Visible to the public Biblio

Filters: Keyword is hybrid encryption  [Clear All Filters]
2023-07-13
Salman, Zainab, Alomary, Alauddin.  2022.  An Efficient Approach to Reduce the Encryption and Decryption Time Based on the Concept of Unique Values. 2022 International Conference on Innovation and Intelligence for Informatics, Computing, and Technologies (3ICT). :535–540.
Data security has become the most important issue in every institution or company. With the existence of hackers, intruders, and third parties on the cloud, securing data has become more challenging. This paper uses a hybrid encryption method that is based on the Elliptic Curve Cryptography (ECC) and Fully Homomorphic Encryption (FHE). ECC is used as a lightweight encryption algorithm that can provide a good level of security. Besides, FHE is used to enable data computation on the encrypted data in the cloud. In this paper, the concept of unique values is combined with the hybrid encryption method. Using the concept of unique values contributes to decreasing the encryption and decryption time obviously. To evaluate the performance of the combined encryption method, the provided results are compared with the ones in the encryption method without using the concept of unique values. Experiments show that the combined encryption method can reduce the encryption time up to 43% and the decryption time up to 56%.
ISSN: 2770-7466
2023-07-12
Hassan, Shahriar, Muztaba, Md. Asif, Hossain, Md. Shohrab, Narman, Husnu S..  2022.  A Hybrid Encryption Technique based on DNA Cryptography and Steganography. 2022 IEEE 13th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON). :0501—0508.
The importance of data and its transmission rate are increasing as the world is moving towards online services every day. Thus, providing data security is becoming of utmost importance. This paper proposes a secure data encryption and hiding method based on DNA cryptography and steganography. Our approach uses DNA for encryption and data hiding processes due to its high capacity and simplicity in securing various kinds of data. Our proposed method has two phases. In the first phase, it encrypts the data using DNA bases along with Huffman coding. In the second phase, it hides the encrypted data into a DNA sequence using a substitution algorithm. Our proposed method is blind and preserves biological functionality. The result shows a decent cracking probability with comparatively better capacity. Our proposed method has eliminated most limitations identified in the related works. Our proposed hybrid technique can provide a double layer of security to sensitive data.
2022-05-06
Behl, Ritin, Pandey, Sachi, Sinha, Amit.  2021.  An Hybrid Approach to Insure Data Integrity on Outsourced Data using Symmetric Key Cryptography. 2021 International Conference on Technological Advancements and Innovations (ICTAI). :44–48.
Cloud technology is advancing rapidly because of it’s capability to replace the traditional computing techniques. Cloud offers various kinds of services for the user that are being used. In this research paper, storage as a service provided by cloud is examined as the data of the owner is being shared to the cloud so we have to ensure that data integrity is being maintained. In order to have a robust mechanism that offers a secure pathway for sharing data different encryption algorithms have been utilized. We investigate all the suitable algorithms with various combinations because any single algorithm is prone to some kind of attack. Testing of these algorithms is done by analyzing the parameters such as time required for execution, use of computational resources, key management, etc. Finally the best one that stands and fulfill all the criteria in a reasonable manner is selected for the purpose of storage.
2022-04-19
Mosteiro-Sanchez, Aintzane, Barcelo, Marc, Astorga, Jasone, Urbieta, Aitor.  2021.  Multi-Layered CP-ABE Scheme for Flexible Policy Update in Industry 4.0. 2021 10th Mediterranean Conference on Embedded Computing (MECO). :1–4.
Industry 4.0 connectivity requires ensuring end-to-end (E2E) security for industrial data. This requirement is critical when retrieving data from the OT network. Ciphertext-Policy Attribute-Based Encryption (CP-ABE) guarantees E2E security by encrypting data according to a policy and generating user keys according to attributes. To use this encryption scheme in manufacturing environments, policies must be updatable. This paper proposes a Multi-Layered Policy Key Encapsulation Method for CP-ABE that allows flexible policy update and revocation without modifying the original CP-ABE scheme.
2022-01-10
Zhang, Qixin.  2021.  An Overview and Analysis of Hybrid Encryption: The Combination of Symmetric Encryption and Asymmetric Encryption. 2021 2nd International Conference on Computing and Data Science (CDS). :616–622.
In the current scenario, various forms of information are spread everywhere, especially through the Internet. A lot of valuable information is contained in the dissemination, so security issues have always attracted attention. With the emergence of cryptographic algorithms, information security has been further improved. Generally, cryptography encryption is divided into symmetric encryption and asymmetric encryption. Although symmetric encryption has a very fast computation speed and is beneficial to encrypt a large amount of data, the security is not as high as asymmetric encryption. The same pair of keys used in symmetric algorithms leads to security threats. Thus, if the key can be protected, the security could be improved. Using an asymmetric algorithm to protect the key and encrypting the message with a symmetric algorithm would be a good choice. This paper will review security issues in the information transmission and the method of hybrid encryption algorithms that will be widely used in the future. Also, the various characteristics of algorithms in different systems and some typical cases of hybrid encryption will be reviewed and analyzed to showcase the reinforcement by combining algorithms. Hybrid encryption algorithms will improve the security of the transmission without causing more other problems. Additionally, the way how the encryption algorithms combine to strength the security will be discussed with the aid of an example.
2021-08-11
He, Guorong, Dong, Chen, Liu, Yulin, Fan, Xinwen.  2020.  IPlock: An Effective Hybrid Encryption for Neuromorphic Systems IP Core Protection. 2020 IEEE 4th Information Technology, Networking, Electronic and Automation Control Conference (ITNEC). 1:612—616.
Recent advances in resistive synaptic devices have enabled the emergence of brain-inspired smart chips. These chips can execute complex cognitive tasks in digital signal processing precisely and efficiently using an efficient neuromorphic system. The neuromorphic synapses used in such chips, however, are different from the traditional integrated circuit architectures, thereby weakening their resistance to malicious transformation and intellectual property (IP) counterfeiting. Accordingly, in this paper, we propose an effective hybrid encryption methodology for IP core protection in neuromorphic computing systems, in-corporating elliptic curve cryptography and SM4 simultaneously. Experimental results confirm that the proposed method can implement real-time encryption of any number of crossbar arrays in neuromorphic systems accurately, while reducing the time overhead by 14.40%-26.08%.
2021-01-28
Segoro, M. B., Putro, P. A. Wibowo.  2020.  Implementation of Two Factor Authentication (2FA) and Hybrid Encryption to Reduce the Impact of Account Theft on Android-Based Instant Messaging (IM) Applications. 2020 International Workshop on Big Data and Information Security (IWBIS). :115—120.

Instant messaging is an application that is widely used to communicate. Based on the wearesocial.com report, three of the five most used social media platforms are chat or instant messaging. Instant messaging was chosen for communication because it has security features in log in using a One Time Password (OTP) code, end-to-end encryption, and even two-factor authentication. However, instant messaging applications still have a vulnerability to account theft. This account theft occurs when the user loses his cellphone. Account theft can happen when a cellphone is locked or not. As a result of this account theft, thieves can read confidential messages and send fake news on behalf of the victim. In this research, instant messaging application security will be applied using hybrid encryption and two-factor authentication, which are made interrelated. Both methods will be implemented in 2 implementation designs. The implementation design is securing login and securing sending and receiving messages. For login security, QR Code implementation is sent via email. In sending and receiving messages, the message decryption process will be carried out when the user is authenticated using a fingerprint. Hybrid encryption as message security uses RSA 2048 and AES 128. Of the ten attempts to steal accounts that have been conducted, it is shown that the implementation design is proven to reduce the impact of account theft.

2021-01-25
Abbas, M. S., Mahdi, S. S., Hussien, S. A..  2020.  Security Improvement of Cloud Data Using Hybrid Cryptography and Steganography. 2020 International Conference on Computer Science and Software Engineering (CSASE). :123–127.
One of the significant advancements in information technology is Cloud computing, but the security issue of data storage is a big problem in the cloud environment. That is why a system is proposed in this paper for improving the security of cloud data using encryption, information concealment, and hashing functions. In the data encryption phase, we implemented hybrid encryption using the algorithm of AES symmetric encryption and the algorithm of RSA asymmetric encryption. Next, the encrypted data will be hidden in an image using LSB algorithm. In the data validation phase, we use the SHA hashing algorithm. Also, in our suggestion, we compress the data using the LZW algorithm before hiding it in the image. Thus, it allows hiding as much data as possible. By using information concealment technology and mixed encryption, we can achieve strong data security. In this paper, PSNR and SSIM values were calculated in addition to the graph to evaluate the image masking performance before and after applying the compression process. The results showed that PSNR values of stego-image are better for compressed data compared to data before compression.
Thinn, A. A., Thwin, M. M. S..  2020.  A Hybrid Solution for Confidential Data Transfer Using PKI, Modified AES Algorithm and Image as a Secret Key. 2020 IEEE Conference on Computer Applications(ICCA). :1–4.
Nowadays the provision of online services by government or business organizations has become a standard and necessary operation. Transferring data including the confidential or sensitive information via Internet or insecure network and exchange of them is also increased day by day. As a result, confidential information leakage and cyber threats are also heightened. Confidential information trading became one of the most profitable businesses. Encrypting the data is a solution to secure the data from being exposed. In this paper, we would like to propose a solution for the secure transfer of data using symmetric encryption, asymmetric encryption technologies and Key Generation Server as a mixed hybrid solution. A Symmetric encryption, modified AES algorithm, is used to encrypt data. Digital certificate is used both for data encryption and digital signing to assure data integrity. Key generation server is used to generate the second secret key from the publicly recognized information of a person and this key is used as a second secret key in the modified AES. The proposed hybrid solution can be utilized in any applications that require high confidentiality, integrity of data and non-repudiation.
2020-08-24
Long, Cao-Fang, Xiao, Heng.  2019.  Construction of Big Data Hyperchaotic Mixed Encryption Model for Mobile Network Privacy. 2019 International Conference on Virtual Reality and Intelligent Systems (ICVRIS). :90–93.
Big data of mobile network privacy is vulnerable to clear text attack in the process of storage and mixed network information sharing, which leads to information leakage. Through the mixed encryption of data of mobile network privacy big data to improve the confidentiality and security of mobile network privacy big data, a mobile network privacy big data hybrid encryption algorithm based on hyperchaos theory is proposed. The hybrid encryption key of mobile network privacy big data is constructed by using hyperchaotic nonlinear mapping hybrid encryption technology. Combined with the feature distribution of mobile network privacy big data, the mixed encrypted public key is designed by using Logistic hyperchaotic arrangement method, and a hyperchaotic analytic cipher and block cipher are constructed by using Rossle chaotic mapping. The random piecewise linear combination method is used to design the coding and key of mobile network privacy big data. According to the two-dimensional coding characteristics of mobile network privacy big data in the key authorization protocol, the hybrid encryption and decryption key of mobile network privacy big data is designed, and the mixed encryption and decryption key of mobile network privacy big data is constructed, Realize the privacy of mobile network big data mixed encryption output and key design. The simulation results show that this method has good confidentiality and strong steganography performance, which improves the anti-attack ability of big data, which is used to encrypt the privacy of mobile network.
2020-06-01
Pomak, Wiphop, Limpiyakom, Yachai.  2018.  Enterprise WiFi Hotspot Authentication with Hybrid Encryption on NFC- Enabled Smartphones. 2018 8th International Conference on Electronics Information and Emergency Communication (ICEIEC). :247–250.
Nowadays, some workplaces have adopted the policy of BYOD (bring your own device) that permits employees to bring personally owned devices, and to use those devices to access company information and applications. Especially, small devices like smartphones are widely used due to the greater mobility and connectivity. A majority of organizations provide the wireless local area network which is necessary for small devices and business data transmission. The resources access through Wi-Fi network of the organization needs intense restriction. WPA2 Enterprise with 802.1X standard is typically introduced to handle user authentication on the network using the EAP framework. However, credentials management for all users is a hassle for administrators. Strong authentication provides higher security whereas the difficulty of deployment is still open issues. This research proposes the utility of Near Field Communication to securely transmit certificate data that rely on the hybrid cryptosystem. The approach supports enterprise Wi-Fi hotspot authentication based on WPA2-802.1X model with the EAP-TLS method. It also applies multi-factor authentication for enhancing the security of networks and users. The security analysis and experiment on establishing connection time were conducted to evaluate the presented approach.
2020-04-20
Gupta, Himanshu, Mondal, Subhash, Ray, Srayan, Giri, Biswajit, Majumdar, Rana, Mishra, Ved P.  2019.  Impact of SQL Injection in Database Security. 2019 International Conference on Computational Intelligence and Knowledge Economy (ICCIKE). :296–299.
In today's world web applications have become an instant means for information broadcasting. At present, man has become so dependent on web applications that everything done through electronic means like e-banking, e-shopping, online payment of bills etc. Due to an unauthorized admittance might threat customer's or user's confidentiality, integrity and authority. SQL injection considered as most Spartan dangerous coercions to the databases of web applications. current scenario databases are highly susceptible to SQL Injection[4] . SQL Injection is one of the most popular and dangerous hacking or cracking technique . In this work authors projected a novel approach to mitigate SQL Injection Attacks in a database. We have illustrated a technique or method prevent SQLIA by incorporating a hybrid encryption in form of Advanced Encryption Standard (AES) and Elliptical Curve Cryptography (ECC) [5]. In this research paper integrated approach of encryption method is followed to prevent the databases of the web applications against SQL Injection Attack. Incidentally if an invader gains access to the database, then it can cause severe damage and ends up with retrieves data or information. So to prevent these type of attacks a combined approach is projected , Advanced Encryption Standard (AES) at login phase to prevent the unauthorized access to databases and on the other hand Elliptical Curve Cryptography (ECC) to encode the database so that without the key no one can access the database information [3]. This research paper illustrates the technique to prevent SQL Injection Attack.
2019-06-10
Hmouda, E., Li, W..  2018.  Detection and Prevention of Attacks in MANETs by Improving the EAACK Protocol. SoutheastCon 2018. :1–7.

Mobile Ad Hoc Networks are dynamic in nature and have no rigid or reliable network infrastructure by their very definition. They are expected to be self-governed and have dynamic wireless links which are not entirely reliable in terms of connectivity and security. Several factors could cause their degradation, such as attacks by malicious and selfish nodes which result in data carrying packets being dropped which in turn could cause breaks in communication between nodes in the network. This paper aims to address the issue of remedy and mitigation of the damage caused by packet drops. We proposed an improvement on the EAACK protocol to reduce the network overhead packet delivery ratio by using hybrid cryptography techniques DES due to its higher efficiency in block encryption, and RSA due to its management in key cipher. Comparing to the existing approaches, our simulated results show that hybrid cryptography techniques provide higher malicious behavior detection rates, and improve the performance. This research can also lead to more future efforts in using hybrid encryption based authentication techniques for attack detection/prevention in MANETs.

2019-02-13
Gunjal, Y. S., Gunjal, M. S., Tambe, A. R..  2018.  Hybrid Attribute Based Encryption and Customizable Authorization in Cloud Computing. 2018 International Conference On Advances in Communication and Computing Technology (ICACCT). :187–190.
Most centralized systems allow data access to its cloud user if a cloud user has a certain set of satisfying attributes. Presently, one method to compete such policies is to use an authorized cloud server to maintain the user data and have access control over it. At times, when one of the servers keeping data is compromised, the security of the user data is compromised. For getting access control, maintaining data security and obtaining precise computing results, the data owners have to keep attribute-based security to encrypt the stored data. During the delegation of data on cloud, the cloud servers may be tampered by the counterfeit cipher-text. Furthermore, the authorized users may be cheated by retorting them that they are unauthorized. Largely the encryption control access attribute policies are complex. In this paper, we present Cipher-text Policy Attribute-Based Encryption for maintaining complex access control over encrypted data with verifiable customizable authorization. The proposed technique provides data confidentiality to the encrypted data even if the storage server is comprised. Moreover, our method is highly secured against collusion attacks. In advance, performance evaluation of the proposed system is elaborated with implementation of the same.