a secret key’s bits is leaked. In terms of formal security definitions, cast as attack games between a challenger and an adversary, a joint combination of these attacks means that the adversary has access to additional encryption queries under a randomness of his own choosing along with secret-key leakage queries. This implies that both the encryption and decryption processes of a cryptosystem are being tampered under this security notion. In this paper, we attempt to address this problem of a joint combination of randomness and secret-key leakage attacks through two cryptosystems that incorporate hash proof system and randomness extractor primitives. The first cryptosystem relies on the random oracle model and is secure against a class of adversaries, called non-reversing adversaries. We remove the random oracle oracle assumption and the non-reversing adversary requirement in our second cryptosystem, which is a standard model that relies on a proposed primitive called LM lossy functions. These functions allow up to M lossy branches in the collection to substantially lose information, allowing the cryptosystem to use this loss of information for several encryption and challenge queries. For each cryptosystem, we present detailed security proofs using the game-hopping procedure. In addition, we present a concrete instantation of LM lossy functions in the end of the paper—which relies on the DDH assumption.
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Zimmermann. "A Proposed Standard Format for RSA Cryptosystems". Computer 19, n.º 9 (septiembre de 1986): 21–34. http://dx.doi.org/10.1109/mc.1986.1663326.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

K, Subhashini, Aarthi Lakshmi R, Arthi V y Hemalatha G. "Image Encryption using Convolutional Neural Network". ITM Web of Conferences 56 (2023): 05005. http://dx.doi.org/10.1051/itmconf/20235605005.

Texto completo
Resumen
The use of cryptography has become increasingly important in the transmission of multimedia, such as digital images, text, audio, and video, to ensure secrecy, integrity, confidentiality, and prevent unauthorized access to sensitive information. While Chaos-based cryptosystems are not yet standardized like AES, DES, RSA, they have emerged as an active area of research in recent years and can provide additional security when used with standard public key cryptosystems. This project aims to implement an effective image encryption approach using a Chaos-based cryptosystem to overcome differential attacks. The system involves dividing the original image into parts and repositioning them to form the first level of encryption. The encryption process starts with generating a one-dimensional sequence using a logistic map, which is then multiplied by the maximum pixel value and subjected to bit-by-bit operation. The result is used to encrypt the image, which can be decrypted using the same process in reverse.
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Hemasri, S., Dr S. Kiran, Dr A. Ranichitra y Dr A. Rajesh Kanna. "Improved Data Encryption Standard Algorithm using Zigzag Scan for Secured Data Transmission". International Journal of Innovative Technology and Exploring Engineering 12, n.º 6 (30 de mayo de 2023): 26–37. http://dx.doi.org/10.35940/ijitee.f9516.0512623.

Texto completo
Resumen
The cryptosystem is a combination of cryptographic algorithms used to provide security services for the information. One of them is the data encryption standard also known as DES which is a symmetric-key block cipher released by national bureau of standard (NBS). DES is a block cipher and perform encryption of each block of size 64 bits. Encryption of the data by using an algorithm which translates the original data into an unreadable format which is not easy for the intruder to attack. The DES is secure than the other cryptosystems, because the time required for processing cryptanalysis has minimized and because of the development in the hardware technique, the traditional DES may be unsafe by different kinds of attacks by the different cryptanalysis. This paper implements a new design of DES called the Improved DES which exhibits that the improved DES is secure than the DES against differential cryptanalysis. It divides each substitution box into four sub blocks of 16 bits and then executes the zig-zag function of each of the 4-sub blocks. It improves the standard encryption levels by columnar transposition.
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Jenifa Sabeena, S. y S. Antelin Vijila. "Moulded RSA and DES (MRDES) Algorithm for Data Security". International Journal on Recent and Innovation Trends in Computing and Communication 11, n.º 2 (10 de marzo de 2023): 154–62. http://dx.doi.org/10.17762/ijritcc.v11i2.6140.

Texto completo
Resumen
In the recent days transmission of large amount of data through online is very prominent. Security is necessary while transmitting large amount of data. Since the data may belost or hacked at some point of transmission. Normally there are three important factors interms of security. They are key generation, encryption and decryption. There are two types of crypto system namely symmetric cryptosystem and asymmetric cryptosystem. There are many publicly available cryptosystems. It may lead the intruders to view the original message sent by the sender using all the possible keys. In order to provide secure transmission of data, a novel encryption algorithm is proposed by analyzing all the existing algorithms. The existing Rivest–Shamir–Adleman (RSA) and Data encryption standard (DES) algorithm are moulded together rto produce the proposed MRDES encryption algorithm. The performance of the proposed Moulded RSA and DES is higher than the existing encryption algorithms and provides higher data security.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Sabeena, S. Jenifa y S. Antelin Vijila. "Moulded RSA and DES (MRDES) Algorithm for Data Security". International Journal on Recent and Innovation Trends in Computing and Communication 10, n.º 12 (31 de diciembre de 2022): 12–20. http://dx.doi.org/10.17762/ijritcc.v10i12.5836.

Texto completo
Resumen
In the recent days transmission of large amount of data through online is very prominent. Security is necessary while transmitting large amount of data. Since the data may belost or hacked at some point of transmission. Normally there are three important factors interms of security. They are key generation, encryption and decryption. There are two types of crypto system namely symmetric cryptosystem and asymmetric cryptosystem. There are many publicly available cryptosystems. It may lead the intruders to view the original message sent by the sender using all the possible keys. In order to provide secure transmission of data, a novel encryption algorithm is proposed by analyzing all the existing algorithms. The existing Rivest–Shamir–Adleman (RSA) and Data encryption standard (DES) algorithm are moulded together rto produce the proposed MRDES encryption algorithm. The performance of the proposed Moulded RSA and DES is higher than the existing encryption algorithms and provides higher data security.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Septien-Hernandez, Jose-Antonio, Magali Arellano-Vazquez, Marco Antonio Contreras-Cruz y Juan-Pablo Ramirez-Paredes. "A Comparative Study of Post-Quantum Cryptosystems for Internet-of-Things Applications". Sensors 22, n.º 2 (9 de enero de 2022): 489. http://dx.doi.org/10.3390/s22020489.

Texto completo
Resumen
The existence of quantum computers and Shor’s algorithm poses an imminent threat to classical public-key cryptosystems. These cryptosystems are currently used for the exchange of keys between servers and clients over the Internet. The Internet of Things (IoT) is the next step in the evolution of the Internet, and it involves the connection of millions of low-powered and resource-constrained devices to the network. Because quantum computers are becoming more capable, the creation of a new cryptographic standard that cannot be compromised by them is indispensable. There are several current proposals of quantum-resistant or post-quantum algorithms that are being considered for future standards. Given that the IoT is increasing in popularity, and given its resource-constrained nature, it is worth adapting those new standards to IoT devices. In this work, we study some post-quantum cryptosystems that could be suitable for IoT devices, adapting them to work with current cryptography and communication software, and conduct a performance measurement on them, obtaining guidelines for selecting the best for different applications in resource-constrained hardware. Our results show that many of these algorithms can be efficiently executed in current IoT hardware, providing adequate protection from the attacks that quantum computers will eventually be capable of.
Los estilos APA, Harvard, Vancouver, ISO, etc.
11

Lu, Zhu y Wang. "A Novel S-Box Design Algorithm Based on a New Compound Chaotic System". Entropy 21, n.º 10 (14 de octubre de 2019): 1004. http://dx.doi.org/10.3390/e21101004.

Texto completo
Resumen
Substitution-boxes (S-Boxes) are important non-linear components in block cryptosystem, which play an important role in the security of cryptosystems. Constructing S-Boxes with a strong cryptographic feature is an important step in designing block cipher systems. In this paper, a novel algorithm for constructing S-Boxes based on a new compound chaotic system is presented. Firstly, the new chaotic system, tent–logistic system, is proposed, which has better chaotic performance and wider chaotic range than the tent and logistic system, and can not only increase the randomness of the chaotic sequences but also expand the key space of cryptosystems. Secondly, a novel linear mapping is employed to construct the initial S-Box. Then, the permutation operation on the initial S-Box is performed by using chaotic sequence generated with the tent–logistic system, which improves the cryptographic features of the S-Box. The idea behind the proposed work is to make supplementary safe S-box. Detail tests for cryptographic strength of the proposed S-Box are performed by using different standard benchmarks. The test results and performance analysis show that our proposed S-Box has very smaller values of linear probability (LP) and differential probability (DP) and a satisfactory average value of nonlinearity compared with other S-Boxes, showing its excellent application potential in block cipher system.
Los estilos APA, Harvard, Vancouver, ISO, etc.
12

Shtewi, Abdulkarim, Bahaa Eldin Hasan y Abd El Fatah Hegazy. "An Efficient Modified Advanced Encryption Standard (MAES) Adapted for Image Cryptosystems". International Conference on Electrical Engineering 7, n.º 7 (1 de mayo de 2010): 1–11. http://dx.doi.org/10.21608/iceeng.2010.33293.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
13

Reiter, Isaac y Eric Landquist. "Determining Biases in the Card-Chameleon Cryptosystem". Communications on Number Theory and Combinatorial Theory 2, n.º 1 (2021): 1–22. http://dx.doi.org/10.70013/z2tn4xw8.

Texto completo
Resumen
Throughout history, spies, soldiers, and others have relied on so-called {\em hand ciphers} to send encrypted messages. Since the creation of Pontifex (also known as Solitaire) by Bruce Schneier in 1999, a number of hand ciphers utilizing a standard deck of playing cards have emerged. Since there are $52! \approx 2^{225.58}$ possible ways to order a deck of cards, there are over 225 bits of entropy in a well-shuffled deck of cards. Theoretically, this can provide enough security to rival modern computer-based cryptosystems. In this paper, we describe and analyze one such playing card cipher, Card-Chameleon, created by Matthew McKague. Our analysis reveals new weaknesses in this cryptosystem, particularly the tendency for a letter to encrypt to itself. This bias makes it easy to recover the plaintext if it is encrypted into multiple different ciphertexts. We will describe variations of Card-Chameleon which significantly reduced these weaknesses but did not completely eliminate them
Los estilos APA, Harvard, Vancouver, ISO, etc.
14

Amigó, J. M. y J. Szczepański. "Approximations of Dynamical Systems and Their Applications to Cryptography". International Journal of Bifurcation and Chaos 13, n.º 07 (julio de 2003): 1937–48. http://dx.doi.org/10.1142/s0218127403007771.

Texto completo
Resumen
During the last years a new approach to construct safe block and stream ciphers has been developed using the theory of dynamical systems. Since a block cryptosystem is generally, from the mathematical point of view, a family (parametrized by the keys) of permutations of n-bit numbers, one of the main problems of this approach is to adapt the dynamics defined by a map f to the block structure of the cryptosystem. In this paper we propose a method based on the approximation of f by periodic maps Tn (v.g. some interval exchange transformations). The approximation of automorphisms of measure spaces by periodic automorphisms was introduced by Halmos and Rohlin. One important aspect studied in our paper is the relation between the dynamical properties of the map f (say, ergodicity or mixing) and the immunity of the resulting cipher to cryptolinear attacks, which is currently one of the standard benchmarks for cryptosystems to be considered secure. Linear cryptanalysis, first proposed by M. Matsui, exploits some statistical inhomogeneities of expressions called linear approximations for a given cipher. Our paper quantifies immunity to cryptolinear attacks in terms of the approximation speed of the map f by the periodic Tn. We show that the most resistant block ciphers are expected when the approximated dynamical system is mixing.
Los estilos APA, Harvard, Vancouver, ISO, etc.
15

Dachman-Soled, Dana, Huijing Gong, Mukul Kulkarni y Aria Shahverdi. "(In)Security of Ring-LWE Under Partial Key Exposure". Journal of Mathematical Cryptology 15, n.º 1 (17 de noviembre de 2020): 72–86. http://dx.doi.org/10.1515/jmc-2020-0075.

Texto completo
Resumen
AbstractWe initiate the study of partial key exposure in Ring-LWE (RLWE)-based cryptosystems. Specifically, we (1) Introduce the search and decision Leaky R-LWE assumptions (Leaky R-SLWE, Leaky R-DLWE), to formalize the hardness of search/decision RLWE under leakage of some fraction of coordinates of the NTT transform of the RLWE secret. (2) Present and implement an efficient key exposure attack that, given certain 1/4-fraction of the coordinates of the NTT transform of the RLWE secret, along with samples from the RLWE distribution, recovers the full RLWE secret for standard parameter settings. (3) Present a search-to-decision reduction for Leaky R-LWE for certain types of key exposure. (4) Propose applications to the security analysis of RLWE-based cryptosystems under partial key exposure.
Los estilos APA, Harvard, Vancouver, ISO, etc.
16

Alagic, Gorjan, Stacey Jeffery, Maris Ozols y Alexander Poremba. "On Quantum Chosen-Ciphertext Attacks and Learning with Errors". Cryptography 4, n.º 1 (21 de marzo de 2020): 10. http://dx.doi.org/10.3390/cryptography4010010.

Texto completo
Resumen
Large-scale quantum computing poses a major threat to classical public-key cryptography. Recently, strong “quantum access” security models have shown that numerous symmetric-key cryptosystems are also vulnerable. In this paper, we consider classical encryption in a model that grants the adversary quantum oracle access to encryption and decryption, but where we restrict the latter to non-adaptive (i.e., pre-challenge) queries only. We formalize this model using appropriate notions of ciphertext indistinguishability and semantic security (which are equivalent by standard arguments) and call it QCCA 1 in analogy to the classical CCA 1 security model. We show that the standard pseudorandom function ( PRF )-based encryption schemes are QCCA 1 -secure when instantiated with quantum-secure primitives. Our security proofs use a strong bound on quantum random-access codes with shared randomness. Revisiting plain IND − CPA -secure Learning with Errors ( LWE ) encryption, we show that leaking only a single quantum decryption query (and no other leakage or queries of any kind) allows the adversary to recover the full secret key with constant success probability. Information-theoretically, full recovery of the key in the classical setting requires at least a linear number of decryption queries. Our results thus challenge the notion that LWE is unconditionally “just as secure” quantumly as it is classically. The algorithm at the core of our attack is a new variant of the well-known Bernstein–Vazirani algorithm. Finally, we emphasize that our results should not be interpreted as a weakness of these cryptosystems in their stated security setting (i.e., post-quantum chosen-plaintext secrecy). Rather, our results mean that, if these cryptosystems are exposed to chosen-ciphertext attacks (e.g., as a result of deployment in an inappropriate real-world setting) then quantum attacks are even more devastating than classical ones.
Los estilos APA, Harvard, Vancouver, ISO, etc.
17

Ejaz, Aisha, Ijaz Ali Shoukat, Umer Iqbal, Abdul Rauf y Afshan Kanwal. "A secure key dependent dynamic substitution method for symmetric cryptosystems". PeerJ Computer Science 7 (19 de julio de 2021): e587. http://dx.doi.org/10.7717/peerj-cs.587.

Texto completo
Resumen
The biggest challenge for symmetric cryptosystems is to replace their static substitution with dynamic substitution, because static substitution S-boxes make the symmetric block ciphers more vulnerable to attacks. Previous well-known dynamic key-dependent S-boxes are lacking in dynamicity and do not provide optimal security for symmetric block ciphers. Therefore, this research aims to contribute an effective and secure method for designing key-dependent dynamic S-box with dynamic permutations to make the symmetric block ciphers optimally secure. The proposed S-box method has been experimentally evaluated through several measures such as bit independence criteria, non-linearity, hamming distance, balanced output, strict avalanche criteria including differential and linear approximation probabilities. Moreover, the randomness properties of proposed method have also been evaluated through several standard statistical tests as recommended by the National Institute of Standards and Technology (NIST). Thus, the results show that the proposed method, not only retains effective randomness properties but it also contains, good avalanche effect (up to 62.32%) which is significantly improved than others. Therefore, the proposed substitution method is highly sensitive to the secret key because, only a single bit change in key generates an entirely new S-box with all 256 values at different positions. Thus, the overall evaluation shows that the proposed substitution method is optimally secure and outperforming as compared to the existing S-box techniques. In future, the proposed method can be extended for different key sizes (192–256 bits) or even more.
Los estilos APA, Harvard, Vancouver, ISO, etc.
18

Martsenyuk, V. P., A. S. Sverstyuk, I. Ye Andrushchak y О. Yu Rechun. "Components and kay features of the analisis symmetric cryptocircuit". COMPUTER-INTEGRATED TECHNOLOGIES: EDUCATION, SCIENCE, PRODUCTION, n.º 50 (31 de marzo de 2023): 65–70. http://dx.doi.org/10.36910/6775-2524-0560-2023-50-09.

Texto completo
Resumen
This article discusses the key aspects and technologies of applying many cryptanalysis methods for assessing the stability of symmetric block encryption algorithms. The following aspects of analysis methods such as linear, differential, slide attack, algebraic analyzes are also considered. Approaches to the analysis of the AES standard are compared. Also, when considering the approaches to the analysis of modern symmetric cryptosystems, special attention is paid to special questions regarding the possibility of using distributed multiprocessor calculations in order to reduce the analysis time.
Los estilos APA, Harvard, Vancouver, ISO, etc.
19

Hu, Zhenji y Jiafeng Xie. "Novel Hybrid-Size Digit-Serial Systolic Multiplier over GF(2m)". Symmetry 10, n.º 11 (24 de octubre de 2018): 540. http://dx.doi.org/10.3390/sym10110540.

Texto completo
Resumen
Because of the efficient tradeoff in area–time complexities, digit-serial systolic multiplier over G F ( 2 m ) has gained substantial attention in the research community for possible application in current/emerging cryptosystems. In general, this type of multiplier is designed to be applicable to one certain field-size, which in fact determines the actual security level of the cryptosystem and thus limits the flexibility of the operation of cryptographic applications. Based on this consideration, in this paper, we propose a novel hybrid-size digit-serial systolic multiplier which not only offers flexibility to operate in either pentanomial- or trinomial-based multiplications, but also has low-complexity implementation performance. Overall, we have made two interdependent efforts to carry out the proposed work. First, a novel algorithm is derived to formulate the mathematical idea of the hybrid-size realization. Then, a novel digit-serial structure is obtained after efficient mapping from the proposed algorithm. Finally, the complexity analysis and comparison are given to demonstrate the efficiency of the proposed multiplier, e.g., the proposed one has less area-delay product (ADP) than the best existing trinomial-based design. The proposed multiplier can be used as a standard intellectual property (IP) core in many cryptographic applications for flexible operation.
Los estilos APA, Harvard, Vancouver, ISO, etc.
20

Chevardin, V. y I. Lavryk. "Cryptosystems based on isomorphic transformations of elliptic curve points." Communication, informatization and cybersecurity systems and technologies, n.º 5 (1 de junio de 2024): 215–26. http://dx.doi.org/10.58254/viti.5.2024.19.215.

Texto completo
Resumen
The article presents research in the field of development and improvement of cryptographic systems based on elliptic curves isomorphic transformations potentially resistant to quantum cryptanalysis. Analysis results of existing asymmetric cryptosystems disadvantages and advantages, including those based on isomorphic transformations, are presented. The approaches to the construction of cryptographic algorithms based on isogenies of elliptic curves, which can become the basis for creating cryptosystems resistant to quantum attacks, are investigated. In the course of the research, program functions were developed to implement operations on elliptic curves isogenies of different orders, which will ensure the security levels specified in the standard: 256, 384, 512. A software implementation of the operations of a curve point scalar multiplication and operations on elliptic curve isogenies has been developed, on the basis of which experimental values of the time to perform the scalar product using parallelization have been obtained. Experiments have been conducted to compare the classical multiplication of a curve point with the representation of the scalar k as a sequence of 4-bit words, which made it possible to speed up the scalar multiplication operation by 30 times, for 8-bit words the speedup was 18.8 times. The direction of further research is the development of methods for the generation and verification of a digital signature, based on transformations over the isogeny points of the elliptic curve using the parallelization of operations of scalar multiplication of the curve point.
Los estilos APA, Harvard, Vancouver, ISO, etc.
21

M. Shafiq Surameery, Nigar. "Modified Advanced Encryption Standard for Boost Image Encryption". UHD Journal of Science and Technology 6, n.º 1 (27 de abril de 2022): 52–59. http://dx.doi.org/10.21928/uhdjst.v6n1y2022.pp52-59.

Texto completo
Resumen
Cryptography is a field of study that deals with converting data from a readable to an unreadable format. It can provide secrecy, data integrity, authenticity, and non-repudiation services. Security has become a concern for the community because of the technology’s potential use in numerous sectors of any company, market, agency, or governmental body, information. The cryptosystems ensure that data are transported securely and only authorized individuals have access to it. Deeply encrypted data that cannot be deciphered through cryptanalysis are in high demand right now. There are a variety of encryption algorithms that can guarantee the confidentiality of data. For multimedia data, standard symmetric encryption algorithms (AES) can give superior protection. However, using the symmetric key encryption approach on more complicated multimedia data (mainly photos) may result in a computational issue. To address this issue, the AES has been modified to satisfy the high computing requirements due to the complex mathematical operations in MixColumns transformation, which slow down the encryption process. The modified AES uses bit permutation to replace the MixColumns transformation in AES because it is simple to construct and does not require any complex mathematical computation. This research focuses on using the Modified Advanced Encryption Standard (MAES) algorithm with 128 and 256 bit key sizes to encrypt and decrypt image data. The algorithms were implemented using the Python programming language without complex mathematical computation. By comparing the MAES algorithm with the original AES algorithm, the results showed that the MAES requires less encrypting and decryption time with higher efficiency for all file sizes.
Los estilos APA, Harvard, Vancouver, ISO, etc.
22

Lee, Jihye, Whijin Kim y Ji-Hoon Kim. "A Programmable Crypto-Processor for National Institute of Standards and Technology Post-Quantum Cryptography Standardization Based on the RISC-V Architecture". Sensors 23, n.º 23 (25 de noviembre de 2023): 9408. http://dx.doi.org/10.3390/s23239408.

Texto completo
Resumen
The advancement of quantum computing threatens the security of conventional public-key cryptosystems. Post-quantum cryptography (PQC) was introduced to ensure data confidentiality in communication channels, and various algorithms are being developed. The National Institute of Standards and Technology (NIST) has initiated PQC standardization, and the selected algorithms for standardization and round 4 candidates were announced in 2022. Due to the large memory footprint and highly repetitive operations, there have been numerous attempts to accelerate PQC on both hardware and software. This paper introduces the RISC-V instruction set extension for NIST PQC standard algorithms and round 4 candidates. The proposed programmable crypto-processor can support a wide range of PQC algorithms with the extended RISC-V instruction set and demonstrates significant reductions in code size, the number of executed instructions, and execution cycle counts of target operations in PQC algorithms of up to 79%, 92%, and 87%, respectively, compared to RV64IM with optimization level 3 (-O3) in the GNU toolchain.
Los estilos APA, Harvard, Vancouver, ISO, etc.
23

Nitaj, Abderrahmane y Tajjeeddine Rachidi. "Applications of Neural Network-Based AI in Cryptography". Cryptography 7, n.º 3 (11 de agosto de 2023): 39. http://dx.doi.org/10.3390/cryptography7030039.

Texto completo
Resumen
Artificial intelligence (AI) is a modern technology that allows plenty of advantages in daily life, such as predicting weather, finding directions, classifying images and videos, even automatically generating code, text, and videos. Other essential technologies such as blockchain and cybersecurity also benefit from AI. As a core component used in blockchain and cybersecurity, cryptography can benefit from AI in order to enhance the confidentiality and integrity of cyberspace. In this paper, we review the algorithms underlying four prominent cryptographic cryptosystems, namely the Advanced Encryption Standard, the Rivest–Shamir–Adleman, Learning With Errors, and the Ascon family of cryptographic algorithms for authenticated encryption. Where possible, we pinpoint areas where AI can be used to help improve their security.
Los estilos APA, Harvard, Vancouver, ISO, etc.
24

Angelova, Vesela y Yuri Borissov. "Plaintext Recovery in DES-like Cryptosystems Based on S-boxes with Embedded Parity Check". Serdica Journal of Computing 7, n.º 3 (23 de abril de 2014): 257–70. http://dx.doi.org/10.55630/sjc.2013.7.257-270.

