Статті в журналах з теми "Lightweight Encryption Algorithm"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Lightweight Encryption Algorithm.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Lightweight Encryption Algorithm".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Nyssanbayeva, Saule, Nursulu Kapalova, Armiyanbek Haumen, and Olzhas Suleimenov. "The LBC-3 lightweight encryption algorithm." Open Engineering 12, no. 1 (January 1, 2022): 570–77. http://dx.doi.org/10.1515/eng-2022-0372.

Повний текст джерела
Анотація:
Abstract This article presents a developed lightweight data encryption algorithm called LBC-3. Its essential difference from the known algorithms is the R1 function and the procedure for generating round keys. The main characteristics of this lightweight algorithm and all the transformations used in the encryption and decryption processes are described. The process of generating the round keys of the algorithm is also considered. The results of the study of the cryptographic properties of the algorithm using the “avalanche effect” and statistical tests are presented. The avalanche property was tested for each round with each bit of the source text changing. Based on the work carried out, it was found that the proposed encryption algorithm is effective in providing a good avalanche effect, and the binary sequence obtained after encryption is close to random. The research revealed good cryptographic properties of this algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Abdul Hussien, Farah Tawfiq, Abdul Monem S. Rahma, and Hala Bahjat Abdul Wahab. "A Secure Environment Using a New Lightweight AES Encryption Algorithm for E-Commerce Websites." Security and Communication Networks 2021 (December 24, 2021): 1–15. http://dx.doi.org/10.1155/2021/9961172.

Повний текст джерела
Анотація:
Providing security for transmitted data through the e-commerce environment requires using a fast and high secure encryption algorithm. Balancing between the speed and the security degree is a problem that many of the encryption algorithms suffer from. Increasing the security degree requires increasing the level of complexity which results in increasing encryption time. On the other hand, increasing the algorithm speed may reduce the complexity degree which affects the security level. This paper aims to design an encryption algorithm that balances time and complexity (speed and security). This is done by suggesting a security environment that depends on creating and providing an agent software to be settled into each customer device that manages the purchase and security process without customer interference. The suggested encryption algorithm is applied within this environment. Several modifications are performed on the AES encryption algorithm. The AES was chosen due to its performance (security and speed), which makes it suitable for encrypting transmitted data over the Internet. These modifications involve adding preprocessing steps (padding and zigzag), eliminating Sub Byte step, and reducing the number of rounds. The experimental results showed that the suggested algorithm provides more security and speed in the encryption and decryption process. The randomness degree has increased by 29.5%. The efficiency is increased because the encryption and decryption times are reduced, as is the CPU usage. The throughput for the suggested algorithm is increased by 10% for the encryption process and is increased by 9.3% for the decryption process.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Dunmore, Aeryn, Juliet Samandari, and Julian Jang-Jaccard. "Matrix Encryption Walks for Lightweight Cryptography." Cryptography 7, no. 3 (August 16, 2023): 41. http://dx.doi.org/10.3390/cryptography7030041.

Повний текст джерела
Анотація:
In this paper, we propose a new symmetric stream cipher encryption algorithm based on Graph Walks and 2-dimensional matrices, called Matrix Encryption Walks (MEW). We offer example Key Matrices and show the efficiency of the proposed method, which operates in linear complexity with an extremely large key space and low-resource requirements. We also provide the Proof of Concept code for the encryption algorithm and a detailed analysis of the security of our proposed MEW. The MEW algorithm is designed for low-resource environments such as IoT or smart devices and is therefore intended to be simple in operation. The encryption, decryption, and key generation time, along with the bytes required to store the key, are all discussed, and similar proposed algorithms are examined and compared. We further discuss the avalanche effect, key space, frequency analysis, Shannon entropy, and chosen/known plaintext-ciphertext attacks, and how MEW remains robust against these attacks. We have also discussed the potential for future research into algorithms such as MEW, which make use of alternative structures and graphic methods for improving encryption models.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Cherckesova, Larissa, Olga Safaryan, Pavel Razumov, Dmitry Medvedev, Veronica Kravchenko, and Yuriy Ivanov. "Analysis of block encryption algorithms being used in devices with restricted amount of technological possibilities." E3S Web of Conferences 224 (2020): 01043. http://dx.doi.org/10.1051/e3sconf/202022401043.

Повний текст джерела
Анотація:
This report is devoted to the comparative analysis of the lightweight NASH block encryption algorithm and the algorithm presented by USA National Security Agency in 2013 – SPECK. Their detailed description is given, the analysis is made. The task of the study is to investigate and analyze cryptographic encryption algorithms used in devices with limited capabilities such as microcontrollers. The study of lightweight encryption algorithms and their application for cybersecurity tasks is necessary to create the latest cryptographic systems aimed at preventing various types of attacks. The study revealed that the NASH block encryption algorithm showed more optimized performance, since the number of rounds of cipher execution is less than that Speck algorithm, which provides greater stability of algorithm with least number of executable rounds.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Zhang, Xing, Jian Chen, Tianning Li, Gang Dai, and Changda Wang. "LILP: A Lightweight Enciphering Algorithm to Encrypt Arbitrary-Length Messages." Symmetry 15, no. 1 (January 7, 2023): 177. http://dx.doi.org/10.3390/sym15010177.

Повний текст джерела
Анотація:
The advancement of the Internet of Things (IoT) has promoted the development of embedded devices. It is important to ensure data transmission security on embedded devices with limited computing power and storage space. However, the traditional block encryption algorithm cannot run efficiently on embedded devices because of the large amount of computation. In this paper, a lightweight length-preserving-encryption algorithm (LILP) is proposed to convert an n-bit block cipher into a special block cipher that supports an arbitrary length of no less than 2n bits as input. LILP adopts the involution design method based on a Lai–Massey structure and lightweight components to adapt to the limited computing power of embedded devices. In particular, a lightweight compression function (LCF) is designed to process the data during iteration, which improves security without reducing the efficiency of the algorithm. The experimental results show that LILP is more efficient than traditional similar algorithms in encrypting data for resource-constrained devices while ensuring data security in the IoT.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Kapalova, Nursulu, Kunbolat Algazy, and Armanbek Haumen. "Development of a new lightweight encryption algorithm." Eastern-European Journal of Enterprise Technologies 3, no. 9 (123) (June 30, 2023): 6–19. http://dx.doi.org/10.15587/1729-4061.2023.280055.

Повний текст джерела
Анотація:
Lightweight encryption algorithms are considered a relatively new direction in the development of private key cryptography. This need arose as a result of the emergence of a large number of devices with little computing power and memory. Therefore, it became necessary to develop algorithms that can provide a sufficient level of security, with minimal use of resources. The paper presents a new lightweight LBC encryption algorithm. LBC is a 64–bit symmetric block algorithm. It supports 80 bit secret key. The number of rounds is 20. The algorithm has a Feistel network structure. The developed lightweight algorithm has a simple implementation scheme, and the transformations used in this algorithm have good cryptographic properties. This was verified by studying the cryptographic properties of the algorithm using the "avalanche effect" and statistical tests. The avalanche property was checked for each round when each bit of the source text was changed. Based on the work carried out, it was found that the proposed encryption algorithm is effective to ensure a good avalanche effect and the binary sequence obtained after encryption is close to random. Its security against linear and differential cryptanalysis is also evaluated. The results of the research revealed good cryptographic properties of this algorithm. The algorithm will be used for devices with small hardware resources, in information and communication systems where confidential information circulates, and it is also extremely necessary to exchange information in a protected form in an operationally acceptable time
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Bahrami, Saeed, and Majid Naderi. "Image Encryption Using a Lightweight Stream Encryption Algorithm." Advances in Multimedia 2012 (2012): 1–8. http://dx.doi.org/10.1155/2012/767364.

Повний текст джерела
Анотація:
Security of the multimedia data including image and video is one of the basic requirements for the telecommunications and computer networks. In this paper, we consider a simple and lightweight stream encryption algorithm for image encryption, and a series of tests are performed to confirm suitability of the described encryption algorithm. These tests include visual test, histogram analysis, information entropy, encryption quality, correlation analysis, differential analysis, and performance analysis. Based on this analysis, it can be concluded that the present algorithm in comparison to A5/1 and W7 stream ciphers has the same security level, is better in terms of the speed of performance, and is used for real-time applications.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Fadhil, Heba Mohammed, Mohamed Elhoseny, and Baydaa M. Mushgil. "Protecting Medical Data on the Internet of Things with an Integrated Chaotic-GIFT Lightweight Encryption Algorithm." Journal of Cybersecurity and Information Management 12, no. 1 (2023): 50–66. http://dx.doi.org/10.54216/jcim.120105.

Повний текст джерела
Анотація:
The secure transmission of medical data is crucial for the protection of patients' privacy and confidentiality. With the advent of IoT in healthcare, medical data is being transmitted over networks that are vulnerable to cyberattacks. Therefore, there is an urgent need for lightweight yet secure encryption algorithms that can protect medical data in transit. In this paper, we propose an integrated Chaotic-GIFT algorithm for lightweight and robust encryption of medical data transmitted over IoT networks. The proposed algorithm combines the chaos theory with a lightweight block cipher to provide secure and efficient encryption of medical data. The Chaotic-GIFT algorithm employs bit-level shuffling and substitution of medical images to provide encryption, while the chaotic sequence generated by the logistic map is used as the cryptographic key for added security. The proposed Chaotic-GIFT algorithm provides a lightweight and efficient solution for the secure transmission of medical data over IoT networks. Evaluation of the algorithm's effectiveness was conducted using multiple metrics including encryption and decryption time, throughput, avalanche effect, non-linearity analysis, and correlation coefficient.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Tong, Xiaojun, Xudong Liu, Jing Liu, Miao Zhang, and Zhu Wang. "A Novel Lightweight Block Encryption Algorithm Based on Combined Chaotic S-Box." International Journal of Bifurcation and Chaos 31, no. 10 (August 2021): 2150152. http://dx.doi.org/10.1142/s0218127421501522.

Повний текст джерела
Анотація:
Due to high computational cost, traditional encryption algorithms are not suitable for the environments in which resources are limited. In view of the above problem, we first propose a combined chaotic map to increase the chaotic interval and Lyapunov exponent of the existing one-dimensional chaotic maps. Then, an S-box based on the proposed combined chaotic map is constructed. The performances of the designed S-box, such as bijection, nonlinearity, strict avalanche criteria, differential uniformity, the bits independence criterion, and the linear approximation probability, are tested to show that it has better cryptographic performances. Finally, we present a lightweight block encryption algorithm by using the above S-box. The algorithm is based on the generalized Feistel structure and SPN structure. In addtion, the processes of encryption and decryption of our algorithm are almost the same, which reduces the complexity of algorithm implementation. The experimental results show that the proposed encryption algorithm meets the requirements of lightweight algorithms and has good cryptographic characteristics.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Abdalrazzaq, Alaa, and Salah Alabady. "Design and Implementation of a Lightweight and Fast Tiny Advanced Encryption Standard Algorithm." Jordan Journal of Electrical Engineering 8, no. 4 (2022): 339. http://dx.doi.org/10.5455/jjee.204-1658696772.

Повний текст джерела
Анотація:
Cryptographic algorithms are gaining importance due to their relevance and importance in the areas of privacy and security experienced by the Internet of Things (IoT) devices. They improve data privacy and confidentiality by limiting who can decrypt the data to the person who has the key. Advanced encryption standard (AES) is one of the most important encryption algorithms in use. This algorithm uses 10 rounds for each encryption and decryption process and encrypts data starting with 16 bytes, which increases the time needed for encryption and decryption. In order to speed up encryption and decryption while maintaining security levels more than or equal to those offered by the AES algorithm, this paper proposes an algorithm called tiny advanced encryption standard (TAES) with two different scenarios. As the encryption process starts with 4 bytes and goes up to an unlimited number of bytes, TAES features are less complex and more flexible than those of AES and can be quickly implemented, and are characterized by high encryption of images, texts, and sounds. The proposed TAES algorithm is tested on text and images using the MATLAB software. The result is completely distorted images and text. The test results also unveil that the encryption and decryption speeds as well as the throughput of the proposed TAES is much better than those of the original AES algorithm. Moreover, a low signal-to-noise ratio (SNR) values are obtained, indicating a greater degree of image distortion as a consequence of utilizing the proposed TAES algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Yun, Junhyeok, and Mihui Kim. "JLVEA: Lightweight Real-Time Video Stream Encryption Algorithm for Internet of Things." Sensors 20, no. 13 (June 28, 2020): 3627. http://dx.doi.org/10.3390/s20133627.

Повний текст джерела
Анотація:
Along with the recent growth of Internet of Things (IoT) security camera market, there have been a number of personal information leakage incidents from security attacks targeting such cameras. Therefore, a permutation-based video encryption algorithm was proposed to secure video streams in low-performance processors such as IoT security cameras. However, existing permutation-based video encryption algorithms are vulnerable to known-plaintext attacks since they use the same permutation list for every frame. Moreover, situation deduction based on the color composition is possible. In this paper, we propose a new permutation-based video encryption algorithm that updates the permutation list for every frame using a crypto secure pseudo-random number generator without significantly increasing memory usage. By doing so, the algorithm becomes robust to known-plaintext attacks, which has been a common problem with existing permutation-based video encryption algorithms. In addition, color channel separation can prevent attackers from deducing situations through color composition. Pre-compression encryption is applied to make the algorithm robust to data loss because of packet loss. We implement the proposed algorithm and conduct an experiment to show its performance in terms of probability of data loss because of packet loss, encryption speed, and memory usage.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Ferdush, Jannatul, Mahbuba Begum, and Mohammad Shorif Uddin. "Chaotic Lightweight Cryptosystem for Image Encryption." Advances in Multimedia 2021 (May 22, 2021): 1–16. http://dx.doi.org/10.1155/2021/5527295.

Повний текст джерела
Анотація:
Data transmission over the Internet and the personal network has been risen day by day due to the advancement of multimedia technology. Hence, it is today’s prime concern to protect the data from unauthorized access and encrypt the multimedia element as they are stored on the web servers and transmitted over the networks. Therefore, multimedia data encryption is essential. But, the multimedia encryption algorithm is complex to implement as it requires more time and memory space. For this reason, the lightweight image encryption algorithm gains popularity that requires less memory and less time along with low power or energy and provides supreme security for limited devices. In this study, we have studied the chaotic-based lightweight image encryption method. At first, we have presented a standard framework and algorithm based on two chaotic maps such as Arnold and logistic for lightweight image encryption and performed some experiments. We have analyzed different groups of images such as miscellaneous, medical, underwater, and texture. Experimentations have provided the largest entropy 7.9920 for medical image (chest X-ray), large key space 2m×m×8, and average encryption and decryption times are 3.9771 s and 3.1447 s, respectively. Besides, we have found an equal distribution of pixels and less correlation coefficients among adjacent pixels of the encrypted image. These criteria indicate an efficient image encryption method. Also, our method is efficient and less complex than the existing state-of-the-art methods.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Peng, Chunyan, Xiujuan Du, Keqin Li, and Meiju Li. "An Ultra-Lightweight Encryption Scheme in Underwater Acoustic Networks." Journal of Sensors 2016 (2016): 1–10. http://dx.doi.org/10.1155/2016/8763528.

Повний текст джерела
Анотація:
We tackle a fundamental security problem in underwater acoustic networks (UANs). The S-box in the existing block encryption algorithm is more energy consuming and unsuitable for resources-constrained UANs. In this paper, instead of S-box, we present a lightweight, 8-round iteration block cipher algorithm for UANs communication based on chaotic theory and increase the key space by changing the number of iteration round. We further propose secure network architecture of UANs. By analysis, our algorithm can resist brute-force searches and adversarial attacks. Simulation results show that, compared with traditional AES-128 and PRESENT algorithms, our cryptographic algorithm can make a good trade-off between security and overhead, has better energy efficiency, and applies to UANs.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

A. Baker, Shatha, and Ahmed S. Nori. "Comparison of the Randomness Analysis of the Modified Rectangle Block Cipher and Original algorithm." NTU Journal of Pure Sciences 1, no. 2 (May 31, 2022): 10–21. http://dx.doi.org/10.56286/ntujps.v1i2.185.

Повний текст джерела
Анотація:
In recent years, different encryption lightweight algorithms have been suggested to protect the security of data transferred across the IoT network. The symmetric key ciphers play a significant role in the security of devices, in particular block ciphers. the RECTANGLE algorithm amongst the current lightweight algorithms. Rectangle algorithm does have good encryption efficacy but the characteristics of confusion and diffusion that a cipher needed are lacking from this algorithm. Therefore, by improving the algorithm confusion and diffusion properties, we expanded Rectangle utilizing a 3D cipher and modified the key scheduling algorithm. To assess if these two algorithms are random or not, randomness analysis was done by using the NIST Statistical Test Suite. To create 100 samples for each algorithm, nine distinct data categories were used. These algorithms created ciphertext blocks, which were then concatenated to form a binary sequence. NIST tests carried out under 1% significance level. According to the results of the comparison study, the proposed algorithm's randomness analysis results are gave 27.48% better results than the original algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

VULPE, Alexandru, Raluca ANDREI, Alexandru BRUMARU, and Octavian FRATU. "LIGHTWEIGHT CRYPTOGRAPHIC ALGORITHM IMPLEMENTATION IN A MICROCONTROLLER SYSTEM." STRATEGIES XXI - Command and Staff College 17, no. 1 (July 28, 2021): 260–64. http://dx.doi.org/10.53477/2668-2028-21-33.

Повний текст джерела
Анотація:
Abstract: With the development of mobile devices and the advent of smartphones, the Internet has become part of everyday life. Any category of information about weather, flight schedule, etc. it is just a click away from the keyboard. This availability of data has led to a continuous increase in connectivity between devices, from any corner of the world. Combining device connectivity with systems automation allows the collection of information, its analysis and implicitly decision-making on the basis of information. Their introduction and continued expansion of devices that communicate in networks (including the Internet) have made security issues very important devices as well as for users. One of the main methodologies that ensures data confidentiality is encryption, which protects data from unauthorized access, but at the cost of using extensive mathematical models. Due to the nature of IoT devices, the resources allocated to a device can be constrained by certain factors, some of which are related to costs and others to the physical limitations of the device. Ensuring the confidentiality of data requires the use of encryption algorithms for these interconnected devices, which provide protection while maintaining the operation of that device. The need for these types of algorithms has created conditions for the growth and development of the concept of lightweight encryption, which aim to find encryption systems that can be implemented on these categories of devices, with limited hardware and software requirements. The paper proposes a lightweight cryptographic algorithm implemented on a microcontroller system, comparing its performances with those of the already existing system (based on x86).
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Imad Mhaibes, Hakeem, May Hattim Abood, and Alaa Farhan. "Simple Lightweight Cryptographic Algorithm to Secure Imbedded IoT Devices." International Journal of Interactive Mobile Technologies (iJIM) 16, no. 20 (October 31, 2022): 98–113. http://dx.doi.org/10.3991/ijim.v16i20.34505.

Повний текст джерела
Анотація:
The internet of things (IoT) revolution has been sparked by the exponential increase in connected devices caused by recent advances in wireless technology. These embedded devices gather, analyze, and send vast data via the network. Data transmission security is a primary problem in IoT networks. Several lightweight encryption/decryption algorithms have been developed for such resource-constraint devices. One of most effective and fast lightweight encryption algorithms for IoT applications is the Tiny Encryption Algorithm (TEA). TEA has few lines source of codes to implement and based on Feistel structure to provide cryptographic primitive confusion and diffusion features in order to hide statistical aspects of plaintext. However, it is vulnerable to assaults using equivalent and related key attacks. This study suggested modifying TEA by employing a new proposed generating keys function using two Linear Feedback Shift Registers (LFSRs) as a combination to address the security flaw caused by utilizing different keys for each round function. The key sensitivity, Avalanche effect, and a completeness test were used to evaluate its security performance. The key sensitivity of the proposed modified TEA outperforms original TEA by 50.18 % to 44.88 %. The modified TEA avalanche effect outperforms TEA by 52.57 % to 47.69 %, and its completeness test outperforms TEA by 51.75 % to 48.36 %. Experimental results indicates that, the encryption performance of proposed modified TEA is better than original TEA.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Rajesh, Sreeja, Varghese Paul, Varun Menon, and Mohammad Khosravi. "A Secure and Efficient Lightweight Symmetric Encryption Scheme for Transfer of Text Files between Embedded IoT Devices." Symmetry 11, no. 2 (February 24, 2019): 293. http://dx.doi.org/10.3390/sym11020293.

Повний текст джерела
Анотація:
Recent advancements in wireless technology have created an exponential rise in the number of connected devices leading to the internet of things (IoT) revolution. Large amounts of data are captured, processed and transmitted through the network by these embedded devices. Security of the transmitted data is a major area of concern in IoT networks. Numerous encryption algorithms have been proposed in these years to ensure security of transmitted data through the IoT network. Tiny encryption algorithm (TEA) is the most attractive among all, with its lower memory utilization and ease of implementation on both hardware and software scales. But one of the major issues of TEA and its numerous developed versions is the usage of the same key through all rounds of encryption, which yields a reduced security evident from the avalanche effect of the algorithm. Also, the encryption and decryption time for text is high, leading to lower efficiency in IoT networks with embedded devices. This paper proposes a novel tiny symmetric encryption algorithm (NTSA) which provides enhanced security for the transfer of text files through the IoT network by introducing additional key confusions dynamically for each round of encryption. Experiments are carried out to analyze the avalanche effect, encryption and decryption time of NTSA in an IoT network including embedded devices. The results show that the proposed NTSA algorithm is much more secure and efficient compared to state-of-the-art existing encryption algorithms.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Samir, Nagham, Abdelrahman Sobeih Hussein, Mohaned Khaled, Ahmed N. El-Zeiny, Mahetab Osama, Heba Yassin, Ali Abdelbaky, Omar Mahmoud, Ahmed Shawky, and Hassan Mostafa. "ASIC and FPGA Comparative Study for IoT Lightweight Hardware Security Algorithms." Journal of Circuits, Systems and Computers 28, no. 12 (November 2019): 1930009. http://dx.doi.org/10.1142/s0218126619300095.

Повний текст джерела
Анотація:
Data security, privacy and authenticity are crucial in wireless data transmission. Low power consumption is the main requirement for any chip design targeting the Internet of Things (IoT) applications. In this research paper, a comparative study of eight authenticated encryption and decryption algorithms, selected from the “Competition for Authenticated Encryption: Security, Applicability and Robustness” (CAESAR), namely, ACORN, ASCON, CLOC, JOLTIK, MORUS, PRIMATEs, SCREAM and SILC, is presented. The FPGA and ASIC implementations of these eight algorithms are synthesized, placed and routed. Power, area, latency and throughput are measured for all algorithms. All results are analyzed to determine the most suitable algorithm for IoT applications. These results show that ACORN algorithm exhibits the lowest power consumption of the eight studied at the expense of lower throughput and higher latency. MORUS algorithm gives the highest throughput among the eight selected algorithms at the expense of large area utilization.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Jeon, Il-Soo, Myung-Sik Kim, and Eun-Jun Yoon. "A lightweight authenticated encryption algorithm for RFID systems." Applied Mathematical Sciences 8 (2014): 6257–66. http://dx.doi.org/10.12988/ams.2014.48665.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Taresh, Hiba. "LT10 A LIGHTWEIGHT PROPOSED ENCRYPTION ALGORITHM FOR IOT." Iraqi Journal for Computers and Informatics 44, no. 1 (June 30, 2018): 1–5. http://dx.doi.org/10.25195/ijci.v44i1.64.

Повний текст джерела
Анотація:
In this paper, algorithm (LT10) which is originally consist of four kasumi elements is proposed as a lightweight encryption algorithm, the proposed algorithm take into account that the IOT devices have a limit computation abilities and the sensitivity of smart homes and IOT network information that need to be exchanged the key length is 128 bit and the block length is 128 bit
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Al-Mejibli, Intisar, and Sura F. Ismail. "Innovative lightweight encryption algorithm for real-time video." Journal of Intelligent & Fuzzy Systems 36, no. 3 (March 26, 2019): 2817–27. http://dx.doi.org/10.3233/jifs-171966.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Abd Ulkadhim, Ahmed Abd Ali. "Chaos-Modified Lightweight Present Algorithm for Image Encryption." International Journal of Engineering Research and Advanced Technology 06, no. 02 (2020): 26–30. http://dx.doi.org/10.31695/ijerat.2020.3601.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Vennela, Vasireddy. "Lightweight Cryptography Algorithms for IOT Devices." International Journal for Research in Applied Science and Engineering Technology 9, no. VI (June 20, 2021): 1678–83. http://dx.doi.org/10.22214/ijraset.2021.35358.

Повний текст джерела
Анотація:
Lightweight cryptography is a new concept for securing data more effectively while using fewer resources and providing greater throughput, conservatism, and low battery consumption. Every fraction second, the Internet of Things (IoT), which connects billions of objects, generates massive amounts of data. As the number of devices grows, so does the amount of data generated, and the security of that data becomes a concern. In IoT architecture, gadgets are essentially smaller and low-powered. Because of their complexity, traditional encryption methods are computationally expensive and take many rounds to encrypt, basically wasting the limited energy of IoT devices. However, a less sophisticated method may jeopardise the intended fidelity. There are various lightweight cryptography techniques available, and we choose one of the symmetric encryption techniques known as Advanced Encryption Standard (AES). The speed of this algorithm is six times that of triple DES.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Qaid, Gamil R. S., and Nadhem Sultan Ebrahim. "A Lightweight Cryptographic Algorithm Based on DNA Computing for IoT Devices." Security and Communication Networks 2023 (May 8, 2023): 1–12. http://dx.doi.org/10.1155/2023/9967129.

Повний текст джерела
Анотація:
Internet of Things (IoT) applications are used in almost every part of our life, so it is important to protect the sensitive data and information that is transmitted over wireless networks such as images and documents. The IoT devices have limited computational resources; they are called limited devices due to their limited processors and memory size. Traditional encryption methods require a lot of computing power; therefore, it is difficult to implement traditional cryptographic algorithm on IoT processor. Finally, a new, lightweight encryption method based on the DNA sequence is proposed to suit the IoT devices in a way to make an easy and secure the communications among the IoT devices. DNA sequences are very random, so we have used it to make a strong secret key that is hard for attackers to break. The proposed method has an advantage in terms of efficiency and strength. Experiments and security tests show that the proposed encryption system not only has a good encryption effect and can withstand known attacks, but it is also fast enough for real-world use. The DNA key is used to encrypt files using two simple and reliable methods such as substitution and transposition procedures that meet IoT computational requirements. In addition, when compared with other encryption algorithms, the experimental results shows that the key size, encryption time, and distortion preparation are all superior.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Hasan, Mohammad Kamrul, Muhammad Shafiq, Shayla Islam, Bishwajeet Pandey, Yousef A. Baker El-Ebiary, Nazmus Shaker Nafi, R. Ciro Rodriguez, and Doris Esenarro Vargas. "Lightweight Cryptographic Algorithms for Guessing Attack Protection in Complex Internet of Things Applications." Complexity 2021 (April 2, 2021): 1–13. http://dx.doi.org/10.1155/2021/5540296.

Повний текст джерела
Анотація:
As the world keeps advancing, the need for automated interconnected devices has started to gain significance; to cater to the condition, a new concept Internet of Things (IoT) has been introduced that revolves around smart devicesʼ conception. These smart devices using IoT can communicate with each other through a network to attain particular objectives, i.e., automation and intelligent decision making. IoT has enabled the users to divide their household burden with machines as these complex machines look after the environment variables and control their behavior accordingly. As evident, these machines use sensors to collect vital information, which is then the complexity analyzed at a computational node that then smartly controls these devicesʼ operational behaviors. Deep learning-based guessing attack protection algorithms have been enhancing IoT security; however, it still has a critical challenge for the complex industries’ IoT networks. One of the crucial aspects of such systems is the need to have a significant training time for processing a large dataset from the networkʼs previous flow of data. Traditional deep learning approaches include decision trees, logistic regression, and support vector machines. However, it is essential to note that this convenience comes with a price that involves security vulnerabilities as IoT networks are prone to be interfered with by hackers who can access the sensor/communication data and later utilize it for malicious purposes. This paper presents the experimental study of cryptographic algorithms to classify the types of encryption algorithms into the asymmetric and asymmetric encryption algorithm. It presents a deep analysis of AES, DES, 3DES, RSA, and Blowfish based on timing complexity, size, encryption, and decryption performances. It has been assessed in terms of the guessing attack in real-time deep learning complex IoT applications. The assessment has been done using the simulation approach and it has been tested the speed of encryption and decryption of the selected encryption algorithms. For each encryption and decryption, the tests executed the same encryption using the same plaintext for five separate times, and the average time is compared. The key size used for each encryption algorithm is the maximum bytes the cipher can allow. To the comparison, the average time required to compute the algorithm by the three devices is used. For the experimental test, a set of plaintexts is used in the simulation—password-sized text and paragraph-sized text—that achieves target fair results compared to the existing algorithms in real-time deep learning networks for IoT applications.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Kanda, Guard, and Kwangki Ryoo. "Vedic Multiplier-based International Data Encryption Algorithm Crypto-Core for Efficient Hardware Multiphase Encryption Design." Webology 19, no. 1 (January 20, 2022): 4581–96. http://dx.doi.org/10.14704/web/v19i1/web19304.

Повний текст джерела
Анотація:
At present, there are several pieces of research on designing and implementing new cryptographic algorithms that are lightweight and resistant to several, if not major forms of security attacks. However, some algorithms such as the International Data Encryption Algorithm (IDEA), which has been around for some time is yet to record any real threat against its functionality. To ensure its continued usage, current implementations rely on multiphase encryption where it is combined with other algorithms such as ROTation (ROT) and Data Encryption Standard (DES) for maximum security strength. Multiphase encryption implies that there is a tendency for an increase in hardware area and a reduction in overall speed. In such cases, having fast and reduced area algorithms are much desired. This paper, therefore, proposes an efficient hardware implementation of the IDEA cipher that is based on arithmetic modulo multiplication—one of the main computations of the IDEA—on a novel Vedic multiplier architecture. The increase in efficiency of the IDEA crypto architecture and the reduction in resources utilization is achieved through an enhancement of its structural architecture to utilize a fixed set of resources for all eight identical rounds of computation and the use of a proposed fast and lightweight Vedic hardware multiplier. The proposed hardware modification and resulting architecture are designed using the Xilinx ISE and Vivado tools. The architecture is synthesized using Precision Synthesis Tool (PS) and simulated using Modelsim SE 10.6d and ISIM simulation tools. The proposed IDEA cipher is 100% more efficient when designed based on the Vedic multiplier compared to existing designs. The hardware architecture is implemented on Spartan-6-FGG484 Field Programmable Gate Array (FPGA) using Verilog HDL. Verified results show that the proposed Vedic-based IDEA occupied 212 Slices with the Vedic multiplier only occupying 28 Slices out of the total 212. The proposed architecture operates at a maximum frequency of 253.3 MHz.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Alghamdi, Yousef, Arslan Munir, and Jawad Ahmad. "A Lightweight Image Encryption Algorithm Based on Chaotic Map and Random Substitution." Entropy 24, no. 10 (September 23, 2022): 1344. http://dx.doi.org/10.3390/e24101344.

Повний текст джерела
Анотація:
Chaotic-maps-based image encryption methods have been a topic of research interest for a decade. However, most of the proposed methods suffer from slow encryption time or compromise on the security of the encryption to achieve faster encryption. This paper proposes a lightweight, secure, and efficient image encryption algorithm based on logistic map, permutations, and AES S-box. In the proposed algorithm, SHA-2 based on the plaintext image, a pre-shared key, and an initialization vector (IV) are used to generate the initial parameters for the logistic map. The logistic map chaotically generates random numbers, which are then used for the permutations and substitutions. The security, quality, and efficiency of the proposed algorithm are tested and analyzed using a number of metrics, such as correlation coefficient, chi-square, entropy, mean square error, mean absolute error, peak signal-to-noise ratio, maximum deviation, irregular deviation, deviation from uniform histogram, number of pixel change rate, unified average changing intensity, resistance to noise and data loss attacks, homogeneity, contrast, energy, and key space and key sensitivity analysis. Experimental results reveal that the proposed algorithm is up to 15.33× faster compared to other contemporary encryption methods.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Muhammad, Nurhidayah, and Jasni Mohamad Zain. "CONCEPTUAL FRAMEWORK FOR LIGHTWEIGHT CIPHERTEXT POLICY-ATTRIBUTE BASED ENCRYPTION SCHEME FOR INTERNET OF THINGS DEVICES." MALAYSIAN JOURNAL OF COMPUTING 4, no. 1 (July 1, 2019): 237. http://dx.doi.org/10.24191/mjoc.v4i1.6107.

Повний текст джерела
Анотація:
The purpose of this paper is to propose a conceptual model for data security in the Internet of thing devices. Estimated by Jumoki in early 2018 to 2022, there will be about 18 billion connected IoT devices. Therefore many issue related to IoT devices were discussed especially data security. Cryptography with lightweight features is one of the focus area by researchers to develop a powerful cryptography scheme for IoT devices. Lightweight cryptography scheme has been discussed and proposed widely recently. There are AES, PRESENT, Hash algorithm declared as a lightweight algorithm under consideration in ISO/IEC 29192 “Lightweight Cryptography”. Unfortunately these lightweight algorithm is one-to-one communication cryptography technique. This algorithm is very practical to implement for individuals or for small group communication but unpractical when implemented in a big company where many users can become a bottleneck. Therefore we propose a lightweight Ciphertext Policy-Attribute Based Encryption (CP-ABE) algorithm to implement in IoT devices. CP-ABE algorithm is one-to-many technique suitable for secure grouping communication, but this algorithm is not a lightweight feature. Therefore this paper proposes a lightweight CP-ABE algorithm for IoT devices.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Al-Omari, A. H. "Lightweight Dynamic Crypto Algorithm for Next Internet Generation." Engineering, Technology & Applied Science Research 9, no. 3 (June 8, 2019): 4203–8. http://dx.doi.org/10.48084/etasr.2743.

Повний текст джерела
Анотація:
Modern applications, especially real time applications, are hungry for high-speed end-to-end transmission which usually conflicts with the necessary requirements of confidential and secure transmission. In this work, a relatively fast, lightweight and attack-resistant crypto algorithm is proposed. The algorithm is a symmetric block cipher that uses a secure pre-shared secret as the first step. Then, a dynamic length key is generated and inserted inside the cipher text. Upon receiving the cipher text, the receiver extracts the key from the received cipher text to decrypt the message. In this algorithm, ciphering and deciphering are mainly based on simple XoR operations followed by substitutions and transpositions in order to add more confusion and diffusion to the algorithm. Experimental results show faster encryption/decryption time when compared to known encryption standards.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Fang, Lei, Xue Rao, Ling Li, and Huan Li. "A RFID-Based Security Authentication System Model for Electric Vehicle Charging Station." Applied Mechanics and Materials 741 (March 2015): 623–28. http://dx.doi.org/10.4028/www.scientific.net/amm.741.623.

Повний текст джерела
Анотація:
Improving the efficiency of RFID data storage and ensuring communication security is an effective way to improve the efficiency and safety of the identifying and authenticating process between charging stations and electric vehicles. Considering structure of electric vehicle charging station (EVCS) and the components of RFID system, this paper presents a charging station security authentication system model based on lightweight RFID security protocol using hybrid encryption technology. This protocol participates in the computation and storage through a reader-writer, so that it can store more data than other protocols using the same storage, meanwhile keeping lightweight. To enhance security, a hybrid encryption for RFID is proposed, which is based on public key signature encryption algorithm, hash function and symmetric key algorithm. Analysis demonstrates that this system has great calculating storage performance and security. In addition, it has the ability to resist several typical attacks. Moreover, gate circuits needed to achieve such encryption algorithm is far less than the one used in conventional SHA-256 algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Ghorashi, Seyed, Tanveer Zia, Yinhao Jiang, and Michael Bewong. "Software Optimisation of Lightweight Klein Encryption in the Internet of Things." Journal of Information Security and Cybercrimes Research 4, no. 2 (December 30, 2021): 159–72. http://dx.doi.org/10.26735/pxae9280.

Повний текст джерела
Анотація:
The Internet of Things (IoT) and Wireless Sensor Network (WSN) devices are prone to security vulnerabilities, especially when they are resource constrained. Lightweight cryptography is a promising encryption concept for IoT and WSN devices, that can mitigate these vulnerabilities. For example, Klein encryption is a lightweight block cipher, which has achieved popularity for the trade-off between performance and security. In this paper, we propose one novel method to enhance the efficiency of the Klein block cipher and the effects on the Central Processing Unit (CPU), memory usage, and processing time. Furthermore, we evaluated another approach on the performance of the Klein encryption iterations. These approaches were implemented in the Python language and ran on the Raspberry PI 3. We evaluated and analysed the results of two modified encryption algorithms and confirm that two enhancing techniques lead to significantly improved performance compared to the original algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

H. Amaran, M., M. S. Rohmad, L. H. Adnan, N. N. Mohamed, and H. Hashim. "Lightweight Security for MQTT-SN." International Journal of Engineering & Technology 7, no. 4.11 (October 2, 2018): 223. http://dx.doi.org/10.14419/ijet.v7i4.11.20811.

Повний текст джерела
Анотація:
This study discusses a method to secure Message Queuing Telemetry Transport-Sensor network (MQTT-SN). MQTT-SN is a popular data communication protocol used in developing IoT applications and can be secured by augmenting it with a security scheme. In this work, several lightweight encryption schemes to be used in tandem with MQTT-SN were tested and analysed. The best algorithm is identified based on the speed of encryption and overall power consumption when implemented in IoT environment. It was found that L-BLOCK is the overall performer in securing MQTT-SN and should be highly considered when developing IoT applications.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

H. Amaran, M., M. S. Rohmad, L. H. Adnan, N. N. Mohamed, and H. Hashim. "Lightweight Security for MQTT-SN." International Journal of Engineering & Technology 7, no. 4.11 (October 2, 2018): 262. http://dx.doi.org/10.14419/ijet.v7i4.11.21389.

Повний текст джерела
Анотація:
This study discusses a method to secure Message Queuing Telemetry Transport-Sensor network (MQTT-SN). MQTT-SN is a popular data communication protocol used in developing IoT applications and can be secured by augmenting it with a security scheme. In this work, several lightweight encryption schemes to be used in tandem with MQTT-SN were tested and analysed. The best algorithm is identified based on the speed of encryption and overall power consumption when implemented in IoT environment. It was found that L-BLOCK is the overall performer in securing MQTT-SN and should be highly considered when developing IoT applications.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Maolood, Abeer Tariq, Ekhlas Khalaf Gbashi, and Eman Shakir Mahmood. "Novel lightweight video encryption method based on ChaCha20 stream cipher and hybrid chaotic map." International Journal of Electrical and Computer Engineering (IJECE) 12, no. 5 (October 1, 2022): 4988. http://dx.doi.org/10.11591/ijece.v12i5.pp4988-5000.

Повний текст джерела
Анотація:
<span lang="EN-US">In the recent years, an increasing demand for securing visual resource-constrained devices become a challenging problem due to the characteristics of these devices. Visual resource-constrained devices are suffered from limited storage space and lower power for computation such as wireless sensors, internet protocol (IP) camera and smart cards. Consequently, to support and preserve the video privacy in video surveillance system, lightweight security methods are required instead of the existing traditional encryption methods. In this paper, a new light weight stream cipher method is presented and investigated for video encryption based on hybrid chaotic map and ChaCha20 algorithm. Two chaotic maps are employed for keys generation process in order to achieve permutation and encryption tasks, respectively. The frames sequences are encrypted-decrypted based on symmetric scheme with assist of ChaCha20 algorithm. The proposed lightweight stream cipher method has been tested on several video samples to confirm suitability and validation in term of encryption–decryption procedures. The performance evaluation metrics include visual test, histogram analysis, information entropy, correlation analysis and differential analysis. From the experimental results, the proposed lightweight encryption method exhibited a higher security with lower computation time compared with state-of-the-art encryption methods.</span>
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Muhalhal, Lamia A., and Imad S. Alshawi. "A hybrid modified lightweight algorithm for achieving data integrity and confidentiality." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 1 (February 1, 2023): 833. http://dx.doi.org/10.11591/ijece.v13i1.pp833-841.

Повний текст джерела
Анотація:
<span lang="EN-US">Encryption algorithms aim to make data secure enough to be decrypted by an attacker. This paper combines the Speck and the Salsa20 to make it difficult for an attacker to exploit any weaknesses in these two algorithms and create a new lightweight hybrid algorithm called Speck-Salsa20 algorithm for data integrity and confidentiality (SSDIC). SSDIC uses less energy and has an efficient throughput. It works well in both hardware and software and can handle a variety of explicit plaintext and key sizes. SSDIC solves the difficulties of the Speck algorithm. The sequence generated by Speck is not random and fails to meet an acceptable success rate when tested in statistical tests. It is processed by generating a random key using the Salsa20 algorithm. Salsa20 is a high-speed secure algorithm that is faster than advanced encryption standard (AES) and can be used on devices with low resources. It uses a 256-bit key hash function. The recovery of the right half of the original key of the Speck algorithm is also handled by modifying the Speck round function and the key schedule. Simulation results show, according to a National Institute of Standards and Technology (NIST) test, the performance achieved by the SSDIC is increased by nearly 66% more than that achieved from the Speck in terms of data integrity and confidentiality.</span>
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Park, Gi-Tae, Hyo-Joon Han, and Jae-Hwoon Lee. "Design and Implementation of Lightweight Encryption Algorithm on OpenSSL." Journal of Korean Institute of Communications and Information Sciences 39B, no. 12 (December 31, 2014): 822–30. http://dx.doi.org/10.7840/kics.2014.39b.12.822.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Khompysh, A., N. A. Kapalova, and O. A. Lizunov. "CONDUCTING STATISTICAL ANALYSIS ON THE LIGHTWEIGHT ENCRYPTION ALGORITHM ISL_LWS." Вестник Алматинского университета энергетики и связи, no. 1 (2023): 150–62. http://dx.doi.org/10.51775/2790-0886_2023_60_1_150.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Gupta, Nishant, and Ankit Kumar Jain. "RSA Based Consensus Algorithm for Lightweight Private Blockchain Network." ITM Web of Conferences 54 (2023): 03003. http://dx.doi.org/10.1051/itmconf/20235403003.

Повний текст джерела
Анотація:
Consensus algorithms are essential for achieving agreement among nodes in blockchain systems. However, traditional consensus algorithms such as Proof of Work (PoW) and Proof of Stake (PoS) can be resource-intensive and unsuitable for lightweight private blockchain applications. This paper proposes using the RSA (Rivest–Shamir–Adleman) encryption algorithm as a consensus algorithm for a lightweight private blockchain in the context of a college placement system. RSA offers several advantages over traditional consensus algorithms, including simplicity, efficiency, and security. Moreover, RSA can be implemented on resource-constrained nodes, making it a promising solution for lightweight blockchain applications. The resource constrained nodes are students, academic department, training and placement cell department, and placement cell coordinator. The company acts as a client. The movement of the student’s data to companies is recorded as transactions on the distributed ledger or blockchain, allowing the student to track its progress.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Ayachi, Riadh, Ayoub Mhaouch, and Abdessalem Ben Abdelali. "Lightweight Cryptography for Network-on-Chip Data Encryption." Security and Communication Networks 2021 (May 19, 2021): 1–10. http://dx.doi.org/10.1155/2021/9943713.

Повний текст джерела
Анотація:
System-on-chip (SoC) is the main processor for most recent applications such as the Internet of things (IoT). SoCs are composed of multiple blocks that communicate with each other through an integrated router. Data routing from a block to another poses many challenges. The network-on-chip (NoC) was used for the transmission of data from a source to a destination with high reliability, high speed, low power consumption, and low hardware occupation. An NoC is composed of a router, network links (NL), and network interface (NI). The main component of the NoC, the NI, is composed of an input/output FIFO, a finite state machine (FSM), pack, and depack modules. Data transmission from a block to another poses a security problem such as secret information extraction. In this paper, we proposed a data encryption framework for NoC based on a light encryption device (LED) algorithm. The main advantages of the proposed algorithm are to reduce the implementation area and to achieve high speed while reducing the power consumption. The proposed encryption framework was simulated Verilog/VHDL on the Xilinx ISE and implemented on the Xilinx Virtex 5 XC5VFX200T. The obtained results have shown that the proposed framework has a smaller area and higher speed compared to existing works. The proposed algorithm has reduced the NI implementation area and enhanced the network performance in terms of speed and security.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

M. Abd Zaid, Mustafa, and Dr Soukaena Hassan. "Lightweight Rsa Algorithm Using Three Prime Numbers." International Journal of Engineering & Technology 7, no. 4.36 (December 9, 2018): 293. http://dx.doi.org/10.14419/ijet.v7i4.36.23790.

Повний текст джерела
Анотація:
The computing devices utilized as a part of an extensive class of remote correspondence systems, for example, cell phones, remote sensor systems (WSNs), vehicular ad hoc networks (VANETs), mobile ad hoc networks (MANETs), Internet of Things (IoT), body area networks (BANs) and so on, are little and asset compelled. In the current developments of the resource constraint environments, the trend is shifted towards lightweight cryptographic algorithm. Many lightweight cryptographic algorithms have been developed and also existed algorithms are modified in terms of resource constraint environments. One of such new procedures is utilizing three prime numbers for RSA cryptosystem, which is not easily breakable. Our approach using three prime number rather than two prime-dependent systems to get (n) with same length of standard RSA but less bits for prime numbers. The suggested algorithm has speed enhancement on standard RSA key generation side and decryption side by utilizing three primes and the Chinese Reminder Theorem (CRT). The results indicate that the average of speed improvement is ~80% in key generation process, ~96% in decryption process, and only 4% in the encryption process.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Pandey, Rajeev. "Lightweight Symmetric Encryption and Attribute Based Encryption Method to Increase Information Safety in Wireless Sensor Network." Journal of Cybersecurity and Information Management 10, no. 2 (2023): 47–56. http://dx.doi.org/10.54216/jcim.100205.

Повний текст джерела
Анотація:
Direct data transmission in a wireless sensor network raises the data transfer cost. In addition, the lifetime of sensor networks is shortened because of the rise in energy required for data exchange. As a result, data aggregation is utilized in WSN to lessen the burden of transmission costs and lengthen the useful life of the sensor networks. The sensor nodes and their collected data are vulnerable to destruction because they are broadcasting in a hostile environment. Therefore, data security is a major topic of study for WSN. Due to the limited resources of the sensor network, conventional wireless network security measures are ineffective. With Speck encryption and CP-ABE, the proposed Lightweight Secured remote Health monitoring System (LSHS) can protect health data and restrict who can access it while using less power. Lightweight block ciphers are optimal for protecting medical records, according to the research. Using the LSHS, we evaluate how well-known lightweight block ciphers like AES, Simon, and Speck perform. Both encrypting and decrypting with the Speck technique require less processing time. Therefore, medical records are encrypted using the Speck algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Jin, Jungha, Yewon Oh, and Keecheon Kim. "A Lightweight Block Cipher Algorithm for Secure SDN Environment." International Journal of Advanced Research in Engineering 4, no. 4 (December 30, 2018): 1. http://dx.doi.org/10.24178/ijare.2018.4.4.01.

Повний текст джерела
Анотація:
Software Defined Network is a next-generation networking technology that transforms a closed network environment based on existing network vendors into a flexible, software-based, centralized management environment that can be simplified by abstracting and programming. Although these advantages can be applied to some security problems rather than existing networks, most of the security problems and vulnerabilities of existing networks are present and various attacks are taking place. In this paper, we propose a structure to enhance the security function of SDN by checking how to implement the network security function using SDN technology and lightening the existing block cipher algorithm for this security problem. Lightweight-AES algorithm, which is a lightweight block cipher algorithm based on the AES-256 algorithm, which can simultaneously satisfy the quality of high level of security. In the case of simply reducing the number of round operations of the AES algorithm, the difference diffusion effect of the KeySchedule function generating the round key is reduced, and the security of the encryption algorithm is degraded due to the related key attack using the related key difference characteristic. The Lightweight-AES algorithm proposed in this paper improves the rate of cancellation and decryption by reducing the number of round operations, and the round internal function is supplemented to increase the differential diffusion effect of the KeySchedule function. In order to evaluate the performance of the Lightweight-AES algorithm proposed in this paper, a comparison simulation is performed with the existing AES algorithm. As a result, we confirmed that the Lightweight-AES algorithm can provide SDN content security equal to the encryption / decryption rate and algorithm security strength of the AES-128 algorithm. Therefore, it is considered that the proposed Lightweight-AES algorithm can provide better security service in SDN environment quality and security than the existing AES-128 algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Salankar, Pritam, Vinay Avasthi, and Ashutosh Pasricha. "Analysis and Validation of Lightweight Authentication Algorithm." Ingénierie des systèmes d information 27, no. 4 (August 31, 2022): 637–43. http://dx.doi.org/10.18280/isi.270414.

Повний текст джерела
Анотація:
The Constrained Application Protocol (CoAP) is extensively used in several industrial Internet of Things (IoT) applications. Using heavy-weight algorithms is not feasible in resource-constrained IoT environments, and lightweight solutions are vulnerable to security attacks. The trade-off between computing cost and security strength plays a significant role in deciding the right solution. Therefore, developing a lightweight security mechanism with a higher security level is paramount. Therefore, a lightweight authentication with Two-way Encryption for Secure Transmission in CoAP Protocol (LATEST) was proposed to achieve secure data transfer with a lightweight security mechanism. The proposed LATEST ensures high confidentiality and integrity against modification, impersonation, and replay attacks. Security analysis and validation tests are performed with the help of validation tools to measure the strength of the proposed LATEST mechanism. Testing and validation proved that the performance and security level improved significantly.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Babulal, Choudhary Leeladevi, and Anand Sharma. "AL-TEA: Alternative Tea Algorithm for Healthcare Image in IoT." International Journal on Recent and Innovation Trends in Computing and Communication 10, no. 6 (June 30, 2022): 24–30. http://dx.doi.org/10.17762/ijritcc.v10i6.5620.

Повний текст джерела
Анотація:
Millions of devices are predicted to be connected via the Internet of Things (IoT), which is a promising technology for the future. In numerous industries, interest in leveraging the Internet of Things is predicted to expand. Various IoT applications in the healthcare industry are being studied, and the potential for IoT to improve healthcare will be huge. The rise in communications is likely to result in mountains of data, posing a danger to data security. The architecture's gadgets are substantially smaller and less powerful. Due to their complexity, traditional encryption algorithms are computationally demanding, requiring a significant number of rounds for encryption, and draining the limited power of devices. A less sophisticated method, on the other hand, may jeopardise the desired result. Many encryption techniques have recently been suggested to guarantee the security of data transmission across the Internet of Things. Because it requires less memory and is simple to implement in both hardware and software, of all the algorithms, the Tiny Encryption Algorithm (TEA) seems to be the most appealing. TEA has a number of flaws, particularly when it comes to equivalent keys and matching key assaults. As a result, in this study, we present "AL-TEA: An Alternative TEA Technique for Healthcare Images in the IoT," a lightweight encryption algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Prathiba, A., Suyash Vardhan Srivathshav, Ramkumar P. E., Rajkamal E., and Kanchana Bhaaskaran V. S. "Lightweight VLSI Architectures for Image Encryption Applications." International Journal of Information Security and Privacy 16, no. 1 (January 2022): 1–23. http://dx.doi.org/10.4018/ijisp.291700.

Повний текст джерела
Анотація:
Lightweight cryptography offers significant security service in constrained environments such as wireless sensor networks and Internet of Things. The focus of this article is to construct lightweight SPN block cipher architectures with substitution box based on finite fields. The paper also details the FPGA implementation of the lightweight symmetric block cipher algorithm of SPN type with combinational S-box. Restructuring of traditional look-up-table Substitution Box (S-Box) sub-structure with a combinational logic S-box is attempted. Elementary architectures namely the basic round architecture and reduced datawidth architecture incorporating look-up-table and combinational S-Box substructure are compared in terms of area and throughput. Proposed restructure mechanism occupies less FPGA resources with no comprise in the latency and also demonstrates performance efficiency and low power consumption in Xilinx FPGAs. Robustness of the proposed method against various statistical attacks has been analyzed through comparison with other existing encryption mechanisms.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Lee, Sung-Won, and Kwee-Bo Sim. "Design and Hardware Implementation of a Simplified DAG-Based Blockchain and New AES-CBC Algorithm for IoT Security." Electronics 10, no. 9 (May 10, 2021): 1127. http://dx.doi.org/10.3390/electronics10091127.

Повний текст джерела
Анотація:
Recently, to enhance the security of the Internet of Things (IoT), research on blockchain-based encryption algorithms has been actively conducted. However, because blockchains have complex structures and process large amounts of data, there are still many difficulties in using the conventional blockchain-based encryption algorithms in an IoT system that must have low power consumption and be ultra-lightweight. In this study, to address these problems (1) we simplified the conventional Directed Acyclic Graph (DAG)-based blockchain structure, and (2) we proposed a new Advanced Encryption Standard (AES)-Cipher Block Chaining (CBC) algorithm with enhanced security by periodically changing the secret key and initialization vector (IV) in the conventional AES-CBC encryption algorithm. Because the DAG, which is the conventional blockchain structure, randomly transmits data to multiple blocks, there may be overlapping blocks, and the quantity of transmitted data is not limited; thus, the time and power consumption for encryption and decryption increase. In this study, a simplified DAG was designed to address these problems so that packets can be transmitted only to three blocks, without overlapping. Finally, to verify the effectiveness of the algorithm proposed in this paper, an IoT system consisting of 10 clients and one server was implemented in hardware, and an experiment was conducted. Through the experiment, it was confirmed that when the proposed AES-CBC algorithm was used, the time taken and the amount of power consumed for encryption and decryption were reduced by about 20% compared to the conventional AES-CBC algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Jerusha, D., and T. Jaya. "Cryptographic Lightweight Encryption Algorithm with Dimensionality Reduction in Edge Computing." Computer Systems Science and Engineering 42, no. 3 (2022): 1121–32. http://dx.doi.org/10.32604/csse.2022.022997.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Lee, Donggeon, Dong-Chan Kim, Daesung Kwon, and Howon Kim. "Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA." Sensors 14, no. 1 (January 8, 2014): 975–94. http://dx.doi.org/10.3390/s140100975.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Singh, Pulkit, K. Abhimanyu Kumar Patro, Bibhudendra Acharya, and Rahul Kumar Chaurasiya. "Efficient hardware architectures of Lilliput lightweight algorithm for image encryption." International Journal of Ad Hoc and Ubiquitous Computing 41, no. 4 (2022): 205. http://dx.doi.org/10.1504/ijahuc.2022.126779.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Feng, YeJi, XiaoDong Liu, Shuai Jing, XiaoTing Yang, FuQing Hao, YueJian Mao, and ZiHeng Yang. "Optimization and Design of Key Expansion of SM4 Algorithm Based on ZYNQ." Journal of Physics: Conference Series 2296, no. 1 (June 1, 2022): 012014. http://dx.doi.org/10.1088/1742-6596/2296/1/012014.

Повний текст джерела
Анотація:
Abstract As the application of "China Intelligent Manufacturing" in the field of production becomes more and more extensive, it becomes crucial to ensure the security of information interaction between production equipment. China's domestic encryption algorithm - SM4 block encryption algorithm came into being. The algorithm consists of a key expansion function and an encryption and decryption function. The key expansion function collects 128-bit keys at a time, and generates thirty-two 32-bit encryption keys after XOR operation, nonlinear permutation operation (S-box) and linear shift operation.The XOR operation parameter CK of the original key expansion function is obtained by the modulo method, which is similar to the system parameter FK and is a fixed value. In order to reduce the risk of deciphering caused by fixed parameters, the lightweight two-dimensional chaos algorithm Hemon is introduced for optimization design. The system parameters used in the SM4 algorithm are randomly generated with the change of the key, which improves the security of the algorithm. And use the hardware encryption platform ZYNQ-7000 series model xc7z100ffv900-1 FPGA side design and implementation, relying on the hard to decipher of hardware encryption to complete the optimization of SM4 algorithm key exchange.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії