To see the other types of publications on this topic, follow the link: Cryptography Authentication.

Journal articles on the topic 'Cryptography Authentication'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cryptography Authentication.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

kumar, N. Shantha, and Dr Hareesh K. "A Primitive Proposal of an Algorithm for IP and Mac Based Data Aggregation and message authentication in Wireless Sensor Networks." International Journal of Soft Computing and Engineering 9, no. 4 (2019): 14–17. http://dx.doi.org/10.35940/ijsce.c3322.109119.

Full text
Abstract:
In wireless sensor networks(WSN) ,authentication of messages is the highly important function in preventing threats from un wanted , un authorized and corrupt messages from being sent. There are various message verification and authentication methods have been proposed as well as developed based on cryptography technology such as symmetric key cryptographic systems or public-key cryptographic systems. Also there are many different techniques available based on polynomial-based schemes, elliptic curve cryptography (ECC) and so on. All the above said methods have its own merits and demerits. In this research work a new method of authenticating the message by its IP and MAC address (together encrypting) and analysing the encrypted message to find the authenticity of the message and the node which has sent the message at collecting node will be carried out.
APA, Harvard, Vancouver, ISO, and other styles
2

N.Shantha, Kumar, and Hareesh.K. "A Primitive Proposal of an Algorithm for IP and Mac Based Data Aggregation and message authentication in Wireless Sensor Networks." International Journal of Soft Computing and Engineering (IJSCE) 9, no. 4 (2019): 14–17. https://doi.org/10.35940/ijsce.C3322.109119.

Full text
Abstract:
In wireless sensor networks(WSN) ,authentication of messages is the highly important function in preventing threats from un wanted , un authorized and corrupt messages from being sent. There are various message verification and authentication methods have been proposed as well as developed based on cryptography technology such as symmetric key cryptographic systems or public-key cryptographic systems. Also there are many different techniques available based on polynomial-based schemes, elliptic curve cryptography (ECC) and so on. All the above said methods have its own merits and demerits. In this research work a new method of authenticating the message by its IP and MAC address (together encrypting) and analysing the encrypted message to find the authenticity of the message and the node which has sent the message at collecting node will be carried out.
APA, Harvard, Vancouver, ISO, and other styles
3

Tridib, Chakraborty, Ghosh Sudeep, Ghosh Trishita, Md. Mizan Chowdhury, and Karmakar Suparna. "(3, 3) Visual Cryptography for Online Certificate Authentication." International Journal of Engineering and Advanced Technology (IJEAT) 9, no. 6 (2020): 152–56. https://doi.org/10.35940/ijeat.F1302.089620.

Full text
Abstract:
Today organizations face a challenge while recruiting candidates, who provide forged mark sheets in order to get a job. To prevent wrong hiring a detailed and thorough approach is needed to verify the authentication of both the candidate and the marks obtained by him/her. There are so many modern cryptographic protocols available which can be used for authenticating individual’s academic achievement certificates. Visual Cryptography is a simple and secure way to allow the secret sharing of images without any cryptographic computations or the use of encryption or decryption keys. The novelty of the visual secret sharing scheme is in its decryption process where human visual system (HVS) is employed for decryption of secret shares. In this paper we have discussed (3, 3) visual cryptography scheme which can be used to generate shares and distributes them among three parties, i.e. the Job Seeker, Certificate Issuance Authority and the Organization conducting Job interview. Secret message can be decrypted only if all the three shares are available. Every certificate carries a unique number which is encrypted using visual cryptography and without handshaking of all the parties it is impossible to decrypt, thus ensuring full proof authentication.
APA, Harvard, Vancouver, ISO, and other styles
4

Kshirsagar, Padmavati N., and S. Pratap singh. "A Review of Secure Pub Sub System." Asian Journal of Electrical Sciences 3, no. 2 (2014): 56–59. http://dx.doi.org/10.51983/ajes-2014.3.2.1921.

Full text
Abstract:
In content-based publish subscribe system authentication and confidentiality are most challenging security issues. This paper presents a novel way to provide confidentiality and authentications in a broker-less contentbased publish subscribe system. The authentication of publishers and subscribers is done using pairing based cryptography. Confidentiality of events is also ensured, by adapting the pairing-based cryptography mechanisms. This paper contributes; secure communication between publisher and subscribers. Publisher use public key to encrypt message, publisher send that message along with its unique identity. To successfully decrypt the message; a receiver needs to obtain a private key for its identity from the key server. The overall approach provides fine-grained key management. Published events are routed to their corresponding subscribers. The evaluation of this project provides security respect to 1) authentication and confidentiality of event dissemination. 2) The overall approach provides fine-grained key management. Published events are routed to their relevant subscribers. The evaluation of this project provides security respect to throughput of the proposed cryptographic primitives.
APA, Harvard, Vancouver, ISO, and other styles
5

Klimushyn, Petro, Tetiana Solianyk, Oleksandr Mozhaev, Vitalii Nosov, Tetiana Kolisnyk, and Vasily Yanov. "HARDWARE SUPPORT PROCEDURES FOR ASYMMETRIC AUTHENTICATION OF THE INTERNET OF THINGS." Innovative Technologies and Scientific Solutions for Industries, no. 4 (18) (December 10, 2021): 31–39. http://dx.doi.org/10.30837/itssi.2021.18.031.

Full text
Abstract:
Subject of research: procedures of asymmetric authentication of Internet of Things nodes to ensure the highest level of security using cryptographic chips. The aim of the article is to study the ways of potential use of cryptographic chips to ensure secure authentication of Internet of Things sites using asymmetric cryptography procedures. The article solves the following tasks: analysis of hardware support technologies for asymmetric cryptography of the Internet of Things; definition of secure procedures for asymmetric authentication of Internet of Things sites and their constituent elements: creation of certificates, verification of public and private keys. Research methods: method of structural and functional analysis and design of complex systems, methods of identification and authentication of information objects, cryptographic methods of information protection, methods of security analysis of distributed information systems. The novelty of the study is the analysis of hardware support technologies for asymmetric cryptography of Internet of Things with cryptographic chips and the definition of structural and functional schemes for the implementation of procedures for asymmetric authentication of Internet of Things. Distinctive features of the provided asymmetric authentication schemes and procedures are: ensuring an increased level of information security through secure storage of cryptographic keys, digital signatures, certificates, confidential data in a novelty security environment protected from external attacks and no need to store private keys on the host side. The results of the work are procedures and schemes of application of cryptomicrops of asymmetric authentication to ensure the protection of Internet of Things. Analysis of the functioning of the presented schemes allowed to draw the following conclusions. The proposed structural and functional schemes for the implementation of procedures for asymmetric authentication of Internet of Things using cryptographic chips give the user an easy opportunity to implement cryptography without expertise in this field. These chips use the ECDSA digital signature computing and verification hardware with elliptical curve advantages, as a proven and reliable authentication algorithm, and the ECDH symmetric encryption session key generation unit. The provided schemes and procedures support three components of information security, namely: confidentiality, integrity and authenticity of data. Examples of potential applications of the provided schemes and procedures can be implemented using any asymmetric authentication chip, but it is recommended that they be used to generate encryption session keys and where digital signatures are required to verify data and code for integrity and authenticity.
APA, Harvard, Vancouver, ISO, and other styles
6

Ahmed, Mubbashir. "Lightweight Cryptographic Algorithm Development Using Fundamental Cryptographic Techniques." VFAST Transactions on Software Engineering 13, no. 1 (2025): 178–92. https://doi.org/10.21015/vtse.v13i1.2050.

Full text
Abstract:
Cryptography is used to make data and information transmission and computational systems secure over the networks by using mathematical and scientific techniques. The cryptographic algorithm should fulfil the conditions of authentication, confidentiality, integrity and reliability. In today’s era, where digital communication and data storage is increasing day by day and the data leakage, breaches and attacks are continuously rising. The increase in need of strong and secure cryptography algorithms to protect user information that ensures the integrity and confidentiality of data. The existing symmetric cryptographic algorithms like AES or DES, can provide strong security but they have very complex implementations and requires high computational resources. The aim of this paper is to provide a study for the research done in the field of cryptography, cryptographic techniques and to propose and developed a light weight symmetric cryptographic algorithm using different fundamental cryptographic techniques that is secure and fulfils the conditions of authentication, confidentiality, integrity and reliability.
APA, Harvard, Vancouver, ISO, and other styles
7

ABIDIN, AYSAJAN, and JAN-Å. KE LARSSON. "VULNERABILITY OF "A NOVEL PROTOCOL-AUTHENTICATION ALGORITHM RULING OUT A MAN-IN-THE-MIDDLE ATTACK IN QUANTUM CRYPTOGRAPHY"." International Journal of Quantum Information 07, no. 05 (2009): 1047–52. http://dx.doi.org/10.1142/s0219749909005754.

Full text
Abstract:
In this paper, we review and comment on "A novel protocol-authentication algorithm ruling out a man-in-the-middle attack in quantum cryptography" [M. Peev et al., Int. J. Quant. Inf.3 (2005) 225]. In particular, we point out that the proposed primitive is not secure when used in a generic protocol, and needs additional authenticating properties of the surrounding quantum-cryptographic protocol.
APA, Harvard, Vancouver, ISO, and other styles
8

Mitchell, Chris. "Authentication using cryptography." Information Security Technical Report 2, no. 2 (1997): 25–32. http://dx.doi.org/10.1016/s1363-4127(97)81326-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Vyshali Rao K P. "Analytical Study of Authentication and Lightweight Security Techniques in 5G-Enabled IoT Networks." Journal of Information Systems Engineering and Management 10, no. 15s (2025): 215–27. https://doi.org/10.52783/jisem.v10i15s.2445.

Full text
Abstract:
This study presents a comparative analysis of authentication mechanisms and lightweight security solutions within 5G-enabled IoT networks. With the advent of 5G technology, the proliferation of IoT devices necessitates robust yet efficient security protocols to safeguard sensitive data transmissions. We analyzed various authentication methods, including certificate-based, identity-based, and biometric-based authentication, to evaluate their effectiveness in providing secure and scalable solutions. Additionally, lightweight security protocols such as Advanced Encryption Standard (AES), Elliptic Curve Cryptography (ECC), and SHA-3 were assessed for suitability in resource-constrained IoT environments. We also examined post-quantum cryptographic approaches, including lattice-based cryptography and code-based cryptography, to address future quantum threats. The findings reveal that while traditional authentication methods ensure robust security, lightweight security solutions and post-quantum cryptographic approaches are essential for practical deployment in IoT devices with limited computational capabilities. This research highlights the importance of a tailored security approach in 5G IoT networks, balancing the diverse requirements of IoT devices with the critical need for efficient and secure data transmission. Ultimately, the study underscores the significance of selecting appropriate security mechanisms to achieve a harmonious blend of security and efficiency in 5G IoT deployments.
APA, Harvard, Vancouver, ISO, and other styles
10

Pasunuru, Sreekanth, and Anil Kumar Malipeddi. "Cryptography in IoT: Securing the Next Generation of Connected Devices." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 01 (2025): 1–6. https://doi.org/10.55041/ijsrem6584.

Full text
Abstract:
The Internet of Things (IoT) has revolutionized connectivity across diverse industries, linking billions of devices for optimized operations, data-driven insights, and enhanced consumer experiences. However, IoT's vast scale, heterogeneity, and resource-constrained devices introduce severe security challenges, with data integrity and privacy at risk. This white paper explores the application of cryptographic methods in securing IoT, addressing the unique constraints IoT presents, and highlighting recent advancements in lightweight cryptography, key management, and authentication protocols tailored to IoT requirements. Key words: IoT Security, Cryptography, Lightweight Encryption, Key Management, Authentication, Secure Communication
APA, Harvard, Vancouver, ISO, and other styles
11

MANURUNG, HOTLER. "PERANCANGAN PERANGKAT LUNAK PEMBELAJARAN AUTHENTICATION DAN DIGITAL SIGNATURE SCHEME DENGAN METODE SIMULASI SCHNORR." Jurnal Informatika Kaputama (JIK) 3, no. 2 (2019): 101–9. http://dx.doi.org/10.59697/jik.v3i2.372.

Full text
Abstract:
At present, data or information security is very important to be carried out by various parties who communicate with each other, where security in the data transmission process has developed quite rapidly, one of which is cryptography. In computer lectures, cryptography is one of the courses taught. Cryptographic learning becomes very important for computer students to know the ways to secure data. In writing this research, we will explain how to secure data using Schnorr simulation through a learning media. The important points in this simulation are how to find out the procedures or processes carried out in key formation, authentication and digital signatures. The purpose of making this learning media application is to make research easier to understand cryptography, especially authentication and digital signatures, with the existence of this application it is expected to improve the process of understanding researchers towards authentication and digital hands.
APA, Harvard, Vancouver, ISO, and other styles
12

Molotkov, S. N. "How many sessions of quantum key distribution are allowed from the first launch to the next restart of the system?" Laser Physics 34, no. 4 (2024): 045202. http://dx.doi.org/10.1088/1555-6611/ad2928.

Full text
Abstract:
Abstract Quantum cryptography systems are systems for extending the initial start key, which is required at the start of the system, to ensure information-theoretic authentication of messages in the classical communication channel. In subsequent sessions, a quantum key is generated, part of which is used for authentication in subsequent sessions. There is a fundamental question for quantum cryptography—how many sessions of quantum key distribution (QKD) can be held until the cryptographic properties of the quantum keys are reached a critical level, after which they can no longer be used for cryptographic purposes, and a new restart of the quantum cryptography system will be required. An explicit expression of the allowable number of sessions of quantum key distribution is obtained. It is shown that for the real parameters of the system, it is possible for the system to work almost indefinitely until the next initialization.
APA, Harvard, Vancouver, ISO, and other styles
13

Darko, Cyprian Danso. "Data Security in the Cloud Using Multi-Modal Bio-Cryptographic Authentication." Advances in Multidisciplinary and scientific Research Journal Publication 10, no. 4 (2022): 9–14. http://dx.doi.org/10.22624/aims/digital/v10n4p2.

Full text
Abstract:
Bio Cryptography have been used to secure and protect systems for decades and a further development to employing multi modal bio cryptographic authentication in cloud security has become the best of practice to avert the problems associated with single-phased bio cryptographic techniques. Cloud security have seen improvements over time and higher data security can be achieved by using Multimodal bio cryptographic technique for data encryption and decryption to prevent the intruders from accessing the data. Application of one of the best algorithm-Bluefish to encrypt and decrypt data in the cloud. Keywords: Bi- Cryptography, Data Decryption, Data Encryption, Cloud Security, Biometrics
APA, Harvard, Vancouver, ISO, and other styles
14

Damaševičius, Robertas, Rytis Maskeliūnas, Egidijus Kazanavičius, and Marcin Woźniak. "Combining Cryptography with EEG Biometrics." Computational Intelligence and Neuroscience 2018 (2018): 1–11. http://dx.doi.org/10.1155/2018/1867548.

Full text
Abstract:
Cryptographic frameworks depend on key sharing for ensuring security of data. While the keys in cryptographic frameworks must be correctly reproducible and not unequivocally connected to the identity of a user, in biometric frameworks this is different. Joining cryptography techniques with biometrics can solve these issues. We present a biometric authentication method based on the discrete logarithm problem and Bose-Chaudhuri-Hocquenghem (BCH) codes, perform its security analysis, and demonstrate its security characteristics. We evaluate a biometric cryptosystem using our own dataset of electroencephalography (EEG) data collected from 42 subjects. The experimental results show that the described biometric user authentication system is effective, achieving an Equal Error Rate (ERR) of 0.024.
APA, Harvard, Vancouver, ISO, and other styles
15

Godse, Sachin P., and Parikshit N. Mahalle. "A Computational Analysis of ECC Based Novel Authentication Scheme in VANET." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 6 (2018): 5268. http://dx.doi.org/10.11591/ijece.v8i6.pp5268-5277.

Full text
Abstract:
<p class="abstract">A recent development in the adhoc network is a vehicular network called VANET (Vehicular Adhoc Network). Intelligent Transportation System is the Intelligent application of VANET. Due to open nature of VANET attacker can launch various kind of attack. As VANET messages are deal with very crucial information’s which may save the life of passengers by avoiding accidents, save the time of people on a trip, exchange of secret information etc., because of this security is must be in the VANET. To ensure the highest level of security the network should be free from attackers, there by all information pass among nodes in the network must be reliable i.e. should be originated by an authenticated node. Authentication is the first line of security in VANET; it avoids nonregistered vehicle in the network. Previous research come up with some Cryptographic, Trust based, Id based, Group signature based authentication schemes. A speed of authentication and privacy preservation is important parameters in VANET authentication. This paper addresses the computational analysis of authentication schemes based on ECC. We started analysis from comparing plain ECC with our proposed AECC (Adaptive Elliptic Curve Cryptography) and EECC (Enhanced Elliptic Curve Cryptography). The result of analysis shows proposed schemes improve speed and security of authentication. In AECC key size is adaptive i.e. different sizes of keys are generated during key generation phase. Three ranges are specified for key sizes small, large and medium. In EECC we added an extra parameter during transmission of information from the vehicle to RSU for key generation. Schemes of authentications are evaluated by comparative analysis of time required for authentication and key breaking possibilities of keys used in authentication.</p>
APA, Harvard, Vancouver, ISO, and other styles
16

Syed, Zubair Yuneeb Shakeeb Ahmed Tejas B. N. Sneha Singh Dr.C Nandini and Dr. Jahnavi Shankar. "Advanced Secured Key Generation Using User Face and Hand Geometry." INTERNATIONAL JOURNAL OF EMERGING TRENDS IN ENGINEERING AND DEVELOPMENT (IJETED) 15, no. 1 (2025): 52–61. https://doi.org/10.5281/zenodo.15280636.

Full text
Abstract:
<strong>ABSTRACT </strong> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; The rapid growth of connected systems has brought significant security concerns, mainly in the field of data protection and user authentication. To address these challenges, this paper presents an innovative security solution combining <strong>Quantum Visual Cryptography</strong> with <strong>Multimodal Biometric Encryption</strong> and <strong>Blockchain Technology</strong>. The system utilizes the advanced cryptographic capabilities of quantum mechanics to enhance data transmission security [1], [6], while incorporating multimodal biometric features, including hand geometry, facial recognition, and gait analysis, to provide robust and accurate user authentication [5], [8]. Moreover, the integration of <strong>Blockchain Technology</strong> ensures that the data remains protected, securing critical systems [1], [7]. This paper discusses the concept of implementing a <strong>quantum visual cryptography system combined with biometric modalities</strong> [9], thereby providing a multi-layered approach to security. The efficacy and feasibility of the proposed solution are demonstrated through a comprehensive review of related works, including cryptographic systems, blockchain authentication, and biometric frameworks, validated by recent advances in the field [3], [8], [9]. A new method of <strong>multimodal biometric encryption</strong> is introduced, with an emphasis on its applicability in real-world systems, thereby ensuring enhanced data security, authentication, and user validation [7], [8]. The proposed system offers a robust framework for securing connected devices, particularly in critical sectors such as <strong>healthcare</strong>, <strong>finance</strong>, and <strong>smart cities</strong>. <strong>Key words: </strong>Quantum Visual Cryptography, Multimodal Biometric Encryption, Blockchain Security, User Authentication, Hand Geometry, Face Geometry, Mediapipe, Landmarks, SHA
APA, Harvard, Vancouver, ISO, and other styles
17

Padmashree, M. G., J. S. Arunalatha, and K. R. Venugopal. "EBASKET ECC Blended Authentication and Session Key Establishment Technique for IoT." International Journal of Innovative Technology and Exploring Engineering 10, no. 11 (2021): 20–28. http://dx.doi.org/10.35940/ijitee.k9461.09101121.

Full text
Abstract:
Security is a prerequisite of each device that provides physical access to anyone and is logically expose to communication network attacks. The Internet of Things (IoT) must assure energy-saving provision due to the unique characteristics of IoT devices that comprise cost-effective, low power, and data delivery capacity. A Key-based Authentication scheme is a need without creating a bottleneck of communication for security in IoT integration. Security solutions viz., Authentication, Access control, and Key management are essential for the protection of communication in IoT applications. Public Key Cryptography (PKC) encapsulates multiple security functionalities and applications in conventional networks. The proposed Elliptic Curve Cryptography (ECC) Blended Authentication and Session Key Establishment Technique (EBASKET), an enhanced HPAKE scheme secures the IoT device interactions using Hash and Public Key Cryptography conjoined with a Stochastic Number. EBASKET authenticates and establishes Session Key for communicating IoT Devices using ECC that enhances the security resisting Key Disclosure, Man-in-The-Middle (MiTM), Relay threats. It incorporates an Elliptic Curve of 256 bits to achieve the 128 bits security level. EBASKET accomplishes Key Establishment utilizes Nonce as the Fragmentary Key after authenticating the intercommunicating Devices. It decreases the overall delay incurred reducing the communication overhead minimizing the quantity and magnitude of the messages exchange for Authentication. A secure Key Establishment for the Session uses a Stochastic, Hashing function, and ECC. The interactions throughout the Predeploying, Authenticating, and Key Establishing process cause a delay. The performance graph depicts that Key Establishment and authenticating the IoT devices using ECC and reducing communicational cost enhance security than Enhanced, Hybrid, and Lightweight Authentication Schemes.
APA, Harvard, Vancouver, ISO, and other styles
18

Padmashree, M. G., J. S. Arunalatha, and K. R. Venugopal. "EBASKET: ECC Blended Authentication and Session Key Establishment Technique for IoT." International Journal of Innovative Technology and Exploring Engineering (IJITEE) 10, no. 11 (2021): 20–28. https://doi.org/10.35940/ijitee.K9461.09101121.

Full text
Abstract:
Security is a prerequisite of each device that provides physical access to anyone and is logically expose to communication network attacks. The Internet of Things (IoT) must assure energy-saving provision due to the unique characteristics of IoT devices that comprise cost-effective, low power, and data delivery capacity. A Key-based Authentication scheme is a need without creating a bottleneck of communication for security in IoT integration. Security solutions viz., Authentication, Access control, and Key management are essential for the protection of communication in IoT applications. Public Key Cryptography (PKC) encapsulates multiple security functionalities and applications in conventional networks. The proposed Elliptic Curve Cryptography (ECC) Blended Authentication and Session Key Establishment Technique (EBASKET), an enhanced HPAKE scheme secures the IoT device interactions using Hash and Public Key Cryptography conjoined with a Stochastic Number. EBASKET authenticates and establishes Session Key for communicating IoT Devices using ECC that enhances the security resisting Key Disclosure, Man-in-The-Middle (MiTM), Relay threats. It incorporates an Elliptic Curve of 256 bits to achieve the 128 bits security level. EBASKET accomplishes Key Establishment utilizes Nonce as the Fragmentary Key after authenticating the intercommunicating Devices. It decreases the overall delay incurred reducing the communication overhead minimizing the quantity and magnitude of the messages exchange for Authentication. A secure Key Establishment for the Session uses a Stochastic, Hashing function, and ECC. The interactions throughout the Predeploying, Authenticating, and Key Establishing process cause a delay. The performance graph depicts that Key Establishment and authenticating the IoT devices using ECC and reducing communicational cost enhance security than Enhanced, Hybrid, and Lightweight Authentication Schemes.
APA, Harvard, Vancouver, ISO, and other styles
19

Tyagi, Shivani, Manish Kumar, Dharambeer Singh, and Hariom Tyagi. "Biometric Cryptosystem Based On Fingerprint Authentication And Cryptography Technique." International Research Journal of Parroha Multiple Campus 1, no. 1 (2022): 26–39. http://dx.doi.org/10.61916/prmn.2023.v0101.004.

Full text
Abstract:
Biometric systems are one of the most reliable and popular techniques today and fingerprint authentication is one of the most reliable and robust biometric techniques due to its nature. The characteristics of fingerprints play a big and important role in the authentication of people. In this research, fingerprint authentication scheme consists of many stages: image enhancement, binarization, segmentation, spine thinning, detail extraction. In this authentication we use Gaussian filter for better result. Hybrid protection is created through a combination of biometrics and cryptography, such as fingerprint and cryptography schemes. The combination of many biometric features with a single crypto key should offer an approach to increase authenticity and reduce the fake acceptance rate (FAR) and fake rejection rate (FRR) of fingerprints. For each new user of a biometric system, the combination of a cryptobiometric system will overcome the limitations of accuracy and vulnerabilities. We want to protect our real data from unauthorized people and systems, so we use cryptographic schemes as Elliptic Curve Diffie Hellman's key exchange algorithm. Biometric techniques can be used for various applications, such as:Biometrics can help make processes, transactions and everyday life safer and more convenient. You can use biometric data anywhere. to provide a valid identity solution. Cryptographic systems and fingerprint authentication have been identified as two of the most important aspects of the security environment. In this document, two powerful techniques are combined to produce better and safer results. In this study we use Gaussian Tyagi, S., Kumar, M., Singh, D. &amp; Tyagi, H. (2023). IRJPMC; 1(1)– 27– filters, because less FAR and less FRR, with fingerprints authorized and finally authentication being a security key or a secure message created for a particular job . If the entered fingerprint matches the authorized person, but the DBA fingerprint does not, the system says "You are an unauthorized person, please try again." If the two fingerprints match, it will send all the secure passwords or cryptographic keys or secure messages for each work. It is developed by MATLAB (Matrix Laboratory). The proposed algorithm was tested on the FVC2004 database and compared with all participants in FVC2004. Keyword: Biometric systems, Fingerprint authentication, Image enhancement, Cryptography, Gaussian filter, FAR, and FRR.
APA, Harvard, Vancouver, ISO, and other styles
20

Tyagi, S., M. Kumar, D. Singh, and H. Tyagi. "Biometric Cryptosystem Based On Fingerprint Authentication And Cryptography Technique." International Research Journal of Parroha Multiple Campus (IRJPMC) 1, no. 1 (2023): 26–39. https://doi.org/10.5281/zenodo.10258787.

Full text
Abstract:
<i>Biometric systems are one of the most reliable and popular techniques today and fingerprint authentication is one of the most reliable and robust biometric techniques due to its nature. The characteristics of fingerprints play a big and important role in the authentication of people. In this research, fingerprint authentication scheme consists of many stages: image enhancement, binarization, segmentation, spine thinning, detail extraction. In this authentication we use Gaussian filter for better result. Hybrid protection is created through a combination of biometrics and cryptography, such as fingerprint and cryptography schemes. The combination of many biometric features with a single crypto key should offer an approach to increase authenticity and reduce the fake acceptance rate (FAR) and fake rejection rate (FRR) of fingerprints. For each new user of a biometric system, the combination of a cryptobiometric system will overcome the limitations of accuracy and vulnerabilities. We want to protect our real data from unauthorized people and systems, so we use cryptographic schemes as Elliptic Curve Diffie Hellman's key exchange algorithm. Biometric techniques can be used for various applications, such as: Biometrics can help make processes, transactions and everyday life safer and more convenient. You can use biometric data anywhere. to provide a valid identity solution. Cryptographic systems and fingerprint authentication have been identified as two of the most important aspects of the security environment. In this document, two powerful techniques are combined to produce better and safer results. In this study we use Gaussian filters, because less FAR and less FRR, with fingerprints authorized and finally authentication being a security key or a secure message created for a particular job . If the entered fingerprint matches the authorized person, but the DBA fingerprint does not, the system says "You are an unauthorized person, please try again." If the two fingerprints match, it will send all the secure passwords or cryptographic keys or secure messages for each work. It is developed by MATLAB (Matrix Laboratory). The proposed algorithm was tested on the FVC2004 database and compared with all participants in FVC2004.</i><i><strong>Keyword:&nbsp;</strong>Biometric systems, Fingerprint authentication, Image enhancement, Cryptography, Gaussian filter, FAR, and FRR</i>
APA, Harvard, Vancouver, ISO, and other styles
21

Satapure, Pratiksha. "Different Methods of Encryption and Decryption." International Journal for Research in Applied Science and Engineering Technology 9, no. 11 (2021): 170–77. http://dx.doi.org/10.22214/ijraset.2021.38732.

Full text
Abstract:
Abstract: Data is any type of stored digital information. Security is about the protection of assets. Data security refers to protective digital privacy measures that are applied to prevent unauthorized access to computers, personal databases and websites. Cryptography is evergreen and developments. Cryptography protects users by providing functionality for the encryption of data and authentication of other users. Compression is the process of reducing the number of bits or bytes needed to represent a given set of data. It allows saving more data. Cryptography is a popular ways of sending vital information in a secret way. There are many cryptographic techniques available and among them AES is one of the most powerful techniques. The scenario of present day of information security system includes confidentiality, authenticity, integrity, nonrepudiation. The security of communication is a crucial issue on World Wide Web. It is about confidentiality, integrity, authentication during access or editing of confidential internal documents. Keywords: Cryptography, Hill Cipher, Homophonic Substitution Cipher, Monoalphabetic Cipher, Ceaser Cipher.
APA, Harvard, Vancouver, ISO, and other styles
22

Pratarshi, Saha, Gurung Sandeep, and Krishanu Ghose Kunal. "HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS." International Journal of Network Security & Its Applications (IJNSA) 5, no. 4 (2013): 163–79. https://doi.org/10.5281/zenodo.4724281.

Full text
Abstract:
With the increasing popularity of information technology in communication network, security has become an inseparable but vital issue for providing for confidentiality, data security, entity authentication and data origin authentication. Steganography is the scheme of hiding data into a cover media to provide confidentiality and secrecy without risking suspicion of an intruder. Visual cryptography is a new technique which provides information security using simple algorithm unlike the complex, computationally intensive algorithms used in other techniques like traditional cryptography. This technique allows visual information to be encrypted in such a way that their decryption can be performed by the Human Visual System (HVS), without any complex cryptographic algorithms. To provide a better secured system that ensures high data capacity and information security, a multilevel security system can be thought for which can be built by incorporating the principles of steganography and visual cryptography.
APA, Harvard, Vancouver, ISO, and other styles
23

Chiou, Shin-Yan. "Secure Method for Biometric-Based Recognition with Integrated Cryptographic Functions." BioMed Research International 2013 (2013): 1–12. http://dx.doi.org/10.1155/2013/623815.

Full text
Abstract:
Biometric systems refer to biometric technologies which can be used to achieve authentication. Unlike cryptography-based technologies, the ratio for certification in biometric systems needs not to achieve 100% accuracy. However, biometric data can only be directly compared through proximal access to the scanning device and cannot be combined with cryptographic techniques. Moreover, repeated use, improper storage, or transmission leaks may compromise security. Prior studies have attempted to combine cryptography and biometrics, but these methods require the synchronization of internal systems and are vulnerable to power analysis attacks, fault-based cryptanalysis, and replay attacks. This paper presents a new secure cryptographic authentication method using biometric features. The proposed system combines the advantages of biometric identification and cryptographic techniques. By adding a subsystem to existing biometric recognition systems, we can simultaneously achieve the security of cryptographic technology and the error tolerance of biometric recognition. This method can be used for biometric data encryption, signatures, and other types of cryptographic computation. The method offers a high degree of security with protection against power analysis attacks, fault-based cryptanalysis, and replay attacks. Moreover, it can be used to improve the confidentiality of biological data storage and biodata identification processes. Remote biometric authentication can also be safely applied.
APA, Harvard, Vancouver, ISO, and other styles
24

Adithya, C. H. "Web based Biometric Authentication for Data Security." Journal of Network Security and Data Mining 6, no. 3 (2023): 11–16. https://doi.org/10.5281/zenodo.8181299.

Full text
Abstract:
<em>There is an increasing need for privacy and information security in present-day scenarios since sensitive information is being stored over internet. Cryptography is considered as an effective solution for ensuring security of data. To address certain limitations, cryptography and biometric combined. The system is known as Cryptobiometric system. Cryptobiometric system which uses biometric traits to protect or generate cryptographic hash. But hash generation based on biometric has some problems with privacy of biometric and revocability of biometric. Thus, there is a need to create a productive crypto-biometric framework which fulfills protection and revocability of biometric information. Validation is the demonstration of demonstrating character of a PC framework client. Interestingly, with distinguishing proof, the demonstration of showing someone or something personality, verification is the most common way of checking that character.The Authentication techniques are classified into three, i) Knowledge based ii)Property based iii) Biometric based. This project is to generate a cryptographic hash from cancellable fingerprint template. Authors propose Cartesian transformation to induce cancellable template from fingerprint template of users. The generated hash value is used for authentication purpose.</em>
APA, Harvard, Vancouver, ISO, and other styles
25

Ruba, N., and A. S. A. Khadir. "Session password Blum–Goldwasser cryptography based user three layer authentication for secured financial transaction." Scientific Temper 15, no. 01 (2024): 1826–31. http://dx.doi.org/10.58414/scientifictemper.2024.15.1.34.

Full text
Abstract:
Cloud computing is an eminent and evolving technology that offers various services such as data transaction, authentication, distribution and so on. In this article, session password Blum–Goldwasser Cryptography based user authentication (SPBGCUA) method is proposed to enhance the communication security of cloud services with minimum overhead. Moreover, SPBGCUA is a cryptographic technique that provides secured authentication mechanism for financial transaction with higher confidentiality rate. In order to fill the security lack of recent authentication techniques, this method develops dynamic security structure with key generation, encryption, authentication and decryption techniques. Finally, analysis is performed using SPBGCUA Method on factors such as authentication accuracy, data confidentiality rate and data integrity for number of financial data and cloud users.
APA, Harvard, Vancouver, ISO, and other styles
26

Zill, E. Huma, Ul Rahman Jamshaid, Suleman Muhammad, and Anjum Naveed. "Cryptographic method based on natural-elzaki transform." i-manager’s Journal on Mathematics 11, no. 1 (2022): 39. http://dx.doi.org/10.26634/jmat.11.1.18511.

Full text
Abstract:
Securing data in this era of technology is the most challenging task. Cryptography is a practice of different techniques and methodologies for data confidentiality, data integrity, authentication, and non-repudiation. Many mathematical techniques are being used in cryptography from ancient times. The Laplace integral transforms and its inverse forms gain significant importance to design cryptographic methods. In this work, we propose cryptography methodology based on Natural and Elzaki transform and this study comprises a unique structure that provides Laplace-Elzaki and Sumudu-Elzaki methodologies. A generalized version of Laplace and Sumudu transform is also presented.
APA, Harvard, Vancouver, ISO, and other styles
27

Tuhin Banerjee. "Post-quantum cryptography: Reshaping the future of identity and access management." World Journal of Advanced Engineering Technology and Sciences 15, no. 2 (2025): 350–56. https://doi.org/10.30574/wjaets.2025.15.2.0567.

Full text
Abstract:
The emergence of quantum computing presents significant challenges to existing Identity and Access Management (IAM) systems, particularly concerning the security of current cryptographic algorithms. As quantum computers evolve, traditional public-key cryptography methods like RSA and ECC face increasing vulnerability, necessitating a transition to quantum-resistant alternatives. This document explores the critical intersection of post-quantum cryptography and IAM, examining the transformation required in security frameworks to maintain resilience in a quantum-enabled future. The discussion encompasses the evolution of quantum threats to current IAM implementations, the development of post-quantum cryptographic solutions, the essential transformation of IAM infrastructure, and the integration of advanced technologies, including artificial intelligence and quantum-safe authentication mechanisms. Special attention is given to practical implementation considerations, including hybrid authentication models and the modernization of Public Key Infrastructure (PKI) systems to ensure continued security in the post-quantum era.
APA, Harvard, Vancouver, ISO, and other styles
28

Chuah, Chai Wen, Nur Ziadah Harun, and Isredza Rahmi A. Hamid. "Key derivation function: key-hash based computational extractor and stream based pseudorandom expander." PeerJ Computer Science 10 (August 23, 2024): e2249. http://dx.doi.org/10.7717/peerj-cs.2249.

Full text
Abstract:
The key derivation function is a specific cryptographic algorithm that transforms private string and public strings into one or more cryptographic keys. The cryptographic keys are essential for protecting electronic data during transmission on the internet. This function is designed based on a computational extractor and pseudorandom expander and is typically constructed using various cryptography ciphers such as stream ciphers, keyed-hash message authentication codes, and block ciphers. Having secure and efficient key derivation function designs is essential in the development of numerous security systems. A vulnerable key derivation function could potentially give attackers the ability to compromise an otherwise secure cryptosystem. This research proposes a different approach by combining two different cryptography ciphers to develop key derivation functions. The findings demonstrate that a computational extractor utilizing keyed-hash message authentication codes and a pseudorandom expander using stream ciphers maintain the highest level of security while also providing efficiency benefits in terms of execution time compared to existing key derivation function schemes.
APA, Harvard, Vancouver, ISO, and other styles
29

Zhang, Shuai, Lei Sun, Xiuqing Mao, Cuiyun Hu, and Peiyuan Liu. "Review on EEG-Based Authentication Technology." Computational Intelligence and Neuroscience 2021 (December 24, 2021): 1–20. http://dx.doi.org/10.1155/2021/5229576.

Full text
Abstract:
With the rapid development of brain-computer interface technology, as a new biometric feature, EEG signal has been widely concerned in recent years. The safety of brain-computer interface and the long-term insecurity of biometric authentication have a new solution. This review analyzes the biometrics of EEG signals, and the latest research is involved in the authentication process. This review mainly introduced the method of EEG-based authentication and systematically introduced EEG-based biometric cryptosystems for authentication for the first time. In cryptography, the key is the core basis of authentication in the cryptographic system, and cryptographic technology can effectively improve the security of biometric authentication and protect biometrics. The revocability of EEG-based biometric cryptosystems is an advantage that traditional biometric authentication does not have. Finally, the existing problems and future development directions of identity authentication technology based on EEG signals are proposed, providing a reference for the related studies.
APA, Harvard, Vancouver, ISO, and other styles
30

Singh Bhadoria, Anurag, and Anurag Jain. "A Review of Digital Signature Using Different Elliptic Cryptography Technique." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 15, no. 8 (2016): 6976–78. http://dx.doi.org/10.24297/ijct.v15i8.1499.

Full text
Abstract:
Authentication and verification of digital data is important phase in internet based transaction and data access. For the authentication and verification used digital signature operation. For the operation of digital signature various cryptography techniques is used. The strength of cryptography technique measures the strength of digital signature. For the strength improvement various cryptography techniques is used such as RSA, ECC and some other bit level cryptography technique. In this paper present the review of digital signature technique basically based on elliptic curve cryptography technique. The elliptic curve cryptography technique is much stronger than other cryptography technique.Â
APA, Harvard, Vancouver, ISO, and other styles
31

Babu, Shaikh, Ahankare Anand, Vatse Aditya, Waghmare Ajinkya, and Prof M. P. Shinde. "VISUAL CRYPTOGRAPHY: STRENGTHENING BANKING AUTHENTICATION WITH IMAGE PROCESSING." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 07, no. 10 (2023): 1–11. http://dx.doi.org/10.55041/ijsrem26471.

Full text
Abstract:
In today's digital era, we present a multi-factor authentication system that combines Visual Cryptography, Face Authentication, and OTP Verification to fortify banking security. Visual Cryptography splits images into secure shares, Face Authentication verifies unique facial features, and OTP Verification adds an extra layer. The synergy of these factors forms a robust, secure, and user- friendly system, reducing unauthorized access and fraud. This project contributes to cyber-security advancements and improves the banking user experience. In an ever-growing digital banking landscape, this innovative approach ensures data confidentiality and addresses evolving threats. Keywords: Visual Cryptography, Image Processing, Face Recognition, Encryption, Multi-factor Authentication
APA, Harvard, Vancouver, ISO, and other styles
32

Fahriani, Nuniek, and Onny Kartika Waluya. "Cryptography on Audio Files Using the Blowfish Algorithm." JEECS (Journal of Electrical Engineering and Computer Sciences) 3, no. 1 (2018): 341–52. http://dx.doi.org/10.54732/jeecs.v3i1.139.

Full text
Abstract:
Blowfish is a 64-bit block cipher with variable key length. The algorithm consists of two part: Key expansion anddata encryption. Allowing its use in cryptography. In general, cryptography is about constructing and analyzecommunication protocols that can block an opponent. Various aspects of information security, Such as confidentialdata, Data integrity, Authentication and non repudance Is the center of modern cryptography. This caseimplementation with encryption and decryption techniques on audio files using java programming, aims to securethe audio data contained in it can be maintained and can only be read by user who have the cryptographic key.
APA, Harvard, Vancouver, ISO, and other styles
33

Mitra, Adrish, Chirag Bihani, Jaimeet Singh, Sanath Kumar M Kashyap, and Mrs Suchitha H S. "Advancing IoT Network Communications with PBFT Consensus and ECC Authentication." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 03 (2025): 1–9. https://doi.org/10.55041/ijsrem42761.

Full text
Abstract:
This research proposes a novel security solution for IoT networks by integrating Practical Byzantine Fault Tolerance (PBFT) with Elliptic Curve Cryptography (ECC). The approach aims to enhance authentication, ensure data integrity, and optimize resource use in resource-constrained environments. By combining ECC's lightweight cryptographic capabilities with PBFT's consensus model, the system achieves high performance, scalability, and robust fault tolerance, providing a secure framework for IoT communication. Key Words: PBFT, ECC, Lightweight, Authentication, Consensus
APA, Harvard, Vancouver, ISO, and other styles
34

Hitesh T Loriya. "Quantum Resistant Cryptosystem-Based Security Protocol for 5G Network." Communications on Applied Nonlinear Analysis 31, no. 7s (2024): 696–705. http://dx.doi.org/10.52783/cana.v31.1589.

Full text
Abstract:
Security is crucial for wireless communication networks, especially as quantum computing advances rapidly. It won’t be long before quantum attacks become feasible, potentially crippling large wireless networks within minutes. Current methods for securing connections and transactions—such as keys, certificates, and data—could be compromised by quantum computers. One concern is the use of fake base stations with stronger signal strengths to lure users into connecting with them in wireless communication network. A quantum-powered attacker could easily break traditional encryption algorithms and launch various attacks almost instantly. An example of this is the "bidding down" attack, where an attacker convinces both the user and network entities that security features are not upheld, despite their actual presence. This type of attack exploits the security weaknesses of older mobile networks. This paper explores security advancements and challenges related to contemporary public key cryptography, including RSA algorithms based on factorization and discrete logarithm problems with Diffie-Hellman and Elliptic-Curve Cryptography (ECC). While these methods provide adequate protection today, quantum computers could potentially break these algorithms or weaken cryptographic keys and hashes within minutes. Quantum cryptography, or quantum-resistant cryptography, objectives to develop algorithms and protocols resilient to quantum computing threats. This paper examines security vulnerabilities in wireless communication networks, focusing on key confirmation and authentication mechanisms. We propose a robust authentication and key agreement protocol for 5G networks using quantum-resistant cryptography. Our proposed protocol, verified with a verification tool, enhances the security of the authentication and key agreement procedures in wireless communication networks.
APA, Harvard, Vancouver, ISO, and other styles
35

Cardoso-Isidoro, C., and F. Delgado. "Quantum Authentication Using Double Teleportation." Journal of Physics: Conference Series 2448, no. 1 (2023): 012018. http://dx.doi.org/10.1088/1742-6596/2448/1/012018.

Full text
Abstract:
Abstract A process involving quantum teleportation to teleport a state to two parties in superposition is presented. Then, the process is applied to cryptography. Concretely in this work, we present the process of cryptography authentication using an undefined qubit state and the double quantum teleportation presented previously. Since quantum cryptography protocols are susceptible of eavesdropping, then such a process is considered through an eavesdropper trying to steal the information to supplant the user of authentication in order to quantify certain limits of applicability.
APA, Harvard, Vancouver, ISO, and other styles
36

., Megha Goel. "AUTHENTICATION FRAMEWORK USING VISUAL CRYPTOGRAPHY." International Journal of Research in Engineering and Technology 02, no. 11 (2013): 271–74. http://dx.doi.org/10.15623/ijret.2013.0211041.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Choubisa, Mukesh, and Brijesh Jajal. "Lightweight ECC and Token-Based Authentication Mechanism for IoT." International Journal of Scientific Research in Computer Science and Engineering 13, no. 1 (2025): 32–37. https://doi.org/10.26438/ijsrcse.v13i1.611.

Full text
Abstract:
The Internet of Things (IoT) has modernized the latest technology by connecting multiple devices. The limited resources of IoT devices have major challenges in implementing robust security mechanisms. Conversely, cryptographic mechanisms such as RSA &amp; DSA are more expensive, with high energy consumption and high latency values. This research proposes a lightweight authentication mechanism that combines Elliptic Curve Cryptography (ECC) with a token-based approach. The projected result ensures effective authentication, lower computational overhead, and efficient security. Our research experimental assessments determine the projected method's superiority in latency, low energy consumption, and efficient security when compared to traditional authentication methods.
APA, Harvard, Vancouver, ISO, and other styles
38

Singh, Sukhveer. "Investigation of Cryptography for Secure Communication and Data Privacy Applications." Mathematical Statistician and Engineering Applications 70, no. 1 (2021): 551–60. http://dx.doi.org/10.17762/msea.v70i1.2508.

Full text
Abstract:
In many applications, secure communication and data privacy are crucially supported by cryptography. The study of cryptography is now essential for creating strong and dependable security systems due to the growing risks to sensitive information in the digital era. The fundamentals of cryptography, its guiding principles, and its useful applications in securing communication channels and preserving data privacy are explored in this research article.Beginning with symmetric and asymmetric encryption techniques, the inquiry first looks at the fundamental ideas of encryption and decryption. It explores the mathematical underpinnings of cryptography, including discrete logarithms, prime numbers, and modular arithmetic, which serve as the foundation for many cryptographic systems.The paper also examines the various cryptographic protocols and algorithms that are frequently used in secure communication systems. It examines well-known encryption algorithms like Elliptic Curve Cryptography (ECC), Rivest-Shamir-Adleman (RSA), and Advanced Encryption Standard (AES). To determine whether a given algorithm is appropriate for a given use case, its advantages, disadvantages, and distinguishing characteristics are examined.The inquiry also looks at other cryptographic methods including digital signatures, hashing, and key management in addition to encryption. In secure communication systems, these methods are essential for guaranteeing data integrity, authentication, and non-repudiation.
APA, Harvard, Vancouver, ISO, and other styles
39

Dr., Harshala B. Pethe*1 Varsha C. Pande2 &. Dr. Subhash R. Pande3. "PERFORMANCE ANALYSIS OF AES AND BLOWFISH CRYPTOGRAPHIC ALGORITHMS." GLOBAL JOURNAL OF ENGINEERING SCIENCE AND RESEARCHES [NC-Rase 18] (November 12, 2018): 50–56. https://doi.org/10.5281/zenodo.1483995.

Full text
Abstract:
Information security plays very important role in storing and transmitting the data through unsecured channel. Cryptography plays a very important role in the network security to maintain the CIA triad that is Confidentiality, Integrity, Authentication and non-repudiation of information. Due to that security of information is much important in data storage and transmission process. Using cryptography, the data is encoded before sending it and decoded after receiving, Cryptographic algorithms are broadly divided into two types, symmetric key and asymmetric key cryptographic algorithms.There are various symmetric key algorithms available such as DES, AES Blowfish, Two fish, SAFER etc. This paper deals with the performance analysis of symmetric key cryptographic algorithms AES and Blowfish.
APA, Harvard, Vancouver, ISO, and other styles
40

Singh, Ranjeet Kumar. "A Hybrid Approach of Cryptography." International Journal of Social Ecology and Sustainable Development 14, no. 1 (2023): 1–19. http://dx.doi.org/10.4018/ijsesd.326758.

Full text
Abstract:
This article represents a dual security mechanism based on compressive sensing, quantum chaos map, random pixel exchange, and frequency division approach. It also provides the digital data authentication system based on combined approach of DWT and SVD. Two watermarks are used for dual authentication purposes and compressive sensing is used to provide parallel compression and data encryption. The detail algorithm and approach is explained in the next section. This approach is more effective than other conventional approachs and takes less time and space complexity to the others i.e. AES, DES RSA type data encryption mechanism. This article also provides the parallel compression mechanism which reduced the required memory size. This mechanism also provides the parallel digital data security as well as authentication system which provided more secure communication on the social network and also provides a secure authentication mechanism based on frequency division, compressive sensing, random pixel exchange, etc. The results are shown in the form of images and tables.
APA, Harvard, Vancouver, ISO, and other styles
41

Shi, Leyi, and Mengting Liu. "A Decentralized Signcryption Scheme Based on CFL." Sensors 25, no. 6 (2025): 1773. https://doi.org/10.3390/s25061773.

Full text
Abstract:
The rapid advancement of quantum computing technology poses a significant threat to conventional public key cryptographic infrastructure. The SM2 (state key cryptography algorithm no. 2) elliptic curve public key cryptographic algorithm, which adopts elliptic curve cryptography, has demonstrated strong resistance to quantum attacks. However, existing signcryption schemes remain vulnerable due to their reliance on a single certification authority (CA) managing all keys. The cryptography fundamental logics (CFL) authentication process eliminates the need for third-party involvement, achieving decentralized authentication and reducing the burden on certificate generation centers. Therefore, a decentralized signcryption scheme based on CFL was proposed using the SM2 national cryptographic algorithm. Unlike traditional signcryption schemes, this approach does not depend on the certification authority’s private key during the public–private key generation process. This innovation helps avoid risks associated with certification authority private key leakage and ensures decentralized characteristics. The proposed scheme was rigorously verified under the random oracle model (ROM) and based on the complexity assumption of the elliptic curve Diffie–Hellman (ECDH) problem. The theoretical analysis and experimental results demonstrate that compared to traditional methods, the proposed scheme exhibits higher efficiency in communication and computation. Specifically, the proposed scheme reduces computational overheads by approximately 30% and communication overheads by approximately 20% in practical working environments. These quantitative improvements highlight the scheme’s promising application prospects and practical value.
APA, Harvard, Vancouver, ISO, and other styles
42

Rusetskaya, Irina A. "CRYPTOGRAPHY. FROM THE PAST TO THE FUTURE." RSUH/RGGU Bulletin. Series Information Science. Information Security. Mathematics, no. 4 (2021): 47–57. http://dx.doi.org/10.28995/2686-679x-2021-4-47-57.

Full text
Abstract:
The article is devoted to the analysis of modern trends in the development of cryptography, which are related to the issues of cryptography of the past and are reflected in the prospects for the development of cryptography in the future. New trends in the development of cryptography that are relevant in recent decades are highlighted, the main ones of which include: awareness of the mathematical nature of data encryption problems, the rapid increase in the volume of processed and encrypted information that is distributed among a large unlimited circle of users of the modern data transmission devices, practical and theoretical interest of user s in cryptography. It analyzes the continuity of the issues facing cryptography. Among such issues there are: an importance of the human factor in the use of any cryptographic system, the traditional participation of the state in the cryptography development, as well as the theoretical substantiation of ideas of the cryptographic data protection, generalizing the practical experience of using encryption. The author also analyzes the main tasks of cryptography, which include identification, authentication, maintaining the integrity, confidentiality and availability of information during its transfer and storage, emphasizing the need to solve them within the framework of the design and implementation of the complex security systems. Using the development of quantum cryptography as an example, the article emphasizes that the development of new approaches to the cryptographic data protection traditionally leads to the emergence of new vulnerability factors, which means that the traditional issue of cryptography is also to stay ahead of potential attackers.
APA, Harvard, Vancouver, ISO, and other styles
43

Venu, S. V. V. D., Didde Keerthika, Mavuri Rajasri, and Vanapalli Bhavani. "Enhancing Online Security Using Visual Cryptography: A Comprehensive Approach." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 04 (2025): 1–9. https://doi.org/10.55041/ijsrem43553.

Full text
Abstract:
Phishing attacks are one of the most common attacks where the attacker tries to steal sensitive information of one individual like user names, passwords, credit card numbers, or other personal data, by manipulating the user by behaving as a legitimate request. These attacks are considered a threat as they involve losing valuable information. In this research analysis visual cryptography is utilized to enhance website authentication mechanisms so that when a user visits a website, the system automatically compares the visual cryptographic shares from the legitimate server and the client’s browser. By integrating this cryptographic technique, the ML model helps better identify these attacks before any loss occurs by making it difficult for attackers. The primary objective of this study is to integrate visual cryptography with machine learning so that predictions are better. Index Terms - Phishing attacks, visual cryptography, machine learning.
APA, Harvard, Vancouver, ISO, and other styles
44

Gopal, S. V. V. D. Venu, Didde Keerthika, Mavuri Rajasri, Vanapalli Bhavani, and Chinnala SatyaUma. "Enhancing Online Security Using Visual Cryptography: A Comprehensive Approach." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 04 (2025): 1–9. https://doi.org/10.55041/ijsrem43560.

Full text
Abstract:
Phishing attacks are one of the most common attacks where the attacker tries to steal sensitive information of one individual like user names, passwords, credit card numbers, or other personal data, by manipulating the user by behaving as a legitimate request. These attacks are considered a threat as they involve losing valuable information. In this research analysis visual cryptography is utilized to enhance website authentication mechanisms so that when a user visits a website, the system automatically compares the visual cryptographic shares from the legitimate server and the client’s browser. By integrating this cryptographic technique, the ML model helps better identify these attacks before any loss occurs by making it difficult for attackers. The primary objective of this study is to integrate visual cryptography with machine learning so that predictions are better. Index Terms - Phishing attacks, visual cryptography, machine learning.
APA, Harvard, Vancouver, ISO, and other styles
45

Santoso, Yogi Suryo. "Message Security Using a Combination of Hill Cipher and RSA Algorithms." Jurnal Matematika Dan Ilmu Pengetahuan Alam LLDikti Wilayah 1 (JUMPA) 1, no. 1 (2021): 20–28. http://dx.doi.org/10.54076/jumpa.v1i1.38.

Full text
Abstract:
The process of exchanging digital messages is increasingly being used due to its easy and practical use. But the process of exchanging digital messages is vulnerable to being tapped by unauthorized people. Cryptography is the study of mathematical techniques related to aspects of information security, such as data confidentiality, data validity, data integrity, and data authentication. With cryptography, the process of exchanging messages between two people can be done securely. Thus, cryptographic techniques are used to overcome security issues when exchanging messages. The methods used in this study are hybrid hill cipher and RSA cryptography. In this study it was shown that hybrid hill cipher cryptography with a 3x3 matrix key and RSA with a 512 bit key can overcome security issues when exchanging data so that messages sent cannot be read by unauthorized people.
APA, Harvard, Vancouver, ISO, and other styles
46

Sripathi Venkata Naga, Santhosh Kumar, Rajkumar Yesuraj, Selvi Munuswamy, and Kannan Arputharaj. "A Comprehensive Survey on Certificate-Less Authentication Schemes for Vehicular Ad hoc Networks in Intelligent Transportation Systems." Sensors 23, no. 5 (2023): 2682. http://dx.doi.org/10.3390/s23052682.

Full text
Abstract:
Data transmission in intelligent transportation systems is being challenged by a variety of factors, such as open wireless communication channels, that pose problems related to security, anonymity, and privacy. To achieve secure data transmission, several authentication schemes are proposed by various researchers. The most predominant schemes are based on identity-based and public-key cryptography techniques. Due to limitations such as key escrow in identity-based cryptography and certificate management in public-key cryptography, certificate-less authentication schemes arrived to counter these challenges. This paper presents a comprehensive survey on the classification of various types of certificate-less authentication schemes and their features. The schemes are classified based on their type of authentication, the techniques used, the attacks they address, and their security requirements. This survey highlights the performance comparison of various authentication schemes and presents the gaps in them, thereby providing insights for the realization of intelligent transportation systems.
APA, Harvard, Vancouver, ISO, and other styles
47

J.Balaraju, Et al. "Inspired Symbol-based Authentication against Dictionary attacks Using ML Algorithm." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 9 (2023): 2197–200. http://dx.doi.org/10.17762/ijritcc.v11i9.9223.

Full text
Abstract:
Verifying an individual's identity before granting them access to a linked device, an internet service, or another resource is known as user authentication. The significance of authentication lies in its ability to safeguard data, apps, and networks for companies by limiting access to their protected resources to only authorized individuals or processes. This paper used the popular Big data technology Apache Spark for storing, and processing large data and proposed a novel authentication framework. A viable replacement for conventional alphanumeric passwords, bio-metric and facial authentications with dynamic symbol selection as an authentication. This authentication is tested in the Apache spark cluster which is the most distributed system. In these methods, SHA512 cryptography is used in several ways and comparison is done using existing authentication and machine learning algorithms. The straightforward authentication scheme and applied Apache Spark distributed system with 10 nodes produced the best results.
APA, Harvard, Vancouver, ISO, and other styles
48

Yang, Chengjun, Jiansheng Peng, Yong Xu, Qingjin Wei, Ling Zhou, and Yuna Tang. "Edge Computing-Based VANETs’ Anonymous Message Authentication." Symmetry 14, no. 12 (2022): 2662. http://dx.doi.org/10.3390/sym14122662.

Full text
Abstract:
Vehicular Ad-hoc Networks (VANETs) have high requirements for real-time data processing and security of message authentication. In order to solve the computing power asymmetry between vehicles and road side units (RSUs) in VANETs under high-density traffic, accelerate the processing speed of message authentication, and solve the problems of high computational overhead and long message authentication time caused by the use of bilinear pairing encryption technology in similar message-batch-authentication schemes, we propose introducing the concept of edge computing (EC) into VANETs and using idle nodes’ resources to assist the RSU in quickly authenticating messages to achieve computing power load balancing under multiple traffic flows. We propose introducing the idea of edge computing (EC) into VANETs and using idle nodes’ resources to assist RSUs in quickly authenticating messages. This scheme performs two identity-based message authentications based on the identity signature constructed by elliptic curve cryptography (ECC). One of them is the batch authentication of the vehicle sending messages by the RSU-authenticated vehicles with free resources, as temporary edge computing nodes (TENs), and the other is the authentication of the temporary TEN messages by the fixed-edge-node RSUs. The resources of the TEN are used to reduce the computational burden of RSUs and message authentication time, thereby improving the efficiency of system authentication of messages. We performed a security analysis of the scheme to prove its security properties and compared it with other schemes in terms of performance. The experimental results show that our scheme has a transmission overhead of 2400 bytes when there are four TENs, and the number of verification message requests reaches 20, which outperforms other methods. The gap will be more evident as the numbers of TEN and message verification requests increase.
APA, Harvard, Vancouver, ISO, and other styles
49

Kumar, Dilip, and Manoj Kumar. "Hybrid Cryptographic Approach for Data Security Using Elliptic Curve Cryptography for IoT." International Journal of Computer Network and Information Security 16, no. 2 (2024): 42–54. http://dx.doi.org/10.5815/ijcnis.2024.02.04.

Full text
Abstract:
The Internet of Things (IoT) technology has changed the contemporary digital world. Devices connected to the IoT have sensors embedded within them. All these devices are purposely connected to share data among them through the Internet. Data sharing among IoT devices needs some security protocols to maintain the privacy and confidentiality of information. IoT devices have less computing power to perform various operations of a cryptographic process. So, there is a need of cryptographic approach to reduce the computational complexity for resource-constrained devices and provide data security. However, storing data over the cloud server also reduces storage overhead, but data transmission via the cloud is not always secure. Data integrity and authentication can be compromised because the end user can only access the data with the help of a cloud server. To ensure the security and integrity of the data, various cryptographic techniques are used. Therefore, in this paper, we propose a secure and optimized hybrid cryptographic scheme for the secure sharing of data by combining Advanced Encryption Standard (AES) and Elliptic Curve Cryptography (ECC). To ensure authentication and data integrity, the proposed scheme primarily uses the Message Authentication Code (MAC). The encrypted messages are stored on a cloud server to reduce storage overhead. The experimental findings demonstrate that the proposed scheme is effective and produces superior results as compared to existing approaches.
APA, Harvard, Vancouver, ISO, and other styles
50

Yang, Huiwei. "Application of Hybrid Encryption Algorithm in Hardware Encryption Interface Card." Security and Communication Networks 2022 (May 30, 2022): 1–11. http://dx.doi.org/10.1155/2022/7794209.

Full text
Abstract:
In order to effectively solve the increasingly prominent network security problems, cryptographic algorithm is the key factor affecting the effectiveness of IPSec VPN encryption. Therefore, this paper mainly studies cryptographic algorithms and puts forward the following solutions: briefly analyze the concept and function of IPSec VPN, as well as the basic theoretical knowledge of IPSec Security Protocol and cryptography, and analyze the traditional cryptography, modern cryptography, symmetric cryptographic algorithms and asymmetric algorithms, and their security. At the same time, the executable and security performances of AES and DES algorithms are compared and analyzed. This paper studies the elliptic curve encryption algorithm ECC, expounds the mathematical basis of realizing the algorithm, and compares and analyzes the security performance and execution efficiency of ECC. Based on the above two algorithms, a hybrid encryption algorithm is proposed, and the realization mechanism of the hybrid encryption algorithm is studied and discussed. The hybrid encryption algorithm combines the advantages of ECC and AES. The algorithm selects 128-bit AES and 256-bit ECC. In order to better cover up plaintext C, AES is used to encrypt information. While enhancing security, speed is also considered. The improved encryption, decryption, and signature authentication algorithms are relatively safe and fast schemes. ECC algorithm is improved, and on this basis, ECC algorithm and AES algorithm are combined. Moreover, HMAC message authentication algorithm is added, and the performance of the improved algorithm is significantly improved.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography