Статті в журналах з теми "Asymmetric encryption methods"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Asymmetric encryption methods.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Asymmetric encryption methods".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Luo, Guangchun, Ningduo Peng, Ke Qin, and Aiguo Chen. "A Layered Searchable Encryption Scheme with Functional Components Independent of Encryption Methods." Scientific World Journal 2014 (2014): 1–16. http://dx.doi.org/10.1155/2014/153791.

Повний текст джерела
Анотація:
Searchable encryption technique enables the users to securely store and search their documents over the remote semitrusted server, which is especially suitable for protecting sensitive data in the cloud. However, various settings (based on symmetric or asymmetric encryption) and functionalities (ranked keyword query, range query, phrase query, etc.) are often realized by different methods with different searchable structures that are generally not compatible with each other, which limits the scope of application and hinders the functional extensions. We prove that asymmetric searchable structure could be converted to symmetric structure, and functions could be modeled separately apart from the core searchable structure. Based on this observation, we propose a layered searchable encryption (LSE) scheme, which provides compatibility, flexibility, and security for various settings and functionalities. In this scheme, the outputs of the core searchable component based on either symmetric or asymmetric setting are converted to some uniform mappings, which are then transmitted to loosely coupled functional components to further filter the results. In such a way, all functional components could directly support both symmetric and asymmetric settings. Based on LSE, we propose two representative and novel constructions for ranked keyword query (previously only available in symmetric scheme) and range query (previously only available in asymmetric scheme).
Стилі APA, Harvard, Vancouver, ISO та ін.
2

AbdElminaam, DiaaSalama, Hatem M. Abdul Kader, Mohie M. Hadhoud, and Salah M. El-Sayed. "Developing and Evaluation of New Hybrid Encryption Algorithms." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 13, no. 1 (March 28, 2014): 4038–52. http://dx.doi.org/10.24297/ijct.v13i1.2926.

Повний текст джерела
Анотація:
Wireless Sensor networks consist of hundreds or thousands of low cost, low power and self-organizing nodes which are highly distributed. As wireless sensor networks continue to grow, so does the need for effective security mechanisms because sensor networks may interact with sensitive data. Encryption algorithms play good roles in information security systems (ISS). Those algorithms consume a significant amount of computing resources such as battery power. Wireless Sensor networks are powered by a battery which is a very limited resource. At present, various types of cryptographic algorithms provide high security to information on networks, but there are also has some drawbacks. The present asymmetric encryption methods and symmetric encryption methods can offer the security levels but with many limitations. For instance key maintenance is a great problem faced in symmetric encryption methods and less security level is the problem of asymmetric encryption methods even though key maintenance is easy. To improve the strength of these algorithms, we propose a new hybrid cryptographic algorithm in this paper. The algorithm is designed using combination of two symmetric cryptographic techniques and two Asymmetric cryptographic techniques. This protocol provides three cryptographic primitives, integrity, confidentiality and authentication. It is a hybrid encryption method where elliptical curve cryptography (ECC) and advanced encryption (AES) are combined to provide node encryption. RSA algorithm and Blowfish are combined to provide authentication and (MD5) for integrity. The results show that the proposed hybrid cryptographic algorithm gives better performance in terms of computation time and the size of cipher text.This paper tries to present a fair comparison between the new protocols with four existing different hybrid protocols according to power consumption. A comparison has been conducted for those protocols at different settings for each protocol such as different sizes of data blocks, and finally encryption/decryption speed. Experimental results are given to demonstrate the effectiveness of each algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Yayla, Rıdvan, Hakan Üçgün, and Sefa Tunçer. "A Research on Encryption Methods and Account Security." Academic Perspective Procedia 3, no. 1 (October 25, 2020): 385–94. http://dx.doi.org/10.33793/acperpro.03.01.81.

Повний текст джерела
Анотація:
Nowadays, the virtual world is widely used by increasing of the precautions for the global pandemic. Therefore, the membership systems that are created on the basis of the user accounts have an important role in order to meet the increasing requirements. The most important requirements of the current systems are privacy and delivering of the datas as seamlessly for sending of the datas as security and receiving of the end users datas. The security of an account is enhanced by additional measures such as sms systems, authentication, security question, and robot control along with password complexity to prevent cyber attacks. Symmetric and asymmetric encryption algorithms are composed of easy and convenient methods for data privacy and integrity. In this study, the validity of the used encryption methods in today for the security of user accounts, which are becoming widespread in every field, is analyzed and the role of password complexity in account security is investigated.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Nagavalli, S., and G. Ramachandran. "A Secure Data Transmission Scheme using Asymmetric Semi-Homomorphic Encryption Scheme." International Journal of Advances in Applied Sciences 7, no. 4 (December 1, 2018): 369. http://dx.doi.org/10.11591/ijaas.v7.i4.pp369-376.

Повний текст джерела
Анотація:
<p>The compressive detecting based information accumulation accomplishes with high exactness in information recuperation from less inspection which is available in sensor nodes. In this manner, the existing methods available in the literature diminish the information gathering cost and delays the existence cycle of WSNs. In this paper, a strong achievable security model for sensor network applications was initially proposed. At that point, a secure data collection conspire was displayed based on compressive detecting, which improves the information protection by the asymmetric semi-homomorphic encryption scheme, and decreases the calculation cost by inadequate compressive grid. In this case, particularly the asymmetric mechanism decreases the trouble of mystery key circulation and administration. The proposed homomorphic encryption permits the in-arrange accumulation in cipher domain, and in this manner improves the security and accomplishes the adjustment in system stack. Further, this paper focuses on estimating various network performances such as the calculation cost and correspondence cost, which remunerates the expanding cost caused by the homomorphic encryption. A real time validation on the proposed encryption scheme using AVISPA was additionally performed and the results are satisfactory.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Sa'adah, Nihayatus, I. Gede Puja Astawa, and Amang Sudarsono. "Trusted Data Transmission Using Data Scrambling Security Method with Asymmetric Key Algorithm for Synchronization." EMITTER International Journal of Engineering Technology 6, no. 2 (December 29, 2018): 217–35. http://dx.doi.org/10.24003/emitter.v6i2.267.

Повний текст джерела
Анотація:
Security is a major concern of the internet world because the development of the Internet requires the security of data transmission. The security method helps us to store valuable information and send it over an insecure network so that it can not be read by anyone except the intended recipient. Security algorithm uses data randomization method. This method of data information randomization has a low computation time with a large number of bits when compared to other encryption algorithms. In general, the encryption algorithm is used to encrypt data information, but in this research the encryption algorithm is used for synchronization between the sender and the intended recipient. Number of bits on asymmetric key algorithm for synchronization are the 64-bits, 512-bits and 1024-bits. We will prove that security methods can secure data sent with low computational time with large number of bits. In the result will be shown the value of computing time with variable number of bits sent. When data are sent by 50 bytes, encryption time required 2 ms using 1024 bits for synchronization technique asymmetric key algorithm.Â
Стилі APA, Harvard, Vancouver, ISO та ін.
6

HOOBI, Mays M. "SURVEY: EFFICIENT HYBRID ALGOR ITHMS OF CRYPTOGRAPHY." MINAR International Journal of Applied Sciences and Technology 2, no. 4 (December 1, 2020): 1–16. http://dx.doi.org/10.47832/2717-8234.4-2.1.

Повний текст джерела
Анотація:
Day after day, the digital data sizes undergo rapid increases over Internet, it is significant; the data shouldn’t be accessed by the unauthorized users. The attackers attempt at accessing those sensitive part of the data. There is a necessity for the prevention of the unauthorized access of the data and guarantee the secure data exchange. A variety of the cryptographic approaches have been used for the conversion of the secret data of the users into secure ciphertext formats. The cryptographic methods have been based on, private and public keys. The researchers have worked on the efficient and secure transmission of data and presented a variety of the cryptographic approaches. For the efficient and secure transmission of the data over networks, there is a necessity of using hybrid approaches of encryption. In this article, various encryption methods are reviewed such as Rijndael, Number Theory Research Unit, Data Encryption Standard, 3 Data Encryption Standard, Elliptic Curve Cryptography, Rivest–Shamir–Adleman, Optimal Asymmetric Encryption Padding, Diffie-Hellman, HiSea, Improved Caesar, Digital Signature, and Advance Encryption Standard. Keywords: Brute Force Attack, Cryptography, Digital Data, Hybrid Encryption, Search Space.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Maniyath, Shima Ramesh, and Thanikaiselvan V. "A novel efficient multiple encryption algorithm for real time images." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 2 (April 1, 2020): 1327. http://dx.doi.org/10.11591/ijece.v10i2.pp1327-1336.

Повний текст джерела
Анотація:
In this study, we propose an innovative image encryption Techniques based on four different image encryption Algorithm. Our methodology integrates scrambling followed by Symmetric and Asymmetric Encryption Techniques, to make the image meaningless or disordered to enhance the ability to confront attack and in turn improve the security. This paper mainly focused on the multiple encryption Techniques with multiple keys on a single image by dividing it into four blocks. So instead of using one Encryption method a combination of four different Encryption Algorithm can make our image more secure. The Encryption is done first by using DNA as secret key, second by using RSA, third by DES and fourth by Chebyshev. The pros and cons for all the Encryption methods are discussed here. Proposed methodology can strongly encrypt the images for the purpose of storing images and transmitting them over the Internet. There are two major benefits related with this system. The first benefit is the use of Different Algorithm with different keys. The second benefit is that even though we are using four different Algorithm for a single image, the time taken for encryption and decryption is few seconds only. Our method is methodically checked, and it shows an exceptionally high level of security with very good image quality.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Zhu, Maoran, and Xin Liu. "Study on Internet Finance Credit Information Sharing Based on Block Chain Technology." Asian Social Science 14, no. 2 (January 29, 2018): 81. http://dx.doi.org/10.5539/ass.v14n2p81.

Повний текст джерела
Анотація:
With development of Big Data technology these years, Internet financial companies in China started trying using big data technology to do credit investigation instead of traditional methods. But there is some limitation and problem in terms of data acquisition channel, information asymmetry and data privacy protection, etc. Block chain, characterized in unalterability and decentralization comes into people's sight. This paper will introduce block chain technology, explore the use of block chain technology in Internet financial credit investigation, and put forward an internet financial credit data sharing model based on block chain, which mainly composed by the Fin-tech Federate Servers group (FFS), the user data storage structure and a distributed database system (DDBS). By combining DPoS and re-encryption technology, the model has the characteristics of non-tampering, authorized access and convenient accountability. Through this model, the user data is recorded by the trusted agent, encrypted by asymmetric encryption technology, and anchored to the chain of the block periodically.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Safira, Maria Okta, and I. Komang Ari Mogi. "Design Of Hybrid Cryptography With Vigenere Cipher And RSA Algorithm On IOT Data Security." JELIKU (Jurnal Elektronik Ilmu Komputer Udayana) 8, no. 4 (February 4, 2020): 475. http://dx.doi.org/10.24843/jlk.2020.v08.i04.p14.

Повний текст джерела
Анотація:
In this paper two methods are used, namely the vigenere cipher method and the RSA method. The vigenere cipher method is an example of a symmetric algorithm, while RSA is an example of an asymmetric algorithm. The combination of these two methods is called hybrid cryptography which has the advantage in terms of speed during the encryption process. Each process, which is encryption and decryption, is carried out twice, so that security can be ensured. In the process of forming the key used the RSA method. In the encryption process using public keys that have been generated before when the key is formed. This public key is used in sending data to the recipient of a secret message where this key is used for the data encryption process. The Secret key is kept and will be used during the decryption process. There is a system architecture that describes how clients and servers communicate with each other over the internet using the TCP protocol where the client here is an IoT device and the server is a server.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Kotukh, E. V., O. V. Severinov, A. V. Vlasov, L. S. Kozina, A. O. Tenytska, and E. O. Zarudna. "Methods of construction and properties of logariphmic signatures." Radiotekhnika, no. 205 (July 2, 2021): 94–99. http://dx.doi.org/10.30837/rt.2021.2.205.09.

Повний текст джерела
Анотація:
Development and promising areas of research in the construction of practical models of quantum computers contributes to the search and development of effective cryptographic primitives. Along with the growth of the practical possibilities of using quantum computing, the threat to classical encryption and electronic signature schemes using classical mathematical problems as a basis, being overcome by the computational capabilities of quantum computers. This fact motivates the study of fundamental theorems concerning the mathematical and computational aspects of candidate post-quantum cryptosystems. Development of a new quantum-resistant asymmetric cryptosystem is one of the urgent problems. The use of logarithmic signatures and coverings of finite groups a promising direction in the development of asymmetric cryptosystems. The current state of this area and the work of recent years suggest that the problem of factorizing an element of a finite group in the theory of constructing cryptosystems based on non-Abelian groups using logarithmic signatures is computationally complex; it potentially provides the necessary level of cryptographic protection against attacks using the capabilities of quantum calculations. The paper presents logarithmic signatures as a special type of factorization in finite groups; it also considers their properties and construction methods.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Laurentinus, Laurentinus, Harrizki Arie Pradana, Dwi Yuny Sylfania, and Fransiskus Panca Juniawan. "Performance comparison of RSA and AES to SMS messages compression using Huffman algorithm." Jurnal Teknologi dan Sistem Komputer 8, no. 3 (April 19, 2020): 171–77. http://dx.doi.org/10.14710/jtsiskom.2020.13468.

Повний текст джерела
Анотація:
Improved security of short message services (SMS) can be obtained using cryptographic methods, both symmetric and asymmetric, but must remain efficient. This paper aims to study the performance and efficiency of the symmetric crypto of AES-128 and asymmetric crypto of RSA with message compression in securing SMS messages. The ciphertext of RSA and AES were compressed using the Huffman algorithm. The average AES encryption time for each character is faster than RSA, which is 5.8 and 24.7 ms/character for AES and AES+Huffman encryption and 8.7 and 45.8 ms/character for RSA and RSA+Huffman, from messages with 15, 30, 60 and 90 characters. AES decryption time is also faster, which is 27.2 ms/character compared to 47.6 ms/character in RSA. Huffman compression produces an average efficiency of 24.8 % for the RSA algorithm, better than 17.35 % of AES efficiency for plaintext of 1, 16, 45, and 88 characters.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Klimushyn, Petro, Tetiana Solianyk, Oleksandr Mozhaev, Vitalii Nosov, Tetiana Kolisnyk, and Vasily Yanov. "HARDWARE SUPPORT PROCEDURES FOR ASYMMETRIC AUTHENTICATION OF THE INTERNET OF THINGS." Innovative Technologies and Scientific Solutions for Industries, no. 4 (18) (December 10, 2021): 31–39. http://dx.doi.org/10.30837/itssi.2021.18.031.

Повний текст джерела
Анотація:
Subject of research: procedures of asymmetric authentication of Internet of Things nodes to ensure the highest level of security using cryptographic chips. The aim of the article is to study the ways of potential use of cryptographic chips to ensure secure authentication of Internet of Things sites using asymmetric cryptography procedures. The article solves the following tasks: analysis of hardware support technologies for asymmetric cryptography of the Internet of Things; definition of secure procedures for asymmetric authentication of Internet of Things sites and their constituent elements: creation of certificates, verification of public and private keys. Research methods: method of structural and functional analysis and design of complex systems, methods of identification and authentication of information objects, cryptographic methods of information protection, methods of security analysis of distributed information systems. The novelty of the study is the analysis of hardware support technologies for asymmetric cryptography of Internet of Things with cryptographic chips and the definition of structural and functional schemes for the implementation of procedures for asymmetric authentication of Internet of Things. Distinctive features of the provided asymmetric authentication schemes and procedures are: ensuring an increased level of information security through secure storage of cryptographic keys, digital signatures, certificates, confidential data in a novelty security environment protected from external attacks and no need to store private keys on the host side. The results of the work are procedures and schemes of application of cryptomicrops of asymmetric authentication to ensure the protection of Internet of Things. Analysis of the functioning of the presented schemes allowed to draw the following conclusions. The proposed structural and functional schemes for the implementation of procedures for asymmetric authentication of Internet of Things using cryptographic chips give the user an easy opportunity to implement cryptography without expertise in this field. These chips use the ECDSA digital signature computing and verification hardware with elliptical curve advantages, as a proven and reliable authentication algorithm, and the ECDH symmetric encryption session key generation unit. The provided schemes and procedures support three components of information security, namely: confidentiality, integrity and authenticity of data. Examples of potential applications of the provided schemes and procedures can be implemented using any asymmetric authentication chip, but it is recommended that they be used to generate encryption session keys and where digital signatures are required to verify data and code for integrity and authenticity.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Singh, Hukum, and Mehak Khurana. "An Asymmetric Optical Cryptosystem of Double Image Encryption Based on Optical Vortex Phase Mask Using Gyrator Transform Domain." Recent Advances in Computer Science and Communications 13, no. 4 (October 19, 2020): 672–85. http://dx.doi.org/10.2174/1385272823666190429155557.

Повний текст джерела
Анотація:
Background: Optical Vortex (OV) has attracted attention amongst many researchers. Paper proposes a nonlinear scheme of image encryption based on Optical Vortex (OV) and Double Random Phase Encoding (DRPE) in the Gyrator Transform (GT) domain under phase truncation operations. Objective: The amplitude and phase truncation operation in the image encryption generates two decryption keys and convert the method to nonlinear. It has also been proposed opto-electronically. Original image can only be decrypted with correct values of OV, GT rotation angles and Decryption Keys (DKs). Methods: A novel asymmetric image encryption scheme, using optical vortex mask has been proposed in view of amplitude and phase truncation operation. The scheme becomes more strengthened by the parameters used in the Optical Vortex (OV) and by taking the (n)th power operation in the encryption path and (n)th root operation in the decryption path. Results: It shows that for each of the encryption parameters, binary image has greater sensitivity as compared to the grayscale image. This scheme inflates the security by making use of OV-based Structured Phase Mask (SPM) as it expands the key space. The scheme has also been investigated for its robustness and its sensitivity against various attacks such as noise and occlusion attacks under number of iterations. Conclusion: This scheme provides solution to the problem of key space with the use of GT rotational angles and OV phase mask thus enhances the security. The scheme has been verified based on various security parameters such as occlusion, noise attacks, CC, entropy etc.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Harba, E. S. I. "Secure Data Encryption Through a Combination of AES, RSA and HMAC." Engineering, Technology & Applied Science Research 7, no. 4 (August 9, 2017): 1781–85. http://dx.doi.org/10.48084/etasr.1272.

Повний текст джерела
Анотація:
Secure file transfer based upon well-designed file encryption and authorization systems expend considerable effort to protect passwords and other credentials from being stolen. Transferring and storing passwords in plaintext form leaves them at risk of exposure to attackers, eavesdroppers and spyware. In order to avoid such exposure, powerful encryption/authentication systems use various mechanisms to minimize the possibility that unencrypted credentials will be exposed, as well as be sure that any authentication data that does get transmitted and stored will be of minimal use to an attacker. In this paper we proposed a method to protect data transferring by three hybrid encryption techniques: symmetric AES algorithm used to encrypt files, asymmetric RSA used to encrypt AES password and HMAC to encrypt symmetric password and/or data to ensure a secure transmitting between server-client or client-client from verifying in-between client and server and make it hard to attack by common attacked methods.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Korolyov, V., M. Ogurtsov, and A. Khodzinsky. "Multilevel Identification Friend or Foe of Objects and Analysis of the Applicability of Post-Quantum Cryptographic Algorithms for Information Security." Cybernetics and Computer Technologies, no. 3 (October 27, 2020): 74–84. http://dx.doi.org/10.34229/2707-451x.20.3.7.

Повний текст джерела
Анотація:
Introduction. Widespread use of unmanned aerial vehicles in the civilian and military spheres requires the development of new algorithms for identification friend or foe of targets, as used in the Armed Forces of Ukraine (AFU) devices of the "Parol" system are designed to service approximately 110 objects military equipment. AFU automation systems allow the use of additional sources of information about various objects from civil or special data transmission networks, which can be the basis for building a networked multi-level system of state recognition. Predictions of the development of quantum computers foresee the possibility of breaking modern algorithms for information security in polynomial time in the next 5-10 years, which requires the development and implementation of new encryption algorithms and revision of modern parameters. The purpose of the article is to develop a new algorithm for state recognition of objects, which can be scaled to process the required number of manned and unmanned aerial vehicles. Potential threats to classical cryptographic protection algorithms for data networks, which will result in the execution of algorithms such as Grover and Shore on quantum computers, were also discussed. Results. The article proposes a new multilevel algorithm of state recognition based on modern cryptographic methods of information protection, which allows to perform reliable automated identification of objects, scale systems using data on potential targets from other sources through secure special networks. Grover's search algorithm does not give a strong increase in key search performance for symmetric encryption algorithms, so there is no need to increase the key lengths for this type of information security algorithms. Post-quantum asymmetric encryption algorithms require additional study and comprehensive testing of information security or increasing the key lengths of cryptographic algorithms, which corresponds to the number of qubits, i.e. more than twice. The most promising is the family of asymmetric post-quantum cryptographic algorithms based on supersingular isogenic elliptic curves. Conclusions. The developed algorithm of identification friend or foe of objects is more secure compared to existing algorithms and is focused on the use of modern on-board computers and programmable radio modems. Shore's algorithm and the like will be a significant threat to modern asymmetric cryptography algorithms when the number of qubits of quantum computers exceeds the number of bits in public keys more than twice. Keywords: identification friend or foe, symmetric encryption, asymmetric cryptography, quantum computer, post-quantum cryptography.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Rohan, Dewanto Harwin, and Nur Hayati. "Persamaan Lorenz untuk Keamanan Nomor Serial Sistem Operasi Window7." Jurnal Ilmiah FIFO 10, no. 2 (March 1, 2019): 1. http://dx.doi.org/10.22441/fifo.2018.v10i2.001.

Повний текст джерела
Анотація:
Serial number of operating system windows 7 needs to be safeguarded, so can’t be used by the others. Security of the data can use by modern cryptography such as Vernam Cipher methods and classic cryptography such as Caesar Cipher methods. The security level both of this method depends on the keywords used and it will difficult to crack if the random key is used more and more. To get a random key, we can take from chaos of Lorenz equations as key-generator for encryption and description. Before utilizing chaos in the Lorenz equations, we have to find the maximum t (time) for the inverse problem solution to fit with the forward problem solution. We can use Runge-Kutta method in the Lorenz equations for forward problem solution and inverse problem solution. The solution of integral that obtained by the Runge-Kutta method can be searched by Trapezoidal method. The result of Runge-Kutta solution and Trapezoidal will be used as key-generator for encryption and description. In the simulations performed, the best orde in Runge-Kutta method is 4 and t max is 2. The encryption key is used as the initial condition of Lorenz equation, then the result is integrable by the Trapezoidal method. The result of orde 4 from Runge-Kutta method and Trapezoidal method used as a key-generator. Application of Lorenz equation as key-generator for encryption and decryption, may change the cryptography algorithms of symmetric to be asymmetric.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Hongmei, Zhao. "A Cross-Border E-Commerce Approach Based on Blockchain Technology." Mobile Information Systems 2021 (July 15, 2021): 1–10. http://dx.doi.org/10.1155/2021/2006082.

Повний текст джерела
Анотація:
In the current cross-border electronic commerce (e-commerce) system, various document recording and authorization processes are cumbersome, record sharing efficiency is low, and identity verification is difficult. A method of asymmetric encryption technology combining Blockchain technology and cryptography is proposed. The advantages of asymmetric encrypted communications include high security and ease of multiparties communication collaboration, being applied to a peer-to-peer network formed by Blockchain technology, and making cross-border e-commerce record cross-domain sharing traceable, data immutable, and identity verification simplified. First of all, based on the immutable modification of Blockchain technology and asymmetric encryption technology, file synchronization contracts and authorization contracts are designed. Its distributed storage advantages ensure the privacy of users’ cross-border e-commerce information. Second, the design of the cross-domain acquisition contract can effectively verify the identity and transmission efficiency of both parties to the data sharing, so that illegal users can be safely filtered without a third-party notary institution. The simulation experiment results show that the solution proposed in this paper has obvious advantages in data antitheft, multiparty authentication, and saving system overhead compared with traditional cloud computing methods to solve the problem of sharing medical records. It provides a reference for solving the security problems in the process of data sharing by using the advantages of Blockchain’s decentralization and auditability and provides reference ideas for solving the problems of data sharing and cross-domain authentication.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Li, Xin Hua. "Research of JMS Security Mechanism." Applied Mechanics and Materials 635-637 (September 2014): 1171–74. http://dx.doi.org/10.4028/www.scientific.net/amm.635-637.1171.

Повний текст джерела
Анотація:
According to the characteristics of the message middleware and JMS specification, this paper introduces several methods to improve the performance of the security of the JMS message middleware. The basic idea is to use two-way digital signature authentication information, and in the process of message transmission, to use negotiated session key and asymmetric encryption technology to encrypt messages. Using this mechanism can effectively protect the safety of the message transmission and storage, and to achieve a smaller time overhead associated with acceptable performance.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Budati, Anil Kumar, Ganesh Snv, Kumar Cherukupalli, Anil Kumar P., and Venkata Krishna Moorthy T. "High speed data encryption technique with optimized memory based RSA algorithm for communications." Circuit World 47, no. 3 (June 22, 2021): 269–73. http://dx.doi.org/10.1108/cw-10-2020-0282.

Повний текст джерела
Анотація:
Purpose The privacy of the information is a major challenge in the communication process. In the present modern generation, the cryptography plays a vital role in providing security for data, such as text, images and video while transmitting from source to destination through internet or intranet. The Rivest-Shamir-Adleman (RSA) is an asymmetric key cryptographic system, where the security of the method works on the strength of the key. Design/methodology/approach In an asymmetric key crypto system, a pair of keys is generated one public key for encryption and one private key for decryption. The major challenge of implementing the RSA is the power function which becomes tedious and time consuming as the exponential value increases. The Chinese remainder theorem proves to be the best for data encryption when it comes to execution time of the algorithm. The proposed novel RSA algorithm with lookup table (LUT) is an extension to the Chinese remainder algorithm, which works better for image and video in terms of time complexity. Findings This paper presents a LUT approach for implementing the RSA with a minimal processing time. The proposed algorithm was compared with the standard algorithms like, Chinese remainder theorem, binary approach and squared multiplication approach. As the size of the exponent value increases, the proposed method shows better performance compared to other standard methods. Originality/value This paper presents a LUT approach for implementing the RSA with a minimal processing time. The proposed algorithm was compared with the standard algorithms like, Chinese remainder theorem, binary approach and squared multiplication approach. As the size of the exponent value increases, the proposed method shows better performance compared to other standard methods.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Kulibaba, V. A. "Processes and methods for selecting system-wide parameters and analysis of resistance against third-party channel attacks for the key encapsulation mechanism DSTU 8961:2019." Radiotekhnika, no. 205 (July 2, 2021): 71–78. http://dx.doi.org/10.30837/rt.2021.2.205.06.

