Biblio
Filters: Keyword is Encryption [Clear All Filters]
Security Enhancing and Probability Shaping Coordinated Optimization for CAP-PON in Physical Layer. 2020 Asia Communications and Photonics Conference (ACP) and International Conference on Information Photonics and Optical Communications (IPOC). :1–3.
.
2020. A secure-enhanced scheme based on deoxyribonucleic acid (DNA) encoding encryption and probabilistic shaping (PS) is proposed. Experimental results verify the superiority of our proposed scheme in the achievement of security and power gain. © 2020 The Author(s).
Enhancing Source-Location Privacy in IoT Wireless Sensor Networks Routing. 2021 IEEE 4th International Conference on Computer and Communication Engineering Technology (CCET). :376–381.
.
2021. Wireless Sensor Networks (WSNs) and their implementations have been the subject of numerous studies over the last two decades. WSN gathers, processes, and distributes wireless data to the database storage center. This study aims to explain the four main components of sensor nodes and the mechanism of WSN's. WSNs have 5 available types that will be discussed and explained in this paper. In addition to that, shortest path routing will be thoroughly analyzed. In “The Protocol”. Reconfigurable logic applications have grown in number and complexity. Shortest path routing is a method of finding paths through a network with the least distance or other cost metric. The efficiency of the shortest path protocol mechanism and the reliability of encryption are both present which adds security and accuracy of location privacy and message delivery. There are different forms of key management, such as symmetric and asymmetric encryption, each with its own set of processing techniques. The use of encryption technique to secure sensor nodes is addressed, as well as how we overcame the problem with the aid of advanced techniques. Our major findings are that adding more security doesn't cost much and by cost we mean energy consumption, throughput and latency.
Fuzzy AHP based Ranking of Cryptography Indicators. 2021 15th International Conference on Advanced Technologies, Systems and Services in Telecommunications (℡SIKS). :237—240.
.
2021. The progression of cryptographic attacks in the ICT era doubtless leads to the development of new cryptographic algorithms and assessment, and evaluation of the existing ones. In this paper, the artificial intelligence application, through the fuzzy analytic hierarchy process (FAHP) implementation, is used to rank criteria and sub-criteria on which the algorithms are based to determine the most promising criteria and optimize their use. Out of fifteen criteria, security soundness, robustness and hardware failure distinguished as significant ones.
Trusted Fog Computing for Privacy Smart Contract Blockchain. 2021 IEEE 6th International Conference on Signal and Image Processing (ICSIP). :1042—1047.
.
2021. The fog platform is very suitable for time and location sensitive applications. Compared with cloud computing, fog computing faces new security and privacy challenges. This paper integrates blockchain nodes with fog nodes, and uses multi-party secure computing (MPC) in smart contracts to realize privacy-protected fog computing. MPC technology realizes encrypted input and output, so that participants can only get the output value of their own function. It is impossible to know the input and output of other people, and privacy calculation is realized. At the same time, the blockchain can perform network-wide verification and consensus on the results calculated by the MPC under the chain. Ensure the reliability of the calculation results. Due to the integration of blockchain and fog nodes, access control and encryption are guaranteed, integrity and isolation are provided, and privacy-sensitive data is controlled. As more complex topological structures emerge, the entire chain of fog nodes must be trusted. This ensures the network security of distributed data storage and network topology, users and fog service providers. Finally, trusted fog computing with privacy protection is realized.
Convergence of Cloud and Fog Computing for Security Enhancement. 2021 Fifth International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC). :1—6.
.
2021. Cloud computing is a modern type of service that provides each consumer with a large-scale computing tool. Different cyber-attacks can potentially target cloud computing systems, as most cloud computing systems offer services to so many people who are not known to be trustworthy. Therefore, to protect that Virtual Machine from threats, a cloud computing system must incorporate some security monitoring framework. There is a tradeoff between the security level of the security system and the performance of the system in this scenario. If a strong security is required then a stronger security service using more rules or patterns should be incorporated and then in proportion to the strength of security, it needs much more computing resources. So the amount of resources allocated to customers is decreasing so this research work will introduce a new way of security system in cloud environments to the VM in this research. The main point of Fog computing is to part of the cloud server's work in the ongoing study tells the step-by-step cloud server to change gigantic information measurement because the endeavor apps are relocated to the cloud to keep the framework cost. So the cloud server is devouring and changing huge measures of information step by step so it is rented to keep up the problem and additionally get terrible reactions in a horrible device environment. Cloud computing and Fog computing approaches were combined in this paper to review data movement and safe information about MDHC.
Security Protection Scheme of Embedded System Running Environment based on TCM. 2021 2nd International Seminar on Artificial Intelligence, Networking and Information Technology (AINIT). :636–641.
.
2021. Mobile embedded terminals widely applied in individual lives, but its security threats become more and more serious. Malicious attacker can steal sensitive information such as user’s phonebook, credit card information by instrumenting malicious programs, or compromising vulnerable software. Against these problems, this paper proposes a scheme for trusted protection system on the embedded platform. The system uses SM algorithms and hardware security chip as the root of trust to establish security mechanisms, including trusted boot of system image, trusted monitoring of the system running environment, disk partition encryption and verification, etc. These security mechanisms provide comprehensive protection to embedded system boot, runtime and long-term storage devices. This paper introduces the architecture and principles of the system software, design system security functions and implement prototype system for protection of embedded OS. The experiments results indicates the promotion of embedded system security and the performance test shows that encryption performance can meet the practical application.
SoK: Fully Homomorphic Encryption Compilers. 2021 IEEE Symposium on Security and Privacy (SP). :1092—1108.
.
2021. Fully Homomorphic Encryption (FHE) allows a third party to perform arbitrary computations on encrypted data, learning neither the inputs nor the computation results. Hence, it provides resilience in situations where computations are carried out by an untrusted or potentially compromised party. This powerful concept was first conceived by Rivest et al. in the 1970s. However, it remained unrealized until Craig Gentry presented the first feasible FHE scheme in 2009.The advent of the massive collection of sensitive data in cloud services, coupled with a plague of data breaches, moved highly regulated businesses to increasingly demand confidential and secure computing solutions. This demand, in turn, has led to a recent surge in the development of FHE tools. To understand the landscape of recent FHE tool developments, we conduct an extensive survey and experimental evaluation to explore the current state of the art and identify areas for future development.In this paper, we survey, evaluate, and systematize FHE tools and compilers. We perform experiments to evaluate these tools’ performance and usability aspects on a variety of applications. We conclude with recommendations for developers intending to develop FHE-based applications and a discussion on future directions for FHE tools development.
Applied Cryptography in Network Systems Security for Cyberattack Prevention. 2021 International Conference on Cyber Security and Internet of Things (ICSIoT). :43—48.
.
2021. Application of cryptography and how various encryption algorithms methods are used to encrypt and decrypt data that traverse the network is relevant in securing information flows. Implementing cryptography in a secure network environment requires the application of secret keys, public keys, and hash functions to ensure data confidentiality, integrity, authentication, and non-repudiation. However, providing secure communications to prevent interception, interruption, modification, and fabrication on network systems has been challenging. Cyberattacks are deploying various methods and techniques to break into network systems to exploit digital signatures, VPNs, and others. Thus, it has become imperative to consider applying techniques to provide secure and trustworthy communication and computing using cryptography methods. The paper explores applied cryptography concepts in information and network systems security to prevent cyberattacks and improve secure communications. The contribution of the paper is threefold: First, we consider the various cyberattacks on the different cryptography algorithms in symmetric, asymmetric, and hashing functions. Secondly, we apply the various RSA methods on a network system environment to determine how the cyberattack could intercept, interrupt, modify, and fabricate information. Finally, we discuss the secure implementations methods and recommendations to improve security controls. Our results show that we could apply cryptography methods to identify vulnerabilities in the RSA algorithm in secure computing and communications networks.
Communication Security Design of Distribution Automation System with Multiple Protection. 2021 IEEE International Conference on Consumer Electronics and Computer Engineering (ICCECE). :750—754.
.
2021. At present, the security protection of distribution automation system is faced with complex and diverse operating environment, and the main use of public network may bring greater security risks, there are still some deficiencies. According to the actual situation of distribution automation of China Southern Power Grid, this paper designs multiple protection technology, carries out encryption distribution terminal research, and realizes end-to-end longitudinal security protection of distribution automation system, which is effectively improving the anti-attack ability of distribution terminal.
A Practical and Secure Stateless Order Preserving Encryption for Outsourced Databases. 2021 IEEE 26th Pacific Rim International Symposium on Dependable Computing (PRDC). :133—142.
.
2021. Order-preserving encryption (OPE) plays an important role in securing outsourced databases. OPE schemes can be either Stateless or Stateful. Stateful schemes can achieve the ideal security of order-preserving encryption, i.e., “reveal no information about the plaintexts besides order.” However, comparing to stateless schemes, stateful schemes require maintaining some state information locally besides encryption keys and the ciphertexts are mutable. On the other hand, stateless schemes only require remembering encryption keys and thus is more efficient. It is a common belief that stateless schemes cannot provide the same level of security as stateful ones because stateless schemes reveal the relative distance among their corresponding plaintext. In real world applications, such security defects may lead to the leakage of statistical and sensitive information, e.g., the data distribution, or even negates the whole encryption. In this paper, we propose a practical and secure stateless order-preserving encryption scheme. With prior knowledge of the data to be encrypted, our scheme can achieve IND-CCPA (INDistinguishability under Committed ordered Chosen Plaintext Attacks) security for static data set. Though the IND-CCPA security can't be met for dynamic data set, our new scheme can still significantly improve the security in real world applications. Along with the encryption scheme, in this paper we also provide methods to eliminate access pattern leakage in communications and thus prevents some common attacks to OPE schemes in practice.
EncDBDB: Searchable Encrypted, Fast, Compressed, In-Memory Database Using Enclaves. 2021 51st Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN). :438—450.
.
2021. Data confidentiality is an important requirement for clients when outsourcing databases to the cloud. Trusted execution environments, such as Intel SGX, offer an efficient solution to this confidentiality problem. However, existing TEE-based solutions are not optimized for column-oriented, in-memory databases and pose impractical memory requirements on the enclave. We present EncDBDB, a novel approach for client-controlled encryption of a column-oriented, in-memory databases allowing range searches using an enclave. EncDBDB offers nine encrypted dictionaries, which provide different security, performance, and storage efficiency tradeoffs for the data. It is especially suited for complex, read-oriented, analytic queries as present, e.g., in data warehouses. The computational overhead compared to plaintext processing is within a millisecond even for databases with millions of entries and the leakage is limited. Compressed encrypted data requires less space than a corresponding plaintext column. Furthermore, EncDBDB's enclave is very small reducing the potential for security-relevant implementation errors and side-channel leakages.
SRTLock: A Sensitivity Resilient Two-Tier Logic Encryption Scheme. 2021 IEEE International Symposium on Smart Electronic Systems (iSES). :389—394.
.
2021. Logic encryption is a method to improve hardware security by inserting key gates on carefully selected signals in a logic design. Various logic encryption schemes have been proposed in the past decade. Many attack methods to thwart these logic locking schemes have also emerged. The satisfiability (SAT) attack can recover correct keys for many logic obfuscation methods. Recently proposed sensitivity analysis attack can decrypt stripped functionality based logic encryption schemes. This article presents a new encryption scheme named SRTLock, which is resilient against both attacks. SRTLock method first generates 0-injection circuits and encrypts the functionality of these nodes with the key inputs. In the next step, these values are used to control the sensitivity of the functionally stripped output for specific input patterns. The resultant locked circuit is resilient against the SAT and sensitivity analysis attacks. Experimental results demonstrating this on several attacks using standard benchmark circuits are presented.
A Modified Key Generation Scheme of Vigenère Cipher Algorithm using Pseudo-Random Number and Alphabet Extension. 2021 7th International Conference on Computer and Communications (ICCC). :565—569.
.
2021. In recent years, many modifications have been done to combat the weaknesses of the Vigenère Cipher Algorithm. Several studies have been carried out to rectify the flaw of the algorithm’s repeating key nature by increasing the key length equal to that of the plain text. However, some characters cannot be encrypted due to the limited set of characters in the key. This paper modified the algorithm’s key generation process using a Pseudo-Random Number Generator to improve the algorithm’s security and expanded the table of characters to up to 190 characters. The results show that based on Monobit examination and frequency analysis, the repeating nature of the key is non-existent, and the generated key can be used to encrypt a larger set of characters. The ciphertext has a low IC value of 0.030, which is similar to a random string and polyalphabetic cipher with an IC value of 0.038 but not equal to a monoalphabetic cipher with an IC value of 0.065. Results show that the modified version of the algorithm performs better than some of the recent studies conducted on it
Rapid Ransomware Detection through Side Channel Exploitation. 2021 IEEE International Conference on Cyber Security and Resilience (CSR). :47–54.
.
2021. A new method for the detection of ransomware in an infected host is described and evaluated. The method utilizes data streams from on-board sensors to fingerprint the initiation of a ransomware infection. These sensor streams, which are common in modern computing systems, are used as a side channel for understanding the state of the system. It is shown that ransomware detection can be achieved in a rapid manner and that the use of slight, yet distinguishable changes in the physical state of a system as derived from a machine learning predictive model is an effective technique. A feature vector, consisting of various sensor outputs, is coupled with a detection criteria to predict the binary state of ransomware present versus normal operation. An advantage of this approach is that previously unknown or zero-day version s of ransomware are vulnerable to this detection method since no apriori knowledge of the malware characteristics are required. Experiments are carried out with a variety of different system loads and with different encryption methods used during a ransomware attack. Two test systems were utilized with one having a relatively low amount of available sensor data and the other having a relatively high amount of available sensor data. The average time for attack detection in the "sensor-rich" system was 7.79 seconds with an average Matthews correlation coefficient of 0.8905 for binary system state predictions regardless of encryption method and system load. The model flagged all attacks tested.
A proposed Adaptive Pre-Encryption Crypto-Ransomware Early Detection Model. 2021 3rd International Cyber Resilience Conference (CRC). :1–6.
.
2021. Crypto-ransomware is a malware that uses the system’s cryptography functions to encrypt user data. The irreversible effect of crypto-ransomware makes it challenging to survive the attack compared to other malware categories. When a crypto-ransomware attack encrypts user files, it becomes difficult to access these files without having the decryption key. Due to the availability of ransomware development tool kits like Ransomware as a Service (RaaS), many ransomware variants are being developed. This contributes to the rise of ransomware attacks witnessed nowadays. However, the conventional approaches employed by malware detection solutions are not suitable to detect ransomware. This is because ransomware needs to be detected as early as before the encryption takes place. These attacks can effectively be handled only if detected during the pre-encryption phase. Early detection of ransomware attacks is challenging due to the limited amount of data available before encryption. An adaptive pre-encryption model is proposed in this paper which is expected to deal with the population concept drift of crypto-ransomware given the limited amount of data collected during the pre-encryption phase of the attack lifecycle. With such adaptability, the model can maintain up-to-date knowledge about the attack behavior and identify the polymorphic ransomware that continuously changes its behavior.
Ransomware Prevention System Design based on File Symbolic Linking Honeypots. 2021 11th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS). 1:284–287.
.
2021. The data-driven period produces more and more security-related challenges that even experts can hardly deal with. One of the most complex threats is ransomware, which is very taxing and devastating to detect and mainly prevent. Our research methods showed significant results in identifying ransomware processes using the honeypot concept augmented with symbolic linking to reduce damage made to the file system. The CIA (confidentiality, integrity, availability) metrics have been adhered to. We propose to optimize the malware process termination procedure and introduce an artificial intelligence-human collaboration to enhance ransomware classification and detection.
The Encryption of Electronic Professional Certificate by Using Digital Signature and QR Code. 2021 International Conference on Converging Technology in Electrical and Information Engineering (ICCTEIE). :19–24.
.
2021. In Indonesia, there have been many certificates forgery happened. The lack of security system for the certificate and the difficulty in verification process toward the authenticity certificate become the main factor of the certificate forgery cases happen. The aim of this research is to improve the security system such digital signature and QR code to authenticate the authenticity certificate and to facilitate the user in verify their certificate and also to minimize the certificate forgery cases. The aim of this research is to improve the security system such digital signature and QR code to authenticate the authenticity certificate and to facilitate the user in verify their certificate and also to minimize the certificate forgery cases. The application is built in web system to facilitate the user to access it everywhere and any time. This research uses Research and Development method for problem analysis and to develop application using Software Development Life Cycle method with waterfall approach. Black box testing is chosen as testing method for each function in this system. The result of this research is creatcate application that’s designed to support the publishing and the verification of the electronic authenticity certificate by online. There are two main schemes in system: the scheme in making e-certificate and the scheme of verification QR Code. There is the electronic professional certificate application by applying digital signature and QR Code. It can publish e-certificate that can prevent from criminal action such certificate forgery, that’s showed in implementation and can be proven in test.
Code Structures for Quantum Encryption and Decryption. 2021 IEEE 5th International Conference on Cryptography, Security and Privacy (CSP). :7—11.
.
2021. The paradigm of quantum computation has led to the development of new algorithms as well variations on existing algorithms. In particular, novel cryptographic techniques based upon quantum computation are of great interest. Many classical encryption techniques naturally translate into the quantum paradigm because of their well-structured factorizations and the fact that they can be phased in the form of unitary operators. In this work, we demonstrate a quantum approach to data encryption and decryption based upon the McEliece cryptosystem using Reed-Muller codes. This example is of particular interest given that post-quantum analyses have highlighted this system as being robust against quantum attacks. Finally, in anticipation of quantum computation operating over binary fields, we discuss alternative operator factorizations for the proposed cryptosystem.
Eligibility Analysis of Different Chaotic Systems Derived from Logistic Map for Design of Cryptographic Components. 2021 International Conference Engineering Technologies and Computer Science (EnT). :27—31.
.
2021. One of the topics that have successful applications in engineering technologies and computer science is chaos theory. The remarkable area among these successful applications has been especially the subject of chaos-based cryptology. Many practical applications have been proposed in a wide spectrum from image encryption algorithms to random number generators, from block encryption algorithms to hash functions based on chaotic systems. Logistics map is one of the chaotic systems that has been the focus of attention of researchers in these applications. Since, Logistic map can be shown as the most widely used chaotic system in chaos-based cryptology studies due to its simple mathematical structure and its characterization as a strong entropy source. However, in some studies, researchers stated that the behavior displayed in relation to the dynamics of the Logistic map may pose a problem for cryptology applications. For this reason, alternative studies have been carried out using different chaotic systems. In this study, it has been investigated which one is more suitable for cryptographic applications for five different derivatives of the Logistic map. In the study, a substitution box generator program has been implemented using the Logistic map and its five different derivatives. The generated outputs have been tested for five basic substitution box design criteria. Analysis results showed that the proposals for maps derived from Logistic map have a more robust structure than many studies in the literature.
Optimization of Encrypted Communication Length Based on Generative Adversarial Network. 2021 IEEE 4th International Conference on Big Data and Artificial Intelligence (BDAI). :165—170.
.
2021. With the development of artificial intelligence and cryptography, intelligent cryptography will be the trend of encrypted communications in the future. Abadi designed an encrypted communication model based on a generative adversarial network, which can communicate securely when the adversary knows the ciphertext. The communication party and the adversary fight against each other to continuously improve their own capabilities to achieve a state of secure communication. However, this model can only have a better communication effect under the 16 bits communication length, and cannot adapt to the length of modern encrypted communication. Combine the neural network structure in DCGAN to optimize the neural network of the original model, and at the same time increase the batch normalization process, and optimize the loss function in the original model. Experiments show that under the condition of the maximum 2048-bit communication length, the decryption success rate of communication reaches about 0.97, while ensuring that the adversary’s guess error rate is about 0.95, and the training speed is greatly increased to keep it below 5000 steps, ensuring safety and efficiency Communication.
Image Encryption Using Chaotic Map And Related Analysis. 2021 International Conference on Advances in Computing and Communications (ICACC). :1—5.
.
2021. The superior breadth of data transmission through the internet is rapidly increasing in the current scenario. The information in the form of images is really critical in the fields of Banking, Military, Medicine, etc, especially, in the medical field as people are unable to travel to different locations, they rely on telemedicine facilities available. All these fields are equally vulnerable to intruders. So, to prevent such an act, encryption of these data in the form of images can be done using chaos encryption. Chaos Encryption has its long way in the field of Secure Communication. Their Unique features offer much more security than any conventional algorithms. There are many simple chaotic maps that could be used for encryption. In this paper, at first Henon chaotic maps is used for the encryption purpose. The comparison of the algorithm with conventional algorithms is also done. Finally, a security analysis for proving the robustness of the algorithm is carried out. Also, different existing and some new versions are compared so as to check whether a new combination could produce a better result. The simulation results show that the proposed algorithm is robust and simple to be used for this application. Also, found a new combination of the map to be used for the application.
An Unsupervised Learning Approach for Visual Data Compression with Chaotic Encryption. 2021 Fourth International Conference on Electrical, Computer and Communication Technologies (ICECCT). :1—4.
.
2021. The increased demand of multimedia leads to shortage of network bandwidth and memory capacity. As a result, image compression is more significant for decreasing data redundancy, saving storage space and bandwidth. Along with the compression the next major challenge in this field is to safeguard the compressed data further from the spy which are commonly known as hackers. It is evident that the major increments in the fields like communication, wireless sensor network, data science, cloud computing and machine learning not only eases the operations of the related field but also increases the challenges as well. This paper proposes a worthy composition for image compression encryption based on unsupervised learning i.e. k-means clustering for compression with logistic chaotic map for encryption. The main advantage of the above combination is to address the problem of data storage and the security of the visual data as well. The algorithm reduces the size of the input image and also gives the larger key space for encryption. The validity of the algorithm is testified with the PSNR, MSE, SSIM and Correlation coefficient.
Multi image cross hybrid encryption method based on combined chaotic system. 2021 International Conference on Intelligent Transportation, Big Data & Smart City (ICITBS). :681—685.
.
2021. In order to improve the security and encryption efficiency of multi image cross hybrid encryption, a multi image cross hybrid encryption method based on combined chaotic system is proposed. On the basis of chaos theory, the characteristics of Logistic chaotic system and Lorenz chaotic system are analyzed, and Logistic chaotic system and Lorenz chaotic system are combined to form a combined chaotic system. In order to improve the security of multi image encryption, the plaintext image is preprocessed before encryption. The preprocessing process is embedding random number sequence in the plaintext image. Based on the random number embedded image, the combined chaotic system is applied to the multi image cross chaotic encryption method. Experimental results show that the proposed method has high encryption security and high encryption efficiency.
Two-level chaotic system versus non-autonomous modulation in the context of chaotic voice encryption. 2021 International Telecommunications Conference (ITC-Egypt). :1—6.
.
2021. In this paper, two methods are introduced for securing voice communication. The first technique applies multilevel chaos-based block cipher and the second technique applies non-autonomous chaotic modulation. In the first approach, the encryption method is implemented by joining Arnold cat map with the Lorenz system. This method depends on permuting and substituting voice samples. Applying two levels of a chaotic system, enhances the security of the encrypted signal. the permutation process of the voice samples is implemented by applying Arnold cat map, then use Lorenz chaotic flow to create masking key and consequently substitute the permuted samples. In the second method, an encryption method based on non-autonomous modulation is implemented, in the master system, and the voice injection process is applied into one variable of the Lorenz chaotic flow without modifying the state of controls parameter. Non-autonomous modulation is proved to be more suitable than other techniques for securing real-time applications; it also masters the problems of chaotic parameter modulation and chaotic masking. A comparative study of these methods is presented.
Security Enhancement for CO-OFDM/OQAM System using Twice Chaotic Encryption Scheme. 2021 Asia Communications and Photonics Conference (ACP). :1—3.
.
2021. In this paper, we propose a twice chaotic encryption scheme to improve the security of CO-OFDM/OQAM system. Simulation results show that the proposed scheme enhance the physical-layer security within the acceptable performance penalty.