Статті в журналах з теми "Generation of cryptographic parameters"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Generation of cryptographic parameters.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Generation of cryptographic parameters".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Holikau, U. F., and M. L. Radziukevich. "Generation a shared secret using artificial neural networks." «System analysis and applied information science», no. 2 (August 28, 2019): 49–56. http://dx.doi.org/10.21122/2309-4923-2019-2-49-56.

Повний текст джерела
Анотація:
In the Kanter’s and Kinsella’s works is proposes the use of two synchronized artificial neural networks (SANN) connected by opening communication channel to confidential formation of a common cryptographic key. At the same time, there are few questions of practical suitability of this technology for cryptographic applications. There are no recommendations on the choice of parameters of the used networks, ensuring acceptable speed and guaranteed confidentiality of the generated general secret.In this regard, it is interesting to substantiate the rational values of the parameters of ANN from the point of view of cryptographic requirements and security analysis of the proposed method of formation of cryptographic keys.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Kuznetsov, О. О., М. О. Poluyanenko, S. O. Kandiy, and Y. O. Lohachova. "Substantiation of the parameters of the annealing simulation algorithm for searching non-linear substitutions of symmetric ciphers." Radiotekhnika, no. 209 (June 24, 2022): 93–109. http://dx.doi.org/10.30837/rt.2022.2.209.10.

Повний текст джерела
Анотація:
Cryptographic protection in information and information and communication systems is an important component of cybersecurity. Therefore, the development, research and improvement of means of cryptographic information protection is an urgent and important task. In this paper, we study evolutionary methods for generating non-linear substitutions (S-boxes). These are cryptographic primitives that are an important component of many modern block and stream ciphers with a secret key. However, the problem of generating random highly non-linear substitutions is extremely difficult. In this paper, we study the annealing simulation method. This is an iterative algorithm, the essence of which is the gradual improvement of the current solution (substitution). Special cost functions are used as an improvement criterion. The initial state is formed randomly, and then, at each iteration the current solution is gradually changed. Approaching the target solution means minimizing the cost function. The paper investigates a simple and computationally efficient cost function based on the Walsh-Hadamard transform. Through exploratory research and numerous tests, it was possible to optimize the operation of the annealing simulation algorithm. Optimized algorithm for several parameters (initial temperature, "cooling factor", cost function) allows you to quickly generate highly non-linear bijective substitutions for cryptographic applications. Compared to other well-known implementations of the annealing simulation algorithm, the use of the recommended parameters can significantly reduce the generation time of nonlinear substitutions.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Petrenko, О. E., О. S. Petrenko, О. V. Sievierinov, О. І. Fiediushyn, А. V. Zubrych, and D. V. Shcherbina. "Analysis of ways to increase stability of cryptographic algorithms on algebraic lattices against time attacks." Radiotekhnika, no. 207 (December 24, 2021): 59–65. http://dx.doi.org/10.30837/rt.2021.4.207.05.

Повний текст джерела
Анотація:
The aim of this work is to study the algorithms, the stability of which is based on the search for a short lattice vector, as well as to obtain time-resistant parameters of these algorithms. Existing methods for generating keys and choosing parameters for cryptographic transformations on algebraic lattices resistant to time attacks are considered. It is shown that the uniform distribution of coefficients for generating the NTRU algorithm keys has certain shortages, namely, a limited number of parameters suitable for use in cryptographical transformations. This is due to the vulnerability of this algorithm to time attacks. The possibility of using a discrete normal (Gaussian) distribution to form a key pair, which will prevent the sensitivity of the algorithm to time attacks, is considered. This method of generation requires checking the obtained sample for compliance with the properties of the normal distribution. The usage of SAGA tests has been proposed. They make it possible to check the Gaussian samples obtained using the discrete normal distribution. The verification result shows whether or not the sample has properties that are inherent in the normal distribution. The application of the SAGA statistical tests to the NTRU cryptographic transformation polynomials allowed us to conclude that the discrete Gaussian sample makes it possible to generate time-resistant parameters using the norm or the length of the short basis (vector) of the lattice as the mean-square deviation.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Maurer, Ueli M. "Fast generation of prime numbers and secure public-key cryptographic parameters." Journal of Cryptology 8, no. 3 (September 1995): 123–55. http://dx.doi.org/10.1007/bf00202269.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

TRUSHECHKIN, A. S., and I. V. VOLOVICH. "ON STANDARDS AND SPECIFICATIONS IN QUANTUM CRYPTOGRAPHY." International Journal of Quantum Information 06, no. 02 (April 2008): 347–67. http://dx.doi.org/10.1142/s0219749908003153.

Повний текст джерела
Анотація:
Quantum cryptography is used to find practical and useful applications. Recently, some first quantum cryptographic solutions became available on the market. For clients, it is important to be able to compare the quality and properties of the proposed products. To this end, one needs to elaborate on specifications and standards of solutions in quantum cryptography. We propose and discuss a list of characteristics for the specification, which includes numerical evaluations of the security of solution and can be considered as a standard for quantum key distribution solutions. The list is based on the average time of key generation, depending on some parameters. In the simplest case for the user, the list includes three characteristics: the security degree, the length of keys and the key refresh rate.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Peng, Jun, Shangzhu Jin, Shaoning Pang, Du Zhang, Lixiao Feng, Zuojin Li, and Yingxu Wang. "S-Box Construction Method Based on the Combination of Quantum Chaos and PWLCM Chaotic Map." International Journal of Cognitive Informatics and Natural Intelligence 15, no. 4 (October 2021): 1–17. http://dx.doi.org/10.4018/ijcini.20211001.oa24.

Повний текст джерела
Анотація:
For a security system built on symmetric-key cryptography algorithms, the substitution box (S-box) plays a crucial role to resist cryptanalysis. In this article, we incorporate quantum chaos and PWLCM chaotic map into a new method of S-box design. The secret key is transformed to generate a six tuple system parameter, which is involved in the generation process of chaotic sequences of two chaotic systems. The output of one chaotic system will disturb the parameters of another chaotic system in order to improve the complexity of encryption sequence. S-box is obtained by XOR operation of the output of two chaotic systems. Over the obtained 500 key-dependent S-boxes, we test the S-box cryptographical properties on bijection, nonlinearity, SAC, BIC, differential approximation probability, respectively. Performance comparison of proposed S-box with those chaos-based one in the literature has been made. The results show that the cryptographic characteristics of proposed S-box has met our design objectives and can be applied to data encryption, user authentication and system access control.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Akhmetzyanova, L. R., Evgeny Konstantinovich Alekseev, Grigorii Anatol'evich Karpunin, and Stanislav Vital'evich Smyshlyaev. "On cryptographic properties of the $CVV$ and $PVV$ parameters generation procedures in payment systems." Matematicheskie Voprosy Kriptografii [Mathematical Aspects of Cryptography] 9, no. 2 (2018): 23–46. http://dx.doi.org/10.4213/mvk250.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Cambou, Bertrand, Michael Gowanlock, Julie Heynssens, Saloni Jain, Christopher Philabaum, Duane Booher, Ian Burke, Jack Garrard, Donald Telesca, and Laurent Njilla. "Securing Additive Manufacturing with Blockchains and Distributed Physically Unclonable Functions." Cryptography 4, no. 2 (June 18, 2020): 17. http://dx.doi.org/10.3390/cryptography4020017.

Повний текст джерела
Анотація:
Blockchain technology is a game-changing, enhancing security for the supply chain of smart additive manufacturing. Blockchain enables the tracking and recording of the history of each transaction in a ledger stored in the cloud that cannot be altered, and when blockchain is combined with digital signatures, it verifies the identity of the participants with its non-repudiation capabilities. One of the weaknesses of blockchain is the difficulty of preventing malicious participants from gaining access to public–private key pairs. Groups of opponents often interact freely with the network, and this is a security concern when cloud-based methods manage the key pairs. Therefore, we are proposing end-to-end security schemes by both inserting tamper-resistant devices in the hardware of the peripheral devices and using ternary cryptography. The tamper-resistant devices, which are designed with nanomaterials, act as Physical Unclonable Functions to generate secret cryptographic keys. One-time use public–private key pairs are generated for each transaction. In addition, the cryptographic scheme incorporates a third logic state to mitigate man-in-the-middle attacks. The generation of these public–private key pairs is compatible with post quantum cryptography. The third scheme we are proposing is the use of noise injection techniques used with high-performance computing to increase the security of the system. We present prototypes to demonstrate the feasibility of these schemes and to quantify the relevant parameters. We conclude by presenting the value of blockchains to secure the logistics of additive manufacturing operations.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Gorbenko, I. D., Ye G. Kachko, M. V. Yesina, and V. A. Ponomar. "Comparative characteristics of Crystals-Kyber and Skelya key encapsulation algorithms (DSTU 8961-2019)." Radiotekhnika, no. 210 (September 28, 2022): 7–21. http://dx.doi.org/10.30837/rt.2022.3.210.01.

