To see the other types of publications on this topic, follow the link: Data encryption (Computer science) Polynomials.

Journal articles on the topic 'Data encryption (Computer science) Polynomials'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Data encryption (Computer science) Polynomials.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Keerthi, V., and T. Anuradha. "A Generator Based Polynomial with Secret Encryption Scheme for Secure Data Sharing and Privacy in Multi-Party/Federated-Cloud Computation." International Journal of Innovative Technology and Exploring Engineering 10, no. 2 (December 10, 2020): 78–82. http://dx.doi.org/10.35940/ijitee.b8270.1210220.

Full text
Abstract:
Now a days exploring and analyzing or mining data in various ways give insights into future for invention and plays a critical role in decision making. For accurate analytical assertion of data, accurate results is essential. So hiding data and at the same time preserving data privacy is necessary to protect externals from attacks. An successful process for sharing sensitive information for data processing, validation and publication should then be deducted. In this paper Polynomial Based Encryption Secret Sharing Scheme (PBESSS) for Multi-Party mechanism is proposed that allows multiple parties to exchange secret data between them at the same time secret data is encrypted so as to protect from untrusted parties. Each party will have stronger protection by selected own polynomial with primitive root number ‘generator’ and the secret data will be in cryptic form and it can be found by each party after final computation of polynomials. This multi-party mechanism can be applied to federated cloud for computation securely.
APA, Harvard, Vancouver, ISO, and other styles
2

Kumar, G. Sravan. "Efficient Data Access Control for Cloud Computing With Large Universe and Traceable Attribute-Based Encryption." International Journal of Fuzzy System Applications 9, no. 4 (October 2020): 61–81. http://dx.doi.org/10.4018/ijfsa.2020100103.

Full text
Abstract:
Ciphertext-policy attribute-based encryption (CP-ABE) schemes provide fine-grained access control for the data stored in cloud computers. However, commercial CP-ABE applications need a new encryption scheme for providing two properties such as: supporting large universe attribute and traceability. First, a large universe attribute allows the attribute authority to use any number of attributes in the system. i.e., the attribute universe is dynamic, and it is not fixed at the setup phase. Second, traceable CP-ABE systems trace the dishonest users who intentionally leak the private key for their profit. In this article, a large universe CP-ABE system with white box traceability has been proposed. The attribute universe of the proposed technique is exponentially larger, and it is polynomially unbound. Further, this technique will trace the identity of users who involve in malicious activities. In addition, the proposed scheme can express any kind of monotonic tree access policies into linear secret sharing structure (LSSS). Compared with the existing schemes that are presented to achieve the same property, proposed scheme has achieved better experimental results and so it is applicable for commercial applications.
APA, Harvard, Vancouver, ISO, and other styles
3

Luo, Fucai, and Saif Al-Kuwari. "Revocable attribute-based proxy re-encryption." Journal of Mathematical Cryptology 15, no. 1 (January 1, 2021): 465–82. http://dx.doi.org/10.1515/jmc-2020-0039.

Full text
Abstract:
Abstract Attribute-based proxy re-encryption (ABPRE), which combines the notions of proxy re-encryption (PRE) and attribute-based encryption (ABE), allows a semi-trusted proxy with re-encryption key to transform a ciphertext under a particular access policy into a ciphertext under another access policy, without revealing any information about the underlying plaintext. This primitive is very useful in applications where encrypted data need to be stored in untrusted environments, such as cloud storage. In many practical applications, and in order to address scenarios where users misbehave or the re-encryption keys are compromised, an efficient revocation mechanism is necessary for ABPRE. Previously, revocation mechanism was considered in the settings of identity-based encryption (IBE), ABE, predicate encryption (PE), and broadcast PRE, but not ABPRE, which is what we set to do in this paper. We first formalize the concept of revocable ABPRE and its security model. Then, we propose a lattice-based instantiation of revocable ABPRE. Our scheme not only supports an efficient revocation mechanism but also supports polynomial-depth policy circuits and has short private keys, where the size of the keys is dependent only on the depth of the supported policy circuits. In addition, we prove that our scheme is selectively chosen-plaintext attack (CPA) secure in the standard model, based on the learning with errors assumption.
APA, Harvard, Vancouver, ISO, and other styles
4

Wu, J. Y., R. Xin, J. B. Zhao, T. Zheng, D. Jiang, and P. F. Zhang. "Study on Delay Optimization of Fog Computing Edge Nodes Based on the CPSO-LB Algorithm." Wireless Communications and Mobile Computing 2020 (December 1, 2020): 1–12. http://dx.doi.org/10.1155/2020/8811175.

Full text
Abstract:
With the development of modern science and technology as well as the steady advancement of urbanization, intelligent networks have emerged and are replacing traditional networks with the identity of next-generation networks. And information security is one of the most important research directions in the intelligent network construction. In order to resist the threat of privacy leakage during the data transmission of intelligent terminal, an original four-layer fog computing system which is suitable for intelligent network data collection, transmission, and processing structure is established in the paper. With the help of the Paillier algorithm for encryption and fine-grained aggregation, the fine-grained aggregated data as coefficients are embed in the cloud node, and Horner’s rule is conformed for unary polynomials, which further aggregates to reduce the amount of transmitted data, so that communication overhead is reduced as well. Meanwhile, the resolvability of Horner’s rules allows EPSI to finally obtain the subregional information plain text, and it is summed up to obtain cloud-level information data. Therefore, the comparative analysis of simulation experiments with other algorithms proves that the rational optimization of the research content in this paper plays a higher security role.
APA, Harvard, Vancouver, ISO, and other styles
5

Fatima, Shahin, and Shish Ahmad. "Secure and Effective Key Management Using Secret Sharing Schemes in Cloud Computing." International Journal of e-Collaboration 16, no. 1 (January 2020): 1–15. http://dx.doi.org/10.4018/ijec.2020010101.

Full text
Abstract:
Security is a crucial problem in Cloud computing. Storing and accessing the data in the Cloud is very popular nowadays but the security of data is still lagging behind. Secret sharing schemes are widely used to improve the security of data. In this article, a threshold secret sharing scheme using Newton divided difference interpolating polynomial (TSSNIP) is proposed in a distributed Cloud environment to enhance security of keys used for encryption. The proposed method uses a Newton divided difference interpolating polynomial for key splitting and key reconstruction. A threshold value is used to reconstruct the shares in secret sharing schemes. The proposed work made use of dynamic and random threshold generation method to ensure security of key. The experimental output shows reduced execution time, better security, efficiency, and robustness in the proposed scheme. Furthermore, the proposed scheme also outperformed other secret sharing schemes.
APA, Harvard, Vancouver, ISO, and other styles
6

Keerthi, V., and T. Anuradha. "A Secret data sharing Model for Agriculture Experts in Federated Cloud based on Polynomial based Encrypted Scheme." International Journal of Innovative Technology and Exploring Engineering 10, no. 4 (February 28, 2021): 160–67. http://dx.doi.org/10.35940/ijitee.d8542.0210421.

Full text
Abstract:
A shift in computation from PC’s to Cloud allows more number of users to involve in cooperative computation on various categories of data wish to merge their expertise and thereby gain more useful information without leaking their own sensitive information. In the case of data collected from various sensors in an agricultural farm IoT device, the cloud and customers can cooperate to provide adequate services; benefits to experts, research stations related to agriculture. Enormous Agriculture Data generated is related to Soil, weather, Research, crop, farmers, Agriculture marketing, Agri-IOT, fertilizers and pesticide makes cloud as a centralized resource.The exchange of information and research will inculcate a healthy competitive atmosphere in the country in agriculture. Sharing of data, computation, services across cloud boundaries with different clients at different places will enhance expertise suggestions and results to farming field which benefit to improve countries economy. Federation of cloud will allow resource and data sharing, but the security threats severely limit the application development as the usage of data processing or sharing mechanisms will leak private information. So in this research paper, a Polynomial Based Encryption Secret Sharing Scheme (PBESSS)is proposed as Federated cloud data exchange system with multiple cloud instances of the same cloud host or separate computing hosts.
APA, Harvard, Vancouver, ISO, and other styles
7

Babenko, Ludmila, and Alina Trepacheva. "Towards Unsecurity of Two Homomorphic Encryptions Based on Residue System." SPIIRAS Proceedings 18, no. 1 (February 18, 2019): 230–62. http://dx.doi.org/10.15622/sp.18.1.230-262.

Full text
Abstract:
The security of two recently proposed symmetric homomorphic encryption schemes based on residue system is analyzed. Both schemes have a high computational efficiency since using residue system naturally allows parallelizing computations. So they could be good candidates to protect the data in clouds. But to the best of our knowledge there is a lack of security analysis for these encryption schemes. It should be noted that the first cryptosystem under our consideration was already considered in literature. The sketch of adaptive chosen-plaintext attack was proposed and estimation of its success was given. In this paper the attack is analyzed and it is shown that in some cases it may work incorrectly. Also more general algorithm of known-plaintext attack is presented. Theoretical estimations of probability to recover the key using it and practical estimations of this probability obtained during the experiments are provided. The security of the second cryptosystem has not been analyzed yet and we fill this gap for known-plaintext attack. The dependency between the number of «plaintext, ciphertext» pairs required to recover the key and parameters of the cryptosystem is analyzed. Also some recommendations for increasing the security level are provided. The final conclusion of our analysis is that both cryptosystems are vulnerable to known-plaintext attack. And it may be dangerous to encrypt private data using them. Finally it should be noted that the key element of the proposed attacks is the algorithm of computing the greatest common divisor. So their computational complexity depends polynomially on the size of input data.
APA, Harvard, Vancouver, ISO, and other styles
8

Zhang, Zheng, and Fangguo Zhang. "Functional encryption for cubic polynomials and implementation." Theoretical Computer Science 885 (September 2021): 41–54. http://dx.doi.org/10.1016/j.tcs.2021.06.020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Chen, Meixi. "Accounting Data Encryption Processing Based on Data Encryption Standard Algorithm." Complexity 2021 (June 4, 2021): 1–12. http://dx.doi.org/10.1155/2021/7212688.

Full text
Abstract:
With the application of computer and network technology in the field of accounting, the development of accounting informationization is an inevitable trend, and the construction of accounting statement data into the data warehouse will be the basis of intelligent decision-making. The complexity of industry accounting statements and the arbitrariness and diversity of users’ needs for obtaining information using statements limit the development, popularization, and application of industry accounting statements. As a block encryption algorithm, the Data Encryption Standard (DES) algorithm uses 64-bit packet data for encryption and decryption. Each eighth bit of the key is used as a parity bit; that is, the actual key length is 56 bits. Encryption and decryption use the same algorithm structure, but the order in which the subkeys are used is reversed. Under the control of the subkey, inputting 64-bit plaintext can produce 64-bit ciphertext output; otherwise, inputting 64-bit ciphertext can produce 64-bit plaintext output. The confidentiality of the DES algorithm depends on the key, and only a very small number of keys are considered weak keys, which can be easily avoided in practical applications. The 3DES algorithm is a cascade of the DES algorithm, and its encryption process is based on the DES algorithm principle. This article explains the encryption process of the DES algorithm and introduces the composition of the 3DES algorithm. The experimental results show that the 3DES encryption algorithm still has a better encryption effect and “avalanche effect” than before the improvement. In addition, for the 3DES algorithm, its encryption efficiency has not been greatly affected. The 3DES encryption algorithm achieves one encryption process at a time to some extent, can effectively resist exhaustive search attacks, and enhance the security of the DES algorithm.
APA, Harvard, Vancouver, ISO, and other styles
10

Miller, Dale. "Encryption as an abstract data-type." Electronic Notes in Theoretical Computer Science 84 (September 2003): 18–29. http://dx.doi.org/10.1016/s1571-0661(04)80841-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Moulds, Richard. "Protecting cardholder data with encryption." Computer Fraud & Security 2008, no. 6 (June 2008): 14–15. http://dx.doi.org/10.1016/s1361-3723(08)70099-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

LIN, XIN, WEIHUI SHI, and YONGXIANG DU. "INTERACTIVE DATA ENCRYPTION STRATEGY FOR DISTRIBUTED SIMULATION SYSTEM." International Journal of Modeling, Simulation, and Scientific Computing 04, no. 04 (September 12, 2013): 1342005. http://dx.doi.org/10.1142/s1793962313420051.

Full text
Abstract:
The distributed simulation system interoperation can be divided into six levels. Interactive data encryption can be completed in each level, lead to six encryption strategies: data field encryption, data package encryption, program module encryption, simulation application encryption, simulation node encryption, and simulation system encryption. There are four basic Encryption/decryption realization modes: serial modes with software or hardware realization, parallel modes based on embedded processor or FPGA/ASIC system. Large and Complex distributed simulation system may employ one or several encryption strategies and realization modes.
APA, Harvard, Vancouver, ISO, and other styles
13

Damiani, E., S. De Capitani di Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, and P. Samarati. "Selective Data Encryption in Outsourced Dynamic Environments." Electronic Notes in Theoretical Computer Science 168 (February 2007): 127–42. http://dx.doi.org/10.1016/j.entcs.2006.11.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Gong, Changqing, Mengfei Li, Liang Zhao, Zhenzhou Guo, and Guangjie Han. "Homomorphic Evaluation of the Integer Arithmetic Operations for Mobile Edge Computing." Wireless Communications and Mobile Computing 2018 (November 15, 2018): 1–13. http://dx.doi.org/10.1155/2018/8142102.

Full text
Abstract:
With the rapid development of the 5G network and Internet of Things (IoT), lots of mobile and IoT devices generate massive amounts of multisource heterogeneous data. Effective processing of such data becomes an urgent problem. However, traditional centralised models of cloud computing are challenging to process multisource heterogeneous data effectively. Mobile edge computing (MEC) emerges as a new technology to optimise applications or cloud computing systems. However, the features of MEC such as content perception, real-time computing, and parallel processing make the data security and privacy issues that exist in the cloud computing environment more prominent. Protecting sensitive data through traditional encryption is a very secure method, but this will make it impossible for the MEC to calculate the encrypted data. The fully homomorphic encryption (FHE) overcomes this limitation. FHE can be used to compute ciphertext directly. Therefore, we propose a ciphertext arithmetic operation that implements data with integer homomorphic encryption to ensure data privacy and computability. Our scheme refers to the integer operation rules of complement, addition, subtraction, multiplication, and division. First, we use Boolean polynomials (BP) of containing logical AND, XOR operations to represent the rulers. Second, we convert the BP into homomorphic polynomials (HP) to perform ciphertext operations. Then, we optimise our scheme. We divide the ciphertext vector of integer encryption into subvectors of length 2 and increase the length of private key of FHE to support the 3-multiplication level additional. We test our optimised scheme in DGHV and CMNT. In the number of ciphertext refreshes, the optimised scheme is reduced by 2/3 compared to the original scheme, and the time overhead of our scheme is reduced by 1/3. We also examine our scheme in CNT of without bootstrapping. The time overhead of optimised scheme over DGHV and CMNT is close to the original scheme over CNT.
APA, Harvard, Vancouver, ISO, and other styles
15

Yu, K. W. "Data Encryption based upon Time Reversal Transformations." Computer Journal 32, no. 3 (March 1, 1989): 241–45. http://dx.doi.org/10.1093/comjnl/32.3.241.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Alameen, Abdalla. "Repeated Attribute Optimization for Big Data Encryption." Computer Systems Science and Engineering 40, no. 1 (2022): 53–64. http://dx.doi.org/10.32604/csse.2022.017597.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Schwartz, Charles. "A NEW GRAPHICAL METHOD FOR ENCRYPTION OF COMPUTER DATA." Cryptologia 15, no. 1 (January 1991): 43–46. http://dx.doi.org/10.1080/0161-119191865777.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Fischer, T., M. Neebe, T. Juchem, and N. A. Hampp. "Biomolecular optical data storage and data encryption." IEEE Transactions on Nanobioscience 2, no. 1 (March 2003): 1–5. http://dx.doi.org/10.1109/tnb.2003.810163.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Pajany M. and Zayaraz G. "A Robust Lightweight Data Security Model for Cloud Data Access and Storage." International Journal of Information Technology and Web Engineering 16, no. 3 (July 2021): 39–53. http://dx.doi.org/10.4018/ijitwe.2021070103.

Full text
Abstract:
In this paper, an efficient lightweight cloud-based data security model (LCDS) is proposed for building a secured cloud database with the assistance of intelligent rules, data storage, information collection, and security techniques. The major intention of this study is to introduce a new encryption algorithm to secure intellectual data, proposing a new data aggregation algorithm for effective data storage and improved security, developing an intelligent data merging algorithm for accessing encrypted and original datasets. The major benefit of the proposed model is that it is fast in the encryption process at the time of data storage and reduced decryption time during data retrieval. In this work, the authors proposed an enhanced version of the hybrid crypto algorithm (HCA) for cloud data access and storage. The proposed system provides secured storage for storing data within the cloud.
APA, Harvard, Vancouver, ISO, and other styles
20

Mazumder, Rashed, Atsuko Miyaji, and Chunhua Su. "Probably Secure Keyed-Function Based Authenticated Encryption Schemes for Big Data." International Journal of Foundations of Computer Science 28, no. 06 (September 2017): 661–82. http://dx.doi.org/10.1142/s0129054117400123.

Full text
Abstract:
Security, privacy and data integrity are the critical issues in Big Data application of IoT-enable environment and cloud-based services. There are many upcoming challenges to establish secure computations for Big Data applications. Authenticated encryption (AE) plays one of the core roles for Big Data’s confidentiality, integrity, and real-time security. However, many proposals exist in the research area of authenticated encryption. Generally, there are two concepts of nonce respect and nonce reuse under the security notion of the AE. However, recent studies show that nonce reuse needs to sacrifice security bound of the AE. In this paper, we consider nonce respect scheme and probabilistic encryption scheme which are more efficient and suitable for big data applications. Both schemes are based on keyed function. Our first scheme (FS) operates in parallel mode whose security is based on nonce respect and supports associated data. Furthermore, it needs less call of functions/block-cipher. On the contrary, our second scheme is based on probabilistic encryption. It is expected to be a light solution because of weaker security model construction. Moreover, both schemes satisfy reasonable privacy security bound.
APA, Harvard, Vancouver, ISO, and other styles
21

Sassani (Sarrafpour), Bahman A., Mohammed Alkorbi, Noreen Jamil, M. Asif Naeem, and Farhaan Mirza. "Evaluating Encryption Algorithms for Sensitive Data Using Different Storage Devices." Scientific Programming 2020 (May 31, 2020): 1–9. http://dx.doi.org/10.1155/2020/6132312.

Full text
Abstract:
Sensitive data need to be protected from being stolen and read by unauthorized persons regardless of whether the data are stored in hard drives, flash memory, laptops, desktops, and other storage devices. In an enterprise environment where sensitive data is stored on storage devices, such as financial or military data, encryption is used in the storage device to ensure data confidentiality. Nowadays, the SSD-based NAND storage devices are favored over HDD and SSHD to store data because they offer increased performance and reduced access latency to the client. In this paper, the performance of different symmetric encryption algorithms is evaluated on HDD, SSHD, and SSD-based NAND MLC flash memory using two different storage encryption software. Based on the experiments we carried out, Advanced Encryption Standard (AES) algorithm on HDD outperforms Serpent and Twofish algorithms in terms of random read speed and write speed (both sequentially and randomly), whereas Twofish algorithm is slightly faster than AES in sequential reading on SSHD and SSD-based NAND MLC flash memory. By conducting full range of evaluative tests across HDD, SSHD, and SSD, our experimental results can give better idea for the storage consumers to determine which kind of storage device and encryption algorithm is suitable for their purposes. This will give them an opportunity to continuously achieve the best performance of the storage device and secure their sensitive data.
APA, Harvard, Vancouver, ISO, and other styles
22

Rabah, Kefa. "Theory and Implementation of Data Encryption Standard: A Review." Information Technology Journal 4, no. 4 (September 15, 2005): 307–25. http://dx.doi.org/10.3923/itj.2005.307.325.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Ahmad, Hamza Sajjad, Muhammad Junaid Arshad, and Muhammad Sohail Akram. "Device Authentication and Data Encryption for IoT Network by Using Improved Lightweight SAFER Encryption With S-Boxes." International Journal of Embedded and Real-Time Communication Systems 12, no. 3 (July 2021): 1–13. http://dx.doi.org/10.4018/ijertcs.2021070101.

Full text
Abstract:
To send data over the network, devices need to authenticate themselves within the network. After authentication, the device will be able to send the data in-network. After authentication, secure communication of devices is an important task that is done with an encryption method. IoT network devices have a very small circuit with low resources and low computation power. By considering low power, less memory, low computation, and all the aspect of IoT devices, an encryption technique is needed that is suitable for this type of device. As IoT networks are heterogeneous, each device has different hardware properties, and all the devices are not on one scale. To make IoT networks secure, this paper starts with the secure authentication mechanism to verify the device that wants to be a part of the network. After that, an encryption algorithm is presented that will make the communication secure. This encryption algorithm is designed by considering all the important aspects of IoT devices (low computation, low memory, and cost).
APA, Harvard, Vancouver, ISO, and other styles
24

Zhang, Yu, Yin Li, and Yifan Wang. "Conjunctive and Disjunctive Keyword Search over Encrypted Mobile Cloud Data in Public Key System." Mobile Information Systems 2018 (2018): 1–11. http://dx.doi.org/10.1155/2018/3839254.

Full text
Abstract:
The searchable encryption scheme can perform keywords search operation directly over encrypted data without decryption, which is crucial to cloud storage, and has attracted a lot of attention in these years. However, it is still an open problem to develop an efficient public key encryption scheme supporting conjunctive and a disjunctive keyword search simultaneously. To achieve this goal, we introduce a keyword conversion method that can transform the query and index keywords into a vector space model. Through applying a vector space model to a predicate encryption scheme supporting inner product, we propose a novel public key encryption scheme with conjunctive and disjunctive keyword search. The experiment result demonstrates that our scheme is more efficient in both time and space as well as more suitable for the mobile cloud compared with the state-of-art schemes.
APA, Harvard, Vancouver, ISO, and other styles
25

Prabhu, J., and A. Stephen Dass. "Hybrid coherent encryption scheme for multimedia big data management using cryptographic encryption methods." International Journal of Grid and Utility Computing 11, no. 4 (2020): 496. http://dx.doi.org/10.1504/ijguc.2020.10029845.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Dass, A. Stephen, and J. Prabhu. "Hybrid coherent encryption scheme for multimedia big data management using cryptographic encryption methods." International Journal of Grid and Utility Computing 11, no. 4 (2020): 496. http://dx.doi.org/10.1504/ijguc.2020.108449.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Wang, Ziheng, Heng Chen, and Weiguo Wu. "Client-Aware Negotiation for Secure and Efficient Data Transmission." Energies 13, no. 21 (November 4, 2020): 5777. http://dx.doi.org/10.3390/en13215777.

Full text
Abstract:
In Wireless Sensor Networks (WSNs), server clusters, and other systems requiring secure transmission, the overhead of data encryption and transmission is often not negligible. Unfortunately, a conflict exists between security and efficiency in processing data. Therefore, this paper proposes a strategy to overcome this conflict, called Client-Aware Negotiation for Secure and Efficient Data Transmission (CAN-SEAT). This strategy allows a client with different security transmission requirements to use the appropriate data security transmission without modifying the client. Two methods are designed for different clients. The first method is based on two-way authentication and renegotiation. After handshakes, the appropriate data security transmission scheme is selected according to the client requirements. Another method is based on redirection, which can be applied when the client does not support two-way authentication or renegotiation. For the characteristics of different architecture, this paper classifies and discusses symmetric key algorithms, asymmetric key algorithms, and hardware encryption instructions. In four application scenarios, the CAN-SEAT strategy is tested. Compared with the general transmission strategy, when only software encryption is used, the data processing and transmission cost can be reduced by 89.41% in the best case and by 15.40% in the worst case. When supporting hardware encryption, the cost can be reduced by 85.30% and 24.63%, respectively. A good effect was produced on the experimental platforms XiLinx, FT-2000+, and Intel processors. To the best of our knowledge, for Client-Aware Negotiation (CAN), this is the first method to be successfully deployed on a general system. CAN-SEAT can be easily combined with other energy-efficient strategies.
APA, Harvard, Vancouver, ISO, and other styles
28

Mujtaba, Ghulam, Muhammad Tahir, and Muhammad Hanif Soomro. "Energy Efficient Data Encryption Techniques in Smartphones." Wireless Personal Communications 106, no. 4 (August 11, 2018): 2023–35. http://dx.doi.org/10.1007/s11277-018-5920-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Shimal, Abeer F., Baydaa H. Helal, and Ashwaq T. Hashim. "Extended of TEA: A 256 bits block cipher algorithm for image encryption." International Journal of Electrical and Computer Engineering (IJECE) 11, no. 5 (October 1, 2021): 3996. http://dx.doi.org/10.11591/ijece.v11i5.pp3996-4007.

Full text
Abstract:
<p>This paper introduces an effective image encryption approach that merges a chaotic map and polynomial with a block cipher. According to this scheme, there are three levels of encryption. In the first level, pixel positions of the image are scuffled into blocks randomly based on a chaotic map. In the second level, the polynomials are constructed by taking N unused pixels from the permuted blocks as polynomial coefficients. Finally, the third level a proposed secret-key block cipher called extended of tiny encryption algorithm (ETEA) is used. The proposed ETEA algorithm increased the block size from 64-bit to 256-bit by using F-function in type three Feistel network design. The key schedule generation is very straightforward through admixture the entire major subjects in the identical manner for every round. The proposed ETEA algorithm is word-oriented, where wholly internal operations are executed on words of 32 bits. So, it is possible to efficiently implement the proposed algorithm on smart cards. The results of the experimental demonstration that the proposed encryption algorithm for all methods are efficient and have high security features through statistical analysis using histograms, correlation, entropy, randomness tests, and the avalanche effect.</p>
APA, Harvard, Vancouver, ISO, and other styles
30

Ding, Wenxiu, Zheng Yan, and Robert H. Deng. "Encrypted data processing with Homomorphic Re-Encryption." Information Sciences 409-410 (October 2017): 35–55. http://dx.doi.org/10.1016/j.ins.2017.05.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Xu, Wenju, Baocang Wang, Rongxing Lu, Quanbo Qu, Yange Chen, and Yupu Hu. "Efficient Private Information Retrieval Protocol with Homomorphically Computing Univariate Polynomials." Security and Communication Networks 2021 (April 28, 2021): 1–14. http://dx.doi.org/10.1155/2021/5553256.

Full text
Abstract:
Private information retrieval (PIR) protocol is a powerful cryptographic tool and has received considerable attention in recent years as it can not only help users to retrieve the needed data from database servers but also protect them from being known by the servers. Although many PIR protocols have been proposed, it remains an open problem to design an efficient PIR protocol whose communication overhead is irrelevant to the database size N . In this paper, to answer this open problem, we present a new communication-efficient PIR protocol based on our proposed single-ciphertext fully homomorphic encryption (FHE) scheme, which supports unlimited computations with single variable over a single ciphertext even without access to the secret key. Specifically, our proposed PIR protocol is characterized by combining our single-ciphertext FHE with Lagrange interpolating polynomial technique to achieve better communication efficiency. Security analyses show that the proposed PIR protocol can efficiently protect the privacy of the user and the data in the database. In addition, both theoretical analyses and experimental evaluations are conducted, and the results indicate that our proposed PIR protocol is also more efficient and practical than previously reported ones. To the best of our knowledge, our proposed protocol is the first PIR protocol achieving O 1 communication efficiency on the user side, irrelevant to the database size N .
APA, Harvard, Vancouver, ISO, and other styles
32

Chen, Yang, Wenmin Li, Fei Gao, Wei Yin, Kaitai Liang, Hua Zhang, and Qiaoyan Wen. "Efficient Attribute-Based Data Sharing Scheme with Hidden Access Structures." Computer Journal 62, no. 12 (June 28, 2019): 1748–60. http://dx.doi.org/10.1093/comjnl/bxz052.

Full text
Abstract:
AbstractOnline data sharing has become a research hotspot while cloud computing is getting more and more popular. As a promising encryption technique to guarantee the security shared data and to realize flexible fine-grained access control, ciphertext-policy attribute-based encryption (CP-ABE) has drawn wide attentions. However, there is a drawback preventing CP-ABE from being applied to cloud applications. In CP-ABE, the access structure is included in the ciphertext, and it may disclose user’s privacy. In this paper, we find a more efficient method to connect ABE with inner product encryption and adopt several techniques to ensure the expressiveness of access structure, the efficiency and security of our scheme. We are the first to present a secure, efficient fine-grained access control scheme with hidden access structure, the access structure can be expressed as AND-gates on multi-valued attributes with wildcard. We conceal the entire attribute instead of only its values in the access structure. Besides, our scheme has obvious advantages in efficiency compared with related schemes. Our scheme can make data sharing secure and efficient, which can be verified from the analysis of security and performance.
APA, Harvard, Vancouver, ISO, and other styles
33

Wang, Xu, Xiaoyuan Yang, Cong Li, Yudong Liu, and Yong Ding. "Improved functional proxy re-encryption schemes for secure cloud data sharing." Computer Science and Information Systems 15, no. 3 (2018): 585–614. http://dx.doi.org/10.2298/csis171218024w.

Full text
Abstract:
Recently Liang et al. propose an interesting privacy-preserving ciphertext multi-sharing control for big data storage mechanism, which is based on the cryptographic primitive of anonymous multi-hop identity based conditional proxy re-encryption scheme AMH-IBCPRE. They propose a concrete AMH-IBCPRE scheme and conclude their scheme can achieve IND-sCon-sID-CCA secure (indistinguishable secure under selectively conditional selectively identity chosen ciphertext attack). However, our research show their scheme can not be IND-sConsID- CCA secure for single-hop and multi-hop data sharing. Also in 2014, Liang et al. propose an interesting deterministic finite automata-based functional proxy reencryption scheme DFA-based FPRE for secure public cloud data sharing, they also conclude their scheme can achieve IND-CCA secure (indistinguishable secure under chosen ciphertext attack), we also show their scheme can not be IND-CCA secure either. For these two proposals, the main reason of insecurity is that part of the re-encryption key has the same structure as the valid ciphertext, thus the adversary can query on the decryption oracle with this part of the re-encryption key to get secret keys, which will break the CCA-security of their scheme.We give an improved AMH-IBCPRE scheme and an improved DFA-based FPRE scheme for cloud data sharing and show the new schemes can resist our attack and be CCA-secure.We also demonstrate our improved AMH-IBCPRE scheme?s efficiency compared with other related identity based proxy re-encryption schemes, the results show our scheme is almost the most efficient one.
APA, Harvard, Vancouver, ISO, and other styles
34

Schmitz, Roland, and Jan Gruber. "Commutative Watermarking-Encryption of Audio Data with Minimum Knowledge Verification." Advances in Multimedia 2017 (2017): 1–10. http://dx.doi.org/10.1155/2017/5879257.

Full text
Abstract:
We present a scheme for commutative watermarking-encryption (CWE) of audio data and demonstrate its robustness against an important class of attacks, Time-Scale Modifications (TSM). In addition, we show how the proposed CWE scheme can be integrated into a cryptographic protocol enabling public verification of the embedded mark without disclosing the mark or the watermarking key used for embedding.
APA, Harvard, Vancouver, ISO, and other styles
35

., Zheng-Quan Xu, and Dereje Yohannes . "Theoretical Analysis of Linear Cryptanalysis Against DES (Data Encryption Standard)." Information Technology Journal 3, no. 1 (December 15, 2003): 49–56. http://dx.doi.org/10.3923/itj.2004.49.56.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

George, Sudhish, R. Arun Raj, and P. P. Deepthi. "A New Framework for Encryption and Authentication of Multimedia Data." International Journal of Multimedia and Ubiquitous Engineering 8, no. 5 (September 30, 2013): 105–18. http://dx.doi.org/10.14257/ijmue.2013.8.5.11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Ferdush, Jannatul, Mahbuba Begum, and Mohammad Shorif Uddin. "Chaotic Lightweight Cryptosystem for Image Encryption." Advances in Multimedia 2021 (May 22, 2021): 1–16. http://dx.doi.org/10.1155/2021/5527295.

Full text
Abstract:
Data transmission over the Internet and the personal network has been risen day by day due to the advancement of multimedia technology. Hence, it is today’s prime concern to protect the data from unauthorized access and encrypt the multimedia element as they are stored on the web servers and transmitted over the networks. Therefore, multimedia data encryption is essential. But, the multimedia encryption algorithm is complex to implement as it requires more time and memory space. For this reason, the lightweight image encryption algorithm gains popularity that requires less memory and less time along with low power or energy and provides supreme security for limited devices. In this study, we have studied the chaotic-based lightweight image encryption method. At first, we have presented a standard framework and algorithm based on two chaotic maps such as Arnold and logistic for lightweight image encryption and performed some experiments. We have analyzed different groups of images such as miscellaneous, medical, underwater, and texture. Experimentations have provided the largest entropy 7.9920 for medical image (chest X-ray), large key space 2m×m×8, and average encryption and decryption times are 3.9771 s and 3.1447 s, respectively. Besides, we have found an equal distribution of pixels and less correlation coefficients among adjacent pixels of the encrypted image. These criteria indicate an efficient image encryption method. Also, our method is efficient and less complex than the existing state-of-the-art methods.
APA, Harvard, Vancouver, ISO, and other styles
38

El-Kassar, A. N., and Ramzi Haraty. "ElGamal Public-Key cryptosystem in multiplicative groups of quotient rings of polynomials over finite fields." Computer Science and Information Systems 2, no. 1 (2005): 63–77. http://dx.doi.org/10.2298/csis0501063e.

Full text
Abstract:
The ElGamal encryption scheme is described in the setting of any finite cyclic group G. Among the groups of most interest in cryptography are the multiplicative group Zp of the ring of integers modulo a prime p, and the multiplicative groups F2m of finite fields of characteristic two. The later requires finding irreducible polynomials H(x) and constructing the quotient ring Z2[x]/ < h(x)>. El-Kassar et al. modified the ElGamal scheme to the domain of Gaussian integers. El-Kassar and Haraty gave an extension in the multiplicative group of Zp[x]/ < x2 >. Their major finding is that the quotient ring need not be a field. In this paper, we consider another extension employing the group of units of Z2[x]/ < h(x) >, where H(x) = h1(x)h2(x)..Hr(x)is a product of irreducible polynomials whose degrees are pairwise relatively prime. The arithmetic needed in this new setting is described. Examples, algorithms and proofs are given. Advantages of the new method are pointed out and comparisons with the classical case of F2m are made.
APA, Harvard, Vancouver, ISO, and other styles
39

Peterson, Dale G. "A new era in data network security: Protocol-sensitive encryption." International Journal of Network Management 5, no. 4 (July 1995): 214–18. http://dx.doi.org/10.1002/nem.4560050410.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

El-Yahyaoui, Ahmed, and Mohamed Daifr Ech-Cherif El Kettani. "About Fully Homomorphic Encryption Improvement Techniques." International Journal of Embedded and Real-Time Communication Systems 10, no. 3 (July 2019): 1–20. http://dx.doi.org/10.4018/ijertcs.2019070101.

Full text
Abstract:
Fully homomorphic encryption schemes (FHE) are a type of encryption algorithm dedicated to data security in cloud computing. It allows for performing computations over ciphertext. In addition to this characteristic, a verifiable FHE scheme has the capacity to allow an end user to verify the correctness of the computations done by a cloud server on his encrypted data. Since FHE schemes are known to be greedy in term of processing consumption and slow in terms of runtime execution, it is very useful to look for improvement techniques and tools to improve FHE performance. Parallelizing computations is among the best tools one can use for FHE improvement. Batching is a kind of parallelization of computations when applied to an FHE scheme, it gives it the capacity of encrypting and homomorphically processing a vector of plaintexts as a single ciphertext. This is used in the context of cloud computing to perform a known function on several ciphertexts for multiple clients at the same time. The advantage here is in optimizing resources on the cloud side and improving the quality of services provided by the cloud computing. In this article, the authors will present a detailed survey of different FHE improvement techniques in the literature and apply the batching technique to a promising verifiable FHE (VFHE) recently presented by the authors at the WINCOM17 conference.
APA, Harvard, Vancouver, ISO, and other styles
41

Cao, Xinyue, Zhangjie Fu, and Xingming Sun. "A Privacy-Preserving Outsourcing Data Storage Scheme with Fragile Digital Watermarking-Based Data Auditing." Journal of Electrical and Computer Engineering 2016 (2016): 1–7. http://dx.doi.org/10.1155/2016/3219042.

Full text
Abstract:
Cloud storage has been recognized as the popular solution to solve the problems of the rising storage costs of IT enterprises for users. However, outsourcing data to the cloud service providers (CSPs) may leak some sensitive privacy information, as the data is out of user’s control. So how to ensure the integrity and privacy of outsourced data has become a big challenge. Encryption and data auditing provide a solution toward the challenge. In this paper, we propose a privacy-preserving and auditing-supporting outsourcing data storage scheme by using encryption and digital watermarking. Logistic map-based chaotic cryptography algorithm is used to preserve the privacy of outsourcing data, which has a fast operation speed and a good effect of encryption. Local histogram shifting digital watermark algorithm is used to protect the data integrity which has high payload and makes the original image restored losslessly if the data is verified to be integrated. Experiments show that our scheme is secure and feasible.
APA, Harvard, Vancouver, ISO, and other styles
42

Im, Jong-Hyuk, Hee-Yong Kwon, Seong-Yun Jeon, and Mun-Kyu Lee. "Privacy-Preserving Electricity Billing System Using Functional Encryption." Energies 12, no. 7 (April 1, 2019): 1237. http://dx.doi.org/10.3390/en12071237.

Full text
Abstract:
The development of smart meters that can frequently measure and report power consumption has enabledelectricity providers to offer various time-varying rates, including time-of-use and real-time pricing plans. High-resolution power consumption data, however, raise serious privacy concerns because sensitive information regarding an individual’s lifestyle can be revealed by analyzing these data. Although extensive research has been conducted to address these privacy concerns, previous approaches have reduced the quality of measured data. In this paper, we propose a new privacy-preserving electricity billing method that does not sacrifice data quality for privacy. The proposed method is based on the novel use of functional encryption. Experimental results on a prototype system using a real-world smart meter device and data prove the feasibility of the proposed method.
APA, Harvard, Vancouver, ISO, and other styles
43

Alassaf, Norah, and Adnan Gutub. "Simulating Light-Weight-Cryptography Implementation for IoT Healthcare Data Security Applications." International Journal of E-Health and Medical Communications 10, no. 4 (October 2019): 1–15. http://dx.doi.org/10.4018/ijehmc.2019100101.

Full text
Abstract:
Short period monitoring and emergency notification of healthcare signals is becoming affordable with existence of internet of things (IoT) support. However, IoT does not prevent challenges that may hinder the appropriate safe spread of medical solutions. Confidentiality of data is vital, making a real fear requesting cryptography. The limitations in memory, computations processing, power consumptions, and small-size devices contradict the robust encryption process asking for help of low-weight-cryptography to handle practically. This article presents a comparative analysis of performance evaluation of three trusted candidate encryption algorithms, namely AES, SPECK and SIMON, which are simulated and compared in details to distinguish who has the best behaviour to be nominated for a medical application. These encryption algorithms are implemented and evaluated in regard to the execution time, power consumption, memory occupation and speed. The implementation is carried out using the Cooja simulator running on Contiki operating system showing interesting attractive results.
APA, Harvard, Vancouver, ISO, and other styles
44

Xu, Dawen. "Commutative Encryption and Data Hiding in HEVC Video Compression." IEEE Access 7 (2019): 66028–41. http://dx.doi.org/10.1109/access.2019.2916484.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Tsai, Kun-Lin, Fang-Yie Leu, Ilsun You, Shuo-Wen Chang, Shiung-Jie Hu, and Hoonyong Park. "Low-Power AES Data Encryption Architecture for a LoRaWAN." IEEE Access 7 (2019): 146348–57. http://dx.doi.org/10.1109/access.2019.2941972.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Arshad, Muhammad Junaid, Muhammad Umair, Saima Munawar, Nasir Naveed, and Humaira Naeem. "Improving Cloud Data Encryption Using Customized Genetic Algorithm." International Journal of Intelligent Systems and Applications 12, no. 6 (December 8, 2020): 46–63. http://dx.doi.org/10.5815/ijisa.2020.06.04.

Full text
Abstract:
Data Encryption is widely utilized for ensuring data privacy, integrity, and confidentiality. Nowadays, a large volume of data is uploaded to the cloud, which increases its vulnerability and adds to security breaches. These security breaches include circumstances where sensitive information is being exposed to third parties or any access to sensitive information by unauthorized personnel. The objective of this research is to propose a method for improving encryption by customizing the genetic algorithm (GA) with added steps of encryption. These added steps of encryption include the data being processed with local information (chromosome's value calculated with computer-generated random bits without human intervention). The improvement in the randomness of the key generated is based on altering the population size, number of generations, and mutation rate. The first step of encrypting is to convert sample data into binary form. Once the encryption process is complete, this binary result is converted back to get the encrypted data or cipher-text. Foremost, the GA operators (population size, number of generations, and mutation rate) are changed to determine the optimal values of each operator to bring forth a random key in the minimum possible time, then local intelligence is headed in the algorithm to further improve the outcomes. Local Intelligence consists of local information and a random bit generated in each iteration. Local Information is the current value of a parent in each iteration at the gene level. Both local information and random bit are then applied in a mathematical pattern to generate a randomized key. The local intelligence-based algorithm can operate better in terms of time with the same degree of randomness that is generated with the conventional GA technique. The result showed that the proposed method is at least 80% more efficient in terms of time while generating the secret key with the same randomness level as generated by a conventional GA. Therefore, when large data are intended to be encrypted, then using local intelligence can demonstrate to be better utilized time.
APA, Harvard, Vancouver, ISO, and other styles
47

Wang, Licheng, Zonghua Zhang, Mianxiong Dong, Lihua Wang, Zhenfu Cao, and Yixian Yang. "Securing Named Data Networking: Attribute-Based Encryption and Beyond." IEEE Communications Magazine 56, no. 11 (November 2018): 76–81. http://dx.doi.org/10.1109/mcom.2018.1701123.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Tian, Qiuting, Dezhi Han, and Yanmei Jiang. "Hierarchical authority based weighted attribute encryption scheme." Computer Science and Information Systems 16, no. 3 (2019): 797–813. http://dx.doi.org/10.2298/csis180912027t.

Full text
Abstract:
With the development of cloud storage technology, data storage security has become increasingly serious. Aiming at the problem that existing attribute-based encryption schemes do not consider hierarchical authorities and the weight of attribute. A hierarchical authority based weighted attribute encryption scheme is proposed. This scheme will introduce hierarchical authorities and the weight of attribute into the encryption scheme, so that the authorities have a hierarchical relationship and different attributes have different importance. At the same time, the introduction of the concept of weight makes this scheme more flexible in the cloud storage environment and enables fine-grained access control. In addition, this scheme implements an online/offline encryption mechanism to improve the security of stored data. Security proof and performance analysis show that the scheme is safe and effective, and it can resist collusion attacks by many malicious users and authorization centers. It is more suitable for cloud storage environments than other schemes.
APA, Harvard, Vancouver, ISO, and other styles
49

Huang, Yi-Li, Fang-Yie Leu, Jian-Hong Chen, and Chu Cheng-Chung. "A true Random-Number Encryption Method employing block cipher and PRNG." Computer Science and Information Systems 11, no. 3 (2014): 905–24. http://dx.doi.org/10.2298/csis130921056h.

Full text
Abstract:
In January 1999, distributed.net collaborated with the Electronic Frontier Foundation to break a DES (i.e., Data Encryption Standard) key, spending 22 hours and 15 minutes, and implying that the DES is no longer a secure encryption method. In this paper, we propose a more secure one, called the True Random Number Encryption Method (TRNEM for short), which employs current time, true random numbers and system security codes as parameters of the encryption process to increase the security level of a system. The same plaintext file encrypted by the TRNEM at different time points generates different ciphertext files. So these files are difficult to be cracked. We also analyze the security of the DES, AES (i.e., Advanced Encryption Standard) and TRNEM, and explain why the TRNEM can effectively defend some specific attacks, and why it is safer than the DES and AES.
APA, Harvard, Vancouver, ISO, and other styles
50

Alsalam Ali, Nashwan, Abdul Monem S. Rahma, and Shaimaa H. Shaker. "Survey on 3D Content Encryption." International Journal of Interactive Mobile Technologies (iJIM) 15, no. 15 (August 11, 2021): 115. http://dx.doi.org/10.3991/ijim.v15i15.24179.

Full text
Abstract:
<p class="0abstract">The rapidly growing 3D content exchange over the internet makes securing 3D content became a very important issue. The solution for this issue is to encrypting data of 3D content, which included two main parts texture map and 3D models. The standard encryption methods such as AES and DES are not a suitable solution for 3D applications due to the structure of 3D content, which must maintain dimensionality and spatial stability. So, these problems are overcome by using chaotic maps in cryptography, which provide confusion and diffusion by providing uncorrelated numbers and randomness. Various works have been applied in the field of 3D content-encryption based on the chaotic system. This survey will attempt to review the approaches and aspects of the structure used for 3D content encryption methods for different papers. It found the methods that used chaotic maps with large keyspace are more robust to various attacks than other methods that used encryption schemes without chaotic maps. The methods that encrypting texture, polygon, and vertices for 3D content provide full protection than another method that provides partial protection.</p>
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography