To see the other types of publications on this topic, follow the link: Cryptographic key generation.

Journal articles on the topic 'Cryptographic key generation'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cryptographic key generation.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Nurullaev, Mirkhon Mukhammadovich, and Rakhmatillo Djuraevich Aloev. "Working with cryptographic key information." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 1 (2023): 911–19. https://doi.org/10.11591/ijece.v13i1.pp911-919.

Full text
Abstract:
It is important to create a cryptographic system such that the encryption system does not depend on the secret storage of the algorithm that is part of it, but only on the private key that is kept secret. In practice, key management is a separate area of cryptography, which is considered a problematic area. This paper describes the main characteristics of working with cryptographic key information. In that, the formation of keys and working with cryptographic key information are stored on external media. The random-number generator for generating random numbers used for cryptographic key generation is elucidated. To initialize the sensor, a source of external entropy, mechanism “Electronic Roulette” (biological random number), is used. The generated random bits were checked on the basis of National Institute of Standards and Technology (NIST) statistical tests. As a result of the survey, the sequence of random bits was obtained from the tests at a value of P ≥ 0.01. The value of P is between 0 and 1, and the closer the value of P is to 1, the more random the sequence of bits is generated. This means that random bits that are generated based on the proposed algorithm can be used in cryptography to generate crypto-resistant keys.
APA, Harvard, Vancouver, ISO, and other styles
2

Nathanael, Hizkia, and Alz Danny Wowor. "Chaos CSPRNG Design As a Key in Symmetric Cryptography Using Logarithmic Functions." Komputasi: Jurnal Ilmiah Ilmu Komputer dan Matematika 21, no. 1 (2024): 83–91. http://dx.doi.org/10.33751/komputasi.v21i1.9265.

Full text
Abstract:
This research uses the logarithm function as a key component in generating random numbers in the Chaos CSPRNG framework. The main problem addressed here is the generation of keys for cryptography, recognizing the important role of cryptographic keys in safeguarding sensitive information. By using mathematical functions, specifically logarithmic functions, as a key generation method, this research explores the potential for increasing the uncertainty and strength of cryptographic keys. The proposed approach involves the systematic utilization of various mathematical functions to generate diverse and unpredictable data sets. This data set, derived from the application of logarithmic functions, serves as the basis for generating random numbers. Through a series of tests such as Randomness Test and Cryptography Test, this research shows that the data generated from these functions can be utilized effectively as a reliable source for generating random numbers, and has a low correlation value, thereby contributing to the overall security of a symmetric cryptographic system.
APA, Harvard, Vancouver, ISO, and other styles
3

Turčaník, Michal, and Martin Javurek. "Cryptographic Key Generation by Genetic Algorithms." Information & Security: An International Journal 43, no. 1 (2019): 54–61. http://dx.doi.org/10.11610/isij.4305.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mukhammadovich, Nurullaev Mirkhon, and Aloev Rakhmatillo Djuraevich. "Working with cryptographic key information." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 1 (2023): 911. http://dx.doi.org/10.11591/ijece.v13i1.pp911-919.

Full text
Abstract:
It is important to create a cryptographic system such that the encryption system does not depend on the secret storage of the algorithm that is part of it, but only on the private key that is kept secret. In practice, key management is a separate area of cryptography, which is considered a problematic area. This paper describes the main characteristics of working with cryptographic key information. In that, the formation of keys and working with cryptographic key information are stored on external media. The random-number generator for generating random numbers used for cryptographic key generation is elucidated. To initialize the sensor, a source of external entropy, mechanism “Electronic Roulette” (biological random number), is used. The generated random bits were checked on the basis of National Institute of Standards and Technology (NIST) statistical tests. As a result of the survey, the sequence of random bits was obtained from the tests at a value of P≥0.01. The value of P is between 0 and 1, and the closer the value of P is to 1, the more random the sequence of bits is generated. This means that random bits that are generated based on the proposed algorithm can be used in cryptography to generate crypto-resistant keys.
APA, Harvard, Vancouver, ISO, and other styles
5

Pasupuleti, Murali Krishna. "Post-Quantum Cryptography: Algorithms and Implementation Challenges." International Journal of Academic and Industrial Research Innovations(IJAIRI) 05, no. 06 (2025): 234–43. https://doi.org/10.62311/nesx/rphcrcscrbc4.

Full text
Abstract:
The advent of quantum computing presents a significant threat to classical public-key cryptographic systems, including RSA and Elliptic Curve Cryptography (ECC), thereby accelerating the development and standardization of post-quantum cryptography (PQC). This study evaluates the performance and implementation challenges of leading PQC algorithms across three major categories: lattice-based, hash-based, and multivariate cryptographic schemes. Utilizing empirical benchmark data from NIST candidate algorithms, the analysis focuses on key generation time, encryption latency, and memory consumption. Simulations and regression modeling reveal that lattice-based algorithms, particularly Kyber, demonstrate favorable trade-offs between computational efficiency and cryptographic strength. However, these schemes also present integration difficulties, especially in resource-constrained or legacy systems. Hash-based schemes like SPHINCS+ exhibit strong security guarantees but suffer from high latency and memory overhead, while multivariate algorithms such as Rainbow offer compact key sizes with moderate performance. The findings highlight the need for application-specific evaluation in selecting PQC solutions and provide actionable insights for guiding secure and efficient cryptographic transitions in the post-quantum era. Keywords: Post-Quantum Cryptography, Lattice-Based Cryptography, Hash-Based Cryptography, Multivariate Cryptography, Quantum Computing, Cryptographic Algorithms, Key Generation, Encryption Latency, Implementation Challenges, NIST PQC Standardization
APA, Harvard, Vancouver, ISO, and other styles
6

Kaleem, Waseem, Mohammad Sajid, and Ranjit Rajak. "Salp Swarm Algorithm to solve Cryptographic Key Generation problem for Cloud computing." International Journal of Experimental Research and Review 31, Spl Volume (2023): 85–97. http://dx.doi.org/10.52756/10.52756/ijerr.2023.v31spl.009.

Full text
Abstract:
Cryptographic keys are long strings of random bits generated using specialized algorithms and help secure data by making it unpredictable to any adversary. Cryptographic keys are used in various cryptographic algorithms in many domains, i.e., Cloud computing, Internet-of-Things (IoT), Fog computing, and others. The key generation algorithms are essential in cryptographic data encryption and decryption algorithms. This work proposed a cryptographic key generation algorithm based on Shannon entropy and the Salp Swarm algorithm (SSA) for generating randomized keys. The proposed Cryptographic Key Generation algorithm utilizes the dynamic movement of salps to create high-quality, robust, and randomized keys against attacks. The transfer function and quantization method convert a salp into a cryptographic key. The proposed Cryptographic Key Generation algorithm has been evaluated on four transfer functions against three state-of-the-art swarm intelligence metaheuristics, i.e., particle swarm optimization, BAT, and grey wolf optimization algorithms. The keys of eight different bit lengths, i.e., 512, 256, 192, 128, 96, 80, 64, were generated and evaluated due to their applications in the different encryption algorithms, i.e., AES, DES, PRESENT, SIMON, SPECK, and 3DES. The simulation study confirms that the proposed key generation algorithm effectively produces secure cryptographic keys.
APA, Harvard, Vancouver, ISO, and other styles
7

Vlachou, C., J. Rodrigues, P. Mateus, N. Paunković, and A. Souto. "Quantum walk public-key cryptographic system." International Journal of Quantum Information 13, no. 07 (2015): 1550050. http://dx.doi.org/10.1142/s0219749915500501.

Full text
Abstract:
Quantum Cryptography is a rapidly developing field of research that benefits from the properties of Quantum Mechanics in performing cryptographic tasks. Quantum walks are a powerful model for quantum computation and very promising for quantum information processing. In this paper, we present a quantum public-key cryptographic system based on quantum walks. In particular, in the proposed protocol the public-key is given by a quantum state generated by performing a quantum walk. We show that the protocol is secure and analyze the complexity of public key generation and encryption/decryption procedures.
APA, Harvard, Vancouver, ISO, and other styles
8

B S Spoorthi. "Quantum Key Generation Integration with AES Encryption for Quantum Attack Resilience." Journal of Information Systems Engineering and Management 10, no. 31s (2025): 1069–76. https://doi.org/10.52783/jisem.v10i31s.5208.

Full text
Abstract:
Quantum cryptography, with the chance of advancement offered by its basis on the single principle of quantum mechanics, constitutes a notable point of strength in the advancement of new cryptography research. Utilizing the distinctive properties of quantum mechanism, such as qubits, quantum cryptography offers enhanced protection against quantum computer attacks. This paper proposes a novel quantum cryptographic algorithm that integrates quantum key generation with the Advanced Encryption Standard (AES) technique to safeguard data from quantum threats. By combining quantum bit generation with AES encryption, the confidentiality of information exchanged between parties is preserved. The quantum bit generation technique exploits the inherent properties of quantum mechanics, particularly quantum superposition, to generate secure cryptographic keys. Leveraging the efficiency and robustness of the AES encoding standard, this approach offers heightened security against quantum attacks. Experimental analysis using MATLAB software validates the effectiveness of the proposed method.Top of Form
APA, Harvard, Vancouver, ISO, and other styles
9

Sagar Ramesh Rane. "Quantum-Resistant Cryptographic Algorithms: A Comparative Analysis for Securing Next-Generation Communication Networks." Journal of Information Systems Engineering and Management 10, no. 13s (2025): 725–31. https://doi.org/10.52783/jisem.v10i13s.2155.

Full text
Abstract:
The advent of quantum computing poses a significant challenge to conventional cryptographic methods such as RSA, Elliptic Curve Cryptography (ECC), and Diffie-Hellman key exchange. Quantum algorithms, particularly Shor’s algorithm, have the potential to break these encryption techniques, making it essential to develop cryptographic approaches that can withstand quantum threats. Post-quantum cryptography (PQC) has emerged as a crucial area of research, aiming to establish cryptographic mechanisms that remain secure even in the presence of quantum adversaries. This study presents a detailed comparative analysis of five primary categories of quantum-resistant cryptographic algorithms: lattice-based, code-based, hash-based, multivariate polynomial, and isogeny-based encryption schemes. Each of these approaches offers distinct advantages and challenges in terms of security, efficiency, and implementation feasibility. Among them, lattice-based cryptography has gained significant attention due to its robust security properties and computational efficiency, making it a strong candidate for standardization. Conversely, code-based cryptography provides high security but is hindered by its large key sizes, affecting its practical deployment. The research includes a real-time performance assessment of selected PQC algorithms, analyzing key factors such as encryption speed, key size, and computational demands. Furthermore, the study examines the challenges associated with transitioning from classical encryption standards to quantum-resistant frameworks, including compatibility constraints, computational overhead, and the necessity for global standardization. Potential mitigation approaches, such as hybrid cryptographic techniques that integrate both classical and post-quantum encryption models, are also explored. Our findings emphasize that while quantum-resistant cryptography is still evolving, early adoption of PQC frameworks is essential for safeguarding future communication networks. This paper provides valuable insights for researchers, cybersecurity professionals, and policymakers on strategic measures to implement quantum-secure encryption systems effectively.
APA, Harvard, Vancouver, ISO, and other styles
10

Pasupuleti, Murali Krishna. "Algebraic Geometry Methods in Cryptographic Protocol Design." International Journal of Academic and Industrial Research Innovations(IJAIRI) 05, no. 04 (2025): 296–304. https://doi.org/10.62311/nesx/rp2525.

Full text
Abstract:
Abstract: Algebraic geometry offers a powerful and elegant mathematical framework for the design and analysis of modern cryptographic protocols. This research paper investigates the application of algebraic geometry methods—such as elliptic curves, abelian varieties, and projective algebraic structures—in enhancing the security, efficiency, and scalability of cryptographic systems. By bridging advanced algebraic structures with cryptographic primitives, the study demonstrates how algebraic geometry enables the construction of secure public key protocols, zero-knowledge proofs, and post-quantum resilient schemes. Through theoretical modeling, performance benchmarking, and comparative analysis with classical cryptographic approaches, the paper illustrates the advantages of algebraic geometry in terms of computational hardness assumptions, structural integrity, and potential for innovation in secure communications. The findings contribute to the evolving landscape of cryptography by positioning algebraic geometry as a foundational tool in next-generation cryptographic protocol design. Keywords: algebraic geometry, cryptographic protocols, elliptic curves, public key cryptography, post-quantum cryptography, projective varieties, zero-knowledge proofs, secure communication, mathematical cryptography, abelian varieties
APA, Harvard, Vancouver, ISO, and other styles
11

H. Kuban, Kadhim, and Rasha Basim Al-Khafaji. "Proposed Biometric-Based Cryptographic Key Generation." JOURNAL OF COLLEGE OF EDUCATION FOR PURE SCIENCE 9, no. 2 (2019): 269–78. http://dx.doi.org/10.32792/utq.jceps.09.02.29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Ameer, Huda. "Cryptographic key Generation Using Fingerprint Biometrics." University of Thi-Qar Journal of Science 5, no. 2 (2015): 75–80. http://dx.doi.org/10.32792/utq/utjsci/v5i2.125.

Full text
Abstract:
At the present time progress of communications technologies has resulted to post large amounts of digital data in the media shared among the people, this has necessitated the development of cryptographic techniques to be one of the building blocks for the security of the computer, so that became the encryption feature increasingly important to the security of the computer. This paper proposed a method for generating a key using fingerprint features to ensure the security of the system against hackers. This technical consists of two parts the first is the EPROM memory filled with information of fingerprint after processed by the enhancement, binarization and thinning operations and then 512 numeric values has been extracted. The second part is a set of linear shift registers where every movement for system registers is an address in the memory where the dimensions of memory (8x64), the first three registers give the row address while the registers ordered by two to seven give the column address of EPROM array. The strength of the chain of random numbers which produced by making originating from two different worlds linked to the same user, is a goal makes this technique useful for several uses, such as using output as encryption keys, or use it as a digital series for personal definition for security systems.
APA, Harvard, Vancouver, ISO, and other styles
13

Himmat Rathore. "Next-generation cryptographic techniques for robust network security." World Journal of Advanced Research and Reviews 11, no. 3 (2021): 496–508. https://doi.org/10.30574/wjarr.2021.11.3.0413.

Full text
Abstract:
Cryptography is a key enabling tool in digital security that is needed to protect information, secure communication, and ensure the integrity between connected networks. As cybersecurity threats continue to emerge constantly and, as evidenced by APTs, ransomware, and, later, quantum cyber threats, the need for stronger, more modern generations of cryptographic methods is more urgent than ever. Therefore, this paper seeks to discuss the emerging trends in the most recent cryptographic advancements including post quantum cryptography, homomorphic cryptography and security paradigms leveraging on blockchain system. These techniques are equally effective in correcting significant limitations of existing systems and in improving their overall efficiency and rates. The coursework points out the inherent weaknesses of traditional cryptographic solutions, such as the exposure to quantum computing threat models and their ability to address current and future security needs. Through a brief discussion of the theoretical background and practical implementations, this paper aims to assess the efficiency of the latest cryptographic technologies in strengthening network security measures. Research insights show that using third-generation cryptographic approaches is far more effective in protecting information from new risks. Besides, applying these methods in essential industries, including finance, healthcare, and IoT, supports the practical utilization of these methods. Based on the findings of this research, these innovations should be adopted to secure digital structure in a growing complex environment.
APA, Harvard, Vancouver, ISO, and other styles
14

Salman, Duha D., Raghad A. Azeez, and Adul mohssen J. Hossen. "Key Generation from Multibiometric System Using Meerkat Algorithm." Engineering and Technology Journal 38, no. 3B (2020): 115–27. http://dx.doi.org/10.30684/etj.v38i3b.652.

Full text
Abstract:
Biometrics are short of revocability and privacy while cryptography cannot adjust the user’s identity. By obtaining cryptographic keys using biometrics, one can obtain the features such as revocability, assurance about user’s identity, and privacy. Multi-biometrical based cryptographic key generation approach has been proposed, subsequently, left and right eye and ear of a person are uncorrelated from one to other, and they are treated as two independent biometrics and combine them in our system. None-the-less, the encryption keys are produced with the use of an approach of swarm intelligence. Emergent collective intelligence in groups of simple autonomous agents is collectively termed as a swarm intelligence. The Meerkat Clan Key Generation Algorithm (MCKGA) is a method for the generation of a key stream for the encryption of the plaintext. This method will reduce and distribute the number of keys. Testing of system, it was found that the keys produced by the characteristics of the eye are better than the keys produced by the characteristics of the ear. The advantages of our approach comprise generation of strong and unique keys from users’ biometric data using MCKGA and it is faster and accurate in terms of key generation.
APA, Harvard, Vancouver, ISO, and other styles
15

Salman, Duha D., Raghad A. Azeez, and Adul mohssen J. Hossen. "Key Generation from Multibiometric System Using Meerkat Algorithm." Engineering and Technology Journal 38, no. 3B (2020): 115–27. http://dx.doi.org/10.30684/etj.v38i3b.652.

Full text
Abstract:
Biometrics are short of revocability and privacy while cryptography cannot adjust the user’s identity. By obtaining cryptographic keys using biometrics, one can obtain the features such as revocability, assurance about user’s identity, and privacy. Multi-biometrical based cryptographic key generation approach has been proposed, subsequently, left and right eye and ear of a person are uncorrelated from one to other, and they are treated as two independent biometrics and combine them in our system. None-the-less, the encryption keys are produced with the use of an approach of swarm intelligence. Emergent collective intelligence in groups of simple autonomous agents is collectively termed as a swarm intelligence. The Meerkat Clan Key Generation Algorithm (MCKGA) is a method for the generation of a key stream for the encryption of the plaintext. This method will reduce and distribute the number of keys. Testing of system, it was found that the keys produced by the characteristics of the eye are better than the keys produced by the characteristics of the ear. The advantages of our approach comprise generation of strong and unique keys from users’ biometric data using MCKGA and it is faster and accurate in terms of key generation.
APA, Harvard, Vancouver, ISO, and other styles
16

Rashid, Mofeed, and Huda Zaki. "RSA Cryptographic Key Generation Using Fingerprint Minutiae." Iraqi Journal for Computers and Informatics 41, no. 1 (2014): 66–69. http://dx.doi.org/10.25195/ijci.v41i1.101.

Full text
Abstract:
Human users find difficult to remember long cryptographic keys. Therefore, researchers, for a long time period, have beeninvestigating ways to use biometric features of the user rather than memorable password or passphrase, in an attempt to produce tough andunrepeatable cryptographic keys and to construct the key unpredictable to a hacker who is deficient of important knowledge about theuser's biometrics. In this paper, generating the strong bio-crypt key based on fingerprint minutiae is presented. At first, the minutiae pointsare extracted from the fingerprint image based on image processing algorithms. Then, the extracted fingerprint minutiae are used forgenerating a 1024 bit prime numbers that used in RSA cypher algorithm to generate 2048 cryptographic key.
APA, Harvard, Vancouver, ISO, and other styles
17

Alshar’e, Marwan, Sharf Alzu’bi, Ahed Al-Haraizah, Hamzah Ali Alkhazaleh, Malik Jawarneh, and Mohammad Rustom Al Nasar. "Elliptic curve cryptography based light weight technique for information security." Bulletin of Electrical Engineering and Informatics 14, no. 3 (2025): 2300–2308. https://doi.org/10.11591/eei.v14i3.8587.

Full text
Abstract:
Recent breakthroughs in cryptographic technology are being thoroughly scrutinized due to their emphasis on innovative approaches to design, implementation, and attacks. Lightweight cryptography (LWC) is a technological advancement that utilizes a cryptographic algorithm capable of being adjusted to function effectively in various constrained environments. This study provides an in-depth analysis of elliptic curve cryptography (ECC), which is a type of asymmetric cryptographic method known as LWC. This cryptographic approach operates over elliptic curves and has two applications: key exchange and digital signature authentication. Next, we will implement asymmetric cryptographic algorithms and evaluate their efficiency. Elliptic curve elgamal algorithms are implemented for encryption and decryption of data. Elliptic curve Diffie-Hellman key exchange is used for sharing keys. Experimental results have shown that ECC needs small size keys to provide similar security. ECC takes less time in key generation, encryption and decryption of plain text. Time taken by ECC to generate a 2,048 bit long key is 1,653 milliseconds in comparison to 4,258 millisecond taken by Rivest-Shamir-Adleman (RSA) technique.
APA, Harvard, Vancouver, ISO, and other styles
18

Syed, Zubair Yuneeb Shakeeb Ahmed Tejas B. N. Sneha Singh Dr.C Nandini and Dr. Jahnavi Shankar. "Advanced Secured Key Generation Using User Face and Hand Geometry." INTERNATIONAL JOURNAL OF EMERGING TRENDS IN ENGINEERING AND DEVELOPMENT (IJETED) 15, no. 1 (2025): 52–61. https://doi.org/10.5281/zenodo.15280636.

Full text
Abstract:
<strong>ABSTRACT </strong> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; The rapid growth of connected systems has brought significant security concerns, mainly in the field of data protection and user authentication. To address these challenges, this paper presents an innovative security solution combining <strong>Quantum Visual Cryptography</strong> with <strong>Multimodal Biometric Encryption</strong> and <strong>Blockchain Technology</strong>. The system utilizes the advanced cryptographic capabilities of quantum mechanics to enhance data transmission security [1], [6], while incorporating multimodal biometric features, including hand geometry, facial recognition, and gait analysis, to provide robust and accurate user authentication [5], [8]. Moreover, the integration of <strong>Blockchain Technology</strong> ensures that the data remains protected, securing critical systems [1], [7]. This paper discusses the concept of implementing a <strong>quantum visual cryptography system combined with biometric modalities</strong> [9], thereby providing a multi-layered approach to security. The efficacy and feasibility of the proposed solution are demonstrated through a comprehensive review of related works, including cryptographic systems, blockchain authentication, and biometric frameworks, validated by recent advances in the field [3], [8], [9]. A new method of <strong>multimodal biometric encryption</strong> is introduced, with an emphasis on its applicability in real-world systems, thereby ensuring enhanced data security, authentication, and user validation [7], [8]. The proposed system offers a robust framework for securing connected devices, particularly in critical sectors such as <strong>healthcare</strong>, <strong>finance</strong>, and <strong>smart cities</strong>. <strong>Key words: </strong>Quantum Visual Cryptography, Multimodal Biometric Encryption, Blockchain Security, User Authentication, Hand Geometry, Face Geometry, Mediapipe, Landmarks, SHA
APA, Harvard, Vancouver, ISO, and other styles
19

Guitouni, Zied, Aya Zairi, and Mounir Zrigui. "Implementation of Neural Key Generation Algorithm For IoT Devices." Journal of Computer Science Advancements 1, no. 5 (2024): 276–90. http://dx.doi.org/10.70177/jsca.v1i5.637.

Full text
Abstract:
In the realm of Internet of Things (IoT) systems, the generation of cryptographic keys is crucial for ensuring secure data transmission and device authentication. However, traditional methods of generating random keys encounter challenges about security, efficiency, and scalability, particularly when applied to resource-constrained IoT devices. To address these issues, neural networks have emerged as a promising approach due to their ability to learn intricate patterns. Nonetheless, the architecture of neural networks significantly impacts their performance. This paper presents a comprehensive comparative analysis of three commonly employed neural network architectures for generating cryptographic keys on IoT devices. We propose a novel neural network-based algorithm for key generation and implement it using each architecture. The models are trained to generate cryptographic keys of various sizes from random input data. Performance evaluation is conducted based on key metrics such as accuracy, loss, key randomness, and model complexity. Experimental results indicate that the Feedforward Neural Network (FFNN) architecture achieves exceptional accuracy of over 99% and successfully passes all randomness tests, surpassing the alternatives. Convolutional Neural Networks (CNNs) demonstrate subpar performance as they emphasize spatial features that are irrelevant to key generation. Recurrent Neural Networks (RNNs) struggle with the complex long-range dependencies inherent in generating keys
APA, Harvard, Vancouver, ISO, and other styles
20

Alborch, Ferran, Ramiro Martínez, and Paz Morillo. "R-LWE-Based Distributed Key Generation and Threshold Decryption." Mathematics 10, no. 5 (2022): 728. http://dx.doi.org/10.3390/math10050728.

Full text
Abstract:
Ever since the appearance of quantum computers, prime factoring and discrete logarithm-based cryptography have been questioned, giving birth to the so-called post-quantum cryptography. The most prominent field in post-quantum cryptography is lattice-based cryptography, protocols that are proved to be as difficult to break as certain hard lattice problems like Learning with Errors (LWE) or Ring Learning with Errors (R-LWE). Furthermore, the application of cryptographic techniques to different areas, like electronic voting, has also nourished a great interest in distributed cryptography. In this work, we will give two original threshold protocols based in the lattice problem R-LWE: one for key generation and one for decryption. We will prove them both correct and secure under the assumption of hardness of some well-known lattice problems. Finally, we will give a rough implementation of the protocols in C to give some tentative results about their viability, in particular our model generates keys in the order of 103 ms and decrypts and encrypts in the order of 102 ms.
APA, Harvard, Vancouver, ISO, and other styles
21

Khamalwa, Mulemi Simiyu. "Exploring how Commutative Algebra Underpins Cryptographic Protocols and Encryption Methods Used in Secure Communications and Data Protection." NEWPORT INTERNATIONAL JOURNAL OF SCIENTIFIC AND EXPERIMENTAL SCIENCES 5, no. 3 (2024): 58–62. http://dx.doi.org/10.59298/nijses/2024/10.5.586237.

Full text
Abstract:
In the dynamic realm of cybersecurity, the principles of cryptography form the bedrock of secure communication and data protection. This review delves into the pivotal role of commutative algebra in the development and implementation of cryptographic protocols. Commutative algebra, encompassing commutative rings, fields, and groups, is integral to many encryption and decryption algorithms that safeguard digital information. This review explores various algebraic structures, including modular arithmetic, finite fields, and group theory, highlighting their significance in key cryptographic processes such as secure key generation, encryption, and decryption. We examine public key cryptography, underscoring how commutative algebra underpins systems like RSA, ElGamal, and ECC, ensuring secure key exchange and distribution. Finite fields and Galois theory are discussed for their crucial role in cryptographic algorithms, enhancing security and efficiency. Lattice-based cryptography is explored for its resistance to quantum computing attacks, leveraging the complexity of lattice problems in high-dimensional spaces. Cryptographic hash functions, error-correcting codes, and homomorphic encryption are reviewed for their reliance on algebraic properties to maintain data integrity, confidentiality, and security in various applications. Additionally, multivariate polynomial cryptography and post-quantum cryptography are examined for their use of complex algebraic structures to provide robust security against emerging threats, including those posed by quantum computing. This comprehensive review underscores the indispensable role of commutative algebra in the theoretical foundation and practical implementation of modern cryptographic systems, emphasizing its importance in ensuring security, efficiency, and resilience in the face of evolving cyber threats. Keywords: Commutative algebra, cryptographic, protocols, encryption, communications, data protection
APA, Harvard, Vancouver, ISO, and other styles
22

Marimuthu, M., and A. Kannammal A.Kannammal. "Dual Fingerprints Fusion for Cryptographic Key Generation." International Journal of Computer Applications 122, no. 23 (2015): 20–25. http://dx.doi.org/10.5120/21865-5194.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Teoh, Andrew B. J., David C. L. Ngo, and Alwyn Goh. "Personalised cryptographic key generation based on FaceHashing." Computers & Security 23, no. 7 (2004): 606–14. http://dx.doi.org/10.1016/j.cose.2004.06.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Mashael, Alsaleh, and Aldossary Abdullah. "Cryptographic Key Generation for Logically Shared Data Stores." International Journal of Computer Science and Information Technology Research 11, no. 3 (2023): 58–59. https://doi.org/10.5281/zenodo.8185969.

Full text
Abstract:
<strong>Abstract:</strong> This research explains a method of establishing a secure communication between a client and a server using a rotating key mechanism. The method comprises receiving a message requesting communication from a client, returning information for establishing communication to the client, including a set of cipher suites supported, receiving from the client one or more selected cipher suites from the set of cipher suites, sending rotation key mechanism attributes (RKM attributes) including a number of keys for rotation, a valid time period for each key, and a server criticality level and establishing communication between the client and server based on the rotation key mechanism attributes. The RKM attributes establish terms for key rotation when a valid time period of an active key elapses. <strong>Keywords:</strong> Cryptographic Key Generation, RKM attributes, secure communication, key elapses. <strong>Title:</strong> Cryptographic Key Generation for Logically Shared Data Stores <strong>Author:</strong> Mashael Alsaleh, Abdullah Aldossary <strong>International Journal of Computer Science and Information Technology Research</strong> <strong>ISSN 2348-1196 (print), ISSN 2348-120X (online)</strong> <strong>Vol. 11, Issue 3, July 2023 - September 2023</strong> <strong>Page No: 58-59</strong> <strong>Research Publish Journals</strong> <strong>Website: www.researchpublish.com</strong> <strong>Published Date: 26-July-2023</strong> <strong>DOI: https://doi.org/10.5281/zenodo.8185969</strong> <strong>Paper Download Link (Source)</strong> <strong>https://www.researchpublish.com/papers/cryptographic-key-generation-for-logically-shared-data-stores</strong>
APA, Harvard, Vancouver, ISO, and other styles
25

Shi, Leyi, and Mengting Liu. "A Decentralized Signcryption Scheme Based on CFL." Sensors 25, no. 6 (2025): 1773. https://doi.org/10.3390/s25061773.

Full text
Abstract:
The rapid advancement of quantum computing technology poses a significant threat to conventional public key cryptographic infrastructure. The SM2 (state key cryptography algorithm no. 2) elliptic curve public key cryptographic algorithm, which adopts elliptic curve cryptography, has demonstrated strong resistance to quantum attacks. However, existing signcryption schemes remain vulnerable due to their reliance on a single certification authority (CA) managing all keys. The cryptography fundamental logics (CFL) authentication process eliminates the need for third-party involvement, achieving decentralized authentication and reducing the burden on certificate generation centers. Therefore, a decentralized signcryption scheme based on CFL was proposed using the SM2 national cryptographic algorithm. Unlike traditional signcryption schemes, this approach does not depend on the certification authority’s private key during the public–private key generation process. This innovation helps avoid risks associated with certification authority private key leakage and ensures decentralized characteristics. The proposed scheme was rigorously verified under the random oracle model (ROM) and based on the complexity assumption of the elliptic curve Diffie–Hellman (ECDH) problem. The theoretical analysis and experimental results demonstrate that compared to traditional methods, the proposed scheme exhibits higher efficiency in communication and computation. Specifically, the proposed scheme reduces computational overheads by approximately 30% and communication overheads by approximately 20% in practical working environments. These quantitative improvements highlight the scheme’s promising application prospects and practical value.
APA, Harvard, Vancouver, ISO, and other styles
26

Cheremushkin, Alexander V. "ID-based public key cryptographic systems." Prikladnaya Diskretnaya Matematika, no. 61 (2023): 44–85. https://doi.org/10.17223/20710410/61/4.

Full text
Abstract:
A surway contains an analisys of practical aspects of ID-based public key cryptography. IDB-systems simplify a certificate management process, but trusted requirements for the key generation center (KGC) must be very stronger than for certification authority. When key escrow property is not assumed, users’ private keys should be protected from malicious KGC. Many networks need hierarchical KGC architecture. In the paper, we describe a basic mathematical constructions applied in ID-based cryptosystems. We survey fundamental ID-based cryptographic primitives: Key extraction, Key Escrow, Encryption, Digital Signature, Identification Scheme and Key Agreement, which are based on the mathematical concepts of Integer Factorization, Quadratic Residues, Discret Logarithms, and Bilinear Pairings. We review several schemes to illustrate different approaches and practical solutions.
APA, Harvard, Vancouver, ISO, and other styles
27

Mamatha N and Sunitha S.S. "Exploring the properties of prime numbers in cryptography." World Journal of Advanced Research and Reviews 13, no. 1 (2022): 885–94. https://doi.org/10.30574/wjarr.2022.13.1.0078.

Full text
Abstract:
Prime numbers are fundamental to modern cryptographic systems, serving as the foundation for public-key encryption protocols. This paper explores the mathematical significance of prime numbers, their unique properties, and their indispensable role in cryptographic algorithms such as RSA, Diffie-Hellman key exchange, and Elliptic Curve Cryptography (ECC). A detailed computational analysis is conducted to examine efficient methods for generating large prime numbers, including probabilistic techniques such as the Miller-Rabin and Solovay-Strassen tests, as well as deterministic approaches like the AKS primality test. The study further evaluates the computational complexity of these methods and their impact on encryption performance and security. Beyond prime number generation, this paper delves into the security implications of prime-based cryptosystems, analyzing potential vulnerabilities such as integer factorization attacks on RSA, discrete logarithm-based attacks on Diffie-Hellman, and the impact of side-channel attacks on cryptographic implementations. Special attention is given to the emerging threat of quantum computing, which poses significant risks to conventional cryptographic schemes by enabling efficient factorization through Shor’s algorithm. Strategies for mitigating these threats, including the adoption of post-quantum cryptographic techniques, are also explored. Figures, tables, and bar charts illustrate the effectiveness of different prime number generation methods, the trade-offs between security and computational efficiency, and the comparative resilience of prime-based cryptosystems under various attack scenarios. This study provides valuable insights into the evolving landscape of cryptographic security and the ongoing need for robust, efficient, and quantum-resistant encryption mechanisms.
APA, Harvard, Vancouver, ISO, and other styles
28

Pasunuru, Sreekanth, and Anil Kumar Malipeddi. "Cryptography in IoT: Securing the Next Generation of Connected Devices." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 01 (2025): 1–6. https://doi.org/10.55041/ijsrem6584.

Full text
Abstract:
The Internet of Things (IoT) has revolutionized connectivity across diverse industries, linking billions of devices for optimized operations, data-driven insights, and enhanced consumer experiences. However, IoT's vast scale, heterogeneity, and resource-constrained devices introduce severe security challenges, with data integrity and privacy at risk. This white paper explores the application of cryptographic methods in securing IoT, addressing the unique constraints IoT presents, and highlighting recent advancements in lightweight cryptography, key management, and authentication protocols tailored to IoT requirements. Key words: IoT Security, Cryptography, Lightweight Encryption, Key Management, Authentication, Secure Communication
APA, Harvard, Vancouver, ISO, and other styles
29

Al Attar, Tara Nawzad Ahmad, and Rebaz Nawzad Mohammed. "Optimization of Lattice-Based Cryptographic Key Generation using Genetic Algorithms for Post-Quantum Security." UHD Journal of Science and Technology 9, no. 1 (2025): 93–105. https://doi.org/10.21928/uhdjst.v9n1y2025.pp93-105.

Full text
Abstract:
The progress of quantum computing has posed serious threats to classical cryptographic systems, necessitating much research into developing post-quantum cryptography (PQC). Of the schemes available in PQC, the strongest candidates appear to be lattice-based cryptography (LBC), which encompasses an ample security basis and good computation efficiency. However, practically implementing LBC is faced with key-generation and optimization difficulties, mainly because of its enormous key sizes and computational overhead. The research proposes a novel concept whereby genetic algorithms (GAs) are blended with LBC to increase the merits of key generation while guaranteeing security. Through the evolutionary capacity of GAs, the proposed method optimizes lattice-based keys through selection, crossover, and mutation to ensure high entropy and computationally feasible with experimental results indicating that the GA-based method can cut down memory requirements and computational complexity, making it favorable for resource-constrained environments such as the Internet of Things and embedded systems. The method thus suggested accelerates encryption speed and simultaneously strengthens the security of the optimized key structures. This study emphasizes evolutionary algorithms’ potential to facilitate PQC advancement and provides a scalable and efficient framework for cryptographic systems.
APA, Harvard, Vancouver, ISO, and other styles
30

Ms., Kummasani Vinodhini. "Artifical Intelligence in Cryptography: Protection of Cryptographic System under Patents." Annual International Journal on Analysis of Contemporary Legal Affairs (AIJACLA) 5 (May 25, 2025): 95–111. https://doi.org/10.5281/zenodo.15514117.

Full text
Abstract:
<em>Artificial Intelligence (AI) is transforming cryptographic approaches to encryption techniques, automating key generation, and strengthening safety mechanisms against cyber threats. Possible applications include strengthening data protection, detecting vulnerabilities, and optimizing cryptographic protocols. In particular, AI-based cryptographic models enhance the non- disable for security systems against advanced assaults, including those posed by quantum computing. Cryptography leverages AI through machine learning algorithms for anomaly detection, AI-based key management, and neural network-based encryption techniques. Basically, these advancements allow for adaptive security frameworks that can recognize and take action against potential breaches in real time. AI-assisted cryptanalysis can also be used to assess the strength of encryption, therefore restructuring cryptographic practices. Legal protection for AI-driven cryptographic solutions under intellectual property laws, particularly the Patents Act, will remain a crucial area of concern as they continue to evolve. Patentability in cryptography has faced challenges because it relies on mathematical algorithms, which are often not considered patentable in many jurisdictions. However, when technical applications, such as higher efficiency or enhanced security, can be demonstrated by AI-based cryptographic methods, they may find a place under the patent-protectable framework. Novelty, inventive step, and industrial applicability are three of the criteria AI innovations in cryptography must satisfy under the laws of patents, which include the Indian Patents Act, 1970, and European Patent Convention (EPC). The patent framework for cryptography is now developing, with courts and regulatory authorities analyzing the degree of protection that should be accorded to cryptographic mechanisms arising from AI. The paper analyses how AI and cryptography intersect regarding patentability in AI-powered cryptographic systems and the challenges posed by the existing intellectual property frameworks.</em>
APA, Harvard, Vancouver, ISO, and other styles
31

Kuznetsov, Oleksandr, Nikolay Poluyanenko, Emanuele Frontoni, and Sergey Kandiy. "Enhancing Smart Communication Security: A Novel Cost Function for Efficient S-Box Generation in Symmetric Key Cryptography." Cryptography 8, no. 2 (2024): 17. http://dx.doi.org/10.3390/cryptography8020017.

Full text
Abstract:
In the realm of smart communication systems, where the ubiquity of 5G/6G networks and IoT applications demands robust data confidentiality, the cryptographic integrity of block and stream cipher mechanisms plays a pivotal role. This paper focuses on the enhancement of cryptographic strength in these systems through an innovative approach to generating substitution boxes (S-boxes), which are integral in achieving confusion and diffusion properties in substitution–permutation networks. These properties are critical in thwarting statistical, differential, linear, and other forms of cryptanalysis, and are equally vital in pseudorandom number generation and cryptographic hashing algorithms. The paper addresses the challenge of rapidly producing random S-boxes with desired cryptographic attributes, a task notably arduous given the complexity of existing generation algorithms. We delve into the hill climbing algorithm, exploring various cost functions and their impact on computational complexity for generating S-boxes with a target nonlinearity of 104. Our contribution lies in proposing a new cost function that markedly reduces the generation complexity, bringing down the iteration count to under 50,000 for achieving the desired S-box. This advancement is particularly significant in the context of smart communication environments, where the balance between security and performance is paramount.
APA, Harvard, Vancouver, ISO, and other styles
32

Ahmed, Zied O., and Abbas Akram Khorsheed. "Biometric key generation using crow algorithm." Indonesian Journal of Electrical Engineering and Computer Science 21, no. 1 (2021): 208–14. https://doi.org/10.11591/ijeecs.v21.i1.pp208-214.

Full text
Abstract:
The researchers have been exploring methods to use biometric characteristics of the user as a replacement for using unforgettable pass-word, in an attempt to build robust cryptographic keys, because, human users detect difficulties to call up long cryptographic keys. Biometric recognition provides an authentic solution to the authentication of the user problem in the identity administration systems. With the extensive utilization of biometric methods in different applications, there is growing concern about the confidentiality and security of the biometric technologies. This paper proposes biometric based key recreation scheme. Since human ears are not correlated. Until now, the encryption keys are generated using a swarm intelligence approach. Collective intelligence of simple groups of autonomous agents have been emerged by swarm intelligence. The crow search algorithm which is known as (CSA) is a new meta-intuitive method assembled by the intelligent group behavior of crows. Despite that CSA demonstrates important features, its search approach poses excessive challenges while faced with great multimodal formularization.
APA, Harvard, Vancouver, ISO, and other styles
33

Astuti, Nur Rochmah Dyah Puji, Dimas Panji Setiawan, and Dhias Cahya Hakika. "COMPARATIVE STUDY OF ELGAMAL AND LUC ALGORITHM IN CRYPTOGRAPHIC KEY GENERATION." ASEAN Engineering Journal 13, no. 4 (2023): 61–68. http://dx.doi.org/10.11113/aej.v13.19184.

Full text
Abstract:
In today’s era of digital, data security in communication channel becomes important factor to be considered during exchange of information. Cryptography is one of techniques to send and receive information securely through an insecure channel. Based on the number of keys used, encryption methods are categorized as symmetric and asymmetric cryptography. Compared to symmetric cryptography that often suffers from key management issues, asymmetric cryptography delivers higher level of data security. Thus, asymmetric cryptography is more preferred when security if the priority. To determine suitable algorithm, three essential aspects should be considered: security, speed, and prime numbers. This study aims to compare the application of asymmetric cryptographic algorithms between ElGamal and LUC algorithms in the key generation process. A comparative analysis of these two algorithms was conducted by evaluating the processing speed and prime numbers during key generation process to determine the advantages and drawbacks from ElGamal and LUC algorithms. The application in this study was developed using PHP programming language by following the Waterfall Model. Application testing involved two kinds of tests: (i) Black Box test and (ii) System Usability Scale (SUS) test. Results show the application developed from this study successfully performed the encryption, decryption, and checking of prime numbers from ElGamal and LUC algorithms. It displayed ciphertext, plaintext, and the speed of the encryption and decryption process from both methods. The black box test showed that all application functions follow the user's needs, while System Usability Scale (SUS) test obtained an average score of SUS interpretation of 83.75. This value means the adjective ratings was “excellent”, the grade scale was “B”, and the acceptability range was “acceptable”. It is concluded that the LUC algorithm superior to ElGamal in terms of the speed of encryption process. However, during the decryption process the LUC algorithm responded slower than ElGamal.
APA, Harvard, Vancouver, ISO, and other styles
34

Yuliana, Mike, Wirawan, and Suwadi. "An Efficient Key Generation for the Internet of Things Based Synchronized Quantization." Sensors 19, no. 12 (2019): 2674. http://dx.doi.org/10.3390/s19122674.

Full text
Abstract:
One solution to ensure secrecy in the Internet of Things (IoT) is cryptography. However, classical cryptographic systems require high computational complexity that is not appropriate for IoT devices with restricted computing resources, energy, and memory. Physical layer security that utilizes channel characteristics is an often used solution because it is simpler and more efficient than classical cryptographic systems. In this paper, we propose a signal strength exchange (SSE) system as an efficient key generation system and a synchronized quantization (SQ) method as a part of the SSE system that synchronizes data blocks in the quantization phase. The SQ method eliminates the signal pre-processing phase by performing a multi-bit conversion directly from the channel characteristics of the measurement results. Synchronization is carried out between the two authorized nodes to ensure sameness of the produced keys so it can eliminate the error-correcting phase. The test results at the IoT devices equipped with IEEE 802.11 radio show that SSE system is more efficient in terms of computing time and communication overhead than existing systems.
APA, Harvard, Vancouver, ISO, and other styles
35

Kuznetsov, A. A., and D. O. Zakharov. "Deep learning-based models’ application to generating a cryptographic key from a face image." Radiotekhnika, no. 213 (June 16, 2023): 31–40. http://dx.doi.org/10.30837/rt.2023.2.213.03.

Full text
Abstract:
Generating cryptographic keys, such as passwords or pin codes, involves utilizing specialized algorithms that rely on complex mathematical transformations. These keys necessitate secure storage measures and complex distribution and processing mechanisms, which often incur substantial costs. However, an alternative approach emerges, proposing the generation of cryptographic keys based on the user's biometric data. Since one can generate keys "on the fly," there is no longer a requirement for key storage or distribution. These generated keys, derived from biometric information, can be effectively employed for biometric authentication, offering numerous advantages. Additionally, this alternative approach unlocks new possibilities for constructing information infrastructure. By utilizing biometric keys, the initiation of cryptographic algorithms like encryption and digital signatures becomes more streamlined and less burdensome in storing and processing procedures. This paper explores biometric key generation technologies, focusing on applying deep learning models. In particular, we employ convolutional neural networks to extract significant biometric features from human face images as the foundation for subsequent key generation processes. A comprehensive analysis involves extensive experimentation with various deep-learning models. We achieve remarkable results by optimizing the algorithm's parameters, with the False Reject Rate (FRR) and False Acceptance Rate (FAR) approximately equal and less than 10%. With code-based cryptographic extractors’ post-quantum level of security, we ensure the continued protection and integrity of sensitive information within the cryptographic framework.
APA, Harvard, Vancouver, ISO, and other styles
36

Bader, Ansam Sabah, Shaymaa Hameed, and Maisa’a Abid Ali K. "Key Generation based on Henon map and Lorenz system." Al-Mustansiriyah Journal of Science 31, no. 1 (2020): 41. http://dx.doi.org/10.23851/mjs.v31i1.734.

Full text
Abstract:
Securing information has been the most significant process for communication and data store. Orderly to secure information such as data authentication, data integrity, and confidentiality must be verified based on algorithms of cryptography. Where, the most important part of any encryption algorithms is the key which specifies if the system is strong enough or not. The proposal of this paper is a new method to generate keys based on two kinds of chaos theory in order to improve the security of cryptographic algorithms. The base of this proposal is to investigate a new method for generating random numbers by using the 3D Lorenz system and 2D Henon map. The newly generated keys have successfully passed the National Institute of Standards and Technology (NIST) statistical test suite
APA, Harvard, Vancouver, ISO, and other styles
37

Abdulwahid Hameed, Bahaa, and Ekhlas K. Gbashi. "A review of Chaotic Maps used for Generating Secure Random Keys." BIO Web of Conferences 97 (2024): 00070. http://dx.doi.org/10.1051/bioconf/20249700070.

Full text
Abstract:
The fusion of chaos theory and cryptography has yielded a dynamic landscape of innovative solutions for safe random key generation. This paper presents a comparison of several studies conducted in this field, aiming to distill key insights and discern common threads. Amidst the diversity of proposals, a consistent architectural framework emerges, while the true differentiators lie in the selection, configuration, and utilization of chaotic maps. These maps, harnessed for their inherent unpredictability, have a significant impact on how reliable and secure cryptographic systems are. Thus survey highlights the enduring relevance of chaotic maps as versatile tools in the cryptography arsenal. The interplay between mathematical complexity and computational expediency stands as a central theme, illustrating the delicate equilibrium researchers must navigate. As chaos-based cryptographic systems continue to evolve, this analysis serves as a compass for both practitioners and theoreticians, offering insights into the evolving landscape of safe key generation, and the challenges and opportunities that lie ahead.
APA, Harvard, Vancouver, ISO, and other styles
38

O. Ahmed, Zied, and Abbas Akram Khorsheed. "Biometric key generation using crow algorithm." Indonesian Journal of Electrical Engineering and Computer Science 21, no. 1 (2021): 208. http://dx.doi.org/10.11591/ijeecs.v21.i1.pp208-214.

Full text
Abstract:
&lt;p&gt;&lt;span&gt;The researchers have been exploring methods to use biometric characteristics of the user as a replacement for using unforgettable pass-word, in an attempt to build robust cryptographic keys, because, human users detect difficulties to call up long cryptographic keys. Biometric recognition provides an authentic solution to the authentication of the user problem in the identity administration systems. With the extensive utilization of biometric methods in different applications, there is growing concern about the confidentiality and security of the biometric technologies. This paper proposes biometric based key recreation scheme. Since human ears are not correlated. Until now, the encryption keys are generated using a swarm intelligence approach. Collective intelligence of simple groups of autonomous agents have been emerged by swarm intelligence. The crow search algorithm which is known as (CSA) is a new meta-intuitive method assembled by the intelligent group behavior of crows. Despite that CSA demonstrates important features, its search approach poses excessive challenges while faced with great multimodal formularization.&lt;/span&gt;&lt;/p&gt;
APA, Harvard, Vancouver, ISO, and other styles
39

Salman, Duha, Raghad Azeez, and Abdul Abdul-hossen. "BUILD CRYPTOGRAPHIC SYSTEM FROM MULTI-BIOMETRICS USING MEERKAT ALGORITHM." Iraqi Journal for Computers and Informatics 45, no. 2 (2019): 1–8. http://dx.doi.org/10.25195/ijci.v45i2.46.

Full text
Abstract:
Presenting uncouth proposal for the design of investigating ways to use extraction feature from biometric user,rather than memorable password or passphrase as an attempt to produce a new and randomly cipher keys. Human users find itdifficult to remember long cipher keys. Therefore, the proposed work takes the eye and ear as a multi-biometrics feature extraction forgenerating the cryptography keys. Meerkat Clan Key Generation Algorithm (MCKGA) is used in this work for key generation, firstlywe generate keys with 128-bits, then we enhance our method by generating 256-bits, and finally we mix the keys produced from (eyeand ear) and get robust key with 512-bits length, these keys are tested by NIST statically test to generate random keys used in encryptionprocess. Our approach generates unique keys used in cryptographic system by using Advanced Encryption Standard (AES) algorithm.
APA, Harvard, Vancouver, ISO, and other styles
40

S, Vijay, Priya S, C. N. Harshavardhana, and Kemparaju R. "QUANTUM-RESISTANT CRYPTOGRAPHIC ALGORITHMS FOR SECURE COMMUNICATION." ICTACT Journal on Communication Technology 15, no. 3 (2024): 3276–81. http://dx.doi.org/10.21917/ijct.2024.0487.

Full text
Abstract:
With the rise of quantum computing, traditional cryptographic algorithms, such as the Elliptic Curve Digital Signature Algorithm (ECDSA), face potential vulnerabilities. Quantum computers could efficiently solve problems that are currently computationally infeasible for classical computers, thus threatening the security of cryptographic systems. As a result, there is a pressing need to develop quantum- resistant cryptographic algorithms to ensure secure communication in a future where quantum computing is prevalent. ECDSA, widely used for securing digital communications, relies on elliptic curve cryptography to provide robust security through digital signatures. However, the advent of quantum computing poses a significant threat to ECDSA's security, as quantum algorithms such as Shor's algorithm could break the elliptic curve-based encryption by efficiently solving discrete logarithm problems. To address this issue, we propose a quantum-resistant cryptographic algorithm based on lattice-based cryptography. Our approach utilizes the Learning With Errors (LWE) problem, known for its resistance to quantum attacks. We implement the proposed algorithm and compare its performance with ECDSA in terms of key generation time, signing time, and verification time. The algorithm's security is analyzed against quantum attacks using theoretical and empirical methods. The experimental results demonstrate that the quantum-resistant algorithm provides a comparable level of security to ECDSA while offering significant advantages in the context of quantum resistance. Specifically, our quantum-resistant algorithm achieved key generation times of 120 ms, signing times of 150 ms, and verification times of 100 ms. In comparison, ECDSA showed key generation times of 80 ms, signing times of 90 ms, and verification times of 70 ms. Despite these performance trade-offs, the quantum resistance of the proposed algorithm ensures future-proof security for digital communications.
APA, Harvard, Vancouver, ISO, and other styles
41

Imamverdiev, Ya N., and L. V. Sukhostat. "A method for cryptographic key generation from fingerprints." Automatic Control and Computer Sciences 46, no. 2 (2012): 66–75. http://dx.doi.org/10.3103/s0146411612020022.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Zhang, Peng, Jiankun Hu, Cai Li, Mohammed Bennamoun, and Vijayakumar Bhagavatula. "A pitfall in fingerprint bio-cryptographic key generation." Computers & Security 30, no. 5 (2011): 311–19. http://dx.doi.org/10.1016/j.cose.2011.02.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Dang, Thao, and Deokjai Choi. "A Survey on Face-based Cryptographic Key Generation." Korean Institute of Smart Media 9, no. 2 (2020): 39–50. http://dx.doi.org/10.30693/smj.2020.9.2.39.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Barman, Subhas, Debasis Samanta, and Samiran Chattopadhyay. "Approach to cryptographic key generation from fingerprint biometrics." International Journal of Biometrics 7, no. 3 (2015): 226. http://dx.doi.org/10.1504/ijbm.2015.071946.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Najm, Hayder, Mohammed Salih Mahdi, and Sanaa Mohsin. "Novel Key Generator-Based SqueezeNet Model and Hyperchaotic Map." Data and Metadata 4 (March 12, 2025): 743. https://doi.org/10.56294/dm2025743.

Full text
Abstract:
Cybersecurity threats are evolving at a very high rate, thus requiring the use of new methods to enhance the encryption of data and the communication process. In this paper, we propose a new key generation algorithm using the simultaneous use of the SqueezeNet deep learning model and hyperchaotic map to improve the hallmark of cryptographic security. The method employed in the proposed approach is built around the SqueezeNet model, which is lighter and faster in extracting features from the input image, and a hyperchaotic map, which is the main source of dynamic and non-trivial keys. The hyperchaotic map enhances complexity and randomness, securing the new cryptosystem against brute force and statistical attacks, and the key length depends on the number of features in the image. All our experiments prove that the proposed key generator works well in generating long, random, high entropy keys and is highly resistant to all typical cryptographic attacks. The promising profound synergy of deep learning and chaotic systems provides directions for the development of secure and effective methods of cryptography amid the exacerbated cyber threats. The technique was found to meet all the 15 criteria as tested through the NIST statistical test suite.
APA, Harvard, Vancouver, ISO, and other styles
46

Iovane, Gerardo, and Elmo Benedetto. "A Hybrid Key Generator Model Based on Multiscale Prime Sieve and Quantum-Inspired Approaches." Applied Sciences 15, no. 14 (2025): 7660. https://doi.org/10.3390/app15147660.

Full text
Abstract:
This article examines a hybrid generation of cryptographic keys, whose novelty lies in the fusion of a multiscale subkey generation with prime sieve and subkeys inspired by quantum mechanics. It combines number theory with techniques emulated and inspired by quantum mechanics, also based on two demons capable of dynamically modifying the cryptographic model. The integration is structured through the JDL. In fact, a specific information fusion model is used to improve security. As a result, the resulting key depends not only on the individual components, but also on the fusion path itself, allowing for dynamic and cryptographically agile configurations that remain consistent with quantum mechanics-inspired logic. The proposed approach, called quantum and prime information fusion (QPIF), couples a simulated quantum entropy source, derived from the numerical solution of the Schrödinger equation, with a multiscale prime number sieve to construct multilevel cryptographic keys. The multiscale sieve, based on recent advances, is currently among the fastest available. Designed to be compatible with classical computing environments, the method aims to contribute to cryptography from a different perspective, particularly during the coexistence of classical and quantum computers. Among the five key generation algorithms implemented here, the ultra-optimised QRNG offers the most effective trade-off between performance and randomness. The results are validated using standard NIST statistical tests. This hybrid framework can also provide a conceptual and practical basis for future work on PQC aimed at addressing the challenges posed by the quantum computing paradigm.
APA, Harvard, Vancouver, ISO, and other styles
47

Venkataramanna, Ramya Kothur, Manjunatha Reddy Hosur Sriram, and Bharathi Chowda Reddy. "Advancing cryptography: a novel hybrid cipher design merging Feistel and SPN structures." Indonesian Journal of Electrical Engineering and Computer Science 35, no. 2 (2024): 751. http://dx.doi.org/10.11591/ijeecs.v35.i2.pp751-760.

Full text
Abstract:
In the dynamic field of cryptography, lightweight ciphers play a pivotal role in overcoming resource constraints in modern applications. This paper introduces a lightweight cryptographic algorithm by seamlessly merging the proven characteristics of the Feistel cipher CLEFIA with the advanced substitution-permutation network (SPN) framework of RECTANGLE for key generation. The algorithm incorporates a specially optimized feather S-box, balancing efficiency and security in both CLEFIA and RECTANGLE components. The RECTANGLE key generation, vital for the proposed lightweight technique, enhances overall cryptographic security and efficiency. Meticulous consideration of resource limitations maintains the algorithm's lightweight nature, making it well-suited for applications with restricted computational resources. To validate the efficacy of the lightweight algorithm, extensive evaluation on encrypted data is conducted using National Institute of Standards and Technology (NIST) tools, known for assessing cryptographic algorithm quality. Results reveal a high degree of randomness, indicative of robust resistance against cryptographic attacks. This manuscript provides a comprehensive examination of the lightweight algorithm, emphasizing key attributes, security enhancements, and successful integration of the optimized feather S-box. Rigorous testing, particularly NIST tool-based randomness analysis, offers empirical evidence of the algorithm's resilience against attacks, establishing its suitability for secure data encryption in resource-limited environments.&lt;p&gt; &lt;/p&gt;
APA, Harvard, Vancouver, ISO, and other styles
48

Ramya, Kothur Venkataramanna Manjunatha Reddy Hosur Sriram Bharathi Chowda Reddy. "Advancing cryptography: a novel hybrid cipher design merging Feistel and SPN structures." Indonesian Journal of Electrical Engineering and Computer Science 35, no. 2 (2024): 751–60. https://doi.org/10.11591/ijeecs.v35.i2.pp751-760.

Full text
Abstract:
In the dynamic field of cryptography, lightweight ciphers play a pivotal role in overcoming resource constraints in modern applications. This paper introduces a lightweight cryptographic algorithm by seamlessly merging the proven characteristics of the Feistel cipher CLEFIA with the advanced substitution-permutation network (SPN) framework of RECTANGLE for key generation. The algorithm incorporates a specially optimized feather S-box, balancing efficiency and security in both CLEFIA and RECTANGLE components. The RECTANGLE key generation, vital for the proposed lightweight technique, enhances overall cryptographic security and efficiency. Meticulous consideration of resource limitations maintains the algorithm's lightweight nature, making it well-suited for applications with restricted computational resources. To validate the efficacy of the lightweight algorithm, extensive evaluation on encrypted data is conducted using National Institute of Standards and Technology (NIST) tools, known for assessing cryptographic algorithm quality. Results reveal a high degree of randomness, indicative of robust resistance against cryptographic attacks. This manuscript provides a comprehensive examination of the lightweight algorithm, emphasizing key attributes, security enhancements, and successful integration of the optimized feather S-box. Rigorous testing, particularly NIST tool-based randomness analysis, offers empirical evidence of the algorithm's resilience against attacks, establishing its suitability for secure data encryption in resource-limited environments.
APA, Harvard, Vancouver, ISO, and other styles
49

Aminudin, Aminudin, and Eko Budi Cahyono. "A Practical Analysis of the Fermat Factorization and Pollard Rho Method for Factoring Integers." Lontar Komputer : Jurnal Ilmiah Teknologi Informasi 12, no. 1 (2021): 33. http://dx.doi.org/10.24843/lkjiti.2021.v12.i01.p04.

Full text
Abstract:
The development of public-key cryptography generation using the factoring method is very important in practical cryptography applications. In cryptographic applications, the urgency of factoring is very risky because factoring can crack public and private keys, even though the strength in cryptographic algorithms is determined mainly by the key strength generated by the algorithm. However, solving the composite number to find the prime factors is still very rarely done. Therefore, this study will compare the Fermat factorization algorithm and Pollard rho by finding the key generator public key algorithm's prime factor value. Based on the series of test and analysis factoring integer algorithm using Fermat's Factorization and Pollards' Rho methods, it could be concluded that both methods could be used to factorize the public key which specifically aimed to identify the prime factors. During the public key factorizing process within 16 bytes – 64 bytes, Pollards' Rho's average duration was significantly faster than Fermat's Factorization.
APA, Harvard, Vancouver, ISO, and other styles
50

Nurullaev, Mirkhon. "ASSESSMENT OF CRYPTOGRAPHIC KEY GENERATION SYSTEMS USING DREAD AND STRIDE THREAT METHODOLOGIES." Techscience uz - Topical Issues of Technical Sciences 3, no. 3 (2025): 20–28. https://doi.org/10.47390/issn3030-3702v3i3y2025n03.

Full text
Abstract:
This article presents a comprehensive assessment of cryptographic key generation systems using the DREAD and STRIDE threat methodologies. The article concludes by highlighting the importance of these methodologies for developing secure cryptographic systems and outlines future directions for refining threat models using real-world data and predictive analytics.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!