Visible to the public Biblio

Found 1106 results

Filters: Keyword is Encryption  [Clear All Filters]
2021-02-08
Bhoi, G., Bhavsar, R., Prajapati, P., Shah, P..  2020.  A Review of Recent Trends on DNA Based Cryptography. 2020 3rd International Conference on Intelligent Sustainable Systems (ICISS). :815–822.
One of the emerging methodologies nowadays in the field of cryptography based on human DNA sequences. As the research says that even a limited quantity of DNA can store gigantic measure of information likewise DNA can process and transmit the information, such potential of DNA give rise to the idea of DNA cryptography. A synopsis of the research carried out in DNA based security presented in this paper. Included deliberation contain encryption algorithms based on random DNA, chaotic systems, polymerase chain reaction, coupled map lattices, and other common encryption algorithms. Purpose of algorithms are specific or general as some of them are only designed to encrypt the images or more specific images like medical images or text data and others designed to use it as general for images and text data. We discussed divergent techniques that proposed earlier based on random sample DNA, medical image encryption, image encryption, and cryptanalysis done on various algorithms. With the help of this paper, one can understand the existing algorithms and can design a DNA based encryption algorithm.
Karmakar, J., Mandal, M. K..  2020.  Chaos-based Image Encryption using Integer Wavelet Transform. 2020 7th International Conference on Signal Processing and Integrated Networks (SPIN). :756–760.
Since the last few decades, several chaotic encryption techniques are reported by different researchers. Although the cryptanalysis of some techniques shows the feebler resistance of those algorithms against any weaker attackers. However, different hyper-chaotic based and DNA-coding based encrypting methods are introduced recently. Though, these methods are efficient against several attacks, but, increase complexity as well. On account of these drawbacks, we have proposed a novel technique of chaotic encryption of an image using the integer wavelet transform (IWT) and global bit scrambling (GBS). Here, the image is transformed and decomposed by IWT. Thereafter, a chaotic map is used in the encryption algorithm. A key-dependent bit scrambling (GBS) is introduced rather than pixel scrambling to make the encryption stronger. It enhances key dependency along with the increased resistance against intruder attacks. To check the fragility and dependability of the algorithm, a sufficient number of tests are done, which have given reassuring results. Some tests are done to check the similarity between the original and decrypted image to ensure the excellent outcome of the decryption algorithm. The outcomes of the proposed algorithm are compared with some recent works' outputs to demonstrate its eligibility.
Saleh, A. H., Yousif, A. S., Ahmed, F. Y. H..  2020.  Information Hiding for Text Files by Adopting the Genetic Algorithm and DNA Coding. 2020 IEEE 10th Symposium on Computer Applications Industrial Electronics (ISCAIE). :220–223.
Hiding information is a process to hide data or include it in different digital media such as image, audio, video, and text. However, there are many techniques to achieve the process of hiding information in the image processing, in this paper, a new method has been proposed for hidden data mechanism (which is a text file), then a transposition cipher method has been employed for encryption completed. It can be used to build an encrypted text and also to increase security against possible attacks while sending it over the World Wide Web. A genetic algorithm has been affected in the adjustment of the encoded text and DNA in the creation of an encrypted text that is difficult to detect and then include in the image and that affected the image visual quality. The proposed method outperforms the state of arts in terms of efficiently retrieving the embedded messages. Performance evaluation has been recorded high visual quality scores for the (SNR (single to noise ratio), PSNR (peak single to noise ratio) and MSE (mean square error).
Arunpandian, S., Dhenakaran, S. S..  2020.  DNA based Computing Encryption Scheme Blending Color and Gray Images. 2020 International Conference on Communication and Signal Processing (ICCSP). :0966–0970.

In this paper, a novel DNA based computing method is proposed for encryption of biometric color(face)and gray fingerprint images. In many applications of present scenario, gray and color images are exhibited major role for authenticating identity of an individual. The values of aforementioned images have considered as two separate matrices. The key generation process two level mathematical operations have applied on fingerprint image for generating encryption key. For enhancing security to biometric image, DNA computing has done on the above matrices generating DNA sequence. Further, DNA sequences have scrambled to add complexity to biometric image. Results of blending images, image of DNA computing has shown in experimental section. It is observed that the proposed substitution DNA computing algorithm has shown good resistant against statistical and differential attacks.