Texto completo
Resumen
We describe an approach for recovering the plaintext in block ciphers having a design structure similar to the Data Encryption Standard but with improperly constructed S-boxes. The experiments with a backtracking search algorithm performing this kind of attack against modified DES/Triple-DES in ECB mode show that the unknown plaintext can be recovered with a small amount of uncertainty and this algorithm is highly efficient both in time and memory costs for plaintext sources with relatively low entropy. Our investigations demonstrate once again that modifications resulting to S-boxes which still satisfy some design criteria may lead to very weak ciphers.ACM Computing Classification System (1998): E.3, I.2.7, I.2.8.
Los estilos APA, Harvard, Vancouver, ISO, etc.
25

ABDULHAMID, Mohanad y Nyagathu GICHUKI. "Comparative Study of Cryptographic Algorithms". International Journal of Information Security and Cybercrime 8, n.º 1 (28 de junio de 2019): 13–22. http://dx.doi.org/10.19107/ijisc.2019.01.01.

Texto completo
Resumen
This paper presents a comparative study of two cryptosystems, Data Encryption Standard (DES) and the Rivest-Shamir-Adleman (RSA) schemes. DES is a symmetric (or private) key cipher. This means that the same key is used for encryption and decryption. RSA, on the other hand, is an asymmetric (or public) key cipher, meaning that two keys are used, one for encryption and the other for decryption. The objective of this paper is to implement these two schemes in software. The program is written in the Java™ language. It generates a key from a passphrase given by the user, encrypts and decrypts a message using the same key, for the case of DES. In RSA, decryption is done by computing the decryption key from the encryption key. Finally, the program returns the time taken to encrypt and decrypt a message.
Los estilos APA, Harvard, Vancouver, ISO, etc.
26

Babinkostova, Liljana, Ariana Chin, Aaron Kirtland, Vladyslav Nazarchuk y Esther Plotnick. "The polynomial learning with errors problem and the smearing condition". Journal of Mathematical Cryptology 16, n.º 1 (1 de enero de 2022): 215–32. http://dx.doi.org/10.1515/jmc-2020-0035.

Texto completo
Resumen
Abstract As quantum computing advances rapidly, guaranteeing the security of cryptographic protocols resistant to quantum attacks is paramount. Some leading candidate cryptosystems use the learning with errors (LWE) problem, attractive for its simplicity and hardness guaranteed by reductions from hard computational lattice problems. Its algebraic variants, ring-learning with errors (RLWE) and polynomial learning with errors (PLWE), gain efficiency over standard LWE, but their security remains to be thoroughly investigated. In this work, we consider the “smearing” condition, a condition for attacks on PLWE and RLWE introduced in Elias et al. We expand upon some questions about smearing posed by Elias et al. and show how smearing is related to the coupon collector’s problem. Furthermore, we develop an algorithm for computing probabilities related to smearing. Finally, we present a smearing-based algorithm for solving the PLWE problem.
Los estilos APA, Harvard, Vancouver, ISO, etc.
27

Krokosz, Tomasz, Jarogniew Rykowski, Małgorzata Zajęcka, Robert Brzoza-Woch y Leszek Rutkowski. "Cryptographic Algorithms with Data Shorter than the Encryption Key, Based on LZW and Huffman Coding". Sensors 23, n.º 17 (25 de agosto de 2023): 7408. http://dx.doi.org/10.3390/s23177408.

Texto completo
Resumen
Modern, commonly used cryptosystems based on encryption keys require that the length of the stream of encrypted data is approximately the length of the key or longer. In practice, this approach unnecessarily complicates strong encryption of very short messages commonly used for example in ultra-low-power and resource-constrained wireless network sensor nodes based on microcontrollers (MCUs). In such cases, the data payload can be as short as a few bits of data while the typical length of the key is several hundred bits or more. The article proposes an idea of employing a complex of two algorithms, initially applied for data compression, acting as a standard-length encryption key algorithm to increase the transmission security of very short data sequences, even as short as one or a few bytes. In this article, we present and evaluate an approach that uses LZW and Huffman coding to achieve data transmission obfuscation and a basic level of security.
Los estilos APA, Harvard, Vancouver, ISO, etc.
28

Cultice, Tyler y Himanshu Thapliyal. "PUF-Based Post-Quantum CAN-FD Framework for Vehicular Security". Information 13, n.º 8 (9 de agosto de 2022): 382. http://dx.doi.org/10.3390/info13080382.

Texto completo
Resumen
The Controller Area Network (CAN) is a bus protocol widely used in Electronic control Units (ECUs) to communicate between various subsystems in vehicles. Insecure CAN networks can allow attackers to control information between vital vehicular subsystems. As vehicles can have lifespans of multiple decades, post-quantum cryptosystems are essential for protecting the vehicle communication systems from quantum attacks. However, standard CAN’s efficiency and payload sizes are too small for post-quantum cryptography. The Controller Area Network Flexible Data-Rate (CAN-FD) is an updated protocol for CAN that increases transmission speeds and maximum payload size. With CAN-FD, higher security standards, such as post-quantum, can be utilized without severely impacting performance. In this paper, we propose PUF-Based Post-Quantum Cryptographic CAN-FD Framework, or PUF-PQC-CANFD. Our framework provides post-quantum security to the CAN network while transmitting and storing less information than other existing pre-quantum and post-quantum CAN frameworks. Our proposal protects against most cryptographic-based attacks while transmitting (at up to 100 ECUs) 25–94% less messages than existing pre-quantum frameworks and 99% less messages than existing post-quantum frameworks. PUF-PQC-CANFD is optimized for smaller post-quantum key sizes, storage requirements, and transmitted information to minimize the impact on resource-restricted ECUs.
Los estilos APA, Harvard, Vancouver, ISO, etc.
29

Luo, Hanguang, Guangjun Wen y Jian Su. "An Efficient Hardware-Based Fault-Tolerant Method for SMS4". MATEC Web of Conferences 208 (2018): 02005. http://dx.doi.org/10.1051/matecconf/201820802005.

Texto completo
Resumen
The SMS4 cryptosystem has been used in the Wireless LAN Authentication and Privacy Infrastructure (WAPI) standard for providing data confidentiality in China. So far, reliability has not been considered a primary objective in original version. However, a single fault in the encryption/decryption process can completely change the result of the cryptosystem no matter the natural or malicious injected faults. In this paper, we proposed low-cost structure-independent fault detection scheme for SMS4 cryptosystem which is capable of performing online error detection and can detect a single bit fault or odd multiple bit faults in coverage of 100 percent. Finally, the proposed techniques have been validated on Virtex-7 families FPGA platform to analyze its power consumption, overhead and time delay. It only needs 85 occupied Slices and 8.72mW to run a fault-tolerant scheme of SMS4 cryptosystem with 0.735ns of detection delay. Our new scheme increases in minimum redundancy to enhance cryptosystem’s reliability and achieve a better performance compared with the previous scheme.
Los estilos APA, Harvard, Vancouver, ISO, etc.
30

Chowdhary, Chiranji Lal, Pushpam Virenbhai Patel, Krupal Jaysukhbhai Kathrotia, Muhammad Attique, Kumaresan Perumal y Muhammad Fazal Ijaz. "Analytical Study of Hybrid Techniques for Image Encryption and Decryption". Sensors 20, n.º 18 (10 de septiembre de 2020): 5162. http://dx.doi.org/10.3390/s20185162.

Texto completo
Resumen
The majority of imaging techniques use symmetric and asymmetric cryptography algorithms to encrypt digital media. Most of the research works contributed in the literature focus primarily on the Advanced Encryption Standard (AES) algorithm for encryption and decryption. This paper propose an analysis for performing image encryption and decryption by hybridization of Elliptic Curve Cryptography (ECC) with Hill Cipher (HC), ECC with Advanced Encryption Standard (AES) and ElGamal with Double Playfair Cipher (DPC). This analysis is based on the following parameters: (i) Encryption and decryption time, (ii) entropy of encrypted image, (iii) loss in intensity of the decrypted image, (iv) Peak Signal to Noise Ratio (PSNR), (v) Number of Pixels Change Rate (NPCR), and (vi) Unified Average Changing Intensity (UACI). The hybrid process involves the speed and ease of implementation from symmetric algorithms, as well as improved security from asymmetric algorithms. ECC and ElGamal cryptosystems provide asymmetric key cryptography, while HC, AES, and DPC are symmetric key algorithms. ECC with AES are perfect for remote or private communications with smaller image sizes based on the amount of time needed for encryption and decryption. The metric measurement with test cases finds that ECC and HC have a good overall solution for image encryption.
Los estilos APA, Harvard, Vancouver, ISO, etc.
31

Bessalov, Anatoliy V. "CALCULATION OF PARAMETERS OF CRYPTIC CRIVIAE EDWARDS OVER THE FIELDS OF CHARACTERISTICS 5 AND 7". Cybersecurity: Education, Science, Technique, n.º 1 (2018): 94–104. http://dx.doi.org/10.28925/2663-4023.2018.1.94104.

Texto completo
Resumen
The method of search of cryptographic strong elliptic curves in the Edwards form (where parameter d is non square in the field) over the extended finite fields of small characteristics p ≠ 2.3 is proposed. For these curves is performed the completeness of the points addition law, so they are called as complete Edwards curve. In the first stage over a small prime fields and we find the parameters d of complete Edwards curves who have minimum orders . For both curves we obtain the same values d = 3, which are non square in the fields and . Next with help recurrent formulae for both curves we calculated the orders (where n is odd) of these curves over the extended fields with prime degrees of extension m within known cryptographic standards (with the same bit-length field module 200 ... 600 bits). The calculated values n are tested on primelity. The extensions m, which provide a psevdoprime order 4n of curve with a prime value n, are selected. This provides the highest cryptographic stability of curve by the discrete logarithm problem solution. As a result, over the fields of the characteristic p = 5 we obtain two curves with degrees of expansion m = 181 and m = 277, and over the fields of the characteristic p = 7 one curve with the degree m = 127. For them, the corresponding large prime values of n are determined. The next stage is the calculation of other system-parameters of cryptographic systems based on complete Edwards curves. over the fields of characteristics 5 and 7. The arithmetic of extended fields is based on irreducible primitive polynomials P (z) of degree m. The search and construction of polynomial tables P (z) (for 10 different polynomials for each value m, respectively, for the values of the characteristics p = 5 and p = 7) has been performed. On the basis of each polynomial according to the developed method, the coordinates of the random point P of the curve are calculated. The possible order of this point is the value of 4n, 2n or n. The double doubling of this point is the coordinates and for 30 different generators G = 4P cryptosystems that have a prime order n. The set of parameters that satisfy the standard cryptographic requirements and can be recommended in projecting cryptosystems is obtained.
Los estilos APA, Harvard, Vancouver, ISO, etc.
32

Safaryan, Olga, Larissa Cherckesova, Nikita Lyashenko, Pavel Razumov, Vladislav Chumakov, Boris Akishin y Andrey Lobodenko. "Modern Hash Collision CyberAttacks and Methods of Their Detection and Neutralization". Journal of Physics: Conference Series 2131, n.º 2 (1 de diciembre de 2021): 022099. http://dx.doi.org/10.1088/1742-6596/2131/2/022099.

Texto completo
Resumen
Abstract This article discusses the issues related to the possibility of realization of collision cyberattacks (based on hash collisions). Since post–quantum cryptography has become relevant, classical cryptosystems do not provide the sufficient resistance to the modern quantum cyberattacks. Systems based on outdated hashing algorithms become vulnerable to cyberattacks with hash collision. As replacement for unreliable algorithms, such as various modifications of MD5 and SHA–1, new algorithms have been created, for example, SHA–3 standard based on the Keccak function and AES–based hashing. This article discusses modern collision cyberattacks and possible methods of their detection. Because of this study, theoretical description of cyberattacks with hash collision was considered; modern cyberattacks on hash collisions and possible ways of detecting and countering them (weak hash detection) are described; software tool that detects vulnerable and unreliable hash is implemented; software testing is carried out. Based on the conducted research, it can be concluded that the main advantages of implementing software tool are effective detection of vulnerable hash, the ability to generate new hash protected from collisions, convenient and user– friendly interface, small memory requirements and small size of the program code.
Los estilos APA, Harvard, Vancouver, ISO, etc.
33

Kulibaba, V. A. "Processes and methods for selecting system-wide parameters and analysis of resistance against third-party channel attacks for the key encapsulation mechanism DSTU 8961:2019". Radiotekhnika, n.º 205 (2 de julio de 2021): 71–78. http://dx.doi.org/10.30837/rt.2021.2.205.06.

Texto completo
Resumen
In recent years, there has been significant progress in the creation of quantum computers. If scalable quantum computers are implemented in the near future, this will jeopardize the security of the most widely used public key cryptosystems. The most vulnerable are public-key schemes based on factorization, discrete logarithms and elliptic curve cryptography. Currently, the main task is to develop, evaluate, study and standardize asymmetric crypto transformations at the international level, including mechanisms of key encapsulation and directional encryption, resistant to attacks by violators of the post-quantum period. An important feature of the transition and post-quantum period is the usage of new mathematical methods to opposite quantum crypto analysis. The paper considers the main attacks on the mechanisms of key encapsulation and directional encryption, as well as system-wide parameters of the DSTU 8961: 2019 standard, which affect the resistance to attacks and the complexity of transformations. Methods for generating system-wide parameters of 5 and 7 levels of stability – 512 bits of classical and 256 bits of quantum security, as well as the protection of the algorithm from attacks by third-party channels are considered. The dependence of encryption and decryption time on the level of stability is analyzed. The results of calculations of system-wide parameters for stability levels 256/128, 384/192 and 512/256 are presented, as well as recommendations for the selection of system-wide parameters depending on the environment and computing capabilities. Sets of parameters selected and recommended for use in the DSTU 8961: 2019 standard are given. Conclusions are drawn about the possibility of applying the DSTU 8961 standard in the post-quantum period.
Los estilos APA, Harvard, Vancouver, ISO, etc.
34

Saravanan, P. y P. Kalpana. "Performance Analysis of Reversible Finite Field Arithmetic Architectures Over GF(p) and GF(2m) in Elliptic Curve Cryptography". Journal of Circuits, Systems and Computers 24, n.º 08 (12 de agosto de 2015): 1550122. http://dx.doi.org/10.1142/s0218126615501224.

Texto completo
Resumen
Elliptic curve cryptosystems (ECC) are becoming more and more popular and are included in many standards, as they offer high security strength when compared with other conventional public-key cryptosystems, for the same key length. But the security strength of hardware implementations of ECC is challenged by side channel attacks (SCA) such as power analysis. Reversible logic circuits ideally consume zero energy, which serves as the motivation to implement cryptographic algorithms against power analysis attacks. This paper proposes two new hardware architectures for performing montgomery multiplication in GF(p) and GF(2m), as they are the power consuming operations in ECC. The two architectures are optimized to reduce the hardware cost and they are then implemented in reversible logic with reduced number of quantum cost. In this work, the reversible logic synthesis is performed with Toffoli family of reversible gates. The performance metrics of all the multipliers are analyzed and properly tabulated. Scalar multiplication on elliptic curve points, which is the core operation used in every elliptic curve cryptosystem, has been implemented in reversible logic by using the proposed reversible montgomery multipliers.
Los estilos APA, Harvard, Vancouver, ISO, etc.
35

Rabie, A., Kh El Shafie, A. Hammuoda y M. Rohiem. "Data ecryption based on multi-order FrFT, and FPGA implementation of DES algorith". International Journal of Reconfigurable and Embedded Systems (IJRES) 9, n.º 2 (1 de julio de 2020): 141. http://dx.doi.org/10.11591/ijres.v9.i2.pp141-152.

Texto completo
Resumen
<span>Cryptography techniques need some algorithms for encryption of data. Most of available encryption techniques are used for textual data; a few of encryption methods are used for multimedia data; However, This Algorithms that are used for textual data may not be inefficient for multimedia, because it is size is greater than the text. Therefore, Cryptosystems need to find and develop a new encryption schemes for such data. The most popular symmetric key algorithms are Data Encryption Standard (DES). However, DES is may be not suitable for multimedia because it consumes times. Encryption and decryption of these data require different methods. In this paper a method for encryption/decryption data by using the nature of FrFT in signals analysis, based on multi-order Fractional Fourier Transform has been introduced. The security of the method used in the encryption work was taken into account to identify the different indicators to measure the security of the encryption Techniques. These indicators are: sensitivity proposed Techniques for the key, the complexity of the processes, and statistical analysis. The key is formed by combination of order of Fractional Fourier Transform. The encrypted data is obtained by the summation of different orders. Numerical simulation results are given to demonstrate this proposed method.</span>
Los estilos APA, Harvard, Vancouver, ISO, etc.
36

Alkhatib, Mohammad, Talal Albalawi y Fahman Saeed. "Blockchain-Based Quality Assurance System for Academic Programs". Applied Sciences 14, n.º 11 (4 de junio de 2024): 4868. http://dx.doi.org/10.3390/app14114868.

Texto completo
Resumen
Nowadays, technology is increasingly being adopted in different kinds of businesses to process, store, and share sensitive information in digital environments that include enormous numbers of users. However, this has also increased the likelihood of cyberattacks and misuse of information, potentially causing severe damage. One promising technology, which can provide the required security services with an improved level of efficiency, is blockchain. This research explores the use of Ethereum blockchain and smart contracts to create a secure and efficient quality assurance system (QAS) for academic programs. By utilizing blockchain and smart contracts, the proposed approach improves the integrity and reliability of sensitive information processed by the QAS, promotes transparency and governance, and reduces the time and effort required for quality operations. The current approach uses an additional access control layer to further enhance user privacy. Smart contracts automate various quality transactions and saves time and resources, and hence increases the efficiency of the QAS. The interplanetary file system (IPFS) is used to address the challenge of size limitations in blockchain. Additionally, this research investigates the use of various cryptographic schemes to provide robust security services at the application layer. The experimental results showed that the use of a hybrid cryptosystem relying on an Elliptic curve digital signature and AES encryption (AES_ECCDSA) outperforms other counterparts’ cryptosystems using an RSA digital signature and AES encryption (AES_RSADSA) and Elliptic Curve Integrated Encryption Scheme (ECIES) in terms of speed. The performance results showed that AES_ECCDSA consumes 188 ms to perform the required cryptographic operations for a standard-quality document with a size of 8088 KB, compared to the 231 ms and 739 ms consumed by the AES_RSADSA and ECIES schemes, respectively. This study presents a prototype implementation of the blockchain-based QAS, which outlines the processing model and system requirements for key QAS processes. It has been found that the cost and time required for blockchain operations vary depending on the size of the input data—a larger data size requires more time and costs more to process. The results of the current study showed that the time delay for blockchain transactions ranges from 15 to 120 s, while the cost ranges from USD 50 to USD 400. This research provides evidence that blockchain and smart contract technologies have the potential to create a secure, efficient, and trustworthy QAS environment for academic programs.
Los estilos APA, Harvard, Vancouver, ISO, etc.
37

Hafsa, Amal, Mohamed Gafsi, Jihene Malek y Mohsen Machhout. "FPGA Implementation of Improved Security Approach for Medical Image Encryption and Decryption". Scientific Programming 2021 (4 de febrero de 2021): 1–20. http://dx.doi.org/10.1155/2021/6610655.

Texto completo
Resumen
Securing medical images is a great challenge to protect medical privacy. An image encryption model founded on a complex chaos-based Pseudorandom Number Generator (PRNG) and Modified Advanced Encryption Standard (MAES) is put forward in this paper. Our work consists of the following three main points. First, we propose the use of a complex PRNG based on two different chaotic systems which are the 2D Logistic map in a complex set and Henon’s system in the key generation procedure. Second, in the MAES 128 bits, the subbytes’ operation is performed using four different S-boxes for more complexity. Third, both shift-rows’ and mix-columns’ transformations are eliminated and replaced with a random permutation method which increases the complexity. More importantly, only four rounds of encryption are performed in a loop that reduces significantly the execution time. The overall system is implemented on the Altera Cyclone III board, which is completed with an SD card interface for medical image storage and a VGA interface for image display. The HPS software runs on μClinux and is used to control the FPGA encryption-decryption algorithm and image transmission. Experimental findings prove that the propounded map used has a keyspace sufficiently large and the proposed image encryption algorithm augments the entropy of the ciphered image compared to the AES standard and reduces the complexity time by 97%. The power consumption of the system is 136.87 mw and the throughput is 1.34 Gbit/s. The proposed technique is compared to recent image cryptosystems including hardware performances and different security analysis properties, such as randomness, sensitivity, and correlation of the encrypted images and results prove that our cryptographic algorithm is faster, more efficient, and can resist any kind of attacks.
Los estilos APA, Harvard, Vancouver, ISO, etc.
38

Allakany, Alaa, Abeer Saber, Samih M. Mostafa, Maazen Alsabaan, Mohamed I. Ibrahem y Haitham Elwahsh. "Enhancing Security in ZigBee Wireless Sensor Networks: A New Approach and Mutual Authentication Scheme for D2D Communication". Sensors 23, n.º 12 (19 de junio de 2023): 5703. http://dx.doi.org/10.3390/s23125703.

Texto completo
Resumen
The latest version of ZigBee offers improvements in various aspects, including its low power consumption, flexibility, and cost-effective deployment. However, the challenges persist, as the upgraded protocol continues to suffer from a wide range of security weaknesses. Constrained wireless sensor network devices cannot use standard security protocols such as asymmetric cryptography mechanisms, which are resource-intensive and unsuitable for wireless sensor networks. ZigBee uses the Advanced Encryption Standard (AES), which is the best recommended symmetric key block cipher for securing data of sensitive networks and applications. However, AES is expected to be vulnerable to some attacks in the near future. Moreover, symmetric cryptosystems have key management and authentication issues. To address these concerns in wireless sensor networks, particularly in ZigBee communications, in this paper, we propose a mutual authentication scheme that can dynamically update the secret key value of device-to-trust center (D2TC) and device-to-device (D2D) communications. In addition, the suggested solution improves the cryptographic strength of ZigBee communications by improving the encryption process of a regular AES without the need for asymmetric cryptography. To achieve that, we use a secure one-way hash function operation when D2TC and D2D mutually authenticate each other, along with bitwise exclusive OR operations to enhance cryptography. Once authentication is accomplished, the ZigBee-based participants can mutually agree upon a shared session key and exchange a secure value. This secure value is then integrated with the sensed data from the devices and utilized as input for regular AES encryption. By adopting this technique, the encrypted data gains robust protection against potential cryptanalysis attacks. Finally, a comparative analysis is conducted to illustrate how the proposed scheme effectively maintains efficiency in comparison to eight competitive schemes. This analysis evaluates the scheme’s performance across various factors, including security features, communication, and computational cost.
Los estilos APA, Harvard, Vancouver, ISO, etc.
39

Kim, Yewon y Yongjin Yeom. "Accelerated implementation for testing IID assumption of NIST SP 800-90B using GPU". PeerJ Computer Science 7 (8 de marzo de 2021): e404. http://dx.doi.org/10.7717/peerj-cs.404.

Texto completo
Resumen
In cryptosystems and cryptographic modules, insufficient entropy of the noise sources that serve as the input into random number generator (RNG) may cause serious damage, such as compromising private keys. Therefore, it is necessary to estimate the entropy of the noise source as precisely as possible. The National Institute of Standards and Technology (NIST) published a standard document known as Special Publication (SP) 800-90B, which describes the method for estimating the entropy of the noise source that is the input into an RNG. The NIST offers two programs for running the entropy estimation process of SP 800-90B, which are written in Python and C++. The running time for estimating the entropy is more than one hour for each noise source. An RNG tends to use several noise sources in each operating system supported, and the noise sources are affected by the environment. Therefore, the NIST program should be run several times to analyze the security of RNG. The NIST estimation runtimes are a burden for developers as well as evaluators working for the Cryptographic Module Validation Program. In this study, we propose a GPU-based parallel implementation of the most time-consuming part of the entropy estimation, namely the independent and identically distributed (IID) assumption testing process. To achieve maximal GPU performance, we propose a scalable method that adjusts the optimal size of the global memory allocations depending on GPU capability and balances the workload between streaming multiprocessors. Our GPU-based implementation excluded one statistical test, which is not suitable for GPU implementation. We propose a hybrid CPU/GPU implementation that consists of our GPU-based program and the excluded statistical test that runs using OpenMP. The experimental results demonstrate that our method is about 3 to 25 times faster than that of the NIST package.
Los estilos APA, Harvard, Vancouver, ISO, etc.
40

Alamer, Ahmed, Ben Soh y David E. Brumbaugh. "MICKEY 2.0.85: A Secure and Lighter MICKEY 2.0 Cipher Variant with Improved Power Consumption for Smaller Devices in the IoT". Symmetry 12, n.º 1 (22 de diciembre de 2019): 32. http://dx.doi.org/10.3390/sym12010032.

Texto completo
Resumen
Lightweight stream ciphers have attracted significant attention in the last two decades due to their security implementations in small devices with limited hardware. With low-power computation abilities, these devices consume less power, thus reducing costs. New directions in ultra-lightweight cryptosystem design include optimizing lightweight cryptosystems to work with a low number of gate equivalents (GEs); without affecting security, these designs consume less power via scaled-down versions of the Mutual Irregular Clocking KEYstream generator—version 2-(MICKEY 2.0) cipher. This study aims to obtain a scaled-down version of the MICKEY 2.0 cipher by modifying its internal state design via reducing shift registers and modifying the controlling bit positions to assure the ciphers’ pseudo-randomness. We measured these changes using the National Institutes of Standards and Testing (NIST) test suites, investigating the speed and power consumption of the proposed scaled-down version named MICKEY 2.0.85. The (85) refers to the new modified bit-lengths of each MICKEY 2.0 register. The results show that it is faster, requires less power, and needs fewer GEs. The proposed variant will enhance the security of applications, such asRadio-frequency identification (RFID) technology, sensor networks, and in Internet of things (IoT) in general. It also will enhance research on the optimization of existing lightweight cryptosystems.
Los estilos APA, Harvard, Vancouver, ISO, etc.
41

Jin, Sunghyun, Philip Johansson, HeeSeok Kim y Seokhie Hong. "Enhancing Time-Frequency Analysis with Zero-Mean Preprocessing". Sensors 22, n.º 7 (23 de marzo de 2022): 2477. http://dx.doi.org/10.3390/s22072477.

Texto completo
Resumen
Side-channel analysis is a critical threat to cryptosystems on the Internet of Things and in relation to embedded devices, and appropriate side-channel countermeasure must be required for physical security. A combined countermeasure approach employing first-order masking and desynchronization simultaneously is a general and cost-efficient approach to counteracting side-channel analysis. With the development of side-channel countermeasures, there are plenty of advanced attacks introduced to defeat such countermeasures. At CARDIS 2013, Belgarric et al. first proposed time-frequency analysis, a promising attack regarding the complexity of computation and memory compared to other attacks, such as conventional second-order side-channel analysis after synchronization. Nevertheless, their time-frequency analysis seems to have lower performance than expected against some datasets protected by combined countermeasures. It is therefore required to study the factors that affect the performance of time-frequency analysis. In this paper, we investigate Belgarric et al.’s time-frequency analysis and conduct a mathematical analysis in regard to the preprocessing of frequency information for second-order side-channel analysis. Based on this analysis, we claim that zero-mean preprocessing enhances the performance of time-frequency analysis. We verify that our analysis is valid through experimental results from two datasets, which are different types of first-order masked Advanced Encryption Standard (AES) software implementations. The experimental results show that time-frequency analysis with zero-mean preprocessing seems to have an enhanced or complementary performance compared to the analysis without preprocessing.
Los estilos APA, Harvard, Vancouver, ISO, etc.
42

Soares, Rafael I., Ney L. V. Calazans, Victor Lomné, Amine Dehbaoui, Philippe Maurine y Lionel Torres. "A GALS Pipeline DES Architecture to Increase Robustness against CPA and CEMA Attacks". Journal of Integrated Circuits and Systems 6, n.º 1 (27 de diciembre de 2011): 25–34. http://dx.doi.org/10.29292/jics.v6i1.335.

Texto completo
Resumen
Side channels attacks (SCAs) are very effective and low cost methods to extract secret information from supposedly secure cryptosystems.The traditional synchronous design flow used to create such systems favors the leakage of information, which enables attackers to draw correlations between data processes and circuit power consumption, electromagnetic radiation or other sources of leakage. By using well known analysis techniques, these correlations may allow that an attacker retrieves secret cryptographic keys. Differential Power Analysis (DPA) and Differential Electromagnetic Analysis (DEMA) are among the most cited attack types. More accurate types of attacks have been proposed, including Correlation Power Analysis (CPA) that associates power quantities with a specific power model. In recent years, several countermeasures against SCAs have been proposed. Fully asynchronous and globally asynchronous locally synchronous (GALS) design methods appear as alternatives to design tamper resistant cryptosystems. However, according to previous works they use to achieve this with significant area, throughput, latency and power penalties and are not absolutely secure. This paper proposes a new GALS pipeline architecture for the Data Encryption Standard (DES) that explores the trade-off between circuit area and robustness to SCAs. Robustness is enhanced by replicating the DES hardware structure in asynchronously communicating module instances, coupled with self-varying operating frequencies. Designs prototyped on FPGAs with the proposed technique presented promising robustness against attacks, after submitted to differential and correlation analyses. This is true for both power and electromagnetic channels. Additionally the proposed architecture displays throughput superior to previously reported results.
Los estilos APA, Harvard, Vancouver, ISO, etc.
43

Wang, Yaru, Haodong Jiang y Zhi Ma. "Quantum Misuse Attack on Frodo". Entropy 24, n.º 10 (4 de octubre de 2022): 1418. http://dx.doi.org/10.3390/e24101418.

Texto completo
Resumen
Research on the security of lattice-based public-key encryption schemes against misuse attacks is an important part of the cryptographic assessment of the National Institute of Standards and Technology (NIST) post-quantum cryptography (PQC) standardization process. In particular, many NIST-PQC cryptosystems follow the same meta-cryptosystem. At EUROCRYPT 2019, Ba˘etu et al. mounted a classical key recovery under plaintext checking attacks (KR-PCA) and a quantum key recovery under chosen ciphertext attacks (KR-CCA). They analyzed the security of the weak version of nine submissions to NIST. In this paper, we focus on learning with error (LWE)-based FrodoPKE, whose IND-CPA security is tightly related to the hardness of plain LWE problems. We first review the meta-cryptosystem and quantum algorithm for solving quantum LWE problems. Then, we consider the case where the noise follows a discrete Gaussian distribution and recompute the success probability for quantum LWE by using Hoeffding bound. Finally, we give a quantum key recovery algorithm based on LWE under CCA attack and analyze the security of Frodo. Compared with the existing work of Ba˘etu et al., our method reduces the number of queries from 22 to 1 with the same success probability.
Los estilos APA, Harvard, Vancouver, ISO, etc.
44

Ling, San, Khoa Nguyen, Huaxiong Wang y Juanyang Zhang. "Server-Aided Revocable Predicate Encryption: Formalization and Lattice-Based Instantiation". Computer Journal 62, n.º 12 (18 de noviembre de 2019): 1849–62. http://dx.doi.org/10.1093/comjnl/bxz079.

Texto completo
Resumen
Abstract Efficient user revocation is a necessary but challenging problem in many multi-user cryptosystems. Among known approaches, server-aided revocation yields a promising solution, because it allows to outsource the major workloads of system users to a computationally powerful third party, called the server, whose only requirement is to carry out the computations correctly. Such a revocation mechanism was considered in the settings of identity-based encryption and attribute-based encryption by Qin et al. (2015, ESORICS) and Cui et al. (2016, ESORICS ), respectively. In this work, we consider the server-aided revocation mechanism in the more elaborate setting of predicate encryption (PE). The latter, introduced by Katz et al. (2008, EUROCRYPT), provides fine-grained and role-based access to encrypted data and can be viewed as a generalization of identity-based and attribute-based encryption. Our contribution is 2-fold. First, we formalize the model of server-aided revocable PE (SR-PE), with rigorous definitions and security notions. Our model can be seen as a non-trivial adaptation of Cui et al.’s work into the PE context. Second, we put forward a lattice-based instantiation of SR-PE. The scheme employs the PE scheme of Agrawal et al. (2011, ASIACRYPT) and the complete subtree method of Naor et al. (2001, CRYPTO) as the two main ingredients, which work smoothly together thanks to a few additional techniques. Our scheme is proven secure in the standard model (in a selective manner), based on the hardness of the learning with errors problem.
Los estilos APA, Harvard, Vancouver, ISO, etc.
45

Dong, Siyue, Zhen Zhao, Baocang Wang, Wen Gao y Shanshan Zhang. "SM9 Identity-Based Encryption with Designated-Position Fuzzy Equality Test". Electronics 13, n.º 7 (28 de marzo de 2024): 1256. http://dx.doi.org/10.3390/electronics13071256.

Texto completo
Resumen
Public key encryption with equality test (PKEET) is a cryptographic primitive that enables a tester to determine whether two ciphertexts encrypted with same or different public keys have been generated from the same message without decryption. Previous studies extended PKEET to public key encryption with designated-position fuzzy equality test (PKE-DFET), enabling testers to verify whether plaintexts corresponding to two ciphertexts are equal while ignoring specific bits at designated positions. In this work, we have filled the research gap in the identity-based encryption (IBE) cryptosystems for this primitive. Furthermore, although our authorization method is the all-or-nothing (AoN) type, it overcomes the shortcomings present in the majority of AoN-type authorization schemes. In our scheme, equality tests can only be performed between a ciphertext and a given plaintext. Specifically, even if a tester acquires multiple AoN-type authorizations, it cannot conduct unpermitted equality tests between users. This significantly reduces the risk of user privacy leaks when handling sensitive information in certain scenarios, while still retaining the flexible and simple characteristics of AoN-type authorizations. We use the Chinese national cryptography standard SM9-IBE algorithm to provide the concrete construction of our scheme, enhancing the usability and security of our scheme, while making deployment more convenient. Finally, we prove that our scheme achieves F-OW-ID-CCA security when the adversary has the trapdoor of the challenge ciphertext, and achieves IND-ID-CCA security when the adversary does not have the trapdoor of the challenge ciphertext.
Los estilos APA, Harvard, Vancouver, ISO, etc.
46

Hu, Xianghong, Xin Zheng, Shengshi Zhang, Weijun Li, Shuting Cai y Xiaoming Xiong. "A High-Performance Elliptic Curve Cryptographic Processor of SM2 over GF(p)". Electronics 8, n.º 4 (14 de abril de 2019): 431. http://dx.doi.org/10.3390/electronics8040431.

Texto completo
Resumen
Elliptic curve cryptography (ECC) is widely used in practical applications because ECC has far fewer bits for operands at the same level of security than other public-key cryptosystems such as RSA. The performance of an ECC processor is usually determined by modular multiplication (MM) and point multiplication (PM) operations. For recommended prime field, MM operation can consist of multiplication and fast reduction operations. In this paper, a 256-bit multiplication operation is implemented by a 129-bit (half-word) multiplier using Karatsuba–Ofman multiplication algorithm. The fast reduction is a modulo operation, which gets 512-bit input data from multiplication and outputs a 256-bit result ( 0 ≤ Z < p ) . We propose a two-stage fast reduction algorithm (TSFR) over SCA-256 prime field, which can obtain an intermediate result of 0 ≤ Z < 2 p instead of 0 ≤ Z < 14 p in traditional algorithm, avoiding a lot of repetitive subtraction operations. The PM operation is implemented in width nonadjacent form (NAF) algorithm and its operational schedules are improved to increase the parallelism of multiplication and fast reduction operations. Synthesized with a 0.13 μ m complementary metal oxide semiconductor (CMOS) standard cell library, the proposed processor costs an area of 280 k gates and PM operation takes 0.057 ms at the frequency of 250 MHz. The design is also implemented on Xilinx Virtex-6 platform, which consumes 27.655 k LUTs and takes 0.37 ms to perform one 256-bit PM operation, attaining six times speed-up over the state-of-the-art. The processor makes a tradeoff between area and performance, thus it is better than other methods.
Los estilos APA, Harvard, Vancouver, ISO, etc.
47

Zhou, Caixue. "A Certificate-Based Provable Data Possession Scheme in the Standard Model". Security and Communication Networks 2021 (2 de septiembre de 2021): 1–12. http://dx.doi.org/10.1155/2021/9974485.

Texto completo
Resumen
Certificate-based cryptosystem can not only resolve the private key escrow problem inherent in the identity-based cryptosystem but also reduce the cost of public key certificate management in the public key infrastructure-(PKI-) based cryptosystem. Provable data possession (PDP) can ensure the integrity of users’ data stored in the cloud at a very high probability. By combining these two concepts, we propose a certificate-based PDP scheme. We prove that our scheme is secure in the standard model assuming that the Squ-CDH problem is hard. Based on the index logic table, our scheme can be extended to support dynamic operations easily. Efficiency analysis shows that our scheme has high efficiency.
Los estilos APA, Harvard, Vancouver, ISO, etc.
48

Okazaki, Hiroyuki y Yasunari Shidama. "Formalization of the Data Encryption Standard". Formalized Mathematics 20, n.º 2 (1 de diciembre de 2012): 125–46. http://dx.doi.org/10.2478/v10037-012-0016-y.

Texto completo
Resumen
Summary In this article we formalize DES (the Data Encryption Standard), that was the most widely used symmetric cryptosystem in the world. DES is a block cipher which was selected by the National Bureau of Standards as an official Federal Information Processing Standard for the United States in 1976 [15].
Los estilos APA, Harvard, Vancouver, ISO, etc.
49

Mohamed, Heba G. "BioGamal Based Authentication Scheme for Cloud Assisted IoT Based WBAN". European Journal of Electrical Engineering and Computer Science 6, n.º 3 (26 de mayo de 2022): 11–18. http://dx.doi.org/10.24018/ejece.2022.6.3.437.

Texto completo
Resumen
Today, wireless body area networks or WBANs consist of wearable sensors that allow people to monitor their health records remotely from anywhere in the world. Healthcare professionals and patients rely on such high-level communications for their personal data to be protected from intrusions and attacks. In order to enhance the security of WBAN architecture, many researchers are showing a keen interest in it. Using the latest standards and publications, this study examines and assesses separate security and privacy techniques, analyzing WBAN/IoT challenges as well as their limitations. Additionally, this research examines the latest security practices in WBAN. For WBAN/IOT applications, we present a novel BioGamal cryptosystem and authentication method based on biometric data. It was observed that most of the authentication protocols for cloud-based applications relying on hash functions and other cryptosystems are vulnerable to security attacks and do not provide adequate security protection against revealing end-user identities. Therefore, the proposed scheme introduces both secure biometric BioGamal-based authentication and data sharing schemes. According to our analysis, this novel approach will be more effective than existing solutions in terms of execution time, cost, and security.
Los estilos APA, Harvard, Vancouver, ISO, etc.
50

MISHRA, D. C., R. K. SHARMA, MAYANK DAWAR y M. HANMANDLU. "TWO LAYERS OF SECURITY FOR COLOR VIDEO BY MATRIX AFFINE CIPHER WITH TWO-DIMENSIONAL DISCRETE WAVELET TRANSFORM". Fractals 23, n.º 04 (diciembre de 2015): 1550037. http://dx.doi.org/10.1142/s0218348x15500371.

Texto completo
Resumen
In this cryptosystem, we have presented a novel technique for security of video data by using matrix affine cipher (MAC) combined with two-dimensional discrete wavelet transform (2D-DWT). Existing schemes for security of video data provides only one layer of security, but the presented technique provides two layers of security for video data. In this cryptosystem, keys and arrangement of MAC parameters are imperative for decryption process. In this cryptosystem, if the attacker knows about all the exact keys, but has no information about the specific arrangement of MAC parameters, then the information of original video cannot be recovered from the encrypted video. Experimental results on standard examples support to the robustness and appropriateness of the presented cryptosystem of video encryption and decryption. The statistical analysis of the experimental results based on standard examples critically examine the behavior of the proposed technique. Comparison between existing schemes for security of video with the presented cryptosystem is also provided for the robustness of the proposed cryptosystem.
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía