Visible to the public Biblio

Found 6869 results

Filters: Keyword is resilience  [Clear All Filters]
2023-07-19
Zuo, Langyi.  2022.  Comparison between the Traditional and Computerized Cognitive Training Programs in Treating Mild Cognitive Impairment. 2022 2nd International Conference on Electronic Information Engineering and Computer Technology (EIECT). :119—124.
MCI patients can be benefited from cognitive training programs to improve their cognitive capabilities or delay the decline of cognition. This paper evaluated three types of commonly seen categories of cognitive training programs (non-computerized / traditional cognitive training (TCT), computerized cognitive training (CCT), and virtual/augmented reality cognitive training (VR/AR CT)) based on six aspects: stimulation strength, user-friendliness, expandability, customizability/personalization, convenience, and motivation/atmosphere. In addition, recent applications of each type of CT were offered. Finally, a conclusion in which no single CT outperformed the others was derived, and the most applicable scenario of each type of CT was also provided.
Kurz, Sascha, Stillig, Javier, Parspour, Nejila.  2022.  Concept of a Scalable Communication System for Industrial Wireless Power Transfer Modules. 2022 4th Global Power, Energy and Communication Conference (GPECOM). :124—129.
Modular wireless power distribution systems will be commonly used in next generation factories to supply industrial production equipment, in particular automated guided vehicles. This requires the development of a flexible and standardized communication system in between individual Wireless Power Transfer (WPT) modules and production equipment. Therefore, we first derive the requirements for such a system in order to incorporate them in a generic communication concept. This concept focuses on the zero configuration and user-friendly expandability of the system, in which the communication unit is integrated in each WPT module. The paper describes the communication concept and discusses the advantages and disadvantages. The work concludes with an outlook on the practical implementation in a research project.
Cui, Jia, Zhang, Zhao.  2022.  Design of Information Management System for Students' Innovation Activities Based on B/S Architecture. 2022 International Symposium on Advances in Informatics, Electronics and Education (ISAIEE). :142—145.
Under the background of rapid development of campus informatization, the information management of college students' innovative activities is slightly outdated, and the operation of the traditional innovative activity record system has gradually become rigid. In response to this situation, this paper proposes a B/S architecture-based information management system for college students' innovative activities based on the current situation that the network and computers are widely used, which is designed for the roles of relevant managers of students on campus, such as class teachers, teachers and counselors, and has developed various functions to meet the needs of such users as class teachers, including user The system is designed to meet the needs of classroom teachers, classroom teachers and tutors. In order to meet the requirements of generality, expandability and ease of development, the overall architecture of the system is based on the javaEE platform, with JSP technology as the main development technology.
Voulgaris, Konstantinos, Kiourtis, Athanasios, Karamolegkos, Panagiotis, Karabetian, Andreas, Poulakis, Yannis, Mavrogiorgou, Argyro, Kyriazis, Dimosthenis.  2022.  Data Processing Tools for Graph Data Modelling Big Data Analytics. 2022 13th International Congress on Advanced Applied Informatics Winter (IIAI-AAI-Winter). :208—212.
Any Big Data scenario eventually reaches scalability concerns for several factors, often storage or computing power related. Modern solutions have been proven to be effective in multiple domains and have automated many aspects of the Big Data pipeline. In this paper, we aim to present a solution for deploying event-based automated data processing tools for low code environments that aim to minimize the need for user input and can effectively handle common data processing jobs, as an alternative to distributed solutions which require language specific libraries and code. Our architecture uses a combination of a network exposed service with a cluster of “Data Workers” that handle data processing jobs effectively without requiring manual input from the user. This system proves to be effective at handling most data processing scenarios and allows for easy expandability by following simple patterns when declaring any additional jobs.
Zhao, Hongwei, Qi, Yang, Li, Weilin.  2022.  Decentralized Power Management for Multi-active Bridge Converter. IECON 2022 – 48th Annual Conference of the IEEE Industrial Electronics Society. :1—6.
Multi-active bridge (MAB) converter has played an important role in the power conversion of renewable-based smart grids, electrical vehicles, and more/all electrical aircraft. However, the increase of MAB submodules greatly complicates the control architecture. In this regard, the conventional centralized control strategies, which rely on a single controller to process all the information, will be limited by the computation burden. To overcome this issue, this paper proposes a decentralized power management strategy for MAB converter. The switching frequencies of MAB submodules are adaptively regulated based on the submodule local information. Through this effort, flexible electrical power routing can be realized without communications among submodules. The proposed methodology not only relieves the computation burden of MAB control system, but also improves its modularity, flexibility, and expandability. Finally, the experiment results of a three-module MAB converter are presented for verification.
Yamada, Tadatomo, Takano, Ken, Menjo, Toshiaki, Takyu, Shinya.  2022.  Advanced Assembly Technology for Small Chip Size of Fan-out WLP using High Expansion Tape. 2022 IEEE 39th International Electronics Manufacturing Technology Conference (IEMT). :1—5.
This paper reports on the advanced assembly technology for small chip size of Fan-out WLP(FO-WLP) using high expansion tape. In a preceding paper, we reported that we have developed new tape expansion machine which can expand tape in four directions individually. Using this expansion machine device, we have developed high expansion tape which can get enough chip distance after expansion. Our expansion technology provides both high throughput and high placement accuracy. These previous studies have been evaluated using 3 mm x 3 mm chips assuming an actual FO-WLP device. Since our process can be handled by wafer size, smaller chip size improves throughput than larger chip size. In this study, we evaluate with 0.6 mm x 0.3 mm chip size and investigate tape characteristics required for small chip size expansion. By optimizing adhesive thickness and composition of adhesive, we succeed in developing high expansion tape for small chip size with good expandability and no adhesive residue on the expanded chip. We indicate that our proposal process is also effective for small chip size of FO-WLP.
Moradi, Majid, Heydari, Mojtaba, Zarei, Seyed Fariborz.  2022.  Distributed Secondary Control for Voltage Restoration of ESSs in a DC Microgrid. 2022 13th Power Electronics, Drive Systems, and Technologies Conference (PEDSTC). :431—436.
Due to the intermittent nature of renewable energy sources, the implementation of energy storage systems (ESSs) is crucial for the reliable operation of microgrids. This paper proposes a peer-to-peer distributed secondary control scheme for accurate voltage restoration of distributed ESS units in a DC microgrid. The presented control framework only requires local and neighboring information to function. Besides, the ESSs communicate with each other through a sparse network in a discrete fashion compared to existing approaches based on continuous data exchange. This feature ensures reliability, expandability, and flexibility of the proposed strategy for a more practical realization of distributed control paradigm. A simulation case study is presented using MATLAB/Simulink to illustrate the performance and effectiveness of the proposed control strategy.
Vekić, Marko, Isakov, Ivana, Rapaić, Milan, Grabić, Stevan, Todorović, Ivan, Porobić, Vlado.  2022.  Decentralized microgrid control "beyond droop". 2022 IEEE PES Innovative Smart Grid Technologies Conference Europe (ISGT-Europe). :1—5.
Various approaches of microgrid operation have been proposed, albeit with noticeable issues such as power-sharing, control of frequency and voltage excursions, applicability on different grids, etc. This paper proposes a goal function-based, decentralized control that addresses the mentioned problems and secures the microgrid stability by constraining the frequency and node deviations across the grid while simultaneously supporting the desired active power exchange between prosumer nodes. The control algorithm is independent of network topology and enables arbitrary node connection, i.e. seamless microgrid expandability. To confirm the effectiveness of the proposed control strategy, simulation results are presented and discussed.
2023-07-18
Popa, Cosmin Radu.  2022.  Current-Mode CMOS Multifunctional Circuits for Analog Signal Processing. 2022 International Conference on Microelectronics (ICM). :58—61.
The paper introduces and develops the new concept of current-mode multifunctional circuit, a computational structure that is able to implement, using the same functional core, a multitude of circuit functions: amplifying, squaring, square-rooting, multiplying, exponentiation or generation of any continuous mathematical function. As a single core computes a large number of circuit functions, the original approach of analog signal processing from the perspective of multifunctional structures presents the important advantages of a much smaller power consumption and design costs per implemented function comparing with classical designs. The current-mode operation, associated with the original concrete implementation of the proposed structure increase the accuracy of computed functions and the frequency behaviour of the designed circuit. Additionally, the temperature-caused errors are almost removed by specific design techniques. It will be also shown a new method for third-order approximating the exponential function using an original approximation function. A generalization of this method will represent the functional basis for realizing an improved accuracy function synthesizer circuit with a simple implementation in CMOS technology. The proposed circuits are compatible with low-power low voltage operations.
Kuang, Randy, Perepechaenko, Maria.  2022.  Digital Signature Performance of a New Quantum Safe Multivariate Polynomial Public Key Algorithm. 2022 7th International Conference on Computer and Communication Systems (ICCCS). :419—424.
We discuss the performance of a new quantumsafe multivariate digital signature scheme proposed recently, called the Multivariate Polynomial Public Key Digital Signature (MPPK DS) scheme. Leveraging MPPK KEM or key exchange mechanism, the MPPK DS scheme is established using modular exponentiation with a randomly chosen secret base from a prime field. The security of the MPPK DS algorithm largely benefits from a generalized safe prime associated with the said field and the Euler totient function. We can achieve NIST security levels I, III, and V over a 64-bit prime field, with relatively small public key sizes of 128 bytes, 192 bytes, and 256 bytes for security levels I, III, and V, respectively. The signature sizes are 80 bytes for level I, 120 bytes for level III, and 160 bytes for level V. The MPPK DS scheme offers probabilistic procedures for signing and verification. That is, for each given signing message, a signer can randomly pick a base integer to be used for modular exponentiation with a private key, and a verifier can verify the signature with the digital message, based on the verification relationship, using any randomly selected noise variables. The verification process can be repeated as many times as the verifier wishes for different noise values, however, for a true honest signature, the verification will always pass. This probabilistic feature largely restricts an adversary to perform spoofing attacks. In this paper, we conduct some performance analyses by implementing MPPK DS in Java. We compare its performance with benchmark performances of NIST PQC Round 3 finalists: Rainbow, Dilithium, and Falcon. Overall, the MPPK DS scheme demonstrates equivalent or better performance, and much smaller public key, as well as signature sizes, compared to the three NIST PQC Round 3 finalists.
Lin, Decong, Cao, Hongbo, Tian, Chunzi, Sun, Yongqi.  2022.  The Fast Paillier Decryption with Montgomery Modular Multiplication Based on OpenMP. 2022 IEEE 13th International Symposium on Parallel Architectures, Algorithms and Programming (PAAP). :1—6.
With the increasing awareness of privacy protection and data security, people’s concerns over the confidentiality of sensitive data still limit the application of distributed artificial intelligence. In fact, a new encryption form, called homomorphic encryption(HE), has achieved a balance between security and operability. In particular, one of the HE schemes named Paillier has been adopted to protect data privacy in distributed artificial intelligence. However, the massive computation of modular multiplication in Paillier greatly affects the speed of encryption and decryption. In this paper, we propose a fast CRT-Paillier scheme to accelerate its decryption process. We first introduce the Montgomery algorithm to the CRT-Paillier to improve the process of the modular exponentiation, and then compute the modular exponentiation in parallel by using OpenMP. The experimental results show that our proposed scheme has greatly heightened its decryption speed while preserving the same security level. Especially, when the key length is 4096-bit, its speed of decryption is about 148 times faster than CRT-Paillier.
Nguyen, Bien-Cuong, Pham, Cong-Kha.  2022.  A Combined Blinding-Shuffling Online Template Attacks Countermeasure Based on Randomized Domain Montgomery Multiplication. 2022 IEEE International Conference on Consumer Electronics (ICCE). :1—6.
Online template attacks (OTA), high-efficiency side-channel attacks, are initially presented to attack the elliptic curve scalar. The modular exponentiation is similarly vulnerable to OTA. The correlation between modular multiplication's intermediate products is a crucial leakage of the modular exponent. This paper proposed a practical OTA countermeasure based on randomized domain Montgomery multiplication, which combines blinding and shuffling methods to eliminate the correlation between modular multiplication's inner products without additional computation requirements. The proposed OTA countermeasure is implemented on the Sakura-G board with a suppose that the target board and template board are identical. The experiment results show that the proposed countermeasure is sufficient to protect the modular exponentiation from OTA.
Nguyen, Thanh Tuan, Nguyen, Thanh Phuong, Tran, Thanh-Hai.  2022.  Detecting Reflectional Symmetry of Binary Shapes Based on Generalized R-Transform. 2022 International Conference on Multimedia Analysis and Pattern Recognition (MAPR). :1—6.
Analyzing reflectionally symmetric features inside an image is one of the important processes for recognizing the peculiar appearance of natural and man-made objects, biological patterns, etc. In this work, we will point out an efficient detector of reflectionally symmetric shapes by addressing a class of projection-based signatures that are structured by a generalized \textbackslashmathcalR\_fm-transform model. To this end, we will firstly prove the \textbackslashmathcalR\_fmˆ-transform in accordance with reflectional symmetry detection. Then different corresponding \textbackslashmathcalR\_fm-signatures of binary shapes are evaluated in order to determine which the corresponding exponentiation of the \textbackslashmathcalR\_fm-transform is the best for the detection. Experimental results of detecting on single/compound contour-based shapes have validated that the exponentiation of 10 is the most discriminatory, with over 2.7% better performance on the multiple-axis shapes in comparison with the conventional one. Additionally, the proposed detector also outperforms most of other existing methods. This finding should be recommended for applications in practice.
Ikesaka, Kazuma, Nanjo, Yuki, Kodera, Yuta, Kusaka, Takuya, Nogami, Yasuyuki.  2022.  Improvement of Miller Loop for a Pairing on FK12 Curve and its Implementation. 2022 Tenth International Symposium on Computing and Networking (CANDAR). :104—109.
Pairing is carried out by two steps, Miller loop and final exponentiation. In this manuscript, the authors propose an efficient Miller loop for a pairing on the FK12 curve. A Hamming weight and bit-length of loop parameter have a great effect on the computational cost of Miller loop. Optimal-ate pairing is used as the most efficient pairing on the FK12 curve currently. The loop parameter of optimal-ate pairing is 6z+2 where z is the integer to make the FK12 curve parameter. Our method uses z which has a shorter bit-length than the previous optimal-ate pairing as the loop parameter. Usually, z has a low Hamming weight to make final exponentiation efficient. Therefore, the loop parameter in our method has a lower Hamming weight than the loop parameter of the previous one in many cases. The authors evaluate our method by the number of multiplications and execution time. As a result, the proposed algorithm leads to the 3.71% reduction in the number of multiplications and the 3.38% reduction in the execution time.
Bhosale, Nilesh, Meshram, Akshaykumar, Pohane, Rupesh, Adak, Malabika, Bawane, Dnyaneshwar, Reddy, K. T. V..  2022.  Design of IsoQER Cryptosystem using IPDLP. 2022 International Conference on Emerging Trends in Engineering and Medical Sciences (ICETEMS). :363—367.
The suggested IsoQuadratic Exponentiation Randomized isocryptosystem design is the unique approach for public key encipher algorithm using IsoPartial Discrete Logarithm Problem and preservation of the recommended IsoQuadratic Exponentiation Randomized isocryptosystem be established against hardness of IsoPartial Discrete Logarithm Problem. Therewith, we demonstrated the possibility of an additional secured algorithm. The offered unique IsoQuadratic Exponentiation Randomized isocryptosystem is suitable for low bandwidth transmission, low storage and low numeration in cyberspace.
Langhammer, Martin, Gribok, Sergey, Pasca, Bogdan.  2022.  Low-Latency Modular Exponentiation for FPGAs. 2022 IEEE 30th Annual International Symposium on Field-Programmable Custom Computing Machines (FCCM). :1—9.
Modular exponentiation, especially for very large integers of hundreds or thousands of bits, is a commonly used function in popular cryptosystems such as RSA. The complexity of this algorithm is partly driven by the very large word sizes, which require many - often millions - of primitive operations in a CPU implementation, or a large amount of logic when accelerated by an ASIC. FPGAs, with their many embedded DSP resources have started to be used as well. In almost all cases, the calculations have required multiple - occasionally many - clock cycles to complete. Recently, blockchain algorithms have required very low-latency implementations of modular multiplications, motivating new implementations and approaches.In this paper we show nine different high performance modular exponentiation for 1024-bit operands, using a 1024-bit modular multiplication as it’s core. Rather than just showing a number of completed designs, our paper shows the evolution of architectures which lead to different resource mix options. This will allow the reader to apply the examples to different FPGA targets which may have differing ratios of logic, memory, and embedded DSP blocks. In one design, we show a 1024b modular multiplier requiring 83K ALMs and 2372 DSPs, with a delay of 21.21ns.
El Makkaoui, Khalid, Lamriji, Youssef, Ouahbi, Ibrahim, Nabil, Omayma, Bouzahra, Anas, Beni-Hssane, Abderrahim.  2022.  Fast Modular Exponentiation Methods for Public-Key Cryptography. 2022 5th International Conference on Advanced Communication Technologies and Networking (CommNet). :1—6.
Modular exponentiation (ME) is a complex operation for several public-key cryptosystems (PKCs). Moreover, ME is expensive for resource-constrained devices in terms of computation time and energy consumption, especially when the exponent is large. ME is defined as the task of raising an integer x to power k and reducing the result modulo some integer n. Several methods to calculate ME have been proposed. In this paper, we present the efficient ME methods. We then implement the methods using different security levels of RSA keys on a Raspberry Pi. Finally, we give the fast ME method.
Ikesaka, Kazuma, Nanjo, Yuki, Kodera, Yuta, Kusaka, Takuya, Nogami, Yasuyuki.  2022.  Improvement of Final Exponentiation for a Pairing on FK12 Curve and its Implementation. 2022 37th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC). :205—208.
Pairings on elliptic curves are used for innovative protocols such as ID-based encryption and zk-SNARKs. To make the pairings secure, it is important to consider the STNFS which is the special number field sieve algorithm for discrete logarithms in the finite field. The Fotiadis-Konstantinou curve with embedding degree 12(FK12), is known as one of the STNFS secure curves. To an efficient pairing on the FK12 curve, there are several previous works that focus on final exponentiation. The one is based on lattice-based method to decompose the hard part of final exponentiation and addition chain. However, there is a possibility to construct a more efficient calculation algorithm by using the relations appeared in the decomposition calculation algorithm than that of the previous work. In this manuscript, the authors propose a relation of the decomposition and verify the effectiveness of the proposed method from the execution time.
2023-07-14
Mašek, Vít, Novotný, Martin.  2022.  Versatile Hardware Framework for Elliptic Curve Cryptography. 2022 25th International Symposium on Design and Diagnostics of Electronic Circuits and Systems (DDECS). :80–83.
We propose versatile hardware framework for ECC. The framework supports arithmetic operations over P-256, Ed25519 and Curve25519 curves, enabling easy implementation of various ECC algorithms. Framework finds its application area e.g. in FIDO2 attestation or in nowadays rapidly expanding field of hardware wallets. As the design is intended to be ASIC-ready, we designed it to be area efficient. Hardware units are reused for calculations in several finite fields, and some of them are superior to previously designed circuits in terms of time-area product. The framework implements several attack countermeasures. It enables implementation of certain countermeasures even in later stages of design. The design was validated on SoC FPGA.
ISSN: 2473-2117
Yao, Jianbo, Yang, Chaoqiong, Zhang, Tao.  2022.  Safe and Effective Elliptic Curve Cryptography Algorithm against Power Analysis. 2022 IEEE 2nd International Conference on Power, Electronics and Computer Applications (ICPECA). :393–397.
Having high safety and effective computational property, the elliptic curve cryptosystem is very suitable for embedded mobile environment with resource constraints. Power attack is a powerful cipher attack method, it uses leaking information of cipher-chip in its operation process to attack chip cryptographic algorithms. In view of the situation that the power attack on the elliptic curve cryptosystem mainly concentrates on scalar multiplication operation an improved algorithm FWNAF based on RWNAF is proposed. This algorithm utilizes the fragments window technology further improves the utilization ratio of the storage resource and reduces the “jitter phenomenon” in system computing performance caused by the sharp change in system resources.
Genç, Yasin, Habek, Muhammed, Aytaş, Nilay, Akkoç, Ahmet, Afacan, Erkan, Yazgan, Erdem.  2022.  Elliptic Curve Cryptography for Security in Connected Vehicles. 2022 30th Signal Processing and Communications Applications Conference (SIU). :1–4.
The concept of a connected vehicle refers to the linking of vehicles to each other and to other things. Today, developments in the Internet of Things (IoT) and 5G have made a significant contribution to connected vehicle technology. In addition to many positive contributions, connected vehicle technology also brings with it many security-related problems. In this study, a digital signature algorithm based on elliptic curve cryptography is proposed to verify the message and identity sent to the vehicles. In the proposed model, with the anonymous identification given to the vehicle by the central unit, the vehicle is prevented from being detected by other vehicles and third parties. Thus, even if the personal data produced in the vehicles is shared, it cannot be found which vehicle it belongs to.
ISSN: 2165-0608
Bourreau, Hugo, Guichet, Emeric, Barrak, Amine, Simon, Benoît, Jaafar, Fehmi.  2022.  On Securing the Communication in IoT Infrastructure using Elliptic Curve Cryptography. 2022 IEEE 22nd International Conference on Software Quality, Reliability, and Security Companion (QRS-C). :758–759.
Internet of Things (IoT) is widely present nowadays, from businesses to connected houses, and more. IoT is considered a part of the Internet of the future and will comprise billions of intelligent communication. These devices transmit data from sensors to entities like servers to perform suitable responses. The problem of securing these data from cyberattacks increases due to the sensitive information it contains. In addition, studies have shown that most of the time data transiting in IoT devices does not apply encrypted communication. Thus, anyone has the ability to listen to or modify the information. Encrypting communications seems mandatory to secure networks and data transiting from sensors to servers. In this paper, we propose an approach to secure the transmission and the storage of data in IoT using Elliptic Curve Cryptography (ECC). The proposed method offers a high level of security at a reasonable computational cost. Indeed, we present an adequate architecture that ensures the use of a state-of-the-art cryptography algorithm to encrypt sensitive data in IoT.
ISSN: 2693-9371
Dib, S., Amzert, A. K., Grimes, M., Benchiheb, A., Benmeddour, F..  2022.  Elliptic Curve Cryptography for Medical Image Security. 2022 19th International Multi-Conference on Systems, Signals & Devices (SSD). :1782–1787.
To contribute to medical data security, we propose the application of a modified algorithm on elliptical curves (ECC), initially proposed for text encryption. We implement this algorithm by eliminating the sender-receiver lookup table and grouping the pixel values into pairs to form points on a predefined elliptical curve. Simulation results show that the proposed algorithm offers the best compromise between the quality and the speed of cipher / decipher, especially for large images. A comparative study between ECC and AlGamel showed that the proposed algorithm offers better performance and its application, on medical images, is promising. Medical images contain many pieces of information and are often large. If the cryptographic operation is performed on every single pixel it will take more time. So, working on groups of pixels will be strongly recommended to save time and space.
ISSN: 2474-0446
Sivajyothi, Mithakala, T, Devi..  2022.  Analysis of Elliptic Curve Cryptography with AES for Protecting Data in Cloud with improved Time efficiency. 2022 2nd International Conference on Innovative Practices in Technology and Management (ICIPTM). 2:573–577.
Aim: Data is secured in the cloud using Elliptic Curve Cryptography (ECC) compared with Advanced Encryption Standard (AES) with improved time efficiency. Materials and Methods: Encryption and decryption time is performed with files stored in the cloud. Protecting data with improved time efficiency is carried out using ECC where the number of samples (\textbackslashmathrmN=6) and AES (\textbackslashmathrmN=6), obtained using the G-power value of 80%. Results: Mean time of ECC is 0.1683 and RSA is 0.7517. Significant value for the proposed system is 0.643 (\textbackslashmathrmp \textgreater 0.05). Conclusion: Within the limit of study, ECC performs faster in less consumption time when compared to AES.
Lisičić, Marko, Mišić, Marko.  2022.  Software Tool for Parallel Generation of Cryptographic Keys Based on Elliptic Curves. 2022 30th Telecommunications Forum (℡FOR). :1–4.

Public key cryptography plays an important role in secure communications over insecure channels. Elliptic curve cryptography, as a variant of public key cryptography, has been extensively used in the last decades for such purposes. In this paper, we present a software tool for parallel generation of cryptographic keys based on elliptic curves. Binary method for point multiplication and C++ threads were used in parallel implementation, while secp256k1 elliptic curve was used for testing. Obtained results show speedup of 30% over the sequential solution for 8 threads. The results are briefly discussed in the paper.