Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 16
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

In our digitally driven era, safeguarding information has become paramount. Encrypting data is essential for keeping it safe and secure.
Go to article

Authors and Affiliations

Bartosz Naskręcki
1

  1. Adam Mickiewicz University in PoznańPAS Institute of Mathematics in Warsaw
Download PDF Download RIS Download Bibtex

Abstract

We discuss the challenge of achieving an auditable key management for cryptographic access control to high-value sensitive data. In such settings it is important to be able to audit the key management process - and in particular to be able to provide verifiable proofs of key generation. The auditable key management has several possible use cases in both civilian and military world. In particular, the new regulations for protection of sensitive personal data, such as GDPR, introduce strict requirements for handling of personal data and apply a very restrictive definition of what can be considered a personal data. Cryptographic access control for personal data has a potential to become extremely important for preserving industrial ability to innovate, while protecting subject’s privacy, especially in the context of widely deployed modern monitoring, tracking and profiling capabilities, that are used by both governmental institutions and high-tech companies. However, in general, an encrypted data is still considered as personal under GDPR and therefore cannot be, e.g., stored or processed in a public cloud or distributed ledger. In our work we propose an identity-based cryptographic framework that ensures confidentiality, availability, integrity of data while potentially remaining compliant with the GDPR framework.

Go to article

Authors and Affiliations

Krzysztof Kanciak
Konrad Wrona
Download PDF Download RIS Download Bibtex

Abstract

Due to increase in threats posed by offshore foundries, the companies outsourcing IPs are forced to protect their designs from the threats posed by the foundries. Few of the threats are IP piracy, counterfeiting and reverse engineering. To overcome these, logic encryption has been observed to be a leading countermeasure against the threats faced. It introduces extra gates in the design, known as key gates which hide the functionality of the design unless correct keys are fed to them. The scan tests are used by various designs to observe the fault coverage. These scan chains can become vulnerable to sidechannel attacks. The potential solution for protection of this vulnerability is obfuscation of the scan output of the scan chain. This involves shuffling the working of the cells in the scan chain when incorrect test key is fed. In this paper, we propose a method to overcome the threats posed to scan design as well as the logic circuit. The efficiency of the secured design is verified on ISCAS’89 circuits and the results prove the security of the proposed method against the threats posed.

Go to article

Authors and Affiliations

V.A. Deepak
M. Priyatharishini
M. Nirmala Devi
Download PDF Download RIS Download Bibtex

Abstract

Confidential algorithm for the approximate graph vertex covering problem is presented in this article. It can preserve privacy of data at every stage of the computation, which is very important in context of cloud computing. Security of our solution is based on fully homomorphic encryption scheme. The time complexity and the security aspects of considered algorithm are described.
Go to article

Authors and Affiliations

Daniel Waszkiewicz
Aleksandra Horubała
Piotr Sapiecha
Michał Andrzejczak
Download PDF Download RIS Download Bibtex

Abstract

This study investigates Thomas’ cyclically symmetric attractor dynamics with mathematical and electronic simulations using a proportional fractional derivative to comprehend the dynamics of a given chaotic system. The three-dimensional chaotic flow was examined in detail with Riemann-Liouville derivative for different values of the fractional index to highlight the sensitivity of chaotic systems with initial conditions. Thus, the dynamics of the fractional index system were investigated with Eigenvalues, Kaplan–Yorke dimension, Lyapunov exponent, and NIST testing, and their corresponding trajectories were visualized with phase portraits, 2D density plot, and Poincaré maps. After obtaining the results, we found that the integer index dynamics are more complex than the fractional index dynamics. Furthermore, the chaotic system circuit is simulated with operational amplifiers for different fractional indices to generate analog signals of the symmetric attractor, making it an important aspect of engineering. The qualitative application of our nonlinear chaotic system is then applied to encrypt different data types such as voice, image, and video, to ensure that the developed nonlinear chaotic system can widely applied in the field of cyber security.
Go to article

Authors and Affiliations

NajeebAlam Khan
1
Muhammad Ali Qureshi
2
Saeed Akbar
1
Asmat Ara
3

  1. Department of Mathematics, University of Karachi, Karachi 75270, Pakistan
  2. Department of Physics, University of Karachi, Karachi 75270, Pakistan
  3. College of Humanities and Sciences, PAF-KIET, Karachi 75190, Pakistan
Download PDF Download RIS Download Bibtex

Abstract

This paper represents a developed cryptographic information protection algorithm based on a substitutionpermutation network. We describe the cryptographic transformations used in the developed algorithm. One of the features of the algorithm is the simplicity of its modification with regard to different security levels. The algorithm uses a predeveloped S-box tested against differential and linear cryptanalysis. The S-box is consistent with one of the known standards AES and GOST R 34.12-2015. We provide the findings of an avalanche-effect investigation and statistical properties of ciphertexts. The algorithm actually meets the avalanche-effect criterion even after the first round.
Go to article

Authors and Affiliations

Rustem G. Biyashev
1
Nursulu A. Kapalova
1
Dilmuhanbet S. Dyusenbayev
1
Kunbolat T. Algazy
1
Waldemar Wojcik
2
Andrzej Smolarz
2

  1. Institute of Information and Computational Technologies of the Committee of Science of the Ministry of Education and Science of the Republic of Kazakhstan, Almaty
  2. Lublin University of Technology, Lublin, Poland
Download PDF Download RIS Download Bibtex

Abstract

Nowadays, information security management systems are important parts of managing a system for better handling of the information security. In scenarios and situations where safety management is done by managing protection of malwares, it is important to manage security issues properly. Cryptography is an approach which makes possible for a recipient to encrypt and decrypt the information. A combination of two different strategies for encryption and decryption in the text encoding will be transformed into the used all content. The encryption and decryption key of the content decryption key is used. There are different types of information. A number, such as finding two large prime numbers with that product. The number, the size of the RSA key is large enough to make, it's hard to pinpoint these numbers. The key, known as the RSA public key, is the most prominent open encryption. Calculations were used for information exchange. In this paper, we created a program for simulation and testing of apply cryptography of Advance Encryption Standard (AES) algorithm with Rivest-Shamir-Adleman (RSA) algorithm for better performance. In this study, this program is an application of a new algorithm to be the AES&RSA principle of using a public key instead of a private key for cryptography, and the testing of encryption and decryption for the AES&RSA algorithm resulted in time is no different on the AES algorithm and more secure encryption and decryption. The results indicated that the time needed for encoding and decoding of AES&RSA algorithm has been reduced (i.e., efficiency has been improved).
Go to article

Authors and Affiliations

Santi Pattanavichai
1

  1. Rajamangala University of Technology Thanyaburi, Information Technology Department, Thailand
Download PDF Download RIS Download Bibtex

Abstract

With the increasing uses of internet technologies in daily life, vulnerability of personal data/information is also increasing. Performing secure communication over the channel which is insecure has always been a problem because of speedy development of various technologies. Encryption scheme provides secrecy to data by enabling only authorized user to access it. In the proposed paper, we present an encryption algorithm designed for data security based on bilinear mapping and prove it secure by providing its security theoretical proof against adaptive chosen cipher-text attack. With the help of a lemma, we have shown that no polynomially bounded adversary has non-negligible advantage in the challenging game. We also give the comparative analysis of the proposed scheme in terms of security and performance with Deng et al., 2020 and Jiang et al., 2021 schemes and prove that proposed algorithm is more efficient and secure than others existing in literature against adaptive chosen cipher-text attack.
Go to article

Authors and Affiliations

Vandani Verma
1
Pragya Mishra
1

  1. Amity Institute of Applied Sciences, Amity University, Noida-125 (Uttar Pradesh), India
Download PDF Download RIS Download Bibtex

Abstract

This paper constructs a six-term new simple 3D jerk system modeled by chaotic model memory oscillators with four parameters that control the behavior. The suitable choice of one of these parameters helps the system describe behavior and attractors. This means that the choice is a parameter of the associated behavior (dissipative or conservative) and attractors (self-excited or hidden). Some features of the equilibrium are observed that are related to the dependence on these parameters, such as saddle-foci, non-hyperbolic, and node-foci. This system is rich in dynamic features including chaotic, quasi-periodic (2-torus), and periodic via the utilization of bifurcation diagrams and Lyapunov spectrum. Finally, a new image encryption algorithm is introduced that utilizes the jerk system. The algorithm is assessed through statistical performance analysis, according to the results of the experiments and security tests, it has been verified that the suggested image encryption algorithm is highly secure and could be a viable option for real-world applications.
Go to article

Authors and Affiliations

Saad Fawzi Al-Azzawi
1
ORCID: ORCID

  1. Department of Mathematics, Collegeof Computer Science and Mathematics, University of Mosul, Mosul, Iraq
Download PDF Download RIS Download Bibtex

Abstract

The article is devoted to generation techniques of the new public key crypto-systems, which are based on application of indistinguishability obfuscation methods to selected private key crypto-systems. The techniques are applied to symmetric key crypto-system and the target system is asymmetric one. As an input for our approach an implementation of symmetric block cipher with a given private-key is considered. Different obfuscation methods are subjected to processing. The targetsystem would be treated as a public-key for newly created public crypto-system. The approach seems to be interesting from theoretical point of view. Moreover, it can be useful for information protection in a cloud-computing model.
Go to article

Authors and Affiliations

Aleksandra Horubała
Daniel Waszkiewicz
Michał Andrzejczak
Piotr Sapiecha
Download PDF Download RIS Download Bibtex

Abstract

There is an ongoing debate about the fundamental security of existing quantum key exchange schemes. This debate indicates not only that there is a problem with security but also that the meanings of perfect, imperfect, conditional and unconditional (information theoretic) security in physically secure key exchange schemes are often misunderstood. It has been shown recently that the use of two pairs of resistors with enhanced Johnsonnoise and a Kirchhoff-loop ‒ i.e., a Kirchhoff-Law-Johnson-Noise (KLJN) protocol ‒ for secure key distribution leads to information theoretic security levels superior to those of today’s quantum key distribution. This issue is becoming particularly timely because of the recent full cracks of practical quantum communicators, as shown in numerous peer-reviewed publications. The KLJN system is briefly surveyed here with discussions about the essential questions such as (i) perfect and imperfect security characteristics of the key distribution, and (ii) how these two types of securities can be unconditional (or information theoretical).

Go to article

Authors and Affiliations

Robert Mingesz
Laszlo Bela Kish
Zoltan Gingl
Claes-Göran Granqvist
He Wen
Ferdinand Peper
Travis Eubanks
Gabor Schmera
Download PDF Download RIS Download Bibtex

Abstract

RFID systems are one of the essential technologies and used many diverse applications. The security and privacy are the primary concern in RFID systems which are overcome by using suitable authentication protocols. In this manuscript, the costeffective RFID-Mutual Authentication (MA) using a lightweight Extended Tiny encryption algorithm (XTEA) is designed to overcome the security and privacy issues on Hardware Platform. The proposed design provides two levels of security, which includes secured Tag identification and mutual authentication. The RFIDMA mainly has Reader and Tag along with the backend Server. It establishes the secured authentication between Tag and Reader using XTEA. The XTEA with Cipher block chaining (CBC) is incorporated in RFID for secured MA purposes. The authentication process completed based on the challenge and response between Reader and Tag using XTEA-CBC. The present work is designed using Verilog-HDL on the Xilinx environment and implemented on Artix-7 FPGA. The simulation and synthesis results discussed with hardware constraints like Area, power, and time. The present work is compared with existing similar approaches with hardware constraints improvements.
Go to article

Bibliography

[1] A. Ibrahim and G. Dalkılıc, “Review of different classes of RFID authentication protocols,” Wireless Networks, Vol.25, No. 3, pp.961-974, 2019, https://doi.org/10.1007/s11276-017-1638-3
[2] G. Hatzivasilis, K. Fysarakis, I. Papaefstathiou and C. Manifavas. “A review of lightweight block ciphers,” Journal of Cryptographic Engineering, Vol. 8, No. 2, pp.141-184, 2018, https://doi.org/10.1007/s13389-017-0160-y
[3] J. Kaur, A. Kumar, M. Bansal. “Lightweight cipher algorithms for smart cards security: A survey and open challenges,” 4th International Conference on Signal Processing, Computing and Control (ISPCC), pp. 541-546, 2017, https://doi.org/10.1109/ISPCC.2017.8269738
[4] X. Chen, K. Ma, D. Geng, J. Zhai, W. Liu, H. Zhang, T. Zhu, and X. Piao. “Untraceable Analysis of Scalable RFID Security Protocols,” Wireless Personal Communications, pp.1-21,2019, https://doi.org/10.1007/s11277-019-06650-1
[5] M.G. Samaila, M. Neto, D. AB. Fernandes, M. M. Freire, and P. RM. Inácio. “Security challenges of the Internet of Things,” Beyond the Internet of Things, pp. 53-82, 2017.
[6] M. M-Kermani, K. Tian, R. Azarderakhsh, and S. B-Sarmadi, “Fault-resilient lightweight cryptographic block ciphers for secure embedded systems,” IEEE Embedded Systems Letters, Vol. 6, No. 4, pp.89-92, 2014, https://doi.org/10.1109/LES.2014.2365099
[7] Y.S. Kang, E.O. Sullivan, D. Choi, and M. O’Neill, “Security Analysis on RFID Mutual Authentication Protocol,” in International Workshop on Information Security Applications, Springer, Cham, pp. 65-74, 2015, https://doi.org/https://doi.org/10.1007/978-3-319-31875-2_6
[8] M. Feldhofer and J. Wolkerstorfer, “Hardware implementation of symmetric algorithms for RFID security,” in RFID security, Springer, Boston, MA, pp. 373-415, 2008, https://doi.org/10.1007/978-0-387-76481-8_15
[9] B. Toiruul and K.O. Lee, “An advanced mutual-authentication algorithm using AES for RFID systems,” International Journal of Computer Science and Network Security, Vol. 6, No. 9B, pp.156-162, 2006
[10] M. Feldhofer, S. Dominikus and J. Wolkerstorfer, “Strong authentication for RFID systems using the AES algorithm,” in International Workshop on Cryptographic Hardware and Embedded Systems, Springer, Berlin, Heidelberg, pp. 357-370, 2004.
[11] R. Baashirah, A. Kommareddy, S. K. Batchu, V. Sunku, R. S. Ginjupalli, and S. Abuzneid, “Security implementation using present-puffin protocol in RFID devices,” in IEEE Long Island Systems, Applications and Technology Conference (LISAT), pp. 1-5, 2018, https://doi.org/10.1109/LISAT.2018.8378024
[12] N. Dinarvand and H. Barati, “An efficient and secure RFID authentication protocol using elliptic curve cryptography,” Wireless Networks, Vol. 25, No. 1, pp.415-428, 2019, https://doi.org/10.1007/s11276-017-1565-3
[13] J. Kang, “Lightweight mutual authentication RFID protocol for secure multi-tag simultaneous authentication in ubiquitous environments,” The Journal of Supercomputing, Vol. 75, No. 8, pp. 4529-4542, 2019, https://doi.org/10.1007/s11227-016-1788-6
[14] J. Yu, G. Khan, and F. Yuan, “XTEA encryption based novel RFID security protocol,” In 24th Canadian Conference on Electrical and Computer Engineering (CCECE), pp. 000058-000062, 2011, https://doi.org/10.1109/CCECE.2011.6030408
[15] G.N. Khan, X. Yu, and F. Yuan, “A novel XTEA based authentication protocol for RFID systems,” in URSI General Assembly and Scientific Symposium, pp. 1-4, 2011, https://doi.org/10.1109/URSIGASS.2011.6050584
[16] G.N. Khan and G. Zhu, “Secure RFID authentication protocol with key updating technique,” in 22nd International Conference on Computer Communication and Networks (ICCCN), pp. 1-5, 2013, https://doi.org/10.1109/ICCCN.2013.6614192
[17] G. Zhu and G. N. Khan, “Symmetric key based RFID authentication protocol with a secure key-updating scheme,” in 26th IEEE Canadian Conference on Electrical and Computer Engineering (CCECE), pp. 1-5, 2013, https://doi.org/10.1109/CCECE.2013.6567741
[18] G.N. Khan and M. Moessner, “Low-cost authentication protocol for passive, computation capable RFID tags,” Wireless Networks, Vol. 21, No. 2, pp. 565-580, 2015, https://doi.org/10.1007/s11276-014-0803-1
[19] S. Seshabhattar, S. K. Jagannatha, and D. W. Engels, “Security implementation within GEN2 protocol,” in IEEE International Conference on RFID-Technologies and Applications, pp. 402-407, 2011, https://doi.org/10.1109/RFID-TA.2011.6068669
[20] M. Saxena, R. N. Shaw, and J.K. Verma. “A Novel Hash-Based Mutual RFID Tag Authentication Protocol,” in Data and Communication Networks, pp. 1-12, 2019, https://doi.org/10.1007/978-981-13-2254-9_1
[21] K. Zang, H. Xu, F. Zhu, and P. Li, “Analysis and Design of Group RFID Tag Security Authentication Protocol,” in Conference on Complex, Intelligent, and Software Intensive Systems, Springer, Cham, pp. 637-645, 2019, https://doi.org/10.1007/978-3-030-22354-0_57
[22] F. Zhu, P. Li, H. Xu, and R. Wang, “A Lightweight RFID Mutual Authentication Protocol with PUF,” Sensor, Vol. 19, No. 13, pp. 2957, 2019, https://doi.org/10.3390/s19132957.
[23] R. Jain , K. G. Maradiab, “Comparative Analysis of SEA and XTEA for Resource Constrained Embedded Systems,” International Journal of Innovative and Emerging Research in Engineering, Vol. 3 No.4, pp. 78-82, 2016
[24] R. Anusha and V.V. D.Shastrimath “LCBC-XTEA: High Throughput Lightweight Cryptographic Block Cipher Model for Low-Cost RFID Systems,” in Computer Science On-line Conference, Springer, Cham, pp. 185-196, 2019, https://doi.org/10.1007/978-3-030-19813-8_20
Go to article

Authors and Affiliations

R. Anusha
1
V. Veena Devi Shastrimath
1

  1. Department of Electronics and Communication Engineering, N.M.A.M Institute of Technology, Visvesvaraya Technological University, Belagavi, Karnataka, India
Download PDF Download RIS Download Bibtex

Abstract

This paper aims to provide a high-level overview of practical approaches to machine-learning respecting the privacy and confidentiality of customer information, which is called Privacy-Preserving Machine Learning. First, the security approaches in offline-learning privacy methods are assessed. Those focused on modern cryptographic methods, such as Homomorphic Encryption and Secure Multi-Party Computation, as well as on dedicated combined hardware and software platforms like Trusted Execution Environment - Intel® Software Guard Extensions (Intel® SGX). Combining the security approaches with different machine learning architectures leads to our Proof of Concept in which the accuracy and speed of the security solutions will be examined. The next step was exploring and comparing the Open-Source Python-based solutions for PPML. Four solutions were selected from almost 40 separate, state-of-the-art systems: SyMPC, TF-Encrypted, TenSEAL, and Gramine. Three different Neural Network architectures were designed to show different libraries’ capabilities. The POC solves the image classification problem based on the MNIST dataset. As the computational results show, the accuracy of all considered secure approaches is similar. The maximum difference between non-secure and secure flow does not exceed 1.2%. In terms of secure computations, the most effective Privacy-Preserving Machine Learning library is based on Trusted Execution Environment, followed by Secure Multi-Party Computation and Homomorphic Encryption. However, most of those are at least 1000 times slower than the nonsecure evaluation. Unfortunately, it is not acceptable for a realworld scenario. Future work could combine different security approaches, explore other new and existing state-of-the-art libraries or implement support for hardware-accelerated secure computation.
Go to article

Authors and Affiliations

Konrad Kuźniewski
1
Krystian Matusiewicz
1
Piotr Sapiecha
1

  1. Intel, the IPAS division
Download PDF Download RIS Download Bibtex

Abstract

The paper presents the analysis of the Commercial Off-The-Shelf (COTS) software regarding the ability to be used in audio steganography techniques. Such methods are a relatively new tool for hiding and transmitting crucial information, also being used by hackers. In the following work, the publicly available software dedicated to audio steganography is examined. The aim was to provide the general operating model of the information processing in the steganographic effort. The embedding method was analyzed for each application, providing interesting insights and allowing classifying the methods. The results prove that it is possible to detect the hidden message within the specific audio file and identify the technique that was used to create it. This may be exploited further during the hacking attack detection and prevention.
Go to article

Authors and Affiliations

Piotr Marszałek
1
Piotr Bilski
2
ORCID: ORCID

  1. Doctoral School, Warsaw University of Technology, Warsaw, Poland
  2. Warsaw University of Technology, Warsaw, Poland
Download PDF Download RIS Download Bibtex

Abstract

The paper presents analysis of the possibility of using selected hash functions submitted for the SHA-3 competition in the SDEx encryption method. The group of these functions will include the finalists of the SHA-3 competition, i.e. BLAKE, Grøstl, JH, Keccak, Skein. The aim of the analysis is to develop more secure and faster cryptographic algorithm compared to the current version of the SDEx method with SHA- 512 and the AES algorithm. When considering the speed of algorithms, mainly the software implementation will be taken into account, as it is the most commonly used.
Go to article

Authors and Affiliations

Artur Hłobaż
1

  1. Faculty of Physics and Applied Informatics, University of Lodz, Poland
Download PDF Download RIS Download Bibtex

Abstract

We examine Turing’s intriguing claim, made in the philosophy journal Mind, that he had created a short computer program of such a nature that it would be impossible “to discover by observation sufficient about it to predict its future behaviour, and this within a reasonable time, say a thousand years” (Turing, 1950, p. 457). A program like this would naturally have cryptographic applications, and we explore how the program would most likely have functioned. Importantly, a myth has recently grown up around this program of Turing’s, namely that it can be used as the basis of an argument—and was so used by Turing—to support the conclusion that it is impossible to infer a detailed mathematical description of the human brain within a practicable timescale. This alleged argument of Turing’s has been dubbed “Turing’s Wager” (Thwaites, Soltan, Wieser, Nimmo-Smith, 2017, p. 3) We demonstrate that this argument—in fact nowhere to be found in Turing’s work—is worthless, since it commits a glaring logical fallacy. “Turing’s Wager” gives no grounds for pessimism about the prospects for understanding and simulating the human brain.
Go to article

Authors and Affiliations

B. Jack Copeland
1
Diane Proudfoot
1

  1. Universityof Canterbury, New Zealand

This page uses 'cookies'. Learn more