Повний текст джерела
Анотація:
In recent years, there has been a significant amount of research related to the development of quantum computers. If such a computer were to be built, it would be able to break existing public-key cryptosystems that are currently used for many purposes. This will seriously affect the privacy and integrity of digital communications, etc. That is why special attention is currently being paid to post-quantum cryptography, the main goal of which is the development of cryptographic systems that are protected from both quantum and classical attacks, and will also be able to interact with existing communication protocols and networks. In view of the significant importance of the practical application of directional encryption algorithms, at the international and state level, special attention was paid to the implementation of the proposed requirements for key encapsulation protocols. Key-establishment algorithms (KEA) form a common secret – the key for a symmetric encryption algorithm. The paper considers two KEA algorithms that use algebraic lattices: one of the finalists of the 3rd round Crystals-Kyber and the Skelya algorithm (DSTU 8961-2019). The Kyber algorithm first performs asymmetric encryption of a 32-byte message, and then generates a shared secret. The Skelya algorithm performs the same actions, but for asymmetric encryption, it uses messages of any length that do not exceed the maximum possible. That is why the last algorithm can be used not only as a KEA algorithm, but also as an asymmetric encryption algorithm. According to the NIST Security level, the Kyber algorithm provides cryptographic 1, 3, and 5 security levels, and the Rock algorithm provides cryptographic 3, 5, and 7 security levels. The cryptographic stability that is ensured for both algorithms is determined by a set of parameters. Thus, the purpose of this work is to review the details of the implementation of each of the mentioned algorithms, to compare the speed of the key generation, encapsulation and decapsulation algorithms for the Kyber and Skelya algorithms in terms of key data lengths, and the encapsulation result and computational complexity of both algorithms.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Pal, Sagnik, Ramani Selvanambi, Preeti Malik, and Marimuthu Karuppiah. "A Chaotic System and Count Tracking Mechanism-based Dynamic S-Box and Secret Key Generation." International Journal of Mathematical, Engineering and Management Sciences 8, no. 2 (April 1, 2023): 230–44. http://dx.doi.org/10.33889/ijmems.2023.8.2.014.

Повний текст джерела
Анотація:
In cryptography, Block ciphers use S-Boxes to perform substitution and permutation operations on a data block. S-Boxes provide non-linearity and confusion of bits to the cryptographic algorithms. In addition, secret keys are critical security aspects for encrypting and decrypting messages. The uncertainty and randomness of the secret key and S-boxes used in the algorithm determine the extent of security against any cryptanalysis attack. This paper proposes a new mechanism to dynamically generate a secret key and S-Box each time while sending and receiving the message. These dynamically generated S-Boxes and keys depend on mutually decided security parameters and message transfer history. Furthermore, a new counter-based mechanism is introduced in this paper. These enhancement techniques are applied to the serpent cipher algorithm, and a data transfer simulation is performed to validate the efficacy of the proposed method. We observe that the dynamically generated S-box follows the strict avalanche criteria. We further validate that the encrypted message shows higher sensitivity to the S-box and the secret key in enhanced serpent cipher than the original version. However, to validate our proposed method, we test and analyze the improvements in the Serpent Cipher Algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Kuznetsov, Alexandr, Lukasz Wieclaw, Nikolay Poluyanenko, Lukasz Hamera, Sergey Kandiy, and Yelyzaveta Lohachova. "Optimization of a Simulated Annealing Algorithm for S-Boxes Generating." Sensors 22, no. 16 (August 14, 2022): 6073. http://dx.doi.org/10.3390/s22166073.

Повний текст джерела
Анотація:
Cryptographic algorithms are used to ensure confidentiality, integrity and authenticity of data in information systems. One of the important areas of modern cryptography is that of symmetric key ciphers. They convert the input plaintext into ciphertext, representing it as a random sequence of characters. S-boxes are designed to complicate the input–output relationship of the cipher. In other words, S-boxes introduce nonlinearity into the encryption process, complicating the use of different methods of cryptanalysis (linear, differential, statistical, correlation, etc.). In addition, S-boxes must be random. This property means that nonlinear substitution cannot be represented as simple algebraic constructions. Random S-boxes are designed to protect against algebraic methods of cryptanalysis. Thus, generation of random S-boxes is an important area of research directly related to the design of modern cryptographically strong symmetric ciphers. This problem has been solved in many related works, including some using the simulated annealing (SA) algorithm. Some works managed to generate 8-bit bijective S-boxes with a nonlinearity index of 104. However, this required enormous computational resources. This paper presents the results of our optimization of SA via various parameters. We were able to significantly reduce the computational complexity of substitution generation with SA. In addition, we also significantly increased the probability of generating the target S-boxes with a nonlinearity score of 104.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Kuznetsov, О. О., Yu I. Горбенко, М. О. Poluyanenko, S. O. Kandiy, and E. D. Matveeva. "Properties of the cost function in the iterative algorithm for generating nonlinear substitution." Radiotekhnika, no. 209 (June 24, 2022): 16–28. http://dx.doi.org/10.30837/rt.2022.2.209.02.

Повний текст джерела
Анотація:
To ensure the security of information technology, cryptographic information protection tools are used, in particular block and stream encryption algorithms with a symmetric key. Reliability and cryptographic strength of cryptoalgorithms is provided by the properties of the applied primitives. For example, non-linear substitutions (S-boxes) are used as the main component of modern symmetric ciphers. Therefore, generation of substitutions is an important scientific task directly related to the security of information technology and improvement of modern symmetric ciphers. The paper investigates the properties of iterative algorithms for generating non-linear substitutions and special cost functions, which play a decisive role in the heuristic search for S-boxes with the required properties. We consider the cost function of the WCF (Cost Function of the content of the Walsh-Hadamard spectrum) and optimize its parameters. The obtained optimization results in combination with the Hill Climbing iterative search algorithm can reduce significantly the number of iterations. In particular, we show that for a substitution search with a non-linearity of 104, on average, we reduce the computational complexity of generation by more than 20%. In addition, it is possible to increase the success rate of the heuristic search. In particular, for the selected settings, in 100% of cases, a beaktive S-box with a non-linearity of 104 was found.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Yesina, M. V., S. O. Kandiy, E. V. Ostryanska, and I. D. Gorbenko. "Generation of general system parameters for Rainbow electronic signature scheme for 384 and 512 security bits." Radiotekhnika, no. 204 (April 9, 2021): 16–23. http://dx.doi.org/10.30837/rt.2021.1.204.02.

Повний текст джерела
Анотація:
Today, there is rapid progress in the creation of quantum computers to solve various computational problems and for different purposes. At the same time, special efforts are made to create such a quantum computer that can solve the problems of cryptanalysis of existing cryptosystems: asymmetric ciphers, key encapsulation protocols, electronic signatures, etc. Prevention of such threats can be achieved by developing cryptographic systems that will be protected against both quantum and classical attacks, and be able to interact with existing protocols and communication networks. There is also a significant need for protection against attacks by side channels. Currently, significant efforts of cryptologists are focused on the NIST PQC open competition. The main idea of the NIST PQC competition is to define mathematical methods based on which standards for asymmetric cryptotransformations, primarily electronic signatures, as well as asymmetric ciphers and key encapsulation protocols can be developed. Three electronic signature schemes – Crystals-Dilithium, Falcon and Rainbow become the finalists of the third stage of the NIST PQC competition according to the results of the second stage. The first two are based on the mathematics of algebraic lattices, and Rainbow is based on multivariate transformations. Currently, a comprehensive analysis of the finalists is an important task for the entire global crypto community. The vast majority of schemes that have become finalists or alternative algorithms are based on problems in the theory of algebraic lattices. Special attention was also paid to the Rainbow electronic signature scheme based on multivariate transformations. The purpose of this work consists in a preliminary analysis of existing attacks on promising electronic signature Rainbow, definition of requirements to the system-wide parameters to ensure cryptographic stability of at least 512 bits against classical and 256 bits against quantum cryptanalysis, as well as development and practical implementation of Rainbow algorithms for generating system-wide parameters for 512 bits against classical and 256 bits against quantum cryptanalysis.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Lutsenko, M. S. "Post-quantum algorithm of Classic McEliece key encapsulation." Radiotekhnika, no. 203 (December 23, 2020): 82–90. http://dx.doi.org/10.30837/rt.2020.4.203.06.

Повний текст джерела
Анотація:
A comprehensive analysis of a candidate-finalist of the International Post-quantum Cryptography Competition NIST PQC, namely, the Classic McEliece algorithm, the key encapsulation algorithm based on code cryptosystems, is carried out. The aim of this work is a primary study of the basic characteristics of the Classic McEliece algorithm, such as the mathematical model, the expected cryptographic strength and quantitative assessment of the resources.The paper gives the analysis of the mathematical model of the Classic McEliece algorithm, description of the main functions and transformations, comparison of the primary model of the algorithm proposed by Robert McEliece in 1978 with the considered algorithm, analysis of the modifications made by the authors of Classic McEliece. It also provides recommendations for further areas of research and refinement of the algorithm. As a primary assessment of cryptographic security, an analysis of compliance with modern requirements for post-quantum cryptosystems is carried out, namely, ensuring the property of indistinguishability for attacks based on selected plaintext, indistinguishability for non-adaptive and adaptive attacks based on selected cipher text.The paper analyzes the memory costs for storing system parameters, evaluating the impact of their size on the system performance. The characteristics of the Classic McEliece algorithm are compared with similar algorithms based on the algebraic codes presented as alternatives at the NIST PQC Competition, namely, the BIKE and HQC algorithms. The performance evaluation is carried out for three basic functions of the algorithm: keys generation, encapsulation and de-encapsulation.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

KANSO, ALI. "CONTROLLED HENON SYSTEM AND ITS CRYPTOGRAPHIC APPLICATIONS." International Journal of Bifurcation and Chaos 20, no. 08 (August 2010): 2487–506. http://dx.doi.org/10.1142/s021812741002712x.

Повний текст джерела
Анотація:
This paper proposes a modification of the controlled chaotic Henon system suggested in [Li et al., 2004]. The dynamics of the proposed and existing 2-D systems are analyzed and new chaotic attractors are found in them. We show that these systems exhibit chaotic behavior for a wide range of control parameters. We also construct a chaotic modulation scheme with feedback based on a single controlled chaotic Henon system for use in cryptographic applications. The efficiency of this communication scheme is analyzed and is shown to provide a high level of security, resulting from the proper use of controllers. Furthermore, we propose a technique for generating random-like binary digits from the suggested controlled chaotic Henon systems. Unlike binary digits generated by chaotic Henon systems which usually do not possess random-like properties, the digits generated here are shown (numerically using the NIST statistical test suite) to possess excellent random-like properties. Furthermore, the generated bit sequences are demonstrated to have a large period, which may have useful applications in cryptography.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Dömösi, Pál, Carolin Hannusch, and Géza Horváth. "A Cryptographic System Based on a New Class of Binary Error-Correcting Codes." Tatra Mountains Mathematical Publications 73, no. 1 (August 1, 2019): 83–96. http://dx.doi.org/10.2478/tmmp-2019-0007.

Повний текст джерела
Анотація:
Abstract In this paper we introduce a new cryptographic system which is based on the idea of encryption due to [McEliece, R. J. A public-key cryptosystem based on algebraic coding theory, DSN Progress Report. 44, 1978, 114–116]. We use the McEliece encryption system with a new linear error-correcting code, which was constructed in [Hannusch, C.—Lakatos, P.: Construction of self-dual binary 22k, 22k−1, 2k-codes, Algebra and Discrete Math. 21 (2016), no. 1, 59–68]. We show how encryption and decryption work within this cryptosystem and we give the parameters for key generation. Further, we explain why this cryptosystem is a promising post-quantum candidate.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Maache, Ahmed, and Abdesattar Kalache. "Design and Implementation of a flexible Multi-purpose Cryptographic System on low cost FPGA." International journal of electrical and computer engineering systems 14, no. 1 (January 26, 2023): 45–58. http://dx.doi.org/10.32985/ijeces.14.1.6.

Повний текст джерела
Анотація:
The design of cryptographic hardware that supports multiple cryptographic primitives is common in literature. In this work, a new design is presented consisting of a multi-purpose cryptographic system featuring both 128-bit pipelined AES-CORE (Advanced Encryption Standard) for high-speed symmetric encryption and a Keccak hash core on a low-cost FPGA. The KECCAK-CORE’s security and performance parameters are tunable in the sense that capacity, bitrate, and the number of rounds can be user-defined. Such flexibility enables the core to suit a large range of security requirements. The structure of Keccak’s sponge construction is exploited to enable different modes of operation. An example application outlined in this work is Pseudo Random Number Generation (PRNG). With few adjustments, the KECCAK-CORE was also operated as a post-processing unit for True Random Number Generation (TRNG) that uses the analog Lorenz chaotic circuit as a physical entropy source. The multi-purpose design was implemented in VHDL targeting an IntelFPGA Cyclone-V FPGA. For AES symmetric encryption, a maximum throughput of 31.1Gbps was achieved and a logic usage of 25146LEs (23% of the FPGA) in the case of the pipelined variant of AES-CORE. For the KECCAK-CORE, maximum throughput figures of 5.81, 8.4, and 11Gbps were achieved for the three SHA-3 variants 512, 384, and 256-bit respectively, with an area usage of 8947LEs (8%). The system as a whole occupies an area of 26909LEs (26%). The random sequences generated by the system operating in PRNG and TRNG post- processing modes successfully passed the National Institute of Standards and Technology (NIST) statistical test suite (NIST SP 800-22). The information entropy analysis performed on the post-processed TRNG sequences indicates an average of 0.935.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Brukštus, Tautvydas. "ANALYSIS AND IMPLEMENTATION OF CRYPTOGRAPHIC HASH FUNCTIONS IN PROGRAMMABLE LOGIC DEVICES / KRIPTOGRAFINIŲ MAIŠOS FUNKCIJŲ ĮGYVENDINIMO PROGRAMUOJAMOSIOS LOGIKOS LUSTUOSE TYRIMAS." Mokslas – Lietuvos ateitis 8, no. 3 (June 29, 2016): 321–26. http://dx.doi.org/10.3846/mla.2016.927.

Повний текст джерела
Анотація:
In this day’s world, more and more focused on data protection. For data protection using cryptographic science. It is also important for the safe storage of passwords for this uses a cryptographic hash function. In this article has been selected the SHA-256 cryptographic hash function to implement and explore, based on fact that it is now a popular and safe. SHA-256 cryptographic function did not find any theoretical gaps or conflict situations. Also SHA-256 cryptographic hash function used cryptographic currencies. Currently cryptographic currency is popular and their value is high. For the measurements have been chosen programmable logic integrated circuits as they less efficiency then ASIC. We chose Altera Corporation produced prog-rammable logic integrated circuits. Counting speed will be investigated by three programmable logic integrated circuit. We will use programmable logic integrated circuits belong to the same family, but different generations. Each programmable logic integrated circuit made using different dimension technology. Choosing these programmable logic integrated circuits: EP3C16, EP4CE115 and 5CSEMA5F31. To compare calculations perfor-mances parameters are provided in the tables and graphs. Research show the calculation speed and stability of different programmable logic circuits. Vis daugiau dėmesio skiriama duomenų apsaugai – duomenų apsaugai skirta net atskira kriptografijos mokslo šaka. Taip pat yra svarbi slaptažodžių sauga, kurioje naudojamos kriptografinės maišos funkcijos. Darbe parinkta įgyvendinimui ir ištirta šiuo metu populiari bei saugi SHA-2 kriptografinė maišos funkcija. Ji naudojama kriptografinėse valiutose. SHA-2 kriptografinės funkcijos analizės metu nepavyko rasti teorinių spragų ar kolizijos atvejų. Tyrimams pasirinkti Altera programuojamos logikos integriniai grandynai, kurie efektyvumu nusileidžia tik specializuotiems integriniams grandynams. Skaičiavimo sparta ir stabilumas buvo tiriama trijuose programuojamos logikos integrinuose grandynuose, priklausančiuose tai pačiai šeimai ir pagamintais skirtingų kartų technologijomis – naudojant 65 nm, 60 nm ir 28 nm KMOP technologijas. Tirtų grandynų kodiniai žymenys EP3C16, EP4CE115 ir 5CSEMA5F31.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Tanasyuk, Yuliya, and Petro Burdeinyi. "BLOCK CIPHERS ON THE BASIS OF REVERSIBLE CELLULAR AUTOMATA." Informatyka, Automatyka, Pomiary w Gospodarce i Ochronie Środowiska 10, no. 1 (March 30, 2020): 8–11. http://dx.doi.org/10.35784/iapgos.919.

Повний текст джерела
Анотація:
The given paper is devoted to the software development of block cipher based on reversible one-dimensional cellular automata and the study of its statistical properties. The software implementation of the proposed encryption algorithm is performed in C# programming language in Visual Studio 2017. The paper presents specially designed approach for key generation. To ensure desired cryptographic stability, the shared secret parameters can be adjusted to contain information needed for creating substitution tables, defining reversible rules, and hiding final data. For the first time, it is suggested to create substitution tables based on iterations of a cellular automaton that is initialized by the key data.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Cynthia, Antony, and V. Saravanan. "Tango Binary Search Tree Based Asymmetric Cryptographic Sensor Node Authentication for Secured Communication in Wireless Sensor Networks." Sensor Letters 18, no. 1 (January 1, 2020): 55–63. http://dx.doi.org/10.1166/sl.2020.4189.

Повний текст джерела
Анотація:
Wireless sensor network (WSN) comprises the group of sensor nodes distributed to sense and monitor the environments and collects the data. Due to the distributed nature of the sensor nodes, security is a major role to access the confidential data and protect the unauthorized access. In order to improve the secure communication, authentication is essential process in WSN. A Tango Binary Search Tree based Schmidt Cryptographic Sensor Node Authentication (TBST-SCSNA) technique is introduced for secured data communication in WSN with higher authentication accuracy. Initially, the trust values for each sensor nodes are calculated for increasing the security in data communication. The sensor nodes in WSN are arranged in tango binary search tree based on the trust value. The nodes in tree are inserted or removed based on their deployment. After that, the Schmidt-Samoa cryptographic technique is applied for node authentication and secure data communication. The cryptographic technique comprises three processes key generation, encryption and decryption. In key generation phase, the public key (i. e., node_ID) are generated and distributed for the sensor nodes and private key is kept secret using Schmidt-Samoa algorithm. The root node is embedded with a key during the deployment and it is controlled the entire the sensor nodes in the path. A Parent node generates the keys for child node based on the ID of parent node. After the key generation, the sender node encrypts the data packet and transmits to receiver node in the tree with the receiver node ID. After that, the receiver node enters their private key and verifies it with already stored key at the time of key generation. If both keys are same, then the node is said to be authentic node. Otherwise, the sensor node is said to be a malicious node. The authentic node only receives the original data packets. This process gets repeated till all the nodes in the path verify their identities and performs the secure communication. Simulation is carried out with different parameters such as authentication accuracy, authentication time and security level with respect to a number of sensor nodes and a number of data packets. The results observed that the TBST-SCSNA technique efficiently improves the node authentication accuracy, security level with minimum time than the state-of-the-art-methods.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Ahmad, Musheer, and Eesa Al-Solami. "Improved 2D Discrete Hyperchaos Mapping with Complex Behaviour and Algebraic Structure for Strong S-Boxes Generation." Complexity 2020 (December 22, 2020): 1–16. http://dx.doi.org/10.1155/2020/8868884.

Повний текст джерела
Анотація:
This paper proposes to present a novel method of generating cryptographic dynamic substitution-boxes, which makes use of the combined effect of discrete hyperchaos mapping and algebraic group theory. Firstly, an improved 2D hyperchaotic map is proposed, which consists of better dynamical behaviour in terms of large Lyapunov exponents, excellent bifurcation, phase attractor, high entropy, and unpredictability. Secondly, a hyperchaotic key-dependent substitution-box generation process is designed, which is based on the bijectivity-preserving effect of multiplication with permutation matrix to obtain satisfactory configuration of substitution-box matrix over the enormously large problem space of 256!. Lastly, the security strength of obtained S-box is further elevated through the action of proposed algebraic group structure. The standard set of performance parameters such as nonlinearity, strict avalanche criterion, bits independent criterion, differential uniformity, and linear approximation probability is quantified to assess the security and robustness of proposed S-box. The simulation and comparison results demonstrate the effectiveness of proposed method for the construction of cryptographically sound S-boxes.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Godse, Sachin P., and Parikshit N. Mahalle. "A Computational Analysis of ECC Based Novel Authentication Scheme in VANET." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 6 (December 1, 2018): 5268. http://dx.doi.org/10.11591/ijece.v8i6.pp5268-5277.

Повний текст джерела
Анотація:
<p class="abstract">A recent development in the adhoc network is a vehicular network called VANET (Vehicular Adhoc Network). Intelligent Transportation System is the Intelligent application of VANET. Due to open nature of VANET attacker can launch various kind of attack. As VANET messages are deal with very crucial information’s which may save the life of passengers by avoiding accidents, save the time of people on a trip, exchange of secret information etc., because of this security is must be in the VANET. To ensure the highest level of security the network should be free from attackers, there by all information pass among nodes in the network must be reliable i.e. should be originated by an authenticated node. Authentication is the first line of security in VANET; it avoids nonregistered vehicle in the network. Previous research come up with some Cryptographic, Trust based, Id based, Group signature based authentication schemes. A speed of authentication and privacy preservation is important parameters in VANET authentication. This paper addresses the computational analysis of authentication schemes based on ECC. We started analysis from comparing plain ECC with our proposed AECC (Adaptive Elliptic Curve Cryptography) and EECC (Enhanced Elliptic Curve Cryptography). The result of analysis shows proposed schemes improve speed and security of authentication. In AECC key size is adaptive i.e. different sizes of keys are generated during key generation phase. Three ranges are specified for key sizes small, large and medium. In EECC we added an extra parameter during transmission of information from the vehicle to RSU for key generation. Schemes of authentications are evaluated by comparative analysis of time required for authentication and key breaking possibilities of keys used in authentication.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Adu-Kyere, Akwasi, Ethiopia Nigussie, and Jouni Isoaho. "Quantum Key Distribution: Modeling and Simulation through BB84 Protocol Using Python3." Sensors 22, no. 16 (August 21, 2022): 6284. http://dx.doi.org/10.3390/s22166284.

Повний текст джерела
Анотація:
Autonomous “Things” is becoming the future trend as the role, and responsibility of IoT keep diversifying. Its applicability and deployment need to re-stand technological advancement. The versatile security interaction between IoTs in human-to-machine and machine-to-machine must also endure mathematical and computational cryptographic attack intricacies. Quantum cryptography uses the laws of quantum mechanics to generate a secure key by manipulating light properties for secure end-to-end communication. We present a proof-of-principle via a communication architecture model and implementation to simulate these laws of nature. The model relies on the BB84 quantum key distribution (QKD) protocol with two scenarios, without and with the presence of an eavesdropper via the interception-resend attack model from a theoretical, methodological, and practical perspective. The proposed simulation initiates communication over a quantum channel for polarized photon transmission after a pre-agreed configuration over a Classic Channel with parameters. Simulation implementation results confirm that the presence of an eavesdropper is detectable during key generation due to Heisenberg’s uncertainty and no-cloning principles. An eavesdropper has a 0.5 probability of guessing transmission qubit and 0.25 for the polarization state. During simulation re-iterations, a base-mismatch process discarded about 50 percent of the total initial key bits with an Error threshold of 0.11 percent.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Sanam, Ezeddin, Kamaruzzaman Seman, M. S. Jawad, Abadal Salam T. Hussain, and Mohd Zalisham Jali. "Impulse-Based UWB for Next Generation Secure and Tunable Short-Range Wireless Infrastructures." Applied Mechanics and Materials 793 (September 2015): 535–40. http://dx.doi.org/10.4028/www.scientific.net/amm.793.535.

Повний текст джерела
Анотація:
There will be increasing demand for high confidentiality, integrity, authentication, for widely deployment of the next RFID generation beside that, the focus will be on avoiding encryption algorithms; as these require more complex modulation, to secure communication between RFID’s tags and readers. In this paper, the focus will be on securing the communication channel between tags and readers at the physical layer, rather than to secure the contents of RFIDs data by encryption. The RFID reader initially will communicate with the tag through a narrowband communication and subsequently through broadband communication, by generating ultra wide-band signal using pulse position modulation with time hopped, it can be a novel approach for RFID security as it simplify or eliminate cryptographic requirements with the same security level of existing passive RFIDs, also it allow simultaneous multiple access without-collision, which will enhance the overall RFID systems performance. The design of the system will be shown by modeling the communication, the designing details of the transmitter as well as the receiver, finally showing the simulated results of modulated signal with its specific parameters as well as the receiver performance.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Kriswantoro, M. Cahyo, Amang Sudarsono, and Mike Yuliana. "Secret Key Establishment Using Modified Quantization Log For Vehicular Ad-Hoc Network." Inform : Jurnal Ilmiah Bidang Teknologi Informasi dan Komunikasi 6, no. 2 (July 29, 2021): 103–9. http://dx.doi.org/10.25139/inform.v6i2.4037.

Повний текст джерела
Анотація:
Traditional cryptographic approaches such as symmetric and asymmetric cryptography are commonly employed to solve network security issues. The Secret Key Generation (SKG) system has the advantage of extracting secret keys from a wireless channel's physical layer information. It allows two wireless devices within the transmission range to extract a shared symmetric key without the use of a fixed key distribution infrastructure, allowing vehicular ad hoc networks to exchange information (VANET). This study aims to create a secure data communication system on the Vehicular Ad-Hoc Network using RSS Key Generation. Starting from the Modified Quantization Log, the results of the Modified Quantization Log show that the average KDRM between Alice and Bob is the average KDRM between Alice and Bob is 9.4%; meanwhile, the average KGR is 71.4 bps. This shows that the number of bit mismatches after the Modified Quantization Log process between the two valid users is already small, because they have used the pre-processing process in front of them, namely using the Kalman Filter and from the results of the BCH Code to be matched again so that it becomes the key. The next process is Universal Hash which is tested with the NIST test. The NIST Test parameters used are approximately entropy, frequency, block frequency, longest run, cumulative sum forward, and cumulative sum reverse. The existing results are appropriate; namely, the threshold in p whose value is above 0.01 is achieved. From the results of the Average Approximate Entropy, it is found that the largest value is obtained by the 40k10ms scheme, which is 0.7352.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Shiral, J. V., R. C. Deshmukh, J. S. Zade, and A. Potnurwar. "An Approach to Rijndael Algorithm." Journal of Advance Research in Computer Science & Engineering (ISSN: 2456-3552) 2, no. 1 (January 31, 2015): 01–05. http://dx.doi.org/10.53555/nncse.v2i1.508.

Повний текст джерела
Анотація:
Rijndael or Advanced Encryption Standard (AES) is the most secure symmetric encryption technique and is available in many different encryption packages. The AES based on the Rijndael Algorithm is an efficient cryptographic technique that includes generation of ciphers for encryption and inverse ciphers for decryption. High security and speed of encryption and decryption is ensured by various operations. It has been standardized by the National Institute of Standards and Technology of the United States (NIST) and comprises three block ciphers, AES-128, AES-192 and AES-256 and it is adopted from Rijndael algorithm. This paper presents a encryption and decryption process of the rijindael algorithm. The paper also explains the comparative study of various rijindael algorithms with other algorithms based on the various parameters.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Raghunandan, K. R., Aithal Ganesh, Shetty Surendra, and K. Bhavya. "Key Generation Using Generalized Pell’s Equation in Public Key Cryptography Based on the Prime Fake Modulus Principle to Image Encryption and Its Security Analysis." Cybernetics and Information Technologies 20, no. 3 (September 1, 2020): 86–101. http://dx.doi.org/10.2478/cait-2020-0030.

Повний текст джерела
Анотація:
AbstractRSA is one among the most popular public key cryptographic algorithm for security systems. It is explored in the results that RSA is prone to factorization problem, since it is sharing common modulus and public key exponent. In this paper the concept of fake modulus and generalized Pell’s equation is used for enhancing the security of RSA. Using generalized Pell’s equation it is explored that public key exponent depends on several parameters, hence obtaining private key parameter itself is a big challenge. Fake modulus concept eliminates the distribution of common modulus, by replacing it with a prime integer, which will reduce the problem of factorization. It also emphasizes the algebraic cryptanalysis methods by exploring Fermat’s factorization, Wiener’s attack, and Trial and division attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Radziukevich, M. L., та V. F. Golikov. "Combined formаtion of a cryptographic key using synchronized artificial neural networks". Doklady BGUIR 19, № 1 (23 лютого 2021): 79–87. http://dx.doi.org/10.35596/1729-7648-2021-19-1-79-87.

Повний текст джерела
Анотація:
А combined method for forming a cryptographic key is proposed in the article. The proposed combined formation consists of two stages: the formation of partially coinciding binary sequences using synchronized artificial neural networks and the elimination of mismatched bits by open comparison of the parities of bit pairs. In this paper, possible vulnerabilities of the basic method of forming a cryptographic key using synchronized artificial neural networks are considered, their danger is assessed, and a correction of the method is proposed to ensure the required confidentiality of the generated shared secret. At the first stage, a deferred brute-force attack is considered. To neutralize this attack, it is proposed to use the convolution function of the results of several independent synchronizations. As a convolution function, the bitwise addition modulo 2 of the vectors of the weights of the networks is used. Due to the correction of the first stage of the basic algorithm, the amount of deferred search exponentially increases, and frequency analysis of binary sequences also becomes ineffective. At the second stage, an attack based on the knowledge of pair parities is considered, taking into account the proposed method for correcting the first stage. The analysis of the influence of network parameters on the process of eliminating the bit mismatch at the second stage is carried out. Statistical modeling of this analysis has been performed. The results obtained showed that the cryptanalyst could not uniquely distinguish the values of the remaining bits. The proposed combined method makes it possible to increase the confidentiality of the generated shared secret and significantly reduce the number of information exchanges in comparison with the Neural key generation technology.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Zaynidinov, Khakimjon, and Odilbek Askaraliyev. "SELECTION OF CONTROLLABLE PARAMETERS OF THE BINARY DATA ARRAY DETECTION ALGORITHM IN THE INTEGRATED MANAGEMENT SYSTEM." Technical Sciences 4, no. 3 (March 30, 2021): 11–18. http://dx.doi.org/10.26739/2181-9696-2021-3-2.

Повний текст джерела
Анотація:
The article discusses the selection of parameters for the algorithm for determining binary data arrays included in the control system, developed by the authors using independent substitution methods. Based on the analysis of the algorithms of non-cryptographic hash functions, the hash function based on the linear matching method was selected as the basis for independent substitution methods. Simplified schemes of algorithms developed for creating and comparing identifiers using a set of basic hash functions are given. An array of binary data was selected and based on the appropriate values for the size of the divisible blocks and the number of basic hashfunctions used for independent substitutions. The selection of binary data arrays in information systems integrated into the management system was done for the purpose of intellectual processing of incoming data. The properties of the array of data entering integrated systems are studied. The authors conducted experimental tests in the selected direction and presented the results of similarity assessment measurements for various parameters of the identification algorithm. In addition, the article conductedexperiments on the object of study using the selected mathematical model, based on the analytical conclusions. Initiator elements are studied and analyzed using a set of hash functions. An algorithm for comparison of selected identifiers has been developed. A generation algorithm has been developed to demonstrate and test the proposed solution. Algorithms based on analysis and experiments, and methods for selecting binary data arrays using the ash function have been experimentally tested. Based on the results, the indicators are shown. Based on the results obtained, the analytical conclusions and problem solutions of the research work were recognized
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Sayed, Wafaa S., Hossam A. H. Fahmy, Ahmed A. Rezk, and Ahmed G. Radwan. "Generalized Smooth Transition Map Between Tent and Logistic Maps." International Journal of Bifurcation and Chaos 27, no. 01 (January 2017): 1730004. http://dx.doi.org/10.1142/s021812741730004x.

Повний текст джерела
Анотація:
There is a continuous demand on novel chaotic generators to be employed in various modeling and pseudo-random number generation applications. This paper proposes a new chaotic map which is a general form for one-dimensional discrete-time maps employing the power function with the tent and logistic maps as special cases. The proposed map uses extra parameters to provide responses that fit multiple applications for which conventional maps were not enough. The proposed generalization covers also maps whose iterative relations are not based on polynomials, i.e. with fractional powers. We introduce a framework for analyzing the proposed map mathematically and predicting its behavior for various combinations of its parameters. In addition, we present and explain the transition map which results in intermediate responses as the parameters vary from their values corresponding to tent map to those corresponding to logistic map case. We study the properties of the proposed map including graph of the map equation, general bifurcation diagram and its key-points, output sequences, and maximum Lyapunov exponent. We present further explorations such as effects of scaling, system response with respect to the new parameters, and operating ranges other than transition region. Finally, a stream cipher system based on the generalized transition map validates its utility for image encryption applications. The system allows the construction of more efficient encryption keys which enhances its sensitivity and other cryptographic properties.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Gorbenko, I. D., and A. A. Zamula. "Theoretical approaches to the synthesis of discrete signals with necessary properties." Radiotekhnika, no. 206 (September 24, 2021): 25–32. http://dx.doi.org/10.30837/rt.2021.3.206.02.

Повний текст джерела
Анотація:
Methods for information exchange, formation and processing of data used in information and communication systems (ICS), as well as classes of broadband signals used as a physical data carrier, do not provide the necessary (for individual ICS applications) indicators of cyber and information security, noise immunity of reception signals and secrecy of IKS functioning. Most of the existing systems use signals, the construction of which is based on linear laws, which allows an attacker, based on the establishment of the parameters of the signals used in the system, to carry out deliberate interference in the operation of the ICS with minimal energy consumption. The article presents conceptual approaches to the construction of secure ICS, which determine the need to cover the entire spectrum of information transformations in the complex, and based on the synthesis of signal systems with improved ensemble, correlation, structural properties. A method is proposed for synthesizing discrete derivatives of signals based on nonlinear discrete complex cryptographic signals (CS) and orthogonal signals formed on the basis of the rows of the Hadamard matrix (initial signals),. Based on computer modeling and the performed calculations, it is shown that the derivative signals formed on the basis of cryptographic sequences and rows of the Hadamard matrix have improved properties compared to orthogonal and linear classes of signals. Approaches to the construction are stated and a general characteristic of the hardware-software complex for synthesis, analysis, study of properties, generation, processing of a number of studied signal classes is given. It is shown that the use of such signals will improve such indicators of the system functioning as information security, noise immunity of signal reception and secrecy of functioning.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Sulavko, Alexey. "Biometric-Based Key Generation and User Authentication Using Acoustic Characteristics of the Outer Ear and a Network of Correlation Neurons." Sensors 22, no. 23 (December 6, 2022): 9551. http://dx.doi.org/10.3390/s22239551.

Повний текст джерела
Анотація:
Trustworthy AI applications such as biometric authentication must be implemented in a secure manner so that a malefactor is not able to take advantage of the knowledge and use it to make decisions. The goal of the present work is to increase the reliability of biometric-based key generation, which is used for remote authentication with the protection of biometric templates. Ear canal echograms were used as biometric images. Multilayer convolutional neural networks that belong to the autoencoder type were used to extract features from the echograms. A new class of neurons (correlation neurons) that analyzes correlations between features instead of feature values is proposed. A neuro-extractor model was developed to associate a feature vector with a cryptographic key or user password. An open data set of ear canal echograms to test the performance of the proposed model was used. The following indicators were achieved: EER = 0.0238 (FRR = 0.093, FAR < 0.001), with a key length of 8192 bits. The proposed model is superior to known analogues in terms of key length and probability of erroneous decisions. The ear canal parameters are hidden from direct observation and photography. This fact creates additional difficulties for the synthesis of adversarial examples.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Kuznetsov, A. A., N. A. Poluyanenko, S. L. Berdnik, S. O. Kandii, and Yu A. Zaichenko. "Optimization of local search algorithm parameters for generating nonlinear substitutions." Radiotekhnika, no. 206 (September 24, 2021): 64–76. http://dx.doi.org/10.30837/rt.2021.3.206.06.

Повний текст джерела
Анотація:
Nonlinear substitutions (S-boxes) are an important component of modern symmetric cryptography algorithms. They complicate symmetric transformations and introduce nonlinearity into the input-output relationship, which ensures the stability of the algorithms against some cryptanalysis methods. Generation of S-boxes can be done in different ways. However, heuristic techniques are the most promising ones. On the one hand, the generated S-boxes are in the form of random substitutions, which complicates algebraic cryptanalysis. On the other hand, heuristic search allows one to achieve high rates of nonlinearity and δ-uniformity, which complicates linear and differential cryptanalysis. This article studies the simplest local search algorithm for generating S-boxes. To assess the efficiency of the algorithm, the concept of a track of a cost function is introduced in the article. Numerous experiments are carried out, in particular, the influence of the number of internal and external loops of local search on the complexity of generating the target S-box is investigated. The optimal (from the point of view of minimum time consumption) parameters of the local search algorithm for generating S-blocks with a target nonlinearity of 104 and the number of parallel computing threads 30 are substantiated. It is shown that with the selected (optimal) parameters it is possible to reliably form S-blocks with a nonlinearity of 104.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Kuznetsov, A. A., N. A. Poluyanenko, V. A. Katrich, S. O. Kandii, and Yu A. Zaichenko. "Investigation of heuristic search functions for nonlinear substitutions for symmetric cryptography." Radiotekhnika, no. 206 (September 24, 2021): 53–63. http://dx.doi.org/10.30837/rt.2021.3.206.05.

Повний текст джерела
Анотація:
Nonlinear substitutions (S-boxes) are used in most modern symmetric cryptoalgorithms. They are designed to mix input data and play a significant role in ensuring resistance against known cryptanalytic attacks (differential, linear, algebraic and other cryptanalysis methods). However, random generation of nonlinear substitutions with the desired indicators is an extremely difficult mathematical problem. This article explores the heuristic techniques for S-boxes informed search, in particular, discusses various cost functions used in most of the known algorithms (for example, local search, hill climbing, simulated annealing, genetic search, etc.). The aim of the study is to determine the specific parameters of heuristic functions, which, on the one hand, do not reduce the degree of awareness of the search nodes, and on the other hand, do not require significant computational costs. The article examines the influence of individual parameters on the value of the cost function and complexity of its calculation. It also provides specific recommendations for the formation of parameters for heuristic search for S-boxes, which significantly affect the efficiency of generating nonlinear substitutions for symmetric cryptography.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Kashin, Vadim V., Vladimir I. Grachev, Viktor I. Ryabenkov, and Vladimir V. Kolesov. "Information Technologies Based on Noise-like Signals: II. Statistical and Fractal Properties of Chaotic Algorithms." Radioelectronics. Nanosystems. Information Technologies. 14, no. 2 (June 30, 2022): 151–64. http://dx.doi.org/10.17725/rensit.2022.14.151.

Повний текст джерела
Анотація:
On the basis of nonlinear systems with dynamic chaos, discrete chaotic signals with high information capacity have been developed and studied. The influence of the main parameters of a generating chaotic algorithm with delay on the statistical, correlation, structural and fractal characteristics of non-periodic pseudo-random integer and binary sequences generated by the algorithm is analyzed by numerical methods. It is shown that non-periodic pseudo-random sequences (PRS) generated by a chaotic algorithm with delay, for all values of the main parameters, have good statistical, correlation, structural and fractal characteristics, close to random sequences of independent trials. It is shown that these characteristics are provided on a long PRS cycle in a multidimensional phase space for all the main parameters of the chaotic algorithm and an arbitrary choice of initial conditions. Such binary PRSs can be quite effectively used in telecommunication systems using streaming coding of large blocks of information messages from the point of view of secrecy, noise immunity and cryptographic stability of the communication channel.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Ageykin, Nikita A., Vladimir I. Grachev, Viktor I. Ryabenkov, and Vladimir V. Kolesov. "Information Technologies Based on Noise-like Signals: I. Discrete Chaotic Algorithms." Radioelectronics. Nanosystems. Information Technologies. 14, no. 1 (April 12, 2022): 47–64. http://dx.doi.org/10.17725/rensit.2022.14.047.

Повний текст джерела
Анотація:
Perspective directions of using information technologies based on dynamic chaos for the transmission, processing, storage and protection of information are considered. On the basis of nonlinear systems with chaotic dynamics, finite-dimensional generating mathematical algorithms have been developed for the synthesis of chaotic encoding signals with increased structural complexity. The analysis of structural and fractal complexity of pseudo-random integer and binary sequences has been carried out. It is shown that complex coding signals of this type have a high information capacity and, in terms of statistical, correlation, and fractal properties, practically coincide with the parameters of random sequences and can be effectively used in various multi-user radio engineering systems where high noise immunity, protection against unauthorized access, and cryptographic strength are required.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Beletsky, Anatoly. "Generalized Galois-Fibonacci Matrix Generators Pseudo-Random Sequences." International Journal of Computer Network and Information Security 13, no. 6 (December 8, 2021): 57–69. http://dx.doi.org/10.5815/ijcnis.2021.06.05.

Повний текст джерела
Анотація:
The article discusses various options for constructing binary generators of pseudo-random numbers (PRN) based on the so-called generalized Galois and Fibonacci matrices. The terms "Galois matrix" and "Fibonacci matrix" are borrowed from the theory of cryptography, in which the linear feedback shift registers (LFSR) generators of the PRN according to the Galois and Fibonacci schemes are widely used. The matrix generators generate identical PRN sequences as the LFSR generators. The transition from classical to generalized matrix PRN generators (PRNG) is accompanied by expanding the variety of generators, leading to a significant increase in their cryptographic resistance. This effect is achieved both due to the rise in the number of elements forming matrices and because generalized matrices are synthesized based on primitive generating polynomials and polynomials that are not necessarily primitive. Classical LFSR generators of PRN (and their matrix equivalents) have a significant drawback: they are susceptible to Berlekamp-Messi (BM) attacks. Generalized matrix PRNG is free from BM attack. The last property is a consequence of such a feature of the BM algorithm. This algorithm for cracking classical LFSR generators of PRN solves the problem of calculating the only unknown – a primitive polynomial generating the generator. For variants of generalized matrix PRNG, it becomes necessary to determine two unknown parameters: both an irreducible polynomial and a forming element that produces a generalized matrix. This problem turns out to be unsolvable for the BM algorithm since it is designed to calculate only one unknown parameter. The research results are generalized for solving PRNG problems over a Galois field of odd characteristics.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Ibrahimov, B. G., and K. M. Tahirova. "RESEARCH EFFICIENCY OF STEGANOGRAPHIC SYSTEMS IN EMBEDDING OR EXTRACTING HIDDEN INFORMATION." Vestnik komp'iuternykh i informatsionnykh tekhnologii, no. 221 (November 2022): 45–51. http://dx.doi.org/10.14489/vkit.2022.11.pp.045-051.

Повний текст джерела
Анотація:
The performance indicators multiservice telecommunication networks based on the architectural concept of the next Next Generation Network (NGN) and Future Networks (FN) are analyzed, using promising steganographic methods, algorithms and technologies that support a wide range cryptographic strength. As a criterion for complex indicators of the effectiveness steganographic systems, both the throughput of the covert channel, the channel utilization factor, and the probabilistic-temporal characteristics are chosen. The issues constructing covert channels, taking into account the length service packets for transmitting covert data, are considered. As a result of the study, a new approach to the construction of a mathematical model (MM) of the bandwidth steganographic systems as a communication system is proposed, which is based on the entropy approach. On the basis of the model, complex indicators effectiveness steganographic systems are studied, taking into account the parameters of the threat and stability of steganosystems. On the basis MM, the maximum throughput of a covert channel is investigated, taking into account the informative characteristics of steganographic systems. Analytical expressions have been obtained to evaluate the complex indicators steganographic systems for hiding data transmitted over communication channels when embedding and when extracting data with the necessary parameters. A numerical analysis was carried out and a graphical dependence of the maximum throughput of a covert channel on the channel utilization factor was plotted for a given system speed. Based on the results obtained, one can judge the effectiveness of modern steganographic systems in embedding and extracting hidden multimedia type data in packet-switched communication networks.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Ali-Pour, Amir, David Hely, Vincent Beroulle, and Giorgio Di Natale. "Strong PUF Enrollment with Machine Learning: A Methodical Approach." Electronics 11, no. 4 (February 19, 2022): 653. http://dx.doi.org/10.3390/electronics11040653.

Повний текст джерела
Анотація:
Physically Unclonable Functions (PUFs) have become ubiquitous as part of the emerging cryptographic algorithms. Strong PUFs are also predominantly addressed as the suitable variant for lightweight device authentication and strong single-use key generation protocols. This variant of PUF can produce a very large number of device-specific unique identifiers (CRPs). Consequently, it is infeasible to store the entire CRP space of a strong PUF into a database. However, it is potential to use Machine Learning to provide an estimated model of strong PUF for enrollment. An estimated model of PUF is a compact solution for the designer’s community, which can provide access to the full CRP space of the PUF with some probability of erroneous behavior. To use this solution for enrollment, it is crucial on one hand to ensure that PUF is safe against a model-building attack. On the other hand, it is important to ensure that the ML-based enrollment will be performed efficiently. In this work, we discuss these factors, and we present a formalized procedure of ML-based modeling of PUF for enrollment. We first define a secure sketch which allows modelability of PUF only for a trusted party. We then highlight important parameters which constitute the cost of enrollment. We show how an ML-based enrollment procedure should use these parameters to evaluate the enrollment cost prior to enrolling a large group of PUF-enabled devices. We introduce several parameters as well to control ML-based modeling in favor of PUF enrollment with minimum cost. Our proposed ML-based enrollment procedure can be considered a starting point to develop enrollment solutions for protocols which use an estimated model of PUF instead of a CRP database. In the end, we present a use-case of our ML-based enrollment method to enroll 100 instances of 2-XOR Arbiter PUFs and discuss the evaluative outcomes.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Cambou, Bertrand Francis, and Saloni Jain. "Key Recovery for Content Protection Using Ternary PUFs Designed with Pre-Formed ReRAM." Applied Sciences 12, no. 4 (February 9, 2022): 1785. http://dx.doi.org/10.3390/app12041785.

Повний текст джерела
Анотація:
Physical unclonable functions, embedded in terminal devices, can be used as part of the recovery process of session keys that protect digital files. Such an approach is only valuable when the physical element offers sufficient tamper resistance. Otherwise, error correcting codes should be able to handle any variations arising from aging, and environmentally induced drifts of the terminal devices. The ternary cryptographic protocols presented in this paper, leverage the physical properties of resistive random-access memories operating at extremely low power in the pre-forming range to create an additional level of security, while masking the most unstable cells during key generation cycles. The objective is to reach bit error rates below the 10−3 range from elements subjected to drifts and environmental effects. We propose replacing the error correcting codes with light search engines, that use ciphertexts as helper data to reduce information leakage. The tamper-resistant schemes discussed in the paper include: (i) a cell-pairing differential method to hide the physical parameters; (ii) an attack detection system and a low power self-destruct mode; (iii) a multi-factor authentication, information control, and a one-time read-only function. In the experimental section, we describe how prototypes were fabricated to test and quantify the performance of the suggested methods, using static random access memory devices as the benchmark.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Alsaedi, Ramzi, Abdelwahab Dhifli, and Abdeljabbar Ghanmi. "Nonlinearities on particular elliptic curves subspaces and applications." Analele Universitatii "Ovidius" Constanta - Seria Matematica 28, no. 3 (December 1, 2020): 39–49. http://dx.doi.org/10.2478/auom-2020-0033.

Повний текст джерела
Анотація:
Abstract Researching on mathematical models for cryptography means to, primary, define the optimal spaces and rules for which we can archive the maximum time to find the involved parameters of the keys and, in the same time, to optimise the time for key generation. In the present work, we treat a particular case of some subspaces from elliptic curves which respect the announced principles.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Samiullah, Muhammad, Waqar Aslam, Muhammad Asghar Khan, Haya Mesfer Alshahrani, Hany Mahgoub, Ako Muhammad Abdullah, M. Ikram Ullah, and Chien-Ming Chen. "Rating of Modern Color Image Cryptography: A Next-Generation Computing Perspective." Wireless Communications and Mobile Computing 2022 (March 22, 2022): 1–20. http://dx.doi.org/10.1155/2022/7277992.

Повний текст джерела
Анотація:
Issues such as inefficient encryption architectures, nonstandard formats of image datasets, weak randomness of chaos-based Pseudorandom Number Generators (PRNGs), omitted S-boxes, and unconvincing security metrics leading to increased computational time and inadequate security level of chaos and Deoxyribonucleic Acid- (DNA-) based image encryption schemes need careful examination towards the development of more stable encryption schemes in terms of efficiency and reasonable security. A new taxonomy of image encryption based on chaotic systems, hyperchaotic systems, and DNA is propounded to assess the impact of these issues on the performance and security metrics. The primary emphasis of this research is to study various recent encryption architectures centered on a variety of confusion and diffusion methods. It is aimed at assessing the performance and security of various ciphers using a cipher rating criterion that categorizes ciphers into different classes. The parameters that are included in the rating criteria are information entropy, chi-squared goodness of fit test for histogram uniformity analysis, encryption efficiency, key space, differential attacks (Number of Pixels Change Rate and Universal Average Changing Intensity), key sensitivity analysis, encryption time, randomness tests such as NIST-R (a statistical suite for validating the randomness designed by the National Institute of Standards and Technology), correlation coefficient analysis, contrast analysis, energy analysis, homogeneity analysis, Mean Absolute Error, peak signal-to-noise ratio, and robustness to noise and occlusion attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Semenov, Serhii, Zhang Liqiang, Cao Weiling, and Viacheslav Davydov. "Development a mathematical model for the software security testing first stage." Eastern-European Journal of Enterprise Technologies 3, no. 2 (111) (June 30, 2021): 24–34. http://dx.doi.org/10.15587/1729-4061.2021.233417.

Повний текст джерела
Анотація:
This paper reports an analysis of the software (SW) safety testing techniques, as well as the models and methods for identifying vulnerabilities. An issue has been revealed related to the reasoned selection of modeling approaches at different stages of the software safety testing process and the identification of its vulnerabilities, which reduces the accuracy of the modeling results obtained. Two steps in the process of identifying software vulnerabilities have been identified. A mathematical model has been built for the process of preparing security testing, which differs from the known ones by a theoretically sound choice of the moment-generating functions when describing transitions from state to state. In addition, the mathematical model takes into consideration the capabilities and risks of the source code verification phase for cryptographic and other ways to protect data. These features generally improve the accuracy of modeling results and reduce input uncertainty in the second phase of software safety testing. An advanced security compliance algorithm has been developed, with a distinctive feature of the selection of laws and distribution parameters that describe individual state-to-state transitions for individual branches of Graphical Evaluation and Review Technique networks (GERT-networks). A GERT-network has been developed to prepare for security testing. A GERT-network for the process of checking the source code for cryptographic and other data protection methods has been developed. A graphic-analytical GERT model for the first phase of software safety testing has been developed. The expressions reported in this paper could be used to devise preliminary recommendations and possible ways to improve the effectiveness of software safety testing algorithms
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Dr. Gitanjali Rahul Shinde, Poonam Ninad Railkar, Dr Parikshit Narendra Mahalle,. "Scalable Trust Management model for Machine To Machine communication in Internet of Things using Fuzzy approach." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 6 (April 5, 2021): 2483–95. http://dx.doi.org/10.17762/turcomat.v12i6.5691.

Повний текст джерела
Анотація:
Revolution in Machine to Machine (M2M) Communication in Internet of Things (IoT) provides smart services in all verticals. These smart heterogeneous devices can be constraint or powerful devices that are generating sensitive information and introducing new challenges in security, privacy, and trust in devices to get and provide services in a distributed fashion. These challenges are overcome by providing scalable decentralized trust management for the access control system. Trust-based security models are more reliable over cryptographic security to identify and mitigate different inside threats by assessing the trust scores. This paper proposed Scalable Trust Management (STM) using a fuzzy approach and parameters like Experience, Recommendation, and device classification are used to calculate the crisp value of the trust score. While designing rule for trust score capacity of device is considered. The simulation of STM in NS2 ensures good performance and its result guarantees scalability and energy efficiency in the heterogeneous network.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Ahad, Mohd Abdul, and Ranjit Biswas. "Request-based, secured and energy-efficient (RBSEE) architecture for handling IoT big data." Journal of Information Science 45, no. 2 (July 13, 2018): 227–38. http://dx.doi.org/10.1177/0165551518787699.

Повний текст джерела
Анотація:
The technological advancements in the field of computing are giving rise to the generation of gigantic volumes of data which are beyond the handling capabilities of the conventionally available tools, techniques and systems. These types of data are known as big data. Moreover with the emergence of Internet of Things (IoT), these types of data have increased in multiple folds in 7Vs (volume, variety, veracity, value, variability, velocity and visualisation). There are several techniques prevalent in today’s time for handling these types of huge data. Hadoop is one such open source framework which has emerged as a de facto technology for handling such huge datasets. In an IoT ecosystem, real-time handling of requests is an imperative requirement; however, Hadoop has certain limitations while handling these types of requests. In this article, we present an energy-efficient architecture for effective, secured and real-time handling of IoT big data. The proposed approach adopts atrain distributed system (ADS) to construct the core architecture. This study uses software-defined networking (SDN) framework for energy-efficient and optimal routing of data and requests from source to destination, and vice versa. Furthermore, to ensure secured handling of IoT big data, the proposed approach uses ‘Twofish’ cryptographic technique for encrypting the information captured by the sensors. Finally, the concept of ‘request-type’ identifying unit has been proposed. Instead of handling all the requests in an identical way, the proposed approach works by characterising the requests on the basis of certain criteria and parameters, which are identified here.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Del Prete, Simone, Franco Fuschini, and Marina Barbiroli. "A Study on Secret Key Rate in Wideband Rice Channel." Electronics 11, no. 17 (September 2, 2022): 2772. http://dx.doi.org/10.3390/electronics11172772.

Повний текст джерела
Анотація:
Standard cryptography is expected to poorly fit IoT applications and services, as IoT devices can hardly cope with the computational complexity often required to run encryption algorithms. In this framework, physical layer security is often claimed as an effective solution to enforce secrecy in IoT systems. It relies on wireless channel characteristics to provide a mechanism for secure communications, with or even without cryptography. Among the different possibilities, an interesting solution aims at exploiting the random-like nature of the wireless channel to let the legitimate users agree on a secret key, simultaneously limiting the eavesdropping threat thanks to the spatial decorrelation properties of the wireless channel. The actual reliability of the channel-based key generation process depends on several parameters, as the actual correlation between the channel samples gathered by the users and the noise always affecting the wireless communications. The sensitivity of the key generation process can be expressed by the secrecy key rate, which represents the maximum number of secret bits that can be achieved from each channel observation. In this work, the secrecy key rate value is computed by means of simulations carried out under different working conditions in order to investigate the impact of major channel parameters on the SKR values. In contrast to previous works, the secrecy key rate is computed under a line-of-sight wireless channel and considering different correlation levels between the legitimate users and the eavesdropper.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Pikuza, M. O., and S. Yu Mikhnevich. "Testing a hardware random number generator using NIST statistical test suite." Doklady BGUIR 19, no. 4 (July 1, 2021): 37–42. http://dx.doi.org/10.35596/1729-7648-2021-19-4-37-42.

Повний текст джерела
Анотація:
Random number generators are required for the operation of cryptographic information protection systems. For а correct application of the generator in the field of information security, it is necessary that its output sequence to be indistinguishable from a uniformly distributed random sequence. To verify this, it is necessary to test the generator output sequence using various statistical test suites such as Dihard and NIST. The purpose of this work is to test a prototype hardware random number generator. The generator is built on the basis of the ND103L noise diode and has a random digital sequence of binary numbers at the output. In the prototype there is a possibility of regulating the amount of reverse current through the noise diode, as well as setting the data acquisition period, i.e. data generation frequency. In the course of operation, a number of sequences of random numbers were removed from the generator at various values of the reverse current through the noise diode, the period of data acquisition and the ambient temperature. The resulting sequences were tested using the NIST statistical test suite. After analyzing the test results, it was concluded that the generator operates relatively stably in a certain range of initial parameters, while the deterioration in the quality of the generator's operation outside this range is associated with the technical characteristics of the noise diode. It was also concluded that the generator under study is applicable in certain applications and to improve the stability of its operation, it can be improved both in hardware and software. The results of this work can be useful to developers of hardware random number generators built according to a similar scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Omran, Safaa, Ali Al_Khalid, and Israa Ali. "Using Genetic Algorithm to Break Knapsack Cipher with Sequence Size 16." Iraqi Journal for Computers and Informatics 41, no. 1 (December 31, 2014): 55–59. http://dx.doi.org/10.25195/ijci.v41i1.99.

Повний текст джерела
Анотація:
With the growth of networked system and applications such as eCommerce, the demand for effective internetsecurity is increasing. Cryptology is the science and study of systems for secret communication. It consists of twocomplementary fields of study: cryptography and cryptanalysis.The genetic algorithm is one of the search methods, whichfinds the optimal solution. It is one of the methods, which is used to decrypt cipher.This work focuses on using GeneticAlgorithms to cryptanalyse knapsack cipher. The knapsack cipher is with a knapsack sequence of size 16 to encrypt twocharacters together. Different values of parameters have been used: Population size, mutation rate, number of generation.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Zhao, Hong, and Paul Ratazzi. "Providing Physical Layer Security for IoTs in the Last Mile." Journal of Computing and Information Technology 29, no. 2 (July 4, 2022): 89–111. http://dx.doi.org/10.20532/cit.2021.1005317.

Повний текст джерела
Анотація:
Communication security is one of the top security challenges for connected devices. Different from other links such as backhaul, the last mile technology also depends on the requirements of end users. Wireless technologies are generally selected for the mobility of users and ease of use. However, wireless medium has an open nature and thus wireless links are more prone to physical layer attacks compared to their wired counterparts. Moreover, simple end devices have constrained resources in both hardware and software, and it is not always feasible to apply conventional cryptographic approaches to provide security. We turn to chaos theory to provide security for simple devices at physical layer. The FM-DCSK and FM-CSK transmission system are built and implemented in the proposed secure communication system. The information message is embedded in wideband random-like signals, making the message remain covert. Transmission security is achieved by using the initial conditions and spreading factor as keys. To guard against active attacks, procedures for dynamic adjustment of initial conditions and other parameters are proposed. The scheme's cost effective features include the simplicity of communication setup and the low power consumption in generating and controlling the chaos signal. The sensitivity to initial condition and complex dynamic feature of chaotic function make it a promising approach for physical layer security.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Jaiswal, Shruti, and Daya Gupta. "Measuring Security." International Journal of Information Systems in the Service Sector 10, no. 1 (January 2018): 28–53. http://dx.doi.org/10.4018/ijisss.2018010103.

Повний текст джерела
Анотація:
The researchers have been focusing on embedding security from the early phases of software development lifecycle. They have researched and innovated a field of Security Engineering where security concerns are embedded during requirement, design, and testing phases of software development. Efforts were made in developing methods, methodologies, and tools to handle security issues. Various methods are present in the literature for eliciting, analyzing and prioritizing the security requirements. During the design phase based on prioritized requirements, environment parameters and attribute a suitable security algorithm mainly cryptography algorithms are identified. Then a question arises how to test the effectiveness of chosen algorithm? Therefore, as an answer to the issue in this paper, a process for Security Testing is presented that evaluates the selected security algorithms. Evaluation is done by generating the test scenarios for functionalities using sequence diagram representing the threats at vulnerable points. Then, checking the mitigation of potential threats at identified vulnerable points. A security index is generated which shows the effectiveness of deployed/ chosen security algorithm. The process ends with the generation of a test report depicting the testing summary. For a clear understanding of the process, the proposal is illustrated with a case study of the cloud storage as a service model.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії