Visible to the public Biblio

Found 264 results

Filters: Keyword is encoding  [Clear All Filters]
2023-09-01
Torres-Figueroa, Luis, Hörmann, Markus, Wiese, Moritz, Mönich, Ullrich J., Boche, Holger, Holschke, Oliver, Geitz, Marc.  2022.  Implementation of Physical Layer Security into 5G NR Systems and E2E Latency Assessment. GLOBECOM 2022 - 2022 IEEE Global Communications Conference. :4044—4050.
This paper assesses the impact on the performance that information-theoretic physical layer security (IT-PLS) introduces when integrated into a 5G New Radio (NR) system. For this, we implement a wiretap code for IT-PLS based on a modular coding scheme that uses a universal-hash function in its security layer. The main advantage of this approach lies in its flexible integration into the lower layers of the 5G NR protocol stack without affecting the communication's reliability. Specifically, we use IT-PLS to secure the transmission of downlink control information by integrating an extra pre-coding security layer as part of the physical downlink control channel (PDCCH) procedures, thus not requiring any change of the 3GPP 38 series standard. We conduct experiments using a real-time open-source 5G NR standalone implementation and use software-defined radios for over-the-air transmissions in a controlled laboratory environment. The overhead added by IT-PLS is determined in terms of the latency introduced into the system, which is measured at the physical layer for an end-to-end (E2E) connection between the gNB and the user equipment.
2023-07-31
Konno, Toshihiro, Mikami, Kazumasa, Sugiyama, Junichi, Koganei, Yohei.  2022.  Performance Evaluation of Multilevel Coded FEC with Register-Transfer-Level Emulation. 2022 27th OptoElectronics and Communications Conference (OECC) and 2022 International Conference on Photonics in Switching and Computing (PSC). :1—3.
We demonstrated hardware emulations to evaluate the error-correction performance for a FEC scheme with multilevel coding. It has enabled the measurement of BER to reach the order of 10−14 for the decoded signal.
Wang, Rui, Si, Liang, He, Bifeng.  2022.  Sliding-Window Forward Error Correction Based on Reference Order for Real-Time Video Streaming. IEEE Access. 10:34288—34295.
In real-time video streaming, data packets are transported over the network from a transmitter to a receiver. The quality of the received video fluctuates as the network conditions change, and it can degrade substantially when there is considerable packet loss. Forward error correction (FEC) techniques can be used to recover lost packets by incorporating redundant data. Conventional FEC schemes do not work well when scalable video coding (SVC) is adopted. In this paper, we propose a novel FEC scheme that overcomes the drawbacks of these schemes by considering the reference picture structure of SVC and weighting the reference pictures more when FEC redundancy is applied. The experimental results show that the proposed FEC scheme outperforms conventional FEC schemes.
Albatoosh, Ahmed H., Shuja'a, Mohamed Ibrahim, Al-Nedawe, Basman M..  2022.  Effectiveness Improvement of Offset Pulse Position Modulation System Using Reed-Solomon Codes. 2022 International Congress on Human-Computer Interaction, Optimization and Robotic Applications (HORA). :1—5.
Currently, the pulse position modulation (PPM) schemes are suffering from bandwidth application where the line rate is double that of the initial data rate. Thus, the offset pulse position modulation (OPPM) has been suggested to rectify this concern. Several attempts to improve the OPPM can be found in the open literature. This study focuses on the utilization of Reed Solomon (RS) codes to enhance the forward error correction (FEC) bit error rate, which is not yet explored. The performance of errors of the uncoded OPPM was compared to the one used by RS coded OPPM using the number of photons per pulse, the transmission's efficacy, and bandwidth growth. The results demonstrate that employing FEC coding would increase the system's error performance especially when the RS is operating at its finest settings. Specifically, when operating with a capacity that is equivalent to or even more 0.7, the OPPM with RS code outperforms the uncoded OPPM where the OPPM with MLSD needs only 1.2×103 photons per pulse with an ideal coding rate of about 3/4.
Skvortcov, Pavel, Koike-Akino, Toshiaki, Millar, David S., Kojima, Keisuke, Parsons, Kieran.  2022.  Dual Coding Concatenation for Burst-Error Correction in Probabilistic Amplitude Shaping. Journal of Lightwave Technology. 40:5502—5513.
We propose the use of dual coding concatenation for mitigation of post-shaping burst errors in probabilistic amplitude shaping (PAS) architectures. The proposed dual coding concatenation for PAS is a hybrid integration of conventional reverse concatenation and forward concatenation, i.e., post-shaping forward error correction (FEC) layer and pre-shaping FEC layer, respectively. A low-complexity architecture based on parallel Bose–Chaudhuri–Hocquenghem (BCH) codes is introduced for the pre-shaping FEC layer. Proposed dual coding concatenation can relax bit error rate (BER) requirement after post-shaping soft-decision (SD) FEC codes by an order of magnitude, resulting in a gain of up to 0.25 dB depending on the complexity of post-shaping FEC. Also, combined shaping and coding performance was analyzed based on sphere shaping and the impact of shaping length on coding performance was demonstrated.
Conference Name: Journal of Lightwave Technology
2023-07-20
Mell, Peter.  2022.  The Generation of Software Security Scoring Systems Leveraging Human Expert Opinion. 2022 IEEE 29th Annual Software Technology Conference (STC). :116—124.

While the existence of many security elements in software can be measured (e.g., vulnerabilities, security controls, or privacy controls), it is challenging to measure their relative security impact. In the physical world we can often measure the impact of individual elements to a system. However, in cyber security we often lack ground truth (i.e., the ability to directly measure significance). In this work we propose to solve this by leveraging human expert opinion to provide ground truth. Experts are iteratively asked to compare pairs of security elements to determine their relative significance. On the back end our knowledge encoding tool performs a form of binary insertion sort on a set of security elements using each expert as an oracle for the element comparisons. The tool not only sorts the elements (note that equality may be permitted), but it also records the strength or degree of each relationship. The output is a directed acyclic ‘constraint’ graph that provides a total ordering among the sets of equivalent elements. Multiple constraint graphs are then unified together to form a single graph that is used to generate a scoring or prioritization system.For our empirical study, we apply this domain-agnostic measurement approach to generate scoring/prioritization systems in the areas of vulnerability scoring, privacy control prioritization, and cyber security control evaluation.

Steffen, Samuel, Bichsel, Benjamin, Baumgartner, Roger, Vechev, Martin.  2022.  ZeeStar: Private Smart Contracts by Homomorphic Encryption and Zero-knowledge Proofs. 2022 IEEE Symposium on Security and Privacy (SP). :179—197.
Data privacy is a key concern for smart contracts handling sensitive data. The existing work zkay addresses this concern by allowing developers without cryptographic expertise to enforce data privacy. However, while zkay avoids fundamental limitations of other private smart contract systems, it cannot express key applications that involve operations on foreign data.We present ZeeStar, a language and compiler allowing non-experts to instantiate private smart contracts and supporting operations on foreign data. The ZeeStar language allows developers to ergonomically specify privacy constraints using zkay’s privacy annotations. The ZeeStar compiler then provably realizes these constraints by combining non-interactive zero-knowledge proofs and additively homomorphic encryption.We implemented ZeeStar for the public blockchain Ethereum. We demonstrated its expressiveness by encoding 12 example contracts, including oblivious transfer and a private payment system like Zether. ZeeStar is practical: it prepares transactions for our contracts in at most 54.7s, at an average cost of 339k gas.
2023-07-13
Chen, Chen, Wang, Xingjun, Huang, Guanze, Liu, Guining.  2022.  An Efficient Randomly-Selective Video Encryption Algorithm. 2022 IEEE 8th International Conference on Computer and Communications (ICCC). :1287–1293.
A randomly-selective encryption (RSE) algorithm is proposed for HEVC video bitstream in this paper. It is a pioneer algorithm with high efficiency and security. The encryption process is completely independent of video compression process. A randomly-selective sequence (RSS) based on the RC4 algorithm is designed to determine the extraction position in the video bitstream. The extracted bytes are encrypted by AES-CTR to obtain the encrypted video. Based on the high efficiency video coding (HEV C) bitstream, the simulation and analysis results show that the proposed RSE algorithm has low time complexity and high security, which is a promising tool for video cryptographic applications.
2023-07-12
Hassan, Shahriar, Muztaba, Md. Asif, Hossain, Md. Shohrab, Narman, Husnu S..  2022.  A Hybrid Encryption Technique based on DNA Cryptography and Steganography. 2022 IEEE 13th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON). :0501—0508.
The importance of data and its transmission rate are increasing as the world is moving towards online services every day. Thus, providing data security is becoming of utmost importance. This paper proposes a secure data encryption and hiding method based on DNA cryptography and steganography. Our approach uses DNA for encryption and data hiding processes due to its high capacity and simplicity in securing various kinds of data. Our proposed method has two phases. In the first phase, it encrypts the data using DNA bases along with Huffman coding. In the second phase, it hides the encrypted data into a DNA sequence using a substitution algorithm. Our proposed method is blind and preserves biological functionality. The result shows a decent cracking probability with comparatively better capacity. Our proposed method has eliminated most limitations identified in the related works. Our proposed hybrid technique can provide a double layer of security to sensitive data.
Hadi, Ahmed Hassan, Abdulshaheed, Sameer Hameed, Wadi, Salim Muhsen.  2022.  Safeguard Algorithm by Conventional Security with DNA Cryptography Method. 2022 Muthanna International Conference on Engineering Science and Technology (MICEST). :195—201.
Encryption defined as change information process (which called plaintext) into an unreadable secret format (which called ciphertext). This ciphertext could not be easily understood by somebody except authorized parson. Decryption is the process to converting ciphertext back into plaintext. Deoxyribonucleic Acid (DNA) based information ciphering techniques recently used in large number of encryption algorithms. DNA used as data carrier and the modern biological technology is used as implementation tool. New encryption algorithm based on DNA is proposed in this paper. The suggested approach consists of three steps (conventional, stream cipher and DNA) to get high security levels. The character was replaced by shifting depend character location in conventional step, convert to ASCII and AddRoundKey was used in stream cipher step. The result from second step converted to DNA then applying AddRoundKey with DNA key. The evaluation performance results proved that the proposed algorithm cipher the important data with high security levels.
2023-06-23
Choi, Hankaram, Bae, Yongchul.  2022.  Prediction of encoding bitrate for each CRF value using video features and deep learning. 2022 Joint 12th International Conference on Soft Computing and Intelligent Systems and 23rd International Symposium on Advanced Intelligent Systems (SCIS&ISIS). :1–2.

In this paper, we quantify elements representing video features and we propose the bitrate prediction of compressed encoding video using deep learning. Particularly, to overcome disadvantage that we cannot predict bitrate of compression video by using Constant Rate Factor (CRF), we use deep learning. We can find element of video feature with relationship of bitrate when we compress the video, and we can confirm its possibility to find relationship through various deep learning techniques.

2023-05-19
Harris, Kyle, Henry, Wayne, Dill, Richard.  2022.  A Network-based IoT Covert Channel. 2022 4th International Conference on Computer Communication and the Internet (ICCCI). :91—99.
Information leaks are a top concern to industry and government leaders. The Internet of Things (IoT) is a rapidly growing technology capable of sensing real-world events. IoT devices lack a common security standard and typically use lightweight security solutions, exposing the sensitive real-world data they gather. Covert channels are a practical method of exfiltrating data from these devices.This research presents a novel IoT covert timing channel (CTC) that encodes data within preexisting network information, namely ports or addresses. This method eliminates the need for inter-packet delays (IPD) to encode data. Seven different encoding methods are implemented between two IoT protocols, TCP/IP and ZigBee. The TCP/IP covert channel is created by mimicking a Ring smart doorbell and implemented using Amazon Web Services (AWS) servers to generate traffic. The ZigBee channel is built by copying a Philips Hue lighting system and executed on an isolated local area network (LAN). Variants of the CTC focus either on Stealth or Bandwidth. Stealth methods mimic legitimate traffic captures to make them difficult to detect while the Bandwidth methods forgo this approach for maximum throughput. Detection results are presented using shape-based and regularity-based detection tests.The Stealth results have a throughput of 4.61 bits per second (bps) for TCP/IP and 3.90 bps for ZigBee. They also evade shape and regularity-based detection tests. The Bandwidth methods average 81.7 Kbps for TCP/IP and 9.76 bps for ZigBee but are evident in detection tests. The results show that CTC using address or port encoding can have superior throughput or detectability compared to IPD-based CTCs.
2023-04-28
Liu, Cen, Luo, Laiwei, Wang, Jun, Zhang, Chao, Pan, Changyong.  2022.  A New Digital Predistortion Based On B spline Function With Compressive Sampling Pruning. 2022 International Wireless Communications and Mobile Computing (IWCMC). :1200–1205.
A power amplifier(PA) is inherently nonlinear device and is used in a communication system widely. Due to the nonlinearity of PA, the communication system is hard to work well. Digital predistortion (DPD) is the way to solve this problem. Using Volterra function to fit the PA is what most DPD solutions do. However, when it comes to wideband signal, there is a deduction on the performance of the Volterra function. In this paper, we replace the Volterra function with B-spline function which performs better on fitting PA at wideband signal. And the other benefit is that the orthogonality of coding matrix A could be improved, enhancing the stability of computation. Additionally, we use compressive sampling to reduce the complexity of the function model.
ISSN: 2376-6506
2023-04-14
Senlin, Yan.  2022.  The Technology and System of Chaotic Laser AVSK Coding and Combined Coding for Optics Secure Communications. 2022 IEEE 10th International Conference on Information, Communication and Networks (ICICN). :212–216.
We present a novel chaotic laser coding technology of alternate variable secret-key (AVSK) for optics secure communication using alternate variable orbits (AVOs) method. We define the principle of chaotic AVSK encoding and decoding, and introduce a chaotic AVSK communication platform and its coding scheme. And then the chaotic AVSK coding technology be successfully achieved in encrypted optics communications while the presented AVO function, as AVSK, is adjusting real-time chaotic phase space trajectory, where the AVO function and AVSK according to our needs can be immediately variable and adjustable. The coding system characterizes AVSK of emitters. And another combined AVSK coding be discussed. So the system's security enhances obviously because it increases greatly the difficulty for intruders to decipher the information from the carrier. AVSK scheme has certain reference value for the research of chaotic laser secure communication and laser network synchronization.
Tahmasbi, Maryam, Boostani, Reza, Aljaidi, Mohammad, Attar, Hani.  2022.  Improving Organizations Security Using Visual Cryptography Based on XOR and Chaotic-Based Key. 2022 International Engineering Conference on Electrical, Energy, and Artificial Intelligence (EICEEAI). :1–6.
Since data security is an important branch of the wide concept of security, using simple and interpretable data security methods is deemed necessary. A considerable volume of data that is transferred through the internet is in the form of image. Therefore, several methods have focused on encrypting and decrypting images but some of the conventional algorithms are complex and time consuming. On the other hand, denial method or steganography has attracted the researchers' attention leading to more security for transferring images. This is because attackers are not aware of encryption on images and therefore they do not try to decrypt them. Here, one of the most effective and simplest operators (XOR) is employed. The received shares in destination only with XOR operation can recover original images. Users are not necessary to be familiar with computer programing, data coding and the execution time is lesser compared to chaos-based methods or coding table. Nevertheless, for designing the key when we have messy images, we use chaotic functions. Here, in addition to use the XOR operation, eliminating the pixel expansion and meaningfulness of the shared images is of interest. This method is simple and efficient and use both encryption and steganography; therefore, it can guarantee the security of transferred images.
Boche, Holger, Cai, Minglai, Wiese, Moritz.  2022.  Mosaics of Combinatorial Designs for Semantic Security on Quantum Wiretap Channels. 2022 IEEE International Symposium on Information Theory (ISIT). :856–861.
We study semantic security for classical-quantum channels. Our security functions are functional forms of mosaics of combinatorial designs. We extend methods in [25] from classical channels to classical-quantum channels to demonstrate that mosaics of designs ensure semantic security for classical-quantum channels, and are also capacity achieving coding schemes. An advantage of these modular wiretap codes is that we provide explicit code constructions that can be implemented in practice for every channel, given an arbitrary public code.
ISSN: 2157-8117
Liu, Zhiwei, Du, Qinghe.  2022.  Self-coupling Encryption via Polar Codes for Secure Wireless Transmission. 2022 International Wireless Communications and Mobile Computing (IWCMC). :384–388.
In this paper, we studies secure wireless transmission using polar codes which based on self-coupling encryption for relay-wiretap channel. The coding scheme proposed in this paper divide the confidential message into two parts, one part used to generate key through a specific extension method, and then use key to perform coupling encryption processing on another part of the confidential message to obtain the ciphertext. The ciphertext is transmitted in the split-channels which are good for relay node, legitimate receiver and eavesdropper at the same time. Legitimate receiver can restore key with the assistance of relay node, and then uses the joint successive cancellation decoding algorithm to restore confidential message. Even if eavesdropper can correctly decode the ciphertext, he still cannot restore the confidential message due to the lack of key. Simulation results show that compared with the previous work, our coding scheme can increase the average code rate to some extent on the premise of ensuring the reliability and security of transmission.
ISSN: 2376-6506
Zhao, Yizhi, Wu, Lingjuan, Xu, Shiwei.  2022.  Secure Polar Coding with Non-stationary Channel Polarization. 2022 7th International Conference on Computer and Communication Systems (ICCCS). :393–397.

In this work, we consider the application of the nonstationary channel polarization theory on the wiretap channel model with non-stationary blocks. Particularly, we present a time-bit coding scheme which is a secure polar codes that constructed on the virtual bit blocks by using the non-stationary channel polarization theory. We have proven that this time-bit coding scheme achieves reliability, strong security and the secrecy capacity. Also, compared with regular secure polar coding methods, our scheme has a lower coding complexity for non-stationary channel blocks.

2023-03-06
Beasley, Zachariah, Friedman, Alon, Pieg, Les, Rosen, Paul.  2020.  Leveraging Peer Feedback to Improve Visualization Education. 2020 IEEE Pacific Visualization Symposium (PacificVis). :146–155.
Peer review is a widely utilized pedagogical feedback mechanism for engaging students, which has been shown to improve educational outcomes. However, we find limited discussion and empirical measurement of peer review in visualization coursework. In addition to engagement, peer review provides direct and diverse feedback and reinforces recently-learned course concepts through critical evaluation of others’ work. In this paper, we discuss the construction and application of peer review in a computer science visualization course, including: projects that reuse code and visualizations in a feedback-guided, continual improvement process and a peer review rubric to reinforce key course concepts. To measure the effectiveness of the approach, we evaluate student projects, peer review text, and a post-course questionnaire from 3 semesters of mixed undergraduate and graduate courses. The results indicate that course concepts are reinforced with peer review—82% reported learning more because of peer review, and 75% of students recommended continuing it. Finally, we provide a road-map for adapting peer review to other visualization courses to produce more highly engaged students.
ISSN: 2165-8773
2023-02-17
Luo, Zhiyong, Wang, Bo.  2022.  A Secure and Efficient Analytical Encryption Method for Industrial Internet Identification based on SHA-256 and RSA. 2022 IEEE 6th Information Technology and Mechatronics Engineering Conference (ITOEC). 6:1874–1878.
With the development of Industrial Internet identification analysis, various encryption methods have been widely used in identification analysis to ensure the security of identification encoding and data. However, the past encryption methods failed to consider the problem of encryption efficiency in the case of high concurrency, so it will reduce the identification resolution efficiency and increase the computational pressure of secondary nodes when applying these methods to the identification analysis. In this paper, in order to improve the efficiency of identification analysis under the premise of ensuring information security, a safe and efficient analytical encryption method for industrial Internet identification based on Secure Hash Algorithm 256 (SHA-256), and Rivest-Shamir-Adleman (RSA) is presented. Firstly, by replacing the secret key in the identification encoding encryption with the SHA-256 function, the number of secret keys is reduced, which is beneficial to improve the efficiency of identification analysis. Secondly, by replacing the large prime number of the RSA encryption algorithm with multiple small prime numbers, the generation speed of RSA key pair is improved, which is conducive to reduce the computation of secondary nodes. Finally, by assigning a unique RSA private key to the identification code during the identification registration phase, SHA-256 and RSA are associated, the number of key exchanges is reduced during the encryption process, which is conducive to improve the security of encryption. The experiment verifies that the proposed method can improve security of encryption and efficiency of identification analysis, by comparing the complexity of ciphertext cracking and the identification security analysis time between the traditional encryption method and this method.
Zhou, Qian, Dai, Hua, Liu, Liang, Shi, Kai, Chen, Jie, Jiang, Hong.  2022.  The final security problem in IOT: Don’t count on the canary!. 2022 7th IEEE International Conference on Data Science in Cyberspace (DSC). :599–604.
Memory-based vulnerabilities are becoming more and more common in low-power and low-cost devices in IOT. We study several low-level vulnerabilities that lead to memory corruption in C and C++ programs, and how to use stack corruption and format string attack to exploit these vulnerabilities. Automatic methods for resisting memory attacks, such as stack canary and address space layout randomization ASLR, are studied. These methods do not need to change the source program. However, a return-oriented programming (ROP) technology can bypass them. Control flow integrity (CFI) can resist the destruction of ROP technology. In fact, the security design is holistic. Finally, we summarize the rules of security coding in embedded devices, and propose two novel methods of software anomaly detection process for IOT devices in the future.
2023-02-03
Fu, Shichong, Li, Xiaoling, Zhao, Yao.  2022.  Improved Steganography Based on Referential Cover and Non-symmetric Embedding. 2022 IEEE 5th International Conference on Electronics Technology (ICET). :1202–1206.
Minimizing embedding impact model of steganography has good performance for steganalysis detection. By using effective distortion cost function and coding method, steganography under this model becomes the mainstream embedding framework recently. In this paper, to improve the anti-detection performance, a new steganography optimization model by constructing a reference cover is proposed. First, a reference cover is construed by performing a filtering operation on the cover image. Then, by minimizing the residual between the reference cover and the original cover, the optimization function is formulated considering the effect of different modification directions. With correcting the distortion cost of +1 and \_1 modification operations, the stego image obtained by the proposed method is more consistent with the natural image. Finally, by applying the proposed framework to the cost function of the well-known HILL embedding, experimental results show that the anti-detection performance of the proposed method is better than the traditional method.
ISSN: 2768-6515
Kotkar, Aditya, Khadapkar, Shreyas, Gupta, Aniket, Jangale, Smita.  2022.  Multiple layered Security using combination of Cryptography with Rotational, Flipping Steganography and Message Authentication. 2022 IEEE International Conference on Data Science and Information System (ICDSIS). :1–5.
Data or information are being transferred at an enormous pace and hence protecting and securing this transmission of data are very important and have been very challenging. Cryptography and Steganography are the most broadly used techniques for safeguarding data by encryption of data and hiding the existence of data. A multi-layered secure transmission can be achieved by combining Cryptography with Steganography and by adding message authentication ensuring the confidentiality of the message. Different approach towards Steganography implementation is proposed using rotations and flips to prevent detection of encoded messages. Compression of multimedia files is set up for increasing the speed of encoding and consuming less storage space. The HMAC (Hash-based Authentication Code) algorithm is chosen for message authentication and integrity. The performance of the proposed Steganography methods is concluded using Histogram comparative analysis. Simulations have been performed to back the reliability of the proposed method.
2023-01-06
Guri, Mordechai.  2022.  ETHERLED: Sending Covert Morse Signals from Air-Gapped Devices via Network Card (NIC) LEDs. 2022 IEEE International Conference on Cyber Security and Resilience (CSR). :163—170.
Highly secure devices are often isolated from the Internet or other public networks due to the confidential information they process. This level of isolation is referred to as an ’air-gap .’In this paper, we present a new technique named ETHERLED, allowing attackers to leak data from air-gapped networked devices such as PCs, printers, network cameras, embedded controllers, and servers. Networked devices have an integrated network interface controller (NIC) that includes status and activity indicator LEDs. We show that malware installed on the device can control the status LEDs by blinking and alternating colors, using documented methods or undocumented firmware commands. Information can be encoded via simple encoding such as Morse code and modulated over these optical signals. An attacker can intercept and decode these signals from tens to hundreds of meters away. We show an evaluation and discuss defensive and preventive countermeasures for this exfiltration attack.
2022-12-20
Miao, Weiwei, Jin, Chao, Zeng, Zeng, Bao, Zhejing, Wei, Xiaogang, Zhang, Rui.  2022.  A White-Box SM4 Implementation by Introducing Pseudo States Applied to Edge IoT Agents. 2022 4th Asia Energy and Electrical Engineering Symposium (AEEES). :154–160.
With the widespread application of power Internet of Things (IoT), the edge IoT agents are often threatened by various attacks, among which the white-box attack is the most serious. The white-box implementation of the cryptography algorithm can hide key information even in the white-box attack context by means of obfuscation. However, under the specially designed attack, there is still a risk of the information being recovered within a certain time complexity. In this paper, by introducing pseudo states, a new white-box implementation of SM4 algorithm is proposed. The encryption and decryption processes are implemented in the form of matrices and lookup tables, which are obfuscated by scrambling encodings. The introduction of pseudo states could complicate the obfuscation, leading to the great improvement in the security. The number of pseudo states can be changed according to the requirements of security. Through several quantitative indicators, including diversity, ambiguity, the time complexity required to extract the key and the value space of the key and external encodings, it is proved that the security of the proposed implementation could been enhanced significantly, compared with the existing schemes under similar memory occupation.