Biblio
Filters: Keyword is Scalability [Clear All Filters]
Image Encryption Using Chaotic Map And Related Analysis. 2021 International Conference on Advances in Computing and Communications (ICACC). :1—5.
.
2021. The superior breadth of data transmission through the internet is rapidly increasing in the current scenario. The information in the form of images is really critical in the fields of Banking, Military, Medicine, etc, especially, in the medical field as people are unable to travel to different locations, they rely on telemedicine facilities available. All these fields are equally vulnerable to intruders. So, to prevent such an act, encryption of these data in the form of images can be done using chaos encryption. Chaos Encryption has its long way in the field of Secure Communication. Their Unique features offer much more security than any conventional algorithms. There are many simple chaotic maps that could be used for encryption. In this paper, at first Henon chaotic maps is used for the encryption purpose. The comparison of the algorithm with conventional algorithms is also done. Finally, a security analysis for proving the robustness of the algorithm is carried out. Also, different existing and some new versions are compared so as to check whether a new combination could produce a better result. The simulation results show that the proposed algorithm is robust and simple to be used for this application. Also, found a new combination of the map to be used for the application.
An Unsupervised Learning Approach for Visual Data Compression with Chaotic Encryption. 2021 Fourth International Conference on Electrical, Computer and Communication Technologies (ICECCT). :1—4.
.
2021. The increased demand of multimedia leads to shortage of network bandwidth and memory capacity. As a result, image compression is more significant for decreasing data redundancy, saving storage space and bandwidth. Along with the compression the next major challenge in this field is to safeguard the compressed data further from the spy which are commonly known as hackers. It is evident that the major increments in the fields like communication, wireless sensor network, data science, cloud computing and machine learning not only eases the operations of the related field but also increases the challenges as well. This paper proposes a worthy composition for image compression encryption based on unsupervised learning i.e. k-means clustering for compression with logistic chaotic map for encryption. The main advantage of the above combination is to address the problem of data storage and the security of the visual data as well. The algorithm reduces the size of the input image and also gives the larger key space for encryption. The validity of the algorithm is testified with the PSNR, MSE, SSIM and Correlation coefficient.
Chaos-Based Interleave Division Multiple Access Scheme with Physical Layer Security. 2021 IEEE 18th Annual Consumer Communications & Networking Conference (CCNC). :1—2.
.
2021. Interleave division multiple access (IDMA) is a multiple-access scheme and it is expected to improve frequency efficiency. Meanwhile, the damage caused by cyberattacks is increasing yearly. To solve this problem, we propose a method of applying radio-wave encryption to IDMA based on chaos modulation to realize physical layer security and the channel coding effect. We show that the proposed scheme ensures physical layer security and obtains channel coding gain by numerical simulations.
Multi image cross hybrid encryption method based on combined chaotic system. 2021 International Conference on Intelligent Transportation, Big Data & Smart City (ICITBS). :681—685.
.
2021. In order to improve the security and encryption efficiency of multi image cross hybrid encryption, a multi image cross hybrid encryption method based on combined chaotic system is proposed. On the basis of chaos theory, the characteristics of Logistic chaotic system and Lorenz chaotic system are analyzed, and Logistic chaotic system and Lorenz chaotic system are combined to form a combined chaotic system. In order to improve the security of multi image encryption, the plaintext image is preprocessed before encryption. The preprocessing process is embedding random number sequence in the plaintext image. Based on the random number embedded image, the combined chaotic system is applied to the multi image cross chaotic encryption method. Experimental results show that the proposed method has high encryption security and high encryption efficiency.
Two-level chaotic system versus non-autonomous modulation in the context of chaotic voice encryption. 2021 International Telecommunications Conference (ITC-Egypt). :1—6.
.
2021. In this paper, two methods are introduced for securing voice communication. The first technique applies multilevel chaos-based block cipher and the second technique applies non-autonomous chaotic modulation. In the first approach, the encryption method is implemented by joining Arnold cat map with the Lorenz system. This method depends on permuting and substituting voice samples. Applying two levels of a chaotic system, enhances the security of the encrypted signal. the permutation process of the voice samples is implemented by applying Arnold cat map, then use Lorenz chaotic flow to create masking key and consequently substitute the permuted samples. In the second method, an encryption method based on non-autonomous modulation is implemented, in the master system, and the voice injection process is applied into one variable of the Lorenz chaotic flow without modifying the state of controls parameter. Non-autonomous modulation is proved to be more suitable than other techniques for securing real-time applications; it also masters the problems of chaotic parameter modulation and chaotic masking. A comparative study of these methods is presented.
Skew-Tent Map Based CMOS Random Number Generator with Chaotic Sampling. 2021 19th IEEE International New Circuits and Systems Conference (NEWCAS). :1—4.
.
2021. Random number generators (RNGs) has an extensive application area from cryptography to simulation software. Piecewise linear one-dimensional (PL1D) maps are commonly preferred structures used as the basis of RNGs due to their theoretically proven chaotic behavior and ease of implementation. In this work, a skew-tent map based RNG is designed by using the chaotic sampling method in TSMC 180 nm CMOS process. Simulation data of the designed RNG is validated by the statistical randomness tests of the FIPS-140-2 and NIST 800-22 suites. The proposed RNG has three key features: the generated bitstreams can fulfill the randomness tests without using any post processing methods; the proposed RNG has immunity against external interference thanks to the chaotic sampling method; and higher bitrates (4.8 Mbit/s) can be achieved with relatively low power consumption (9.8 mW). Thus, robust RNG systems can be built for high-speed security applications with low power by using the proposed architecture.
An ADC Based Random Number Generator from a Discrete Time Chaotic Map. 2021 26th IEEE Asia-Pacific Conference on Communications (APCC). :79—82.
.
2021. This paper introduces a robust random number generator that based on Bernoulli discrete chaotic map. An eight bit SAR ADC is used with discrete time chaotic map to generate random bit sequences. Compared to RNGs that use the continuous time chaotic map, sensitivity to process, voltage and temperature (PVT) variations are reduced. Thanks to utilizing switch capacitor circuits to implement Bernoulli chaotic map equations, power consumption decreased significantly. Proposed design that has a throughput of 500 Kbit/second is implemented in TSMC 180 nm process technology. Generated bit sequences has successfully passed all four primary tests of FIPS-140-2 test suite and all tests of NIST 820–22 test suite without post processing. Furthermore, data rate can be increased by sacrificing power consumption. Hence, proposed architecture could be utilized in high speed cryptography applications.
Security Enhancement for CO-OFDM/OQAM System using Twice Chaotic Encryption Scheme. 2021 Asia Communications and Photonics Conference (ACP). :1—3.
.
2021. In this paper, we propose a twice chaotic encryption scheme to improve the security of CO-OFDM/OQAM system. Simulation results show that the proposed scheme enhance the physical-layer security within the acceptable performance penalty.
Chaotic Constellation Masking Encryption Method for Security-enhanced CO-OFDM/OQAM System. 2021 Asia Communications and Photonics Conference (ACP). :1—3.
.
2021. In this paper, we propose a Chaotic Constellation Masking (CCM) encryption method based on henon mapping to enhance the security of CO-OFDM/OQAM system. Simulation results indicate the capability of the CCM method improving system security.
Study on An Alternate-Channel Chaotic Laser Secure Communication System and Shifting Secret Keys to Enhance Security. 2021 14th International Congress on Image and Signal Processing, BioMedical Engineering and Informatics (CISP-BMEI). :1—6.
.
2021. We present an alternate-channel chaotic laser secure communication system to enhance information communication security and study its technical solution via combining chaos shift keying (CSK) and chaos masking (CM). Two coupled lasers and other two single lasers are introduced as a novel alternate-channel secure communication system, where one of two coupled lasers is modulated via CSK to encode a digital signal and the other of coupled lasers is used to emit a chaotic carrier to mask an information using CM. The two single lasers are used to decode CSK and CM information, respectively. And such CSK performance results in enhancement of CM secure performance because of in-time variation of the emitter' parameter as secret keys. The obtained numerical results show that the encoding and decoding can be successfully performed. The study is beneficial to chaotic cryptography and optics secure communication.
Evaluation of Performance and Security of Proof of Work and Proof of Stake using Blockchain. 2021 Third International Conference on Intelligent Communication Technologies and Virtual Mobile Networks (ICICV). :279–283.
.
2021. Storing information in Blockchain has become in vogue in the Technical and Communication Industry with many major players jumping into the bandwagon. Two of the most prominent enablers for Blockchain are “Proof of Work” and “Proof of Stake”. Proof of work includes the members solving the complex problem without having a particular need for the solution (except as evidence, of course), which absorbs a large number of resources in turn. The proof of stake doesn’t require as many resources to enable Blockchain secure information store. Both methodologies have their advantages and their shortcomings. The article attempts to review the current literature and collate the results of the study to measure the performance of both the methodologies and to arrive at a consensus regarding either or both methodologies to implement Blockchain to store data. Post reviewing the performance aspects and security features of both Proofs of Stake and Proof of Work the reviewer attempts to arrive at a secure and better performing blended Blockchain methodology that has wide industry practical application.
Computationally sound Bitcoin tokens. 2021 IEEE 34th Computer Security Foundations Symposium (CSF). :1–15.
.
2021. We propose a secure and efficient implementation of fungible tokens on Bitcoin. Our technique is based on a small extension of the Bitcoin script language, which allows the spending conditions in a transaction to depend on the neighbour transactions. We show that our implementation is computationally sound: that is, adversaries can make tokens diverge from their ideal functionality only with negligible probability.
Enabling Micro-payments on IoT Devices using Bitcoin Lightning Network. 2021 IEEE International Conference on Blockchain and Cryptocurrency (ICBC). :1–3.
.
2021. Lightning Network (LN) addresses the scalability problem of Bitcoin by leveraging off-chain transactions. Nevertheless, it is not possible to run LN on resource-constrained IoT devices due to its storage, memory, and processing requirements. Therefore, in this paper, we propose an efficient and secure protocol that enables an IoT device to use LN's functions through a gateway LN node. The idea is to involve the IoT device in LN operations with its digital signature by replacing original 2-of-2 multisignature channels with 3-of-3 multisignature channels. Our protocol enforces the LN gateway to request the IoT device's cryptographic signature for all operations on the channel. We evaluated the proposed protocol by implementing it on a Raspberry Pi for a toll payment scenario and demonstrated its feasibility and security.
Research on Data Security Technology Based on Blockchain Technology. 2021 7th IEEE Intl Conference on Big Data Security on Cloud (BigDataSecurity), IEEE Intl Conference on High Performance and Smart Computing, (HPSC) and IEEE Intl Conference on Intelligent Data and Security (IDS). :26–31.
.
2021. Blockchain started with Bitcoin, but it is higher than Bitcoin. With the deepening of applied research on blockchain technology, this new technology has brought new vitality to many industries. People admire the decentralized nature of the blockchain and hope to solve the problems caused by the operation of traditional centralized institutions in a more fair and effective way. Of course, as an emerging technology, blockchain has many areas for improvement. This article explains the blockchain technology from many aspects. Starting from the typical architecture of the blockchain, the data structure and system model of the blockchain are first introduced. Then it expounds the development of consensus algorithms and compares typical consensus algorithms. Later, the focus will be on smart contracts and their application platforms. After analyzing some of the challenges currently faced by the blockchain technology, some scenarios where the blockchain is currently developing well are listed. Finally, it summarizes and looks forward to the blockchain technology.
ConMan: A Connection Manipulation-based Attack Against Bitcoin Networking. 2021 IEEE Conference on Communications and Network Security (CNS). :101–109.
.
2021. Bitcoin is a representative cryptocurrency system using a permissionless peer-to-peer (P2P) network as its communication infrastructure. A number of attacks against Bitcoin have been discovered over the past years, including the Eclipse and EREBUS Attacks. In this paper, we present a new attack against Bitcoin’s P2P networking, dubbed ConMan because it leverages connection manipulation. ConMan achieves the same effect as the Eclipse and EREBUS Attacks in isolating a target (i.e., victim) node from the rest of the Bitcoin network. However, ConMan is different from these attacks because it is an active and deterministic attack, and is more effective and efficient. We validate ConMan through proof-of-concept exploitation in an environment that is coupled with real-world Bitcoin node functions. Experimental results show that ConMan only needs a few minutes to fully control the peer connections of a target node, which is in sharp contrast to the tens of days that are needed by the Eclipse and EREBUS Attacks. Further, we propose several countermeasures against ConMan. Some of them would be effective but incompatible with the design principles of Bitcoin, while the anomaly detection approach is positively achievable. We disclosed ConMan to the Bitcoin Core team and received their feedback, which confirms ConMan and the proposed countermeasures.
Analysis of information security in the PoW (Proof of Work) and PoS (Proof of Stake)blockchain protocols as an alternative for handling confidential nformation in the public finance ecuadorian sector. 2021 16th Iberian Conference on Information Systems and Technologies (CISTI). :1–5.
.
2021. Blockchain technology relies on a growing number of globally distributed ledgers known as blockchain. This technology was used for the creation of the cryptocurrency known as bitcoin that allows transactions to be carried out quickly and easily, without the need to use an intermediary "financial institution". The information is sent trough the protocols known as: PoW (Proof of Work) and PoS (Proof of Stake), which must guarantee confidentiality, integrity and availability of the information. The present work shows the result of a bibliographic review on the evolution of the blockchain, the PoW and PoS protocols; as well as the application of these within the framework of Ecuadorian legislation with emphasis on the evolution of risks of the PoW protocol.
Exploiting Bitcoin Mining Pool for Stealthy and Flexible Botnet Channels. 2021 8th International Conference on Dependable Systems and Their Applications (DSA). :741–742.
.
2021. Botnets are used by hackers to conduct cyber attacks and pose a huge threat to Internet users. The key of botnets is the command and control (C&C) channels. Security researchers can keep track of a botnet by capturing and analyzing the communication traffic between C&C servers and bots. Hence, the botmaster is constantly seeking more covert C&C channels to stealthily control the botnet. This paper designs a new botnet dubbed mp-botnet wherein bots communicate with each other based on the Stratum mining pool protocol. The mp-botnet botnet completes information transmission according to the communication method of the Stratum protocol. The communication traffic in the botnet is disguised as the traffic between the mining pool and the miners in a Bitcoin network, thereby achieving better stealthiness and flexibility.
Anomaly Detection on Bitcoin Values. 2021 6th International Conference on Computer Science and Engineering (UBMK). :249–253.
.
2021. Bitcoin has received a lot of attention from investors, researchers, regulators, and the media. It is a known fact that the Bitcoin price usually fluctuates greatly. However, not enough scientific research has been done on these fluctuations. In this study, long short-term memory (LSTM) modeling from Recurrent Neural Networks, which is one of the deep learning methods, was applied on Bitcoin values. As a result of this application, anomaly detection was carried out in the values from the data set. With the LSTM network, a time-dependent representation of Bitcoin price can be captured, and anomalies can be selected. The factors that play a role in the formation of the model to be applied in the detection of anomalies with the experimental results were evaluated.
Bit-FP: A Traffic Fingerprinting Approach for Bitcoin Hidden Service Detection. 2021 IEEE Sixth International Conference on Data Science in Cyberspace (DSC). :99–105.
.
2021. Bitcoin is a virtual encrypted digital currency based on a peer-to-peer network. In recent years, for higher anonymity, more and more Bitcoin users try to use Tor hidden services for identity and location hiding. However, previous studies have shown that Tor are vulnerable to traffic fingerprinting attack, which can identify different websites by identifying traffic patterns using statistical features of traffic. Our work shows that traffic fingerprinting attack is also effective for the Bitcoin hidden nodes detection. In this paper, we proposed a novel lightweight Bitcoin hidden service traffic fingerprinting, using a random decision forest classifier with features from TLS packet size and direction. We test our attack on a novel dataset, including a foreground set of Bitcoin hidden node traffic and a background set of different hidden service websites and various Tor applications traffic. We can detect Bitcoin hidden node from different Tor clients and website hidden services with a precision of 0.989 and a recall of 0.987, which is higher than the previous model.
Security Analyses of Misbehavior Tracking in Bitcoin Network. 2021 IEEE International Conference on Blockchain and Cryptocurrency (ICBC). :1–3.
.
2021. Because Bitcoin P2P networking is permissionless by the application requirement, it is vulnerable against networking threats based on identity/credential manipulations such as Sybil and spoofing attacks. The current Bitcoin implementation keeps track of its peer's networking misbehaviors through ban score. In this paper, we investigate the security problems of the ban-score mechanism and discover that the ban score is not only ineffective against the Bitcoin Message-based DoS attacks but also vulnerable to a Defamation attack. In the Defamation attack, the network adversary can exploit the ban-score mechanism to defame innocent peers.
Securing mHealth Applications with Grid-Based Honey Encryption. 2021 IEEE International Conference on Artificial Intelligence in Engineering and Technology (IICAIET). :1–5.
.
2021. Mobile healthcare (mHealth) application and technologies have promised their cost-effectiveness to enhance healthcare quality, particularly in rural areas. However, the increased security incidents and leakage of patient data raise the concerns to address security risks and privacy issues of mhealth applications urgently. While recent mobile health applications that rely on password-based authentication cannot withstand password guessing and cracking attacks, several countermeasures such as One-Time Password (OTP), grid-based password, and biometric authentication have recently been implemented to protect mobile health applications. These countermeasures, however, can be thwarted by brute force attacks, man-in-the-middle attacks and persistent malware attacks. This paper proposed grid-based honey encryption by hybridising honey encryption with grid-based authentication. Compared to recent honey encryption limited in the hardening password attacks process, the proposed grid-based honey encryption can be further employed against shoulder surfing, smudge and replay attacks. Instead of rejecting access as a recent security defence mechanism in mobile healthcare applications, the proposed Grid-based Honey Encryption creates an indistinct counterfeit patient's record closely resembling the real patients' records in light of each off-base speculation legitimate password.
Privacy-Preserving Biometric-based Authentication Scheme for Electric Vehicles Charging System. 2021 3rd IEEE Middle East and North Africa COMMunications Conference (MENACOMM). :86–91.
.
2021. Nowadays, with the continuous increase in oil prices and the worldwide shift towards clean energy, all-electric vehicles are booming. Thence, these vehicles need widespread charging systems operating securely and reliably. Consequently, these charging systems need the most robust cybersecurity measures and strong authentication mechanisms to protect its user. This paper presents a new security scheme leveraging human biometrics in terms of iris recognition to defend against multiple types of cyber-attacks such as fraudulent identities, man-in-the-middle attacks, or unauthorized access to electric vehicle charging stations. Fundamentally, the proposed scheme implements a security mechanism based on the inherently unique characteristics of human eye biometric. The objective of the proposed scheme is to enhance the security of electric vehicle charging stations by using a low-cost and efficient authentication using k-Nearest Neighbours (KNN), which is a lightweight encryption algorithm.We tested our system on high-quality images obtained from the standard IITD iris database to search over the encrypted database and authenticate a legitimate user. The results showed that our proposed technique had minimal communication and computation overhead, which is quite suitable for the resource-limited charging station devices. Furthermore, we proved that our scheme outperforms other existing techniques.
Methods and Algorithms for Generating a Storage Key Based on Biometric Parameters. 2021 International Russian Automation Conference (RusAutoCon). :137–141.
.
2021. The theoretical basis made it possible to implement software for automated secure biometric verification and personal identification, which can be used by information security systems (including access control and management systems). The work is devoted to solving an urgent problem - the development of methods and algorithms for generating a key for a storage device based on biometric parameters. Biometric cryptosystems take advantage of biometrics to improve the security of encryption keys. The ability not to store a key that is derived from biometric data is a direct advantage of the method of generating cryptographic keys from biometric data of users over other existing encryption methods.
Privacy-Preserving Biometric Matching Using Homomorphic Encryption. 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). :494–505.
.
2021. Biometric matching involves storing and processing sensitive user information. Maintaining the privacy of this data is thus a major challenge, and homomorphic encryption offers a possible solution. We propose a privacy-preserving biometrics-based authentication protocol based on fully homomorphic en-cryption, where the biometric sample for a user is gathered by a local device but matched against a biometric template by a remote server operating solely on encrypted data. The design ensures that 1) the user's sensitive biometric data remains private, and 2) the user and client device are securely authenticated to the server. A proof-of-concept implementation building on the TFHE library is also presented, which includes the underlying basic operations needed to execute the biometric matching. Performance results from the implementation show how complex it is to make FHE practical in this context, but it appears that, with implementation optimisations and improvements, the protocol could be used for real-world applications.
Biometric Steganography Using MPV Technique. 2021 IEEE 6th International Conference on Computing, Communication and Automation (ICCCA). :39–43.
.
2021. Biometric data is prone to attacks and threats from hackers who are professionals in cyber-crimes. Therefore, securing the data is very essential. Steganographic approach, which is a process of concealing data, is proposed as a solution to this. Biometrics are hidden inside other biometrics for safe storage and secure transmission. Also, it is designed to be robust against attacks, and cannot be detected easily. The intention of this paper is to highlight a method of hiding one image in another image by using mid position value(mpv) technique. Here we have to choose the secret biometric on which Arnold transform will be applied resulting in a scrambled version of the secret biometric. This will be enveloped inside cover image which results in a stego-image. Lastly, hidden secret biometric will be decoded from this stego image, which will first result in a scrambled secret biometric. Inverse Arnold Transform will be applied on this to finally result in the decoded secret biometric. The paper further explains the working and processes in detail.