To see the other types of publications on this topic, follow the link: Cryptographic information security tool.

Journal articles on the topic 'Cryptographic information security tool'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cryptographic information security tool.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Hafiz Nanda Ginting, Subhan, Muhammad Rhifky Wayahdi, and Surya Guntur. "Playfair Cipher Algorithm in Learning Media." Jurnal Minfo Polgan 11, no. 1 (2022): 9–14. http://dx.doi.org/10.33395/jmp.v11i1.11560.

Full text
Abstract:
The level of security and confidentiality of information / data becomes very important in the era of increasingly sophisticated and developing technology. Cryptographic methods can be one solution to overcome problems in the level of security and confidentiality of information. However, knowledge about cryptography is still a lot of audiences who do not know and understand its use in securing the secrets of information, for that we need an application which presents a learning media that is expected to help provide knowledge from cryptography. This study implements a learning media application that discusses a Playfair Cipher classic cryptographic method, a cryptographic technique that encrypts bigrams using a matrix table consisting of 25 letters in it, text that can be encrypted in the form of alphabet letters on the system that has been tested. The results of the encryption and decryption of the text do not have spaces or symbols in it, the application of playfair cipher cryptographic learning media is aimed at computer students as a tool to better understand the playfair cipher cryptographic material.
APA, Harvard, Vancouver, ISO, and other styles
2

Himmat Rathore. "Next-generation cryptographic techniques for robust network security." World Journal of Advanced Research and Reviews 11, no. 3 (2021): 496–508. https://doi.org/10.30574/wjarr.2021.11.3.0413.

Full text
Abstract:
Cryptography is a key enabling tool in digital security that is needed to protect information, secure communication, and ensure the integrity between connected networks. As cybersecurity threats continue to emerge constantly and, as evidenced by APTs, ransomware, and, later, quantum cyber threats, the need for stronger, more modern generations of cryptographic methods is more urgent than ever. Therefore, this paper seeks to discuss the emerging trends in the most recent cryptographic advancements including post quantum cryptography, homomorphic cryptography and security paradigms leveraging on blockchain system. These techniques are equally effective in correcting significant limitations of existing systems and in improving their overall efficiency and rates. The coursework points out the inherent weaknesses of traditional cryptographic solutions, such as the exposure to quantum computing threat models and their ability to address current and future security needs. Through a brief discussion of the theoretical background and practical implementations, this paper aims to assess the efficiency of the latest cryptographic technologies in strengthening network security measures. Research insights show that using third-generation cryptographic approaches is far more effective in protecting information from new risks. Besides, applying these methods in essential industries, including finance, healthcare, and IoT, supports the practical utilization of these methods. Based on the findings of this research, these innovations should be adopted to secure digital structure in a growing complex environment.
APA, Harvard, Vancouver, ISO, and other styles
3

Farid Rieziq, Difa Pradana Prihantoro, and Eva Dwi Kurniawan. "Penggunaan Kriptografi Dalam Novel Digital Fortress (Benteng Digital) Karya dan Brown." Jurnal Teknik Mesin, Industri, Elektro dan Informatika 3, no. 1 (2023): 18–24. http://dx.doi.org/10.55606/jtmei.v3i1.3197.

Full text
Abstract:
Cryptography has become a technology that has developed rapidly in the last decade. The development of this technology is changing the paradigm for information security in maintaining the confidentiality and integrity of data. The aim of this research is to see how cryptographic technology is used in the novel Digital Fortress. The method used uses a hermeneutic approach. The results obtained show that the use of cryptography in this literary work is realized through a decryption machine called Transltr which has a unique ability to break codes. The use of cryptography in this novel is also described as a tool to protect or threaten information security, depending on who is using it and for what purpose.
APA, Harvard, Vancouver, ISO, and other styles
4

Singh, Mandeep. "Enhancing Data Security with KeyGuardian: Application of Fernet for Digital Asset Protection." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 05 (2024): 1–5. http://dx.doi.org/10.55041/ijsrem34392.

Full text
Abstract:
KeyGuardian is a pioneering command-line tool that bolsters digital security by offering functionalities for hash identification, encryption, and decryption. In an era plagued by data breaches and cyber threats, robust digital security measures are paramount. KeyGuardian recognizes the critical role of encryption in safeguarding sensitive information and empowers users with tools to secure their digital assets effectively. Developed using Python and leveraging external libraries, KeyGuardian stands out with its user-friendly interface that simplifies cryptographic operations, making them accessible to a broader audience and democratizing digital security practices. By incorporating advanced technologies and user-centric features, KeyGuardian enhances accessibility, convenience, and overall security, contributing to a more secure and privacy-conscious digital ecosystem. Key Words: digital security, command-line tool, cryptography, data protection, python, Hashlib, zlib
APA, Harvard, Vancouver, ISO, and other styles
5

Widodo, Agung, and Yohan Suryanto. "CRYPTOGRAPHIC PROTOCOL SECURITY IN NATIONAL ENCRYPTION APPLICATIONS." Jurnal Teknik Informatika (Jutif) 4, no. 2 (2023): 279–90. http://dx.doi.org/10.52436/1.jutif.2023.4.2.744.

Full text
Abstract:
In the era of digital transformation, information exchange, especially confidential and strategic information has become the most vital aspect for almost all organizations. Various bad precedents regarding classified and strategic information leaks in Indonesia have become a slap in the face that must be acknowledge and answered with effective solutions. In 2020, XYZ Agency developed a file encryption application (ABC Application) to address the challenge of securing confidential information, especially those transmitted on electronic channels. Until 2022, the ABC Application has been implemented in a limited scope and its implementation is planned to be expanded nationally. After 2 years of operation, the XYZ Agency has conducted a study on the security of the algorithm used in ABC Application, but unfortunately has not conducted an in-depth study regarding the security of the protocol suite used in the Application. In this research, a security analysis of ABC application protocol suites, namely the registration protocol, user verification, key generation, and key request for the encryption-decryption process protocol was conducted through formal verification approach using the Scyther Tool. The analysis focuses on aspects of guaranteeing confidentiality of information and authentication with four criteria, namely secrecy, aliveness, synchronization, and agreement. The experimental results showed that these protocols meet the security criteria for the transmitted confidential information but have general weaknesses in the authentication aspect, especially for synchronization and agreement criteria. Based on these weaknesses, technical recommendations are proposed that are able to overcome the identified weaknesses.
APA, Harvard, Vancouver, ISO, and other styles
6

Usha, S., S. Kuppuswami, and M. Karthik. "A New Enhanced Authentication Mechanism Using Session Key Agreement Protocol." Cybernetics and Information Technologies 18, no. 4 (2018): 61–74. http://dx.doi.org/10.2478/cait-2018-0048.

Full text
Abstract:
Abstract Cryptographic protocols are the backbone of information security. Unfortunately the security of several important components of these protocols can be neglected. This causes violation of personal privacy and threats to democracy. Integration of biometrics with cryptography can overcome this problem. In this paper an enhanced session key agreement protocol which uses the data derived from iris signature is suggested to improve the security of biometric based applications like e-Passport, e-Driving license, etc. The authenticity and security properties of the proposed protocol are analyzed using ProVerif tool and demonstrate it satisfies the intended properties.
APA, Harvard, Vancouver, ISO, and other styles
7

KUMAR, K. TULASI KRISHNA, and G. MADHU NISHA. "High Security Encryption Using AES and Visual Cryptography." International Scientific Journal of Engineering and Management 04, no. 07 (2025): 1–9. https://doi.org/10.55041/isjem04733.

Full text
Abstract:
In the digital communication era, ensuring the security and confidentiality of sensitive information is crucial. This project proposes a robust encryption scheme that combines Advanced Encryption Standard (AES) with Visual Cryptography (VC) to achieve high security, reliability, and efficiency.The application allows users to encrypt and decrypt files through a user-friendly GUI built with Python's Tkinter library. Users provide a key to XOR each byte of the file's content for encryption, and the process is reversed for decryption. The tool includes comprehensive error handling to manage file access permissions, key validation, and other potential issues. Designed for users with varying technical expertise, this solution enhances data security by protecting sensitive information from unauthorized access while ensuring data integrity during storage and transmission. INDEXING TERMS: Secure Data Transmission, Advanced Encryption Standard (AES), Visual Cryptography, Image Security, Dual-layer Encryption, Cryptographic Shares, Confidentiality
APA, Harvard, Vancouver, ISO, and other styles
8

Aljohani, Abeer. "Zero-Trust Architecture: Implementing and Evaluating Security Measures in Modern Enterprise Networks." SHIFRA 2023 (July 20, 2023): 1–13. http://dx.doi.org/10.70470/shifra/2023/008.

Full text
Abstract:
Using the principles of quantum mechanics, quantum cryptography provides unprecedented security for communication. But as systems that contain sensitive information such as credit card numbers, email addresses, and names are evolving, it’s important to send or store this data to maintain security and privacy in places where security even in quantum to ensure that not only actual quantum communications, but also systems of these are protected There is also the challenge of protecting sensitive personal information that may be exchanged. In this paper, we tackle the challenge of properly anonymizing sensitive data in quantum cryptographic systems, in order to prevent its exposure, especially for scenarios where there is a risk of data harvesting or breach role. To overcome this problem, we used Presidio, a sophisticated tool for identifying sensitive and anonymous information, and were able to create a list of these data items by applying information to sample text with information a provides (Much) identification including name, credit card number, and email address (Anonymized_Name, Anonymized_Credit_Card, And Email Details). The results show that it is possible to efficiently anonymize private information without affecting communication integrity, adding additional security to quantum cryptographic systems. Our research concludes that Presidio provides a reliable means of protecting data privacy, reducing the likelihood of identity theft and data breaches. Although successful, this approach highlights the importance of sophisticated anonymization techniques in hybrid cryptography systems, and scaling issues but the findings of this study highlight how need to integrate anonymization technology with flexible communication management systems to improve security and compliance.
APA, Harvard, Vancouver, ISO, and other styles
9

Tiwari, Harshvardhan. "Merkle-Damgård Construction Method and Alternatives." Journal of information and organizational sciences 41, no. 2 (2017): 283–304. http://dx.doi.org/10.31341/jios.41.2.9.

Full text
Abstract:
Cryptographic hash function is an important cryptographic tool in the field of information security. Design of most widely used hash functions such as MD5 and SHA-1 is based on the iterations of compression function by Merkle-Damgård construction method with constant initialization vector. Merkle-Damgård construction showed that the security of hash function depends on the security of the compression function. Several attacks on Merkle-Damgård construction based hash functions motivated researchers to propose different cryptographic constructions to enhance the security of hash functions against the differential and generic attacks. Cryptographic community had been looking for replacements for these weak hash functions and they have proposed new hash functions based on different variants of Merkle-Damgård construction. As a result of an open competition NIST announced Keccak as a SHA-3 standard. This paper provides a review of cryptographic hash function, its security requirements and different design methods of compression function.
APA, Harvard, Vancouver, ISO, and other styles
10

VIDAL, G., M. S. BAPTISTA, and H. MANCINI. "FUNDAMENTALS OF A CLASSICAL CHAOS-BASED CRYPTOSYSTEM WITH SOME QUANTUM CRYPTOGRAPHY FEATURES." International Journal of Bifurcation and Chaos 22, no. 10 (2012): 1250243. http://dx.doi.org/10.1142/s0218127412502434.

Full text
Abstract:
We present the fundamentals of a cryptographic method based on a hyperchaotic system and a protocol which inherits some properties of the quantum cryptography that can be straightforwardly applied on the existing communication systems of nonoptical communication channels. It is an appropriate tool to provide security on software applications for VoIP, as in Skype, dedicated to voice communication through Internet. This would enable that an information packet be sent through Internet preventing attacks with strategies similar to that employed if this same packet is transferred in an optical channel under a quantum cryptographic scheme. This method relies on fundamental properties possessed by chaotic signals and coupled chaotic systems. Some of these properties have never been explored in secure communications.
APA, Harvard, Vancouver, ISO, and other styles
11

Utomo, Rokhim, Mokhammad Syafaat, Kasiyanto Kasiyanto, Dekki Widiatmoko, and Rafi Maulana. "Cryptographic security analysis of the shift password method using the google colab application." TEKNOSAINS : Jurnal Sains, Teknologi dan Informatika 12, no. 1 (2025): 104–9. https://doi.org/10.37373/tekno.v12i1.1231.

Full text
Abstract:
The study of information security methods to prevent unauthorized parties from reading it is known as cryptography. The Caesar Cipher method is a low-tech yet well-established cryptography technique. One of the earliest and most basic cryptographic methods is the Caesar Cipher, which substitutes a different letter with a specific alphabetic difference for each letter in the text. The Caesar Cipher is simple to comprehend and use, but it has a lot of flaws that leave it open to frequency analysis and brute force attacks. The purpose of this study is to use the Google Colab tool to examine the cryptographic security of the Caesar Cipher technique. In this study, Google Colab—a platform that offers a robust and user-friendly Python programming environment—was utilized to construct and evaluate the Caesar Cipher algorithm. This study design combines an experimental strategy with a descriptive method. The Caesar Cipher technique is put into practice, encryption and decryption simulations are run, and character frequency analysis and brute force assaults are used to analyze security flaws. The study's findings demonstrate that the character distribution pattern is preserved when character frequencies in the original and encrypted text are seen, making it simple for attackers to use frequency analysis to crack the password. This suggests that, in the context of high information security, the Caesar Cipher should not be used. Shift passwords are therefore inappropriate for use in contemporary security applications due to their serious flaws
APA, Harvard, Vancouver, ISO, and other styles
12

Xue, Jiang, Valerii Lakhno, and Andrii Sahun. "RESEARCH ON DIFFERENTIAL CRYPTANALYSIS BASED ON DEEP LEARNING." Cybersecurity: Education, Science, Technique 3, no. 23 (2024): 97–109. http://dx.doi.org/10.28925/2663-4023.2024.23.97109.

Full text
Abstract:
In the age of pervasive connectivity, cryptography is a vital defensive measure for information security, and the security of cryptographic protection is of critical importance. Deep learning technology has recently made significant strides in areas like image classification and natural language processing, garnering considerable interest. Compared with classic cryptographic algorithms, modern block ciphers are more intricate, and the mappings between plaintext and ciphertext are less distinct, rendering the extraction of plaintext features from ciphertexts by neural networks as almost infeasible. However, the symbiosis of deep learning and traditional differential cryptanalysis holds promise for enhancing crypto-attack performance. Thus, the integration of deep learning theory and methods into the field of cryptography is becoming a significant trend in technological advancement. In this context, cryptanalysis is progressively developing in the direction of intelligence and automation, with an increasing number of researchers employing deep learning to assist in cryptanalytic tasks. This review aims to delve into the current research trends surrounding deep learning-supported differential cryptanalysis. It commences with a thorough recapitulation of differential analysis in cryptography and introduces common models in deep learning, along with their characteristics. Moreover, it encapsulates the design of differential classifiers powered by deep learning, inclusive of various optimization techniques utilized within these algorithms. The paper also posits directions for future research focus. Despite challenges, deep learning possesses vast potential in reinforcing conventional differential cryptanalysis, providing deeper insights for security analysis and response strategies, and serving as a valuable tool and perspective for the design and appraisal of future cryptographic solutions.
APA, Harvard, Vancouver, ISO, and other styles
13

Prakash, Kuppuswamy, Qasim Yahya Al Khalidi Al-Maliki Saeed, John Rajan, Haseebuddin Mohammad, and Ali Shaik Meeran Ahmed. "A hybrid encryption system for communication and financial transactions using RSA and a novel symmetric key algorithm." Bulletin of Electrical Engineering and Informatics 12, no. 2 (2023): 1148~1158. https://doi.org/10.11591/eei.v12i2.4967.

Full text
Abstract:
Today's digital data transmission over unsecured wired and wireless communication channels is making encryption algorithms an increasingly important tool for securing data and information. Hybrid encryption techniques combine encryption schemes of either two symmetric keys or both symmetric and asymmetric encryption methods, and that provides more security than public or private key single encryption models. Currently, there are many techniques on the market that use a combination of cryptographic algorithms and claim to provide higher data security. Many hybrid algorithms have failed to satisfy customers in securing data and cannot prevent all types of security threats. To improve the security of digital data, it is essential to develop novel and resilient security systems as it is inevitable in the digital era. The recommended algorithm scheme is a combination of the well-known Rivest Shamir Adleman (RSA) algorithm and a simple symmetric key (SSK) algorithm. The aim of this study is to develop a better encryption method using RSA and a newly proposed symmetric SSK algorithm. We believe that the proposed hybrid cryptographic algorithm provides more security and privacy.
APA, Harvard, Vancouver, ISO, and other styles
14

Kuppuswamy, Prakash, Saeed Qasim Yahya Al Khalidi Al-Maliki, Rajan John, Mohammad Haseebuddin, and Ahmed Ali Shaik Meeran. "A hybrid encryption system for communication and financial transactions using RSA and a novel symmetric key algorithm." Bulletin of Electrical Engineering and Informatics 12, no. 2 (2023): 1148–58. http://dx.doi.org/10.11591/eei.v12i2.4967.

Full text
Abstract:
Today's digital data transmission over unsecured wired and wireless communication channels is making encryption algorithms an increasingly important tool for securing data and information. Hybrid encryption techniques combine encryption schemes of either two symmetric keys or both symmetric and asymmetric encryption methods, and that provides more security than public or private key single encryption models. Currently, there are many techniques on the market that use a combination of cryptographic algorithms and claim to provide higher data security. Many hybrid algorithms have failed to satisfy customers in securing data and cannot prevent all types of security threats. To improve the security of digital data, it is essential to develop novel and resilient security systems as it is inevitable in the digital era. The recommended algorithm scheme is a combination of the well-known Rivest Shamir Adleman (RSA) algorithm and a simple symmetric key (SSK) algorithm. The aim of this study is to develop a better encryption method using RSA and a newly proposed symmetric SSK algorithm. We believe that the proposed hybrid cryptographic algorithm provides more security and privacy.
APA, Harvard, Vancouver, ISO, and other styles
15

Kpieleh, Ferdinand. "Cryptographic Hash Functions For Digital Stamping." Advances in Multidisciplinary and scientific Research Journal Publication 10, no. 4 (2022): 65–72. http://dx.doi.org/10.22624/aims/digital/v10n4p9.

Full text
Abstract:
The current study's objectives are to analyze a broad overview of hash function applications in cryptography and investigate the connections between digital signature applications and cryptographic hash functions. Applications of the hash function are widespread and used for a variety of purposes, including password hashing, file integrity verification, key derivation, time stamping, rootkit detection, and digital signatures. Cryptographic hash functions are a crucial tool used in many sections of data security. A digital signature is a code that is electronically associated with a document and includes the sender's information. As a result, the usefulness of the digital signature in validating digital messages or documents is great. Without mathematics, there would be no cryptographic hash functions. Mathematics is credited with computer science's success, or, to put it another way, it is because of mathematical science that computer science is understood and can be explained to everyone. The study's main goals are to explain hash functions to the reader, as well as some of their uses, including digital signatures, and to provide detailed examples of some hash functions and their creation. Keywords: Hash Function, Cryptography, Digital Stamping
APA, Harvard, Vancouver, ISO, and other styles
16

Khairani, Lisda, Jasmiati Jasmiati, Putri Hasanah Siregar, Putri Kenangan Br Berutu, Andhika Saputra Manurung, and Alif Saka Al Bani Samosir. "Pengembangan Aplikasi Kriptografi Modern Menggunakan Algoritma Simetris DES Berbasis Python." JIKUM: Jurnal Ilmu Komputer 1, no. 1 (2025): 1–6. https://doi.org/10.62671/jikum.v1i1.36.

Full text
Abstract:
In the current digital era, the security of information has become a fundamental aspect of system development. Cryptography, especially symmetric key algorithms, plays a key role in protecting data confidentiality. This research presents the development of a modern cryptographic application based on the Data Encryption Standard (DES), implemented using the Python programming language. The system is equipped with a graphical user interface (GUI) developed using Tkinter, allowing users to easily encrypt and decrypt text data. In addition to DES, the application also includes educational features such as RSA encryption and SHA-256 hashing to enhance users' understanding of various cryptographic techniques. The development process follows a prototyping method, from initial analysis to implementation and testing. Several functional tests were conducted using various text inputs, and results showed that the application successfully performed accurate encryption and decryption. Furthermore, the GUI interface provides an intuitive user experience, making it suitable as a learning tool in educational environments. This research contributes to the field of computer security by offering an open, accessible tool for understanding classical encryption methods and promoting awareness of basic data protection strategies in software applications.
APA, Harvard, Vancouver, ISO, and other styles
17

Ranjita and Gautam Kumar Rajput Dr. "Role of data security in elliptic curve cryptography." International Journal of Trends in Emerging Research and Development 1, no. 1 (2024): 281–85. https://doi.org/10.5281/zenodo.13643253.

Full text
Abstract:
Elliptic Curve Cryptography (ECC) has emerged as a powerful tool in modern cryptographic systems, offering high security with relatively small key sizes. As data security becomes increasingly critical in the digital age, ECC's role in safeguarding information is more prominent than ever. This paper explores the significance of data security within the framework of ECC, emphasizing its efficiency, scalability, and robustness against attacks. By leveraging the mathematical properties of elliptic curves, ECC provides strong encryption while minimizing computational overhead, making it ideal for resource-constrained environments such as mobile devices and IoT networks. The paper also discusses the challenges and advancements in implementing ECC, particularly in protecting sensitive data from emerging threats like quantum computing. Overall, ECC's integration into various security protocols highlights its essential role in ensuring data integrity, confidentiality, and authenticity in an increasingly connected world.
APA, Harvard, Vancouver, ISO, and other styles
18

Yalamanchili, Anjani, D. Venkatasekhar, and G. Vijay Kumar. "Iot Based Alzheimer’s Disease Diagnosis Model for Providing Security Using Light Weight Hybrid Cryptography." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 4 (2023): 148–59. http://dx.doi.org/10.17762/ijritcc.v11i4.6398.

Full text
Abstract:
Security in the Internet of things (IoT) is a broad yet active research area that focuses on securing the sensitive data being circulated in the network. The data involved in the IoT network comes from various organizations, hospitals, etc., that require a higher range of security from attacks and breaches. The common solution for security attacks is using traditional cryptographic algorithms that can protect the content through encryption and decryption operations. The existing solutions are suffering from major drawbacks, including computational complexities, time and space complexities, slower encryption, etc. Therefore, to overcome such drawbacks, this paper introduces an efficient light weight cryptographic mechanism to secure the images of Alzheimer’s disease (AD) being transmitted in the network. The mechanism involves major stages such as edge detection, key generation, encryption, and decryption. In the case of edge detection, the edge maps are detected using the Prewitt edge detection technique. Then the hybrid elliptic curve cryptography (HECC) algorithm is proposed to encrypt and secure the images being transmitted in the network. For encryption, the HECC algorithm combines blowfish with the elliptic curve algorithm to attain a higher range of security. Another significant advantage of the proposed method is selecting the ideal private key, which is achieved using the enhanced seagull optimization (ESO) algorithm. The proposed work has been tested in the Python tool, and the performance is evaluated with the Alzheimer’s dataset, and the outcomes proved its efficacy over the compared methods.
APA, Harvard, Vancouver, ISO, and other styles
19

Golovko, G., O. Rudenko, A. Batrachenko, and R. Kyzymenko. "ORGANIZATION OF INFORMATION PROTECTION AT THE «DRIVE PETROL» ENTERPRISE USING A CRYPTOGRAPHIC ALGORITHM AES." Системи управління, навігації та зв’язку. Збірник наукових праць 1, no. 75 (2024): 50–52. http://dx.doi.org/10.26906/sunz.2024.1.050.

Full text
Abstract:
In today's digital age, information protection is becoming a dominant task, as the number of threats in the field of cyber security is constantly increasing. In this context, the implementation of effective protection means, among which encryption takes a key place, becomes especially important. The AES (Advanced Encryption Standard) cipher appears to be an exceptionally powerful tool aimed at ensuring data privacy. Information security is an extremely important aspect in the digital age, where cyber security threats are constantly increasing. In this context, encryption becomes a necessity, and the AES (Advanced Encryption Standard) cipher appears to be an exceptionally effective tool for ensuring data privacy. AES is used to protect information by converting it into cryptographically unreadable form. Due to the high degree of complexity and the possibility of using keys of different lengths, from 128 to 256 bits, AES guarantees a high level of security. Its resistance to attacks provides reliable protection against unauthorized access. One of the key advantages of AES is its versatility – it is used in a variety of industries, including finance, medicine, telecommunications, and more. The cipher has high performance, which makes it the optimal solution for protecting confidential information in a world where security becomes a priority. The application of AES not only protects data from unauthorized access, but also contributes to the overall level of security in the digital environment, ensuring excellent compatibility with various industries and user needs.
APA, Harvard, Vancouver, ISO, and other styles
20

Ubochi, Chibueze Nwamouh Bashir Olaniyi Sadiq Kelechi Ukagwu John Stephen Nnamchi Ndubuisi. "A Comparative Analysis of Symmetric Cryptographic Algorithm as a Data Security Tool: A Survey." ournal of Science and Technology Research 5, no. 3 (2023): 144–68. https://doi.org/10.5281/zenodo.8313097.

Full text
Abstract:
<em>Network security is becoming a significant and difficult subject that is growing quickly. Attacks and risks to information and internet security are becoming harder to identify. As a result, encryption has been developed as a remedy and is crucial to information security systems. To safeguard the shared data, several strategies are required. In this study, we examined and contrasted the performance of three cryptographic algorithms: DES, 3DES, and AES as applicable to e-voting system. The symmetric encryption techniques mentioned above have been compared. The amount of CPU time, memory, and battery power used by these methods is substantial. A thorough comparison of the efficacy of each algorithm is provided. The criteria used for comparison include speed, block size, key size, etc. Compared to alternative DES and 3DES algorithms, AES performs better.</em>
APA, Harvard, Vancouver, ISO, and other styles
21

Zakaria, Nur Hafiza, Azuan Ahmad, Azni Haslizan Ab Halim, and Farida Hazwani Mohd Ridzuan. "SECURITY ANALYSIS BETWEEN STATIC AND DYNAMIC S-BOXES IN BLOCK CIPHERS." Journal of Information System and Technology Management 6, no. 20 (2021): 10–16. http://dx.doi.org/10.35631/jistm.620002.

Full text
Abstract:
The development of block ciphers has resulted in a number of cryptographic algorithms such as AES, aria, blowfish256, desl, and 3d-aes. AES is one of the best cryptographic algorithms that can be used to protect electronic data. However, the principal weakness in AES is the linearity in the s-box. The objective of this research is to investigate and evaluate the existing work related to the dynamic s-box. Other than that, the aim of this research is to design a dynamic s-box using affine transformation in order to increase the security of the encryption. The method to design is using java with the NetBeans software. The proposed block cipher will be tested using NIST statistical test suite to test the randomness of the algorithm. Besides, the strength of the s-box will be analyzed using the s-box evaluation tool (set). The cryptographic strength depends strongly on the choice of s-box. Therefore, this new proposed block cipher can be used by countries, organizations, stakeholders, or interested parties as one of the secure algorithms to increase the protection of the information and also will contribute as an alternative to other cryptographic algorithms in computer security research.
APA, Harvard, Vancouver, ISO, and other styles
22

Medeleanu, Florin. "Applied study on cryptographic functions for algorithms used in communications security protocols." Scientific Bulletin of Naval Academy XXIII, no. 1 (2020): 243–47. http://dx.doi.org/10.21279/1454-864x-20-i1-033.

Full text
Abstract:
Communications security is one of the most important fields to take into account when designing a system that manages information, especially when implementing such a system for the military, no matter which branch, Navy, Air Force or Army. One important field when talking about information security in general is cryptology and within cryptology linear and nonlinear Boolean functions and maps are essential, important building blocks. They are used in the design of several block and stream ciphers. The study of cryptographic properties of these functions does not only help cryptanalysis but also plays an important role in the design of cryptographic algorithms that resist well against various cryptographic attacks. Linear and differential cryptanalysis of block ciphers is mainly based on determining and exploiting linear combinations of their components. The most useful mathematical tool for studying linearity of Boolean functions is the Walsh (or Hadamard) transform. This can be regarded as a size-2 discrete Fourier transform. Another method for determining linear combinations of cipher components is that of finding and solving linear systems of equations. This article reflects the authors’ effort to shed some light on this field.
APA, Harvard, Vancouver, ISO, and other styles
23

Molteni, Maria Chiara, and Vittorio Zaccaria. "A relation calculus for reasoning about t-probing security." Journal of Cryptographic Engineering 12, no. 1 (2022): 1–14. http://dx.doi.org/10.1007/s13389-022-00286-x.

Full text
Abstract:
AbstractIn the context of side-channel attacks against cryptographic circuits, t-probing security characterizes the amount of information derivable about sensitive values (e.g., keys) by observing t output/internal values. Non-interference is a useful mathematical tool used by researchers to assess the probing security of a circuit which employs Boolean masking to protect itself from attacks. However, reasoning about non-interference still requires either difficult ratiocination or complex automatic tools. In this work, we propose a novel point of view to reason about non-interference, by exploiting the Walsh transform of a Boolean function. To this end, we introduce a calculus for mechanically reasoning about the shares of a variable and show that this formalism provides a lean algebraic explanation of known compositional patterns allowing for the discovery of new ones. Eventually, we show how this formalism can be applied to study the probing security of known cryptographic gadgets.
APA, Harvard, Vancouver, ISO, and other styles
24

Santoso, Imam, and Yuli Christyono. "Zk-SNARKs As A Cryptographic Solution For Data Privacy And Security In The Digital Era." International Journal of Mechanical Computational and Manufacturing Research 12, no. 2 (2023): 53–58. http://dx.doi.org/10.35335/computational.v12i2.122.

Full text
Abstract:
This research brings the concept of zk-SNARKs (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) in the context of data security and privacy in the digital world. zk-SNARKs is a cryptographic technology that allows individuals to prove a statement or knowledge without having to reveal the actual details of the information. We illustrate this concept through a simple example of proving age over 18 without revealing the actual date of birth. This research highlights the importance of maintaining data privacy in various technological applications, including the use of zk-SNARKs in blockchain to maintain transaction privacy and personal data protection in increasingly sophisticated applications. However, the implementation of zk-SNARKs requires deep mathematical understanding and strong data security concerns. With great potential to support data privacy and security in the evolving digital era, zk-SNARKs is a highly relevant tool in addressing privacy-related challenges in the digital world. The conclusion of this research is that zk-SNARKs is an important tool in maintaining data privacy and security in the digital age. With its ability to allow individuals to prove knowledge or assertions without revealing actual details of information, this technology has wide applications in various sectors, including finance, data management, and data privacy protection. However, it should be emphasized that the implementation of zk-SNARKs requires extra care in securing the system and ensuring that the technology is used properly to maintain high data privacy and security. With further development and understanding in this technology, zk-SNARKs can be an integral component in building a safer and more private digital world.
APA, Harvard, Vancouver, ISO, and other styles
25

Kwon, DeokKyu, and Youngho Park. "Design of Secure and Efficient Authentication Protocol for Edge Computing-Based Augmented Reality Environments." Electronics 13, no. 3 (2024): 551. http://dx.doi.org/10.3390/electronics13030551.

Full text
Abstract:
Augmented reality (AR) is a virtual technology that integrates virtual information and objects into real environments, offering unprecedented possibilities in such fields such as architecture, education, and healthcare. Real-time communication and security protocols are critical to the successful deployment of AR applications to ensure user immersion, prevent motion sickness, and address security problems. This paper proposes a secure user-to-user (U2U) and user-to-infrastructure (U2I) authentication protocol suitable for edge computing-based AR environments. We also employ extended Chebyshev chaotic maps and physical unclonable functions to ensure security and efficiency during the authentication process. The proposed protocol initiates session keys after U2I authentication when an AR user enters the edge node area, facilitating secure U2U authentication for sharing data with nearby users. We conduct comprehensive studies of the security robustness of the proposed protocol using formal and informal analyses, including “Burrows–Abadi–Needham logic”, “Real-Or-Random model”, the “Scyther tool” and informal security analyses. Furthermore, we measure the performance of cryptographic primitives using the “Multiprecision Integer and Rational Arithmetic Cryptographic Library” Cryptographic SDK. We perform a comparative analysis of security features and functionality, and we conduct a computational and communication cost analysis. The results reveal that the proposed protocol can provide security and efficiency for edge computing-based AR environments, presenting the methods for seamless and secure real-time AR data exchanges for U2I and U2U communications.
APA, Harvard, Vancouver, ISO, and other styles
26

Cherednikova, Alla V., and Irina V. Zemlyyakova. "Concept maps as a tool for the realization of intrasubject and interdisciplinary connections in the educational process of higher education." Vestnik of Kostroma State University. Series: Pedagogy. Psychology. Sociokinetics 30, no. 2 (2024): 91–96. http://dx.doi.org/10.34216/2073-1426-2024-30-2-91-96.

Full text
Abstract:
The article considers the question of using concept maps as a means of implementing an integrative approach to the process of teaching mathematical disciplines to undergraduate students in the field of Information Security. Modern cryptographic information security systems are based on algebraic structures, the central place among which is occupied by rings of residue classes modulo n. The paper proposes concept mapping as a visual analytical tool of connections between various algebraic structures within the framework of mathematical and professional disciplines. A concept map has been constructed, which focuses on the abstract concept “ring of residue classes modulo n”, which is difficult for students to understand. The XMind program was chosen as the software for creating the map. In the process of constructing the concept map, the existing interdisciplinary and interdisciplinary connections in the subject area under consideration between the disciplines of discrete mathematics, information theory and coding, additional chapters of higher mathematics, mathematical foundations of cryptology, methods and means of cryptographic information protection were revealed. This made it possible to effectively distribute theoretical and related practical material according to the work programs of the disciplines of the mathematical and professional blocks, to think over the teaching methodology that ensures the integration of the educational process.
APA, Harvard, Vancouver, ISO, and other styles
27

Hulak, Hennadii. "THE COMPLEXITY OF THE FUNCTIONAL SECURITY ASSESSMENT ALGORITHM FOR INFORMATION TECHNOLOGIES FOR THE CREATION OF WARRANTY AUTOMATED SYSTEMS." Cybersecurity: Education, Science, Technique 1, no. 9 (2020): 6–23. http://dx.doi.org/10.28925/2663-4023.2020.9.623.

Full text
Abstract:
The complexity of the algorithm of communication of the system of linear levels with open regular parts by means of list decoding of "shortened" codes of reed painters which are intended for use in methods of an estimation of functional safety of cryptographic algorithms of cryptographic subsystems of the guaranteed automated systems creating on objects of critical infrastructure and socially important objects. This paper proposes solving problems to assess the complexity of the proposed algorithm. As a result, the upper estimates of the average labor productivity for the general case and the maximum complexity of the proposed algorithm for many special reviews related to the restoration of the formed linear results of the maximum period over a field of two elements. The achievable upper part of the list, which is formed using the proposed algorithm, is also indicated. The obtained results indicate that with certain collaborations between the parameters of the previously proposed algorithm, the time complexity was changed in comparison with the previously known deterministic algorithm for a similar purpose, which is based on the fast Hadamara transformation. This means that a more effective tool can be used to assess the impact of cryptographic subsystems on powerful cyberattacks to obtain a more accurate assessment of their functional security.
APA, Harvard, Vancouver, ISO, and other styles
28

Junior Gabriel, Arome, Boniface Kayode Alese, Adebayo Olusola Adetunmbi, Olumide Sunday Adewale, and Oluwafemi Abimbola Sarumi. "Post-Quantum Crystography System for Secure Electronic Voting." Open Computer Science 9, no. 1 (2019): 292–98. http://dx.doi.org/10.1515/comp-2019-0018.

Full text
Abstract:
AbstractSecurity (privacy, confidentiality and integrity) of pre-electoral, electoral and post electoral phases of the electioneering process is fundamental to the success of Electronic Voting (E-Voting) Systems. Crystography, which is the combination of cryptography and steganography could be a fitting ‘tool kit’ for enhancing the security of sensitive election-related information transmitted over public networks, thereby also ensuring free, fair and credible election/voting. Most of the existing secure e-voting systems are based on public key cryptographic schemes like RSA and Elliptic Curve Cryptography (ECC), whose security depends on the difficulty of solving Integer Factorization Problem (IFP) and Discrete Logarithm problem (DLP) respectively. However, techniques for solving IFP and DLP problems, improves continually. One of such is the quantum algorithm discovered by Peter Shor in 1994, which can solve both IFP and DLP problems in polynomial time. Consequently, the existence of quantum computers in the range of 1000 bits would spell doom to systems based on those problems. This paper presents the development of a new crystographic system that combines Post Quantum Cryptography with steganography to ensure that the security of e-voting is maintained both in classical computing era as well as post-quantum computing era. Our experiments’ results shows that our proposed system performed better than existing ones.
APA, Harvard, Vancouver, ISO, and other styles
29

Manowska, Anna, Martin Boroš, Anna Bluszcz, and Katarzyna Tobór-Osadnik. "The use of the command line interface in the verification and management of the security of IT systems and the analysis of the potential of integrating biometric data in cryptographic mechanisms." Scientific Papers of Silesian University of Technology. Organization and Management Series 2024, no. 198 (2024): 289–308. http://dx.doi.org/10.29119/1641-3466.2024.198.16.

Full text
Abstract:
Purpose: The rapid advancement of digital technologies has necessitated robust security measures to protect information systems against escalating cyber threats. The objective is to study the effectiveness of the command line interface (CLI) in IT system security management. Design/methodology/approach: This paper explores the efficacy of the command line interface (CLI) in managing IT system security and examines the potential of integrating biometric data into cryptographic mechanisms. We delve into the CLI's precision and flexibility, which enable the execution of complex security tasks and its seamless integration with advanced security tools. Furthermore, we investigate the incorporation of biometrics, such as fingerprints and facial recognition, into encryption processes, offering enhanced security by binding access to individual biometric identifiers. Findings: Our findings suggest that while CLI remains a vital tool for security specialists, the convergence of CLI with biometric authentication can significantly fortify the security of information systems. Practical implications: The paper addresses the challenges and opportunities presented by this integration, including privacy concerns and the need for secure handling of biometric data. We also discuss the implications of such technologies in the context of the European Union's legal framework on cybersecurity. Originality/value: The article is aimed at those involved in cyber security management. The article presents the possibility of using biometric attestations to support the security of IT systems. Keywords: cybersecurity, European Union cybersecurity legislation, cryptographic mechanisms, data encryption, multi-factor authentication. Category of the paper: research paper.
APA, Harvard, Vancouver, ISO, and other styles
30

González-Tablas, Ana I., María I. González Vasco, Ignacio Cascos, and Álvaro Planet Palomino. "Shuffle, Cut, and Learn: Crypto Go, a Card Game for Teaching Cryptography." Mathematics 8, no. 11 (2020): 1993. http://dx.doi.org/10.3390/math8111993.

Full text
Abstract:
Cryptography is the mathematical core of information security. It serves both as a source of hard computational problems and as precise language allowing for the formalization of sound security models. While dealing with the mathematical foundations of cybersecurity is only possible in specialized courses (tertiary level and beyond), it is essential to promote the role of mathematics in this field at early educational stages. With this in mind, we introduce Crypto Go, a physical card game that may be used both as a dissemination and as an educational tool. The game is carefully devised in order to entertain and stimulate players, while boosting their understanding on how basic cryptographic tools work and interplay. To get a preliminary assessment of our design, we collected data from a series of test workshops, which engaged over two hundred players from different ages and educational backgrounds. This basic evaluation indeed confirms that Crypto Go significantly improves students’ motivation and has a positive impact in their perception and understanding of the field.
APA, Harvard, Vancouver, ISO, and other styles
31

Miao, Xuyang, Chunxiang Gu, Siqi Lu, and Yanan Shi. "ESSM: Formal Analysis Framework for Protocol to Support Algebraic Operations and More Attack Capabilities." Security and Communication Networks 2021 (December 7, 2021): 1–13. http://dx.doi.org/10.1155/2021/8273172.

Full text
Abstract:
The strand space model has been proposed as a formal method for verifying the security goals of cryptographic protocols. However, only encryption and decryption operations and hash functions are currently supported for the semantics of cryptographic primitives. Therefore, we establish the extended strand space model (ESSM) framework to describe algebraic operations and advanced threat models. Based on the ESSM, we add algebraic semantics, including the Abelian group and the XOR operation, and a threat model based on algebraic attacks, key-compromise impersonation attacks, and guess attacks. We implement our model using the automatic analysis tool, Scyther. We demonstrate the effectiveness of our framework by analysing several protocols, in particular a three-factor agreement protocol, with which we can identify new attacks while providing trace proofs.
APA, Harvard, Vancouver, ISO, and other styles
32

Adeniyi, Abidemi Emmanuel, Sanjay Misra, Eniola Daniel, and Anthony Bokolo. "Computational Complexity of Modified Blowfish Cryptographic Algorithm on Video Data." Algorithms 15, no. 10 (2022): 373. http://dx.doi.org/10.3390/a15100373.

Full text
Abstract:
Background: The technological revolution has allowed users to exchange data and information in various fields, and this is one of the most prevalent uses of computer technologies. However, in a world where third parties are capable of collecting, stealing, and destroying information without authorization, cryptography remains the primary tool that assists users in keeping their information secure using various techniques. Blowfish is an encryption process that is modest, protected, and proficient, with the size of the message and the key size affecting its performance. Aim: the goal of this study is to design a modified Blowfish algorithm by changing the structure of the F function to encrypt and decrypt video data. After which, the performance of the normal and modified Blowfish algorithm will be obtained in terms of time complexity and the avalanche effect. Methods: To compare the encryption time and security, the modified Blowfish algorithm will use only two S-boxes in the F function instead of the four used in Blowfish. Encryption and decryption times were calculated to compare Blowfish to the modified Blowfish algorithm, with the findings indicating that the modified Blowfish algorithm performs better. Results: The Avalanche Effect results reveal that normal Blowfish has a higher security level for all categories of video file size than the modified Blowfish algorithm, with 50.7176% for normal Blowfish and 43.3398% for the modified Blowfish algorithm of 187 kb; hence, it is preferable to secure data and programs that demand a high level of security with Blowfish. Conclusions: From the experimental results, the modified Blowfish algorithm performs faster than normal Blowfish in terms of time complexity with an average execution time of 250.0 ms for normal Blowfish and 248.4 ms for the modified Blowfish algorithm. Therefore, it can be concluded that the modified Blowfish algorithm using the F-structure is time-efficient while normal Blowfish is better in terms of security.
APA, Harvard, Vancouver, ISO, and other styles
33

A, Sevuga Pandian, and Agitha W. "ENHANCING BLOCKCHAIN SECURITY WITH AN IMPROVISED CRYPTOGRAPHIC ALGORITHM FOR SECURE TRANSACTIONS." ICTACT Journal on Communication Technology 15, no. 4 (2024): 3386–91. https://doi.org/10.21917/ijct.2024.0502.

Full text
Abstract:
Blockchain technology has emerged as a secure and decentralized mechanism for data storage and transactions. However, despite its promise, blockchain networks face ongoing challenges related to the security of transaction data, particularly concerning the integrity and confidentiality of the information. Traditional cryptographic algorithms, such as SHA-256, which are widely used in blockchain applications, are not immune to emerging threats like quantum computing and advanced brute-force attacks. This research proposes an enhanced version of the Secure Hash Algorithm (SHA) by introducing an improvisation to improve its resistance against these potential threats, ensuring better security for blockchain transactions. The proposed method involves modifying the core structure of SHA to incorporate a multi-layer encryption process, along with an adaptive hashing technique that adjusts key lengths and encryption protocols based on transaction types. By increasing the entropy and variability in the algorithm's encryption process, the method reduces the likelihood of collision attacks and enhances data integrity. The security improvements are assessed through a series of stress tests, comparing the performance of the improvised SHA algorithm with traditional SHA-256 and other common cryptographic methods. Results indicate that the enhanced SHA algorithm offers a 15% increase in transaction verification speed and a 25% improvement in resistance to brute-force and collision attacks. Additionally, computational analysis reveals a 20% reduction in processing time for large-scale blockchain networks while maintaining high security standards. This method provides a scalable and efficient solution for securing blockchain transactions, making it a valuable tool for industries reliant on blockchain technology.
APA, Harvard, Vancouver, ISO, and other styles
34

Hongal, Rohini S., and Rajashekar B. Shettar. "A Power-Efficient and Quantum-Resistant N-Bit Cryptography Algorithm." International Journal of Natural Computing Research 9, no. 4 (2020): 18–33. http://dx.doi.org/10.4018/ijncr.2020100102.

Full text
Abstract:
With rapid technological advancements and enhanced network growth, security contends to play a crucial role. A powerful network security tends to point out diverse mixture of threats and intimidations and blocks them from creeping and getting circulated into the network to preserve the reliability, confidentiality, integrity, and accessibility of computer networks by annihilating illegitimate admittance and corruption of critical information. Secure hash algorithms (SHA) are cryptographic hash functions used to produce a hash value of fixed output bit sizes. In this paper, an algorithm is proposed to strengthen the cryptographic systems by using reversible logic to generate higher and variable hash values, making it difficult to trace the keys. The proposed scheme is simulated and verified using FPGA Virtex ML505 board, the analysis of power and time of which is carried out using Genus tool, proving it to be efficient in terms of power, gate usage, garbage, and quantum cost.
APA, Harvard, Vancouver, ISO, and other styles
35

Riza, F., Martiano Martiano, and Farid Akbar Siregar. "Implementation Of The Arnold Catmap On A Combination Of Symmetric And Asymmetric Cryptography." Sinkron 9, no. 1 (2024): 165–73. http://dx.doi.org/10.33395/sinkron.v9i1.13175.

Full text
Abstract:
The escalating need for robust data security has propelled cyber security practitioners into a perpetual quest for innovative solutions. This endeavor involves the strategic amalgamation of cryptographic algorithms with meticulously customized alterations to specific algorithmic processes. In this pursuit of heightened data protection, the Arnold Cat Map emerges as a pivotal tool, a mathematical transformation that gracefully elucidates the intricate movement of points within a two-dimensional plane. This movement occurs in a systematic and repetitive manner, rendering it an indispensable asset in the domains of cryptography and image scrambling. The Arnold Cat Map operates by meticulously relocating each point within the two-dimensional plane to a fresh coordinate, all the while adhering to an intricately structured pattern. The result is a formidable "mixing" effect that enhances data security. When applied theoretically to widely employed encryption methods like Advanced Encryption Standard (AES) for symmetric encryption and the Rivest-Shamir-Adleman (RSA) algorithm for asymmetric encryption, the Arnold Cat Map exhibits the potential to significantly augment the randomness of the encrypted output. This augmentation of randomness, in turn, fortifies the security of digital assets and communications, making them more resilient against adversarial attacks. By introducing this innovative concept into the realm of cryptography, cyber security practitioners endeavor to fortify data security, offering a higher degree of confidence in the protection of sensitive information and digital assets against a backdrop of ever-evolving cyber threats.
APA, Harvard, Vancouver, ISO, and other styles
36

Ranasinghe, P. G. R. S., R. M. V. V. Bandara, and A. M. S. L. K. Athapaththtu. "Symmetric encryption using snake graphs and supermagic covering." Journal of the National Science Foundation of Sri Lanka 52, no. 4 (2025): 435–40. https://doi.org/10.4038/jnsfsr.v52i4.12196.

Full text
Abstract:
Cryptography involves the exploration of methods for safeguarding sensitive information. In this pursuit, graph-theoretic approaches play a significant role. Graph labeling, a key aspect of this, assigns labels or values to vertices and edges within a graph, serving as a means to encode information. It is instrumental in designing cryptographic protocols centered around graph-based structures. The sheer variety of labeling methods makes it challenging to discern the specific technique employed and distinguish between the graphs used for encryption. Notably, in 2020, Giridaran utilized super magic labeling as an encryption technique. Building upon this foundation, our present cryptographic scheme leverages graphs with snake vertex labeling to symmetrically encrypt plaintext. This encryption process harnesses the inherent randomness within super magic covering wheel graphs of odd order, in tandem with an advanced shift cipher. In this scheme, both the sender and receiver possess a secret key pair (k,l), carefully selected for the task at hand. The encryption process employs an odd number k, representing the sides of a cyclic graph (polygon), while l is chosen to preserve the symmetries of consecutive snake graphs. The use of graph labeling proves to be an effective tool in the creation of flexible, efficient, and secure cryptographic protocols. Our protocol, tailored for encryption, ensures a high level of security by capitalizing on the intrinsic structure and the stochastic nature of graph labeling. Through the careful selection of the labeling scheme, we have devised a protocol that remains resilient against a range of potential attacks, including impersonation and replay attacks.
APA, Harvard, Vancouver, ISO, and other styles
37

KARTHIGAIKUMAR, P., and K. BASKARAN. "PARTIALLY PIPELINED VLSI IMPLEMENTATION OF BLOWFISH ENCRYPTION/DECRYPTION ALGORITHM." International Journal of Image and Graphics 10, no. 03 (2010): 327–41. http://dx.doi.org/10.1142/s0219467810003809.

Full text
Abstract:
Information security has always been important in all aspects of life as technology controls various operations. Cryptography provides a layer of security in cases where the medium of transmission is susceptible to interception, by translating a message into a form that cannot be read by an unauthorized third party. All non-quantum transmission media known today are capable of being intercepted in one way or another. This paper seeks to implement a novel partial pipelined, robust architecture of Blowfish algorithm in hardware. Blowfish algorithm has no known cryptanalysis. The best proven attack against Blowfish till date is an exhaustive brute-force attack. This makes Blowfish an attractive cryptographic algorithm since it is not susceptible to any reasonable attack. The hardware implementation of Blowfish would be a powerful tool for any mobile device, or any technology requiring strong encryption. The proposed design uses the core_slow library for worst-case scenario analysis and attains an incredible encryption speed of 2670 MBits/sec and decryption speed of 2642 MBits/sec. The area is 5986 LUT's and the power is a mere 77 mW.
APA, Harvard, Vancouver, ISO, and other styles
38

Tarigan, Philipus Tarigan. "Use of Electronic Code Book (Ecb) Algorithm in File Security." Jurnal Info Sains : Informatika dan Sains 10, no. 1 (2020): 19–23. http://dx.doi.org/10.54209/infosains.v10i1.28.

Full text
Abstract:
Electronic communication such as sms, e-mail, chat, web, e-banking is a commonly used communication tool today. To prevent the misuse of such data by other parties, a good data security system is required. Cryptography is a way of securing data that aims to maintain the confidentiality of the information contained in the data, so that the data information can not be known by unauthorized parties. In maintaining the confidentiality of information, cryptography encodes plaintext data into an unrecognizable form of password data (chipertext), and although others later obtain the data, it cannot understand its contentsElectronic communication such as sms, e-mail, chat, web, e-banking is a commonly used communication tool today. To prevent the misuse of such data by other parties, a good data security system is required. Cryptography is a way of securing data that aims to maintain the confidentiality of the information contained in the data, so that the data information can not be known by unauthorized parties. In maintaining the confidentiality of information, cryptography encodes plaintext data into an unrecognizable form of password data (chipertext), and although others later obtain the data, it cannot understand its contents
APA, Harvard, Vancouver, ISO, and other styles
39

Srour, Tarek, Mohsen A. M. El-Bendary, Mostafa Eltokhy, Atef E. Abouelazm, Ahmed A. F. Youssef, and Ali M. El-Rifaie. "Lower-Complexity Multi-Layered Security Partitioning Algorithm Based on Chaos Mapping-DWT Transform for WA/SNs." Journal of Sensor and Actuator Networks 14, no. 2 (2025): 36. https://doi.org/10.3390/jsan14020036.

Full text
Abstract:
The resource limitations of Low-Power Wireless Networks (LP-WNs), such as Wireless Sensor Networks (WSNs), Wireless Actuator/Sensor Networks (WA/SNs), and Internet of Things (IoT) outdoor applications, restrict the utilization of the error-performance-enhancing techniques and the use of the powerful and robust security tools. Therefore, these LP-WN applications require special techniques to satisfy the requirements of a low data loss rate and satisfy the security requirements while considering the accepted level of complexity and power efficiency of these techniques. This paper focuses on proposing a power-efficient, robust cryptographic algorithm for the WA/SNs. The lower-complexity cryptographic algorithm is proposed, based on merging the data composition tools utilizing data transforms and chaos mapping techniques. The decomposing tool is performed by the various data transforms: Discrete Cosine Transform (DCT), Discrete Cosine Wavelet (DWT), Fast Fourier Transform (FFT), and Walsh Hadamard Transform (WHT); the DWT performs better with efficient complexity. It is utilized to separate the plaintext into the main portion and side information portions to reduce more than 50% of complexity. The main plaintext portion is ciphered in the series of cryptography to reduce the complexity and increase the security capabilities of the proposed algorithm by two chaos mappings. The process of reduction saves complexity and is employed to feed the series of chaos cryptography without increasing the complexity. The two chaos mappings are used, and two-dimensional (2D) chaos logistic maps are used due to their high sensitivity to noise and attacks. The chaos 2D baker map is utilized due to its high secret key managing flexibility and high sensitivity to initial conditions and plaintext dimensions. Several computer experiments are demonstrated to evaluate the robustness, reliability, and applicability of the proposed complexity-efficient crypto-system algorithm in the presence of various attacks. The results prove the high suitability of the proposed lower-complexity crypto-system for WASN and LP-WN applications due to its robustness in the presence of attacks and its power efficiency.
APA, Harvard, Vancouver, ISO, and other styles
40

Zhao, Zi-An, Yu Sun, Dawei Li, Jian Cui, Zhenyu Guan, and Jianwei Liu. "A Scalable Security Protocol for Intravehicular Controller Area Network." Security and Communication Networks 2021 (December 31, 2021): 1–13. http://dx.doi.org/10.1155/2021/2314520.

Full text
Abstract:
Intravehicular communication relies on controller area network (CAN) protocol to deliver messages and instructions among different electronic control units (ECU). Unfortunately, inherent defects in CAN include the absence of confidentiality and integrity mechanism, enabling adversaries to launch attacks from wired or wireless interfaces. Although various CAN cryptographic protocols have been proposed for entity authentication and secure communication, the redundancy in the key establishment phase weakens their availability in large-scale CAN. In this paper, we propose a scalable security protocol suite for intravehicular networks and reduce the communication costs significantly. A new type of attack, suspension attack, is identified for the existing protocols and mitigated in our protocol by leveraging a global counter scheme. We formally verify the security properties of the proposed protocol suite through the AVISPA tool. The simulation results indicate that the communication and computation efficiency are improved in our protocol.
APA, Harvard, Vancouver, ISO, and other styles
41

Hasan, Md Mehedi, Noor Afiza Mohd Ariffin, and Nor Fazlida Mohd Sani. "LIKA: Lightweight Identity Based Key Agreement Protocol for Secure Data Transmission in Advanced Metering Infrastructure of Smart Grid." Energies 15, no. 21 (2022): 8106. http://dx.doi.org/10.3390/en15218106.

Full text
Abstract:
Integration of information communication technology via the Internet of Things devices and sensors can enable an efficient power service for utility providers to consumers in advanced metering infrastructure. Authentication and cryptographic mechanisms protect identity, data security and privacy from unauthorised interception for smart meters to servers. In the last couple of years, many key agreement protocols have been prescribed and deployed to fix those issues. Unfortunately, the deployed protocols did not work inside the same protocols, specifically parameter detection and recognition for session key generation, as they entail high computation time and communication bits overheads. Furthermore, the absence of forward secrecy and user anonymity affects the authentication. Therefore, we have proposed a lightweight identity-based key agreement (LIKA) utilising the Diffie–Hellman cryptography with a trusted authority. It seeks to cover both the security and performance criteria with equal weight. The protocol is evaluated by the Canetti and Krawczyk adversarial model, Avispa and cryptographic analysis released the session keys that were not considered as an adversary during mutual authentication. Moreover, as compared to related work, the proposed protocol took the least amount of time (5.319 ms and 1056 bits) for the entire process of session key generation. Furthermore, comparative analysis has shown that the LIKA adequately encompasses computation, communication, and security assessments. Consequently, it is more convenient for practical implementation for a smart grid.
APA, Harvard, Vancouver, ISO, and other styles
42

Chen, Zhigang, Yuting Jiang, Xinxia Song, and Liqun Chen. "A Survey on Zero-Knowledge Authentication for Internet of Things." Electronics 12, no. 5 (2023): 1145. http://dx.doi.org/10.3390/electronics12051145.

Full text
Abstract:
The Internet of Things (IoT) is ubiquitous in our lives. However, the inherent vulnerability of IoT smart devices can lead to the destruction of networks in untrustworthy environments. Therefore, authentication is a necessary tool to ensure the legitimacy of nodes and protect data security. Naturally, the authentication factors always include various sensitive users’ information, such as passwords, ID cards, even biological information, etc. How to prevent privacy leakage has always been a problem faced by the IoT. Zero-knowledge authentication is a crucial cryptographic technology that uses authenticates nodes on the networks without revealing identity or any other data entered by users. However, zero-knowledge proof (ZKP) requires more complex data exchange protocols and more data transmission compared to traditional cryptography technologies. To understand how zero-knowledge authentication works in IoT, we produce a survey on zero-knowledge authentication in privacy-preserving IoT in the paper. First, we overview the IoT architecture and privacy, including security challenges and open question in different IoT layers. Next, we overview zero-knowledge authentication and provide a comprehensive analysis of designing zero-knowledge authentication protocols in various IoT networks. We summarize the advantages of ZKP-based authentication in IoT. Finally, it summarizes the potential problems and future directions of ZKP in IoT.
APA, Harvard, Vancouver, ISO, and other styles
43

Hashimy, S. Q., and J. S. Magoge. "Legal Regulation of International Trade in Cryptographic Products and Technologies: WTO Tools and Regional Agreements." Journal of Digital Technologies and Law 2, no. 2 (2024): 328–44. http://dx.doi.org/10.21202/jdtl.2024.17.

Full text
Abstract:
Objective: to demonstrate the complex legal landscape which is being changed under the influence of the modern digital landscape developing with the integration of cryptographic technologies into international trade and especially into the field of information and communication technology products.Methods: the study of the documents is built primarily on a set of ways of interpreting legal acts, which allows analyzing the content of primary legal sources, namely the provisions for cryptographic products circulation, and proposing solutions to fill the gaps in this area. Also, secondary sources were collected and summarized to form an idea of the study subject.Results: areas of uncertainty in the protection of digital cryptographic products under the WTO agreements have been identified, raising questions about the adequacy of existing protection measures. It is noted that in some countries this situation has led to restrictions or bans on the import and export of cryptographic technologies and encrypted data on security grounds. The authors pay attention to the concept of non-discriminatory treatment of cryptographic products, which is being developed primarily within the framework of regional trade agreements to address the shortcomings of WTO agreements. It is emphasized that regional trade agreements, although stimulating cooperation and competition in international trade, demonstrate various approaches to the regulation of cryptographic products. The authors note that this creates challenges for business and it must be prepared to take into account the specificities of regional agreements, local legislation and evolving legal requirements. A conclusion is made that it is important to balance the innovation protection with the promotion of trust and cooperation, between the cryptographic technologies development and the issues of security and intellectual property rights protection.Scientific novelty: a vision of the complex legal landscape surrounding cryptographic products is presented, showing the differences in approaches to regulating relations around digital and non-digital products under WTO agreements and approaches to regulating cryptographic products applied in regional trade agreements.Practical significance: the study results are of interest to government agencies, policy makers, commercial entities and individuals involved in international trade in cryptographic technologies, as they can help all stakeholders to make informed decisions, navigate the complexities of regulating these relationships and advocate for fair treatment in the evolving digital trade environment.
APA, Harvard, Vancouver, ISO, and other styles
44

G., Rekha, and Srinivas V. "A NOVEL APPROACH IN HILL CIPHER CRYPTOGRAPHY." INTERNATIONAL JOURNAL OF MATHEMATICS AND COMPUTER RESEARCH 11, no. 06 (2023): 3503–5. https://doi.org/10.5281/zenodo.8095252.

Full text
Abstract:
Cryptography plays a vital role in securing sensitive information in various domains. Hill cipher, a classic encryption technique, has been widely used for its simplicity and effectiveness. However, the original Hill cipher is susceptible to certain attacks due to its limited key space and vulnerable characteristics. In this study, we propose an enhanced version of the Hill cipher called the &ldquo;Block Hill Cipher&rdquo; that overcomes the limitations of the original algorithm while preserving its fundamental principles. To increase the safety and effectiveness of the encryption process, the Block Hill Cipher offers a number of unique ideas. The Block Hill Cipher encrypts blocks of characters rather than single4 characters, making it possible to encrypt longer sequences at once. By expanding the key space and making the cipher more resistant to statistical attacks, this method greatly enhances the cipher&rsquo;s overall security. In light drawbacks the present paper deals with a fresh strategy in which our algorithm by incorporating while upholding the Hill cipher&rsquo;s fundamental ideas. Hence on the findings of the study may be useful cryptographic tool ranging from communication systems to data storage and transmission in modern digital environments.
APA, Harvard, Vancouver, ISO, and other styles
45

Hiswara, Abrar, Aida Fitriyani, and Reza Adi Nugraha. "SISTEM STEGANOGRAPHY DENGAN METODE LEAST SIGNIFCANT BIT (LSB) & METODE CAESAR CIPHER BERBASIS ANDROID." Jurnal Informatika 20, no. 1 (2020): 78–88. http://dx.doi.org/10.30873/ji.v20i1.1615.

Full text
Abstract:
This research aims at information security in the form of document files, documents are casual but have a vital role, due to many cyber crimes that try or commit data theft, illegal access or misuse of documents that are used as a particular crime tool. the software development method uses the Rapid Application Development (RAD) model, while the research method applies the Least Significant Bit (LSB) method of hiding information into a digital media (image) as a steganographic technique and Caesar Cipher as a cryptographic technique that encrypts * document filename into aform Caesar randomly characters. The results of the study resulted in an android-based steganography system that uses the Java programming language, as data security for document systems using the least significant bit and caesar cipher method as a top priority and making the system more friendly and interactive to be used easily by users. Steganography system is considered to provide an alternative for users as a system that is able to maintain the confidentiality of documents and provide information to users of the importance of a data security measure.
APA, Harvard, Vancouver, ISO, and other styles
46

Boldyreva, Alexandra, Zichen Gui, and Bogdan Warinschi. "Understanding Leakage in Searchable Encryption: a Quantitative Approach." Proceedings on Privacy Enhancing Technologies 2024, no. 4 (2024): 503–24. http://dx.doi.org/10.56553/popets-2024-0127.

Full text
Abstract:
Searchable encryption, or more generally, structured encryption, permits search over encrypted data. It is an important cryptographic tool for securing cloud storage. The standard security notion for structured encryption mandates that a protocol leaks nothing about the data or queries, except for some allowed leakage, defined by the leakage function. This is due to the fact that some leakage is unavoidable for efficient schemes.\\ Unfortunately, it was shown by numerous works that even innocuous-looking leakage can often be exploited by attackers to undermine users' privacy and recover their queries and/or data, despite the structured encryption schemes being provably secure. Nevertheless, the standard security remains the go-to notion used to show the 'security' of structured encryption schemes. While it is not likely that researchers will design practical structured encryption schemes with no leakage, it is not satisfactory that very few works study ways to assess leakage.This work proposes a novel framework to quantify leakage. Our methodology is inspired by the quantitative information flow, and we call our method q-leakage analysis. We show how $q$-leakage analysis is related to the standard security. We also demonstrate the usefulness of q-leakage analysis by analyzing the security of two existing schemes with complex leakage functions.
APA, Harvard, Vancouver, ISO, and other styles
47

Alolaiyan, Hanan, Laila Latif, Umer Shuaib, Abdul Razaq, and Qin Xin. "A novel development to encrypt data communication under t-intuitionistic fuzzy environment." PLOS ONE 19, no. 9 (2024): e0308140. http://dx.doi.org/10.1371/journal.pone.0308140.

Full text
Abstract:
The field of cryptography has grown significantly with the advent of information and communication technologies due to the increasing complexity of cyber threats and rising security requirements. This evolution has come with the creation of new cryptosystems and improvements to current ones. This study is the first to explore the RSA approach in the framework of t-intuitionistic fuzzy subgroups. This technique makes group-based cryptographic operations safer when there are unclear relationships and hesitations. This supports the complex and uncertain nature of subgroup membership, allowing for much more significant representations of the degrees of belonging, non-belonging, and hesitancy for the group elements along parameter ’t’. The t-intuitionistic fuzzy RSA technique employs a t-intuitionistic fuzzy subgroup to address cryptosystem ambiguity, fuzziness, and imprecision. Consequently, inaccurate cryptographic data is more effectively represented, manipulated, and protected. Furthermore, this technique enhances the current level of fuzzy cryptography. The t-intuitionistic fuzzy RSA algorithms are of theoretical and practical value, as they significantly contribute towards developing fuzzy cryptography, fuzzy algebraic structures, and decision support systems. In this paper, the notions of t-intuitionistic fuzzy numbers and triangular t-intuitionistic fuzzy numbers are introduced. A new RSA cryptosystem based on a t-intuitionistic fuzzy subgroup is proposed in which the plaintext and the ciphertext are obtained in terms of t-intuitionistic fuzzy numbers and triangular t-intuitionistic fuzzy numbers. In addition, the significance of the concept of the t-intuitionistic fuzzy subgroup is highlighted as a suitable alternative tool to secure the data under consideration. In addition, the practical effect of the proposed methods is also investigated in this study. A mathematical mechanism is presented to implement the t-intuitionistic fuzzy RSA algorithm. Finally, a comparative analysis of the developed technique is presented with some existing methods to showcase the applicability and superiority of the recently developed method.
APA, Harvard, Vancouver, ISO, and other styles
48

Bhagyalakshmi, R., Roopashree D., and Shruthi K. N. "Performance Analysis of Hybrid Cryptography System for High Security and Cloud-Based Storage." WSEAS TRANSACTIONS ON POWER SYSTEMS 17 (July 20, 2022): 244–53. http://dx.doi.org/10.37394/232016.2022.17.25.

Full text
Abstract:
Now a day, the security of the data is playing a major part in communication systems due to further bushwhackers between channels media. The security position depends on cache crucial and as per literature, advanced the bit size of the key, advanced the security and also larger data size comes major challenge task for the further process. Thus, the generation of crucial with the further size is a major grueling task and at present, the Advanced Encryption Standard (AES) is a better cryptography system where the encryption and decryption can perform with a fixed key. The literature says the holomorphic function is well-suitable for data size reduction. To address this issue, new Holomorphic grounded encryption and decryption and AES are combined to increase the security position. The alternate novelty is that variable crucial generation using Elliptic Wind Cryptography (ECC) due to its enlarged proportion of consideration in assiduity and experimenters. The ECC uses point addition and point doubling to induce 256 values and addition operations can be avoided. After the generation of the matrix, each matrix value is translated and decrypted using a Holomorphic algorithm. The proposed work has been designed using MATLAB 2017a, dissembled, and validated with different datasets in real decors. Cloud computing is expected to be considered one of the primary computing platforms in the field of storage and security as it possesses many advantages such as profitability, efficiency as well as lower implementation overheads. Contemporary cloud computing security algorithms are enhanced extensions of cryptography. Data privacy, as well as data protection, are the major areas of concern in Cloud computing. The cryptographic with holomorphic based data encryption and interchange of information is exchanged and then accumulated in the cloud through holomorphic encryption which uses point addition and doubling operation to ensure data confidentiality of owners as well as users. Proposed work novel hybrid algorithm based on the context of encryption and decryption and thus integrates cryptography hybrid techniques include modified 126-bit AES and ElGamal based ECC through splitting algorithm. The advantage of splitting the larger data in size into binary form and then processing for encryption and decryption leads to optimization of latency, increase throughput, and security. The proposed hybrid approach has better security towards information sharing as well as cloud storage intrusions. Based on obtained results in MATLAB 2017a software tool, the obtained results show that 43% improvement in throughput and 12% reduction in latency, and a 21% improvement in security level.
APA, Harvard, Vancouver, ISO, and other styles
49

Kots, Dmytro, Maksym Kudrytskyi, and Valentyna Dolia. "ISSUES OF DETERMINING THE CONTEXT OF RESTRICTED INFORMATION SECURITY." Scientific Journal of Polonia University 46, no. 3 (2021): 160–68. http://dx.doi.org/10.23856/4621.

Full text
Abstract:
The article analyzes the problematic issues of determining the content of the concept of protection of restricted information, in particular, the authors analyze the existing terminology used by the legislation of Ukraine on the protection of restricted information. The authors of the article, based on existing legislation regulating such information storage measures as information protection, technical protection of information, cryptographic protection of information, cyber protection, using the deductive method of research derived the definition of “protection of restricted information”. In addition, using various scientific research methods, the authors of the article highlight the issues of legal uncertainty and contradictions in the concepts of some types of restricted information protection, which are found in the guidance documents on the subject of research. Also, in the article: the properties of information are derived and the types of operations with information are determined. This took into account the understanding of the concept of “restricted information”, which was defined by one of the authors in his previous work; the idea of the content of protection of restricted information is summarized, and also each of properties of the information which make the content of its protection is investigated.
APA, Harvard, Vancouver, ISO, and other styles
50

Sumit, Bakane, Lande Abhijeet, and Sathe Vinayak. "A Review on Fortidrop: Cloud-Based Secure File-Sharing Tool using Cryptography." Recent Trends in Information Technology and its Application 6, no. 3 (2023): 12–15. https://doi.org/10.5281/zenodo.8050472.

Full text
Abstract:
<em>Data security is a critical concern in today&#39;s digital world, particularly within the field of information technology. With the significant advancements in internet technology, there has been a substantial increase in the transfer of both textual and multimedia data over the internet. However, the communication channels used for data transfer are often highly insecure, posing a risk to the security and confidentiality of electronic data. To address this issue, we have developed a web-based application &ldquo;Fortidroop: cloud-based secure file-sharing tool using cryptography methods&rdquo; to protect the data from unauthorized users. We have used cryptography techniques to hide the content of the data. With this tool, we aim to enhance file sharing by ensuring the confidentiality of the data and preventing data compromise.Data security is a critical concern in today&#39;s digital world, particularly within the field of information technology. With the significant advancements in internet technology, there has been a substantial increase in the transfer of both textual and multimedia data over the internet. However, the communication channels used for data transfer are often highly insecure, posing a risk to the security and confidentiality of electronic data. To address this issue, we have developed a web-based application &ldquo;Fortidroop: cloud-based secure file-sharing tool using cryptography methods&rdquo; to protect the data from unauthorized users. We have used cryptography techniques to hide the content of the data. With this tool, we aim to enhance file sharing by ensuring the confidentiality of the data and preventing data compromise.</em>
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!