Visible to the public Biblio

Found 1106 results

Filters: Keyword is Encryption  [Clear All Filters]
2022-06-30
Xiao, Ling, Fang, Xi, Jin, Jifang, Yu, Zifang, Zhou, Yang.  2021.  Chaotic Constellation Masking Encryption Method for Security-enhanced CO-OFDM/OQAM System. 2021 Asia Communications and Photonics Conference (ACP). :1—3.
In this paper, we propose a Chaotic Constellation Masking (CCM) encryption method based on henon mapping to enhance the security of CO-OFDM/OQAM system. Simulation results indicate the capability of the CCM method improving system security.
2022-06-14
Hataba, Muhammad, Sherif, Ahmed, Elsersy, Mohamed, Nabil, Mahmoud, Mahmoud, Mohamed, Almotairi, Khaled H..  2021.  Privacy-Preserving Biometric-based Authentication Scheme for Electric Vehicles Charging System. 2021 3rd IEEE Middle East and North Africa COMMunications Conference (MENACOMM). :86–91.
Nowadays, with the continuous increase in oil prices and the worldwide shift towards clean energy, all-electric vehicles are booming. Thence, these vehicles need widespread charging systems operating securely and reliably. Consequently, these charging systems need the most robust cybersecurity measures and strong authentication mechanisms to protect its user. This paper presents a new security scheme leveraging human biometrics in terms of iris recognition to defend against multiple types of cyber-attacks such as fraudulent identities, man-in-the-middle attacks, or unauthorized access to electric vehicle charging stations. Fundamentally, the proposed scheme implements a security mechanism based on the inherently unique characteristics of human eye biometric. The objective of the proposed scheme is to enhance the security of electric vehicle charging stations by using a low-cost and efficient authentication using k-Nearest Neighbours (KNN), which is a lightweight encryption algorithm.We tested our system on high-quality images obtained from the standard IITD iris database to search over the encrypted database and authenticate a legitimate user. The results showed that our proposed technique had minimal communication and computation overhead, which is quite suitable for the resource-limited charging station devices. Furthermore, we proved that our scheme outperforms other existing techniques.
Pradel, Gaëtan, Mitchell, Chris.  2021.  Privacy-Preserving Biometric Matching Using Homomorphic Encryption. 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). :494–505.
Biometric matching involves storing and processing sensitive user information. Maintaining the privacy of this data is thus a major challenge, and homomorphic encryption offers a possible solution. We propose a privacy-preserving biometrics-based authentication protocol based on fully homomorphic en-cryption, where the biometric sample for a user is gathered by a local device but matched against a biometric template by a remote server operating solely on encrypted data. The design ensures that 1) the user's sensitive biometric data remains private, and 2) the user and client device are securely authenticated to the server. A proof-of-concept implementation building on the TFHE library is also presented, which includes the underlying basic operations needed to execute the biometric matching. Performance results from the implementation show how complex it is to make FHE practical in this context, but it appears that, with implementation optimisations and improvements, the protocol could be used for real-world applications.
Vallabhu, Satya Krishna, Maheswari, Nissankararao Uma, Kaveri, Badavath, Jagadeeswari, C..  2021.  Biometric Steganography Using MPV Technique. 2021 IEEE 6th International Conference on Computing, Communication and Automation (ICCCA). :39–43.
Biometric data is prone to attacks and threats from hackers who are professionals in cyber-crimes. Therefore, securing the data is very essential. Steganographic approach, which is a process of concealing data, is proposed as a solution to this. Biometrics are hidden inside other biometrics for safe storage and secure transmission. Also, it is designed to be robust against attacks, and cannot be detected easily. The intention of this paper is to highlight a method of hiding one image in another image by using mid position value(mpv) technique. Here we have to choose the secret biometric on which Arnold transform will be applied resulting in a scrambled version of the secret biometric. This will be enveloped inside cover image which results in a stego-image. Lastly, hidden secret biometric will be decoded from this stego image, which will first result in a scrambled secret biometric. Inverse Arnold Transform will be applied on this to finally result in the decoded secret biometric. The paper further explains the working and processes in detail.
Gvozdov, Roman, Poddubnyi, Vadym, Sieverinov, Oleksandr, Buhantsov, Andrey, Vlasov, Andrii, Sukhoteplyi, Vladyslav.  2021.  Method of Biometric Authentication with Digital Watermarks. 2021 IEEE 8th International Conference on Problems of Infocommunications, Science and Technology (PIC S&T). :569–571.
This paper considers methods of fingerprint protection in biometric authentication systems. Including methods of protecting fingerprint templates using zero digital watermarks and cryptography techniques. The paper considers a secure authentication model using cryptography and digital watermarks.
Vanitha, C. N., Malathy, S., Anitha, K., Suwathika, S..  2021.  Enhanced Security using Advanced Encryption Standards in Face Recognition. 2021 2nd International Conference on Communication, Computing and Industry 4.0 (C2I4). :1–5.
Nowadays, face recognition is used everywhere in all fields. Though the face recognition is used for security purposes there is also chance in hacking the faces which is used for face recognition. For enhancing the face security, encryption and decryption technique is used. Face cognizance has been engaged in more than a few security-connected purposes such as supervision, e-passport, and etc… The significant use of biometric raises vital private concerns, in precise if the biometric same method is carried out at a central or unfrosted servers, and calls for implementation of Privacy improving technologies. For privacy concerns the encoding and decoding is used. For achieving the result we are using the Open Computer Vision (OpenCV) tool. With the help of this tool we are going to cipher the face and decode the face with advanced encryption standards techniques. OpenCV is the tool used in this project
Dhane, Harshad, Manikandan, V. M..  2021.  A New Framework for Secure Biometric Data Transmission using Block-wise Reversible Data Hiding Through Encryption. 2021 Fifth International Conference On Intelligent Computing in Data Sciences (ICDS). :1–8.
Reversible data hiding (RDH) is an emerging area in the field of information security. The RDH schemes are widely explored in the field of cloud computing for data authentication and in medical image transmission for clinical data transmission along with medical images. The RDH schemes allow the data hider to embed sensitive information in digital content in such a way that later it can be extracted while recovering the original image. In this research, we explored the use of the RDH through the encryption scheme in a biometric authentication system. The internet of things (IoT) enabled biometric authentication systems are very common nowadays. In general, in biometric authentication, computationally complex tasks such as feature extraction and feature matching will be performed in a cloud server. The user-side devices will capture biometric data such as the face, fingerprint, or iris and it will be directly communicated to the cloud server for further processing. Since the confidentiality of biometric data needs to be maintained during the transmission, the original biometric data will be encrypted using any one of the data encryption techniques. In this manuscript, we propose the use of RDH through encryption approach to transmit two different biometric data as a single file without compromising confidentiality. The proposed scheme will ensure the integrity of the biometric data during transmission. For data hiding purposes, we have used a block-wise RDH through encryption scheme. The experimental study of the proposed scheme is carried out by embedding fingerprint data in the face images. The validation of the proposed scheme is carried out by extracting the fingerprint details from the face images during image decryption. The scheme ensures the exact recovery of face image images and fingerprint data at the receiver site.
Kuznetsova, Nataliya M., Karlova, Tatyana V., Bekmeshov, Alexander Y., Kirillova, Elena A., Mikhaylova, Marianna V., Averchenkov, Andrey V..  2021.  Mathematical and Algorithmic Prevention of Biometric Data Leaks. 2021 International Conference on Quality Management, Transport and Information Security, Information Technologies (IT&QM&IS). :210–212.
Biometric methods are the most effective and accurate authentication methods. However, a significant drawback of such methods is the storage of authentication information in clear text. The article is devoted to solving this problem by means of symmetric encryption method and the method of dividing the memory space. The method of symmetric encryption ensures confidentiality during storage and transmission of biometric characteristics, the method of dividing the memory space provides an increase of information security level during processing of biometric characteristics.
2022-06-13
Santos, Nelson, Younis, Waleed, Ghita, Bogdan, Masala, Giovanni.  2021.  Enhancing Medical Data Security on Public Cloud. 2021 IEEE International Conference on Cyber Security and Resilience (CSR). :103–108.

Cloud computing, supported by advancements in virtualisation and distributed computing, became the default options for implementing the IT infrastructure of organisations. Medical data and in particular medical images have increasing storage space and remote access requirements. Cloud computing satisfies these requirements but unclear safeguards on data security can expose sensitive data to possible attacks. Furthermore, recent changes in legislation imposed additional security constraints in technology to ensure the privacy of individuals and the integrity of data when stored in the cloud. In contrast with this trend, current data security methods, based on encryption, create an additional overhead to the performance, and often they are not allowed in public cloud servers. Hence, this paper proposes a mechanism that combines data fragmentation to protect medical images on the public cloud servers, and a NoSQL database to secure an efficient organisation of such data. Results of this paper indicate that the latency of the proposed method is significantly lower if compared with AES, one of the most adopted data encryption mechanisms. Therefore, the proposed method is an optimal trade-off in environments with low latency requirements or limited resources.

2022-06-09
Shoba, V., Parameswari, R..  2021.  Data Security and Privacy Preserving with Augmented Homomorphic Re-Encryption Decryption (AHRED) Algorithm in Big Data Analytics. 2021 Third International Conference on Inventive Research in Computing Applications (ICIRCA). :451–457.
The process of Big data storage has become challenging due to the expansion of extensive data; data providers will offer encrypted data and upload to Big data. However, the data exchange mechanism is unable to accommodate encrypted data. Particularly when a large number of users share the scalable data, the scalability becomes extremely limited. Using a contemporary privacy protection system to solve this issue and ensure the security of encrypted data, as well as partially homomorphic re-encryption and decryption (PHRED). This scheme has the flexibility to share data by ensuring user's privacy with partially trusted Big Data. It can access to strong unforgeable scheme it make the transmuted cipher text have public and private key verification combined identity based Augmented Homomorphic Re Encryption Decryption(AHRED) on paillier crypto System with Laplacian noise filter the performance of the data provider for privacy preserving big data.
Jung, Wonkyung, Lee, Eojin, Kim, Sangpyo, Kim, Namhoon, Lee, Keewoo, Min, Chohong, Cheon, Jung Hee, Ahn, Jung Ho.  2021.  Accelerating Fully Homomorphic Encryption Through Microarchitecture-Aware Analysis and Optimization. 2021 IEEE International Symposium on Performance Analysis of Systems and Software (ISPASS). :237–239.
Homomorphic Encryption (HE) [11] draws significant attention as a privacy-preserving way for cloud computing because it allows computation on encrypted messages called ciphertexts. Among numerous FHE schemes [2]–[4], [8], [9], HE for Arithmetic of Approximate Numbers (HEAAN [3]), which is also known as CKKS (Cheon-Kim-Kim-Song), is rapidly gaining popularity [10] as it supports computation on real numbers. A critical shortcoming of HE is the high computational complexity of ciphertext arithmetic, especially, HE multiplication (HE Mul). For example, the execution time for computation on encrypted data (ciphertext) increases from 100s to 10,000s of times compared to that on native, unen-crypted messages. However, a large body of HE acceleration studies, including ones exploiting GPUs and FPGAs, lack a rigorous analysis of computational complexity and data access patterns of HE Mul with large parameter sets on CPUs, the most popular computing platform.
Kadykov, Victor, Levina, Alla.  2021.  Homomorphic Properties Within Lattice-Based Encryption Systems. 2021 10th Mediterranean Conference on Embedded Computing (MECO). :1–4.
Homomorphic encryption allows users to perform mathematical operations on open data in encrypted form by performing homomorphically appropriate operations on encrypted data without knowing the decryption function (key). Nowadays such possibilities for cryptoalgorithm are very important in many areas such as data storage, cloud computing, cryptocurrency, and mush more. In 2009 a system of fully homomorphic encryption was constructed, in the future, many works were done based on it. In this work, is performed the implementation of ideal lattices for constructing homomorphic operations over ciphertexts. The idea, presented in this work, allows to separate relations between homomorphic and security parts of a lattice-based homomorphic encryption system.
Souror, Samia, El-Fishawy, Nawal, Badawy, Mohammed.  2021.  SCKHA: A New Stream Cipher Algorithm Based on Key Hashing and Splitting Technique. 2021 International Conference on Electronic Engineering (ICEEM). :1–7.
Cryptographic algorithms are playing an important role in the information security field. Strong and unbreakable algorithms provide high security and good throughput. The strength of any encryption algorithm is basically based on the degree of difficulty to obtain the encryption key by such cyber-attacks as brute. It is supposed that the bigger the key size, the more difficult it is to compute the key. But increasing the key size will increase both the computational complexity and the processing time of algorithms. In this paper, we proposed a reliable, effective, and more secure symmetric stream cipher algorithm for encryption and decryption called Symmetric Cipher based on Key Hashing Algorithm (SCKHA). The idea of this algorithm is based on hashing and splitting the encryption symmetric key. Hashing the key will hide the encrypted key to prevent any intruder from forging the hash code, and, thus, it satisfies the purpose of security, authentication, and integrity for a message on the network. In addition, the algorithm is secure against a brute-force attack by increasing the resources it takes for testing each possible key. Splitting the hashed value of the encryption key will divide the hashed key into two key chunks. The encryption process performed using such one chunk based on some calculations on the plaintext. This algorithm has three advantages that are represented in computational simplicity, security and efficiency. Our algorithm is characterized by its ability to search on the encrypted data where the plaintext character is represented by two ciphertext characters (symbols).
Aleksandrov, Mykyta.  2021.  Confirmation of Mutual Synchronization of the TPMs Using Hash Functions. 2021 IEEE 3rd International Conference on Advanced Trends in Information Theory (ATIT). :80–83.
This paper presents experimental results of evaluating the effect of network delay on the synchronization time of three parity machines. The possibility of using a hash function to confirm the synchronization of parity tree machines has been investigated. Three parity machines have been proposed as a modification of the symmetric encryption algorithm. One advantage of the method is the possibility to use the phenomenon of mutual synchronization of neural networks to generate an identical encryption key for users without the need to transfer it. As a result, the degree of influence of network delay and the type of hash function used on the synchronization time of neural networks was determined. The degree of influence of the network delay and hash function was determined experimentally. The hash function sha512 showed the best results. The tasks for further research have been defined.
2022-06-08
Ma, Yingjue, Ni, Hui-jun, Li, Yanping.  2021.  Information Security Practice of Intelligent Knowledge Ecological Communities with Cloud Computing. 2021 IEEE International Conference on Consumer Electronics and Computer Engineering (ICCECE). :242–245.
With powerful ability to organize, retrieve and share information, cloud computing technology has effectively improved the development of intelligent learning ecological Communities. The study finds development create a security atmosphere with all homomorphic encryption technology, virtualization technology to prevent the leakage and loss of information data. The result provided a helpful guideline to build a security environment for intelligent ecological communities.
Huang, Song, Yang, Zhen, Zheng, Changyou, Wan, Jinyong.  2021.  An Intellectual Property Data Access Control Method for Crowdsourced Testing System. 2021 8th International Conference on Dependable Systems and Their Applications (DSA). :434–438.

In the crowdsourced testing system, due to the openness of crowdsourced testing platform and other factors, the security of crowdsourced testing intellectual property cannot be effectively protected. We proposed an attribute-based double encryption scheme, combined with the blockchain technology, to achieve the data access control method of the code to be tested. It can meet the privacy protection and traceability of specific intellectual property in the crowdsourced testing environment. Through the experimental verification, the access control method is feasible, and the performance test is good, which can meet the normal business requirements.

2022-05-20
Kodwani, Gaurav, Arora, Shashank, Atrey, Pradeep K..  2021.  On Security of Key Derivation Functions in Password-based Cryptography. 2021 IEEE International Conference on Cyber Security and Resilience (CSR). :109–114.
Most common user authentication methods use some form of password or a combination of passwords. However, encryption schemes are generally not directly compatible with user passwords and thus, Password-Based Key Derivation Functions (PBKDFs) are used to convert user passwords into cryptographic keys. In this paper, we analyze the theoretical security of PBKDF2 and present two vulnerabilities, γ-collision and δ-collision. Using AES-128 as our exemplar, we show that due to γ-collision, text encrypted with one user password can be decrypted with γ 1 different passwords. We also provide a proof that finding− a collision in the derived key for AES-128 requires δ lesser calls to PBKDF2 than the known Birthday attack. Due to this, it is possible to break password-based AES-128 in O(264) calls, which is equivalent to brute-forcing DES.
Gularte, Kevin H. M., Gómez, Juan C. G., Vargas, José A. R., Dos Santos, Rogério R..  2021.  Chaos-based Cryptography Using an Underactuated Synchronizer. 2021 14th IEEE International Conference on Industry Applications (INDUSCON). :1303–1308.
This paper proposes a scheme for secure telecommunication based on synchronizing a chaotic Liu system with a nontrivial Lyapunov candidate, which allows for the control signal to act only on one state of the slave system. The proposal has the advantages of being robust against disturbances (internal and external) and simple, which is essential because it leads to significant cost reductions when implemented using analog electronics. A simulation study, which considers the presence of disturbances, is used to validate the theoretical results and show the easy implementation of the proposed approach.
2022-05-19
Kösemen, Cem, Dalkiliç, Gökhan.  2021.  Tamper Resistance Functions on Internet of Things Devices. 2021 Innovations in Intelligent Systems and Applications Conference (ASYU). :1–5.
As the number of Internet of things devices increases, there is a growing importance of securely managing and storing the secret and private keys in these devices. Public-key cryptosystems or symmetric encryption algorithms both use special keys that need to be kept secret from other peers in the network. Additionally, ensuring the integrity of the installed application firmware of these devices is another security problem. In this study, private key storage methods are explained in general. Also, ESP32-S2 device is used for experimental case study for its robust built-in trusted platform module. Secure boot and flash encryption functionalities of ESP32-S2 device, which offers a solution to these security problems, are explained and tested in detail.
Ali, Nora A., Shokry, Beatrice, Rumman, Mahmoud H., ElSayed, Hany M., Amer, Hassanein H., Elsoudani, Magdy S..  2021.  Low-overhead Solutions For Preventing Information Leakage Due To Hardware Trojan Horses. 2021 16th International Conference on Computer Engineering and Systems (ICCES). :1–5.
The utilization of Third-party modules is very common nowadays. Hence, combating Hardware Trojans affecting the applications' functionality and data security becomes inevitably essential. This paper focuses on the detection/masking of Hardware Trojans' undesirable effects concerned with spying and information leakage due to the growing care about applications' data confidentiality. It is assumed here that the Trojan-infected system consists mainly of a Microprocessor module (MP) followed by an encryption module and then a Medium Access Control (MAC) module. Also, the system can be application-specific integrated circuit (ASIC) based or Field Programmable Gate Arrays (FPGA) based. A general solution, including encryption, CRC encoder/decoder, and zero padding modules, is presented to handle such Trojans. Special cases are then discussed carefully to prove that Trojans will be detected/masked with a corresponding overhead that depends on the Trojan's location, and the system's need for encryption. An implementation of the CRC encoder along with the zero padding module is carried out on an Altera Cyclone IV E FPGA to illustrate the extra resource utilization required by such a system, given that it is already using encryption.
2022-05-10
Hammad, Mohamed, Elmedany, Wael, Ismail, Yasser.  2021.  Design and Simulation of AES S-Box Towards Data Security in Video Surveillance Using IP Core Generator. 2021 International Conference on Innovation and Intelligence for Informatics, Computing, and Technologies (3ICT). :469–476.
Broadcasting applications such as video surveillance systems are using High Definition (HD) videos. The use of high-resolution videos increases significantly the data volume of video coding standards such as High-Efficiency Video Coding (HEVC) and Advanced Video Coding (AVC), which increases the challenge for storing, processing, encrypting, and transmitting these data over different communication channels. Video compression standards use state-of-the-art techniques to compress raw video sequences more efficiently, such techniques require high computational complexity and memory utilization. With the emergent of using HEVC and video surveillance systems, many security risks arise such as man-in-the-middle attacks, and unauthorized disclosure. Such risks can be mitigated by encrypting the traffic of HEVC. The most widely used encryption algorithm is the Advanced Encryption Standard (AES). Most of the computational complexity in AES hardware-implemented is due to S-box or sub-byte operation and that because it needs many resources and it is a non-linear structure. The proposed AES S-box ROM design considers the latest HEVC used for homeland security video surveillance systems. This paper presents different designs for VHDL efficient ROM implementation of AES S-box using IP core generator, ROM components, and using Functions, which are all supported by Xilinx. IP core generator has Block Memory Generator (BMG) component in its library. S-box IP core ROM is implemented using Single port block memory. The S-box lookup table has been used to fill the ROM using the .coe file format provided during the initialization of the IP core ROM. The width is set to 8-bit to address the 256 values while the depth is set to 8-bit which represents the data filed in the ROM. The whole design is synthesized using Xilinx ISE Design Suite 14.7 software, while Modelism (version10.4a) is used for the simulation process. The proposed IP core ROM design has shown better memory utilization compared to non-IP core ROM design, which is more suitable for memory-intensive applications. The proposed design is suitable for implementation using the FPGA ROM design. Hardware complexity, frequency, memory utilization, and delay are presented in this paper.
Kumar, Chandan, Singh, Shailendra.  2021.  Asymmetric Encryption of Surveillance Videos for Adaptive Threshold based Moving Object Detection. 2021 IEEE 8th Uttar Pradesh Section International Conference on Electrical, Electronics and Computer Engineering (UPCON). :1–6.
The use of video surveillance (VS) has grown significantly using the internet as a platform. Thus security issues on such videos must be addressed. Video frames can have multiple objects and various features over video length. Moving object detection (MOD) and real-time tracking requires security strategies designed to protect videos. This paper is proposed to design an asymmetric encryption method (RSA). The paper has contributed in two stages. In the first phase the fast video segmentation method based on a global variable threshold is designed to facilitate MOD. Later in second pass the RSA-based encryption is used to maintain the efficiency of the object detection. The secure key generation method is demonstrated. The performances of two global thresholds are demonstrated and compared under the encrypted video data. It is found that that method is very effective in finding objects under the context of video surveillance in real time.
Riurean, Simona, Leba, Monica, Crivoi, Lilia.  2021.  Enhanced Security Level for Sensitive Medical Data Transmitted through Visible Light. 2021 International Symposium on Networks, Computers and Communications (ISNCC). :1–6.
The recent events regarding worldwide human health sped up research efforts and resulted in the tremendous development of new technologies and applications. The last decade proved that new technologies find a proper place in worldwide human health and wellbeing, therefore the security of data during wireless transmission in medical facilities and for medical devices has become a research area of considerable importance. To provide enhanced security using conventional visible light wireless communication, we propose in this paper a novel communication protocol based on asymmetric encryption with a private key. We base the wireless communication protocol described in this work on a data encryption method using block chipers, and we propose it for medical facilities and devices with visible light transmission technology embedded. The asymmetric encryption with a private key algorithm, as part of a transmission protocol, aim to assure the security of sensitive medical data during wireless communication.
Shakil Sejan, Mohammad Abrar, Chung, Wan-Young.  2021.  Security Aware Indoor Visible Light Communication. 2021 IEEE Photonics Conference (IPC). :1–2.
This paper represents the experimental implementation of an encryption-based visible light communication system for indoor communication over 14m, two single LED transmitters as the data source, and four receivers considered as data receivers for performance evaluation.
Chen, Liming, Suo, Siliang, Kuang, Xiaoyun, Cao, Yang, Tao, Wenwei.  2021.  Secure Ubiquitous Wireless Communication Solution for Power Distribution Internet of Things in Smart Grid. 2021 IEEE International Conference on Consumer Electronics and Computer Engineering (ICCECE). :780–784.
With rapid advancement of Smart Grid as well as Internet of Things (IoT), current power distribution communication network faces the challenges of satisfying the emerging data transmission requirements of ubiquitous secure coverage for distributed power services. This paper focuses on secure ubiquitous wireless communication solution for power distribution Internet of Things (PDİoT) in Smart Grid. Detailed secure ubiquitous wireless communication networking topology is presented, and integrated encryption and communication device is developed. The proposed solution supports several State Secret cryptographic algorithm including SM1/SM2/SM3/SM4 as well as forward and reverse isolation functions, thus achieving secure wireless communication for PDİoT services.