Visible to the public Biblio

Filters: Keyword is Hash functions  [Clear All Filters]
2023-08-11
Patel, Sakshi, V, Thanikaiselvan.  2022.  New Image Encryption Algorithm based on Pixel Confusion-Diffusion using Hash Functions and Chaotic Map. 2022 7th International Conference on Communication and Electronics Systems (ICCES). :862—867.
Information privacy and security has become a necessity in the rapid growth of computer technology. A new algorithm for image encryption is proposed in this paper; using hash functions, chaotic map and two levels of diffusion process. The initialization key for chaos map is generated with the help of two hash functions. The initial seed for these hash functions is the sum of rows, columns and pixels across the diagonal of the plain image. Firstly, the image is scrambled using quantization unit. In the first level of diffusion process, the pixel values of the scrambled image are XOR with the normalized chaotic map. Odd pixel value is XOR with an even bit of chaotic map and even pixel is XOR with an odd bit of chaotic map. To achieve strong encryption, the image undergoes a second level of diffusion process where it is XOR with the map a finite number of times. After every round, the pixel array is circular shifted three times to achieve a strong encrypted image. The experimental and comparative analysis done with state of the art techniques on the proposed image encryption algorithm shows that it is strong enough to resist statistical and differential attacks present in the communication channel.
Patgiri, Ripon.  2022.  OSHA: A General-purpose and Next Generation One-way Secure Hash Algorithm. 2022 IEEE/ACIS 22nd International Conference on Computer and Information Science (ICIS). :25—33.
Secure hash functions are widely used in cryptographic algorithms to secure against diverse attacks. A one-way secure hash function is used in the various research fields to secure, for instance, blockchain. Notably, most of the hash functions provide security based on static parameters and publicly known operations. Consequently, it becomes easier to attack by the attackers because all parameters and operations are predefined. The publicly known parameters and predefined operations make the oracle regenerate the key even though it is a one-way secure hash function. Moreover, the sensitive data is mixed with the predefined constant where an oracle may find a way to discover the key. To address the above issues, we propose a novel one-way secure hash algorithm, OSHA for short, to protect sensitive data against attackers. OSHA depends on a pseudo-random number generator to generate a hash value. Particularly, OSHA mixes multiple pseudo-random numbers to produce a secure hash value. Furthermore, OSHA uses dynamic parameters, which is difficult for adversaries to guess. Unlike conventional secure hash algorithms, OSHA does not depend on fixed constants. It replaces the fixed constant with the pseudo-random numbers. Also, the input message is not mixed with the pseudo-random numbers; hence, there is no way to recover and reverse the process for the adversaries.
Zhuoyu, Han, Yongzhen, Li.  2022.  Design and implementation of efficient hash functions. 2022 IEEE 2nd International Conference on Power, Electronics and Computer Applications (ICPECA). :1240—1243.
With the rapid popularity of the network, the development of information encryption technology has a significant role and significance in securing network security. The security of information has become an issue of concern to the whole society, and the study of cryptography has been increasingly concerned, and the hash function is the core of modern cryptography, the most common hash algorithms are MD5 series of algorithms, SHA series of algorithms. MD5 is a popular and excellent typical Hash encryption technology today, which is used for password management, electronic signature, spam screening. In this paper, we focus on the improved MD5 algorithm with more efficiency, focusing on the internal structure of MD5, and finally making it more efficient in retrieval.
Rojali, Rasjid, Zulfany Erlisa, Matthew, Justin Cliff.  2022.  Implementation of Rail Fence Cipher and Myszkowski Algorithms and Secure Hash Algorithm (SHA-256) for Security and Detecting Digital Image Originality. 2022 International Conference on Informatics, Multimedia, Cyber and Information System (ICIMCIS). :207—212.
The use of digital images is increasingly widespread currently. There is a need for security in digital photos. Cryptography is a technique that can be applied to secure data. In addition to safety, data integrity also needs to be considered to anticipate the image being manipulated. The hash function is a technique that can be used to determine data authentication. In this study, the Rail Fence Cipher and Myszkowski algorithms were used for the encryption and decryption of digital images, as the Secure Hash Algorithm (SHA-256) algorithm. Rail Fence Cipher Algorithm is a transposition algorithm that is quite simple but still vulnerable. It is combined with the Myszkowski Algorithm, which has a high level of complexity with a simple key. Secure Hash Algorithm (SHA-256) is a hash function that accepts an input limit of fewer than 2∧64 bits and produces a fixed hash value of 256 bits. The tested images vary based on image resolution and can be encrypted and decrypted well, with an average MSE value of 4171.16 and an average PSNR value of 11.96 dB. The hash value created is also unique. Keywords—Cryptography, Hash Function, Rail Fence Cipher, Myszkowski, SHA-256, Digital image.
Shafei, Raed.  2022.  Ibn Omar Hash Algorithm. 2022 14th International Conference on Computational Intelligence and Communication Networks (CICN). :753—756.
A hash is a fixed-length output of some data that has been through a one-way function that cannot be reversed, called the hashing algorithm. Hashing algorithms are used to store secure information, such as passwords. They are stored as hashes after they have been through a hashing algorithm. Also, hashing algorithms are used to insure the checksum of certain data over the internet. This paper discusses how Ibn Omar's hashing algorithm will provide higher security for data than other hash functions used nowadays. Ibn Omar's hashing algorithm in produces an output of 1024 bits, four times as SHA256 and twice as SHA512. Ibn Omar's hashing algorithm reduces the vulnerability of a hash collision due to its size. Also, it would require enormous computational power to find a collision. There are eight salts per input. This hashing algorithm aims to provide high privacy and security for users.
Yuan, Shengli, Phan-Huynh, Randy.  2022.  A Lightweight Hash-Chain-Based Multi-Node Mutual Authentication Algorithm for IoT Networks. 2022 IEEE Future Networks World Forum (FNWF). :72—74.
As an emerging technology, IoT is rapidly revolutionizing the global communication network with billions of new devices deployed and connected with each other. Many of these devices collect and transfer a large amount of sensitive or mission critical data, making security a top priority. Compared to traditional Internet, IoT networks often operate in open and harsh environment, and may experience frequent delays, traffic loss and attacks; Meanwhile, IoT devices are often severally constrained in computational power, storage space, network bandwidth, and power supply, which prevent them from deploying traditional security schemes. Authentication is an important security mechanism that can be used to identify devices or users. Due to resource constrains of IoT networks, it is highly desirable for the authentication scheme to be lightweight while also being highly effective. In this paper, we developed and evaluated a hash-chain-based multi-node mutual authentication algorithm. Nodes on a network all share a common secret key and broadcast to other nodes in range. Each node may also add to the hash chain and rebroadcast, which will be used to authenticate all nodes in the network. This algorithm has a linear running time and complexity of O(n), a significant improvement from the O(nˆ2) running time and complexity of the traditional pairwise multi-node mutual authentication.
Ambedkar, B. R., Bharti, P. K., Husain, Akhtar.  2022.  Enhancing the Performance of Hash Function Using Autonomous Initial Value Proposed Secure Hash Algorithm 256. 2022 IEEE 11th International Conference on Communication Systems and Network Technologies (CSNT). :560—565.
To verify the integrity and confidentiality of data communicated through the web is a very big issue worldwide because every person wants very fast computing and secure electronic data communication via the web. The authentication of electronic data is done by hashing algorithms. Presently researchers are using one-time padding to convert variable-length input messages into a block of fixed length and also using constant initial values that are constant for any input message. So this reason we are proposing the autonomous initial value proposed secure hash algorithm-256 (AIVPSHA256) and we are enhancing the performance of the hash function by designing and compuiting its experimental results in python 3.9.5 programming language.
Chethana, Savarala, Charan, Sreevathsa Sree, Srihitha, Vemula, Radha, D., Kavitha, C. R..  2022.  Comparative Analysis of Password Storage Security using Double Secure Hash Algorithm. 2022 IEEE North Karnataka Subsection Flagship International Conference (NKCon). :1—5.
Passwords are generally used to keep unauthorized users out of the system. Password hacking has become more common as the number of internet users has extended, causing a slew of issues. These problems include stealing the confidential information of a company or a country by adversaries which harm the economy or the security of the organization. Hackers often use password hacking for criminal activities. It is indispensable to protect passwords from hackers. There are many hacking methods such as credential stuffing, social engineering, traffic interception, and password spraying for hacking the passwords. So, in order to control hacking, there are hashing algorithms that are mostly used to hash passwords making password cracking more difficult. In this proposed work, different hashing algorithms such as SHA-1, MD-5, Salted MD-5, SHA-256, and SHA-512 have been used. And the MySQL database is used to store the hash values of passwords that are generated using various hash functions. It is proven that SHA is better than MD-5 and Salted MD-5. Whereas in the SHA family, SHA-512 and SHA-256 have their own benefits. Four new hashing functions have been proposed using the combination of existing algorithms like SHA-256, and SHA-512 namely SHA-256\_with\_SHA-256, SHA-256\_ With\_SHA-512,SHA-512\_With\_SHA-512,and SHA-512\_ With\_SHA-256. They provide strong hash value for passwords by which the security of passwords increases, and hacking can be controlled to an extent.
2023-07-31
He, Yang, Gao, Xianzhou, Liang, Fei, Yang, Ruxia.  2022.  A Classification Method of Power Unstructured Encrypted Data Based on Fuzzy Data Matching. 2022 3rd International Conference on Intelligent Design (ICID). :294—298.
With the development of the digital development transformation of the power grid, the classification of power unstructured encrypted data is an important basis for data security protection. However, most studies focus on exact match classification or single-keyword fuzzy match classification. This paper proposes a fuzzy matching classification method for power unstructured encrypted data. The data owner generates an index vector based on the power unstructured file, and the data user generates a query vector by querying the file through the same process. The index and query vector are uploaded to the cloud server in encrypted form, and the cloud server calculates the relevance score and sorts it, and returns the classification result with the highest score to the user. This method realizes the multi-keyword fuzzy matching classification of unstructured encrypted data of electric power, and through the experimental simulation of a large number of data sets, the effect and feasibility of the method are proved.
2023-06-29
Yulianto, Bagas Dwi, Budi Handoko, L., Rachmawanto, Eko Hari, Pujiono, Soeleman, M. Arief.  2022.  Digital Certificate Authentication with Three-Level Cryptography (SHA-256, DSA, 3DES). 2022 International Seminar on Application for Technology of Information and Communication (iSemantic). :343–350.
The rapid development of technology, makes it easier for everyone to exchange information and knowledge. Exchange information via the internet is threatened with security. Security issues, especially the issue of the confidentiality of information content and its authenticity, are vital things that must protect. Peculiarly for agencies that often hold activities that provide certificates in digital form to participants. Digital certificates are digital files conventionally used as proof of participation or a sign of appreciation owned by someone. We need a security technology for certificates as a source of information known as cryptography. This study aims to validate and authenticate digital certificates with digital signatures using SHA-256, DSA, and 3DES. The use of the SHA-256 hash function is in line with the DSA method and the implementation of 3DES which uses 2 private keys so that the security of digital certificate files can be increased. The pixel changes that appear in the MSE calculation have the lowest value of 7.4510 and the highest value of 165.0561 when the file is manipulated, it answers the security of the proposed method is maintained because the only valid file is the original file.
2023-03-03
Lam, To-Nguyen, Cao, Tran-Bao-Thuong, Le, Duc-Hung.  2022.  Implementation of Lightweight Cryptography Core PRESENT and DM-PRESENT on FPGA. 2022 International Conference on Advanced Technologies for Communications (ATC). :104–109.
In this paper, two lightweight cryptography methods were introduced and developed on hardware. The PRESENT lightweight block cipher, and the DM-PRESENT lightweight hash function were implemented on Intel FPGA. The PRESENT core with 64-bit block data and 80-bit data key consumes 2,945 logic element, 1,824 registers, and 273,408 memory bits. Meanwhile, the DM-PRESENT core with 64-bit input and 80-bit key consumes 2,336 logic element, 1,380 registers, and 273,408 memory bits. The PRESENT core with 128-bit key and DM-PRESENT based on this core were also implemented. These cores were simulated for functional verification and embedded in NIOS II for implementation possibility on hardware. They consumed less logic resources and power consumption compared with conventional cryptography methods.
2023-01-13
Peng, Chunying, Xu, Haixia, Li, Peili.  2022.  Redactable Blockchain Using Lattice-based Chameleon Hash Function. 2022 International Conference on Blockchain Technology and Information Security (ICBCTIS). :94–98.
Blockchain as a tamper-proof, non-modifiable and traceable distributed ledger technology has received extensive attention. Although blockchain's immutability provides security guarantee, it prevents the development of new blockchain technology. As we think, there are several arguments to prefer a controlled modifiable blockchain, from the possibility to cancel the transaction and necessity to remove the illicit or harmful documents, to the ability to support the scalability of blockchain. Meanwhile, the rapid development of quantum technology has made the establishment of post-quantum cryptosystems an urgent need. In this paper, we put forward the first lattice-based redactable consortium blockchain scheme that makes it possible to rewrite or repeal the content of any blocks. Our approach uses a consensus-based election and lattice-based chameleon hash function (Cash and Hofheinz etc. EUROCRYPT 2010). With knowledge of secret trapdoor, the participant could find the hash collisions efficiently. And each member of the consortium blockchain has the right to edit the history.
2022-12-09
Janani, V.S., Devaraju, M..  2022.  An Efficient Distributed Secured Broadcast Stateless Group Key Management Scheme for Mobile Ad Hoc Networks. 2022 International Conference on Advances in Computing, Communication and Applied Informatics (ACCAI). :1—5.

This paper addresses the issues in managing group key among clusters in Mobile Ad hoc Networks (MANETs). With the dynamic movement of the nodes, providing secure communication and managing secret keys in MANET is difficult to achieve. In this paper, we propose a distributed secure broadcast stateless groupkey management framework (DSBS-GKM) for efficient group key management. This scheme combines the benefits of hash function and Lagrange interpolation polynomial in managing MANET nodes. To provide a strong security mechanism, a revocation system that detects and revokes misbehaviour nodes is presented. The simulation results show that the proposed DSBS-GKM scheme attains betterments in terms of rekeying and revocation performance while comparing with other existing key management schemes.

2022-08-02
Yeboah-Ofori, Abel, Agbodza, Christian Kwame, Opoku-Boateng, Francisca Afua, Darvishi, Iman, Sbai, Fatim.  2021.  Applied Cryptography in Network Systems Security for Cyberattack Prevention. 2021 International Conference on Cyber Security and Internet of Things (ICSIoT). :43—48.
Application of cryptography and how various encryption algorithms methods are used to encrypt and decrypt data that traverse the network is relevant in securing information flows. Implementing cryptography in a secure network environment requires the application of secret keys, public keys, and hash functions to ensure data confidentiality, integrity, authentication, and non-repudiation. However, providing secure communications to prevent interception, interruption, modification, and fabrication on network systems has been challenging. Cyberattacks are deploying various methods and techniques to break into network systems to exploit digital signatures, VPNs, and others. Thus, it has become imperative to consider applying techniques to provide secure and trustworthy communication and computing using cryptography methods. The paper explores applied cryptography concepts in information and network systems security to prevent cyberattacks and improve secure communications. The contribution of the paper is threefold: First, we consider the various cyberattacks on the different cryptography algorithms in symmetric, asymmetric, and hashing functions. Secondly, we apply the various RSA methods on a network system environment to determine how the cyberattack could intercept, interrupt, modify, and fabricate information. Finally, we discuss the secure implementations methods and recommendations to improve security controls. Our results show that we could apply cryptography methods to identify vulnerabilities in the RSA algorithm in secure computing and communications networks.
2022-07-14
Lei Lei, Joanna Tan, Chuin, Liew Siau, Ernawan, Ferda.  2021.  An Image Watermarking based on Multi-level Authentication for Quick Response Code. 2021 International Conference on Software Engineering & Computer Systems and 4th International Conference on Computational Science and Information Management (ICSECS-ICOCSIM). :417–422.
This research presented a digital watermarking scheme using multi-level authentication for protecting QR code images in order to provide security and authenticity. This research focuses on the improved digital watermarking scheme for QR code security that can protect the confidentiality of the information stored in QR code images from the public. Information modification, malicious attack, and copyright violation may occur due to weak security and disclosure pattern of QR code. Digital watermarking can be a solution to reduce QR code imitation and increase QR code security and authenticity. The objectives of this research are to provide QR code image authentication and security, tamper localization, and recovery scheme on QR code images. This research proposed digital watermarking for QR code images based on multi-level authentication with Least Significant Bit (LSB) and SHA-256 hash function. The embedding and extracting watermark utilized region of Interest (ROI) and Region of Non-Interest (RONI) in the spatial domain for improving the depth and width of QR code application in the anti-counterfeiting field. The experiments tested the reversibility and robustness of the proposed scheme after a tempered watermarked QR code image. The experimental results show that the proposed scheme provides multi-level security, withstands tampered attacks and it provided high imperceptibility of QR code image.
2022-07-12
Aydın, Yılmaz, Özkaynak, Fatih.  2021.  Eligibility Analysis of Different Chaotic Systems Derived from Logistic Map for Design of Cryptographic Components. 2021 International Conference Engineering Technologies and Computer Science (EnT). :27—31.
One of the topics that have successful applications in engineering technologies and computer science is chaos theory. The remarkable area among these successful applications has been especially the subject of chaos-based cryptology. Many practical applications have been proposed in a wide spectrum from image encryption algorithms to random number generators, from block encryption algorithms to hash functions based on chaotic systems. Logistics map is one of the chaotic systems that has been the focus of attention of researchers in these applications. Since, Logistic map can be shown as the most widely used chaotic system in chaos-based cryptology studies due to its simple mathematical structure and its characterization as a strong entropy source. However, in some studies, researchers stated that the behavior displayed in relation to the dynamics of the Logistic map may pose a problem for cryptology applications. For this reason, alternative studies have been carried out using different chaotic systems. In this study, it has been investigated which one is more suitable for cryptographic applications for five different derivatives of the Logistic map. In the study, a substitution box generator program has been implemented using the Logistic map and its five different derivatives. The generated outputs have been tested for five basic substitution box design criteria. Analysis results showed that the proposals for maps derived from Logistic map have a more robust structure than many studies in the literature.
2022-06-09
Ambedkar, B. R., Bharti, P. K., Husain, Akhtar.  2021.  Design and Analysis of Hash Algorithm Using Autonomous Initial Value Proposed Secure Hash Algorithm64. 2021 IEEE 18th India Council International Conference (INDICON). :1–6.
A secure hash code or message authentication code is a one-way hash algorithm. It is producing a fixed-size hash function to be used to check verification, the integrity of electronic data, password storage. Numerous researchers have proposed hashing algorithms. They have a very high time complexity based on several steps, initial value, and key constants which are publically known. We are focusing here on the many exiting algorithms that are dependent on the initial value and key constant usage to increasing the security strength of the hash function which is publically known. Therefore, we are proposing autonomous initial value proposed secure hash algorithm (AIVPSHA64) in this research paper to produce sixty-four-bit secure hash code without the need of initial value and key constant, it is very useful for a smart card to verify their identity which has limited memory space. Then evaluate the performance of hash function using autonomous initial value proposed secure hash algorithm (AIVPSHA64) and will compare the result, which is found by python-3.9.0 programming language.
Zhang, QianQian, Liu, Yazhou, Sun, Quansen.  2021.  Object Classification of Remote Sensing Images Based on Optimized Projection Supervised Discrete Hashing. 2020 25th International Conference on Pattern Recognition (ICPR). :9507–9513.
Recently, with the increasing number of large-scale remote sensing images, the demand for large-scale remote sensing image object classification is growing and attracting the interest of many researchers. Hashing, because of its low memory requirements and high time efficiency, has widely solve the problem of large-scale remote sensing image. Supervised hashing methods mainly leverage the label information of remote sensing image to learn hash function, however, the similarity of the original feature space cannot be well preserved, which can not meet the accurate requirements for object classification of remote sensing image. To solve the mentioned problem, we propose a novel method named Optimized Projection Supervised Discrete Hashing(OPSDH), which jointly learns a discrete binary codes generation and optimized projection constraint model. It uses an effective optimized projection method to further constraint the supervised hash learning and generated hash codes preserve the similarity based on the data label while retaining the similarity of the original feature space. The experimental results show that OPSDH reaches improved performance compared with the existing hash learning methods and demonstrate that the proposed method is more efficient for operational applications.
Aleksandrov, Mykyta.  2021.  Confirmation of Mutual Synchronization of the TPMs Using Hash Functions. 2021 IEEE 3rd International Conference on Advanced Trends in Information Theory (ATIT). :80–83.
This paper presents experimental results of evaluating the effect of network delay on the synchronization time of three parity machines. The possibility of using a hash function to confirm the synchronization of parity tree machines has been investigated. Three parity machines have been proposed as a modification of the symmetric encryption algorithm. One advantage of the method is the possibility to use the phenomenon of mutual synchronization of neural networks to generate an identical encryption key for users without the need to transfer it. As a result, the degree of influence of network delay and the type of hash function used on the synchronization time of neural networks was determined. The degree of influence of the network delay and hash function was determined experimentally. The hash function sha512 showed the best results. The tasks for further research have been defined.
Palit, Shekhar, Wortman, Kevin A..  2021.  Perfect Tabular Hashing in Pseudolinear Time. 2021 IEEE 11th Annual Computing and Communication Workshop and Conference (CCWC). :0228–0232.
We present an algorithm for generating perfect tabulation hashing functions by reduction to Boolean satisfaction (SAT). Tabulation hashing is a high-performance family of hash functions for hash tables that involves computing the XOR of random lookup tables. Given n keys of word size W, we show how to compute a perfect hash function in O(nW) worst-case time. This is competitive with other perfect hashing methods, and the resultant hash functions are simple and performant.
Juleang, Pakom, Mitatha, Somsak.  2021.  Optical Hash Function for High Speed and High Security Algorithm using Ring Resonator System. 2021 7th International Conference on Engineering, Applied Sciences and Technology (ICEAST). :160–163.
This work presents a novel security technique using the optical hash function to create a message digest algorithm in the wavelength domain. The optical devices used for high speed and high security algorithm handling comprised a PANDA ring resonator connected with an add/drop filter system. The PANDA ring resonator was introduced to access the dynamic behavior of bright-bright soliton collision within the modified add/drop filter. Outputs of the dynamic states formed key suppression as a high security application for optical cryptography. The add/drop filter was an essential device in the proposed design for optical hash function processing. Simulation outputs proved that the proposed technique obtained optical hash function in the wavelength domain for real time message digest creation. The wavelength of the data must be within 40% of the center wavelength of the system input signal. The integrity of the data was maintained by this highly secure process.
2022-05-19
Kong, Xiangdong, Tang, Yong, Wang, Pengfei, Wei, Shuning, Yue, Tai.  2021.  HashMTI: Scalable Mutation-based Taint Inference with Hash Records. 2021 IEEE International Conference on Software Analysis, Evolution and Reengineering (SANER). :84–95.
Mutation-based taint inference (MTI) is a novel technique for taint analysis. Compared with traditional techniques that track propagations of taint tags, MTI infers a variable is tainted if its values change due to input mutations, which is lightweight and conceptually sound. However, there are 3 challenges to its efficiency and scalability: (1) it cannot efficiently record variable values to monitor their changes; (2) it consumes a large amount of memory monitoring variable values, especially on complex programs; and (3) its excessive memory overhead leads to a low hit ratio of CPU cache, which slows down the speed of taint inference. This paper presents an efficient and scalable solution named HashMTI. We first explain the above challenges based on 4 observations. Motivated by these challenges, we propose a hash record scheme to efficiently monitor changes in variable values and significantly reduce the memory overhead. The scheme is based on our specially selected and optimized hash functions that possess 3 crucial properties. Moreover, we propose the DoubleMutation strategy, which applies additional mutations to mitigate the limitation of the hash record and detect more taint information. We implemented a prototype of HashMTI and evaluated it on 18 real-world programs and 4 LAVA-M programs. Compared with the baseline OrigMTI, HashMTI significantly reduces the overhead while having similar accuracy. It achieves a speedup of 2.5X to 23.5X and consumes little memory which is on average 70.4 times less than that of OrigMTI.
2022-04-26
Biswas, Anindya Kumar, Dasgupta, Mou.  2021.  Cryptanalysis and Improvement of Zheng's Signcryption Technique. 2021 12th International Conference on Computing Communication and Networking Technologies (ICCCNT). :1–5.

The signcryption technique was first proposed by Y. Zheng, where two cryptographic operations digital signature and message encryption are made combinedly. We cryptanalyze the technique and observe that the signature and encryption become vulnerable if the forged public keys are used. This paper proposes an improvement using modified DSS (Digital Signature Standard) version of ElGamal signature and DHP (Diffie-Hellman key exchange protocol), and shows that the vulnerabilities in both the signature and encryption methods used in Zheng's signcryption are circumvented. DHP is used for session symmetric key establishment and it is combined with the signature in such a way that the vulnerabilities of DHP can be avoided. The security and performance analysis of our signcryption technique are provided and found that our scheme is secure and designed using minimum possible operations with comparable computation cost of Zheng's scheme.

2022-04-01
Hirano, Takato, Kawai, Yutaka, Koseki, Yoshihiro.  2021.  DBMS-Friendly Searchable Symmetric Encryption: Constructing Index Generation Suitable for Database Management Systems. 2021 IEEE Conference on Dependable and Secure Computing (DSC). :1—8.
Searchable symmetric encryption enables users with the secret key to conduct keyword search on encrypted data without decryption. Recently, dynamic searchable symmetric encryption (DSSE) which provides secure functionalities for adding or deleting documents has been studied extensively. Many DSSE schemes construct indexes in order to efficiently conduct keyword search. On the other hand, the indexes constructed in DSSE are complicated and independent to indexes supported by database management systems (DBMSs). Plug-in developments over DBMSs are often restricted, and therefore it is not easy to develop softwares which can deploy DSSE schemes to DBMSs. In this paper, we propose a DBMS-friendly searchable symmetric encryption scheme which can generate indexes suitable for DBMSs. Our index can narrow down encrypted data which should be conducted keyword search, and be combined with well-used indexes supported by many DBMSs. Our index consists of a small portion of an output value of a cryptographic deterministic function (e.g. pseudo-random function or hash function). We also show an experiment result of our scheme deployed to DBMSs.
2022-02-04
Sharif, Amer, Ginting, Dewi S., Dias, Arya D..  2021.  Securing the Integrity of PDF Files using RSA Digital Signature and SHA-3 Hash Function. 2021 International Conference on Data Science, Artificial Intelligence, and Business Analytics (DATABIA). :154–159.
Signatures are used on documents as written proof that the document was verified by the person indicated. Signature also indicated that the document originated from the signer if the document is transferred to another party. A document maybe in physical print form but may also be a digital print. A digital print requires additional security since a digital document may easily be altered by anyone although the said document is signed using a photographed or scanned signature. One of the means of security is by using the RSA Digital Signature method which is a combination of the RSA algorithm with Digital Signature. RSA algorithm is one of the public key cryptography algorithms, while Digital Signature is a security scheme which may guarantee the authenticity, non-repudiation, and integrity of a file by means of a hash function. This research implemented a web-based combination of RSA Digital Signature with SHA-3 hash function to secure the integrity of PDF files using PHP programming language. The result is a web-based system which could guarantee the authenticity, non repudiation and integrity of PDF files. Testing were carried out on six different sizes of PDF files ranging from 6 KB, up to 23285 KB on three different web browsers: Google Chrome, Microsoft Edge, and Mozilla Firefox. Average processing times of signing and verifying on each browsers were 1.3309 seconds, 1.2565 seconds, and 1.2667 seconds.