Повний текст джерела
Анотація:
In recent years, there has been significant progress in the creation of quantum computers. If scalable quantum computers are implemented in the near future, this will jeopardize the security of the most widely used public key cryptosystems. The most vulnerable are public-key schemes based on factorization, discrete logarithms and elliptic curve cryptography. Currently, the main task is to develop, evaluate, study and standardize asymmetric crypto transformations at the international level, including mechanisms of key encapsulation and directional encryption, resistant to attacks by violators of the post-quantum period. An important feature of the transition and post-quantum period is the usage of new mathematical methods to opposite quantum crypto analysis. The paper considers the main attacks on the mechanisms of key encapsulation and directional encryption, as well as system-wide parameters of the DSTU 8961: 2019 standard, which affect the resistance to attacks and the complexity of transformations. Methods for generating system-wide parameters of 5 and 7 levels of stability – 512 bits of classical and 256 bits of quantum security, as well as the protection of the algorithm from attacks by third-party channels are considered. The dependence of encryption and decryption time on the level of stability is analyzed. The results of calculations of system-wide parameters for stability levels 256/128, 384/192 and 512/256 are presented, as well as recommendations for the selection of system-wide parameters depending on the environment and computing capabilities. Sets of parameters selected and recommended for use in the DSTU 8961: 2019 standard are given. Conclusions are drawn about the possibility of applying the DSTU 8961 standard in the post-quantum period.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Sihombing, Grace Lamudur Arta. "HYBRID CHRIPTOGRAPHY STREAM CIPHER AND RSA ALGORITHM WITH DIGITAL SIGNATURE AS A KEY." InfoTekJar (Jurnal Nasional Informatika dan Teknologi Jaringan) 1, no. 2 (March 6, 2017): 75–83. http://dx.doi.org/10.30743/infotekjar.v1i2.66.

Повний текст джерела
Анотація:
Confidentiality of data is very important in communication. Many cyber crimes that exploit security holes for entry and manipulation. To ensure the security and confidentiality of the data, required a certain technique to encrypt data or information called cryptography. It is one of the components that can not be ignored in building security. And this research aimed to analyze the hybrid cryptography with symmetric key by using a stream cipher algorithm and asymmetric key by using RSA (Rivest Shamir Adleman) algorithm. The advantages of hybrid cryptography is the speed in processing data using a symmetric algorithm and easy transfer of key using asymmetric algorithm. This can increase the speed of transaction processing data. Stream Cipher Algorithm using the image digital signature as a keys, that will be secured by the RSA algorithm. So, the key for encryption and decryption are different. Blum Blum Shub methods used to generate keys for the value p, q on the RSA algorithm. It will be very difficult for a cryptanalyst to break the key. Analysis of hybrid cryptography stream cipher and RSA algorithms with digital signatures as a key, indicates that the size of the encrypted file is equal to the size of the plaintext, not to be larger or smaller so that the time required for encryption and decryption process is relatively fast.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Varma, Richa, Chris Melville, Claudio Pinello, and Tuhin Sahai. "Post Quantum Secure Command and Control of Mobile Agents Inserting Quantum-Resistant Encryption Schemes in the Secure Robot Operating System." International Journal of Semantic Computing 15, no. 03 (September 2021): 359–79. http://dx.doi.org/10.1142/s1793351x21400092.

Повний текст джерела
Анотація:
The secure command & control (C&C) of mobile agents arises in various settings including unmanned aerial vehicles, single pilot operations in commercial settings, and mobile robots to name a few. As more and more of these applications get integrated into aerospace and defense use cases, the security of the communication channel between the ground station and the mobile agent is of increasing importance. The development of quantum computing devices poses a unique threat to secure communications due to the vulnerability of asymmetric ciphers to Shor’s algorithm. Given the active development of new quantum resistant encryption techniques, we report the first integration of post-quantum secure encryption schemes with robotic operating system (ROS) and C&C of mobile agents, in general. We integrate these schemes in the application and network layers and study the performance of these methods by comparing them to present-day security schemes such as the widely used RSA algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Et. al., Rojasree V. "Research Intuitions of Asymmetric Crypto System." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 3 (April 11, 2021): 5024–33. http://dx.doi.org/10.17762/turcomat.v12i3.2016.

Повний текст джерела
Анотація:
The fast moving world full of data exchange and communication technology, with all sensitive information of an individual virtually available anywhere and anytime, make the Internet world more critical in security aspects. The areas of risks are attended and assured to be safe by means of some sought of crypto mechanisms. The strength and vulnerability of the crypto mechanism defines the durability of the system. The encryption on the communication channel can implement either public or private key algorithms based on the area of applications. The public key cryptography is specifically designed to keep the key itself safe between the sender and receiver themselves. There are plenty of public key cryptographic algorithms but only a few are renowned. This paper is aimed to collect all possible public key cryptographic methods and analyze its pros and cons so as to find a better algorithm to suite almost all conditions in Internet communication world and e-commerce. Research in quantum computers is booming now and it is anticipated that the supremacy of quantum computers will crack the present public key crypto algorithms. This paper highlights issues and challenges to be faced from quantum computing and draws the attention of network researchers to march towards researching on quantum-safe algorithms.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Vamsi, Desam, and Pradeep Reddy CH. "Hybrid Image Encryption Using Elliptic Curve Cryptography, Hadamard Transform and Hill Cipher." Webology 19, no. 1 (January 20, 2022): 2357–78. http://dx.doi.org/10.14704/web/v19i1/web19160.

Повний текст джерела
Анотація:
In this digital world, communication systems have witnessed abundant usage of media over the platforms. Among these, providing security in transmission of images is highly important, and attained a lot of research interest due to its high consideration in both the industry and the academic community. This paper proposes a hybrid asymmetric image encryption algorithm using Elliptic curve cryptosystem (ECC), Hadamard transform and Hill cipher algorithms. Based on the Diffie–Hellman public key exchange method a point on the elliptic curve is selected and agreed between both the sender and receiver. The key relies upon the ECC and it is difficult to resolve the ECDLP to get it. The proposed algorithm involves two stages of encryption, primarily, the XOR function is applied on the Elliptic curve Diffie-Hellman (ECDH) shared secret key and the hadamard image. In the subsequent stage, ECC is combined with the hill cipher algorithm. Encryption and decryption uses self-invertible key matrix, hence the process of finding inverse key becomes redundant during decryption which improves the speed of execution. It also enhances the security and efficiency compared to original hill cipher method. The results are compared with other ECC methods proves that the current cryptosystem attains large key space, highly key sensitive, low correlation and can resist against differential and statistical attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Amir, Zainal, Syaifuddin Syaifuddin, and Diah Risqiwati. "IMPLEMENTASI ASYMMETRIC ENCRYPTION RSA PADA PORT KNOCKING UBUNTU SERVER MENGGUNAKAN KNOCKD DAN PYTHON." Jurnal Repositor 2, no. 6 (April 14, 2020): 787. http://dx.doi.org/10.22219/repositor.v2i6.270.

Повний текст джерела
Анотація:
ABSTRAK Penelitian dalam mekanisme otentikasi telah mengarah pada rancangan dan pengembangan skema baru. Keamanan yang disediakan oleh metode ini harus ditinjau dan dianalisis sebelum dapat digunakan secara luas. Dalam penelitian ini, kami menganalisis beberapa kelemahan dari metode autententikasi port knocking yang membuatnya rentan terhadap banyak serangan. Kami akan menyajikan serangan Sniffing, di mana penggunaan yang tidak sah dapat memperoleh akses ke server yang dilindungi hanya dengan melakukan perekaman lalu lintas data yang ada pada jaringan lokal menggunakan tools wireshark. Untuk itu metode port knocking akan dikembangkan, port knocking ini menggunakan knockd yang ada pada ubuntu server, port knocking merupakan metode melindungi port yang penting agar tidak dapat terlihat segai port yang terbuka. Namun metode port knocking ini masih memiliki kelemahan terhadap serangan seperti TCP replay, bruteforce, dan lain-lain. Penelitian ini mengusulkan metode autentikasi dan end to end connection untuk menambah keamanan pada metode port knocking. user harus melakukan koneksi end to end terlebih dahulu sebelum melakukan knocking, setelah melakukan knocking user juga harus melakukan autentikasi pada server untuk dapat membuka port yang diinginkan.Abstract Research in authentication mechanisms has led to the design and development of a new scheme. Security provided by these methods must be reviewed and analyzed before it can be widely used. In this study, we analyze some of the weaknesses of the port knocking method autententikasi which makes it vulnerable to many attacks. We will present Sniffing attacks, where unauthorized use can obtain access to the protected server just by doing the recording of data traffic on the local network using wireshark's tools. For that port knocking method will be developed, port knocking uses knockd on ubuntu server, port knocking is a method of protecting an important port in order not to be seen as an open port. But the port knocking method still has a weakness against attacks such as TCP replay, bruteforce, and others. This research proposes a method of authentication and end to end connection to increase security at the port knocking method. the user must connect end to end first before doing the knocking, after knocking the user must also perform authentication on the server to be able to open the port that you want.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Wang, Ziheng, Heng Chen, and Weiguo Wu. "Client-Aware Negotiation for Secure and Efficient Data Transmission." Energies 13, no. 21 (November 4, 2020): 5777. http://dx.doi.org/10.3390/en13215777.

Повний текст джерела
Анотація:
In Wireless Sensor Networks (WSNs), server clusters, and other systems requiring secure transmission, the overhead of data encryption and transmission is often not negligible. Unfortunately, a conflict exists between security and efficiency in processing data. Therefore, this paper proposes a strategy to overcome this conflict, called Client-Aware Negotiation for Secure and Efficient Data Transmission (CAN-SEAT). This strategy allows a client with different security transmission requirements to use the appropriate data security transmission without modifying the client. Two methods are designed for different clients. The first method is based on two-way authentication and renegotiation. After handshakes, the appropriate data security transmission scheme is selected according to the client requirements. Another method is based on redirection, which can be applied when the client does not support two-way authentication or renegotiation. For the characteristics of different architecture, this paper classifies and discusses symmetric key algorithms, asymmetric key algorithms, and hardware encryption instructions. In four application scenarios, the CAN-SEAT strategy is tested. Compared with the general transmission strategy, when only software encryption is used, the data processing and transmission cost can be reduced by 89.41% in the best case and by 15.40% in the worst case. When supporting hardware encryption, the cost can be reduced by 85.30% and 24.63%, respectively. A good effect was produced on the experimental platforms XiLinx, FT-2000+, and Intel processors. To the best of our knowledge, for Client-Aware Negotiation (CAN), this is the first method to be successfully deployed on a general system. CAN-SEAT can be easily combined with other energy-efficient strategies.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Sravani, B., Dr S. Pradeep, A. Damodar, and K. Kumar Swamy. "Compact Spiral Asymmetric encryption Distributed Ledger –Secured and authentication Mobile Payment System in Higher Institutions." Journal of University of Shanghai for Science and Technology 23, no. 08 (August 17, 2021): 567–82. http://dx.doi.org/10.51201/jusst/21/08427.

Повний текст джерела
Анотація:
Looking at the higher learning institutions, there is no question that the current methods for paying student fees are inefficient, inconvenient, and wasteful of time. In addition, the rise in the number of students studying in higher learning institutions has led to long frustrating queues and overcrowding in most financial institutions during payment of student fees. This paper sought to design and implement a secure block chain-based payment system for higher learning institutions in developing countries. Students are to use the proposed payment system to pay tuition fees and other student fees to their respective higher educational institution. In addition, students are to use the proposed payment to pay for goods and services provided by the institution and other merchants in the institution’s premises. In this study, object oriented software development methodology was used to implement the proposed payment system. The proposed system consists of a mobile e-wallet, RESTful API, and blockchain as the core component of the API.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Yadav, Manisha, Karan Singh, Ajay Shekhar Pandey, Adesh Kumar, and Rajeev Kumar. "Smart Communication and Security by Key Distribution in Multicast Environment." Wireless Communications and Mobile Computing 2022 (March 19, 2022): 1–14. http://dx.doi.org/10.1155/2022/1011407.

Повний текст джерела
Анотація:
The service providers are aiming to provide multicast applications, primarily in the area of content delivery and secure wireless networks, due to the increased adoption of network systems and demand for secured wireless networks communication. Cryptography enables the users to send information across insecure networks using data encryption and decryption with key management. The research paper proposes a unique way of safeguarding network systems using cryptographic keys, as well as a fuzzy-based technique for improving security by reducing symmetric and asymmetric key overhead. To enable efficient communication, fuzzy-based rules with security triads and cryptographic key management methods are used. When the key distribution is decentralized, security implementation becomes more difficult, and multiple types of attacks are possible. Fuzzy logic-based key management methods are used in addition to offering a novel technique for secure cryptography systems. The novelty of the work is that the simulation work is also carried out to verify the data in on-demand distance vector (AODV) multicast wireless routing that supports 100 nodes with network performance parameters such as delay, control overhead, throughput, and packet delivery ratio. The system supports up to 128-bit key embedded with 128-bit plain data in cryptographic encryption and decryption.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Almaiah, Mohammed Amin, Ziad Dawahdeh, Omar Almomani, Adeeb Alsaaidah, Ahmad Al-Khasawneh, and Saleh Khawatreh. "A new hybrid text encryption approach over mobile ad hoc network." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 6 (December 1, 2020): 6461. http://dx.doi.org/10.11591/ijece.v10i6.pp6461-6471.

Повний текст джерела
Анотація:
Data exchange has been rapidly increased recently by increasing the use of mobile networks. Sharing information (text, image, audio and video) over unsecured mobile network channels is liable for attacking and stealing. Encryption techniques are the most suitable methods to protect information from hackers. Hill cipher algorithm is one of symmetric techniques, it has a simple structure and fast computations, but weak security because sender and receiver need to use and share the same private key within a non-secure channel. Therefore, a novel hybrid encryption approach between elliptic curve cryptosystem and hill cipher (ECCHC) is proposed in this paper to convert Hill Cipher from symmetric technique (private key) to asymmetric one (public key) and increase its security and efficiency and resist the hackers. Thus, no need to share the secret key between sender and receiver and both can generate it from the private and public keys. Therefore, the proposed approach presents a new contribution by its ability to encrypt every character in the 128 ASCII table by using its ASCII value direct without needing to assign a numerical value for each character. The main advantages of the proposed method are represented in the computation simplicity, security efficiency and faster computation.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Fălămaş, Diana-Elena, Kinga Marton, and Alin Suciu. "Assessment of Two Privacy Preserving Authentication Methods Using Secure Multiparty Computation Based on Secret Sharing." Symmetry 13, no. 5 (May 18, 2021): 894. http://dx.doi.org/10.3390/sym13050894.

Повний текст джерела
Анотація:
Secure authentication is an essential mechanism required by the vast majority of computer systems and various applications in order to establish user identity. Credentials such as passwords and biometric data should be protected against theft, as user impersonation can have serious consequences. Some practices widely used in order to make authentication more secure include storing password hashes in databases and processing biometric data under encryption. In this paper, we propose a system for both password-based and iris-based authentication that uses secure multiparty computation (SMPC) protocols and Shamir secret sharing. The system allows secure information storage in distributed databases and sensitive data is never revealed in plaintext during the authentication process. The communication between different components of the system is secured using both symmetric and asymmetric cryptographic primitives. The efficiency of the used protocols is evaluated along with two SMPC specific metrics: The number of communication rounds and the communication cost. According to our results, SMPC based on secret sharing can be successfully integrated in real-word authentication systems and the communication cost has an important impact on the performance of the SMPC protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Fassa, M., G. Coatrieux, G. Trouessin, F. A. Allaert, and C. Quantin. "Combining Hashing and Enciphering Algorithms for Epidemiological Analysis of Gathered Data." Methods of Information in Medicine 47, no. 05 (2008): 454–58. http://dx.doi.org/10.3414/me0546.

Повний текст джерела
Анотація:
Summary Objectives: Compiling individual records coming from different sources is necessary for multi-center studies. Legal aspects can be satisfied by implementing anonymization procedures. When using these procedures with a different key for each study it becomes almost impossible to link records from separate data collections. Methods: The originality of the method relies on the way the combination of hashing and enciphering techniques is performed: like in asymmetric encryption, two keys are used but the private key depends on the patient’s identity. Results: The combination of hashing and enciphering techniques provides a great improvement in the overall security of the proposed scheme. Conclusion: This methodology makes stored data available for use in the field of public health, while respecting legal security requirements.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Humdullah, Salman, Siti Hajar Othman, Muhammad Najib Razali, Hazinah Kutty Mammi, and Rabia Javed. "An Improved Blockchain Technique for Secure Land Registration Data Records." International Journal of Innovative Computing 11, no. 2 (October 31, 2021): 89–94. http://dx.doi.org/10.11113/ijic.v11n2.291.

Повний текст джерела
Анотація:
The land is a very valuable asset for any government. It’s government job to ensure that the land registration and transfer are done without any fraud, good speed and transparency. The current land registration method employed by the governments are not open to frauds, hacks, and corruption of land records. Fraud is one of the major problems in land registration methods. In this study, the goal is to develop the framework by incorporating the blockchain technique that secures the land data during the land registration and transfer phases by preventing the fraud. The use of blockchain gives us the transparent, decentralized and robust infrastructure to build our framework upon. The blockchain technology is implemented with the asymmetric keys encryption/decryption that securely stores the land registration/transfer data. The data is held using encrypting with the public key of the landowner and storing a hash of the data. The use of the cryptographic function of hashing using SHA. The comparison of using SHA 256 and SHA 512 is given and discussed. The dataset used to compare results is created using 200 records of JSON objects with each object being identical for both SHA256 and SHA512 to remove data bias. The proposed framework with the SHA 512 performed 29% faster than the SHA 256. The results indicate our proposed framework performing better than the works proposed in current research land registration techniques.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Mahalakshmi, M. Vignesh, and G. T. Shrivakshan. "An Efficient Cloud Computing Security in Healthcare Management System." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 8 (August 30, 2017): 185. http://dx.doi.org/10.23956/ijarcsse.v7i8.48.

Повний текст джерела
Анотація:
Now-a-days Healthcare Sectors to create acloud computing environment to obtain a patient's complete medical record. This environment reduces time consuming efforts and other costly operations and uniformly integrates collection of medical data to deliver it to the healthcare specialists. Electronic HealthRecords have been usuallyimplemented to enable healthcare providers and patients to create, manage and access healthcare information from at any time and any place. Cloud environment provide the essential infrastructure at lower cost and improved quality. The Healthcare sector reduces the cost of storing, processing and updating with improved efficiency and quality by using Cloud computing. But today the security of data in cloud environment is not adequate. The electronic health record consists of images of the patient’s record which is very confidential. The Electronic Health Records in the healthcare sector includes the scan images, X-rays,DNA reports etc., which are considered as the patients private data.It requires a very high degree of privacy and authentication. So, providing security for a large volume of data with high efficiency is required in cloud environment. This paper introduces a new mechanism in which the images of patient’s record can be secured efficiently and the private data are well-maintained for later use. Since most of the private data are in the form of images, extra care must be taken to secure these images. This can be done by converting the images into pixels and then encrypting those pixels. After the encryption, the single encrypted file is divided into ‘n’ number of files and they are stored in the cloud database server. The original data is obtained by merging the n divided files from the cloud database server and then decrypting that merged file using the private key which is made visible only to the authorized persons as required by the hospital. To protect the data in cloud database server cryptography is one of the important methods. Cryptography provides several symmetric and asymmetric algorithms to secure the data. This paper presents the symmetric cryptographic algorithm named as Advanced Encryption Standard (AES).
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Haliuk, Serhii, Oleh Krulikovskyi, Dmytro Vovchuk, and Fernando Corinto. "Memristive Structure-Based Chaotic System for PRNG." Symmetry 14, no. 1 (January 4, 2022): 68. http://dx.doi.org/10.3390/sym14010068.

Повний текст джерела
Анотація:
This paper suggests an approach to generate pseudo-random sequences based on the discrete-time model of the simple memristive chaotic system. We show that implementing Euler’s and Runge–Kutta’s methods for the simulation solutions gives the possibility of obtaining chaotic sequences that maintain general properties of the original chaotic system. A preliminary criterion based on the binary sequence balance estimation is proposed and applied to separate any binary representation of the chaotic time sequences into random and non-random parts. This gives us the possibility to delete obviously non-random sequences prior to the post-processing. The investigations were performed for arithmetic with both fixed and floating points. In both cases, the obtained sequences successfully passed the NIST SP 800-22 statistical tests. The utilization of the unidirectional asymmetric coupling of chaotic systems without full synchronization between them was suggested to increase the performance of the chaotic pseudo-random number generator (CPRNG) and avoid identical sequences on different outputs of the coupled systems. The proposed CPRNG was also implemented and tested on FPGA using Euler’s method and fixed-point arithmetic for possible usage in different applications. The FPGA implementation of CPRNG supports a generation speed up to 1.2 Gbits/s for a clock frequency of 50 MHz. In addition, we presented an example of the application of CPRNG to symmetric image encryption, but nevertheless, one is suitable for the encryption of any binary source.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Ramu Kuchipudi, Ramu, Dr Ahmed Abdul Moiz Qyser, and Dr V V S S S Balaram. "Energy efficient Key Distribution for Wireless Sensor Networks." International Journal of Engineering & Technology 7, no. 4.6 (September 25, 2018): 45. http://dx.doi.org/10.14419/ijet.v7i4.6.20234.

Повний текст джерела
Анотація:
Key distribution in Wireless sensor networks is crucial whenever they deployed in critical applications. Cryptography is used to protect sensitive information from disclosure. Key management is important component in cryptography. Cryptography is not useful if keys are disclosed to attackers. Designing an efficient key management for sensor network is a difficult task because of scarcity of computing and memory resources. An efficient key distribution approach is proposed by using mobile agent paradigm rather than client server model. The proposed approach will use good features of both symmetric and asymmetric cryptography. Mobile Agents are used to generate public and private key pairs, update keys and revocation of keys. The proposed scheme in the first level will use mobile agents for public key dissemination and in second level sensor nodes can involve in constructing symmetric keys for secure communication through mutual authentication and encryption with those keys. The proposed method is implemented using NS2 Simulator and results are compared with existing similar methods in terms of evaluation parameters like throughput and resiliency. The proposed method is improved when it is compared with similar existing methods.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Ibrahim, Anas, Alexander Chefranov, Nagham Hamad, Yousef-Awwad Daraghmi, Ahmad Al-Khasawneh, and Joel J. P. C. Rodrigues. "NTRU-Like Random Congruential Public-Key Cryptosystem for Wireless Sensor Networks." Sensors 20, no. 16 (August 17, 2020): 4632. http://dx.doi.org/10.3390/s20164632.

Повний текст джерела
Анотація:
Wireless sensor networks (WSNs) are the core of the Internet of Things and require cryptographic protection. Cryptographic methods for WSN should be fast and consume low power as these networks rely on battery-powered devices and microcontrollers. NTRU, the fastest and secure public key cryptosystem, uses high degree, N, polynomials and is susceptible to the lattice basis reduction attack (LBRA). Congruential public key cryptosystem (CPKC), proposed by the NTRU authors, works on integers modulo q and is easily attackable by LBRA since it uses small numbers for the sake of the correct decryption. Herein, RCPKC, a random congruential public key cryptosystem working on degree N=0 polynomials modulo q, is proposed, such that the norm of a two-dimensional vector formed by its private key is greater than q. RCPKC works as NTRU, and it is a secure version of insecure CPKC. RCPKC specifies a range from which the random numbers shall be selected, and it provides correct decryption for valid users and incorrect decryption for an attacker using LBRA by Gaussian lattice reduction. RCPKC asymmetric encryption padding (RAEP), similar to its NTRU analog, NAEP, is IND-CCA2 secure. Due to the use of big numbers instead of high degree polynomials, RCPKC is about 27 times faster in encryption and decryption than NTRU. Furthermore, RCPKC is more than three times faster than the most effective known NTRU variant, BQTRU. Compared to NTRU, RCPKC reduces energy consumption at least thirty times, which allows increasing the life-time of unattended WSNs more than thirty times.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Selvakumar, K., and S. Naveen Kumar. "Multivariate Quadratic Quasigroup Polynomial based Cryptosystem in Vanet." International Journal of Engineering & Technology 7, no. 4.10 (October 2, 2018): 832. http://dx.doi.org/10.14419/ijet.v7i4.10.26767.

Повний текст джерела
Анотація:
Vehicular Ad-hoc Network (VANET) is a developing transmission system to abet in the everyday organization of vehicular traffic and safety of vehicles (nodes). Unsigned verification is one of the key necessities in VANET gives the confidentiality of the root of the message. Current security conventions in VANET’s gives unsigned verification depends on the two-tier architecture, comprises of two VANET components, particularly nodes and Roadside Units (RsU’s) functioning as the key developing server (KDS). This protocol depends densely on RsU’s to give unsigned identification to the nodes. In this paper, we propose the K-means Cluster Head algorithm which is utilized for guide assortment, for both personal-best (’pbest’) and global-best (’gbest’), are observed a tremendously successful and complete well evaluate to the before existing methods. Here, we also propose an asymmetric encryption algorithm, with emphasis on Multivariate Quadratic Quasigroups (MVQQ) algorithm, in a circumstance of VANET. We set forward prime pseudonyms reasonably make a long time cycle that are worn to interact with semi-confided in experts and alternate pseudonyms with a minor lifetime which are utilized to talk with different nodes.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Zhang, Yaming, and Chaozhuo Zhang. "Improving the Application of Blockchain Technology for Financial Security in Supply Chain Integrated Business Intelligence." Security and Communication Networks 2022 (May 9, 2022): 1–8. http://dx.doi.org/10.1155/2022/4980893.

Повний текст джерела
Анотація:
For major organizations, establishing financial shared service centers to unify the financial activities of entities in multiple countries and regions for bookkeeping and reporting has become the trend for financial and management optimization. Based on this, this paper selects security company A as a case study, introduces the emerging blockchain technology (BCT) as the core and embeds it into the concept of financial shared center, tries to explore a new model of financial shared service model under BCT from the theoretical perspective, and optimizes the original service model by improving its business process, creating visualized, supervisible, and traceable financial data processing capability, and expanding. This paper first examines the financial shared service model of Company A. This paper starts with the actual situation of Company A’s financial shared service model. Complex procedures, highly centralized information, unreasonable division of labor in corporate processes, and a lack of adequate information communication methods are discovered through process analysis. New requirements for accountants have emerged in the digital age, and the security protection of private keys in asymmetric encryption algorithms in organizations, particularly in large and medium-sized enterprises, must be done well.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Mustika, Laila. "Implementasi Algoritma AES Untuk Pengamanan Login Dan Data Customer Pada E-Commerce Berbasis Web." JURIKOM (Jurnal Riset Komputer) 7, no. 1 (February 15, 2020): 148. http://dx.doi.org/10.30865/jurikom.v7i1.1943.

Повний текст джерела
Анотація:
In the field of E-Commerce website security is very necessary considering that many cyber crimes target commercial websites. Some that need to be secured are logins, because logins are confidential and important to access a website that has account access rights. In addition, customer data also needs to be secured data from people who do not have access rights, to prevent and avoid data changes and destruction. If customer data is known by parties who do not have access rights, the data can be misused and can lead to fraud cases. Therefore an algorithm is needed to secure the website. One of the algorithms that can be used to secure a website is cryptography. In cryptography messages or important and confidential data are encrypted and described using a symmetric key or asymmetric key that is only known by the authorities. There are several methods of cryptographic algorithm that can be applied to it, one of them is the AES (Advanced Encryption Standard) method. AES algorithm has a block length of 128 bits and is able to support key lengths of 128, 192, and 256bit, besides that AES algorithm is cheaper in cost and more easily implemented in small memory. The results of the application of the AES Algorithm make the website safer and it is hoped that customers will increase with increased website security and customer trust
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Cynthia, Antony, and V. Saravanan. "Tango Binary Search Tree Based Asymmetric Cryptographic Sensor Node Authentication for Secured Communication in Wireless Sensor Networks." Sensor Letters 18, no. 1 (January 1, 2020): 55–63. http://dx.doi.org/10.1166/sl.2020.4189.

Повний текст джерела
Анотація:
Wireless sensor network (WSN) comprises the group of sensor nodes distributed to sense and monitor the environments and collects the data. Due to the distributed nature of the sensor nodes, security is a major role to access the confidential data and protect the unauthorized access. In order to improve the secure communication, authentication is essential process in WSN. A Tango Binary Search Tree based Schmidt Cryptographic Sensor Node Authentication (TBST-SCSNA) technique is introduced for secured data communication in WSN with higher authentication accuracy. Initially, the trust values for each sensor nodes are calculated for increasing the security in data communication. The sensor nodes in WSN are arranged in tango binary search tree based on the trust value. The nodes in tree are inserted or removed based on their deployment. After that, the Schmidt-Samoa cryptographic technique is applied for node authentication and secure data communication. The cryptographic technique comprises three processes key generation, encryption and decryption. In key generation phase, the public key (i. e., node_ID) are generated and distributed for the sensor nodes and private key is kept secret using Schmidt-Samoa algorithm. The root node is embedded with a key during the deployment and it is controlled the entire the sensor nodes in the path. A Parent node generates the keys for child node based on the ID of parent node. After the key generation, the sender node encrypts the data packet and transmits to receiver node in the tree with the receiver node ID. After that, the receiver node enters their private key and verifies it with already stored key at the time of key generation. If both keys are same, then the node is said to be authentic node. Otherwise, the sensor node is said to be a malicious node. The authentic node only receives the original data packets. This process gets repeated till all the nodes in the path verify their identities and performs the secure communication. Simulation is carried out with different parameters such as authentication accuracy, authentication time and security level with respect to a number of sensor nodes and a number of data packets. The results observed that the TBST-SCSNA technique efficiently improves the node authentication accuracy, security level with minimum time than the state-of-the-art-methods.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Astafiev, A. V., and T. O. Shardin. "DATA EXCHANGE TECHNOLOGY BASED ON THE HANDSHAKE PROTOCOL FOR INDUSTRIAL AUTOMATION SYSTEM." Proceedings of the Southwest State University 22, no. 2 (April 28, 2018): 27–33. http://dx.doi.org/10.21869/2223-1560-2018-22-2-27-33.

Повний текст джерела
Анотація:
In this paper, the technology of secure data exchange based on the handshake Protocol for industrial automation systems is considered. The threats of client-server applications, on the basis of which it was concluded that the need to use and further implementation of a secure communication channel, for the implementation of secure data exchange. In the process of work, the existing methods of integration and automation of the process at industrial enterprises are analyzed. According to the results of the comparative analysis, as the integration of client and server was chosen Wordpress using plug-ins an online store WooCommerce and 1C. Were considered direct analogues of the handshake Protocol, highlighting the advantages and disadvantages of using in this application, we compare each method, as a secure communication channel has been selected the handshake Protocol, as it showed more benefits than listed counterparts. The handshake Protocol used an asymmetric RSA encryption system. The server generated a pair of keys, the public key was at the client, the private - at the server, the client identification was carried out by the public key and the control phrase, which was originally agreed by the exchange participants. If at any stage of identification the data did not match or an attempt was made to invade third parties in the information exchange, the client did not receive any data from the server. Finally, the schemes of the handshake Protocol, RSA cryptosystems and the General scheme of the implemented application are presented. This development has shown effective use and has been implemented in the enterprise for the production of furniture products.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Wang, Chuntao, Renxin Liang, Shancheng Zhao, Shan Bian, and Zhimao Lai. "Enhancing Performance of Lossy Compression on Encrypted Gray Images through Heuristic Optimization of Bitplane Allocation." Symmetry 13, no. 12 (December 6, 2021): 2338. http://dx.doi.org/10.3390/sym13122338.

Повний текст джерела
Анотація:
Nowadays, it remains a major challenge to efficiently compress encrypted images. In this paper, we propose a novel encryption-then-compression (ETC) scheme to enhance the performance of lossy compression on encrypted gray images through heuristic optimization of bitplane allocation. Specifically, in compressing an encrypted image, we take a bitplane as a basic compression unit and formulate the lossy compression task as an optimization problem that maximizes the peak signal-to-noise ratio (PSNR) subject to a given compression ratio. We then develop a heuristic strategy of bitplane allocation to approximately solve this optimization problem, which leverages the asymmetric characteristics of different bitplanes. In particular, an encrypted image is divided into four sub-images. Among them, one sub-image is reserved, while the most significant bitplanes (MSBs) of the other sub-images are selected successively, and so are the second, third, etc., MSBs until a given compression ratio is met. As there exist clear statistical correlations within a bitplane and between adjacent bitplanes, where bitplane denotes those belonging to the first three MSBs, we further use the low-density parity-check (LDPC) code to compress these bitplanes according to the ETC framework. In reconstructing the original image, we first deploy the joint LDPC decoding, decryption, and Markov random field (MRF) exploitation to recover the chosen bitplanes belonging to the first three MSBs in a lossless way, and then apply content-adaptive interpolation to further obtain missing bitplanes and thus discarded pixels, which is symmetric to the encrypted image compression process. Experimental simulation results show that the proposed scheme achieves desirable visual quality of reconstructed images and remarkably outperforms the state-of-the-art ETC methods, which indicates the feasibility and effectiveness of the proposed scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Navatejareddy, Ramireddy, Muthukuru Jayabhaskar, and Bachala Sathyanarayana. "Elliptical curve cryptography image encryption scheme with aid of optimization technique using gravitational search algorithm." Indonesian Journal of Electrical Engineering and Computer Science 25, no. 1 (January 1, 2022): 247. http://dx.doi.org/10.11591/ijeecs.v25.i1.pp247-255.

Повний текст джерела
Анотація:
<p>Image <span>encryption enables users to safely transmit digital photographs via a wireless medium while maintaining enhanced anonymity and validity. Numerous studies are being conducted to strengthen picture encryption systems. Elliptical curve cryptography (ECC) is an effective tool for safely transferring images and recovering them at the receiver end in asymmetric cryptosystems. This method's key generation generates a public and private key pair that is used to encrypt and decrypt a picture. They use a public key to encrypt the picture before sending it to the intended user. When the receiver receives the image, they use their private key to decrypt it. This paper proposes an ECC-dependent image encryption scheme utilizing an enhancement strategy based on the gravitational search algorithm (GSA) algorithm. The private key generation step of the ECC system uses a GSA-based optimization process to boost the efficiency of picture encryption. The image's output is used as a health attribute in the optimization phase, such as the peak signal to noise ratio (PSNR) value, which demonstrates the efficacy of the proposed approach. As comparison to the ECC method, it has been discovered that the suggested encryption scheme offers better optimal PSNR </span>values.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Dubovitskaya, Alevtina, Furqan Baig, Zhigang Xu, Rohit Shukla, Pratik Sushil Zambani, Arun Swaminathan, Md Majid Jahangir, et al. "ACTION-EHR: Patient-Centric Blockchain-Based Electronic Health Record Data Management for Cancer Care." Journal of Medical Internet Research 22, no. 8 (August 21, 2020): e13598. http://dx.doi.org/10.2196/13598.

Повний текст джерела
Анотація:
Background With increased specialization of health care services and high levels of patient mobility, accessing health care services across multiple hospitals or clinics has become very common for diagnosis and treatment, particularly for patients with chronic diseases such as cancer. With informed knowledge of a patient’s history, physicians can make prompt clinical decisions for smarter, safer, and more efficient care. However, due to the privacy and high sensitivity of electronic health records (EHR), most EHR data sharing still happens through fax or mail due to the lack of systematic infrastructure support for secure, trustable health data sharing, which can also cause major delays in patient care. Objective Our goal was to develop a system that will facilitate secure, trustable management, sharing, and aggregation of EHR data. Our patient-centric system allows patients to manage their own health records across multiple hospitals. The system will ensure patient privacy protection and guarantee security with respect to the requirements for health care data management, including the access control policy specified by the patient. Methods We propose a permissioned blockchain-based system for EHR data sharing and integration. Each hospital will provide a blockchain node integrated with its own EHR system to form the blockchain network. A web-based interface will be used for patients and doctors to initiate EHR sharing transactions. We take a hybrid data management approach, where only management metadata will be stored on the chain. Actual EHR data, on the other hand, will be encrypted and stored off-chain in Health Insurance Portability and Accountability Act–compliant cloud-based storage. The system uses public key infrastructure–based asymmetric encryption and digital signatures to secure shared EHR data. Results In collaboration with Stony Brook University Hospital, we developed ACTION-EHR, a system for patient-centric, blockchain-based EHR data sharing and management for patient care, in particular radiation treatment for cancer. The prototype was built on Hyperledger Fabric, an open-source, permissioned blockchain framework. Data sharing transactions were implemented using chaincode and exposed as representational state transfer application programming interfaces used for the web portal for patients and users. The HL7 Fast Healthcare Interoperability Resources standard was adopted to represent shared EHR data, making it easy to interface with hospital EHR systems and integrate a patient’s EHR data. We tested the system in a distributed environment at Stony Brook University using deidentified patient data. Conclusions We studied and developed the critical technology components to enable patient-centric, blockchain-based EHR sharing to support cancer care. The prototype demonstrated the feasibility of our approach as well as some of the major challenges. The next step will be a pilot study with health care providers in both the United States and Switzerland. Our work provides an exemplar testbed to build next-generation EHR sharing infrastructures.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Guo, Junqi, Minghui Yang, and Boxin Wan. "A Practical Privacy-Preserving Publishing Mechanism Based on Personalized k-Anonymity and Temporal Differential Privacy for Wearable IoT Applications." Symmetry 13, no. 6 (June 9, 2021): 1043. http://dx.doi.org/10.3390/sym13061043.

Повний текст джерела
Анотація:
With the rapid development of the Internet of Things (IoT), wearable devices have become ubiquitous and interconnected in daily lives. Because wearable devices collect, transmit, and monitor humans’ physiological signals, data privacy should be a concern, as well as fully protected, throughout the whole process. However, the existing privacy protection methods are insufficient. In this paper, we propose a practical privacy-preserving mechanism for physiological signals collected by intelligent wearable devices. In the data acquisition and transmission stage, we employed existing asymmetry encryption-based methods. In the data publishing stage, we proposed a new model based on the combination and optimization of k-anonymity and differential privacy. An entropy-based personalized k-anonymity algorithm is proposed to improve the performance on processing the static and long-term data. Moreover, we use the symmetry of differential privacy and propose the temporal differential privacy mechanism for real-time data to suppress the privacy leakage while updating data. It is proved theoretically that the combination of the two algorithms is reasonable. Finally, we use smart bracelets as an example to verify the performance of our mechanism. The experiment results show that personalized k-anonymity improves up to 6.25% in terms of security index compared with traditional k-anonymity, and the grouping results are more centralized. Moreover, temporal differential privacy effectively reduces the amount of information exposed, which protects the privacy of IoT-based users.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Matveichuk, T., V. Smychok, and S. Filimonov. "COMPARATIVE ANALYSIS OF TEXT DATA ASYMMETRIC ENCRYPTION METHODS." Electronics and Information Technologies 14 (2020). http://dx.doi.org/10.30970/eli.14.2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Moumen, Abdelkader, and Hocine Sissaoui. "Images Encryption Method using Steganographic LSB Method, AES and RSA algorithm." Nonlinear Engineering 6, no. 1 (January 1, 2017). http://dx.doi.org/10.1515/nleng-2016-0010.

Повний текст джерела
Анотація:
AbstractVulnerability of communication of digital images is an extremely important issue nowadays, particularly when the images are communicated through insecure channels. To improve communication security, many cryptosystems have been presented in the image encryption literature. This paper proposes a novel image encryption technique based on an algorithm that is faster than current methods. The proposed algorithm eliminates the step in which the secrete key is shared during the encryption process. It is formulated based on the symmetric encryption, asymmetric encryption and steganography theories. The image is encrypted using a symmetric algorithm, then, the secret key is encrypted by means of an asymmetrical algorithm and it is hidden in the ciphered image using a least significant bits steganographic scheme. The analysis results show that while enjoying the faster computation, our method performs close to optimal in terms of accuracy.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Ortiz, Santiago Marquez, Octavio Jose Salcedo Parra, and Miguel J. Espitia R. "Encryption through the use of fractals." INTERNATIONAL JOURNAL OF MATHEMATICAL ANALYSIS, 2017, 1029–40. http://dx.doi.org/10.12988/ijma.2017.710139.

Повний текст джерела
Анотація:
Due to the ever expansion of technology and the development of the world wide web over the recent decades we have access to a large amount of resources and can share information with different people regardless of the distance that separates us. These advancements have different consequences such as the transmission of information in a correct way, the security that must be assured in this type of transmissions and the speed with which they are transferred. It is here that cryptography plays an important role in everyday life, allowing communication to interact to its fullest with the surrounding environment without fearing from outsiders’ attacks thanks to the security provided by encrypting plain messages. Cryptography is the technique that protects documents and data. It uses numbers and codes to write secret information in documents and confidential data that need to circulate in the network. To this date, there are different cryptographic techniques, such as RSA, quantum, asymmetric; they have are all in advanced research and development stages. This paper aims to discuss the advantages and disadvantages of using these new types of mathematical methods underlying in computer security and generating a computational model based on a mathematical model, ensuring a high level of security, complexity, ease of implementation and more.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Li, Hui, and Ming Li. "Patent data access control and protection using blockchain technology." Scientific Reports 12, no. 1 (February 17, 2022). http://dx.doi.org/10.1038/s41598-022-05215-w.

Повний текст джерела
Анотація:
AbstractThe purposes are to develop the patent data profoundly, control the data access process effectively, and protect the patent information and content. The traditional patent review systems are analyzed. For the present patent data security and privacy protection technologies and algorithms, the patent information data are stored on different block nodes after data fragmentation using blockchain technology. Then the data are shared using the data encryption algorism. In this way, data access control can be restricted to particular users. Finally, a patent data protection scheme based on privacy protection is proposed. The security of the scheme and the model performance are verified through simulation experiments. The time required to encrypt 10 MB files with 64-bit and 128-bit data is 35 ms and 105 ms, respectively. The proposed re-encryption algorithm only needs 1 s to decrypt 64 KB data, and only 1% of the data needs asymmetric encryption. This greatly reduces the computational overhead of encryption. Results demonstrate that the system can effectively control the access methods of users, efficiently protect the personal privacy and patent content of patent applicants, and reduce the patent office cloud computing overhead using the local resources of branches. The distributed storage methods can reduce the cloud system interaction of the patent office, thereby greatly improving the speed of encryption and ensuring data security. Compared with the state of the art methods, the proposed patent data access and protection system based on blockchain technology have greater advantages in data security and model performance. The research results can provide a research foundation and practical value for the protection and review systems of patent data.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Hodges, Philip, and Douglas Stebila. "Algorithm Substitution Attacks: State Reset Detection and Asymmetric Modifications." IACR Transactions on Symmetric Cryptology, June 11, 2021, 389–422. http://dx.doi.org/10.46586/tosc.v2021.i2.389-422.

Повний текст джерела
Анотація:
In this paper, we study algorithm substitution attacks (ASAs), where an algorithm in a cryptographic scheme is substituted for a subverted version. First, we formalize and study the use of state resets to detect ASAs, and show that many published stateful ASAs are detectable with simple practical methods relying on state resets. Second, we introduce two asymmetric ASAs on symmetric encryption, which are undetectable or unexploitable even by an adversary who knows the embedded subversion key. We also generalize this result, allowing for any symmetric ASA (on any cryptographic scheme) satisfying certain properties to be transformed into an asymmetric ASA. Our work demonstrates the broad application of the techniques first introduced by Bellare, Paterson, and Rogaway (Crypto 2014) and Bellare, Jaeger, and Kane (CCS 2015) and reinforces the need for precise definitions surrounding detectability of stateful ASAs.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії