138 results on '"cryptographic"'
Search Results
2. Mitigating MEV attacks with a two-tiered architecture utilizing verifiable decryption
- Author
-
Mustafa Ibrahim Alnajjar, Mehmet Sabir Kiraz, Ali Al-Bayatti, and Suleyman Kardas
- Subjects
Blockchain ,Miner/maximal extractable value (MEV) ,Cryptographic ,Frontrunning ,Backrunning ,Telecommunication ,TK5101-6720 ,Electronics ,TK7800-8360 - Abstract
Abstract A distributed ledger is a shared and synchronized database across multiple designated nodes, often referred to as miners, validators, or peers. These nodes record, distribute, and access data to ensure security and transparency. However, these nodes can be compromised and manipulated by selectively choosing which user transactions to include, exclude, or reorder, thereby gaining an unfair advantage. This is known as a miner/maximal extractable value (MEV) attack. Existing solutions can be classified into various categories, such as MEV auction platforms and time-based ordering properties, which rely on private transaction Mempools. In this paper, we first identify some architectural weaknesses inherent in the latest proposals that divide the block creation and execution roles into separate functions: block builders and block executors. The existing schemes mainly suffer from the verifiability of the decryption process, where a corrupted builder or executor can simply deny the inclusion of specific targeted transactions by exploiting the fact that all transactions are in plain format. To address this, we propose an enhanced version that incorporates a verifiable decryption process. On a very high level, within our proposal, whenever an Executor or a Builder performs a decryption, the decrypted values must be broadcasted. This enables any entity in the network to publicly verify whether the decryption was executed correctly, thus preventing malicious behavior by either party from going undetected. We also define a new adversary model for MEV and conduct a comprehensive security analysis of our protocol against all kinds of potential adversaries related to MEV. Finally, we present the performance analysis of the proposed solution.
- Published
- 2024
- Full Text
- View/download PDF
3. Mitigating MEV attacks with a two-tiered architecture utilizing verifiable decryption.
- Author
-
Alnajjar, Mustafa Ibrahim, Kiraz, Mehmet Sabir, Al-Bayatti, Ali, and Kardas, Suleyman
- Subjects
- *
DATABASES , *MINERS , *AUCTIONS , *PLAINS , *PEERS - Abstract
A distributed ledger is a shared and synchronized database across multiple designated nodes, often referred to as miners, validators, or peers. These nodes record, distribute, and access data to ensure security and transparency. However, these nodes can be compromised and manipulated by selectively choosing which user transactions to include, exclude, or reorder, thereby gaining an unfair advantage. This is known as a miner/maximal extractable value (MEV) attack. Existing solutions can be classified into various categories, such as MEV auction platforms and time-based ordering properties, which rely on private transaction Mempools. In this paper, we first identify some architectural weaknesses inherent in the latest proposals that divide the block creation and execution roles into separate functions: block builders and block executors. The existing schemes mainly suffer from the verifiability of the decryption process, where a corrupted builder or executor can simply deny the inclusion of specific targeted transactions by exploiting the fact that all transactions are in plain format. To address this, we propose an enhanced version that incorporates a verifiable decryption process. On a very high level, within our proposal, whenever an Executor or a Builder performs a decryption, the decrypted values must be broadcasted. This enables any entity in the network to publicly verify whether the decryption was executed correctly, thus preventing malicious behavior by either party from going undetected. We also define a new adversary model for MEV and conduct a comprehensive security analysis of our protocol against all kinds of potential adversaries related to MEV. Finally, we present the performance analysis of the proposed solution. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
4. A Systematic Review: Post Quantum Cryptography to Secure Data Transmission.
- Author
-
Hussein, Asma Ibrahim, MaoLood, Abeer Tariq, and Gbash, Ekhlas Khalaf
- Subjects
- *
QUANTUM cryptography , *DATA transmission systems , *QUANTUM computing , *QUANTUM computers , *QUANTUM wells , *QUANTUM mechanics , *EMAIL security - Abstract
A significant topic of contemporary cryptography research and standardization is the development of public key crypto systems that resist attacks from quantum computers. Protocols and applications should start investigating the use of quantumresistant key exchange and encryption to protect the confidentiality of current communications against future quantum computers utilizing post-quantum cryptography for a particular key exchange. Since they operate harder and need fewer steps compared to conventional computers, quantum algorithms are more secure and robust. Attackers who use quantum computers have powerful computing capabilities, and a quantum allows for simple cryptographic system breaking. Security algorithms that are quantum secure are resistant to attacks from conventional, as well as quantum computers. This work has surveyed, summarized, and analysed previous research to provide readers of this study an integrated understanding of quantum cryptography. It also discusses quantum attacks, which could be used in place of more conventional cryptography techniques, such as quantum key distribution, which takes advantage of quantum mechanics' properties to ensure secure exchanges of the secret keys, and various quantum algorithms. With quantum computation becoming a very real threat, this should motivate more people to show an early interest in the future of cryptography. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
5. An Encrypting Electronic Payments Based on Kerberos Cryptography Protocol.
- Author
-
Abdal-Azal Abdulrazz Alsaiqal, Hasan aq
- Subjects
ELECTRONIC funds transfers ,CRYPTOGRAPHY ,SMARTPHONES ,DATA encryption ,COMPUTER security - Abstract
At present, the prevalence of mobile phones in the country and the availability of capabilities such as encryption, key generation, and authentication present an appropriate opportunity for a variety of payment platforms. The preparation of equipment and a comprehension of the technical possibilities and difficulties in this field are necessary to achieve this capability. This paper introduces a secure electronic payment system that utilizes the Kerberos cryptography protocol to guarantee authentication, integrity, and confidentiality. The system ensures secure transactions between users and merchants by utilizing the ticket-granting mechanisms of Kerberos and symmetric key encryption. It mitigates the risk of unauthorized access and fraud by guaranteeing that all parties are authenticated prior to the exchange of any payment information. This method addresses critical challenges in the digital financial environments of today by improving the trust and privacy of electronic payments. The proposed model effectively safeguards sensitive financial data while simultaneously ensuring user convenience. The experimental results demonstrate that the proposed method maintains robust security characteristics while simultaneously achieving high quality and low computing complexity. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
6. An Efficient Cryptographic Technique to Improve Data Privacy and Security in E-Commerce
- Author
-
Sowmya, S., Sahana, R., Nayak, Vineeth P., Angrisani, Leopoldo, Series Editor, Arteaga, Marco, Series Editor, Chakraborty, Samarjit, Series Editor, Chen, Shanben, Series Editor, Chen, Tan Kay, Series Editor, Dillmann, Rüdiger, Series Editor, Duan, Haibin, Series Editor, Ferrari, Gianluigi, Series Editor, Ferre, Manuel, Series Editor, Hirche, Sandra, Series Editor, Jabbari, Faryar, Series Editor, Jia, Limin, Series Editor, Kacprzyk, Janusz, Series Editor, Khamis, Alaa, Series Editor, Kroeger, Torsten, Series Editor, Li, Yong, Series Editor, Liang, Qilian, Series Editor, Martín, Ferran, Series Editor, Ming, Tan Cher, Series Editor, Minker, Wolfgang, Series Editor, Misra, Pradeep, Series Editor, Mukhopadhyay, Subhas, Series Editor, Ning, Cun-Zheng, Series Editor, Nishida, Toyoaki, Series Editor, Oneto, Luca, Series Editor, Panigrahi, Bijaya Ketan, Series Editor, Pascucci, Federica, Series Editor, Qin, Yong, Series Editor, Seng, Gan Woon, Series Editor, Speidel, Joachim, Series Editor, Veiga, Germano, Series Editor, Wu, Haitao, Series Editor, Zamboni, Walter, Series Editor, Tan, Kay Chen, Series Editor, Ansary, Omid, editor, Lin, Meng, editor, and Shivakumar, B. R., editor
- Published
- 2024
- Full Text
- View/download PDF
7. Blockchain-Based Educational Certification Systems Using a Modified Hash Algorithm
- Author
-
Abid Ali, Alaa Abid Muslam, Mabrouk, Mohamed, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Nguyen, Ngoc Thanh, editor, Chbeir, Richard, editor, Manolopoulos, Yannis, editor, Fujita, Hamido, editor, Hong, Tzung-Pei, editor, Nguyen, Le Minh, editor, and Wojtkiewicz, Krystian, editor
- Published
- 2024
- Full Text
- View/download PDF
8. Design and implementation of a cryptographic algorithm based on the AES advanced encryption standard for UHF RFID systems.
- Author
-
Habibi, Sanae, Sahel, Zahra, Bendali, Abdelhak, El Wardi, Abid Reda, Zarrik, Samia, El Kobbi, Mouad, Cherkaoui, Nazha, and Hadjoudja, Abdelkader
- Subjects
- *
RADIO frequency identification systems , *SHORTWAVE radio , *ENCRYPTION protocols , *ADVANCED Encryption Standard , *DIGITAL signal processing , *ALGORITHMS , *TELECOMMUNICATION systems - Abstract
In this paper, a proposal is made for a cryptographic algorithm designed for passive ultra-high-frequency (UHF) radio frequency identification systems. The algorithm relies on the advanced encryption standard (AES) as its fundamental encryption technique, augmented by two supplementary steps: the initial step involves generating a random key and the second is the randomization of data, this introduces an extra level of security to encryption process against attacks. The developed architecture has been optimized to minimize hardware resource consumption with faster execution speed. The algorithm has been simulated, synthesized and implemented in an xtreme digital signal processing (DSP) starter kit equipped with xilinx’s spartan-3A DSP 1800A edition and it serves the purpose of encrypting and decrypting user data on a radio frequency identification (RFID) passive tag. The main objective is to make it difficult to break the algorithm because of its multiple steps. The experimental results showed that the speed, functionality and cost of encryption and decryption make this a perfectly practical solution, providing a satisfactory level of security for today’s communications systems, or other electronic data transfer processes where security is required. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
9. Enhancing Efficiency and Security in Unbalanced PSI-CA Protocols through Cloud Computing and Homomorphic Encryption in Mobile Networks.
- Author
-
Tan, Wuzheng, Du, Shenglong, and Weng, Jian
- Subjects
CLOUD computing ,INTERNET of things ,WIRELESS Internet ,COMPUTATIONAL complexity ,CUCKOOS - Abstract
Private Set Intersection Cardinality (PSI-CA) is a cryptographic method in secure multi-party computation that allows entities to identify the cardinality of the intersection without revealing their private data. Traditional approaches assume similar-sized datasets and equal computational power, overlooking practical imbalances. In real-world applications, dataset sizes and computational capacities often vary, particularly in Internet of Things and mobile scenarios where device limitations restrict computational types. Traditional PSI-CA protocols are inefficient here, as computational and communication complexities correlate with the size of larger datasets. Thus, adapting PSI-CA protocols to these imbalances is crucial. This paper explores unbalanced scenarios where one party (the receiver) has a relatively small dataset and limited computational power, while the other party (the sender) has a large amount of data and strong computational capabilities.This paper, based on the concept of commutative encryption, introduces Cuckoo filter, cloud computing technology, and homomorphic encryption, among other technologies, to construct three novel solutions for unbalanced Private Set Intersection Cardinality (PSI-CA): an unbalanced PSI-CA protocol based on Cuckoo filter, an unbalanced PSI-CA protocol based on single-cloud assistance, and an unbalanced PSI-CA protocol based on dual-cloud assistance. Depending on performance and security requirements, different protocols can be employed for various applications. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
10. User authentication using gait and enhanced attribute-based encryption: a case of smart home.
- Author
-
Lim Wei Pin and Singh, Manmeet Mahinderjit
- Subjects
SMART homes ,DATA privacy ,SMART devices ,INTERNET of things - Abstract
With the increasing popularity of the internet of things (IoT) application such as smart home, more data is being collected, and subsequently, concerns about preserving the privacy and confidentiality of these data are growing. When intruders attack and get control of smart home devices, privacy is compromised. Attribute-based encryption (ABE) is a new technique proposed to solve the data privacy issue in smart homes. However, ABE involves high computational cost, and the length of its ciphertext/private key increases linearly with the number of attributes, thus limiting the usage of ABE. This study proposes an enhanced ABE that utilises gait profile. By combining lesser number of attributes and generating a profiling attribute that utilises gait, the proposed technique solves two issues: computational cost and one-to-one encryption. Based on experiment conducted, computational time has been reduced by 55.27% with nine static attributes and one profile attribute. Thus, enhanced ABE is better in terms of computational time. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
11. Emergence of Novel WEDEx-Kerberotic Cryptographic Framework to Strengthen the Cloud Data Security against Malicious Attacks.
- Author
-
Zahra, Syeda Wajiha, Nadeem, Muhammad, Arshad, Ali, Riaz, Saman, Ahmed, Waqas, Abu Bakr, Muhammad, and Alabrah, Amerah
- Subjects
- *
DATA security , *CLOUD storage , *DATA protection , *DATA encryption , *RESEARCH personnel , *PUBLIC key cryptography , *BIOMETRIC identification , *CRYPTOGRAPHY , *CIPHERS - Abstract
Researchers have created cryptography algorithms that encrypt data using a public or private key to secure it from intruders. It is insufficient to protect the data by using such a key. No research article has identified an algorithm capable of protecting both the data and the associated key, nor has any mechanism been developed to determine whether access to the data is permissible or impermissible based on the authentication of the key. This paper presents a WEDEx-Kerberotic Framework for data protection, in which a user-defined key is firstly converted to a cipher key using the "Secure Words on Joining Key (SWJK)" algorithm. Subsequently, a WEDEx-Kerberotic encryption mechanism is created to protect the data by encrypting it with the cipher key. The first reason for making the WEDEx-Kerberotic Framework is to convert the user-defined key into a key that has nothing to do with the original key, and the length of the cipher key is much shorter than the original key. The second reason is that each ciphertext and key value are interlinked. When an intruder utilizes the snatching mechanism to obtain data, the attacker obtains data or a key unrelated to the original data. No matter how efficient the algorithm is, an attacker cannot access the data when these methods and algorithms are used to protect it. Finally, the proposed algorithm is compared to the previous approaches to determine the uniqueness of the algorithm and assess its superiority to the previous algorithms. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
12. Biometric Fusion for Enhanced Authentication in Cloud Computing Environments.
- Author
-
Chiyo Miyazawa and Ryosuke Sato
- Subjects
CLOUD computing ,HUMAN fingerprints ,BIOMETRIC identification ,BIOMETRY ,SECURITY systems ,DATA security - Abstract
In the realm of cloud computing, ensuring robust data security is of utmost importance. Authentication, a cornerstone of safeguarding information, continuously evolves to counter escalating threats. This paper introduces MultiFusionGuard, an innovative multimodal biometric authentication framework aimed at bolstering cloud security. By leveraging diverse biometric traits like fingerprints, iris scans, and palm prints, MultiFusionGuard utilizes their unique patterns to enhance security measures. Each trait undergoes meticulous image processing stages, encompassing pre-processing, normalization, and feature extraction. The fusion of these distinct biometric features at multiple levels results in a robust authentication framework. Integration of these features establishes a comprehensive and intricate authentication system, thereby amplifying the complexity and effectiveness of security measures. The system's efficacy is evaluated using indicators such as incorrect rejection ratio, incorrect acceptance ratio, and execution time to ensure reliability and resilience against illegal access attempts. MultiFusionGuard offers a promising solution to fortify data protection within cloud environments, providing advanced defense mechanisms against potential security breaches. [ABSTRACT FROM AUTHOR]
- Published
- 2024
13. A Holistic Secure Communication Mechanism Using a Multilayered Cryptographic Protocol to Enhanced Security.
- Author
-
Fauziyah, Zhaoshun Wang, and Tabassum, Mujahid
- Subjects
MESSAGE authentication codes ,DATA security ,ELLIPTIC curves ,DIGITAL technology ,CYBERTERRORISM - Abstract
In an era characterized by digital pervasiveness and rapidly expanding datasets, ensuring the integrity and reliability of information is paramount. As cyber threats evolve in complexity, traditional cryptographic methods face increasingly sophisticated challenges. This article initiates an exploration into these challenges, focusing on key exchanges (encompassing their variety and subtleties), scalability, and the time metrics associated with various cryptographic processes. We propose a novel cryptographic approach underpinned by theoretical frameworks and practical engineering. Central to this approach is a thorough analysis of the interplay between Confidentiality and Integrity, foundational pillars of information security. Our method employs a phased strategy, beginning with a detailed examination of traditional cryptographic processes, including Elliptic Curve Diffie-Hellman (ECDH) key exchanges. We also delve into encrypt/decrypt paradigms, signature generation modes, and the hashes used for Message Authentication Codes (MACs). Each process is rigorously evaluated for performance and reliability. To gain a comprehensive understanding, a meticulously designed simulation was conducted, revealing the strengths and potential improvement areas of various techniques. Notably, our cryptographic protocol achieved a confidentiality metric of 9.13 in comprehensive simulation runs, marking a significant advancement over existing methods. Furthermore, with integrity metrics at 9.35, the protocol's resilience is further affirmed. These metrics, derived from stringent testing, underscore the protocol's efficacy in enhancing data security. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
14. Cluster Query Optimization Technique Using Blockchain
- Author
-
Kadali, Dileep Kumar, Venkata Naga Raju, D., Venkata Rama Raju, P., Powers, David M. W., Series Editor, Leibbrandt, Richard, Series Editor, Kumar, Amit, editor, Ghinea, Gheorghita, editor, and Merugu, Suresh, editor
- Published
- 2023
- Full Text
- View/download PDF
15. Cryptocurrency and Application of Blockchain Technology: An Innovative Perspective
- Author
-
Trivedi, Chetan, Kumar, Sunil, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Peng, Sheng-Lung, editor, Jhanjhi, Noor Zaman, editor, Pal, Souvik, editor, and Amsaad, Fathi, editor
- Published
- 2023
- Full Text
- View/download PDF
16. Blockchain Mechanism for Resolving Privacy Issues in a Smart City
- Author
-
Xihua, Zhang, Goyal, S. B., Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Khanna, Ashish, editor, Gupta, Deepak, editor, Kansal, Vineet, editor, Fortino, Giancarlo, editor, and Hassanien, Aboul Ella, editor
- Published
- 2023
- Full Text
- View/download PDF
17. Analyzing Secure Protocol for Majority Based Pairing in Attribute Chameleon Hash Consensus
- Author
-
Alfaidi, Arij, Semwal, Sudhanshu, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, and Arai, Kohei, editor
- Published
- 2023
- Full Text
- View/download PDF
18. Man-In-The Middle Attack Detection Scheme on Data Aggregation in Wireless Sensor Networks.
- Author
-
Adawy, Mohammad Ibrahim, Tahboush, Muhannad, Aloqaily, Osama, and Abdulraheem, Waleed
- Subjects
WIRELESS sensor networks ,DATA integrity ,DATA security - Abstract
Wireless Sensor Networks (WSNs) consist of small devices, sensors, which are deployed densely and arbitrarily in monitoring areas to gather information. Typically, the same event might be reported by many sensors, which causes a higher consumption rate of its energy due to sending redundant data. To resolve the energy problem in WSN, data aggregation is recommended in the literature. Nevertheless, aggregated data is subject to malicious interference (i.e., Man in The Middle attack (MITM)). In later vulnerability, the compromised node allows the adversary to change the original data and send it to the Cluster Head (CH), which leads to incorrect results at Base Station (BS). This paper studied the security issue of data aggregation and proposed an enhanced Aggregation Scheme, namely, the Secure Data Aggregation Scheme (SDAS), which detects Man-in-The Middle Attacks on aggregated data and ensures the accuracy and integrity of aggregated data. The primary purpose of proposed scheme is to ensure that the BS will receive accurate aggregated data. OMNeT++ simulator has been used to perform an experimental study and obtain the results. The results show that the proposed scheme effectively helps both Cluster Members CMs and CHs nodes to consume less energy, to detect malicious nodes, to maintain the accuracy of aggregated data by up to 90%, and finally, it is significantly suitable for several monitoring applications. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
19. Enhancing Efficiency and Security in Unbalanced PSI-CA Protocols through Cloud Computing and Homomorphic Encryption in Mobile Networks
- Author
-
Wuzheng Tan, Shenglong Du, and Jian Weng
- Subjects
private-set intersection cardinality ,cryptographic ,commutative encryption ,Cuckoo filter ,cloud computing ,Information technology ,T58.5-58.64 - Abstract
Private Set Intersection Cardinality (PSI-CA) is a cryptographic method in secure multi-party computation that allows entities to identify the cardinality of the intersection without revealing their private data. Traditional approaches assume similar-sized datasets and equal computational power, overlooking practical imbalances. In real-world applications, dataset sizes and computational capacities often vary, particularly in Internet of Things and mobile scenarios where device limitations restrict computational types. Traditional PSI-CA protocols are inefficient here, as computational and communication complexities correlate with the size of larger datasets. Thus, adapting PSI-CA protocols to these imbalances is crucial. This paper explores unbalanced scenarios where one party (the receiver) has a relatively small dataset and limited computational power, while the other party (the sender) has a large amount of data and strong computational capabilities.This paper, based on the concept of commutative encryption, introduces Cuckoo filter, cloud computing technology, and homomorphic encryption, among other technologies, to construct three novel solutions for unbalanced Private Set Intersection Cardinality (PSI-CA): an unbalanced PSI-CA protocol based on Cuckoo filter, an unbalanced PSI-CA protocol based on single-cloud assistance, and an unbalanced PSI-CA protocol based on dual-cloud assistance. Depending on performance and security requirements, different protocols can be employed for various applications.
- Published
- 2024
- Full Text
- View/download PDF
20. Emergence of Novel WEDEx-Kerberotic Cryptographic Framework to Strengthen the Cloud Data Security against Malicious Attacks
- Author
-
Syeda Wajiha Zahra, Muhammad Nadeem, Ali Arshad, Saman Riaz, Waqas Ahmed, Muhammad Abu Bakr, and Amerah Alabrah
- Subjects
Kerberos ,cryptographic ,random seed ,cloud computing ,cyber security ,network attacks ,Mathematics ,QA1-939 - Abstract
Researchers have created cryptography algorithms that encrypt data using a public or private key to secure it from intruders. It is insufficient to protect the data by using such a key. No research article has identified an algorithm capable of protecting both the data and the associated key, nor has any mechanism been developed to determine whether access to the data is permissible or impermissible based on the authentication of the key. This paper presents a WEDEx-Kerberotic Framework for data protection, in which a user-defined key is firstly converted to a cipher key using the “Secure Words on Joining Key (SWJK)” algorithm. Subsequently, a WEDEx-Kerberotic encryption mechanism is created to protect the data by encrypting it with the cipher key. The first reason for making the WEDEx-Kerberotic Framework is to convert the user-defined key into a key that has nothing to do with the original key, and the length of the cipher key is much shorter than the original key. The second reason is that each ciphertext and key value are interlinked. When an intruder utilizes the snatching mechanism to obtain data, the attacker obtains data or a key unrelated to the original data. No matter how efficient the algorithm is, an attacker cannot access the data when these methods and algorithms are used to protect it. Finally, the proposed algorithm is compared to the previous approaches to determine the uniqueness of the algorithm and assess its superiority to the previous algorithms.
- Published
- 2024
- Full Text
- View/download PDF
21. Lightweight Cryptographic Simulation of Power IoT Fused with Bayesian Network Algorithms.
- Author
-
Xueqiong Zhu, Chengbo Hu, Yongling Lu, Zhen Wang, and Hai Xue
- Subjects
BAYESIAN analysis ,ELECTRONIC data processing ,INFORMATION technology security ,ALGORITHMS ,TELECOMMUNICATION systems - Abstract
In the power system, the transmission and processing of information is a very important link, and the core part of it is electronic data, and the transmission and processing of electronic data is the most important link in the power system. Because information is continuously passed between network nodes, the security requirements for information are high. With the development of Internet technology, its application field has been widely expanded to various industries. Therefore, to better ensure power quality and improve network operation efficiency, it is necessary to rationally and effectively manage the entire communication system. Power Internet of Things technology combines information transmission and processing links and realizes data sharing between various communication nodes in the entire network system through intelligent management, thereby improving overall information security. This paper first introduces the research of Bayesian network algorithm, then studies the process of lightweight encryption implementation of power Internet of Things, and then simulates and compares various encryption algorithms to obtain the best encryption scheme, and finally verifies through simulation that the algorithm can effectively ensure the safe transmission of information and improve the efficiency of network operation. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
22. Exploring Blockchain Data Analysis and Its Communications Architecture: Achievements, Challenges, and Future Directions: A Review Article.
- Author
-
Marhoon, Hamzah M., Basil, Noorulden, and Ma'arif, Alfian
- Subjects
BLOCKCHAINS ,COMMUNICATION ,CRYPTOCURRENCIES ,TRANSACTION costs ,ARTIFICIAL intelligence - Abstract
Blockchain technology is relatively young but has the potential to disrupt several industries. Since the emergence of Bitcoin, also known as Blockchain 1.0, there has been significant interest in this technology. The introduction of Ethereum, or Blockchain 2.0, has expanded the types of data that can be stored on blockchain networks. The increasing popularity of blockchain technology has given rise to new challenges, such as user privacy and illicit financial activities, but has also facilitated technical advancements. Blockchain technology utilizes cryptographic hashes of user input to record transactions. The public availability of blockchain data presents a unique opportunity for academics to analyze it and gain a better understanding of the challenges in blockchain communications. Researchers have never had access to such an opportunity before. Therefore, it is crucial to highlight the research problems, accomplishments, and potential trends and challenges in blockchain network data analysis and communications. This article aims to examine and summarize the field of blockchain data analysis and communications. The review encompasses the fundamental data types, analytical techniques, architecture, and operations related to blockchain networks. Seven research challenges are addressed: entity recognition, privacy, risk analysis, network visualization, network structure, market impact, and transaction pattern recognition. The latter half of this section discusses future research directions, opportunities, and challenges based on previous research limitations. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
23. Security Challenges in 5G and IoT Networks: A Review
- Author
-
Kumar, G. Edwin Prem, Lydia, M., Levron, Yoash, Chlamtac, Imrich, Series Editor, Velliangiri, S, editor, Gunasekaran, M, editor, and Karthikeyan, P, editor
- Published
- 2022
- Full Text
- View/download PDF
24. Image Encryption Using Diffusion and Confusion Properties of Chaotic Algorithm
- Author
-
Swaminathan, J. N., Umamaheshwari, S., Vignesh, O., Raziya Sulthana, P., Hima Bindu, A., Prasanna, M., Sravani, M., Xhafa, Fatos, Series Editor, Smys, S., editor, Bestak, Robert, editor, Palanisamy, Ram, editor, and Kotuliak, Ivan, editor
- Published
- 2022
- Full Text
- View/download PDF
25. Secure Key Management and Mutual Authentication Protocol for Wireless Sensor Network by Linking Edge Devices using Hybrid Approach.
- Author
-
Sharmila, Kumar, Pramod, Bhushan, Shashi, Kumar, Manoj, and Alazab, Mamoun
- Subjects
WIRELESS sensor networks ,ELLIPTIC curve cryptography ,GENERATING functions ,INTERNET of things ,STARTUP costs - Abstract
Wireless Sensor Networks (WSNs) play a crucial role in developing the Internet of Things (IoT) by collecting data from hostile environments like military and civil domains with limited resources. IoT devices need edge devices to perform real-time processing without compromising the security with the help of key management and authentication schemes. The above applications are prone to eavesdropper due to cryptographic algorithms' weaknesses for providing security in WSNs. The security protocols for WSNs are different from the traditional networks because of the limited resource of sensor nodes. Existing key management schemes require large key sizes to provide high-security levels, increasing the computational and communication cost for key establishment. This paper proposes a Hybrid Key Management Scheme for WSNs linking edge devices which use Elliptic Curve Cryptography (ECC) and a hash function to generate key pre-distribution keys. The Key establishment is carried out by merely broadcasting the node identity. The main reason for incorporating a hybrid approach in the key pre-distribution method is to achieve mutual authentication between the sensor nodes during the establishment phase. The proposed method reduces computational complexity with greater security and the proposed scheme can be competently applied into resource constraint sensor nodes. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
26. Lightweight, secure, efficient, and dynamic scheme for mutual authentication of devices in Internet‐of‐Things‐Fog environment.
- Author
-
Jain, Usha, Pirasteh, Saied, and Hussain, Muzzammil
- Subjects
INTERNET protocols ,SYMMETRIC functions ,KEY agreement protocols (Computer network protocols) ,INTERNET security - Abstract
Security is a major challenge in the design and implementation of Internet‐of‐Things (IoT)‐Fog networks and it can be resolved by an efficient authentication mechanism. As the devices have limited resources like battery, processor and memory, any mechanism designed for IoT‐Fog has to be resource aware. In this paper, we proposed a lightweight, secure, dynamic, and efficient scheme for mutual authentication of devices in IoT‐Fog networks. In the proposed scheme, the devices obtain a primary security value from the cloud server and this acquired primary security value is used to authenticate them mutually. We used XOR operation, concatenation operation, one‐way hash function and symmetric key cryptography to accommodate resource constraint nature of devices. The proposed scheme has been analyzed for security formally using BAN logic and automated using Automated Validation of Internet Security Protocols and Applications & ProVerif tools and it is proved that the proposed scheme is secure from the known attacks. The comparative analysis of the proposed scheme with the existing schemes proved that it is better than existing schemes and its experimental analysis showed that it consumes 20%–30% less energy compared to existing schemes. Our proposed scheme is better with reference to security and efficient in respect of computation, communication, and storage overheads. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
27. Apparel or textile supply chains using blockchain
- Author
-
Vashistha, Neha and Dubey, Somprabh
- Published
- 2021
- Full Text
- View/download PDF
28. A Comparison Of Symmetric Key Encryption Algorithms In Secure Cloud Storage Using Ehrs.
- Author
-
Shwetha, S., Banupriya, P., Nanthini, M., Vaishnavi, S., Revathi, M. P., and Keerthana, G.
- Subjects
CRYPTOGRAPHY ,CLOUD storage ,INFORMATION sharing ,DATA security failures ,DATA encryption - Abstract
Cryptographic techniques are play crucial role when the users exchange information. Data confidentiality is in any research organization refers to protecting the privacy of an individual's data is actively involved in their respective of the research domains. Data breach can therefore be a big threat of any research organization. Hence, it's very much important to maintain the confidentiality of data. However, we provide the security for patient data like electronic health record stored in the secure cloud storage. In this paper we will analyze different data encryption techniques to compare the execution time with other existing encryption algorithms. Encryption technique should be time efficient. In this work we consider six encryption techniques: Blowfish, AES, DES, 3DES, RC4 and IDEA and two different types of EHRs content: text and image, Simulation shows that AES is time efficient than others. Comparing between symmetric key cryptography algorithms, AES take less time than the other encryption techniques. [ABSTRACT FROM AUTHOR]
- Published
- 2022
29. Comparative Analysis of Privacy Preserving Approaches for Collaborative Data Processing
- Author
-
Solanki, Urvashi, Kadhiwala, Bintu, Xhafa, Fatos, Series Editor, Balaji, S., editor, Rocha, Álvaro, editor, and Chung, Yi-Nan, editor
- Published
- 2020
- Full Text
- View/download PDF
30. The Need to Use a Hash Function to Build a Crypto Algorithm for Blockchain
- Author
-
Belej, Olexander, Staniec, Kamil, Więckowski, Tadeusz, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Zamojski, Wojciech, editor, Mazurkiewicz, Jacek, editor, Sugier, Jarosław, editor, and Walkowiak, Tomasz, editor
- Published
- 2020
- Full Text
- View/download PDF
31. A Secure Lightweight Mutual Authentication and Message Exchange Protocol for IoT Environments Based on the Existence of Active Server
- Author
-
Abdulkader, Omar, Bamhdi, Alwi M., Thayananthan, Vijey, Jambi, Kamal, Al Ghamdi, Bandar, Patel, Ahmed, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Yang, Xin-She, editor, Sherratt, Simon, editor, Dey, Nilanjan, editor, and Joshi, Amit, editor
- Published
- 2020
- Full Text
- View/download PDF
32. Introduction to Cyber Security
- Author
-
Mohamed, Khaled Salah and Mohamed, Khaled Salah
- Published
- 2020
- Full Text
- View/download PDF
33. A Survey on 5G and LPWAN-IoT for Improved Smart Cities and Remote Area Applications: From the Aspect of Architecture and Security.
- Author
-
Ogbodo, Emmanuel Utochukwu, Abu-Mahfouz, Adnan M., and Kurien, Anish M.
- Subjects
- *
SMART cities , *WIDE area networks , *TECHNOLOGICAL innovations , *5G networks , *SOFTWARE-defined networking , *VIRTUAL networks - Abstract
Addressing the recent trend of the massive demand for resources and ubiquitous use for all citizens has led to the conceptualization of technologies such as the Internet of Things (IoT) and smart cities. Ubiquitous IoT connectivity can be achieved to serve both urban and underserved remote areas such as rural communities by deploying 5G mobile networks with Low Power Wide Area Network (LPWAN). The current architectures will not offer flexible connectivity to many IoT applications due to high service demand, data exchange, emerging technologies, and security challenges. Hence, this paper explores various architectures that consider a hybrid 5G-LPWAN-IoT and Smart Cities. This includes security challenges as well as endogenous security and solutions in 5G and LPWAN-IoT. The slicing of virtual networks using software-defined network (SDN)/network function virtualization (NFV) based on the different quality of service (QoS) to satisfy different services and quality of experience (QoE) is presented. Also, a strategy that considers the implementation of 5G jointly with Weightless-N (TVWS) technologies to reduce the cell edge interference is considered. Discussions on the need for ubiquity connectivity leveraging 5G and LPWAN-IoT are presented. In addition, future research directions are presented, including a unified 5G network and LPWAN-IoT architecture that will holistically support integration with emerging technologies and endogenous security for improved/secured smart cities and remote areas IoT applications. Finally, the use of LPWAN jointly with low earth orbit (LEO) satellites for ubiquitous IoT connectivity is advocated in this paper. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
34. Graceful Labeling and Skolem Graceful Labeling on the U-star Graph and It’s Application in Cryptography
- Author
-
Meliana Pasaribu, Yundari Yundari, and Muhammad Ilyas
- Subjects
graceful labeling ,skolem graceful labeling ,cryptographic ,Mathematics ,QA1-939 - Abstract
Graceful Labeling on graph G=(V, E) is an injective function f from the set of the vertex V(G) to the set of numbers {0,1,2,...,|E(G)|} which induces bijective function f from the set of edges E(G) to the set of numbers {1,2,...,|E(G)|} such that for each edge uv e E(G) with u,v e V(G) in effect f(uv)=|f(u)-f(v)|. Meanwhile, the Skolem graceful labeling is a modification of the Graceful labeling. The graph has graceful labeling or Skolem graceful labeling is called graceful graph or Skolem graceful labeling graph. The graph used in this study is the U-star graph, which is denoted by U(Sn). The purpose of this research is to determine the pattern of the graceful labeling and Skolem graceful labeling on graph U(Sn) apply it to cryptography polyalphabetic cipher. The research begins by forming a graph U(Sn) and they are labeling it with graceful labeling and Skolem graceful labeling. Then, the labeling results are applied to the cryptographic polyalphabetic cipher. In this study, it is found that the U(Sn) graph is a graceful graph and a Skolem graceful graph, and the labeling pattern is obtained. Besides, the labeling results on a graph it U(Sn) can be used to form a table U(Sn) polyalphabetic cipher. The table is used as a key to encrypt messages.
- Published
- 2021
- Full Text
- View/download PDF
35. Flawed implemented cryptographic algorithm in the Microsoft ecosystem.
- Author
-
Pocarovsky, Stefan, Koppl, Martin, and Orgon, Milos
- Subjects
- *
ALGORITHMS , *CRYPTOSYSTEMS , *CRYPTOGRAPHY , *ELLIPTIC curves - Abstract
With the continuous development in the electronic chip field, the requirements for the security of IT infrastructures are also increasing. The need for ever-increasing key lengths in cryptography to maintain security cannot grow indefinitely. One of the solutions in the field of cryptography for using shorter keys while maintaining security is cryptography based on the principle of elliptic curves. Asymmetric elliptic curve cryptosystems lies in solving the discrete logarithm problem on an elliptic curve. However, not only secure algorithm but also its correct implementation is important. In this paper, we discuss an incorrect implementation of the ECC algorithm in the crypt32.dll library (Microsoft Windows) and the possibilities of its misuse. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
36. A COMPREHENSIVE REVIEW ON IoT-BASED HEALTHCARE SECURITY THROUGH BLOCKCHAIN TECHNOLOGY.
- Author
-
SINGH, KEDAR NATH and UPADHYAY, ARVIND KUMAR
- Subjects
BLOCKCHAINS ,RELIABILITY in engineering ,MEDICAL care ,INFORMATION processing ,INTERNET of things - Abstract
Blockchain is a rapidly developing modern technology being used in various fields, including IoT-based healthcare, which is widely used nowadays because of its ability to increase the security, robustness, and reliability of distributed systems. Key features such as data immutability, decentralization, transparency, privacy, and distributed ledger are highly necessary to make blockchain an attractive technology. This paper gives a comprehensive survey of the application of IoT based blockchain technology. IoT and blockchain are required to enable real-time information processing and transaction implementation in an orderly manner. Digital data has become important for health services due to the hectic routine of daily life for patients and doctors. This study sheds light on the use of blockchain for IoT-based healthcare. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
37. On Deception-Based Protection Against Cryptographic Ransomware
- Author
-
Genç, Ziya Alper, Lenzini, Gabriele, Sgandurra, Daniele, Hutchison, David, Editorial Board Member, Kanade, Takeo, Editorial Board Member, Kittler, Josef, Editorial Board Member, Kleinberg, Jon M., Editorial Board Member, Mattern, Friedemann, Editorial Board Member, Mitchell, John C., Editorial Board Member, Naor, Moni, Editorial Board Member, Pandu Rangan, C., Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Terzopoulos, Demetri, Editorial Board Member, Tygar, Doug, Editorial Board Member, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Perdisci, Roberto, editor, Maurice, Clémentine, editor, Giacinto, Giorgio, editor, and Almgren, Magnus, editor
- Published
- 2019
- Full Text
- View/download PDF
38. Analysis of Wormhole Attacks in Wireless Sensor Networks
- Author
-
Patel, Manish, Aggarwal, Akshai, Chaubey, Nirbhay, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Sa, Pankaj Kumar, editor, Bakshi, Sambit, editor, Hatzilygeroudis, Ioannis K., editor, and Sahoo, Manmath Narayan, editor
- Published
- 2018
- Full Text
- View/download PDF
39. A Survey on 5G and LPWAN-IoT for Improved Smart Cities and Remote Area Applications: From the Aspect of Architecture and Security
- Author
-
Emmanuel Utochukwu Ogbodo, Adnan M. Abu-Mahfouz, and Anish M. Kurien
- Subjects
5G ,5G NB-IoT NTN ,cryptographic ,endogenous security ,LPWAN-IoT ,non-terrestrial satellite network (NTN) ,Chemical technology ,TP1-1185 - Abstract
Addressing the recent trend of the massive demand for resources and ubiquitous use for all citizens has led to the conceptualization of technologies such as the Internet of Things (IoT) and smart cities. Ubiquitous IoT connectivity can be achieved to serve both urban and underserved remote areas such as rural communities by deploying 5G mobile networks with Low Power Wide Area Network (LPWAN). The current architectures will not offer flexible connectivity to many IoT applications due to high service demand, data exchange, emerging technologies, and security challenges. Hence, this paper explores various architectures that consider a hybrid 5G-LPWAN-IoT and Smart Cities. This includes security challenges as well as endogenous security and solutions in 5G and LPWAN-IoT. The slicing of virtual networks using software-defined network (SDN)/network function virtualization (NFV) based on the different quality of service (QoS) to satisfy different services and quality of experience (QoE) is presented. Also, a strategy that considers the implementation of 5G jointly with Weightless-N (TVWS) technologies to reduce the cell edge interference is considered. Discussions on the need for ubiquity connectivity leveraging 5G and LPWAN-IoT are presented. In addition, future research directions are presented, including a unified 5G network and LPWAN-IoT architecture that will holistically support integration with emerging technologies and endogenous security for improved/secured smart cities and remote areas IoT applications. Finally, the use of LPWAN jointly with low earth orbit (LEO) satellites for ubiquitous IoT connectivity is advocated in this paper.
- Published
- 2022
- Full Text
- View/download PDF
40. A Security Approach for Data Migration in Cloud Computing Based on Human Genetics
- Author
-
Hammami, Hamza, Brahmi, Hanen, Brahmi, Imen, Yahia, Sadok Ben, van der Aalst, Wil M.P., Series editor, Mylopoulos, John, Series editor, Rosemann, Michael, Series editor, Shaw, Michael J., Series editor, Szyperski, Clemens, Series editor, Themistocleous, Marinos, editor, and Morabito, Vincenzo, editor
- Published
- 2017
- Full Text
- View/download PDF
41. Securing recognized multimodal biometric images using cryptographic model.
- Author
-
Evangelin, L. Nisha and Fred, A. Lenin
- Subjects
BIOMETRIC identification ,ELLIPTIC curve cryptography ,BIOMETRY ,IMAGE encryption - Abstract
The security of recognized biometric images keeps sensitive data from the vindictive behavior in transmission. An optional technique to guarantee the secrecy and abnormal state of security is cryptography. The protection of biometrics images raises significant worries, specifically if calculations over biometric information are performed at untrusted servers. In our previous work, the multimodal biometric images are recognized dependent on optimal features. To ensure these recognized images, a cryptographic strategy is proposed in this investigation. At first, the recognized images are given to the progressive cryptographic method which is utilized to the secret image is shared safely and furthermore, its data is kept up with the most extreme classification. In this research work, various shadows have been produced from one image with the assistance of the Visual Shadow Creation (VSC) Process. The different shadows are utilized to move the secret image by utilizing the encryption and decoding process by methods for Elliptic Curve Cryptography (ECC). The proposed method offers better security for shadows and reduced the fraudulent shares of the secret image. The performance investigation of the proposed cryptographic demonstrates the high security, adequacy, and power compared with existing cryptographic algorithms. The abovementioned systems are actualized in MATLAB programming. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
42. Secure Sharing of IOT Data in Cloud Environment Using Attribute-Based Encryption.
- Author
-
Kanimozhi, P. and Albert Victoire, T. Aruldoss
- Subjects
- *
INFORMATION sharing , *CLOUD computing , *DATA security , *DOCUMENT clustering , *DATA warehousing , *DATA integrity - Abstract
Storage of data security has emerged as a basic necessity for both large- and small-scale industries. Cloud computing is internet-based computing technology in which people can work with their application with a high level of security in Internet of Things (IoT) enhanced devices. Cloud computing also provides privilege to store data that are collected from the devices in server side. Confidentiality and integrity of data play a major issue in cloud computing while preserving the IoT data. In this paper, the security of data is achieved by performing clustering and further applying cryptographic technique to the clustered data gathered from the devices that connected to the internet. Security of data can be improved by using a prominent cryptographic technique Attribute Based Encryption (ABE). Initially, the documents are clustered using the EM algorithm and clustered results are stored in various parts of the cloud. These documents are secured and can be accessed by the user who satisfies the attributes. In some cases, if the users' attributes are not satisfied with the documents, it cannot be accessed by the corresponding user. Thus, the data from various devices are encrypted and maintained by the owner securely. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
43. 보안 DDS(Data Distribution Service)의 디스커버리 및 메시지 전송 성능 분석.
- Author
-
Jinyong Im
- Subjects
LEGACY systems ,DATA distribution ,TELECOMMUNICATION systems ,SECURITY management - Abstract
In this paper, I investigate the performances of the discovery and the message transmission of the DDS (Data Distribution Service) included the security function. The DDS serves the communication protocol, a publication- subscription method, for the real-time communication in the distributed system. The publication-subscription method is used in the various area in terms of defence, traffic and medical due to the strength such as a performance, scailability and availability. Nowadays, many communication standard has included and re-defined the security function to prepare from dramatically increased a threat of the security, the DDS also publishes the standard included the security function. But it had been not researched that the effect of increased a overhead for legacy systems due to the using of the security DDS function. The experimental results show that the comparative performance of legacy DDS and security DDS in terms of the discovery and the message transmission. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
44. AES High-Level SystemC Modeling using Aspect Oriented Programming Approach.
- Author
-
Mestiri, Hassen, Barraj, Imen, and Machhout, Mohsen
- Subjects
ADVANCED Encryption Standard ,ELECTRONIC systems - Abstract
The increasing complexity of the cryptographic modeling and security simulation of the Advanced Encryption Standard (AES) necessitate fast modeling and simulation security environment. The SystemC language is used in Electronic System Level (ESL) that allows cryptographic models to achieve high security and modeling simulation speed. Yet, the use of SystemC in the security simulation requires modifications of the original code which increases the modeling complexity. The Aspect- Oriented Programming (AOP) can be used in the cryptographic modeling and security simulations without any code modification. In this paper, a new AES SystemC model using the AOP technique is presented. A functional verification environment is proposed to test the functionality of the AES SystemC AOP model, the impact of AOP on simulation time, and the size of the executable files. The design of the AES model is developed with the weaving of all modules by AspectC++ which is an AOP language. The Simulation results show the efficiency of the proposed AES model and the uses of the AOP technique do not have a significant impact on simulation time or on the size of the executable file. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
45. THE CRYPTOGRAPHIC CARTOUCHE OF NECTANEBO II FROM THE GREAT TEMPLE OF PR-BASTT
- Author
-
Mohamed Elbayoumi Mohamed
- Subjects
nectanebo ,cartouches ,cryptographic ,tell basta ,triad ,deities ,onuris ,Archaeology ,CC1-960 ,History of Civilization ,CB3-482 - Abstract
(En) Rosenow refers to unusual cartouches discovered in the Nectanebo II temple at "Tell Basta" were written in cryptographic form,and suggests these cartouches may be for Nectanebo 's name "Nxt-Hr-Hbt-mry-In-Hr-sA-BAstt ",but the deities into these cartouches not the same ,this notice attracted my attention to study these cartouches and other fragments that were found in the same area and compares them with others for the same king. so this paper introduces the cryptography system that used in reading these cartouches, also it interprets the religious and political reasons that caused the king's name be written by this way.Also this research reveals How the first cryptographic cartouche of Nectanebo includes The Bubastis triad,and, and How The second cartouches mixed the Memphite triad with Bubastis triad.these cartouches shows The existence of Nectanebo among the deities as a potent and magician god, suggests he established for himself a special royal cult for his statues and a new royal cult for his royal name. probably he devoted for this latter cult a priesthood doing the cult rituals for his name whither in its cryptographic form or in its usual form.Also this paper refers that Nectanebo II also utilised cryptography on his cult statues that were found in Memphis and Heliopolis. These can now be found in the Metropolitan Museum of Art under No. 34.2.1. and in the Musée du Louvre under No.E III52. These statues show the king as a small figure standing between the claws of the falcon god Horus. This corresponds to the fact that Nectanebo II had a royal cult that included priests who served his statues that bore the name of Nxt-1r-Hbyt-pA-bik, "Nectanebo the falcon".Nectanebo cult statues show that his name consists of three elements: The falcon has the phonetic value 1r and embodied the protection and legitimacy for the king at the same time.The sword that is in his left hand called nxt,"power",and in his right hand Hb(t) sign.So, it seems that Nectanebo had established another special cult for himself in Bubastis, which was the cult of his royal cartouche "Nxt-1r-Hbyt-mry-in-Hr-sA-BAstt", and had a priesthood attend to this cartouche and carry out the rituals for his own sacred name. Therefore, Bubastis was a site with this unique sort of worshipping.so Nectanebo created for himself a special divine magical personality, Through it Egypt enjoyed with a few peaceful years, which helped him to carry out a lot of his buildings projects, he finished six temples in Delta at least and in Middle and Upper Egypt he achieved more buildings whether new or renew, in addition to numerous chapels, obelisks and naoi, in the attempt to bring back the glory of the previous periods.the two cartouches reflect some important events, as well as some features of Nectanebo’s personality. Nectanebo was the nephew of Tachos (Teos),a king who had been defeated by a Persian army in Phoenicia, so Nectanebo returned back to Egypt and seized the throne in the stead of the legitimate king.it is evident that Nectanebo was not a legitimate king but a usurper, so some army leaders opposed him and chose a prince descended from the royal house in Mendes to become king, but Nectanebo put an end to this rebellion against his authority and defeated the prince of Mendes, thus becoming the sole ruler of Egypt. (Ar) أشارتRosenow إلى خراطيش غير معتادة أکتشفت في معبد نختانبو الثاني في تل بسطة, وقد کتبت بطريقة الکتابة المعماة, ورجحت أن هذه الخراطيش ربما تشير إلى اسم الملک نختانبو الثاني"Nxt-Hr-Hbt-mry-In-Hr-sA-BAstt", لکن المعبودات المصورة داخل تلک الخراطيش غير متماثلة جذبت تلک الملحوظة اهتمامي لدراسة تلک الخراطيش والبقايا المشابهة لها التي عثر عليها بنفس المنطقة, ومقارنتها بخراطيش أخرى للملک نختانبو وبالتالي يهدف هذا البحث إلى تقديم نظام القراءة المعماة (الغامضة) المستخدم في کتابة هذه الخراطيش الفريدة المميزة, ومن خلاله يفسر البحث الأسباب الدينية والسياسية التي جعلت اسم الملک يکتب بهذه الطريقة, ويکشف البحث أيضاً عن ثالوث تل بسطة الذي حواه الخرطوش الأول, ذاک الخرطوش الذي يتضمن في نفس الوقت الانجازات المعمارية الأکثر أهمية للملک, مثل معبد أنوريس في سمنود, ومعبد حور في بهبيت الحجارة, ومعبد باستت في تل باسطة, بينما يمزج الخرطوش الثاني بين ثالوث منف وثالوث تل بسطة.
- Published
- 2018
- Full Text
- View/download PDF
46. Simple, secure, and lightweight mechanism for mutual authentication of nodes in tiny wireless sensor networks.
- Author
-
Jain, Usha, Hussain, Muzzammil, and Kakarla, Jagadeesh
- Subjects
- *
WIRELESS sensor nodes , *WIRELESS sensor networks , *WIRELESS sensor network security , *NETWORK analysis (Communication) - Abstract
Summary: Wireless sensor networks (WSNs) are widely used in large areas of applications; due to advancements in technology, very tiny sensors are readily available, and their usage reduces the cost. The mechanisms designed for wireless networks cannot be implied on networks with tiny nodes due to battery and computational constraints. Understanding the significance of security in WSNs and resource constraintness of tiny WSNs, we propose a node authentication mechanism for nodes in wireless sensor networks to avoid security attacks and establish secure communication between them. In the proposed mechanism, a base station (BS) generates a secret value and random value for each sensor node and stores at the node. The sensor node authenticates using secret value and random number. Random nonce ensures freshness, efficiency, and robustness. The proposed mechanism is lightweight cryptographic, hence requires very less computational, communication, and storage resources. Security analysis of the proposed mechanism could not detect any security attack on it, and the mechanism was found to incur less storage, communication, and computation overheads. Hence, the proposed mechanism is best suitable for wireless sensor networks with tiny nodes. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
47. PVHArray: An Energy-Efficient Reconfigurable Cryptographic Logic Array With Intelligent Mapping.
- Author
-
Du, Yiran, Li, Wei, Dai, Zibin, and Nan, Longmei
- Subjects
DEEP learning ,ANT algorithms ,LOGIC - Abstract
This article presents a coarse-grained reconfigurable cryptographic logic array named PVHArray and an intelligent mapping algorithm for cryptographic algorithms. We propose three techniques to improve energy efficiency without affecting performance. First, the coarse-grained pipeline variable reconfigurable operation units balance the system critical path delay and number of algorithm operations to ensure the best performance. Second, the hierarchical interconnect network overcomes the shortcomings of a single network, providing PVHArray with good interconnectivity and scalability while managing the network hardware resource overhead. Third, the distributed control network supports accurate period-oriented control with a lightweight hardware structure, preserving hardware resources for other performance enhancements. We combine these advances with deep learning to propose a type of smart ant colony optimization mapping algorithm to improve algorithm mapping performance. We implemented our PVHArray on a 12.25 mm2 silicon square with 55-nm CMOS technology, with each algorithm working at its optimum frequency. Experiments show that PVHArray improved performance by about 12.9% per unit area and 13.9% per unit power compared with the reconfigurable cryptographic logic array REMUS_LPP and other state-of-the-art cryptographic structures. For cryptographic algorithm mapping, our smart ant colony optimization (SACO) algorithm reduced compilation time by nearly 38%. Finally, PVHArray supports a variety of types of cryptographic algorithms. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
48. Performance Analysis Of The Combination Of Advanced Encryption Standard Cryptography Algorithms With Luc For Text Security
- Author
-
Wahyu Ady Putra, Suyanto Suyanto, and Muhammad Zarlis
- Subjects
Building and Construction ,Electrical and Electronic Engineering ,AES ,LUC ,Text Security ,hybrid cryptographic ,cryptographic - Abstract
Data security is very important as it is easy to exchange data today. Cryptographic techniques are needed as data security techniques. Combining two cryptographic algorithms is a solution for a better level of security. The Advanced Encryption Standard (AES) cryptographic algorithm requires low computational power and is the best symmetric algorithm. The LUC algorithm is an asymmetric algorithm that was developed from the RSA algorithm and has advantages in a better level of security and processing speed. In this research, two symmetric and asymmetric cryptographic algorithms will be combined in a hybrid scheme, namely the AES and LUC algorithms to improve data security. the AES algorithm will encrypt and decrypt messages, while the LUC algorithm performs encryption and decryption of the AES key. The results showed that the combination of the two AES and LUC algorithms was successful. However, the computational time needed by the two algorithms to perform the encryption and decryption process increases. The simulation results of the brute force attack performed show that the LUC algorithm can still be attacked. The greater the value of E (the public key of the LUC algorithm), the longer it takes for the brute force attack to be successful. The value of E is also directly proportional to the computational time required by the LUC. So it can be concluded that the AES algorithm is less precise when combined with the LUC algorithm.
- Published
- 2023
- Full Text
- View/download PDF
49. Cryptographic Trust Management System Design Document
- Author
-
Zabriskie, Sean
- Published
- 2010
- Full Text
- View/download PDF
50. Protecting Cloud-Based Home e-Healthcare with Cryptographic Scheme
- Author
-
Bruce, Ndibanje, Kim, Hyun Ho, Sain, Mangal, Lee, Hoon Jae, Jeong, Young-Sik, editor, Park, Young-Ho, editor, Hsu, Ching-Hsien (Robert), editor, and Park, James J. (Jong Hyuk), editor
- Published
- 2014
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.