7,281 results on '"Key management"'
Search Results
2. Optimizing Cloud Identity Based Encryption to Secure Data: A Sustainable Approach
- Author
-
Ali, Mohd. Zeeshan, Quraishi, Suhail Javed, Ghosh, Ashish, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Whig, Pawan, editor, Silva, Nuno, editor, Elngar, Ahmad A., editor, Aneja, Nagender, editor, and Sharma, Pavika, editor
- Published
- 2025
- Full Text
- View/download PDF
3. Integrating Fuzzy Graph Theory into Cryptography: A Survey of Techniques and Security Applications.
- Author
-
Singh, Rashmi, Khalid, Saifullah, Nishad, D. K., and Ruchira
- Subjects
- *
TECHNOLOGICAL innovations , *WIRELESS sensor networks , *ACCESS control , *IMAGE encryption , *WIRELESS sensor network security , *FUZZY logic , *FUZZY graphs - Abstract
Since the advent of networked systems, fuzzy graph theory has surfaced as a fertile paradigm for handling uncertainties and ambiguities. Among the different modes of handling challenges created by the uncertainties and ambiguities of current networked systems, integrating fuzzy graph theory with cryptography has emerged as the most promising approach. In this regard, this review paper elaborates on potentially studying fuzzy graph-based cryptographic techniques, application perspectives, and future research directions. Since the expressive power of fuzzy graphs allows the cryptographic schemes to handle imprecise information and to enhance security in many domains, several domains have benefited, such as image encryption, key management, and attribute-based encryption. The paper analyzes in depth the research landscape, mainly by focusing on the varied techniques used, such as fuzzy logic for key generation and fuzzy attribute representation for access control policies. A comparison with performance metrics unveils the trade-offs and advantages of different fuzzy graph-based approaches in efficiency, security strength, and computational overhead. Additionally, the survey explores the security applications of fuzzy graph-based cryptography and underpins potential development for secure communication in wireless sensor networks, privacy-preserving data mining, fine-grained access control in cloud computing, and blockchain security. Some challenges and research directions, such as the standardization of fuzzy logic operators, algorithmic optimization, integration with emerging technologies, and exploitation of post-quantum cryptography applications, are also brought out. This review will thus bring insight into this interdisciplinary domain and stimulate further research for the design of more robust, adaptive, and secure cryptographic systems in the wake of rising complexities and uncertainties. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
4. A Certificate-Less Distributed Key Management Scheme for Space Networks.
- Author
-
Luo, Changyuan and Sun, Ling
- Subjects
- *
DISTRIBUTED power generation , *PROBLEM solving , *CRYPTOGRAPHY , *SCALABILITY , *ALGORITHMS - Abstract
The specificity and complexity of space networks render the traditional key management mechanism no longer applicable. The certificate-less-based distributed spatial network key management scheme proposed in this paper combines the characteristics of space networks, solving the problems regarding the difficulty of implementing centralized key management in space networks and the excessive overhead required for maintaining public key certificates by constructing a distributed key generation center and establishing strategies such as private key updates, master key component updates, and session key negotiation. This method also avoids the key escrow problem inherent in existing identity-based key management schemes. This scheme provides the DPKG construction method for space networks; designs the update strategy for the DPKG node's master key sharing, providing a specific update algorithm; introduces the batch private key update mechanism; and uses the mapping function to evenly distribute the node's update requests throughout the update time period, avoiding the problem of overly concentrated update requests. After analysis and simulation verification, it was proven that the scheme can meet the necessary security requirements, offering good stability and scalability. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
5. Guideline for implementing cryptography in the federal government
- Author
-
Lee, Annabelle
- Subjects
Cryptographic algorithm ,Cryptographic hash function ,Cryptographic key ,Cryptographic module ,Digital signature ,Key establishment ,Key management ,Message authentication code - Abstract
Abstract: The purpose of this document is to provide guidance to Federal agencies on how to select cryptographic controls for protecting Sensitive Unclassified1 information. This document focuses on Federal standards documented in Federal Information Processing Standards Publications (FIPS PUBs) and the cryptographic modules and algorithms that are validated against these standards. However, to provide additional information, other standards organizations, (e.g., American National Standards Institute (ANSI) and International Organization for Standardization (ISO)) are briefly discussed.
- Published
- 1999
6. A Public Key Infrastructure Based on Blockchain for IoT-Based Healthcare Systems.
- Author
-
Mjeat, Salah N., Yousif, Mohammed, Bader, Salim, Mohammed, Osama, and Saeed, Ahmed Hikmat
- Abstract
Real-time health monitoring and data collection are possible now due to the introduction of Internet of Things (IoT) in modern healthcare systems. Continuous monitoring enables healthcare providers to find and treat potential health problems early, tailor treatment plans specific to the individual patients, and make better clinical decisions resulting in a higher quality of care. From the benefits of integrating IoT in healthcare to security issues being raised when data is collected or transmitted (as health information becomes a sensitive resource). Patient's health information is very confidential and secrecy, any act that disclosed this data in the wrong way can have more implications than just patient identity thefts and financial fraudulence. In this study, we introduce that in order to solve the security and privacy issues of IoT devices in healthcare systems; we present Block chain-based Security-enhanced Public Key Infrastructure (PKI). The solution integrates the decentralized component of blockchain with its automated and standardized functionality for processing all actions afterwards, which allows such a data access as never before. This is a unique feature of blockchain: once data has been entered onto the ledger, it cannot be changed or deleted - meaning that an irrevocable record exists for each transaction. These provide future IoT devices with medical data that remain compliant keeping your health information sanitary. The other advantage of this decentralized solution is that it allows data to be accessed and stored globally, thus improving the availability and robustness of all components in case anyone fails. The Public Key Infrastructure (PKI) on an already existing blockchain platform, this only makes its security even more solid. Our solution assigns the reliability of safety and encrypted interaction among different section in our healthcare infrastructure through PKI cryptographic keys with digital certificates. Additionally, the proposed blockchain PKI improves security while addressing scalability and interoperability challenges that traditional centralized systems cannot solve, all without relying on an expensive third-party certifying authority. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
7. Authenticated Multicast in Tiny Networks via an Extremely Low-Bandwidth Medium.
- Author
-
Kutyłowski, Mirosław, Cinal, Adrian, Kubiak, Przemysław, and Korniienko, Denys
- Subjects
PUBLIC key cryptography ,REMOTE submersibles ,UNDERWATER acoustic communication ,MULTICASTING (Computer networks) ,BANDWIDTHS ,IMPERSONATION - Abstract
Featured Application: The work may find applications in secure coordination and self-management of groups of unmanned underwater vehicles (UUVs). We consider authenticating multicast messages in the case of extremely narrow communication channels, such as underwater acoustic communication, with devices such as mobile sensors creating a self-organizing autonomous network. Channel characteristics in this scenario prevent the application of digital signatures (and asymmetric cryptography in general), as it would consume too much of the available bandwidth. As communication is relatively sparse, standard symmetric methods such as TESLA have limited application in this scenario as well. Driven by real-world requirements, we focus on tiny networks of only a few nodes. This paper discusses two issues: (a) strategies of key predistribution enabling flexible creation of multicast groups; (b) authenticating multicast messages in a way that prevents an attacker impersonating the sender by subverting one or more receiver nodes and learning the symmetric keys stored by these nodes. For tiny networks, we show that scalable and asymptotically efficient solutions might be useless, and that specially tailored combinatorial approaches may confer some advantage. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
8. Protecting Instant Messaging Notifications against Physical Attacks: A Novel Instant Messaging Notification Protocol Based on Signal Protocol.
- Author
-
Almari, Raghad, Almosallam, Abdullah, Almousa, Saleh, and Alahmadi, Saad
- Subjects
INSTANT messaging ,DATA encryption ,COMPUTER network protocols ,STORE location ,SECURITY systems - Abstract
Over the years, there has been a significant surge in the popularity of instant messaging applications (IMAs). However, the message notification functionality in IMAs exhibits certain limitations. Some IMAs fail to alert users about new messages after their phone restarts unless they unlock the phone. This is a consequence of end-to-end encryption (E2EE) and the app not knowing the message is in the queue until the app decrypts it. This approach using E2EE is used to prevent offline attacks, as the key is unavailable to decrypt the notification messages. In this paper, we introduce a novel design and implementation of a message notification protocol for IMAs based on the Signal protocol. The proposed protocol aims to securely display notifications on a locked device and ensures that cryptographic keys are stored in a location that is isolated from the user's device to prevent offline attacks. This approach enhances the security of private key storage, safeguarding private keys against various external threats. The innovative design strengthens the off-site key management system, rendering it resilient against offline attacks and mitigating the risk of key compromise. Additionally, the proposed protocol is highly efficient, requiring no specialized hardware for implementation. It offers confidentiality of cryptographic keys and protection against offline attacks, further enhancing the overall security of the system. We evaluate the protocol's effectiveness by analyzing multiple independent implementations that pass a suite of formal tests via ProVerif. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
9. Secure privacy-enhanced fast authentication and key management for IoMT-enabled smart healthcare systems.
- Author
-
Bojjagani, Sriramulu, Brabin, Denslin, Kumar, Kalai, Sharma, Neeraj Kumar, and Batta, Umamaheswararao
- Subjects
- *
NEAR field communication , *DATA security , *INTERNET of things , *QUALITY of service , *MEDICAL care - Abstract
The smart healthcare system advancements have introduced the Internet of Things, enabling technologies to improve the quality of medical services. The main idea of these healthcare systems is to provide data security, interaction between entities, efficient data transfer, and sustainability. However, privacy concerning patient information is a fundamental problem in smart healthcare systems. Many authentications and critical management protocols exist in the literature for healthcare systems, but ensuring security still needs to be improved. Even if security is achieved, it still requires fast communication and computations. In this paper, we have introduced a new secure privacy-enhanced fast authentication key management scheme that effectively applies to lightweight resource-constrained devices in healthcare systems to overcome the issue. The proposed framework is applicable for quick authentication, efficient key management between the entities, and minimising computation and communication overheads. We verified our proposed framework with formal and informal verification using BAN logic, Scyther simulation, and the Drozer tool. The simulation and tool verification shows that the proposed system is free from well-known attacks, reducing communication and computation costs compared to the existing healthcare systems. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
10. SAIF-Cnet: self-attention improved faster convolutional neural network for decentralized blockchain-based key management protocol.
- Author
-
Rejin Paul, N. R., Purnendu Shekhar, P., Singh, Charanjeet, and Rajesh Kumar, P.
- Subjects
- *
CONVOLUTIONAL neural networks , *END-to-end delay , *DATA encryption , *ACCESS control , *INTERNET of things - Abstract
Internet of Things (IoT) devices are an essential part of several aspects of daily life for people. They are utilized in a variety of contexts, including industrial monitoring, environmental sensing, and so on. But, secure communication is the major challenge in the IoT environment. Therefore, a decentralized Blockchain-based Key Management protocol using Levy Flight-Equilibrium Optimization and Self-Attention-based Improved Faster Region-based Convolutional Neural Network (BlkKM) method is proposed to determine stable security in tamper-resistant hardware machine that can protect sensitive secret data in the healthcare field i.e., stored cryptographic keys. The keys are categorized as Key Encryption Keys (KEKs) and Data Encryption Keys (DEKs). The number of the keys is decreased by using Levy Flight- Equilibrium Optimization (LF-EO) as organizing nodes with logical sets. Also, Self-Attention-based Improved Faster Region-based Convolutional Neural Network (SA-based IFRCNN) is used for reordering a set of logical nodes to minimize the number of sets after a node exits the network. Additionally, the system makes use of smart contracts for access control as well as proxy encryption to data encryption. The proposed method is compared with existing techniques to validate the security enhancement performance. The evaluation is performed based on throughput, end-to-end delay, storage overheads, and energy consumption. The experimentation results revealed that the proposed method improved the throughput to 220.52bps and diminished the utilization of energy. A greater degree of memory usage is also decreased by using this technique. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
11. Study of Network Security Based on Key Management System for In-Vehicle Ethernet.
- Author
-
Chen, Jiaoyue, Zuo, Qihui, Jin, Wenquan, Wu, Yujing, Xu, Yihu, and Xu, Yinan
- Subjects
IN-vehicle computing ,DATA encryption ,COMPUTER network security ,TELECOMMUNICATION ,ETHERNET ,DIGITAL signatures ,ELECTRIC vehicles ,ELLIPTIC curves - Abstract
With the rapid development of vehicle electronic communication technology, in-vehicle bus network system communicates with external electronic devices such as mobile phones and OBD II, causing in-vehicle bus networks to face severe network security threats. This study aims to explore the security scheme of in-vehicle bus networks based on a key management system to ensure the confidentiality, integrity, authenticity, and availability of vehicle communication, and innovatively propose a key management system. This key management system uses data encryption and signature algorithms based on the elliptic curve cryptographic domain, which is mainly composed of key generation and key distribution modules. By designing a key life cycle management strategy for In-Vehicle Ethernet and using the digital envelope technique, data encryption and digital signatures are combined to ensure the secure generation and distribution of keys. Experimental simulation results show that the session key negotiation speed of the proposed key management system for In-Vehicle Ethernet in this study is 1.533 ms, which improves the speed by 80.5% compared with the traditional key management system. The key management system proposed in this study improves the real-time information processing efficiency in In-Vehicle Ethernet and lays a solid foundation for the stable development of intelligent connected vehicles. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
12. Raspberry Pi-Based Encrypted Cloud Storage Gateway
- Author
-
Karthik Krishna, K. G., Gowtham, S., Sathiyaprasad, B., Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Rathore, Vijay Singh, editor, Manuel R. S. Tavares, João, editor, Tuba, Eva, editor, and Devedzic, Vladan, editor
- Published
- 2024
- Full Text
- View/download PDF
13. Securing Asymmetric Key Cryptography in 6G Wireless and Mobile Environments: A Comprehensive Review and Proposed Hybrid Cryptosystem
- Author
-
Maganti, Madhava Rao, Kurra, Rajashekar Rao, Rocha, Álvaro, Series Editor, Hameurlain, Abdelkader, Editorial Board Member, Idri, Ali, Editorial Board Member, Vaseashta, Ashok, Editorial Board Member, Dubey, Ashwani Kumar, Editorial Board Member, Montenegro, Carlos, Editorial Board Member, Laporte, Claude, Editorial Board Member, Moreira, Fernando, Editorial Board Member, Peñalvo, Francisco, Editorial Board Member, Dzemyda, Gintautas, Editorial Board Member, Mejia-Miranda, Jezreel, Editorial Board Member, Hall, Jon, Editorial Board Member, Piattini, Mário, Editorial Board Member, Holanda, Maristela, Editorial Board Member, Tang, Mincong, Editorial Board Member, Ivanovíc, Mirjana, Editorial Board Member, Muñoz, Mirna, Editorial Board Member, Kanth, Rajeev, Editorial Board Member, Anwar, Sajid, Editorial Board Member, Herawan, Tutut, Editorial Board Member, Colla, Valentina, Editorial Board Member, Devedzic, Vladan, Editorial Board Member, Ragavendiran, S. D. Prabu, editor, Pavaloaia, Vasile Daniel, editor, Mekala, M. S., editor, and Cabezuelo, Antonio Sarasa, editor
- Published
- 2024
- Full Text
- View/download PDF
14. Lightweight authenticated key agreement scheme for Cloud-assisted Internet of Things
- Author
-
Reddy, Bommepalli Narayana, Koti, B. Raja, Fournier-Viger, Philippe, Series Editor, Madhavi, K. Reddy, editor, Subba Rao, P., editor, Avanija, J., editor, Manikyamba, I. Lakshmi, editor, and Unhelkar, Bhuvan, editor
- Published
- 2024
- Full Text
- View/download PDF
15. Optimized Biometric Key Management System for Enhanced Security
- Author
-
Kaur, Prabhjot, Kumar, Nitin, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Mahapatra, Rajendra Prasad, editor, Peddoju, Sateesh K., editor, Roy, Sudip, editor, and Parwekar, Pritee, editor
- Published
- 2024
- Full Text
- View/download PDF
16. Key Cooperative Attribute-Based Encryption
- Author
-
Huang, Luqi, Susilo, Willy, Yang, Guomin, Guo, Fuchun, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Zhu, Tianqing, editor, and Li, Yannan, editor
- Published
- 2024
- Full Text
- View/download PDF
17. The Power of Many: Securing Organisational Identity Through Distributed Key Management
- Author
-
Bakhtina, Mariia, Kvapil, Jan, Švenda, Petr, Matulevičius, Raimundas, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, van Leeuwen, Jan, Series Editor, Hutchison, David, Editorial Board Member, Kanade, Takeo, Editorial Board Member, Kittler, Josef, Editorial Board Member, Kleinberg, Jon M., Editorial Board Member, Kobsa, Alfred, Series Editor, Mattern, Friedemann, Editorial Board Member, Mitchell, John C., Editorial Board Member, Naor, Moni, Editorial Board Member, Nierstrasz, Oscar, Series Editor, Pandu Rangan, C., Editorial Board Member, Sudan, Madhu, Series Editor, Terzopoulos, Demetri, Editorial Board Member, Tygar, Doug, Editorial Board Member, Weikum, Gerhard, Series Editor, Vardi, Moshe Y, Series Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Guizzardi, Giancarlo, editor, Santoro, Flavia, editor, Mouratidis, Haralambos, editor, and Soffer, Pnina, editor
- Published
- 2024
- Full Text
- View/download PDF
18. Taxonomy of Image Encryption Techniques - A Survey
- Author
-
Mahajan, Vilas T., Sridaran, R., Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Prates, Raquel Oliveira, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Rajagopal, Sridaran, editor, Popat, Kalpesh, editor, Meva, Divyakant, editor, and Bajeja, Sunil, editor
- Published
- 2024
- Full Text
- View/download PDF
19. Key Management Based on Ownership of Multiple Authenticators in Public Key Authentication
- Author
-
Hatakeyama, Kodai, Kotani, Daisuke, Okabe, Yasuo, Rannenberg, Kai, Editor-in-Chief, Soares Barbosa, Luís, Editorial Board Member, Carette, Jacques, Editorial Board Member, Tatnall, Arthur, Editorial Board Member, Neuhold, Erich J., Editorial Board Member, Stiller, Burkhard, Editorial Board Member, Stettner, Lukasz, Editorial Board Member, Pries-Heje, Jan, Editorial Board Member, Kreps, David, Editorial Board Member, Rettberg, Achim, Editorial Board Member, Furnell, Steven, Editorial Board Member, Mercier-Laurent, Eunika, Editorial Board Member, Winckler, Marco, Editorial Board Member, Malaka, Rainer, Editorial Board Member, Meyer, Norbert, editor, and Grocholewska-Czuryło, Anna, editor
- Published
- 2024
- Full Text
- View/download PDF
20. A Survey on Path Key Establishment
- Author
-
Kumar, Krishan, Ahlawat, Priyanka, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Roy, Nihar Ranjan, editor, Tanwar, Sudeep, editor, and Batra, Usha, editor
- Published
- 2024
- Full Text
- View/download PDF
21. Methods for Securing Big Data
- Author
-
Akhmedova, Nozima, Tashev, Komil, Bansal, Jagdish Chand, Series Editor, Deep, Kusum, Series Editor, Nagar, Atulya K., Series Editor, Lanka, Surekha, editor, Sarasa-Cabezuelo, Antonio, editor, and Tugui, Alexandru, editor
- Published
- 2024
- Full Text
- View/download PDF
22. An Updatable Key Management Scheme for Underwater Wireless Sensor Networks
- Author
-
Guan, Zhiyun, Wu, Junhua, Li, Guangshun, Wang, Tielin, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Tari, Zahir, editor, Li, Keqiu, editor, and Wu, Hongyi, editor
- Published
- 2024
- Full Text
- View/download PDF
23. Decentralized Key Management for Digital Identity Wallets
- Author
-
Satybaldy, Abylay, Subedi, Anushka, Idrees, Sheikh Mohammad, Celebi, Emre, Series Editor, Chen, Jingdong, Series Editor, Gopi, E. S., Series Editor, Neustein, Amy, Series Editor, Liotta, Antonio, Series Editor, Di Mauro, Mario, Series Editor, Idrees, Sheikh Mohammad, editor, and Nowostawski, Mariusz, editor
- Published
- 2024
- Full Text
- View/download PDF
24. A Verifiable Dynamic Multi-secret Sharing Obfuscation Scheme Applied to Data LakeHouse
- Author
-
Tang, Shuai, Mu, Tianshi, Zheng, Jun, Fu, Yurong, Zhang, Quanxin, Yang, Jie, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Vaidya, Jaideep, editor, Gabbouj, Moncef, editor, and Li, Jin, editor
- Published
- 2024
- Full Text
- View/download PDF
25. BKRSC-IoT: Blockchain-Based Key Revocation Using Smart Contracts for IoT Networks
- Author
-
Bettayeb, Sami, Messai, Mohamed-Lamine, Hemam, Sofiane Mounine, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Prates, Raquel Oliveira, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Chbeir, Richard, editor, Benslimane, Djamal, editor, Zervakis, Michalis, editor, Manolopoulos, Yannis, editor, Ngyuen, Ngoc Thanh, editor, and Tekli, Joe, editor
- Published
- 2024
- Full Text
- View/download PDF
26. JWTKey: Automatic Cryptographic Vulnerability Detection in JWT Applications
- Author
-
Xu, Bowen, Jia, Shijie, Lin, Jingqiang, Zheng, Fangyu, Ma, Yuan, Liu, Limin, Gu, Xiaozhuo, Song, Li, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Tsudik, Gene, editor, Conti, Mauro, editor, Liang, Kaitai, editor, and Smaragdakis, Georgios, editor
- Published
- 2024
- Full Text
- View/download PDF
27. A Survey on Blockchain-Based Key Management Protocols
- Author
-
Gumber, Kunjan, Ghosh, Mohona, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Hassanien, Aboul Ella, editor, Castillo, Oscar, editor, Anand, Sameer, editor, and Jaiswal, Ajay, editor
- Published
- 2024
- Full Text
- View/download PDF
28. An Automated Disruption-Tolerant Key Management Framework for Critical Systems
- Author
-
Edgar, Thomas, Ashok, Aditya, Seppala, Garret, Choi, Eric, Arthur-Durett, Kristine, Engels, Matt, Gentz, Reinhard, and Peisert, Sean
- Subjects
Key management ,ICS ,SCADA ,Authentication ,Disruption Tolerant ,Kerberos ,Information Systems ,Other Information and Computing Sciences ,Cybersecurity and privacy - Abstract
Key management is critical to secure operation. Distributed control systems, such as Supervisory Control and Data Acquisition (SCADA) systems, have unique operational requirements that make conventional key management solutions less effectiveand burdensome. This paper pres-ents a novel Kerberos-based framework for automated, disruption-tolerant key management for control system environments. Experimental tests and their results are presented to quantify the expected performance overhead of this approach. Additionally, Zeek sensor analytics are presented to aid in monitoring the health and security of the key management framework operation.
- Published
- 2023
29. Achieving Secured Medical Network (SMN) through Stateless Mechanism and SkeyM in Medical-Internet of Things (M-IoT)
- Author
-
Nithya S., SatheeshKumar Palanisamy, and Nivethitha T.
- Subjects
Medical Internet of Things ,Medical Data Privacy ,Medical network ,Key management ,Stateless mechanism ,Engineering (General). Civil engineering (General) ,TA1-2040 - Abstract
Abstract Medical Internet of Things (M-IoT) synchronizes medical devices in a network to provide smart healthcare monitoring to doctors and to provide an interactive model for patients. This embedded networked system gained lots of importance in the last few years. Now almost every hospital adopts M-IoT. Though it had a lot of challenges in the initial stages of implementation such as feasibility, accuracy, and autonomy, now it has bridged the flaws with the help of several researchers in this field. But still, M-IoT lags behind in security and privacy aspects due to which attackers can intrude on the network and exploit patients’ health data. By examining the various intensive security threats imposed on M-IoT a unique way of handling and transferring data over the network is proposed in this paper. From our research findings, this would resolve the data security issues in M-IoT and commence the next advancements.
- Published
- 2024
- Full Text
- View/download PDF
30. Efficient key distribution for secure and energy-optimized communication in wireless sensor network using bioinspired algorithms
- Author
-
Adil O. Khadidos, Nawaf Alhebaishi, Alaa O. Khadidos, Mohammed Altwijri, Ayman G. Fayoumi, and Mahmoud Ragab
- Subjects
Wireless sensor networks ,Key management ,Lightweight energy ,Security ,Energy efficiency ,Bioinspired algorithms ,Engineering (General). Civil engineering (General) ,TA1-2040 - Abstract
Wireless Sensor Networks (WSNs) play a major part in numerous applications such as smart agriculture, healthcare, and environmental monitoring. Safeguarding protected communication in this network is dominant. Securing data transmission in WSNs needs a strong key distribution device to defend against malicious attacks as well as illegal access. Traditional techniques like pre-shared or centralized key management are often unreasonable owing to resource limitations, particularly in large-scale sensor systems. To overcome this challenge, a lightweight key distribution technique is employed for safeguarding the security and privacy of data transmission streamlining processes decreasing computational overhead as well as energy consumption. By optimizing and simplifying key distribution devices, we propose to improve the complete efficacy and trustworthiness of WSNs that aid safe communication while preserving valuable energy resources. Therefore, this article designs an Efficient Key Distribution for Secure and Energy-Optimized Communication using Bioinspired Algorithms (EKD-SOCBA) for WSN. The purpose of the EKD-SOCBA technique is to accomplish security and energy efficiency in WSNs. Initially, the EKD-SOCBA technique applies a golden jackal optimization (GJO) based clustering approach to cluster the nodes and select cluster heads (CHs). Also, a lightweight Dynamic Step-wise Tiny Encryption Algorithm (DS-TEA) is applied to secure data transmission in the network. Finally, a lightweight key management phase is employed to protect the encryption key and decrease energy utilization and overhead costs. To exhibit the enhanced act of the EKD-SOCBA model, a comprehensive set of imitations was involved. Extensive results stated enhanced presentation of EKD-SOCBA methodology over other models on WSN.
- Published
- 2024
- Full Text
- View/download PDF
31. Multi-Tenant-Oriented Trusted Container Hierarchical Key Management Method.
- Author
-
ZHONG Qian, ZHAO Bo, AN Yang, LI Weidong, CHEN Xifeng, and SHANGGUAN Chenhan
- Subjects
DATA protection ,CONTAINERS ,SHIPPING containers ,LOCKS & keys - Abstract
Aiming at the problem that the existing trusted container framework lacks key protection, a trusted container hierarchical key management (TCKM) method based on the trusted platform module is proposed. The hardware TPM and the container key block are bound by the hierarchical key management mechanism to protect the security of the generation and storage stage of the container key block. When the key is used, the container attribute is verified through the key authorization value, so that only the specified container that meets certain attributes can obtain and use the key, preventing the theft of the container key block, and realizing the secure use of the key. Finally, the encryption method combining kernel and hardware TPM is adopted to improve the efficiency of data protection based on TCKM key management method. The TCKM key management method is implemented and evaluated based on Docker18.09. The results show that the mechanism can effectively protect the security of the key and the confidentiality of the file data in the container. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
32. Achieving Secured Medical Network (SMN) through Stateless Mechanism and SkeyM in Medical-Internet of Things (M-IoT).
- Author
-
S., Nithya, Palanisamy, SatheeshKumar, and T., Nivethitha
- Subjects
DATA security ,INTERNET of things ,DATA privacy ,RESEARCH personnel ,MEDICAL equipment ,COMPUTER network security - Abstract
Medical Internet of Things (M-IoT) synchronizes medical devices in a network to provide smart healthcare monitoring to doctors and to provide an interactive model for patients. This embedded networked system gained lots of importance in the last few years. Now almost every hospital adopts M-IoT. Though it had a lot of challenges in the initial stages of implementation such as feasibility, accuracy, and autonomy, now it has bridged the flaws with the help of several researchers in this field. But still, M-IoT lags behind in security and privacy aspects due to which attackers can intrude on the network and exploit patients' health data. By examining the various intensive security threats imposed on M-IoT a unique way of handling and transferring data over the network is proposed in this paper. From our research findings, this would resolve the data security issues in M-IoT and commence the next advancements. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
33. SWEEPER: Secure Waterfall Energy-Efficient Protocol-Enabled Routing in FANET.
- Author
-
Usha, M., Sathiamoorthy, J., Ahilan, A., and Mahalingam, T.
- Subjects
- *
PUBLIC key cryptography , *SECURITY systems , *ENERGY conservation , *EMERGENCY medical services , *CRYPTOSYSTEMS - Abstract
The recent advancements in ad-hoc networks have resulted in innovations like FANETs. FANETs (Flying Ad hoc Networks) have become diversified in its applications ranging from agriculture, military, emergency services etc. The FANET environment needs to be dynamic and is populated by UAVs. The highly mobile UAVs are responsible for data transmission between nodes. If unchecked, this results in packet loss. Reliable data transmission in FANETs is possible, if effective routing protocols are in place. In this research, a Secure Waterfall Energy-Efficient Protocol-Enabled Routing (SWEEPER) has been proposed which helps conserve the node energy throughout the transmission process. The framework uses a waterfall model approach which includes group key management as an underlying process governing the security aspect of the protocol. Asymmetric key cryptography is applied to our technique, which involves two unique nodes, labeled the Computed Key (CKey) and the Dissemination Key (DKey). The two nodes will generate, verify, and distribute the secret keys. This will help other nodes concentrate on transmission alone and needn't waste time in computational activities or key handling. Security breaches and malignant nodes are also handled efficiently. The nodes along the route are selected based on a trust factor, which allows our protocol to select only genuine nodes to forward packets along the discovered path. Our work is analyzed with existing protocols of FANETS like SecRIP and MDRMA. The analysis reveals that our protocol outperforms the existing protocols in terms of minimal delay, maximum energy conservation and PDR, which contributes towards a maximized throughput. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
34. A Practical and UC-Secure Decentralized Key Management and Authentication Scheme Based on Blockchain for VNDN.
- Author
-
Xian Guo, Almadhehagi, Sarah, Tao Feng, Di Zhang, Yongbo Jiang, and Junli Fang
- Abstract
In Vehicular Named Data Networking (VNDN), most of the existing key management mechanisms still rely on the hierarchical key trust model or the Public Key Infrastructure (PKI), in which the centralized certificate authority is used as a Trusted Third Party (TTP) to provide a signature for the user's public key. Thus, the TTP becomes vulnerable to attacks and maybe there exists a singlepoint failure problem. In addition, the in-network caching in the VNDN may incur a threat to the system and make it is vulnerable to the DoS attack caused by Interest flooding aimed at the Content-Store. To tackle these security issues, we firstly propose an efficient decentralized key management solution based on blockchain for VNDN. Secondly, based on the proposed key management scheme, a lightweight mutual authentication scheme and a key agreement protocol for V2X are respectively proposed in this paper. Finally, we analyze the security attributes of our solutions in the Universally Composable (UC) framework. Our analysis results show that our novel schemes can meet the security requirements of our solutions. In addition, our experimental results show our new schemes have higher efficient, lower computation and communication costs than other related schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
35. Cyber Security - Current and Future Trends.
- Author
-
VASILOIU, Raluca-Elena
- Subjects
INTERNET security ,WIRELESS communications ,POLITICAL science - Abstract
During recent years, many researchers and professionals have revealed the endangerment of wireless communication technologies and systems from various cyberattacks, these attacks cause detriment and harm not only to private enterprises but to the government organizations as well. The attackers endeavor new techniques to challenge the security frameworks, use powerful tools and tricks to break any sized keys, security of private and sensitive data is in the stale mark. There are many advancements being developed to mitigate these attacks. In this conjunction, this paper gives a complete account of survey and review of the various exiting advanced cyber security standards along with challenges faced by the cyber security domain. The new generation attacks are discussed and documented in detail and the advanced key management schemes are also depicted. The quantum cryptography is discussed with its merits and future scope of the same. Overall, the paper would be a kind of technical report to the new researchers to get acquainted with the recent advancements in Cyber security domain. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
36. KMS–AMI: an efficient and scalable key management scheme for secure two-way communications in advanced metering infrastructure of smart grid.
- Author
-
Gupta, Khushboo and Kumar, Vinod
- Subjects
- *
TWO-way communication , *GRIDS (Cartography) , *ELECTRIC power distribution grids , *SECURITIES trading , *SMART meters - Abstract
Nowadays, it is evident that the traditional power grid system is changing to smart grid in a revolutionary and evolutionary manner. Compared to other systems, advanced metering infrastructure has three distinctive features that must be carefully considered, including hybrid mode of message transmission, constraints on the computation and storage capability of smart meters ( S M s ) and variable number of participants in demand response (DR) projects. In order to ensure confidentiality, integrity and availability, an efficient and robust scheme for key management is required for secure two-way transmission between S M s and data control unit ( D C U ), which is still an unsolved problem. To deal with the security requirements and consider the specific features, this paper proposes a novel key management scheme that drastically reduces the computation cost of the D C U and S M s . Further, in the proposed scheme, there is no need to change the keys of existing S M s when a S M joins/leaves the group. Therefore, the computation cost of D C U and S M s for updating the keys is reduced to O (1). Finally, we have analyzed the performance and security of our scheme which evidently shows that our proposed scheme provides better results than the related schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
37. Cordiality and Magicness of the Cartesian Product of Digraphs.
- Author
-
Thamizharasi, R., Rajeswari, R., and Suresh, R.
- Subjects
- *
TELECOMMUNICATION systems , *COMPUTER network security , *LOCKS & keys , *THEFT , *SECURITY systems - Abstract
We take into account a few combinatorial issues brought on by the requirement to provide security on a communications network. One of the key factors in the design of a security system is key management. We go through key distribution patterns, a way to condense the number of keys stored in a big network, and secret sharing systems that can be used to safeguard keys from theft or unauthorized access. We outline some combinatorial patterns with cordiality, referred to as authentication schemes, that could be utilized to create encodings that can spot such changes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
38. Efficient key distribution for secure and energy-optimized communication in wireless sensor network using bioinspired algorithms.
- Author
-
Khadidos, Adil O., Alhebaishi, Nawaf, Khadidos, Alaa O., Altwijri, Mohammed, Fayoumi, Ayman G., and Ragab, Mahmoud
- Subjects
WIRELESS sensor networks ,WIRELESS communications ,DATA transmission systems ,DATA privacy ,TELECOMMUNICATION systems ,ENERGY consumption - Abstract
Wireless Sensor Networks (WSNs) play a major part in numerous applications such as smart agriculture, healthcare, and environmental monitoring. Safeguarding protected communication in this network is dominant. Securing data transmission in WSNs needs a strong key distribution device to defend against malicious attacks as well as illegal access. Traditional techniques like pre-shared or centralized key management are often unreasonable owing to resource limitations, particularly in large-scale sensor systems. To overcome this challenge, a lightweight key distribution technique is employed for safeguarding the security and privacy of data transmission streamlining processes decreasing computational overhead as well as energy consumption. By optimizing and simplifying key distribution devices, we propose to improve the complete efficacy and trustworthiness of WSNs that aid safe communication while preserving valuable energy resources. Therefore, this article designs an Efficient Key Distribution for Secure and Energy-Optimized Communication using Bioinspired Algorithms (EKD-SOCBA) for WSN. The purpose of the EKD-SOCBA technique is to accomplish security and energy efficiency in WSNs. Initially, the EKD-SOCBA technique applies a golden jackal optimization (GJO) based clustering approach to cluster the nodes and select cluster heads (CHs). Also, a lightweight Dynamic Step-wise Tiny Encryption Algorithm (DS-TEA) is applied to secure data transmission in the network. Finally, a lightweight key management phase is employed to protect the encryption key and decrease energy utilization and overhead costs. To exhibit the enhanced act of the EKD-SOCBA model, a comprehensive set of imitations was involved. Extensive results stated enhanced presentation of EKD-SOCBA methodology over other models on WSN. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
39. Blockchain-Based Key Management Scheme Using Rational Secret Sharing.
- Author
-
Xingfan Zhao, Changgen Peng, Weijie Tan, and Kun Niu
- Subjects
BLOCKCHAINS ,TRUST ,SHARING ,SELF-interest ,WALLETS ,PARTICIPATION - Abstract
Traditional blockchain keymanagement schemes store private keys in the same location, which can easily lead to security issues such as a single point of failure. Therefore, decentralized threshold key management schemes have become a research focus for blockchain private key protection. The security of private keys for blockchain user wallet is highly related to user identity authentication and digital asset security. The threshold blockchain private key management schemes based on verifiable secret sharing have made some progress, but these schemes do not consider participants' self-interested behavior, and require trusted nodes to keep private key fragments, resulting in a narrow application scope and low deployment efficiency, which cannot meet the needs of personal wallet private key escrow and recovery in public blockchains. We design a private key management scheme based on rational secret sharing that considers the self-interest of participants in secret sharing protocols, and constrains the behavior of rational participants through reasonable mechanism design, making it more suitable in distributed scenarios such as the public blockchain. The proposed scheme achieves the escrow and recovery of personal wallet private keys without the participation of trusted nodes, and simulate its implementation on smart contracts. Compared to other existing threshold wallet solutions and keymanagement schemes based on password-protected secret sharing (PPSS), the proposed scheme has a wide range of applications, verifiable private key recovery, low communication overhead, higher computational efficiency when users perform one-time multi-key escrow, no need for trusted nodes, and personal rational constraints and anti-collusion attack capabilities. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
40. A Decentralized Proxy-JRC Authentication System for Scalable IETF 6TiSCH Networks
- Author
-
Hakan Aydin, Sedat Gormus, and Burak Aydin
- Subjects
6TiSCH ,power consumption ,Internet of Things ,key distribution ,key management ,secure join ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Many Industrial Internet of Things (IIoT) applications require wireless networks with low power consumption, low latency, and secure communication. The IPv6 over the TSCH mode of IEEE 802.15.4e (IETF 6TiSCH) standard has been created to fulfill these requirements and provide reliable and efficient communication, specifically in industrial environments. A reliable authentication process is the first step towards the ensuring privacy and security of a wireless IoT network. The IETF Constrained Join Protocol (CoJP) is the standard centralized authentication protocol developed by the IETF 6TiSCH Working Group which is used to manage the node bootstrapping processes through a centralized entity named as Join Registrar/Coordinator (JRC). This process requires the joining nodes to be authenticated via the JRC entity. Centralized authentication within 6TiSCH networks exhibits scalability limitations beyond small-to-medium deployments, necessitating alternative approaches for applications requiring large number of deployed nodes. Using a distributed approach where JRC role is distributed among the nodes within the network can help to mitigate this drawback. In this paper, a node placement method for a decentralized authentication process is introduced to address the scalability challenges of the centralized authentication process in 6TiSCH networks where a heuristic solution that can optimise Proxy-JRC placement has been proposed. Experimental results with 2,3 and 4 number of Proxy-JRC nodes placed by the proposed approach show up to 25% improvement in terms of key update time and up to 22% in terms of power consumption. These results highlight the benefits of employing a distributed key update mechanism to meet low power consumption, low latency, and secure communication requirements in large-scale 6TiSCH networks.
- Published
- 2024
- Full Text
- View/download PDF
41. Design of an Efficient and Secure Authentication Scheme for Cloud-Fog-Device Framework Using Key Agreement and Management
- Author
-
Manjunath Hegde, Rohini R. Rao, and Radhakrishna Bhat
- Subjects
Authentication ,elliptic curve cryptography ,fog computing ,Internet of Things ,key management ,provable security ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
IoT and Smart devices are typically deployed for real-time applications that need to communicate to the cloud infrastructure for data processing and storage. However, the cloud infrastructure has high network latency, and hence the fog has been introduced to form a layered cloud-fog-device framework. The layered architecture requires secure and efficient authentication between all the communicating entities. Secure authentication between fog nodes and cloud servers is not addressed in previous authentication schemes, which can result in severe threats like server masquerading and insider attacks. Ali et al. proposed an authentication key exchange scheme for the cloud-fog-device framework, which was found to be vulnerable to key revelation attacks and failed to provide user anonymity and session secrecy. To overcome the security issues identified, an improved authentication scheme based on key agreement and management was proposed. The scheme authenticates all the entities in the communication, including the cloud server. The scheme secures against privileged insider attacks, ensures user anonymity, untraceability, and session secrecy. The scheme was verified using rigorous cryptanalysis and its security was proved using the ROR model. Formal verification using scyther also confirmed its security against active and passive attacks. An efficiency analysis was performed by comparing the computation and communication costs with other relevant schemes. Functional analysis proved that the proposed scheme exhibits all the functionalities necessary for robust authentication in the cloud-fog-device framework. Overall, the new authentication scheme addresses the security concerns of the cloud-fog-device framework, making it a secure and reliable option for real-time applications.
- Published
- 2024
- Full Text
- View/download PDF
42. A Certificate-Less Distributed Key Management Scheme for Space Networks
- Author
-
Changyuan Luo and Ling Sun
- Subjects
certificate-less cryptography ,threshold mechanism ,space network ,key management ,Mathematics ,QA1-939 - Abstract
The specificity and complexity of space networks render the traditional key management mechanism no longer applicable. The certificate-less-based distributed spatial network key management scheme proposed in this paper combines the characteristics of space networks, solving the problems regarding the difficulty of implementing centralized key management in space networks and the excessive overhead required for maintaining public key certificates by constructing a distributed key generation center and establishing strategies such as private key updates, master key component updates, and session key negotiation. This method also avoids the key escrow problem inherent in existing identity-based key management schemes. This scheme provides the DPKG construction method for space networks; designs the update strategy for the DPKG node’s master key sharing, providing a specific update algorithm; introduces the batch private key update mechanism; and uses the mapping function to evenly distribute the node’s update requests throughout the update time period, avoiding the problem of overly concentrated update requests. After analysis and simulation verification, it was proven that the scheme can meet the necessary security requirements, offering good stability and scalability.
- Published
- 2024
- Full Text
- View/download PDF
43. TAKM-FC: Two-way Authentication with efficient Key Management in Fog Computing Environments.
- Author
-
Gowda, Naveen Chandra, Manvi, Sunilkumar S., Malakreddy, A. Bharathi, and Buyya, Rajkumar
- Subjects
- *
DATA privacy , *SMART devices , *END-to-end delay , *CLOUD computing , *TRUST , *ENERGY consumption - Abstract
A mechanism of fog computing environment is employed in order to enhance the cloud computing services toward the edge devices in a range of locations with low latency. A fog computing environment is effective when compared to cloud computing for providing communication between various edge devices such as smart devices and mobile devices used by users in the same location. Even though fog servicing extends the best services of cloud computing, it also suffers from a set of security threats like authentication, key management, data privacy and trust management. Authentication with effective key management between edge devices is the most pressing security issue in fog computing. This paper proposes an effective two-way authentication between edge devices with key management in fog computing environments (TAKM-FC). The edge nodes are the user's mobile devices and set of smart devices controlled by the fog server. To improve the proposed authentication system, we have made use of techniques like fuzzy extractor and one-way hash with cryptographic primitives. The proposed TAKM-FC scheme is validated mathematically based on the ROR model and then verified using the ProVerif tool. The TAKM-FC scheme has been evaluated using iFogSim to measure the performance parameters like throughput, end-to-end delay, packet loss, energy consumption and network usage. The overhead analysis of the proposed scheme is carried out and shows that the computation cost, communication cost and storage cost are improved by 11–21%, 8–19% and 6–13%, respectively, compared to existing schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
44. Securing Internet of Things Applications Using Software-Defined Network-Aided Group Key Management with a Modified One-Way Function Tree.
- Author
-
Taurshia, Antony, Kathrine, Jaspher W., Andrew, J., and Eunice R, Jennifer
- Subjects
INTERNET of things ,ACCESS control ,SOFTWARE-defined networking ,MULTICASTING (Computer networks) ,PERFORMANCE theory ,TREES - Abstract
Group management is practiced to deploy access control and to ease multicast and broadcast communication. However, the devices that constitute the Internet of Things (IoT) are resource-constrained, and the network of IoT is heterogeneous with variable topologies interconnected. Hence, to tackle heterogeneity, SDN-aided centralized group management as a service framework is proposed to provide a global network perspective and administration. Group management as a service includes a group key management function, which can be either centralized or decentralized. Decentralized approaches use complex cryptographic primitives, making centralized techniques the optimal option for the IoT ecosystem. It is also necessary to use a safe, scalable approach that addresses dynamic membership changes with minimal overhead to provide a centralized group key management service. A group key management strategy called a one-way Function Tree (OFT) was put forth to lower communication costs in sizable dynamic groups. The technique, however, is vulnerable to collusion attacks in which an appending and withdrawing device colludes and conspires to obtain unauthorized keys for an unauthorized timeline. Several collusion-deprived improvements to the OFT method are suggested; however, they come at an increased cost for both communication and computation. The Modified One-Way Function Tree (MOFT), a novel technique, is suggested in this proposed work. The collusion resistance of the proposed MOFT system was demonstrated via security analysis. According to performance studies, MOFT lowers communication costs when compared to the original OFT scheme. In comparison to the OFT's collusion-deprived upgrades, the computation cost is smaller. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
45. High-speed VLC Security System Using Two Key Services by Multi-point Analysis.
- Author
-
Prakash, V. and Manimegalai, C. T.
- Subjects
- *
BIT error rate , *OPTICAL communications , *RANDOM numbers , *VISIBLE spectra , *RANDOM number generators , *SECURITY systems , *BIOMETRIC identification , *FIXED effects model - Abstract
Visible Light Communication (VLC) is a new and unregistered technology under the IEEE 802.15.7 standard. The light-emitting diode (LED) is used in the majority of applications. Despite the fact that all applications have a secure data flow, only fixed vital management methods are used and attackers may be able to hack or disintegrate those keys. With the logistic and Henon algorithms, the proposed novel mapping method provides excellent security (HLM). In this approach for generating crucial sequences, random number generation (RNG) is used. The chaotic system of the non-linear dynamic discrete-time source is used to extract the HLM cryptography source. In this proposed work, the novel design of critical generation, utilizing HLM-RNG, is mathematically evaluated and simulated in MATLAB, to produce a crypto key-based security system that employs two diffusion and permutation processes as cropping techniques. This proposed system obtains quick encryption of 0.16 s through test analysis, sensitivity analysis, statistics utilizing histogram analysis, correlation of 0.0001 difference analysis and information entropy of 7.99. It can also keep the bit error rate (BER) at 0.993e−6, according to the BER study. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
46. Protecting Instant Messaging Notifications against Physical Attacks: A Novel Instant Messaging Notification Protocol Based on Signal Protocol
- Author
-
Raghad Almari, Abdullah Almosallam, Saleh Almousa, and Saad Alahmadi
- Subjects
cryptographic key management ,cybersecurity ,network protocol ,offline attacks ,key management ,network secure instant messaging ,Technology ,Engineering (General). Civil engineering (General) ,TA1-2040 ,Biology (General) ,QH301-705.5 ,Physics ,QC1-999 ,Chemistry ,QD1-999 - Abstract
Over the years, there has been a significant surge in the popularity of instant messaging applications (IMAs). However, the message notification functionality in IMAs exhibits certain limitations. Some IMAs fail to alert users about new messages after their phone restarts unless they unlock the phone. This is a consequence of end-to-end encryption (E2EE) and the app not knowing the message is in the queue until the app decrypts it. This approach using E2EE is used to prevent offline attacks, as the key is unavailable to decrypt the notification messages. In this paper, we introduce a novel design and implementation of a message notification protocol for IMAs based on the Signal protocol. The proposed protocol aims to securely display notifications on a locked device and ensures that cryptographic keys are stored in a location that is isolated from the user’s device to prevent offline attacks. This approach enhances the security of private key storage, safeguarding private keys against various external threats. The innovative design strengthens the off-site key management system, rendering it resilient against offline attacks and mitigating the risk of key compromise. Additionally, the proposed protocol is highly efficient, requiring no specialized hardware for implementation. It offers confidentiality of cryptographic keys and protection against offline attacks, further enhancing the overall security of the system. We evaluate the protocol’s effectiveness by analyzing multiple independent implementations that pass a suite of formal tests via ProVerif.
- Published
- 2024
- Full Text
- View/download PDF
47. Homomorphic Encryption Schemes Using Nested Matrices
- Author
-
Khalil, Ashwaq, Younisse, Remah, Ahmad, Ashraf, Azzeh, Mohammad, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Prates, Raquel Oliveira, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Abawajy, Jemal, editor, Tavares, João Manuel R.S., editor, Kharb, Latika, editor, Chahal, Deepak, editor, and Nassif, Ali Bou, editor
- Published
- 2023
- Full Text
- View/download PDF
48. Analysis for Detection in MANETs: Security Perspective
- Author
-
Bharati, Taran Singh, Angrisani, Leopoldo, Series Editor, Arteaga, Marco, Series Editor, Chakraborty, Samarjit, Series Editor, Chen, Jiming, Series Editor, Chen, Shanben, Series Editor, Chen, Tan Kay, Series Editor, Dillmann, Rüdiger, Series Editor, Duan, Haibin, Series Editor, Ferrari, Gianluigi, Series Editor, Ferre, Manuel, Series Editor, Jabbari, Faryar, Series Editor, Jia, Limin, Series Editor, Kacprzyk, Janusz, Series Editor, Khamis, Alaa, Series Editor, Kroeger, Torsten, Series Editor, Li, Yong, Series Editor, Liang, Qilian, Series Editor, Martín, Ferran, Series Editor, Ming, Tan Cher, Series Editor, Minker, Wolfgang, Series Editor, Misra, Pradeep, Series Editor, Mukhopadhyay, Subhas, Series Editor, Ning, Cun-Zheng, Series Editor, Nishida, Toyoaki, Series Editor, Oneto, Luca, Series Editor, Panigrahi, Bijaya Ketan, Series Editor, Pascucci, Federica, Series Editor, Qin, Yong, Series Editor, Seng, Gan Woon, Series Editor, Speidel, Joachim, Series Editor, Veiga, Germano, Series Editor, Wu, Haitao, Series Editor, Zamboni, Walter, Series Editor, Zhang, Junjie James, Series Editor, Tan, Kay Chen, Series Editor, Chaudhary, Kiran, editor, Alam, Mansaf, editor, and Debnath, Narayan C., editor
- Published
- 2023
- Full Text
- View/download PDF
49. Decentralized SGX-Based Cloud Key Management
- Author
-
Abdulsalam, Yunusa Simpa, Bouamama, Jaouhara, Benkaouz, Yahya, Hedabou, Mustapha, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Li, Shujun, editor, Manulis, Mark, editor, and Miyaji, Atsuko, editor
- Published
- 2023
- Full Text
- View/download PDF
50. A Survey of Cryptographic Algorithms for Encryption and Key Transmission
- Author
-
Kizhekethottam, Priyanka, Takale, Bhagyashree, Sherekar, Amisha, Thakur, Pradnya, Lokhande, Meghana, Howlett, Robert J., Series Editor, Jain, Lakhmi C., Series Editor, Bansal, Jagdish Chand, editor, Sharma, Harish, editor, and Chakravorty, Antorweep, editor
- Published
- 2023
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.