3,649 results on '"Plaintext"'
Search Results
2. An Overview of Data Security Algorithms in Cloud Computing
- Author
-
Amalarethinam, D. I. George, Rajakumari, S. Edel Josephine, Ghosh, Ashish, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Mahmud, Mufti, editor, Ben-Abdallah, Hanene, editor, Kaiser, M. Shamim, editor, Ahmed, Muhammad Raisuddin, editor, and Zhong, Ning, editor
- Published
- 2024
- Full Text
- View/download PDF
3. Taxonomy of Image Encryption Techniques - A Survey
- Author
-
Mahajan, Vilas T., Sridaran, R., Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Prates, Raquel Oliveira, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Rajagopal, Sridaran, editor, Popat, Kalpesh, editor, Meva, Divyakant, editor, and Bajeja, Sunil, editor
- Published
- 2024
- Full Text
- View/download PDF
4. Attacks on the simple substitution cipher with the calculation of their reliability
- Author
-
Babash, A. V.
- Published
- 2024
- Full Text
- View/download PDF
5. Proposed Hybrid Cryptosystems Based on Modifications of Playfair Cipher and RSA Cryptosystem.
- Author
-
Suhael, Saja Mohammed, Ahmed, Zaynab Anwer, and Hussain, Abir Jaafer
- Subjects
CRYPTOSYSTEMS ,RSA algorithm ,BLOCK ciphers ,CHINESE remainder theorem ,CIPHERS ,FLEXIBLE work arrangements ,INFORMATION networks - Abstract
Copyright of Baghdad Science Journal is the property of Republic of Iraq Ministry of Higher Education & Scientific Research (MOHESR) and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
6. Survey of Services that Store Passwords in a Recoverable Manner
- Author
-
Itoh, Kazutoshi, Kanaoka, Akira, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, and Moallem, Abbas, editor
- Published
- 2023
- Full Text
- View/download PDF
7. Lightweight Cryptography for Resource Constrained Devices
- Author
-
Shraddha, B. H., Kinnal, Bhagyashree, Wali, Heera, Iyer, Nalini C., Vishal, P., Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Abraham, Ajith, editor, Siarry, Patrick, editor, Piuri, Vincenzo, editor, Gandhi, Niketa, editor, Casalino, Gabriella, editor, Castillo, Oscar, editor, and Hung, Patrick, editor
- Published
- 2022
- Full Text
- View/download PDF
8. A Novel Encryption Algorithm Using Random Number Generation for Ciphertext Expansion
- Author
-
Mundhe, Eeshan, Birajdar, Amit, Howlett, Robert J., Series Editor, Jain, Lakhmi C., Series Editor, Senjyu, Tomonobu, editor, Mahalle, Parikshit N., editor, Perumal, Thinagaran, editor, and Joshi, Amit, editor
- Published
- 2022
- Full Text
- View/download PDF
9. Analysis of the Beaufort Cipher Expansion Technique and Its Usage in Providing Data Security in Cloud
- Author
-
Pai, Deepthi G., Pai, Yogeesha, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Tavares, João Manuel R. S., editor, Dutta, Paramartha, editor, Dutta, Soumi, editor, and Samanta, Debabrata, editor
- Published
- 2022
- Full Text
- View/download PDF
10. Data Encryption and Decryption Techniques Using Line Graphs
- Author
-
Theresa, Sanjana, Kureethara, Joseph Varghese, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Shukla, Samiksha, editor, Unal, Aynur, editor, Varghese Kureethara, Joseph, editor, Mishra, Durgesh Kumar, editor, and Han, Dong Seog, editor
- Published
- 2021
- Full Text
- View/download PDF
11. Implementation of Encryption Techniques in Secure Communication Model
- Author
-
Hossen, Md. Sharif, Hossen, Md. Shakhaowat, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Panigrahi, Chhabi Rani, editor, Pati, Bibudhendu, editor, Pattanayak, Binod Kumar, editor, Amic, Seeven, editor, and Li, Kuan-Ching, editor
- Published
- 2021
- Full Text
- View/download PDF
12. Towards a Symmetric Crypto Algorithm: The HAJ
- Author
-
Alarcón-Narváez, Daniel, Jacques García, Fausto A., Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, and Latifi, Shahram, editor
- Published
- 2021
- Full Text
- View/download PDF
13. Lightweight Encryption Using Incremental Cryptography
- Author
-
Charles, Subodha, Mishra, Prabhat, Mishra, Prabhat, editor, and Charles, Subodha, editor
- Published
- 2021
- Full Text
- View/download PDF
14. Automated Deep Learning BLACK-BOX Attack for Multimedia P-BOX Security Assessment
- Author
-
Zakaria Tolba, Makhlouf Derdour, Mohamed Amine Ferrag, S. M. Muyeen, and Mohamed Benbouzid
- Subjects
Cryptanalysis ,deep learning ,convolution ,deconvolution ,plaintext ,ciphertext ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Resistance to differential cryptanalysis is a fundamental security requirement for symmetric block ciphers, and recently, deep learning has attracted the interest of cryptography experts, particularly in the field of block cipher cryptanalysis, where the bulk of these studies are differential distinguisher based black-box attacks. This paper provides a deep learning-based decryptor for investigating the permutation primitives used in multimedia block cipher encryption algorithms.We aim to investigate how deep learning can be used to improve on previous classical works by employing ciphertext pair aspects to maximize information extraction with low-data constraints by using convolution neural network features to discover the correlation among permutable atoms to extract the plaintext from the ciphered text without any P-box expertise. The evaluation of testing methods has been conceptualized as a regression task in which neural networks are supervised using a variety of parameters such as variations between input and output, number of iterations, and P-box generation patterns. On the other hand, the transfer learning skills demonstrated in this study indicate that discovering suitable testing models from the ground is also achievable using our model with optimum prior cryptographic expertise, where we contribute the results of deep learning in the field of deep learning based differential cryptanalysis development.Various experiments were performed on discrete and continuous chaotic and non-chaotic permutation patterns, and the best-performing model had an MSE of $1.8217{e}^{-04}$ and an $R^{2}$ of 1, demonstrating the practicality of the suggested technique.
- Published
- 2022
- Full Text
- View/download PDF
15. Encryption using semigroup action
- Author
-
Indira Devi Anooja, Sivadasan Vinod, and Gopinadhan Sathikumari Biju
- Subjects
semigroupaction ,enciphering ,plaintext ,ciphertext ,cryptosystem ,Mathematics ,QA1-939 ,Probabilities. Mathematical statistics ,QA273-280 - Abstract
Anencipheringtransformationisafunctionf thatconvertsanyplaintext message into a ciphertext message and deciphering transformation is a function f−1, which reverse the process. Such a set-up is calledacryptosystem. Inthispaper,weextendageneralizationofthe original Diffie-Hellman key exchange and ElGamal cryptosystem in (Z/pZ)∗ by constructing a semigroup action on a finite dimensional vector space T over F2.
- Published
- 2021
- Full Text
- View/download PDF
16. KKG-512: A New Approach for Kryptos Key Generation of Size 512 Bits Using Plaintext
- Author
-
Gola, Kamal Kumar, Khan, Gulista, Joshi, Ashish, Rathore, Rahul, Bansal, Jagdish Chand, Series Editor, Deep, Kusum, Series Editor, Nagar, Atulya K., Series Editor, Singh Tomar, Geetam, editor, Chaudhari, Narendra S., editor, Barbosa, Jorge Luis V., editor, and Aghwariya, Mahesh Kumar, editor
- Published
- 2020
- Full Text
- View/download PDF
17. Session Key Based an Efficient Cryptographic Scheme of Images for Securing Internet of Things
- Author
-
Vidwans, Abhinav and Ramaiya, Manoj
- Published
- 2023
- Full Text
- View/download PDF
18. Symmetric Key Encryption Technique: A Cellular Automata Based Approach
- Author
-
Parashar, Deepika, Roy, Satyabrata, Dey, Nilanjan, Jain, Vipin, Rawat, U. S., Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Bokhari, M. U., editor, Agrawal, Namrata, editor, and Saini, Dharmendra, editor
- Published
- 2018
- Full Text
- View/download PDF
19. Revolutionary Change in Cryptography
- Author
-
Pal, Sanjay Kumar and Mishra, Shubham
- Published
- 2019
- Full Text
- View/download PDF
20. New approach for attack of permutation-based image encryption schemes.
- Author
-
Mekhaznia, Tahar and Bennour, Akram
- Subjects
IMAGE encryption ,CIPHERS ,HIGH resolution imaging ,DATA structures ,COMPUTER architecture - Abstract
Cryptanalysis encloses a set of tools that detects ciphers weakness and reconstructs the related plain shape. It leads designers to evaluate and perform encryption systems. In the literature, most of the works that meet this requirement try to recover the complete plain form of a given cipher, which needs exhaustively time and resources and thus, unlike to the cryptanalysis real goal which restricts to the acquisition of just the cipher sense and its main idea. Thus the present approach is built upon such concept. It tries to recover the image means by considering reduced search space elements. We demonstrate the usefulness of the approach based on the results of various tests in regard with similar literature works. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
21. Partially identified Babassu cipher and attack on it
- Author
-
Babash, A. V. and Baranova, E. К.
- Published
- 2022
- Full Text
- View/download PDF
22. XOR ciphers model and the attack to it
- Author
-
Babash, A. V.
- Published
- 2022
- Full Text
- View/download PDF
23. Known-Plaintext Attack and Ciphertext-Only Attack for Encrypted Single-Pixel Imaging
- Author
-
Shuming Jiao, Ting Lei, Yang Gao, Zhenwei Xie, and Xiaocong Yuan
- Subjects
Single-pixel imaging ,ghost imaging ,encryption ,attack ,plaintext ,ciphertext ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
In many previous works, a single-pixel imaging (SPI) system has been constructed as an optical image encryption system. Unauthorized users are not able to reconstruct the plaintext image from the ciphertext intensity sequence without knowing the illumination pattern key. However, the cryptanalysis of encrypted SPI has been seldom investigated in the past. In this work, we propose a known-plaintext attack scheme and a ciphertext-only attack scheme for an encrypted SPI system for the first time. The known-plaintext attack is implemented by interchanging the roles of illumination patterns and object images in the SPI model. The ciphertext-only attack is implemented based on the statistical features of single-pixel intensity values under certain circumstances. The two schemes can crack encrypted SPI systems and successfully recover the key containing correct illumination patterns.
- Published
- 2019
- Full Text
- View/download PDF
24. Kursa short message encryption technique
- Author
-
Kumar, A. Vijay and Srininvas, K.
- Published
- 2018
25. How to encrypt a graph.
- Author
-
Akl, Selim G.
- Subjects
- *
ALGORITHMS , *QUANTUM cryptography , *MULTIGRAPH - Abstract
An algorithm is described for encrypting a graph to be transmitted securely from a sender to a receiver. In communications terminology, "the graph is the message": its vertices, its edges, and its edge weights are the information to be concealed. The encryption algorithm is based on an unconventional mapping, conjectured to be a trapdoor one-way function, designed for graphs. This function requires the sender and the receiver to use a secret one-time encryption/decryption key. It is claimed that a malicious eavesdropper with no knowledge of the key will be faced with a computational task requiring exponential time in the size of the input graph in order to extract the original plaintext from the ciphertext carried by the encrypted graph. A number of variants to the main algorithm are also proposed. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
26. Searchable Encryption With Autonomous Path Delegation Function and Its Application in Healthcare Cloud
- Author
-
Qian Wang, Rongxing Lu, Dong Zheng, and Chengzhe Lai
- Subjects
Cryptographic primitive ,Delegation ,Computer Networks and Communications ,business.industry ,Computer science ,media_common.quotation_subject ,Plaintext ,Encryption ,Computer security ,computer.software_genre ,Proxy re-encryption ,Computer Science Applications ,Public-key cryptography ,Hardware and Architecture ,Chosen-ciphertext attack ,business ,computer ,Software ,Secure channel ,Information Systems ,media_common - Abstract
Outsourcing medical data to healthcare cloud has become a popular trend. Since medical data of patients contain sensitive personal information, they should be encrypted before outsourcing. However, information retrieval methods based on plaintext cannot be directly applied to encrypted data. In this paper, we present a new cryptographic primitive named conjunctive keyword search with secure channel free and autonomous path delegation function (AP-SCF-PECKS), which can be applied in scenarios where patients want to search for and autonomous delegate their private medical information without revealing their private key. Particularly, the proposed solution allows patients to set up multi-hop delegation path with their preferences, and the delegated doctors in the path can search for and access the patient's private medical information with priority from high to low. Patients can ensure that authorized doctors are always trustworthy, and unauthorized users cannot obtain the private medical information of patients. Moreover, the scheme supports the conjunctive keyword search, secure channel free, and is secure against chosen keyword attack, chosen ciphertext attack, and keyword guessing attack. The security of proposed scheme has been formally proved in the standard model. Finally, the performance evaluations demonstrate that the overhead of proposed scheme are modest for healthcare cloud scenarios.
- Published
- 2023
27. Polynomial-time plaintext recovery attacks on the IKKR code-based cryptosystems
- Author
-
Terry Shue Chien Lau and Chik How Tan
- Subjects
Discrete mathematics ,Post-quantum cryptography ,Algebra and Number Theory ,Computer Networks and Communications ,business.industry ,Applied Mathematics ,020206 networking & telecommunications ,Plaintext ,Cryptography ,0102 computer and information sciences ,02 engineering and technology ,01 natural sciences ,Microbiology ,law.invention ,010201 computation theory & mathematics ,law ,McEliece cryptosystem ,Ciphertext ,0202 electrical engineering, electronic engineering, information engineering ,Discrete Mathematics and Combinatorics ,Cryptanalysis ,business ,Hamming weight ,BCH code ,Mathematics - Abstract
Recently, Ivanov et al. proposed a new approach to construct code-based cryptosystems, namely the \begin{document}$ {\sf IKKR} $\end{document} public-key encryptions (PKE) in the International Workshop on Code-Based Cryptography (CBCrypto 2020) [ 9 ]. Unlike the usual construction in code-based encryption schemes which has restrictions on the Hamming weight of the error introduced into the ciphertext, the \begin{document}$ {\sf IKKR} $\end{document} approach allows error vectors of arbitrary weight being introduced into the ciphertext. Using this new approach, Ivanov et al. constructed two cryptosystems, namely the modified and the upgraded \begin{document}$ {\sf IKKR} $\end{document} -PKE. This paper aims to discuss the practical security of the \begin{document}$ {\sf IKKR} $\end{document} -PKE. In particular, we describe the weaknesses in the design of the public key used in the \begin{document}$ {\sf IKKR} $\end{document} -PKE. We exploit such weaknesses and propose two attacks to recover the plaintext in the \begin{document}$ {\sf IKKR} $\end{document} -PKE. The approach of our first attack is similar to the LCKN attack [ 12 ], whilst our second attack is more efficient than the LCKN attack. Our experimental results show that we can recover the plaintext from a given ciphertext in less than 176 milliseconds for schemes based on random Goppa codes and BCH codes.
- Published
- 2023
28. An efficient data flow material model based cloud authentication data security and reduce a cloud storage cost using Index-level Boundary Pattern Convergent Encryption algorithm
- Author
-
Vidhyanandhini Krishnasamy and Saravanarajan Venkatachalam
- Subjects
010302 applied physics ,Convergent encryption ,Computer science ,business.industry ,Data_MISCELLANEOUS ,Data security ,Plaintext ,Cloud computing ,02 engineering and technology ,General Medicine ,021001 nanoscience & nanotechnology ,Encryption ,01 natural sciences ,International Data Encryption Algorithm ,0103 physical sciences ,Data deduplication ,0210 nano-technology ,business ,Algorithm ,Cloud storage - Abstract
The cloud server stores its unique DE-duplicate data replication cloud storage system as outsourced only data copies. Deduplication cloud storage audits can verify the integrity of data stored in the cloud, while the cloud calculates the need to maintain only one copy of the copied file. The existing de-duplication auditing solutions for cloud storage are vulnerable to brute-force dictionary attacks, which is a disclosure leakage of user privacy and more time consumption to find a duplicate files in cloud. Users must check the integrity of lightweight cloud computing data to create data authentication and retrieve files in the cloud. The proposed system uses a secure Array Preserving Triple Data Encryption (AP3DE) algorithm to verify with confidence the expertise of aggregate technology. In this method to analysis the user upload document before store on cloud. The aggregator to provide an authentication access the data access role to cloud user. Cloud protects the privacy, confidentiality, and integrity of data stored in the cloud by generating the code of the authentication file and the encryption key of the file through the proposed system test. The Index-level Boundary Pattern Convergent Encryption (IBPCE) algorithm integrates dynamic data handling and data exclusion capabilities for secure cloud storage privacy security public audits. The cloud data security using a Convergent international data encryption algorithm used to encrypted data. It is a 64 bit plaintext and cipher text blocks is controlled by 128 bit key. Analysis of safety and efficiency shows that the proposed mechanism is highly efficient and safe. In this proposed IBPCE method to manage and reduce the cloud storage compare to other existing method.
- Published
- 2023
29. TinyEnc: Enabling Compressed and Encrypted Big Data Stores With Rich Query Support
- Author
-
Jianfeng Wang, Xiaofeng Chen, Saiyu Qi, Meng Zhang, and Meixia Miao
- Subjects
business.industry ,Computer science ,Compression ratio ,Search engine indexing ,Big data ,Plaintext ,Cloud computing ,Electrical and Electronic Engineering ,business ,Data structure ,Encryption ,Padding ,Computer network - Abstract
Encryption and compression are two critical techniques to ensure data confidentiality and efficiency for a cloud-based data storage system, respectively. However, directly combing encryption and compression incurs substantial performance degradation. We propose TinyEnc, an encrypted data storage system for cloud-based key-value store. TinyEnc supports encryption and compression simultaneously with rich query support.To reconcile encryption and compression without compromising performance, we propose a new encrypted compression data structure to enable fine-grained access to compressed and encrypted key-value data. We then propose two new transforming mechanisms, namely orthogonal data dividing and hierarchical data padding, to transform a plaintext key-value table into the encrypted compression data structure in a privacy-preserving way. Finally, we craft order-revealing encryption (ORE) and symmetric searchable encryption (SSE) to design a new encrypted search index over the encrypted compression data structure to support rich types of data queries. We implement a prototype of TinyEnc on top of Cassandra. Our evaluation shows that TinyEnc increases the throughput by up to 7 times and compression ratio by up to 1.3 times with respect to previous works.
- Published
- 2023
30. Big-data driven approaches in materials science on cloud storage API through optimal homomorphic encryption
- Author
-
Aakib Jawed Khan and Shabana Mehfuz
- Subjects
Data access ,business.industry ,Distributed computing ,Ciphertext ,Key (cryptography) ,Homomorphic encryption ,Cloud computing ,Cryptography ,Plaintext ,General Medicine ,business ,Cloud storage - Abstract
Its size and complexity, cloud externalization is considered for enhancing security in API. Nonetheless, cloud storage API has two key problems that allows user usability to be effectively functioning and that securely update cipher text in cloud through a new access policy for data owner. This paper recommends an effective secure access update algorithm based on an optimum cryptographic algorithm for API in cloud. Proposed method uses an optimal homomorphic Encryption (OHE) algorithm for secure storage. With Adaptive Salp Swarm Optimizations (ASSO), key values for the OHE algorithm are optimally selected. The proposed project also allows cloud server to efficiently update cipher text and monitor updates against cloud misbehaviors when a new access policy has been mentioned by data owner. It enables data proprietor and skilled users to effectively monitor legitimacy user data access and allow the user to verify that information provided by others is correctly recovered in plaintext. For that, the suggested method utilizes the attribute based access control model. Its analysis reveals how the policy reform program is formulated accurately, completely, safely and efficiently. The performance of the method proposed is measured by differentiating data and the cluster size due to its memory and execution times. Unlike the existing systems with a secure update in the access policies, this approach consumes minimum memory and time. The proposed process is introduced in cloud handset to Hadoop Map Reduction Framework.
- Published
- 2023
31. Analisis Modifikasi Metode Playfair Cipher Dalam Pengamanan Data Teks
- Author
-
Dian Susanti
- Subjects
playfair chiper ,confidentiality ,authentication ,kunci simetris ,plaintext ,Computer software ,QA76.75-76.765 - Abstract
Dunia berkembang kian cepat seiring majunya teknologi informasi. Komunikasi kini menjadi tidak terbatas. Dengan banyaknya kemudahan untuk melakukan pengaksesan informasi, adakalanya diperlukan pengamanan informasi tersebut. Pengamanan ini berfungsi menangani pencegahan atas sampainya informasi ke tangan yang tidak berhak yang dapat menimbulkan kerugian bagi pemilik informasi. Metode Playfair Cipher merupakan salah satu metode yang digolongkan dalam kriptografi klasik yang proses enkripsinya menggunakan pemrosesan dalam bentuk blok-blok yang sangat besar. Metode Playfair Cipher menggunakan pembentukan tabel berdasarkan kunci yang diketahui. Penulis melakukan modifikasi metode Playfair Cipher menggunakan tabel 8x8 ini mempersulit pemecahan analisis digram dan frekuensi analisis karena semakin acak isi tabel akan menghasilkan ciphertext yang acak. Hasil pengujian ini yaitu pada aplikasi ini memberi dua layanan keamanan data saja yaitu Confidentiality dan Authentication, penggunaan kunci Metode Playfair Cipher jika penggunaan kunci yang digunakan panjangnya lebih pendek maka semakin cepat juga waktu enkripsi dan dekripsinya dan terdapat karakter tambahan yaitu karakter Space
- Published
- 2020
- Full Text
- View/download PDF
32. A block encryption algorithm based on exponentiation transform
- Author
-
Nursulu Kapalova, Ardabek Khompysh, Müslüm Arici, and Kunbolat Algazy
- Subjects
nonpositional polynomial notations ,plaintext ,key ,ciphertext ,index table ,s-box ,inverse element ,cryptography ,encryption algorithm ,Engineering (General). Civil engineering (General) ,TA1-2040 - Abstract
This paper proposes a new block encryption algorithm for cryptographic information protection. It describes a new transformation method EM (Exponentiation Module), which is part of the algorithm, and a method of S-box obtaining. The paper also considers an optimization technique to advance the efficiency of key selection and calculation. We discuss the possibility to obtain good results by applying the peculiar properties of cryptographic primitives in the Galois field. To increase the strength and speed of the encryption algorithm, we used a nonpositional polynomial notation and an indexed view for the Galois field. The paper provides for statistical properties of the ciphertext obtained with the developed algorithm. We also present the results of differential and linear cryptanalysis of the S-box used.
- Published
- 2020
- Full Text
- View/download PDF
33. Double‐image asymmetric cryptosystem using cylindrical diffraction and spectrum fusion and compression.
- Author
-
He, Changtao, Liu, Zhigang, Chen, Xudong, and Wang, Jun
- Abstract
A double‐image asymmetric cryptosystem is proposed by using cylindrical diffraction and spectrum fusion and compression in the zigzag‐scanned domain of discrete cosine transform (DCT). First, each plaintext of double image is converted into spectrum coefficients (SCs) by DCT, and the SCs are zigzag scanned. Second, the first 1/4 of SCs is resized to two low‐frequency images, the second 1/4 of SCs is resized to two high‐frequency images, while the last 1/2 of SCs is discarded. Third, the two low‐frequency and two high‐frequency images are fused and merged into three rounds of encryption process by using the complex combination, random phase encoding, and phase reserving–truncation in the cylindrical diffraction transform domain. Finally, the plaintexts of the double image are successfully encrypted into a ciphertext and three private keys with each only 1/8 and totally 1/2 of the size of the plaintext, which gains a high compression efficiency. In the proposed cryptosystem, the quality of the reconstructed image is improved due to the compression in the zigzag‐scanned DCT domain, and the security is improved owing to the asymmetric cylindrical diffraction and spectrum‐fusion algorithm. The effectiveness and flexibility of the proposed cryptosystem have been validated by the numerical simulation results. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
34. Cryptanalysis of some stream ciphers based on n-ary groupoids.
- Author
-
Malyutina, Nadezhda N.
- Subjects
- *
STREAM ciphers , *GROUPOIDS , *CRYPTOGRAPHY , *CRYPTOSYSTEMS , *ALGORITHMS - Abstract
We research generalized Markovski algorithm based on i-invertible n-groupoids. We give lower bounds for cryptoattacks named as chosen ciphertext and plaintext attacks. Also we give modifications of these attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2020
35. Plaintext recovery attack on 3DES algorithm with different byte keys.
- Author
-
Gong, Jianhu and García Guirao, Juan Luis
- Subjects
- *
BLOCK ciphers , *ALGORITHMS , *SEEDS - Abstract
Aiming at the problem of plaintext recovery attack on 3DES algorithm with different byte keys, a plaintext recovery method for 3DES algorithm with different byte keys is proposed. In order to strengthen the anti-attack ability of DES algorithm, 3DES algorithm is used, which includes double-key 3DES of and triple-double-key 3DES. The 3DES algorithm with different seed key length is used to recover the plaintext. The attack algorithm for the first 256-byte plaintext encrypted by 3DES algorithm are given through the single byte deviation rule and double byte deviation rule. The results show that with the increase of the corresponding quantization order, the processing effect of the method is better than that of the chaos mapping method (4.2 dB), and with the increase of the quantization order, the advantage of the method is constantly improved; the attack result of the method on 256 plaintext is shown as the 114th byte to 127th byte from 3072 bytes, so that in practical application, the plaintext encrypted by 3DES algorithm can be recovered better. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
36. Optimized deep neural network for cryptanalysis of DES.
- Author
-
Mundra, Ankit, Mundra, Shikha, Srivastava, Jai Shanker, Gupta, Punit, Balas, Valentina Emilia, and Jain, Lakhmi C.
- Subjects
- *
CRYPTOGRAPHY , *DATA encryption , *ENCRYPTION protocols , *INFORMATION technology security , *BACK propagation , *DATA warehousing - Abstract
Cryptography is the study of techniques which used to transforms the original text (plain text) to cipher text (non understandable text). Due to recent progress on digitized data exchange in electronic way, information security has become crucial in data storage and transmission. Some of the cryptographic algorithm has provided a promising solution which not only protects the data but also authenticates the systems and its participants, so the threat of various attacks is minimized. Nonetheless in the advancement of computing resources the cryptanalysis techniques also emerged and performing competitively in the field of information security with good results. In this paper, we have proposed the optimized deep neural network approach for cryptanalysis of symmetric encryption algorithm 64-bit DES (Data encryption standard). Our approach has used back propagation technique with multiple hidden layers and advanced activation function also we have addressed the problem of vanishing gradient. Further, the implementation results show that we have achieved 90% accuracy which is significantly higher as compared to previous approaches. We have also compared the proposed technique with the existing ones against three parameters i.e. time, loss, accuracy. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
37. Cryptography and Network Security: A Historical Transformation.
- Author
-
Pal, Sanjay Kumar, Datta, Bimal, and Karmakar, Amiya
- Subjects
- *
CRYPTOGRAPHY , *DATA security , *COMPUTER network security , *INFORMATION technology security , *RSA algorithm - Abstract
Information is any sort of data and the security of the data is the primary need in the digitized world. Information security alludes to defensive digital protection gauges that are applied to counteract unauthorised access to PCs, individual databases and websites. These capacities fall under cryptography. Cryptography gives clients different kinds of functionalities for hiding the information and validates the clients who utilize the encoded information. All the more officially, Cryptography is a study of ensuring information. This paper speaks to a course of events of the advancement of cryptography from early Egyptian cryptography to the current cryptography encryption strategy and technology. This paper clarifies why we required encryption, why each world leader utilized encryption and why regardless we required it. The procedures utilized during 1899 BCE and the methods till now as the security is the significant piece of the correspondence on the computerized world thus compose this paper to tell all people, groups what various sorts of cryptography strategies utilized in various time of times. Furthermore, this paper will help people groups as researchers to know in insights concerning the diverse cryptographic machines and their work and proficiency in encrypting information of those machines. [ABSTRACT FROM AUTHOR]
- Published
- 2020
38. A block encryption algorithm based on exponentiation transform.
- Author
-
Kapalova, Nursulu, Khompysh, Ardabek, Arici, Müslüm, Algazy, Kunbolat, and Pham, Duc
- Subjects
- *
EXPONENTIATION , *FINITE fields , *BLOCK ciphers , *ALGORITHMS , *MATHEMATICAL optimization , *CRYPTOGRAPHY - Abstract
This paper proposes a new block encryption algorithm for cryptographic information protection. It describes a new transformation method EM (Exponentiation Module), which is part of the algorithm, and a method of S-box obtaining. The paper also considers an optimization technique to advance the efficiency of key selection and calculation. We discuss the possibility to obtain good results by applying the peculiar properties of cryptographic primitives in the Galois field. To increase the strength and speed of the encryption algorithm, we used a nonpositional polynomial notation and an indexed view for the Galois field. The paper provides for statistical properties of the ciphertext obtained with the developed algorithm. We also present the results of differential and linear cryptanalysis of the S-box used. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
39. Image Encryption by Using Block-Based Symmetric Transformation Algorithm (International Data Encryption Algorithm)
- Author
-
Upadhyay, Sandeep, Dave, Drashti, Sharma, Gourav, Kacprzyk, Janusz, Series editor, Satapathy, Suresh Chandra, editor, Joshi, Amit, editor, Modi, Nilesh, editor, and Pathak, Nisarg, editor
- Published
- 2016
- Full Text
- View/download PDF
40. CRiPT: Cryptography in Penetration Testing
- Author
-
Ahuja, Sachin, Johari, Rahul, Khokhar, Chetna, Kacprzyk, Janusz, Series editor, Satapathy, Suresh Chandra, editor, Raju, K. Srujan, editor, Mandal, Jyotsna Kumar, editor, and Bhateja, Vikrant, editor
- Published
- 2016
- Full Text
- View/download PDF
41. Reliable Policy Updating Under Efficient Policy Hidden Fine-Grained Access Control Framework for Cloud Data Sharing
- Author
-
Ximeng Liu, Robert H. Deng, Shengmin Xu, Zuobin Ying, and Wenjie Jiang
- Subjects
Security analysis ,Information Systems and Management ,Computer Networks and Communications ,business.industry ,Computer science ,Plaintext ,Cloud computing ,Access control ,Data_CODINGANDINFORMATIONTHEORY ,Encryption ,Computer security ,computer.software_genre ,Computer Science Applications ,Data sharing ,Information sensitivity ,Hardware and Architecture ,Confidentiality ,business ,computer - Abstract
Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is one of the potent encryption paradigms in protecting data confidentiality in the cloud data sharing scenario. However, the access policy of the traditional CP-ABE is in plaintext form that reveals significant sensitive information of data owners and data visitors. To mitigate this problem, two approaches have been proposed in the literature. One is partially hidden, where the attributes in the access policy are divided into two parts: the plaintext attribute names and the hidden attribute values. The other approach fully hides the attributes in the access policy which, unfortunately, hinders efficient and correct decryption as well as dynamic policy-updating. In this paper, we design a security-enhanced Attribute Cuckoo Filter (se-ACF) to hide the access policy and propose a new CP-ABE system, called Privacy-Preserving Policy Updating ABE (3PU-ABE), which effectively integrates policy hiding and policy updating. We conduct rigorous security analysis and performance evaluation of 3PU-ABE. The results indicate that 3PU-ABE completely hides the access policy without affecting the decryption, and entails better policy-updating efficiency than similar works.
- Published
- 2022
42. VPSL: Verifiable Privacy-Preserving Data Search for Cloud-Assisted Internet of Things
- Author
-
Kim-Kwang Raymond Choo, Qiuyun Tong, Hongwei Li, Ximeng Liu, Robert H. Deng, and Yinbin Miao
- Subjects
Computer Networks and Communications ,business.industry ,Computer science ,Plaintext ,Cloud computing ,Encryption ,Merkle tree ,Computer Science Applications ,Hardware and Architecture ,Key (cryptography) ,Verifiable secret sharing ,Cluster analysis ,business ,Protocol (object-oriented programming) ,Software ,Information Systems ,Computer network - Abstract
Cloud-assisted Internet of Things (IoT) is increasingly prevalent used in various fields, such as the healthcare system. While in such a scenario, sensitive data (e.g., personal electronic medical records) can be easily revealed, which incurs potential security challenges. Thus, Symmetric Searchable Encryption (SSE) has been extensively studied due to its capability of supporting efficient search on encrypted data. However, most SSE schemes require the data owner to share the complete key with query users and take malicious cloud servers out of consideration. Seeking to address these limitations, in this paper we propose a Verifiable Privacy-preserving data Search scheme with Limited key-disclosure (VPSL) for cloud-assisted Internet of Things. VPSL first designs a trapdoor generation protocol for obtaining a trapdoor with disclosing limited key information and without revealing plaintext query points to others. Then, VPSL provides an efficient result verification and search processing by employing the Merkle hash tree structure and k-means clustering technique, respectively. VPSL is secure against the level-2 attack. Finally, an enhanced VPSL (called VPSL+) resisting the level-3 attack is constructed by introducing the random splitting technique. Empirical experiments demonstrate the accuracy and efficiency of VPSL or VPSL+ using real-world datasets.
- Published
- 2022
43. Proposed new modification of AES algorithm for data security
- Author
-
Baydaa Jaffer Al-Khafaji and Abdul Monem S Rahma
- Subjects
General Engineering ,DES ,AES algorithm ,Encryption ,Decryption ,Key ,Cipher text ,Plaintext - Abstract
In cryptography,encryptionis the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as cipher text. Ideally, only authorized parties can decipher a cipher text back to plaintext and access the original information. Encryption does not itself prevent interference but denies the intelligible content to a would-be interceptor. AES is based on a design principle known as asubstitution–permutation network, and is efficient in both software and hardware.Unlike its predecessor DES, AES does not use aFeistel network. AES is a variant of Rijndael, with a fixedblock sizeof 128bits, and akey sizeof 128, 192, or 256 bits. By contrast, Rijndaelper seis specified with block and key sizes that may be any multiple of 32 bits, with a minimum of 128 and a maximum of 256 bits. In this research, a method has been suggested using the encryption algorithm multiple and serially since it was used4) -AES(implemented serially.The proposed algorithm is faster because it encrypts 64 bytes together. It encrypts all kinds of data and the number of files that are encrypted (2048) file and in one as it is possible to encrypt several files or one file at the same time. The performance of this technique has been done by computer using mathlab package.
- Published
- 2022
44. Revocable Attribute-Based Encryption With Data Integrity in Clouds
- Author
-
Joonsang Baek, Liming Fang, Zhe Liu, Jinyue Xia, Willy Susilo, and Chunpeng Ge
- Subjects
021110 strategic, defence & security studies ,Revocation ,business.industry ,Computer science ,0211 other engineering and technologies ,Plaintext ,Cloud computing ,02 engineering and technology ,Computer security model ,Computer security ,computer.software_genre ,Encryption ,Data integrity ,Ciphertext ,Attribute-based encryption ,Electrical and Electronic Engineering ,business ,computer - Abstract
Cloud computing enables enterprises and individu-1 als to outsource and share their data. This way, cloud computing 2 eliminates the heavy workload of local information infrastruc-3 ture. Attribute-based encryption has become a promising solution 4 for encrypted data access control in clouds due to the ability 5 to achieve one-to-many encrypted data sharing. Revocation is a 6 critical requirement for encrypted data access control systems. 7 After outsourcing the encrypted attribute-based ciphertext to the 8 cloud, the data owner may want to revoke some recipients that 9 were authorized previously, which means that the outsourced 10 attribute-based ciphertext needs to be updated to a new one 11 that is under the revoked policy. The integrity issue arises when 12 the revocation is executed. When a new ciphertext with the 13 revoked access policy is generated by the cloud server, the data 14 recipient cannot be sure that the newly generated ciphertext 15 guarantees to be decrypted to the same plaintext as the originally 16 encrypted data, since the cloud server is provided by a third 17 party, which is not fully trusted. In this paper, we consider 18 a new security requirement for the revocable attribute-based 19 encryption schemes: integrity. We introduce a formal definition 20 and security model for the revocable attribute-based encryption 21 with data integrity protection (RABE-DI). Then, we propose 22 a concrete RABE-DI scheme and prove its confidentiality and 23 integrity under the defined security model. Finally, we present 24 an implementation result and provide performance evaluation 25 which shows that our scheme is efficient and practical. 26
- Published
- 2022
45. Proposed Framework for Online Transaction using NPN Encryption Algorithm
- Author
-
Sharma, Mukta and Garg, R.B.
- Published
- 2017
- Full Text
- View/download PDF
46. Information Leakage from Optical Emanations
- Author
-
Joe Loughry and David Umphress
- Subjects
Signal Processing (eess.SP) ,FOS: Computer and information sciences ,Computer Science - Cryptography and Security ,General Computer Science ,Computer science ,E.3 ,Covert channel ,Computer security ,computer.software_genre ,Encryption ,Communications security ,law.invention ,C.2.0 ,law ,K.6.5 ,Internet Protocol ,FOS: Electrical engineering, electronic engineering, information engineering ,Electrical Engineering and Systems Science - Signal Processing ,Safety, Risk, Reliability and Quality ,Block (data storage) ,business.industry ,Plaintext ,D.4.6 ,Information leakage ,Tempest ,business ,computer ,Cryptography and Security (cs.CR) ,Computer network - Abstract
A previously unknown form of compromising emanations has been discovered. LED status indicators on data communication equipment, under certain conditions, are shown to carry a modulated optical signal that is significantly correlated with information being processed by the device. Physical access is not required; the attacker gains access to all data going through the device, including plaintext in the case of data encryption systems. Experiments show that it is possible to intercept data under realistic conditions at a considerable distance. Many different sorts of devices, including modems and Internet Protocol routers, were found to be vulnerable. A taxonomy of compromising optical emanations is developed, and design changes are described that will successfully block this kind of "Optical TEMPEST" attack., 26 pages, 11 figures
- Published
- 2023
47. Heterogeneous Signcryption Scheme From IBC to PKI With Equality Test for WBANs
- Author
-
Chien-Ming Chen, Xin Huang, Yingzhe Hou, Hu Xiong, and Yanan Zhao
- Subjects
Computer Networks and Communications ,business.industry ,Computer science ,Plaintext ,Public key infrastructure ,Cloud computing ,Computer Science Applications ,Public-key cryptography ,Upload ,Control and Systems Engineering ,Wireless ,Cryptosystem ,Electrical and Electronic Engineering ,business ,Information Systems ,Computer network ,Signcryption - Abstract
The signcryption protocols supporting the equality test are only for a single system rather than a flexible heterogeneous environment of wireless body area networks (WBANs). In this article, this problem is efficiently addressed through a proposed heterogeneous signcryption scheme from identity-based cryptosystem (IBC) to public key infrastructure (PKI) with an equality test (HSCIP-ET) for WBANs. Our scheme allows the sensors planted or worn by a user in the IBC system to signcrypt sensitive data using the public key of the management center in the PKI system, and then uploading it to the cloud server. Subsequently, the equality test can be executed by the cloud server on diverse ciphertexts to determine whether they contain the identical plaintext and return the corresponding result after receiving a request from an application provider. Furthermore, a rigorous analysis and an experimental comparison demonstrate the security and efficiency of the HSCIP-ET approach, respectively.
- Published
- 2022
48. Modified honey encryption scheme for encoding natural language message.
- Author
-
Omolara, Abiodun Esther and Jantan, Aman
- Subjects
NATURAL languages ,NATURAL language processing ,VIDEO coding ,HONEY ,DATA encryption - Abstract
Conventional encryption schemes are susceptible to brute-force attacks. This is because bytes encode utf8 (or ASCII) characters. Consequently, an adversary that intercepts a ciphertext and tries to decrypt the message by brute-forcing with an incorrect key can filter out some of the combinations of the decrypted message by observing that some of the sequences are a combination of characters which are distributed non-uniformly and form no plausible meaning. Honey encryption (HE) scheme was proposed to curtail this vulnerability of conventional encryption by producing ciphertexts yielding valid-looking, uniformly distributed but fake plaintexts upon decryption with incorrect keys. However, the scheme works for only passwords and PINS. Its adaptation to support encoding natural language messages (e-mails, human-generated documents) has remained an open problem. Existing proposals to extend the scheme to support encoding natural language messages reveals fragments of the plaintext in the ciphertext, hence, its susceptibility to chosen ciphertext attacks (CCA). In this paper, we modify the HE schemes to support the encoding of natural language messages using Natural Language Processing techniques. Our main contribution was creating a structure that allowed a message to be encoded entirely in binary. As a result of this strategy, most binary string produces syntactically correct messages which will be generated to deceive an attacker who attempts to decrypt a ciphertext using incorrect keys. We evaluate the security of our proposed scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
49. هجوم الصندوق الأسود لمحاكاة أنظمة التشفير الانسيابي باستخدام المعرف العصبي
- Author
-
خالد محمد الع لية, خديجة محمد العيدروس, إبراهيم محمد الوايلي, and أحمد عبدة العطاب
- Abstract
Copyright of Journal of Engineering Sciences & Information Technology is the property of Arab Journal of Sciences & Research Publishing (AJSRP) and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2019
- Full Text
- View/download PDF
50. Privacy-Preserving Collaborative Analytics on Medical Time Series Data
- Author
-
Yifeng Zheng, Xun Yi, Surya Nepal, and Xiaoning Liu
- Subjects
021110 strategic, defence & security studies ,Dynamic time warping ,Information privacy ,business.industry ,Computer science ,0211 other engineering and technologies ,Plaintext ,Cryptography ,02 engineering and technology ,Data science ,3. Good health ,Analytics ,Ciphertext ,Key (cryptography) ,Electrical and Electronic Engineering ,business ,Cluster analysis - Abstract
Medical time series data analytics based on dynamic time warping (DTW) greatly benefits modern medical research. Driven by the distributed nature of medical data, the collaboration of multiple healthcare institutions is usually necessary for a sound medical conclusion. Among others, a typical use case is disease screening for public health, where multiple healthcare institutions wish to collaboratively detect over their joint datasets the patients whose medical records have similar features to the given query samples. However, sharing the medical data faces critical privacy obstacles with the increasingly strict legal regulations on data privacy. In this paper, we present the design of a novel system enabling privacy-preserving DTW-based analytics on distributed medical time series datasets. Our system is built from a delicate synergy of techniques from both cryptography and data mining domains, where the key idea is to leverage observations on the advancements in plaintext DTW analytics (e.g., clustering and pruning) to facilitate the scalable computation in the ciphertext domain, through our tailored security design. Extensive experiments over real medical time series datasets demonstrate the promising performance of our system, e.g., our system is able to process a secure DTW query computation over 15K time series sequences in 34 minutes.
- Published
- 2022
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.