22,114 results on '"Hash function"'
Search Results
2. An Authentication Algorithm for Sets of Spatial Data Objects
- Author
-
Li, Wenhao, Wang, Chengliang, Hu, Xiaobing, Zhou, Hongwen, Zeng, Hang, Wang, Yanai, Akan, Ozgur, Editorial Board Member, Bellavista, Paolo, Editorial Board Member, Cao, Jiannong, Editorial Board Member, Coulson, Geoffrey, Editorial Board Member, Dressler, Falko, Editorial Board Member, Ferrari, Domenico, Editorial Board Member, Gerla, Mario, Editorial Board Member, Kobayashi, Hisashi, Editorial Board Member, Palazzo, Sergio, Editorial Board Member, Sahni, Sartaj, Editorial Board Member, Shen, Xuemin, Editorial Board Member, Stan, Mircea, Editorial Board Member, Jia, Xiaohua, Editorial Board Member, Zomaya, Albert Y., Editorial Board Member, Duan, Haixin, editor, Debbabi, Mourad, editor, de Carné de Carnavalet, Xavier, editor, Luo, Xiapu, editor, Du, Xiaojiang, editor, and Au, Man Ho Allen, editor
- Published
- 2025
- Full Text
- View/download PDF
3. A Deep Cryptographic Framework for Securing the Healthcare Network from Penetration.
- Author
-
Singh, Arjun, Sharma, Vijay Shankar, Basheer, Shakila, and Chowdhary, Chiranji Lal
- Abstract
Ensuring the security of picture data on a network presents considerable difficulties because of the requirement for conventional embedding systems, which ultimately leads to subpar performance. It poses a risk of unauthorized data acquisition and misuse. Moreover, the previous image security-based techniques faced several challenges, including high execution times. As a result, a novel framework called Graph Convolutional-Based Twofish Security (GCbTS) was introduced to secure the images used in healthcare. The medical data are gathered from the Kaggle site and included in the proposed architecture. Preprocessing is performed on the data inserted to remove noise, and the hash 1 value is computed. Using the generated key, these separated images are put through the encryption process to encrypt what they contain. Additionally, to verify the user's identity, the encrypted data calculates the hash 2 values contrasted alongside the hash 1 value. Following completion of the verification procedure, the data are restored to their original condition and made accessible to authorized individuals by decrypting them with the collective key. Additionally, to determine the effectiveness, the calculated results of the suggested model are connected to the operational copy, which depends on picture privacy. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
4. New Approach for Online Voting Ensuring Privacy and Verifiability.
- Author
-
Haroutunian, M. E., Margaryan, A. S., and Mastoyan, K. A.
- Subjects
- *
ELECTRONIC voting , *INTERNET voting , *DATA packeting , *PRIVACY ,DEVELOPED countries - Abstract
Distrust in voting is not a rare phenomenon even in developed countries. Electronic voting (e-voting), however, appeared as an alternative, but is still not practiced on a large scale. This is due to the fact that despite the huge number of articles it is not yet possible to completely ensure security, privacy and verifiability. It is hard to create a system or a protocol fulfilling all requirements, especially unconditionally. Designing effective voting systems is challenging because these aspects often conflict with each other. There are issues that need to be resolved. For example, one of such challenges is trying to ensure identification and keep votes private while still being able to verify them. There are quite a few cryptographic schemes which fulfill wide requirements for online elections. Their only disadvantage is inconvenience: they use sophisticated cryptographic tools that make them hard to implement and require expertise in various fields. In this paper we suggest a new approach that ensures this requirements without complex cryptographic methods. First, we propose a novel architecture for an internet voting system that incorporates steganography techniques to enhance the security of the system. In the proposed architecture steganography is used to hide the votes within the data packets transmitted between the storage, that keeps all the votes, and the counting server. The next proposed novelty is the solution of the privacy – verifiability problem using only face recognition, properties of image entropy and hash functions. The advantage of this system is ease of use without loss of security. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
5. Dynamical Investigation of a Flexible Symmetry-Breaking Cyclic Chaotic Oscillator for Biomedical Image Encryption.
- Author
-
Nzoulewa Dountsop, Sandrine, Telem Kengou, Adelaide Nicole, and Kengne, Jacques
- Abstract
Today, telediagnosis and telesurgery in the e-healthcare domain use medical images that are sensitive to external disturbances and manipulations leading to huge differences in the final result. To keep safe such images, cryptography is among the best methods and especially when it integrates chaotic systems due to their sensitivity to initial seeds. So, a chaos-based cryptosystem using DNA confusion and diffusion is proposed and applied to biomedical images in this work. It also includes hash functions that compress an indeterminate size of data into fixed size of data. The security and the reliability of the information system are ensured with the combination of two hash functions. The execution time is then considerable, and the integrity of the encrypted image is guaranteed. Encoding/decoding rules and operations are selected using the result of the numerical integration of the logistic map. At the level of diffusion, seven functions are employed reinforcing the security level of our cryptosystem. The construction of the DNA (deoxyribonucleic acid) key is done through the iteration of the new cyclic chaotic system having initial states derived using the keys obtained from the combination of hash functions and external key, thus building a PRNS (pseudorandom number sequence). The entire dynamics of the new system in both symmetric and asymmetric cases is then performed, exhibiting relevant behaviors such as the coexistence of up to eight attractors, intermittency, parallel branches of bifurcations, and metastable chaos very rare in literature, to name a few. PSpice is used to verify the numerical results. Based on confusion and diffusion, the new encryption/decryption algorithm is effective in both processes. The experimental results show that the cryptosystem is able to withstand brute force, exhaustive, statistical, differential, and robustness attacks. Also, the comparison of the algorithm with good ones from the literature shows that it is among the best proposed up to date. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
6. Strict Avalanche Criterion of SHA-256 and Sub-Function-Removed Variants.
- Author
-
Vaughn, Riley and Borowczak, Mike
- Subjects
- *
ALGORITHMS , *HEURISTIC , *MEASUREMENT - Abstract
The measure of diffusion, the property of dissipating patterns and statistical structures in cryptographic transformations, serves as a valuable heuristic for assessing the obscurity of patterns that could lead to collisions. As with many cryptographic hash functions, SHA-256 is thought to exhibit the property of diffusion. While SHA-256's diffuse output is loosely documented, even less is known about how the diffusion rate changes across the 64 rounds in its compression function and how the algorithm's individual sub-functions contribute to the overall diffusion. The diffusion of the unmodified compression function is initially measured using the Strict Avalanche Criterion (SAC), with the aim of understanding the alteration in diffusion across the 64 rounds of compression. The level to which sub-functions affect diffusion is subsequently measured, enabling potential prioritization of these sub-functions in future collision attacks. To accomplish this, the compression function is modified by removing sub-functions, and the diffusion of these new variants is measured. While the SAC measurements of each function eventually plateau close to the 50% target, no function, including the unmodified compression function, strictly meets the SAC, and multiple variant functions diffuse at comparatively slower rates. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
7. Blockchain and Cryptography Framework of E-Apps with Big Data.
- Author
-
Jebbar, Wid Alaa, Razzaq, Rasha Hallem, Tahayur, Duaa Hammoud, and Al-Zubaidie, Mishall
- Subjects
BLOCKCHAINS ,CRYPTOGRAPHY ,BIG data ,MOBILE apps ,DATA encryption - Abstract
With the tremendous and rapid evolution taking place in the field of technology and considering the rise in data volume that is dealt with daily, managing this data, whether in terms of security or terms of storage especially if the data is huge, is considered a necessary issue. Therefore, in this research, we established a framework that provides both security and storage/repository management. Where the security issue in the suggested framework is supported by the use of lightweight hash functions and public-key encryption algorithms represented by SPONGENT and elliptic curve cryptography (ECC). Additionally, the fast random number generator is also used to support the security algorithms included in the framework, while managing the repository storage is controlled by the use of a hybrid Blockchain to manage storage for this type of big data. The process of storing this data in databases or any of the traditional centralized methods exposes the data to loss or penetration. After analyzing the proposed framework, it successfully addressed the prevention of malicious within the field of proposed research attacks. Moreover, the performance analysis of the framework proposed was quite effective with the lightweight SPONGENT and ECC results, while the creation of blocks in the storage phase was not more than 0.18 ns. Thus, we obtained an effective framework in terms of security, performance, and terms of data repository management and control. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
8. Image Encryption Algorithm Based on a Hybrid Model of Novel Memristive Hyperchaotic Systems, DNA Coding, and Hash Functions
- Author
-
Zhenglong Chong, Cong Wang, Hongli Zhang, Ping Ma, and Xinkai Li
- Subjects
image encryption ,memristive system ,hyperchaotic ,hash function ,deoxyribonucleic acid encoding ,Electronic computers. Computer science ,QA75.5-76.95 ,Systems engineering ,TA168 - Abstract
The design of a chaotic image encryption algorithm plays an essential role in enhancing information and communication security. The performance of such algorithms is intricately linked to the complexity of the chaotic sequence and the underlying encryption algorithm. To additionally enhance the complexity of hyperchaotic systems, this study presents a novel construction of a Five-Dimensional (5D) memristive hyperchaotic system through the introduction of the flux-controlled memristor model. The system’s dynamic characteristics are examined through various analytical methods, including phase portraits, bifurcation diagrams, and Lyapunov exponent spectra. Accordingly, the sequences produced by the hyperchaotic system, which passed the National Institute of Standards and Technology (NIST) test, are employed to inform the creation of a novelty image encryption technique that combines hash function, Deoxyribonucleic Acid (DNA) encoding, logistic, and Two-Dimensional Hyperchaotic Map (2D-SFHM). It improves the sensitivity of key and plaintext images to image encryption, expands the algorithm key space, and increases the complexity of the encryption algorithm. Experimental findings and analysis validate the exceptional encryption capabilities of the novel algorithm. The algorithm exhibits a considerable key space 2512, and the ciphertext image demonstrates an information entropy of 7.9994, with inter-pixel correlation approaching zero, etc., showcasing its resilience against different types of attacks on images.
- Published
- 2024
- Full Text
- View/download PDF
9. Design and Performance Evaluation of a Novel High-Speed Hardware Architecture for Keccak Crypto Coprocessor.
- Author
-
Sanlı, Mustafa
- Subjects
- *
COMPUTATIONAL complexity , *ELECTRONIC data processing , *COPROCESSORS , *INFORMATION storage & retrieval systems , *ALGORITHMS - Abstract
The Keccak algorithm plays a significant role in ensuring the security and confidentiality of data in modern information systems. However, it involves computational complexities that can hinder high-performance applications. This paper proposes a novel high-performance hardware architecture for the Keccak algorithm to address this problem. Our proposed hardware architecture exploits existing parallelisms in the Keccak algorithm to optimize its execution in terms of both speed and resource efficiency. By thoroughly analyzing the Keccak algorithm's structure and building blocks, we adapted our hardware architecture to take full advantage of the capabilities of modern FPGAs and ASICs. Key features of the high-performance hardware architecture include parallelized computation blocks, efficient digital design and a streamlined data path. In addition to these, we also make use of hardware level design considerations such as FPGA floorplanning, pipelining and bit-level parallelisms to increase the performance of our design. All these design considerations contribute to significantly increased processing speeds surpassing traditional software-based approaches and previous hardware-based implementations. Our design also minimizes resource usage, making it applicable to a wide variety of embedded and cryptographic systems. This makes our design suitable for applications that require both high throughput and secure data processing. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
10. Symmetric and Dual PRFs from Standard Assumptions: A Generic Validation of a Prevailing Assumption.
- Author
-
Bellare, Mihir and Lysyanskaya, Anna
- Subjects
ENGINEERING standards ,LEAKAGE - Abstract
A two-input function is a dual PRF if it is a PRF when keyed by either of its inputs. Dual PRFs are assumed in the design and analysis of numerous primitives and protocols including HMAC, AMAC, TLS 1.3 and MLS. But, not only do we not know whether particular functions on which the assumption is made really are dual PRFs; we do not know if dual PRFs even exist. What if the goal is impossible? This paper addresses this with a foundational treatment of dual PRFs, giving constructions based on standard assumptions. This provides what we call a generic validation of the dual PRF assumption. Our approach is to introduce and construct symmetric PRFs, which imply dual PRFs and may be of independent interest. We give a general construction of a symmetric PRF based on a function having a weak form of collision resistance coupled with a leakage hardcore function, a strengthening of the usual notion of hardcore functions we introduce. We instantiate this general construction in two ways to obtain two specific symmetric and dual PRFs, the first assuming any collision-resistant hash function and the second assuming any one-way permutation. A construction based on any one-way function evades us and is left as an intriguing open problem. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
11. Improved homomorphic evaluation for hash function based on TFHE
- Author
-
Benqiang Wei and Xianhui Lu
- Subjects
Transciphering ,TFHE ,Hash function ,Implementation ,Computer engineering. Computer hardware ,TK7885-7895 ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Abstract Homomorphic evaluation of hash functions offers a solution to the challenge of data integrity authentication in the context of homomorphic encryption. The earliest attempt to achieve homomorphic evaluation of SHA-256 hash function was proposed by Mella and Susella (in: Cryptography and coding—14th IMA international conference, IMACC 2013. Lecture notes in computer science, vol 8308. Springer, Heidelberg, pp 28–44, 2013. https://doi.org/10.1007/978-3-642-45239-0_3 .) based on the BGV scheme. Unfortunately, their implementation faced significant limitations due to the exceedingly high multiplicative depth, rendering it impractical. Recently, a homomorphic implementation of SHA-256 based on the TFHE scheme (Homomorphic evaluation of SHA-256. https://github.com/zama-ai/tfhe-rs/tree/main/tfhe/examples/sha256_bool ) brings it from theory to reality, however, its current efficiency remains insufficient. In this paper, we revisit the homomorphic evaluation of the SHA-256 hash function in the context of TFHE, further reducing the reliance on gate bootstrapping and enhancing evaluation latency. Specifically, we primarily utilize ternary gates to reduce the number of gate bootstrappings required for logic functions in message expansion and addition of modulo $$2^{32}$$ 2 32 in iterative compression. Furthermore, we demonstrate that our optimization techniques are applicable to the Chinese commercial cryptographic hash SM3. Finally, we give specific comparative implementations based on the TFHE-rs library. Experiments demonstrate that our optimization techniques lead to an improvement of approximately 35–50% compared with the state-of-the-art result under different cores.
- Published
- 2024
- Full Text
- View/download PDF
12. Preimage attacks on reduced-round Ascon-Xof.
- Author
-
Baek, Seungjun, Kim, Giyoon, and Kim, Jongsung
- Subjects
GREEDY algorithms ,PERMUTATIONS ,CRYPTOGRAPHY ,POLYNOMIALS - Abstract
Ascon, a family of algorithms that supports authenticated encryption and hashing, has been selected as the new standard for lightweight cryptography in the NIST Lightweight Cryptography Project. Ascon's permutation and authenticated encryption have been actively analyzed, but there are relatively few analyses on the hashing. In this paper, we concentrate on preimage attacks on Ascon-Xof. We focus on linearizing the polynomials leaked by the hash value to find its inverse. In an attack on 2-round Ascon-Xof, we carefully construct the set of guess bits using a greedy algorithm in the context of guess-and-determine. This allows us to attack Ascon-Xof more efficiently than the method in Dobraunig et al., and we fully implement our attack to demonstrate its effectiveness. We also provide the number of guess bits required to linearize one output bit after 3- and 4-round Ascon's permutation, respectively. In particular, for the first time, we connect the result for 3-round Ascon to a preimage attack on Ascon-Xof with a 64-bit output. Our attacks primarily focus on analyzing weakened versions of Ascon-Xof, where the weakening involves setting all the IV values to 0 and omitting the round constants. Although our attacks do not compromise the security of the full Ascon-Xof, they provide new insights into their security. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
13. ENR DigiSig: an efficient post-quantum digital signature scheme using polar codes.
- Author
-
Khurana, Rupali, Narwal, Ekta, and Ahlawat, Sonika
- Subjects
- *
DATA security , *QUANTUM computing , *NARWHAL , *SUPPLY & demand - Abstract
Digital signatures play a vital role in data security as they provide authenticity and non-repudiation of digital data. Code-based digital signatures are in high demand as quantum computers are extremely effective at breaking widely used digital signatures. The Courtois–Finiasz–Sendrier (CFS) scheme is one of the most popular code-based digital signature schemes. However, it has some disadvantages, such as a large public key size and poor signing efficiency. To address this issue, we construct a digital signature scheme named ENR DigiSig (Ekta Narwal and Rupali Digital Signature) using polar codes with several characteristics such as small signature size, low signing time, and high signing efficiency. Here, the hash of a shorter length is used in a specific way; then, padding is done to the hash output so that the result can be decoded. For this study, we have selected a fixed polar code rate of 0.5 and a blocklength of N = 2 n ; n ⩽ 4 . According to the experimental results, more than 96% of the signatures are generated successfully. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
14. Secure, light‐weight and dynamic PUF‐based mutual device authentication mechanism in industrial IoT networks.
- Author
-
Jain, Usha
- Subjects
- *
INTERNET of things , *INDUSTRIAL design - Abstract
Security, a fundamental concern in the design and implementation of industrial Internet‐of‐Things (IIoT) networks, can be addressed through an effective authentication mechanism. Because the devices' battery, CPU, and memory are finite resources, any method designed for the IIoT must be resource sensitive. Our paper discussed a mechanism for device mutual authentication in IIoT networks that is adaptable, lightweight, safe, and efficient. In the proposed mechanism, the devices receive a primary secret value and physical unclonable function‐challenge/response pair (PUF‐CRPs) from the server and employ these values to authenticate one another. Later, IIoT devices requests server to update PUF‐CRPs for future communication We employed one‐way hash function, concatenation operation, XOR operation, and PUF‐CRPs to take into account the resource constraints of the devices. It has been established that the proposed mechanism is immune to well‐known attacks after it has undergone a formal evaluation for safety through BAN logic, and automatic validation through AVISPA and ProVerif tools. Comparative evaluation of the existing mechanisms and the proposed mechanism demonstrated that our proposed mechanism is superior to existing mechanisms, and its experimental study revealed that it uses 28% less energy. Our proposed mechanism is more secure and effective in terms of computing, communication, and storage overheads. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
15. Improved homomorphic evaluation for hash function based on TFHE.
- Author
-
Wei, Benqiang and Lu, Xianhui
- Subjects
MATHEMATICAL optimization ,DATA integrity ,COMPUTER science ,CONFERENCES & conventions ,CRYPTOGRAPHY - Abstract
Homomorphic evaluation of hash functions offers a solution to the challenge of data integrity authentication in the context of homomorphic encryption. The earliest attempt to achieve homomorphic evaluation of SHA-256 hash function was proposed by Mella and Susella (in: Cryptography and coding—14th IMA international conference, IMACC 2013. Lecture notes in computer science, vol 8308. Springer, Heidelberg, pp 28–44, 2013. https://doi.org/10.1007/978-3-642-45239-0%5f3.) based on the BGV scheme. Unfortunately, their implementation faced significant limitations due to the exceedingly high multiplicative depth, rendering it impractical. Recently, a homomorphic implementation of SHA-256 based on the TFHE scheme (Homomorphic evaluation of SHA-256. https://github.com/zama-ai/tfhe-rs/tree/main/tfhe/examples/sha256%5fbool) brings it from theory to reality, however, its current efficiency remains insufficient. In this paper, we revisit the homomorphic evaluation of the SHA-256 hash function in the context of TFHE, further reducing the reliance on gate bootstrapping and enhancing evaluation latency. Specifically, we primarily utilize ternary gates to reduce the number of gate bootstrappings required for logic functions in message expansion and addition of modulo 2 32 in iterative compression. Furthermore, we demonstrate that our optimization techniques are applicable to the Chinese commercial cryptographic hash SM3. Finally, we give specific comparative implementations based on the TFHE-rs library. Experiments demonstrate that our optimization techniques lead to an improvement of approximately 35–50% compared with the state-of-the-art result under different cores. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
16. N -Dimensional Non-Degenerate Chaos Based on Two-Parameter Gain with Application to Hash Function.
- Author
-
Dai, Xu, Wang, Xiaotong, Han, Haotong, and Wang, Erfu
- Subjects
DISTRIBUTION (Probability theory) ,LYAPUNOV exponents ,PUBLIC key cryptography - Abstract
The Lyapunov exponent serves as a measure of the average divergence or convergence between chaotic trajectories from the perspective of Lyapunov exponents (LEs). Chaotic systems with more and larger positive LEs have more complex dynamical behavior and can weaken the degeneration of digital chaos. Some existing control algorithms for chaos need more and larger preset parameters, which are not favorable for practical application; others require the original system to satisfy specific conditions, which lack generality. To address the deficiencies of these algorithms, this paper proposes a construction algorithm of N-dimensional discrete non-degenerate chaos based on two-parameter gain (ND-NCTG), which can realize the non-degenerate or non-chaotic control of chaotic systems by only two control parameters. We take a 3D chaotic system as an example and analyze the relationship between control parameters and LEs, as well as the characteristics of chaotic sequences, to verify the effectiveness and reliability of the algorithm. In addition, since the initial value sensitivity of the chaotic system coincides with the sensitivity in input information for the hash function, this paper takes the proposed chaotic construction algorithm as the basis to design a bidirectional diffusion chaotic hash function. The effectiveness and security of this hash algorithm are verified by sensitivity, statistical distribution and collision analysis. Compared with similar algorithms, both the non-degenerate chaotic construction algorithm and the hash function algorithm proposed in this paper have better performance and can meet the application requirements of secure communication. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
17. Utilization of Blockchain Technology in the Data Audit System of Power Grid Engineering.
- Author
-
Wang, Chunsheng, Yu, Xuecheng, Tan, Gonghao, and Xiao, Li
- Subjects
BLOCKCHAINS ,ELECTRIC power distribution grids ,DATA security ,GRIDS (Cartography) ,PROBLEM solving - Abstract
To ensure the safety of power grid operation and the accuracy of data, it is necessary to solve the problems of credibility and transparency in traditional data auditing systems. In this study, the use of blockchain was proposed to design the system. It is a distributed ledger technology that can definitely provide new solutions for power grid engineering data auditing. In this article, the basic principles and characteristics of blockchain were elaborated in detail, and the application scenarios and advantages of blockchain technology in power grid engineering data audit systems were discussed. The challenges and problems of this technology in the field of power grid were analyzed. The research results indicated that the audit efficiency of the method proposed in this article ranged from 89% to 98%. Blockchain technology can provide advantages such as data security, transparency, traceability, and decentralization for power grid engineering data audit systems. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
18. Securing Data Exchange with Elliptic Curve Cryptography: A Novel Hash-Based Method for Message Mapping and Integrity Assurance.
- Author
-
Lahraoui, Younes, Lazaar, Saiida, Amal, Youssef, and Nitaj, Abderrahmane
- Subjects
- *
ELLIPTIC curve cryptography , *PUBLIC key cryptography , *CRYPTOGRAPHY , *DATA security , *ELLIPTIC curves , *IMAGE encryption , *DATA integrity - Abstract
To ensure the security of sensitive data, elliptic curve cryptography (ECC) is adopted as an asymmetric method that balances security and efficiency. Nevertheless, embedding messages into elliptic curve (EC) points poses a significant challenge. The intricacies of this process can greatly affect the overall security and efficiency of the cryptosystem, reflecting security vulnerabilities observed in many existing schemes that utilize ElGamal ECC-based encryption. In this paper, we introduce an innovative hash-based technique for securely embedding messages into EC points before encryption. A random parameter and a shared secret point generated through the EC Diffie–Hellman protocol are used to bolster the scheme's security. The security of the proposed method is evaluated against various attack models; moreover, the complexity, and sensitivity of the encryption scheme, as well as its inputs, are analyzed. The randomness assessment of the ciphertext was performed using the NIST statistical test suite. Additionally, we propose a mechanism to ensure the integrity of the message by securely appending a tag to the ciphertext. As a consequence, a comprehensive analysis of our scheme demonstrates its effectiveness in maintaining data security and integrity against various attack models. The algorithm also meets more criteria such as the strict avalanche criterion, linear complexity, and operability. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
19. Monolith: Circuit-Friendly Hash Functions with New Nonlinear Layers for Fast and Constant-Time Implementations
- Author
-
Lorenzo Grassi, Dmitry Khovratovich, Reinhard Lüftenegger, Christian Rechberger, Markus Schofnegger, and Roman Walch
- Subjects
zero knowledge ,hash function ,Monolith ,Computer engineering. Computer hardware ,TK7885-7895 - Abstract
Hash functions are a crucial component in incrementally verifiable computation (IVC) protocols and applications. Among those, recursive SNARKs and folding schemes require hash functions to be both fast in native CPU computations and compact in algebraic descriptions (constraints). However, neither SHA-2/3 nor newer algebraic constructions, such as Poseidon, achieve both requirements. In this work we overcome this problem in several steps. First, for certain prime field domains we propose a new design strategy called Kintsugi, which explains how to construct nonlinear layers of high algebraic degree which allow fast native implementations and at the same time also an efficient circuit description for zeroknowledge applications. Then we suggest another layer, based on the Feistel Type-3 scheme, and prove wide trail bounds for its combination with an MDS matrix. We propose a new permutation design named Monolith to be used as a sponge or compression function. It is the first arithmetization-oriented function with a native performance comparable to SHA3-256. At the same time, it outperforms Poseidon in a circuit using the Merkle tree prover in the Plonky2 framework. Contrary to previously proposed designs, Monolith also allows for efficient constant-time native implementations which mitigates the risk of side-channel attacks.
- Published
- 2024
- Full Text
- View/download PDF
20. Efficient and Secure Color Image Encryption System with Enhanced Speed and Robustness Based on Binary Tree
- Author
-
Marwa A. Elmenyawi, Nada M. Abdel Aziem, and Ayman M. Bahaa-Eldin
- Subjects
Color image encryption ,Binary Tree ,Inorder traversal ,Chaotic map ,DNA algorithm ,Hash function ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Recently, there has been a growing demand for image encryption techniques that offer robust protection and minimize processing time. The proposed paper proposes an efficient color image encryption system that excels in speed and security. The encryption system comprises three fundamental phases. The initial phase generates a unique encryption key by combining user-defined input with the original image and applying various operations and hash functions. In the confusion phase, the image is divided into blocks, forming a Binary Tree (BT) using primary color blocks, ensuring that the root and leaves belong to different colors. The confused matrix is derived through an inorder traversal that ensures non-adjacency of pixels of the same color, introducing an added layer of security. Finally, each pixel is scrambled by applying BT to its binary form to add more security and complexity. A DNA sequence is generated, and operations are executed based on two different chaotic maps, enhancing unpredictability and attack resistance. Extensive testing has validated the effectiveness of the proposed system, revealing a remarkable 28–45% reduction in processing time compared to recent techniques. Moreover, the system successfully withstands various attacks, as demonstrated through rigorous evaluations, including high-performance, visual perception, and cryptosystem strength evaluations. These results underscore the practical applicability and robust security offered by our efficient color image encryption solution, which provides a practical solution for applications prioritizing efficiency.
- Published
- 2024
- Full Text
- View/download PDF
21. Intelligent Hash Function Based Key-Exchange Scheme for Ocean Underwater Data Transmission
- Author
-
Soni, Mukesh, Keshta, Ismail, Maaliw, Renato R., III, Singh, Shweta, Kumar, Pankaj, Marques, Oge, Series Editor, Chaudhury, Baishali, Editorial Board Member, Culibrk, Dubravko, Editorial Board Member, Hadid, Abdenour, Editorial Board Member, Kitamura, Felipe, Editorial Board Member, Riegler, Michael, Editorial Board Member, Schumacher, Joe, Editorial Board Member, Soares, Anderson, Editorial Board Member, Stojanovic, Branka, Editorial Board Member, Thampi, Sabu, Editorial Board Member, Van Ooijen, Peter, Editorial Board Member, Willingham, David, Editorial Board Member, De, Debashis, editor, Sengupta, Diganta, editor, and Tran, Tien Anh, editor
- Published
- 2024
- Full Text
- View/download PDF
22. EKRM: Efficient Key-Value Retrieval Method to Reduce Data Lookup Overhead for Redis
- Author
-
Yao, Yiming, Wang, Xiaolin, Zhou, Diyu, Li, Liujia, Wu, Jianyu, Zhu, Liren, Wang, Zhenlin, Luo, Yingwei, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Carretero, Jesus, editor, Shende, Sameer, editor, Garcia-Blas, Javier, editor, Brandic, Ivona, editor, Olcoz, Katzalin, editor, and Schreiber, Martin, editor
- Published
- 2024
- Full Text
- View/download PDF
23. Speeding Up Preimage and Key-Recovery Attacks with Highly Biased Differential-Linear Approximations
- Author
-
Niu, Zhongfeng, Hu, Kai, Sun, Siwei, Zhang, Zhiyu, Wang, Meiqin, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Reyzin, Leonid, editor, and Stebila, Douglas, editor
- Published
- 2024
- Full Text
- View/download PDF
24. Generic MitM Attack Frameworks on Sponge Constructions
- Author
-
Dong, Xiaoyang, Zhao, Boxin, Qin, Lingyue, Hou, Qingliang, Zhang, Shun, Wang, Xiaoyun, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Reyzin, Leonid, editor, and Stebila, Douglas, editor
- Published
- 2024
- Full Text
- View/download PDF
25. Efficient Energy Consumption of IoT Network Security Based on Symmetric and Asymmetric Cryptography and Hash Function
- Author
-
Sbai El Idrissi, Mohammed, Ebobissé Djéné, Yves Frédéric, Tardif, Pierre-Martin, El-Bhiri, Brahim, Pisello, Anna Laura, Editorial Board Member, Hawkes, Dean, Editorial Board Member, Bougdah, Hocine, Editorial Board Member, Rosso, Federica, Editorial Board Member, Abdalla, Hassan, Editorial Board Member, Boemi, Sofia-Natalia, Editorial Board Member, Mohareb, Nabil, Editorial Board Member, Mesbah Elkaffas, Saleh, Editorial Board Member, Bozonnet, Emmanuel, Editorial Board Member, Pignatta, Gloria, Editorial Board Member, Mahgoub, Yasser, Editorial Board Member, De Bonis, Luciano, Editorial Board Member, Kostopoulou, Stella, Editorial Board Member, Pradhan, Biswajeet, Editorial Board Member, Abdul Mannan, Md., Editorial Board Member, Alalouch, Chaham, Editorial Board Member, Gawad, Iman O., Editorial Board Member, Nayyar, Anand, Editorial Board Member, Amer, Mourad, Series Editor, El Bhiri, Brahim, editor, Saidi, Rajaa, editor, Essaaidi, Mohammed, editor, and Kaabouch, Naima, editor
- Published
- 2024
- Full Text
- View/download PDF
26. Interactive Learning for Patient Care: Blockchain Ingrained Electronic Health Record Management System with Patient Control, Data Quality and Security Assurance
- Author
-
Sharma, Arvind K., Habib, Gousia, Wadhawan, Savita, Soni, Himani, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Roy, Nihar Ranjan, editor, Tanwar, Sudeep, editor, and Batra, Usha, editor
- Published
- 2024
- Full Text
- View/download PDF
27. A Comparison of Lightweight Cryptographic Algorithms
- Author
-
Khudoykulov, Zarif, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Aliev, R. A., editor, Yusupbekov, Nodirbek Rustambekovich, editor, Babanli, M. B., editor, Sadikoglu, Fahreddin M., editor, and Turabdjanov, S. M., editor
- Published
- 2024
- Full Text
- View/download PDF
28. Algorithm of Generating One-Time Passwords for Two-Factor Authentication of Users
- Author
-
Turapbayevich, Imamaliyev Aybek, Karimovich, Ganiev Salim, Usmanov, Salakhdin, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Aliev, R. A., editor, Yusupbekov, Nodirbek Rustambekovich, editor, Babanli, M. B., editor, Sadikoglu, Fahreddin M., editor, and Turabdjanov, S. M., editor
- Published
- 2024
- Full Text
- View/download PDF
29. Wavelet Selection for Novel MD5-Protected DWT-Based Double Watermarking and Image Hiding Algorithm
- Author
-
Resmi, N. G., Bansal, Jagdish Chand, Series Editor, Deep, Kusum, Series Editor, Nagar, Atulya K., Series Editor, Jacob, I. Jeena, editor, Piramuthu, Selwyn, editor, and Falkowski-Gilski, Przemyslaw, editor
- Published
- 2024
- Full Text
- View/download PDF
30. Simple vs. vectorial: exploiting structural symmetry to beat the ZeroSum distinguisher: Applications to SHA3, Xoodyak and Bash
- Author
-
Suryawanshi, Sahiba, Ghosh, Shibam, Saha, Dhiman, and Ram, Prathamesh
- Published
- 2024
- Full Text
- View/download PDF
31. Quantum implementation of SHA1 and MD5 and comparison with classical algorithms.
- Author
-
Das, Prodipto, Biswas, Sumit, and Kanoo, Sandip
- Subjects
- *
QUANTUM computers , *QUANTUM cryptography , *ALGORITHMS , *BIT rate , *COMPUTER network security , *DIGITAL certificates , *CRYPTOGRAPHY - Abstract
The foundation of this research is the quantum implementation of two hashing algorithms, namely Secure Hash Algorithm (SHA1) and Message Digest (MD5). Quantum cryptography is a challenging topic in network security for future networks. Quantum cryptography is an outgrowth of two broad topics—cryptology and cryptanalysis. In this paper, SHA1 and MD5 algorithms are designed and implemented for quantum computers. The main aim is to study and investigate the time requirement to build a hash and the bit rate at which a hash value is sent through. In this paper, a comprehensive analysis of these two algorithms is performed. Experiments have been done to compare and contrast the performances of the classical and proposed algorithms. In the experiment, it was found that the total time of execution of quantum SHA1 and quantum MD5 is much higher than the classical SHA1 and MD5. During quantum MD5 execution, it is observed that the time doubles when the number of chunks is increased from 1 to 2. Another experimental observation is that the execution time of the implemented algorithms depends upon the processor's speed. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
32. 蜂窝物联网匿名访问用户身份认证算法.
- Author
-
郭文俊
- Abstract
Copyright of Journal of Jilin University (Science Edition) / Jilin Daxue Xuebao (Lixue Ban) is the property of Zhongguo Xue shu qi Kan (Guang Pan Ban) Dian zi Za zhi She and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
33. Image encryption algorithm based on face recognition, facial features recognition and bitonic sequence.
- Author
-
Wang, Xingyuan and Leng, Ziyu
- Abstract
Traditional scrambling algorithms frequently rely on static and fixed scrambling modes, which lack the involvement of chaotic sequences during the scrambling phase. This results in poor randomness in the scrambling process and can leave key information, such as facial features in images, inadequately protected. In the event that such sensitive information is stolen, it could lead to significant trouble. To mitigate these issues, this paper presents an image encryption algorithm that incorporates face recognition and bitonic sequence techniques. The algorithm utilizes the SHA-512 (Secure Hash Algorithm) for key generation and the Chen system for generating chaotic sequences during the encryption process. Initially, the algorithm identifies the face and facial features within the image via face recognition and facial feature recognition technologies. A row-column scrambling algorithm, designed based on the characteristics of the bitonic sequence, is then implemented to scramble the facial features while the Zigzag algorithm is used to break the row-column correlation. With respect to the overall image scrambling, the Fisher Yeats scrambling algorithm is employed, and the entire image is uniformly diffused. Through simulation experiments and security tests, the proposed algorithm has shown better performance than other methods in terms of NPCR and UACI testing studies, resulting in outcomes closer to the ideal values of 99.6094% and 33.4635%, respectively. Other experimental data also demonstrates performance that is near ideal, and the decrypted images show good visual quality against various attacks. Overall, the proposed algorithm exhibits strong robustness. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
34. UniHaCh: Unicode and Hash Function Supported with Counting and Frequency Recurrence of Arabic Characters for Quranic Text Watermarking.
- Author
-
Kazmi, Majida, Habib, Samreen, Hayat, Saad, Rehman, Lubaba, Aziz, Arshad, and Qazi, Saad Ahmed
- Subjects
- *
DIGITAL watermarking , *WATERMARKS , *SECURITY systems , *COUNTING , *DATA transmission systems - Abstract
The increasing usage of the Internet for sharing the digital Holy Quran reinforces the requirement for its protection from security breaches. Watermarking is the most widely used tool to preserve integrity and authenticity during data transmission. Previously proposed Quranic text watermarking techniques have limitations in terms of providing high capacity, imperceptibility and security simultaneously. This paper proposed an invisible watermarking technique, i.e., UniHaCh that employs Unicode UTF-8 values of the top six most frequently occurring characters in the Quranic verses integrated with the character counting mechanism, resulting in a high-capacity watermark key. The SHA3 hash function is used to obtain a fixed 256-bit watermark key that is embedded in the text at random locations using a secret key of 256 bits. The insertion of the watermark key is made imperceptible by utilizing zero-width spaces, preserving the original appearance of the text. Experimental results proved that the proposed approach is robust against modification, insertion and deletion attacks. UniHaCh was found efficient in providing authenticity and integrity simultaneously. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
35. Quantum-Secure N2N Authentication Protocol Model for IoT Sensor Networks.
- Author
-
Jayanth Babu, Ch. and Padmavathy, R.
- Subjects
- *
SENSOR networks , *INTERNET of things , *QUANTUM communication , *WIRELESS communications , *ACCESS control , *KNOWLEDGE transfer - Abstract
The infrastructure of the Internet of Things (IoT) is made up of wireless communication and sensing devices that are highly vulnerable. The authentication of the participating nodes, the confidentiality of the information transferred through an insecure channel, and access control are the major issues to be resolved in the IoT infrastructure. The security protocols used in the IoT are based on integer factorization (IF) and discrete logarithm problems (DLP), which have been proven vulnerable to quantum attacks. This paper proposes a model for a quantum-secure node-to-node authentication protocol for the Internet-of-Things (IoT) infrastructure. The protocol is modeled, and its correctness is proved formally based on the hardness of the inhomogeneous short integer solution (ISIS) problem on lattices. The security of the protocol model is verified against known attacks on the IoT infrastructure. We considered the well-known three-party protocol model to analyze the performance of the proposed model. It is analyzed for a 100-bit security level with specified security parameters. The average computation cost is computed for the number of hash functions(h(.)) and polynomial multiplication (PM) operations. The proposed model, required 2 h (.) + 3 PM for the IoT node, 1 h (.) + 2 PM for the Gateway device, and in total 3 h (.) + 5 PM operations are needed. We also compare our protocol model to similar protocols and demonstrate that it is both computationally efficient and quantum-safe. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
36. New Integral Distinguishers On Permutation Of Whirlpool.
- Author
-
Wang, Bolin, Wu, Wenling, Zhang, Yuhan, and Zhang, Li
- Abstract
Whirlpool is a hash function that has been standardized by ISO/IEC. In this paper, we develop a new type of distinguishing property for its underlying permutation |$ W $|. Division property proposed by Todo at EUROCRYPT 2015 was initially used in the integral cryptanalysis of symmetric-key algorithms. This work for the first time utilizes the MILP method to search for the integral distinguishers of |$ W $| in both the forward and backward directions while concentrating on word-based division property. Under the known-key model, the fact that the permutation used in the hash function does not depend on any secret parameters allows the previous properties to be exploited from the middle, i.e. from an intermediate internal state. Therefore, we apply the inside-out strategy which is the essential step in the zero-sum property to connect the trails in opposite directions. Consequently, we obtain new distinguishers up to full rounds for the |$ W $|. To further reduce the complexity of the integral distinguishers, we add one round in the middle with the help of subspace trails. Finally, we succeed in extending the length and improving the complexity of the integral distinguishers. To the best of our knowledge, all the results in this paper are competitive with the previous work in both computational cost and memory complexity. It is worth mentioning that the methods presented in this paper are applicable to a broad class of hash functions. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
37. Parallel Implementation of Lightweight Secure Hash Algorithm on CPU and GPU Environments.
- Author
-
Choi, Hojin, Choi, SeongJun, and Seo, SeogChung
- Subjects
MESSAGE authentication codes ,DIGITAL signatures ,ALGORITHMS ,PARALLEL processing ,ELECTRONIC data processing - Abstract
Currently, cryptographic hash functions are widely used in various applications, including message authentication codes, cryptographic random generators, digital signatures, key derivation functions, and post-quantum algorithms. Notably, they play a vital role in establishing secure communication between servers and clients. Specifically, servers often need to compute a large number of hash functions simultaneously to provide smooth services to connected clients. In this paper, we present highly optimized parallel implementations of Lightweight Secure Hash (LSH), a hash algorithm developed in Korea, on server sides. To optimize LSH performance, we leverage two parallel architectures: AVX-512 on high-end CPUs and NVIDIA GPUs. In essence, we introduce a word-level parallel processing design suitable for AVX-512 instruction sets and a data parallel processing design appropriate for the NVIDIA CUDA platform. In the former approach, we parallelize the core functions of LSH using AVX-512 registers and instructions. As a result, our first implementation achieves a performance improvement of up to 50.37% compared to the latest LSH AVX-2 implementation. In the latter approach, we optimize the core operation of LSH with CUDA PTX assembly and apply a coalesced memory access pattern. Furthermore, we determine the optimal number of blocks/threads configuration and CUDA streams for RTX 2080Ti and RTX 3090. Consequently, in the RTX 3090 architecture, our optimized CUDA implementation achieves about a 180.62% performance improvement compared with the initially ported LSH implementation to the CUDA platform. As far as we know, this is the first work on optimizing LSH with AVX-512 and NVIDIA GPU. The proposed implementation methodologies can be used alone or together in a server environment to achieve the maximum throughput of LSH computation. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
38. A Stable Hash Function Based on Parity-Dependent Quantum Walks With Memory (August 2023)
- Author
-
Qing Zhou, Xueming Tang, Songfeng Lu, and Hao Yang
- Subjects
Controlled alternate quantum walks ,hash function ,quantum walks with memory (QWM) ,stability analysis ,statistical properties ,Atomic physics. Constitution and properties of matter ,QC170-197 ,Materials of engineering and construction. Mechanics of materials ,TA401-492 - Abstract
In this article, we develop a generic controlled alternate quantum walk model by combining parity-dependent quantum walks with distinct arbitrary memory lengths and propose a hash function (called QHFM-P) based on this model. The statistical properties of the proposed scheme are stable with respect to the coin parameters of the underlying controlled quantum walks, and with certain parameter values, the collision resistance property of QHFM-P is better than that of the state-of-the-art hash functions based on discrete quantum walks. Moreover, the proposed hash function can also maintain near-ideal statistical performance when the input message is of small length. In addition, we derive a type of inappropriate initial states of hash functions based on 1-D one-particle quantum walks (with ordinary shift operator) on cycles, with which all messages will be mapped to the same hash value, regardless of the angles adopted by the coin parameters.
- Published
- 2024
- Full Text
- View/download PDF
39. RETRACTED ARTICLE: Improved RFID mutual authentication protocol against exhaustive attack in the context of big data
- Author
-
Kongze Li
- Subjects
Big data ,Network security ,An exhaustive attack ,Hash function ,RFID ,Mutual authentication protocol ,Computer engineering. Computer hardware ,TK7885-7895 ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Abstract The development of big data has epromoted the development of Internet technology, but it has brought more network security and privacy problems. Therefore, how to solve network security problems is the main research direction of current network technology development. In order to deal with the harm of network attacks to personal privacy security, this paper studies and proposes an RFID mutual authentication protocol against exhaustive attacks based on improved Hash function, and proposes a security proof based on BAN logic rules. At the same time, to enhance the computing resources of the improved protocol, this paper proposes an improved authentication query protocol for multi-source RFID tags. In the performance analysis, when the distance between the reader and the tag reaches 10 m, the improved protocol can still be higher than 90%. The application test shows that the improved protocol proposed in the study is capable of resisting exhaustive attacks, its execution time is short, and it is less affected by the number of tags. The above results show that in the context of big data, the improved RFID mutual authentication protocol proposed by the research against network exhaustive attacks has a more significant defense effect, can effectively protect user privacy, and has a greater reference value in network security research.
- Published
- 2024
- Full Text
- View/download PDF
40. Physical layer authentication of MIMO-STBC systems based on constellation dithering
- Author
-
Yongli An, Haifei Bai, Shikang Zhang, and Zhanlin Ji
- Subjects
constellation dithering ,channel state information (csi) ,hash function ,mimo-stbc ,physical layer authentication ,Telecommunication ,TK5101-6720 - Abstract
Most of the existing physical layer watermarking authentication schemes are based on a single-input single-output system and require pre-issue of shared keys. To address these problems, in this thesis, a physical layer authentication scheme without the distribution keys is proposed based on the constellation dithering physical layer authentication watermarking mechanism with a multiple-input multiple-output (MIMO) system, and space-time block coding (STBC) is used to improve the robustness of transmission. Specifically, the legitimate node obtains channel state information (CSI) through channel probing and couples CSI with the message signal using a hash function to generate an authentication tag, which is then embedded through constellation dithering. The receiver extracts the tag and authenticates it using hypothesis testing. Performance analysis shows that the scheme is resistant to various attacks such as replay, interference, tampering, and forgery. Simulation results show that the use of MIMO multi-antenna diversity with STBC coding technique reduces the bit error rate (BER) of message signals and tag signals and improves the detection rate of legitimate signals.
- Published
- 2023
- Full Text
- View/download PDF
41. A Deep Cryptographic Framework for Securing the Healthcare Network from Penetration
- Author
-
Arjun Singh, Vijay Shankar Sharma, Shakila Basheer, and Chiranji Lal Chowdhary
- Subjects
cryptography ,healthcare ,twofish security ,hash function ,Chemical technology ,TP1-1185 - Abstract
Ensuring the security of picture data on a network presents considerable difficulties because of the requirement for conventional embedding systems, which ultimately leads to subpar performance. It poses a risk of unauthorized data acquisition and misuse. Moreover, the previous image security-based techniques faced several challenges, including high execution times. As a result, a novel framework called Graph Convolutional-Based Twofish Security (GCbTS) was introduced to secure the images used in healthcare. The medical data are gathered from the Kaggle site and included in the proposed architecture. Preprocessing is performed on the data inserted to remove noise, and the hash 1 value is computed. Using the generated key, these separated images are put through the encryption process to encrypt what they contain. Additionally, to verify the user’s identity, the encrypted data calculates the hash 2 values contrasted alongside the hash 1 value. Following completion of the verification procedure, the data are restored to their original condition and made accessible to authorized individuals by decrypting them with the collective key. Additionally, to determine the effectiveness, the calculated results of the suggested model are connected to the operational copy, which depends on picture privacy.
- Published
- 2024
- Full Text
- View/download PDF
42. Strict Avalanche Criterion of SHA-256 and Sub-Function-Removed Variants
- Author
-
Riley Vaughn and Mike Borowczak
- Subjects
SHA-256 ,Strict Avalanche Criterion ,Avalanche Effect ,hash function ,Technology - Abstract
The measure of diffusion, the property of dissipating patterns and statistical structures in cryptographic transformations, serves as a valuable heuristic for assessing the obscurity of patterns that could lead to collisions. As with many cryptographic hash functions, SHA-256 is thought to exhibit the property of diffusion. While SHA-256’s diffuse output is loosely documented, even less is known about how the diffusion rate changes across the 64 rounds in its compression function and how the algorithm’s individual sub-functions contribute to the overall diffusion. The diffusion of the unmodified compression function is initially measured using the Strict Avalanche Criterion (SAC), with the aim of understanding the alteration in diffusion across the 64 rounds of compression. The level to which sub-functions affect diffusion is subsequently measured, enabling potential prioritization of these sub-functions in future collision attacks. To accomplish this, the compression function is modified by removing sub-functions, and the diffusion of these new variants is measured. While the SAC measurements of each function eventually plateau close to the 50% target, no function, including the unmodified compression function, strictly meets the SAC, and multiple variant functions diffuse at comparatively slower rates.
- Published
- 2024
- Full Text
- View/download PDF
43. 新形态对称密码算法研究.
- Author
-
吴文玲 and 王博琳
- Abstract
Copyright of Journal of Cryptologic Research (2097-4116) is the property of Editorial Board of Journal of Cryptologic Research and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
44. A fast selective encryption scheme for H.264/AVC video with syntax-preserving and zero bit rate expansion.
- Author
-
Sheng, Qingxin, Fu, Chong, Lin, Zhaonan, Wen, Jiayu, Chen, Junxin, Cao, Lin, and Sham, Chiu-Wing
- Abstract
H.264/AVC is the most widely used video-coding standard today, and designing selective encryption (SE) algorithms for H.264/AVC has drawn extensive attention. Unfortunately, existing SE schemes cannot provide a good balance between security, bit rate, and encryption efficiency. In this paper, we propose a fast H.264/AVC SE scheme with syntax-preserving and zero bit rate expansion. To produce heavy visual distortion, both prediction and residual syntax elements, including intra-prediction mode, motion vector difference (MVD), TrailingOnes, and Level, are selected for encryption. Based on the hash function SHA-224, their values are encrypted using a plaintext-dependent keystream sequence generated by the hyperchaotic Lü system. To keep format compatibility and the same bit rate, different encryption strategies are designed according to the encoding characteristics of each syntax element. Besides, reversible data steganography is employed to embed the hash value into the encrypted MVD by bit. Therefore, the hash value can be transmitted or stored together with the encrypted video, increasing the practical applicability of the algorithm. Furthermore, if the wrong hash value is extracted, decryption will fail, thus further enhancing the encryption strength of our scheme. Experimental results demonstrate that the proposed algorithm has a key space of size 2 212 , and the average PSNR, SSIM, and time expansion are lower than 13 dB, 0.22, and 0.06%, respectively. Thus, our scheme provides both a high level of security and high efficiency. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
45. Improved RFID mutual authentication protocol against exhaustive attack in the context of big data.
- Author
-
Li, Kongze
- Subjects
BIG data ,PERSONAL security ,COMPUTER network security ,RADIO frequency identification systems ,REFERENCE values - Abstract
The development of big data has epromoted the development of Internet technology, but it has brought more network security and privacy problems. Therefore, how to solve network security problems is the main research direction of current network technology development. In order to deal with the harm of network attacks to personal privacy security, this paper studies and proposes an RFID mutual authentication protocol against exhaustive attacks based on improved Hash function, and proposes a security proof based on BAN logic rules. At the same time, to enhance the computing resources of the improved protocol, this paper proposes an improved authentication query protocol for multi-source RFID tags. In the performance analysis, when the distance between the reader and the tag reaches 10 m, the improved protocol can still be higher than 90%. The application test shows that the improved protocol proposed in the study is capable of resisting exhaustive attacks, its execution time is short, and it is less affected by the number of tags. The above results show that in the context of big data, the improved RFID mutual authentication protocol proposed by the research against network exhaustive attacks has a more significant defense effect, can effectively protect user privacy, and has a greater reference value in network security research. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
46. Fault-tolerant and error-correcting 4-bit S-boxes for cryptography applications with multiple errors detection.
- Author
-
Rashidi, Bahram
- Subjects
- *
BLOCK ciphers , *IMAGE encryption , *FAULT diagnosis , *ERROR-correcting codes , *CHECKERS , *CRYPTOGRAPHY - Abstract
In this paper, fault-tolerant and error-correcting 4-bit S-boxes for cryptography applications with multiple error detection and correction are presented. Here, we consider three applicable 4-bit S-boxes, which are used in lightweight block ciphers PRESENT and PRINCE and lightweight hash function SPONGENT as basic circuits for the error-correcting method. The proposed design does not require two-rail checkers for detecting the error and the redundant S-box for repairing the S-box. This reduces the overall area consumption of the proposed design. In the proposed approach, the error-correcting part of the circuit is implemented concurrently with the main circuit of the S-box. Therefore, the four output bits of the S-box are tested individually to improve the efficiency of fault diagnosis. The proposed fault-tolerant S-box method can detect and repair transient and permanent faults simultaneously. In other words, the structure can detect and repair single, double, triple, and quadruple faults at a time. The comparison with the famous fault-tolerant and error-correcting methods shows that the ability of the proposed method to create error-correcting 4-bit S-boxes is acceptable. The performance of S-boxes with error and with our error-correcting method has been investigated in the image encryption. The analyzes show that the proposed method has the desirable results. Also, the area and timing results, in 180 nm CMOS technology, show the proposed structures are comparable in terms of area and delay overheads than those of the other methods. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
47. Towards Maximising Hardware Resources and Design Efficiency via High-Speed Implementation of HMAC based on SHA-256 Design.
- Author
-
Suhaili, Shamsiah, Julai, Norhuzaimin, Sapawi, Rohana, and Rajaee, Nordiana
- Subjects
VERILOG (Computer hardware description language) ,FIELD programmable gate arrays ,MESSAGE authentication codes ,COMPUTER network traffic ,INTERNET protocols - Abstract
Some applications, such as Message Authentication Code (MAC), rely on different hashing operations. There are various hash functions, including Message-Digest 5 (MD5), RACE Integrity Primitives Evaluation Message Digest 160 (RIPEMD-160), Secure Hash Algorithm 1 (SHA-1), and Secure Hash Algorithm 256 (SHA-256), among others. The network layer is the third of seven layers of the Open Systems Interconnection (OSI) concept, also known as the Internet. It handles network addressing and physical data routing. Nowadays, enhanced internet security is necessary to safeguard networks from illegal surveillance. As a result, Internet Protocol Security (IPsec) introduces secure communication across the Internet by encrypting and/or authenticating network traffic at the IP level. IPsec is an internet-based security protocol. Encapsulating Security Payload (ESP) and Authentication Header (AH) protocols are separated into two protocols. The MAC value is stored in the authentication data files of the Authentication Header and Encapsulating Security Payload. This article analyses a fast implementation of the Hash-based Message Authentication Code (HMAC), which uses its algorithm to ensure the validity and integrity of data to optimise hardware efficiency and design efficacy using the SHA-256 algorithm. During data transfer, HMAC is critical for message authentication. It was successfully developed using Verilog Hardware Description Language (HDL) code with the implementation of a Field Programmable Gate Array (FPGA) device using the Altera Quartus II Computer-Aided Design (CAD) tool to enhance the maximum frequency of the design. The accuracy of the HMAC design, which is based on the SHA-256 design, was examined and confirmed using ModelSim. The results indicate that the maximum frequency of the HMAC-SHA-256 design is approximately 195.16 MHz. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
48. Development of a New Post-Quantum Digital Signature Algorithm: Syrga-1.
- Author
-
Algazy, Kunbolat, Sakan, Kairat, Khompysh, Ardabek, and Dyusenbayev, Dilmukhanbet
- Subjects
INFORMATION technology security ,ALGORITHMS ,DIGITAL signatures ,RESEARCH personnel - Abstract
The distinguishing feature of hash-based algorithms is their high confidence in security. When designing electronic signature schemes, proofs of security reduction to certain properties of cryptographic hash functions are used. This means that if the scheme is compromised, then one of these properties will be violated. It is important to note that the properties of cryptographic hash functions have been studied for many years, but if a specific hash function used in a protocol turns out to be insecure, it can simply be replaced with another one while keeping the overall construction unchanged. This article describes a new post-quantum signature algorithm, Syrga-1, based on a hash function. This algorithm is designed to sign r messages with a single secret key. One of the key primitives of the signature algorithm is a cryptographic hash function. The proposed algorithm uses the HAS01 hashing algorithm developed by researchers from the Information Security Laboratory of the Institute of Information and Computational Technologies. The security and efficiency of the specified hash algorithm have been demonstrated in other articles by its authors. Hash-based signature schemes are attractive as post-quantum signature schemes because their security can be quantified, and their security has been proven. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
49. Evolutionary-based image encryption using Magic Square Chaotic algorithm and RNA codons truth table.
- Author
-
Tahbaz, Mahdi, Shirgahi, Hossein, and Yamaghani, Mohammad Reza
- Abstract
Information security plays a key role in different areas such as Internet communications, medical imaging multimedia systems, and military communications. Image encryption is one of the techniques to ensure information security in communications. Therefore, this paper proposes a new hybrid model of a Magical Square Chaotic (MSC) algorithm and RNA codons for image encryption. The proposed model is composed of four steps. In the first phase, a secret key using the SHA-256 algorithm was considered for the initial value of the LS2 Map chaotic function. In the second phase, MSC algorithm was used for moving the image pixels. In the third phase, a combination of the RNA codons and chaotic function was employed for propagation of the image pixels. Finally, an optimization process was performed based on entropy criteria using genetic algorithm operators. The outputs of the simulation results confirm the superiority of the proposed model over other models. In addition, the analysis of the performance proves the high strength and security of the proposed model compared to the various types of attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
50. Novel image compression-then-encryption scheme based on 2D cross coupled map lattice and compressive sensing.
- Author
-
Wang, Mingxu, Wang, Xingyuan, Wang, Chunpeng, Xia, Zhiqiu, and Zhou, Shuang
- Abstract
A 2D cross coupled map lattice (2D-CCML) model with large key spaces is constructed for image compression and encryption, and this model exhibits better cryptographic features in dynamics than the traditional cross coupled map lattice (CCML) system. Furthermore, by combining the 2D-CCML model and compressive sensing (CS), we present an image compression-then-encryption scheme, the core of which includes image compression by CS and image encryption based on the 2D-CCML. In addition, the proposed 2D-CCML model is utilized to generate a measurement matrix for use in CS. Furthermore, the key stream used in our algorithm and the 2D-CCML model is based on the hash values calculated with the SHA-512 hash function and plain images. We experimentally demonstrate reasonable chaotic behaviors of the 2D-CCML model in terms of its image encryption effect, compression capability, and high security. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.