108 results on '"RSA algorithm"'
Search Results
2. Dynamic Approach for Time Reduction in RSA Algorithm through Adaptive Data Encryption and Decryption.
- Author
-
Krishnadoss, Pradeep, Krishnan, Palani Thanaraj, Paramasivam, Nishanth, Kesavan, Deepesh Sai, and Raagav, Anish Thishyaa
- Subjects
RSA algorithm ,DATA encryption ,DATA transmission systems ,REGRESSION analysis ,SCALABILITY ,ALGORITHMS - Abstract
With increasing data transmission and the escalating risks of data theft, the demand for fast and robust encryption algorithms has intensified. The Rivest Shamir Adleman (RSA) algorithm is a widely used asymmetric cryptographic solution for secure data communication. However, the computational resources required for encryption and decryption processes can become significant, particularly as the volume of data increases. This research paper proposes a dynamic approach to enhance the RSA algorithm tailored explicitly for large-scale data encryption and decryption. The proposed method involves storing the encrypted value of repeated elements, aiming to optimize performance. To evaluate the efficacy of this approach, extensive experiments were conducted on various datasets comprising paragraphs of different sizes. The experiments involved encrypting and decrypting paragraphs containing 10, 50, 100, 200, 500, 1000, and 10,000 words. Comparative analyses were performed against existing RSA, El Gamal, and AES algorithms. Results indicate that the proposed dynamic RSA approach consistently outperforms traditional RSA in terms of encryption time, decryption time, and total execution time across all tested paragraph sizes. The regression analysis revealed stark differences between the two approaches. The regression line for traditional RSA exhibited a significantly steeper slope 1.75 and a substantially higher intercept 1001.42 compared to the proposed dynamic RSA approach, which demonstrated a lower slope 0.0113 and a much smaller intercept 28.58. These findings underscore the superior scalability and efficiency of the proposed dynamic RSA approach over traditional RSA, particularly in handling larger volumes of data while maintaining lower computational overheads. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
3. Large file encryption in a Reduced-Round Permutation-Based AES file management system.
- Author
-
Baladhay, Jerico S., Gamido, Heidilyn V., and De Los Reyes, Edjie M.
- Subjects
RECORDS management ,ADVANCED Encryption Standard ,DATA security ,IMAGE encryption ,DATA encryption ,RSA algorithm - Abstract
In the rapid evolving digital landscape, the imperative to ensure data security has never been more crucial. This paper addresses the pressing challenges in data security by introducing a file encryption management system, leveraging a modified advanced encryption standard (AES) algorithm with reduced round iterations and bit permutation. This system aims to comprehensively secure various file types, providing a dependable solution for file exchange. Our findings reveal substantial improvements in both encryption and decryption processes using the reduced-round permutationbased AES (RRPBA). The adapted algorithm demonstrates a significant 38.8% acceleration in encryption time and a remarkable 44.86% improvement in decryption time, positioning it as a pivotal component for efficient file operations within the management system. Moreover, the throughput assessments showcase a remarkable 33.73% improvement in encryption and 23.72% in decryption, outperforming the original AES, emphasizing the algorithm's superior computational effectiveness, signaling positive implications for future high-performance applications. In conclusion, the study not only addresses critical security challenges but also presents a viable solution with tangible speed advantages for file encryption and decryption processes within digital file management systems. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
4. Improving the Robustness of RSA Encryption Through Input-Based Key Generation.
- Author
-
Ghadi, Dua M.
- Subjects
RSA algorithm ,PUBLIC key cryptography ,CRYPTOGRAPHY ,ALGORITHMS - Abstract
In cryptography, we use different methods to hide information and make sure it's safe when shared. This keeps hackers from getting at it. The RSA cryptosystem is a way to protect messages that uses two different keys. In this paper, a new method is suggested. It includes changing messages into hexadecimal values and then turning them into decimals. Public and private keys are generated based on the input of message's length, adding an increase of complexity to enhance the security of the cryptosystem. The proposed algorithm uses two different keys to encrypt and decrypt each character, this makes the cryptosystem increasing the difficultly for attackers trying to hack it. A comparison is made between the proposed algorithm and the original RSA, using NIST tests and measuring the running time of key generation, encoding, and decoding operations. The results show that the new algorithm provides a secure transmitting of data. The proposed algorithm enhances security over the standard RSA algorithm by using hexadecimal conversion, multiple keys, dual key encryption per one-character, increased randomness, and a more advanced cryptography method, offering improved resistance against attacks and protecting data. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
5. Enhancing Key Exchange Security: Leveraging RSA Protocol in Encryption Algorithm Based on Hyperchaotic System.
- Author
-
Shnaen, Hadeel J. and Mehdi, Sadiq A.
- Subjects
ENCRYPTION protocols ,RSA algorithm ,IMAGE encryption ,ALGORITHMS ,SIGNAL-to-noise ratio ,DATA security ,EAVESDROPPING - Abstract
This investigation delineates an innovative approach to fortify the secure key exchange process by integrating the robustness of the RSA algorithm with the unpredictability of a chaotic system, thereby advancing the security framework for color image encryption. Within this scheme, encryption keys are derived from a chaotic system, the initial conditions of which are dynamically modulated by the delta feature extracted from the source image. Such a design ensures that the system's behavior inherently adapts to the input image. The initial values and parameters governing the five-dimensional chaotic system are securely transmitted from sender to recipient via the RSA algorithm. Subsequently, diffusion and confusion processes are orchestrated through the application of two uniquely computed key matrices, which operate on the image at the column and row levels, respectively. This mechanism is instrumental in altering pixel values throughout the image. Performance evaluation of the proposed algorithm is quantified by several metrics: a high Number of Pixels Change Rate (NPCR) value of 99.621% illustrates its efficacy in pixel value modification, while a Peak Signal-to-Noise Ratio (PSNR) value of 8.898 implies the retention of image quality post-encryption. Furthermore, an Unified Average Changing Intensity (UACI) value of 33.823% signifies the algorithm's proficiency in introducing substantial variations in pixel intensities. The results corroborate the algorithm's competency in encrypting color images, underpinning its utility in diverse applications that necessitate stringent data and image protection measures against unauthorized access. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
6. Design and Implementation of Secure Location Service Using Software Engineering Approach in the Age of Industry 4.0
- Author
-
Tabassum, Sumaiah, Kumar, Adarsh, Kaur, Kamalpreet, Arora, Priyansh, Chowdhury, Deepraj, Misra, Sanjay, Gill, Sukhpal Singh, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Garg, Lalit, editor, Sisodia, Dilip Singh, editor, Kesswani, Nishtha, editor, Vella, Joseph G, editor, Brigui, Imene, editor, Xuereb, Peter, editor, Misra, Sanjay, editor, and Singh, Deepak, editor
- Published
- 2023
- Full Text
- View/download PDF
7. Generalization of RSA cryptosystem based on 2n primes.
- Author
-
Shah, Tariq, Zohaib, Muhammad, Xin, Qin, Almutairi, Bander, and Sajjad, Muhammad
- Subjects
RSA algorithm ,PRIME numbers ,COMPUTER security ,GENERALIZATION ,COMPUTER network security - Abstract
This article introduced a new generalized RSA crypto-system based on 2 n prime numbers called generalized RSA (GRSA). This is a modern technique to provide supreme security for the computer world by factoring the variable N , where its analysis process has become much easier nowadays with the development of tools and equipment. 2 n primes (prime numbers) are used in the GRSA crypto-system to provide security over the network system. This includes encryption, key generation, and decryption. In this method we used 2 n primes which are not easily broken, 2 n primes are not comfortably demented. This method provides greater performance and fidelity over the network system. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
8. A generic model for security algorithms in mobile electronic payment systems.
- Author
-
Yuan, Quan, Chang, Weipeng, and Xu, Shenglin
- Subjects
- *
RSA algorithm , *ELECTRONIC funds transfers , *PUBLIC key cryptography , *MOBILE commerce , *INFORMATION technology security , *INTERNET security , *ALGORITHMS - Abstract
At a time when communication network technology is developing rapidly, the security of the Internet has aroused widespread concern in the academic community. In particular, electronic payment, which has been booming in recent years, has great security risks and people are prone to information leakage and property loss in the process of payment. In order to solve these problems, this study adopts the AES to encrypt the information in the payment process, introduces the RSA Public Key System (RSA) and the SM4 packet cipher algorithm for comparison, and analyses their encryption (decryption) speed, decryption (decryption) speed and encryption speed respectively. (decryption) speed, as well as PR curve, Loss function and sensitivity. The results show that the AES algorithm has a faster encryption (decryption) speed compared to the other two algorithms. In the PR curve, the AES algorithm has an AP value of 0.9988, which is significantly higher than the other two algorithms, and has a better balance between accuracy and recall, and better performance. In the sensitivity analysis, the AES algorithm can have the highest sensitivity of 97.88%. This is significantly higher than the 93.47% and 96.59% of the other two algorithms. Moreover, as shown by the Loss function of the AES algorithm, it converges faster and the Liss value varies between 0.1 and 0.9. In summary, the AES algorithm has a faster encryption speed and is better in terms of accuracy, convergence speed and security factor in all aspects. This also demonstrates the feasibility and effectiveness of this algorithm for information security protection in electronic payment processes. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
9. Comparative Study of RSA Asymmetric Algorithm and AES Algorithm for Data Security
- Author
-
Siti Alvi Sholikhatin, Adam Prayogo Kuncoro, Afifah Lutfia Munawaroh, and Gilang Aji Setiawan
- Subjects
data security ,rsa algorithm ,aes algorithm ,encryption ,cryptography ,Special aspects of education ,LC8-6691 ,Information technology ,T58.5-58.64 - Abstract
There are many ways to ensure data security, one of the classic way but still effective is to use encryption. Encryption itself has two techniques or algorithms: symmetric-key (also called secret-key) and asymmetric-key encryption (also called public key). In this paper, we proposed an analysis of two algorithm of encryption: RSA and AES algorithm in term of securing digital data. The method used in this research are: RSA and AES analysis, then retrieving the result. The two algorithm is deeply and thoroughly analyzed to discover the effectiveness to secure the data. The Technological Readiness Level (TKT) is at level 6, which means demonstration of a model or prototype or the analysis result of a system or subsystem or a study in a relevant environment. The result concluded that the application of the AES encryption algorithm is more optimal than RSA encryption in digital data security. Because the encryption and decryption process of using the AES algorithm is faster, although the difference in testing time of the two encryption algorithms is not too significant. The entropy value of 4.96 in AES encryption is greater than that of RSA proving that the even distribution of characters in the chiper text code does not accumulate on certain characters so that it will be difficult to attack using frequency analysis.
- Published
- 2023
- Full Text
- View/download PDF
10. Attack resistant blockchain-based healthcare record system using modified RSA Algorithm
- Author
-
Srivastava, Arushi and Gupta, Juhi
- Published
- 2024
- Full Text
- View/download PDF
11. Secure Data Hiding and Extraction Using RSA Algorithm
- Author
-
Muazu, Aminu Aminu, Maiwada, Umar Danjuma, Garba, Abubakar Rufa’i, Qabasiyu, Muhammad Garzali, Danyaro, Kamaluddeen Usman, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Prates, Raquel Oliveira, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Sugumaran, Vijayan, editor, Upadhyay, Divya, editor, and Sharma, Shanu, editor
- Published
- 2022
- Full Text
- View/download PDF
12. Enhancing Organizational Data Security on Employee-Connected Devices Using BYOD Policy.
- Author
-
AlShalaan, Manal Rajeh and Fati, Suliman Mohamed
- Subjects
- *
DATA security , *DIGITAL certificates , *DATA encryption , *RSA algorithm , *JOB satisfaction , *DIGITAL signatures , *DATA integrity - Abstract
To address a business need, most organizations allow employees to use their own devices to enhance productivity and job satisfaction. For this purpose, the Bring Your Own Device (BYOD) policy provides controllable access for employees to organize data through their personal devices. Although the BYOD practice implies plenty of advantages, this also opens the door to a variety of security risks. This study investigates these security risks and proposes a complementary encryption approach with a digital signature that uses symmetric and asymmetric algorithms, depending on the organization's digital certificate, to secure sensitive information stored in employees' devices within the framework of BYOD policies. The method uses Advanced Encryption System (AES), Blowfish, RSA and ElGamal with a digital signature to achieve strong encryption and address critical security considerations such as user authentication, confidentiality and data integrity. The proposed encryption approach offers a robust and effective cryptographic solution for securing sensitive information in organizational settings that involve BYOD policies. The study includes experimental results demonstrating the proposed approach's efficiency and performance, with reasonable encryption and decryption times for different key and file sizes. The results of the study revealed that AES and Blowfish have the best execution time. AES has a good balance of security and performance. RSA performs better than ElGamal in encryption and signature verification, while RSA is slower than ElGamal in decryption. The study also provides a comparative analysis with previous studies of the four encryption algorithms, highlighting the strengths and weaknesses of each approach. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
13. Security enhancement of the cloud paradigm using a novel optimized crypto mechanism.
- Author
-
Singh, Kishan Kumar and Jha, Vijay Kumar
- Subjects
CRYPTOCURRENCIES ,DATA privacy ,ELECTRONIC data processing ,DATA security ,DATA transmission systems ,CLOUD computing ,PUBLIC key cryptography ,IMAGE compression ,RSA algorithm - Abstract
Nowadays, medical enterprises are gradually attracted to store their data in the cloud paradigm and distribute the data between the authorized person due to the enormous growth of cloud computing and big data. However, the rapid growth of these systems has faced some crucial challenges such as data privacy and security. Presently, different cryptography techniques are used in a large amount of data processing and storage, but it is not suitable for the security of big data over cloud-based data transmission. Thus, this article presents the novel African Buffalo-based Elapid Crypto Model (AB-ECM) method for monitoring and securing the data while transferring it to the receiver. Here, the large amount of data from the cloud is compressed by the two-stage compression approach. Then, the system's security has been enhanced by the auditing phase; if the secret key of both auditing stages in the sender and receiver is the same, then only the data is decrypted. The execution of this secure process is done in the MATLAB Platform. The simulation consequences of the proposed system have been compared with the conventional methods in terms of confidential rate, data transfer rate, encryption time, resource usage, and decryption time. The comparison shows that the developed model has attained the finest security function over the existing techniques. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
14. A STUDY AND COMPARISON OF THE VARIOUS CRYPTOGRAPHY TECHNIQUE STANDARDS WITHIN FIFTEEN FACTORS.
- Author
-
TIWARI, PUSHPENDRA
- Subjects
CRYPTOGRAPHY ,RSA algorithm ,DATA security ,DATA encryption ,TECHNOLOGY - Abstract
This paper focuses on analyzing the performance of various encryption algorithms, namely RSA, ECC, and DSA, in terms of encrypting and decrypting sensitive data. Encryption is crucial for ensuring the security of data, and there are two types of encryption algorithms: Symmetric key and Asymmetric-key encryption. RSA is highly secure but has high computation time, whereas ECC provides equivalent security with lower computing power and battery usage. The study compares the implementation and analysis of DES, 3DES, AES, RSA, ECC, and DSA, highlighting their strengths and weaknesses. The paper aims to provide a comprehensive comparison of these cryptographic techniques, including their performances, to assist in selecting the most appropriate algorithm for specific applications. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
15. An Enhance Security of the Color Image Using Asymmetric RSA Algorithm
- Author
-
Agrawal, Shreya, Patel, Mayank, Sinhal, Amit, Bansal, Jagdish Chand, Series Editor, Deep, Kusum, Series Editor, Nagar, Atulya K., Series Editor, Purohit, Sunil Dutt, editor, Singh Jat, Dharm, editor, Poonia, Ramesh Chandra, editor, Kumar, Sandeep, editor, and Hiranwal, Saroj, editor
- Published
- 2021
- Full Text
- View/download PDF
16. Ruggedizing LTE Security Using Hybridization of AES and RSA to Provide Double Layer Security
- Author
-
Ahlawat, Anu, Nandal, Vikas, Xhafa, Fatos, Series Editor, Khanna, Ashish, editor, Gupta, Deepak, editor, Pólkowski, Zdzisław, editor, Bhattacharyya, Siddhartha, editor, and Castillo, Oscar, editor
- Published
- 2021
- Full Text
- View/download PDF
17. Exponential increment of RSA attack range via lattice based cryptanalysis.
- Author
-
Nitaj, Abderahmanne, Ariffin, Muhammad Rezal Kamel, Adenan, Nurul Nur Hanisah, Merenda, Domenica Stefania, and Ahmadian, Ali
- Subjects
RSA algorithm ,CRYPTOGRAPHY ,INTEGERS ,EQUATIONS - Abstract
The RSA cryptosystem comprises of two important features that are needed for encryption process known as the public parameter e and the modulus N. In 1999, a cryptanalysis on RSA which was described by Boneh and Durfee focused on the key equation e d - k ϕ (N) = 1 and e of the same magnitude to N. Their method was applicable for the case of d < N 0.292 via Coppersmith's technique. In 2012, Kumar et al. presented an improved Boneh-Durfee attack using the same equation which is valid for any e with arbitrary size. In this paper, we present an exponential increment of the two former attacks using the variant equation e a - ϕ (N) b = c . The new attack breaks the RSA system when a and |c| are suitably small integers. Moreover, the new attack shows that the Boneh-Durfee attack and the attack of Kumar et al. can be derived using a single attack. We also showed that our bound manage to improve the bounds of Ariffin et al. and Bunder and Tonien. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
18. A New Modified Version of Standard RSA Cryptography Algorithm
- Author
-
Das, Sudhansu Bala, Mishra, Sugyan Kumar, Sahu, Anup Kumar, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Elçi, Atilla, editor, Sa, Pankaj Kumar, editor, Modi, Chirag N., editor, Olague, Gustavo, editor, Sahoo, Manmath N., editor, and Bakshi, Sambit, editor
- Published
- 2020
- Full Text
- View/download PDF
19. Encryption and decryption of signed graph matrices through RSA algorithm
- Author
-
Wardak, Obaidullah, Sinha, Deepa, and Sethi, Anshu
- Published
- 2023
- Full Text
- View/download PDF
20. Efficient, Flexible, and Constant-Time Gaussian Sampling Hardware for Lattice Cryptography.
- Author
-
Karabulut, Emre, Alkim, Erdem, and Aysu, Aydin
- Subjects
- *
RSA algorithm , *GAUSSIAN distribution , *DIGITAL signatures , *SEARCH algorithms , *HARDWARE , *SAMPLING (Process) , *CRYPTOGRAPHY - Abstract
This paper proposes a discrete Gaussian sampling hardware design that can flexibly support different sampling parameters, that is more efficient (in area-delay product) compared to the majority of earlier proposals, and that has constant execution time. The proposed design implements a Cumulative Distribution Table (CDT) approach, reduces the table size with Gaussian convolutions, and adopts an innovative fusion tree search algorithm to achieve a compact and fast sampling technique—to our best knowledge, this is the first hardware implementation of fusion tree search algorithm. The proposed hardware can support all the discrete Gaussian distributions used in post-quantum digital signatures and key encapsulation algorithms (FALCON, qTESLA, and FrodoKEM), the homomorphic encryption library of SEAL, and other algorithms such BLISS digital signature and LP public-key encryption. Our proposed hardware can be configured at design-time to optimize a single configuration or at run-time to support multiple Gaussian distribution parameters. Our design, furthermore, has constant-time behavior by design, eliminating timing side-channel attacks—this is achieved by reading all table contents at the same time to also reduce the latency. The results on a Xilinx Virtex-7 FPGA show that our solution can outperform all prior proposals in area-delay product by 1.67–235.88×, only falling short to those designed for the LP encryption scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
21. Program for Simulation and Testing of Apply Cryptography of Advance Encryption Standard (AES) Algorithm with Rivest-Shamir-Adleman (RSA) Algorithm for Good Performance.
- Author
-
Pattanavichai, Santi
- Subjects
- *
RSA algorithm , *PUBLIC key cryptography , *COMPUTER security management , *DATA security - Abstract
Nowadays, information security management systems are important parts of managing a system for better handling of the information security. In scenarios and situations where safety management is done by managing protection of malwares, it is important to manage security issues properly. Cryptography is an approach which makes possible for a recipient to encrypt and decrypt the information. A combination of two different strategies for encryption and decryption in the text encoding will be transformed into the used all content. The encryption and decryption key of the content decryption key is used. There are different types of information. A number, such as finding two large prime numbers with that product. The number, the size of the RSA key is large enough to make, it's hard to pinpoint these numbers. The key, known as the RSA public key, is the most prominent open encryption. Calculations were used for information exchange. In this paper, we created a program for simulation and testing of apply cryptography of Advance Encryption Standard (AES) algorithm with Rivest-Shamir-Adleman (RSA) algorithm for better performance. In this study, this program is an application of a new algorithm to be the AES&RSA principle of using a public key instead of a private key for cryptography, and the testing of encryption and decryption for the AES&RSA algorithm resulted in time is no different on the AES algorithm and more secure encryption and decryption. The results indicated that the time needed for encoding and decoding of AES&RSA algorithm has been reduced (i.e., efficiency has been improved). [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
22. Medical Image Compression and Encryption Using Adaptive Arithmetic Coding, Quantization Technique and RSA in DWT Domain.
- Author
-
Hussein, Nehad Hameed and Ali, Maytham A.
- Subjects
- *
IMAGE encryption , *RSA algorithm , *DATA encryption , *IMAGE compression , *DIAGNOSTIC imaging , *DIGITAL signatures , *DISCRETE wavelet transforms , *CRYPTOGRAPHY - Abstract
Currently, medical images represent basis of clinical diagnosis and source of telehealth and teleconsultation processes. Exchange of these images can be subject to several challenges, such as transmission bandwidth scarcity, time delivery, fraud, tampering, modifying, privacy, and more. This paper will introduce an algorithm consisting of a combination of compression and encryption techniques to meet such challenges in medical images field. First, compression is done by applying the Adaptive Arithmetic Coding (AAC) technique and controllable frequency quantization process in Discrete Wavelet Transform. After that, encryption process is applied using RSA and SHA-256 algorithms to encrypt the compressed file and to create digital signature. Performance analysis has shown that the algorithm can produce high compression ratio with good image quality, whereas range of PSNR near 45 dB and SIM is 0.88 as average values. For the security analysis, we have adopted data encryption and digital signature to guarantee the main data security services including integrity, authentication, and confidentiality, making the algorithm secure against passive or active attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
23. Multi-Dimensional Privacy-Preserving Average Consensus in Wireless Sensor Networks.
- Author
-
Yu, Longxin, Yu, Wenwu, and Lv, Yuezu
- Abstract
This brief studies the privacy preserving average consensus (PPAC) of wireless sensor networks (WSNs). Note that most of the PPAC schemes only focus on the consensus of one-dimensional state, which is not suitable for the actual scenarios. In view of this, the multi-dimensional privacy-preserving average consensus (MPPAC) problem is considered in this brief, where the nodes are divided into two types, the sink nodes and the ordinary ones. A novel MPPAC algorithm is proposed by introducing the super-increasing sequence as well as the RSA algorithm, where the super-increasing sequence plays a key role in tackling the multi-dimensional measurement of the sensors, and the RSA algorithm realizes the privacy preserving average consensus among sink nodes. Simulation results illustrate the effectiveness of this proposed scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
24. Encryption Using Logistic Map and RSA Algorithm
- Author
-
Sehgal, Krishna, Dua, Hemant Kumar, Kalra, Muskaan, Jain, Alind, Sharma, Vishal, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Saini, H. S., editor, Sayal, Rishi, editor, Govardhan, Aliseri, editor, and Buyya, Rajkumar, editor
- Published
- 2019
- Full Text
- View/download PDF
25. QMLFD Based RSA Cryptosystem for Enhancing Data Security in Public Cloud Storage System.
- Author
-
Kaliyamoorthy, Priyadharshini and Ramalingam, Aroul Canessane
- Subjects
CLOUD storage security measures ,RSA algorithm ,PUBLIC key cryptography ,CLOUD computing ,DATA security ,CLOUD storage ,DATA integrity ,DISTRIBUTION (Probability theory) - Abstract
Nowadays sharing secure data turns out to be a challenging task for the data owner due to its privacy and confidentiality. Several IT companies stores their important information in the cloud since computing has developed immense power in sharing the data. On the other hand, privacy is considered a serious issue in cloud computing as there are numerous privacy concerns namely integrity, authentication as well as confidentiality. Among all those concerns, this paper focuses on enhancing the data integrity in the public cloud environment using Qusai modified levy flight distribution for the RSA cryptosystem (QMLFD-RSA). An effective approach named QMLFD for the RSA cryptosystem is proposed for resolving the problem based on data integrity in public cloud environment. A secured key generation and data encryption are done by employing the RSA cryptosystem thus the data is secured from unauthorized users. The key selection is done by using quasi based modified Levy flight distribution algorithm. Thus the proposed approach provides an effective model to enhance the integrity of data in cloud computing thus checking the data integrity uploaded in the public cloud storage system. In addition to this, ten optimization benchmark functions are calculated to determine the performances and the functioning of the newly developed QMLFD algorithm. The simulation results and comparative performances are carried out and the analysis reveals that the proposed QMLFD for the RSA cryptosystem provides better results when compared with other approaches. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
26. Improvement security in e-business systems using hybrid algorithm.
- Author
-
Sumaryanti, I., Kusuma, Dedy Hidayat, Widijastuti, Rosmala, and Muzaki, Muhammad Najibulloh
- Subjects
- *
ALGORITHMS , *SECURITY systems , *SYMMETRIC-key algorithms , *RSA algorithm , *HYBRID systems , *DATA privacy - Abstract
E-business security becomes an important issue in the development of technology, to ensure the safety and comfort of transactions in the exchange of information is privacy. This study aims to improve security in e-business systems using a hybrid algorithm that combines two types of keys, namely symmetric and asymmetric keys. Encryption and decryption of messages or information carried by a symmetric key using the simple symmetric key algorithm and asymmetric keys using the Rivest Shamir Adleman (RSA) algorithm. The proposed hybrid algorithm requires a high running time in the decryption process compared to the application of a single algorithm. The level of security is stronger because it implements the process of message encryption techniques with two types of keys simultaneously. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
27. Authentic secret share creation techniques using visual cryptography with public key encryption.
- Author
-
Karolin, M. and Meyyappan, T.
- Subjects
VISUAL cryptography ,PUBLIC key cryptography ,RSA algorithm ,SIGNAL-to-noise ratio ,DATA transmission systems ,INFORMATION technology security ,KNOWLEDGE transfer - Abstract
In the digital transparent world, share the secret messages are challenged one. Visual cryptography (VC) is safer method for information transfer without any distraction by hackers. It is giving more security to the information sharing through digital form. This method hides the messages into images. So intruder cannot understand the distorted image and the data communication become secured. Through VC method number of shares has been generated from the original images. So here each RGB pixel shares are separately created by Visual Secret Share (VSS) scheme. The created multiple shares of the secret images are encrypted and decrypted with RSA algorithm. In the encryption process the multiplication technique is used for key generation process and public key is used for encryption process and private key is used for decryption process. Secret image's quality has been compared through the Peak Signal to Noise Ratio (PSNR) and Mean Square Error (MSE) values. The experimental result of decrypted image PSNR value is 156.32 and MSE value is 0.5031. The Number of Changing Pixel Rate (NPCR) and Unified Averaged Changed Intensity (UACI) values are compared for the secure level of the secret image. The result of decrypted image NPCR value is 69.44 and UACI value is 13.88. Finally, the experiment result shows that the proposed method is giving more security and quality of secret image sharing and also execution time is faster than existing method. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
28. A REVIEW ON STEGANOGRAPHY WITH LSB ALGORITHM.
- Author
-
JYOTHSNA, K., RAVI TEJA, D., LOKESH REDDY, S. SAI, and KALA ESWARI, G. SURYA
- Subjects
RSA algorithm ,CRYPTOGRAPHY ,ALGORITHMS - Abstract
Steganography refers to the process of hiding information. The purpose of steganography is to hide information behind images. It means it encrypts the text within the image. Steganography gets completed when communication takes place between sender and receiver. Protection is the most important issue concerned with this. Steganography is used to secure information while it is being transmitted. Before the event of steganography, security is the most important concern for the researchers. Several techniques have been developed to ensure secure transmission. Steganography uses algorithms to hide information behind an image. The information is hidden character-wise behind the pixels of the image. The numerous algorithms or techniques used for steganography are LSB-Hash, RSA Encryption, and Decryption. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
29. Cloud-Based Information Security
- Author
-
Gupta, P. K., Tyagi, Vipin, Singh, S. K., Gupta, P.K., Tyagi, Vipin, and Singh, S.K.
- Published
- 2017
- Full Text
- View/download PDF
30. Efficient Identity-Based Distributed Decryption Scheme for Electronic Personal Health Record Sharing System.
- Author
-
Zhang, Yudi, He, Debiao, Obaidat, Mohammad S., Vijayakumar, Pandi, and Hsiao, Kuei-Fang
- Subjects
ELECTRONIC health records ,RSA algorithm ,MEDICAL records ,INTERNET of things ,SHARING ,ENCRYPTION protocols ,TELEMEDICINE - Abstract
The rapid development of the Internet of Things (IoT) has led to the emergence of more and more novel applications in recent years. One of them is the e-health system, which can provide people with high-quality and convenient health care. Meanwhile, it is a key issue and challenge to protect the privacy and security of the user’s personal health record. Some cryptographic methods have been proposed such as encrypt user’s data before sharing it. However, it is complicated to share the data with multiple parties (doctors, health departments, etc.), due to the fact that data should be encrypted under each recipient’s keys. Although several $(t,n)$ threshold secret sharing schemes can share the data only need one encryption operation, there is a limitation that the decryption private key has to be reconstructed by one party. To offset this shortcoming, in this paper, we propose an efficient identity-based distributed decryption scheme for personal health record sharing system. It is convenient to share their data with multiple parties and does not require to reconstruct the decryption private key. We prove that our scheme is secure under chosen-ciphertext attack (CCA). Moreover, we implement our scheme by using the Java pairing-based cryptography (JPBC) library on a laptop and an Android phone. The experimental results show that our system is practical and effective in the electronic personal health record system. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
31. A Fast and Secure RSA Public Key Cryptosystem.
- Author
-
Mohammadi, M., Zolghadrasli, A., and Pourmina, M. A.
- Subjects
- *
RSA algorithm , *PUBLIC key cryptography , *CRYPTOSYSTEMS , *CRYPTOGRAPHY , *DATA encryption - Abstract
RSA is a well-known public-key cryptosystem. It is the most commonly used and currently most important public-key algorithm which can be used for both encryption and signing. RSA cryptosystem involves exponentiation modulo an integer number n that is the product of two large primes p and q. The security of the system is based on the difficulty of factoring large integers in terms of its key size and the length of the modulus n in bits which is said to be the key size. In this paper, we present a method that increases the speed of RSA cryptosystem. Also, an efficient implementation of arithmetic and modular operations are used to increase its speed. The security is also enhanced by using a variable key size space. There exist numerous implementations (hardware or software) of RSA cryptosystem, but most of them are restricted in key size. An important improvement achieved in this paper is that the system is designed flexible in terms of key size according to user security. [ABSTRACT FROM AUTHOR]
- Published
- 2020
32. Medical Data Security for Healthcare Applications Using Hybrid Lightweight Encryption and Swarm Optimization Algorithm.
- Author
-
Tamilarasi, K. and Jawahar, A.
- Subjects
MATHEMATICAL optimization ,DATA security ,RSA algorithm ,COMPUTER interfaces ,MEDICAL records ,ALGORITHMS ,IMAGE encryption - Abstract
In medical field, securing every patient's record is main concern, ascribed to many fraudulent cases occurring in the health sector. The data of every individual must be engraved and sent into end-user without any issues. Mainly in the healthcare industry, where thoughts are often focused on saving someone's life and rightly so, but securing access to interfaces and computer systems that store private data like medical records is also an essential factor to consider. Data security is a corresponding action between controlling access to information while allowing free and easy access to those who need that information. Still few problems are focused by the physician in the health sector. Patient's data should be kept securely in medical provider servers so that physicians can provide proper treatments. To ensure secure storage and access management, we propose a novel hybrid lightweight encryption using swarm optimization algorithm (HLE–SO).The proposed HLE–SO technique merge Paillier encryption and KATAN algorithm, which provides the lightweight features. Generally, the lightweight encryption algorithms are affected by the key space. We introduce the swarm optimization algorithm to optimize the key space by changing the number of iteration round. Our main goal is to encrypt the medical data (EEG signal) and send to end user by utilizing proposed HLE–SO method. Finally, the implementation is done with MATLAB tool with different EEG signal data set. The simulation results of proposed HLE–SO technique is compared with the existing state-of-art techniques in terms of different performance metrics are MSE, PSNR, SSIM, PRD, encryption time and decryption time. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
33. SIMULATION-BASED COMPARATIVE ANALYSIS OF SYMMETRIC ALGORITHMS.
- Author
-
Verma, Rohit and Sharma, Aman Kumar
- Subjects
SYMMETRIC-key algorithms ,RSA algorithm ,JAVA programming language ,ALGORITHMS ,DATA encryption ,DATA transmission systems - Abstract
Data security is one of the major problems faced by today's world. In actuality, the communication channel used to transmit data from one user to another is highly insecure. Any trespasser can easily get access to sensitive data which results in cybercrime. To resolve this problem of data security before transmission of data through any medium it gets changed to some codes which are human unreadable forms, this process is known as encryption of data and this leads to the term cryptography. Nowadays we have but many algorithms available that encrypt the data. Some of them use a single key for encryption as well as for decryption known as symmetric key algorithms. This paper contains the comparison of such symmetric algorithms namely: DES, TDES, AES, Blowfish, RC6 based on performance, and the avalanche effect. The main aim of this study is to find out the most secure algorithm and algorithm with high performance. Java programming language is used in this study for the implementation of the above algorithm. From results, it was concluded that the AES algorithm has good performance whereas RC6 has better security and DES requires disk space to store data. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
34. THE CONCEPT FOR THE E-VOTING SYSTEM USING BLOCKCHAIN TECHNOLOGY.
- Author
-
J., ABIRAMI, A., VIDHYA, R. J., BHARATH KUMAAR, and A., GRACY SWETHA
- Subjects
ELECTRONIC voting ,BLOCKCHAINS ,VOTING machines ,RSA algorithm ,POPULAR vote ,DECISION making - Abstract
Voting is a democratic process to make a decision from among the available choices. Paper ballot is the most popular voting system in practice, though electronic voting machines are also gaining popularity. Both systems have integrity issues and security threats by manipulation of votes, voting by an imposter, rigging the ballot boxes, etc. are possible. The aim of this paper is to propose a concept to implement blockchain technology for a digital voting system by improving the security. The paper analyzed the existing voting practices, and finds a solution to use blockchain technology as this technology is evolving with better security measures. It also explains the implementation of existing digital voting systems and the problems faced by the developers. The detail of the proposed design is presented along with the potential flaws and threats in the design. The design concept uses SHA256 and RSA algorithms will be implemented through blockchain, with scope for improvement in future implementations. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
35. DWT-SMM-based audio steganography with RSA encryption and compressive sampling.
- Author
-
Adhanadi, Fikri, Novamizanti, Ledya, and Budiman, Gelar
- Subjects
- *
IMAGE encryption , *RSA algorithm , *CRYPTOGRAPHY , *DISCRETE wavelet transforms , *AUDIO frequency , *SOUND waves , *SIGNAL-to-noise ratio - Abstract
Problems related to confidentiality in information exchange are very important in the digital computer era. Audio steganography is a form of a solution that infuses information into digital audio, and utilizes the limitations of the human hearing system in understanding and detecting sound waves. The steganography system applies compressive sampling (CS) to the process of acquisition and compression of bits in binary images. Rivest, Shamir, and Adleman (RSA) algorithms are used as a system for securing binary image information by generating encryption and decryption key pairs before the process is embedded. The insertion method uses statistical mean manipulation (SMM) in the wavelet domain and low frequency sub-band by dividing the audio frequency sub-band using discrete wavelet transform (DWT) first. The optimal results by using our system are the signal-to-noise ratio (SNR) above 45 decibel (dB) and 5.3833 bit per second (bps) of capacity also our system has resistant to attack filtering, noise, resampling and compression attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
36. Cryptography and Network Security: A Historical Transformation.
- Author
-
Pal, Sanjay Kumar, Datta, Bimal, and Karmakar, Amiya
- Subjects
- *
CRYPTOGRAPHY , *DATA security , *COMPUTER network security , *INFORMATION technology security , *RSA algorithm - Abstract
Information is any sort of data and the security of the data is the primary need in the digitized world. Information security alludes to defensive digital protection gauges that are applied to counteract unauthorised access to PCs, individual databases and websites. These capacities fall under cryptography. Cryptography gives clients different kinds of functionalities for hiding the information and validates the clients who utilize the encoded information. All the more officially, Cryptography is a study of ensuring information. This paper speaks to a course of events of the advancement of cryptography from early Egyptian cryptography to the current cryptography encryption strategy and technology. This paper clarifies why we required encryption, why each world leader utilized encryption and why regardless we required it. The procedures utilized during 1899 BCE and the methods till now as the security is the significant piece of the correspondence on the computerized world thus compose this paper to tell all people, groups what various sorts of cryptography strategies utilized in various time of times. Furthermore, this paper will help people groups as researchers to know in insights concerning the diverse cryptographic machines and their work and proficiency in encrypting information of those machines. [ABSTRACT FROM AUTHOR]
- Published
- 2020
37. Low Rank Parity Check Codes: New Decoding Algorithms and Applications to Cryptography.
- Author
-
Aragon, Nicolas, Gaborit, Philippe, Hauteville, Adrien, Ruatta, Olivier, and Zemor, Gilles
- Subjects
- *
RSA algorithm , *CRYPTOSYSTEMS , *DECODING algorithms , *PUBLIC key cryptography , *CRYPTOGRAPHY , *LOW density parity check codes , *ERROR probability - Abstract
We introduce a new family of rank metric codes: Low Rank Parity Check codes (LRPC), for which we propose an efficient probabilistic decoding algorithm. This family of codes can be seen as the equivalent of classical LDPC codes for the rank metric. We then use these codes to design cryptosystems à la McEliece: more precisely we propose two schemes for key encapsulation mechanism (KEM) and public key encryption (PKE). Unlike rank metric codes used in previous encryption algorithms -notably Gabidulin codes - LRPC codes have a very weak algebraic structure. Our cryptosystems can be seen as an equivalent of the NTRU cryptosystem (and also to the more recent MDPC code-based cryptosystem) in a rank metric context, due to the similar form of the public keys. The present paper is an extended version of the article introducing LRPC codes, with important new contributions. We have improved the decoder thanks to a new approach which allows for decoding of errors of higher rank weight, namely up to $\frac {2}{3}(n-k)$ when the previous decoding algorithm only decodes up to $\frac {n-k}{2}$ errors. Our codes therefore outperform the classical Gabidulin code decoder which deals with weights up to $\frac {n-k}{2}$. This comes at the expense of probabilistic decoding, but the decoding error probability can be made arbitrarily small. The new approach can also be used to decrease the decoding error probability of previous schemes, which is especially useful for cryptography. Finally, we introduce ideal rank codes, which generalize double-circulant rank codes and allow us to avoid known structural attacks based on folding. To conclude, we propose different parameter sizes for our schemes and we obtain a public key of 3337 bits for key exchange and 5893 bits for public key encryption, both for 128 bits of security. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
38. Development of a New Algorithm Based on SVD for Image Watermarking
- Author
-
Ray, Arun Kumar, Padhihary, Sabyasachi, Patra, Prasanta Kumar, Mohanty, Mihir Narayan, Kacprzyk, Janusz, Series editor, and Sethi, Ishwar K., editor
- Published
- 2015
- Full Text
- View/download PDF
39. Advanced Homomorphic Encryption for Cloud Data Security
- Author
-
D. Chandravathi and P.V. Lakshmi
- Subjects
Multiplicative homomorphic ,encryption ,RSA algorithm ,Shor’s algorithm ,CRT ,public key ,modular exponentiation. ,Computer software ,QA76.75-76.765 - Abstract
This paper aims to provide security of data in the Cloud using Multiplicative Homomorphic Approach. Encryption process is done with RSA algorithm. In this RSA algorithm, Shor’s algorithm is used for generating Public key Component, which enhances the security. Shor’s algorithm plays as important role in generating public key. Plain Text Message is encrypted with Public Key to generate Cipher Text and for decryption Chinese Remainder Theorem (CRT) is used to speed up the computations. By doing so, it shows how the CRT representation of numbers in Zn can be used to perform modular exponentiation about much more efficiently using three extra values pre-computed from the prime factors of n. Hence, security is enhanced in the cloud provider.
- Published
- 2017
- Full Text
- View/download PDF
40. A new method to encrypt images based on triple encryption methods
- Author
-
null Raghda Sattar Jabbar, null Israa Shihab Ahmed, and null Saadi Mohammed Saadi
- Subjects
RSA Algorithm ,2D CAT MAP ,Encryption ,ZIG-ZAG ,Decryption ,General Engineering - Abstract
Information security has become a significant concern, and the protection of images transmitted over the Internet is vital, which requires a high level of security. The information in these images has been used without permission and, therefore, will have serious consequences, and the images can be secured in several ways. Data encryption and decryption have recently received much attention and development. Strong encryption and decryption is required, which is incredibly difficult to crack. In this paper, an encryption environment consisting of triple encryption methods was used to create a new encryption system, which depends on several stages, including the step involving the process of creating the key using the RSA algorithm and then using this generated key with the same RSA algorithm to encrypt the image, in the second stage using a method "zig_zag" in order to encrypt the image again based on the encrypted pictures generated from the first stage, in the third stage, encrypt the image generated from the second stage using the 2D CAT method. As for the setting of retrieval of the original photos using triple decryption methods in a reverse way, the idea was returned without losing its data. The image quality was excellent.
- Published
- 2023
- Full Text
- View/download PDF
41. Embedding Digital Signature Using Encrypted-Hashing for Protection of DSP Cores in CE.
- Author
-
Sengupta, Anirban, Kumar, E. Ranjith, and Chandra, N. Prajwal
- Subjects
- *
DIGITAL signatures , *RSA algorithm , *DIGITAL signal processing , *ARCHITECTURAL designs , *SIGNAL processing , *HOUSEHOLD electronics , *INTELLECTUAL property - Abstract
Reusable intellectual property (IP) cores from signal processing and multimedia form an integral part of consumer electronics (CE) systems. However, owing to the value it represents, it needs protection against important threats, such as piracy and illegal claim of ownership. This paper presents a novel multi-level encoding and encrypted-hash-based digital signature for protection of complex reusable IP core used in CE systems. For the first time in the literature, a digital signature-based IP core protection is proposed for digital signal processing (DSP) kernels. The proposed methodology is capable of encoding a DSP kernel application, followed by creating a digest of the encoded application to finally form a digital signature using RSA, which is subsequently implanted into the same design during architectural synthesis. The proposed approach on DSP benchmarks is capable of achieving higher robustness in terms of lower probability of coincidence - indicating stronger proof of authorship. The proposed approach achieves stronger robustness (on average by ~24.8%) as well as requires lesser storage hardware (on average reduction of ~14%) compared to similar prior work. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
42. An Approach Towards Image Encryption and Decryption using Quaternary Fractional-Linear Operations.
- Author
-
Kovalchuk, Anatoliy, Izonin, Ivan, Gregush ml., Mihal, and Lotoshynska, Natalia
- Subjects
IMAGE encryption ,RSA algorithm ,IMAGE transmission - Abstract
The problem of unauthorized access to various content is an important task for the present. It becomes even more acute when using the existing toolkit for the processing and transmission of encrypted images with the fluctuation intensity function. The authors developed a modification of the RSA algorithm to use it in relation to the above-mentioned images. It is proposed a conceptual view for the joint use of quaternary fractional-linear transformations with elements of the basic RSA algorithm. The application of this mathematical apparatus in the basic RSA algorithm avoids contours of image objects in an encrypted sample. In addition, this combination provides additional stability to the basic RSA algorithm for unauthorized decryption. The simulation of the method was carried out in two described by the authors algorithms: using one line and four lines of the image matrix, for grayscale and color images. The high efficiency of the developed method for avoiding contours of objects on encrypted images has been confirmed. In both cases, contours after applying encryption procedures do not appear. The reverse procedure allows to get an image without visible distortion. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
43. Information Protection Service using Topological Image Coverage.
- Author
-
Kovalchuk, Anatoliy, Izonin, Ivan, Gregush ml., Mihal, and Kustra, Natalya
- Subjects
IMAGE encryption ,RSA algorithm ,PRIVATE security services ,INFORMATION services ,IMAGE - Abstract
Information protection services based on the use of elements of the RSA algorithm are quite reliable because the cryptostability of this method is high (RSA keys from 2048 bits and more). However, in terms of image encryption, in some cases, this algorithm leaves outlines of objects in an encrypted image. This imposes a number of additional limitations on the application of this algorithm. Avoiding partially saving contours in encryption using RSA can be by splitting the initial image into parts so that the image coating is topologically locally finite, that is, compact. The paper proposes a method of encryption-decryption using elements of the RSA algorithm and the topological image coverage. Such a combination will provide both a avoiding of the aforementioned disadvantage and an additional increase in cryptostability. The simulation of the method was done on grayscale and color images using two developed algorithms. The absence of contours of objects of input images in encrypted images of both types is experimentally established. The proposed solution can be used for any type of image, but the greatest benefits are achieved when using images with fluctuation intensity function. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
44. An Efficient Image Encryption Scheme using Projective Transformations.
- Author
-
Kovalchuk, Anatoliy, Izonin, Ivan, Gregush ml., Mihal, and Riznyk, Oleh
- Subjects
IMAGE encryption ,COLOR image processing ,RSA algorithm - Abstract
A new conceptual scheme of encryption-decryption of grayscale and color images is proposed. It is based on the combining use of elements of the RSA algorithm and projective transformations. Application of the latter in the proposed scheme further increases the cryptographic stability of the method. The algorithmic implementations of the method developed on the basis of the proposed scheme for both element-by-element and for two-element image encryption-decryption is presented. The simulation of the method was carried out using algorithms of element-by-element and two-element encryption-decryption of grayscale and color images. It is established that encrypted images do not have contours of the original images, which provides the requirements for encryption. In addition, the effectiveness of the decryption procedure, where the resulting images haven't visible defects, is confirmed experimentally. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
45. Routine of Encryption in Cognitive Radio Network.
- Author
-
RAZA, ASIF, MEERAN, MUHAMMAD TANVEER, and MUIZZUD-DIN
- Subjects
COGNITIVE radio ,RADIO networks ,ADVANCED Encryption Standard ,DATA encryption ,ENCRYPTION protocols ,RSA algorithm - Abstract
Today data transmission is very important through different channels. Need of network security comes to secure data transformation from one network to another network. As the complexity of the systems and the networks increases, weakness expands and the task of securing the networks is becomes more convoluted. Duty of securing is done by Cryptography techniques. A colossal amount of data is exchanged over public networks like the internet due to immense accommodation. This includes personal details and confidential information. It is important to prevent the data from falling into the wrong hands. So, due to this factor we use cryptography. Encryption and decryption are the basic terms that are used in cryptography. There are few algorithms which used including, AES (Advanced Encryption Standard), DES (Data Encryption Standard), 3DES (Triple Data Encryption Standard) and BLOWFISH. The main contribution of this paper is to provide an algorithm that is useful for data transformation in cognitive radio networks. In this research, we have drawn a new symmetric key technique that is for the usage of cryptography which is helpful to make the data saved from others. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
46. Hybrid Encryption for Medical Applications Using Advanced Algorithms in Internet of Things.
- Author
-
Sai, M. Krishna, Reddy, P. Lakshma, Rama Krishna, N. Siva, Ravi Teja, P. Venkata Naga v, and Prakash, Kolla Bhanu
- Subjects
INTERNET of things ,RSA algorithm ,DATA security ,ALGORITHMS ,MEDICAL logic - Abstract
Internet of things is connected for some reasons in medical life in restorative and human services, transportation, building and home mechanization and the modern applications, for example, fabricating, farming, framework application, metropolitan scale organizations, vitality the executives, natural observing and so on. In this way, taking the protection and security as a criteria we have to give a safe calculation to shield the correspondence over the web from the cryptanalyst. One of security calculation to scramble the information is RSA calculation. Authentication of login credentials using RSA algorithm is done. In this, the comprehensive survey of message/data security using SHA algorithm is explained. The protocols that are developed for IOT in terms of security goals, network models and computation overhead are presented. Based on the protocol, issues and research directions are identified and proposed. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
47. A cryptographic encryption technique byte – Spiral rotation encryption algorithm.
- Author
-
Sanal Kumar, S. and Anfino Sherfin, S.
- Subjects
- *
CRYPTOGRAPHY , *RSA algorithm , *ROTATIONAL motion , *DATA transmission systems , *ALGORITHMS , *WIRELESS communications , *PUFFERS (Fish) - Abstract
Security is one of the most important fundamental issues for the communication of data in the wireless world. There are various types of encryption algorithms using different techniques like AES, DES, Triple DES, RSA, Blowfish etc. Moreover, the main aim of the encryption is to increase the level of security and minimize the time and complexity. In our research paper, we have provided a cryptographic encryption technique that encrypts the messages by using a new technique called Spiral Rotation Encryption Algorithm. The process of the algorithm is to change the data into a parallel sequence of matrices containing converted and shuffled numeric, by the process of spiral rotation about the diagonal entries so that the process of the encryption time is reduced and encryption steps are minimized. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
48. An ElGamal-like Secure Channel Free Public Key Encryption with Keyword Search Scheme.
- Author
-
Hwang, Min-Shiang, Lee, Cheng-Chi, and Hsu, Shih-Ting
- Subjects
- *
RSA algorithm , *CRYPTOSYSTEMS , *PUBLIC key cryptography , *KEYWORD searching - Abstract
The idea of public key encryption with keyword search (PEKS), proposed by Boneh et al., enables one to send a trapdoor containing a encrypted keyword to query data without revealing the keyword. In Boneh et al.'s design, the trapdoor has to be transferred through a secure channel, which is both costly and inefficient. Baek et al. then proposed an efficient secure channel free public key encryption scheme with keyword search (SCF-PEKS). After that, vast amounts of research have focused on the protection against the off-line keyword guessing attack (OKGA) by enhancing the model. However, most of the PEKS/SCF-PEKS schemes developed so far are constructed by applying bilinear pairing and are susceptible to off-line keyword guessing attacks. In this paper, we propose a new SCF-PEKS scheme based on the ElGamal cryptosystem. The proposed scheme is not only secure against off-line keyword guessing attacks but also improves the efficiency. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
49. FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for Enhancing Key Management.
- Author
-
Metan, Jyoti and Murthy, K. N. Narashinha
- Subjects
WIRELESS sensor networks ,WIRELESS sensor network security ,RSA algorithm ,PUBLIC key cryptography ,DATA transmission systems ,VOLTAGE-controlled oscillators - Abstract
An effective key management plays a crucial role in imposing a resilient security technique in Wireless Sensor Network (WSN). After reviewing the existing approaches of key management, it is confirmed that existing approachs does not offer good coverage on all potential security breaches in WSN. With WSN being essential part of Internet-of-Things (IoT), the existing approaches of key management can definitely not address such security breaches. Therefore, this paper introduces a Framework for Secure Data Aggregation (FSDA) that hybridizes the public key encryption mechanism in order to obtain a novel key management system. The proposed system does not target any specific attacks but is widely applicable for both internal and external attacks in WSN owing to its design principle. The study outcome exhibits that proposed FSDA offers highly reduced computational burden, minimal delay, less energy consumption, and higher data transmission perforance in contrast to frequency used encryption schemes in WSN. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
50. Develop Coding Operations by Improving Applications of Matrix Algebra in Cross Mathematical Notation
- Author
-
Malik, Azhar
- Subjects
mathematical notation ,RSA algorithm ,encryption - Abstract
Currently encryption methods are much more sophisticated , among them the most used is the RSA algorithm, created by Rivest, Shamir, Adleman pblished in 1977 in the journal Scientific American, based on prime numbers of great magnitude, the which uses the model of a public and a private key (asymmetric encryption) . The reliability offered by the RSA algorithm allowed Phil Zimmerman in 1991, develop PGP (Pretty Good Privacy) which is an encryption algorithm that works easily on home computers. PGP uses classical cryptography concepts and combines them with the RSA algorithm . In most classical ciphers, the algorithms developed are based on mathematical foundations, for example, modular arithmetic, the fundamental theorem of arithmetic and its applications to prime numbers, such as the Euler function and the Chinese remainder theorem, among others. others. For the transposition encryption system, an encryption and decryption algorithm can be determined whose mathematical basis is based on matrix algebra .
- Published
- 2023
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.