Akkasaligar, P. T., Biradar, S..  2020.  Medical Image Compression and Encryption using Chaos based DNA Cryptography. 2020 IEEE Bangalore Humanitarian Technology Conference (B-HTC). :1–5.
In digital communication, the transmission of medical images over communication network is very explosive. We need a communication system to transmit the medical information rapidly and securely. In this manuscript, we propose a cryptosystem with novel encoding strategy and lossless compression technique. The chaos based DNA cryptography is used to enrich security of medical images. The lossless Discrete Haar Wavelet Transform is used to reduce space and time efficiency during transmission. The cryptanalysis proves that proposed cryptosystem is secure against different types of attacks. The compression ratio and pixel comparison is performed to verify the similarity of retained medical image.
Pradeeksha, A. Shirley, Sathyapriya, S. Sridevi.  2020.  Design and Implementation of DNA Based Cryptographic Algorithm. 2020 5th International Conference on Devices, Circuits and Systems (ICDCS). :299–302.
The intensity of DNA figuring will reinforce the current security on frameworks by opening up another probability of a half and half cryptographic framework. Here, we are exhibiting the DNA S-box for actualizing cryptographic algorithm. The DNA based S-Box is designed using vivado software and implemented using Artix-7 device. The main aim is to design the DNA based S-box to increase the security. Also pipelining and parallelism techniques are to be implement in future to increase the speed.
Kumar, B. M., Sri, B. R. S., Katamaraju, G. M. S. A., Rani, P., Harinadh, N., Saibabu, C..  2020.  File Encryption and Decryption Using DNA Technology. 2020 2nd International Conference on Innovative Mechanisms for Industry Applications (ICIMIA). :382–385.
Cryptography is the method of transforming the original texted message into an unknown form and in reverse also. It is the process of hiding and forwarding the data in an appropriate form so that only authorized persons can know and can process it. Cryptographic process secures the data from hijacking or transmutation, it is mainly used for users data security. This paper justifies the encryption and decryption using DNA(Deoxyribo Nucleic Acid) sequence. This process includes several intermediate steps, the perception of binary-coded form and generating of arbitrary keys is used to encrypt the message. A common key should be established between the sender and receiver for encryption and decryption process. The common key provides more security to the sequence. In this paper, both the process of binary-coded form and generating of arbitrary keys are used to encrypt the message. It is widely used in an institution and by every individual to hide their data from the muggers and hijackers and provides the data securely, and confidentially over the transmission of information.
Fauzan, A., Sukarno, P., Wardana, A. A..  2020.  Overhead Analysis of the Use of Digital Signature in MQTT Protocol for Constrained Device in the Internet of Things System. 2020 3rd International Conference on Computer and Informatics Engineering (IC2IE). :415–420.
This paper presents an overhead analysis of the use of digital signature mechanisms in the Message Queue Telemetry Transport (MQTT) protocol for three classes of constrained-device. Because the resources provided by constrained-devices are very limited, the purpose of this overhead analysis is to help find out the advantages and disadvantages of each class of constrained-devices after a security mechanism has been applied, namely by applying a digital signature mechanism. The objective of using this digital signature mechanism is for providing integrity, that if the payload sent and received in its destination is still original and not changed during the transmission process. The overhead analysis aspects performed are including analyzing decryption time, signature verification performance, message delivery time, memory and flash usage in the three classes of constrained-device. Based on the overhead analysis result, it can be seen that for decryption time and signature verification performance, the Class-2 device is the fastest one. For message delivery time, the smallest time needed for receiving the payload is Class-l device. For memory usage, the Class-2 device is providing the biggest available memory and flash.
Noel, M. D., Waziri, O. V., Abdulhamid, M. S., Ojeniyi, A. J., Okoro, M. U..  2020.  Comparative Analysis of Classical and Post-quantum Digital Signature Algorithms used in Bitcoin Transactions. 2020 2nd International Conference on Computer and Information Sciences (ICCIS). :1–6.

The use of public key cryptosystems ranges from securely encrypting bitcoin transactions and creating digital signatures for non-repudiation. The cryptographic systems security of public key depends on the complexity in solving mathematical problems. Quantum computers pose a threat to the current day algorithms used. This research presents analysis of two Hash-based Signature Schemes (MSS and W-OTS) and provides a comparative analysis of them. The comparisons are based on their efficiency as regards to their key generation, signature generation and verification time. These algorithms are compared with two classical algorithms (RSA and ECDSA) used in bitcoin transaction security. The results as shown in table II indicates that RSA key generation takes 0.2012s, signature generation takes 0.0778s and signature verification is 0.0040s. ECDSA key generation is 0.1378s, signature generation takes 0.0187s, and verification time for the signature is 0.0164s. The W-OTS key generation is 0.002s. To generate a signature in W-OTS, it takes 0.001s and verification time for the signature is 0.0002s. Lastly MSS Key generation, signature generation and verification has high values which are 16.290s, 17.474s, and 13.494s respectively. Based on the results, W-OTS is recommended for bitcoin transaction security because of its efficiency and ability to resist quantum computer attacks on the bitcoin network.

Jain, S., Sharma, S., Chandavarkar, B. R..  2020.  Mitigating Man-in-the-Middle Attack in Digital Signature. 2020 11th International Conference on Computing, Communication and Networking Technologies (ICCCNT). :1–5.
We all are living in the digital era, where the maximum of the information is available online. The digital world has made the transfer of information easy and provides the basic needs of security like authentication, integrity, nonrepudiation, etc. But, with the improvement in security, cyber-attacks have also increased. Security researchers have provided many techniques to prevent these cyber-attacks; one is a Digital Signature (DS). The digital signature uses cryptographic key pairs (public and private) to provide the message's integrity and verify the sender's identity. The private key used in the digital signature is confidential; if attackers find it by using various techniques, then this can result in an attack. This paper presents a brief introduction about the digital signature and how it is vulnerable to a man-in-the-middle attack. Further, it discusses a technique to prevent this attack in the digital signature.
Pramanik, S., Bandyopadhyay, S. K., Ghosh, R..  2020.  Signature Image Hiding in Color Image using Steganography and Cryptography based on Digital Signature Concepts. 2020 2nd International Conference on Innovative Mechanisms for Industry Applications (ICIMIA). :665–669.
Data Transmission in network security is one of the most vital issues in today's communication world. The outcome of the suggested method is outlined over here. Enhanced security can be achieved by this method. The vigorous growth in the field of information communication has made information transmission much easier. But this type of advancement has opened up many possibilities of information being snooped. So, day-by-day maintaining of information security is becoming an inseparable part of computing and communication. In this paper, the authors have explored techniques that blend cryptography & steganography together. In steganography, information is kept hidden behind a cover image. In this paper, approaches for information hiding using both cryptography & steganography is proposed keeping in mind two considerations - size of the encrypted object and degree of security. Here, signature image information is kept hidden into cover image using private key of sender & receiver, which extracts the information from stego image using a public key. This approach can be used for message authentication, message integrity & non-repudiation purpose.
Pandey, A., Mahajan, D., Gupta, S., Rastogi, i.  2020.  Detection of Blind Signature Using Recursive Sum. 2020 6th International Conference on Signal Processing and Communication (ICSC). :262–265.
Digital signatures are suitable technology for public key encryption. Acceptance (non-repudiation) of digital messages and data origin authentication are one of the main usage of digital signature. Digital signature's security mainly depends on the keys (public and private). These keys are used to generate and validate digital signatures. In digital signature signing process is performed using signer's secret key. However, any attacker can present a blinded version of message encrypted with signer's public key and can get the original message. Therefore, this paper proposed a novel method to identify blinded version of digital signature. The proposed method has been tested mathematically and found to be more efficient to detect blind signatures.
2021-02-01
Li, R., Ishimaki, Y., Yamana, H..  2020.  Privacy Preserving Calculation in Cloud using Fully Homomorphic Encryption with Table Lookup. 2020 5th IEEE International Conference on Big Data Analytics (ICBDA). :315–322.
To protect data in cloud servers, fully homomorphic encryption (FHE) is an effective solution. In addition to encrypting data, FHE allows a third party to evaluate arithmetic circuits (i.e., computations) over encrypted data without decrypting it, guaranteeing protection even during the calculation. However, FHE supports only addition and multiplication. Functions that cannot be directly represented by additions or multiplications cannot be evaluated with FHE. A naïve implementation of such arithmetic operations with FHE is a bit-wise operation that encrypts numerical data as a binary string. This incurs huge computation time and storage costs, however. To overcome this limitation, we propose an efficient protocol to evaluate multi-input functions with FHE using a lookup table. We extend our previous work, which evaluates a single-integer input function, such as f(x). Our extended protocol can handle multi-input functions, such as f(x,y). Thus, we propose a new method of constructing lookup tables that can evaluate multi-input functions to handle general functions. We adopt integer encoding rather than bit-wise encoding to speed up the evaluations. By adopting both permutation operations and a private information retrieval scheme, we guarantee that no information from the underlying plaintext is leaked between two parties: a cloud computation server and a decryptor. Our experimental results show that the runtime of our protocol for a two-input function is approximately 13 minutes, when there are 8,192 input elements in the lookup table. By adopting a multi-threading technique, the runtime can be further reduced to approximately three minutes with eight threads. Our work is more practical than a previously proposed bit-wise implementation, which requires 60 minutes to evaluate a single-input function.
Nakadai, N., Iseki, T., Hayashi, M..  2020.  Improving the Security Strength of Iseki’s Fully Homomorphic Encryption. 2020 35th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC). :299–304.
This paper proposes a method that offers much higher security for Iseki's fully homomorphic encryption (FHE), a recently proposed secure computation scheme. The key idea is re-encrypting already encrypted data. This second encryption is executed using new common keys, whereby two or more encryptions offer much stronger security.
Zhang, Y., Liu, J., Shang, T., Wu, W..  2020.  Quantum Homomorphic Encryption Based on Quantum Obfuscation. 2020 International Wireless Communications and Mobile Computing (IWCMC). :2010–2015.
Homomorphic encryption enables computation on encrypted data while maintaining secrecy. This leads to an important open question whether quantum computation can be delegated and verified in a non-interactive manner or not. In this paper, we affirmatively answer this question by constructing the quantum homomorphic encryption scheme with quantum obfuscation. It takes advantage of the interchangeability of the unitary operator, and exchanges the evaluation operator and the encryption operator by means of equivalent multiplication to complete homomorphic encryption. The correctness of the proposed scheme is proved theoretically. The evaluator does not know the decryption key and does not require a regular interaction with a user. Because of key transmission after quantum obfuscation, the encrypting party and the decrypting party can be different users. The output state has the property of complete mixture, which guarantees the scheme security. Moreover, the security level of the quantum homomorphic encryption scheme depends on quantum obfuscation and encryption operators.
Behera, S., Prathuri, J. R..  2020.  Application of Homomorphic Encryption in Machine Learning. 2020 2nd PhD Colloquium on Ethically Driven Innovation and Technology for Society (PhD EDITS). :1–2.
The linear regression is a machine learning algorithm used for prediction. But if the input data is in plaintext form then there is a high probability that the sensitive information will get leaked. To overcome this, here we are proposing a method where the input data is encrypted using Homomorphic encryption. The machine learning algorithm can be used on this encrypted data for prediction while maintaining the privacy and secrecy of the sensitive data. The output from this model will be an encrypted result. This encrypted result will be decrypted using a Homomorphic decryption technique to get the plain text. To determine the accuracy of our result, we will compare it with the result obtained after applying the linear regression algorithm on the plain text.
Ogunseyi, T. B., Bo, T..  2020.  Fast Decryption Algorithm for Paillier Homomorphic Cryptosystem. 2020 IEEE International Conference on Power, Intelligent Computing and Systems (ICPICS). :803–806.
With the shift in storage paradigm, there is an increasing need for privacy of dataset and also for an encryption scheme that permits computation on encrypted data. Paillier cryptosystem is a good example of such a homomorphic encryption scheme. To improve the efficiency of the Paillier homomorphic encryption scheme in terms of its decryption speed and overall computational cost, we propose an improved decryption process. Specifically, the inclusion of a variable k to reduce the modular multiplicative arithmetic. The variable k is combined with the L function and CRT recombination method, to arrive at a fast and improved decryption process, showing the mathematical correctness of the decryption algorithm. Experimental results validate that our scheme is significantly efficient in its decryption speed.
Mahmood, Z. H., Ibrahem, M. K..  2020.  A Noise-Free Homomorphic Encryption based on Chaotic System. 2020 1st. Information Technology To Enhance e-learning and Other Application (IT-ELA. :132–137.
Fully homomorphic encryption (FHE) was one of the most prominent research topics of the last ten years. And it is considered as a major cryptographic tool in a secure and reliable cloud computing environment. The reason behind that because it allows computations over encrypted data, without decrypting the original message. This paper developed a new symmetric (FHE) algorithm based on Enhanced Matrix Operation for Randomization and Encryption (EMORE) algorithm using a chaotic system. The proposed algorithm was considered a noise-free algorithm. It generates the ciphertext in a floating-point number's format, overcomes the problem of plaintext ring and modular arithmetic operation in EMORE by the hardness of a chaotic system, and provides another level of security in terms of randomness properties, sensitivity to the initial condition, and large key size (\textbackslashtextgreater2100) of a chaotic system. Besides that, the proposed algorithm provides the confidentiality and privacy of outsourced data computing through homomorphism property of it. By using both numerical and statistical tests, these tests proved that the proposed algorithm has positive randomness properties and provide secure and reliable encryption (through encryption-decryption time, key sensitivity, keyspace, and correlation). Finally, the simulation results show that the execution time of the proposed algorithm is faster about 7.85 times than the EMORE algorithm.
Zhang, Y., Liu, Y., Chung, C.-L., Wei, Y.-C., Chen, C.-H..  2020.  Machine Learning Method Based on Stream Homomorphic Encryption Computing. 2020 IEEE International Conference on Consumer Electronics - Taiwan (ICCE-Taiwan). :1–2.
This study proposes a machine learning method based on stream homomorphic encryption computing for improving security and reducing computational time. A case study of mobile positioning based on k nearest neighbors ( kNN) is selected to evaluate the proposed method. The results showed the proposed method can save computational resources than others.
Sendhil, R., Amuthan, A..  2020.  A Descriptive Study on Homomorphic Encryption Schemes for Enhancing Security in Fog Computing. 2020 International Conference on Smart Electronics and Communication (ICOSEC). :738–743.
Nowadays, Fog Computing gets more attention due to its characteristics. Fog computing provides more advantages in related to apply with the latest technology. On the other hand, there is an issue about the data security over processing of data. Fog Computing encounters many security challenges like false data injection, violating privacy in edge devices and integrity of data, etc. An encryption scheme called Homomorphic Encryption (HME) technique is used to protect the data from the various security threats. This homomorphic encryption scheme allows doing manipulation over the encrypted data without decrypting it. This scheme can be implemented in many systems with various crypto-algorithms. This homomorphic encryption technique is mainly used to retain the privacy and to process the stored encrypted data on a remote server. This paper addresses the terminologies of Fog Computing, work flow and properties of the homomorphic encryption algorithm, followed by exploring the application of homomorphic encryption in various public key cryptosystems such as RSA and Pailier. It focuses on various homomorphic encryption schemes implemented by various researchers such as Brakerski-Gentry-Vaikuntanathan model, Improved Homomorphic Cryptosystem, Upgraded ElGamal based Algebric homomorphic encryption scheme, In-Direct rapid homomorphic encryption scheme which provides integrity of data.
2021-01-28
Krasnov, A. N., Prakhova, M. Y., Novikova, U. V..  2020.  Ensuring Cybersecurity of Data Transmission in Limited Energy Consumption Networks. 2020 International Multi-Conference on Industrial Engineering and Modern Technologies (FarEastCon). :1—5.

In the northern gas fields, most data are transmitted via wireless networks, which requires special transmission security measures. Herewith, the gas field infrastructure dictates cybersecurity modules to not only meet standard requirements but also ensure reduced energy consumption. The paper discusses the issue of building such a module for a process control system based on the RTP-04M recorder operating in conjunction with an Android-based mobile device. The software options used for the RSA and Diffie-Hellman data encryption and decryption algorithms on both the RTP-04M and the Android-based mobile device sides in the Keil μVision4 and Android Studio software environments, respectively, have shown that the Diffie-Hellman algorithm is preferable. It provides significant savings in RAM and CPU resources and power consumption of the recorder. In terms of energy efficiency, the implemented programs have been analyzed in the Android Studio (Android Profiler) and Simplicity Studio (Advanced Energy Monitor) environments. The integration of this module into the existing software will improve the field's PCS cybersecurity level due to protecting data transmitted from third-party attacks.

Kalaiyarasi, G., Balaji, K., Narmadha, T., Naveen, V..  2020.  E-Voting System In Smart Phone Using Mobile Application. 2020 6th International Conference on Advanced Computing and Communication Systems (ICACCS). :1466—1469.

The development in the web technologies given growth to the new application that will make the voting process very easy and proficient. The E-voting helps in providing convenient, capture and count the votes in an election. This project provides the description about e-voting using an Android platform. The proposed e-voting system helps the user to cast the vote without visiting the polling booth. The application provides authentication measures in order to avoid fraud voters using the OTP. Once the voting process is finished the results will be available within a fraction of seconds. All the casted vote count is encrypted using AES256 algorithm and stored in the database in order to avoid any outbreaks and revelation of results by third person other than the administrator.

Wang, Y., Gao, W., Hei, X., Mungwarama, I., Ren, J..  2020.  Independent credible: Secure communication architecture of Android devices based on TrustZone. 2020 International Conferences on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData) and IEEE Congress on Cybermatics (Cybermatics). :85—92.

The development of mobile internet has brought convenience to people, but the openness and diversity of mobile Internet make it face the security threat of communication privacy data disclosure. In this paper, a trusted android device security communication method based on TrustZone is proposed. Firstly, Elliptic Curve Diffie-Hellman (ECDH) key agreement algorithm is used to make both parties negotiate the session key in the Trusted Execution Environment (TEE), and then, we stored the key safely in the TEE. Finally, TEE completes the encryption and decryption of the transmitted data. This paper constructs a secure communication between mobile devices without a trusted third party and analyzes the feasibility of the method from time efficiency and security. The experimental results show that the method can resist malicious application monitoring in the process of data encryption and ensures the security of the session key. Compared with the traditional scheme, it is found that the performance of the scheme is not significantly reduced.

Goswami, U., Wang, K., Nguyen, G., Lagesse, B..  2020.  Privacy-Preserving Mobile Video Sharing using Fully Homomorphic Encryption. 2020 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops). :1—3.

Increased availability of mobile cameras has led to more opportunities for people to record videos of significantly more of their lives. Many times people want to share these videos, but only to certain people who were co-present. Since the videos may be of a large event where the attendees are not necessarily known, we need a method for proving co-presence without revealing information before co-presence is proven. In this demonstration, we present a privacy-preserving method for comparing the similarity of two videos without revealing the contents of either video. This technique leverages the Similarity of Simultaneous Observation technique for detecting hidden webcams and modifies the existing algorithms so that they are computationally feasible to run under fully homomorphic encryption scheme on modern mobile devices. The demonstration will consist of a variety of devices preloaded with our software. We will demonstrate the video sharing software performing comparisons in real time. We will also make the software available to Android devices via a QR code so that participants can record and exchange their own videos.

Inshi, S., Chowdhury, R., Elarbi, M., Ould-Slimane, H., Talhi, C..  2020.  LCA-ABE: Lightweight Context-Aware Encryption for Android Applications. 2020 International Symposium on Networks, Computers and Communications (ISNCC). :1—6.

The evolving of context-aware applications are becoming more readily available as a major driver of the growth of future connected smart, autonomous environments. However, with the increasing of security risks in critical shared massive data capabilities and the increasing regulation requirements on privacy, there is a significant need for new paradigms to manage security and privacy compliances. These challenges call for context-aware and fine-grained security policies to be enforced in such dynamic environments in order to achieve efficient real-time authorization between applications and connected devices. We propose in this work a novel solution that aims to provide context-aware security model for Android applications. Specifically, our proposition provides automated context-aware access control model and leverages Attribute-Based Encryption (ABE) to secure data communications. Thorough experiments have been performed and the evaluation results demonstrate that the proposed solution provides an effective lightweight adaptable context-aware encryption model.