To see the other types of publications on this topic, follow the link: Elliptic Curve Diffie-Hellman Algorithm (ECDHA).

Journal articles on the topic 'Elliptic Curve Diffie-Hellman Algorithm (ECDHA)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Elliptic Curve Diffie-Hellman Algorithm (ECDHA).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Vamsi, Desam, and Pradeep Reddy CH. "Hybrid Image Encryption Using Elliptic Curve Cryptography, Hadamard Transform and Hill Cipher." Webology 19, no. 1 (January 20, 2022): 2357–78. http://dx.doi.org/10.14704/web/v19i1/web19160.

Full text
Abstract:
In this digital world, communication systems have witnessed abundant usage of media over the platforms. Among these, providing security in transmission of images is highly important, and attained a lot of research interest due to its high consideration in both the industry and the academic community. This paper proposes a hybrid asymmetric image encryption algorithm using Elliptic curve cryptosystem (ECC), Hadamard transform and Hill cipher algorithms. Based on the Diffie–Hellman public key exchange method a point on the elliptic curve is selected and agreed between both the sender and receiver. The key relies upon the ECC and it is difficult to resolve the ECDLP to get it. The proposed algorithm involves two stages of encryption, primarily, the XOR function is applied on the Elliptic curve Diffie-Hellman (ECDH) shared secret key and the hadamard image. In the subsequent stage, ECC is combined with the hill cipher algorithm. Encryption and decryption uses self-invertible key matrix, hence the process of finding inverse key becomes redundant during decryption which improves the speed of execution. It also enhances the security and efficiency compared to original hill cipher method. The results are compared with other ECC methods proves that the current cryptosystem attains large key space, highly key sensitive, low correlation and can resist against differential and statistical attacks.
APA, Harvard, Vancouver, ISO, and other styles
2

Saepulrohman, Asep, and Teguh Puja Negara. "IMPLEMENTASI ALGORITMA TANDA TANGAN DIGITAL BERBASIS KRIPTOGRAFI KURVA ELIPTIK DIFFIE-HELLMAN." Komputasi: Jurnal Ilmiah Ilmu Komputer dan Matematika 18, no. 1 (January 26, 2021): 22–28. http://dx.doi.org/10.33751/komputasi.v18i1.2569.

Full text
Abstract:
In data communication systems, digital signatures are a form of electronic signature security services based on the Elliptic Curve Digital Signature Algorithm (ECDSA) which are considered resistant to certain types of attacks. Attacks on digital signature schemes aim to fake a signature or are called forgery which is said to be successful if the key pair and signature generated by the attacker are accepted by the verifier. Mathematical schemes used to prove the authenticity of messages or digital documents or guarantees that the data and information actually come from the correct source. ECDSA-based digital signatures rely on discrete logarithmic problems as the basis for mathematical calculations. Q = kP where Q and P are the points of the elliptic curve in the finite field or and k is a positive integer number. The hash function generated from the algorithm process is then encoded (encrypted) with an asymmetric key cryptographic algorithm. In this work use p = 149 to encrypt plain text by converting the original message using dots on a curve with the help of Python programs.
APA, Harvard, Vancouver, ISO, and other styles
3

Di Matteo, Stefano, Luca Baldanzi, Luca Crocetti, Pietro Nannipieri, Luca Fanucci, and Sergio Saponara. "Secure Elliptic Curve Crypto-Processor for Real-Time IoT Applications." Energies 14, no. 15 (August 1, 2021): 4676. http://dx.doi.org/10.3390/en14154676.

Full text
Abstract:
Cybersecurity is a critical issue for Real-Time IoT applications since high performance and low latencies are required, along with security requirements to protect the large number of attack surfaces to which IoT devices are exposed. Elliptic Curve Cryptography (ECC) is largely adopted in an IoT context to provide security services such as key-exchange and digital signature. For Real-Time IoT applications, hardware acceleration for ECC-based algorithms can be mandatory to meet low-latency and low-power/energy requirements. In this paper, we propose a fast and configurable hardware accelerator for NIST P-256/-521 elliptic curves, developed in the context of the European Processor Initiative. The proposed architecture supports the most used cryptography schemes based on ECC such as Elliptic Curve Digital Signature Algorithm (ECDSA), Elliptic Curve Integrated Encryption Scheme (ECIES), Elliptic Curve Diffie-Hellman (ECDH) and Elliptic Curve Menezes-Qu-Vanstone (ECMQV). A modified version of Double-And-Add-Always algorithm for Point Multiplication has been proposed, which allows the execution of Point Addition and Doubling operations concurrently and implements countermeasures against power and timing attacks. A simulated approach to extract power traces has been used to assess the effectiveness of the proposed algorithm compared to classical algorithms for Point Multiplication. A constant-time version of the Shamir’s Trick has been adopted to speed-up the Double-Point Multiplication and modular inversion is executed using Fermat’s Little Theorem, reusing the internal modular multipliers. The accelerator has been verified on a Xilinx ZCU106 development board and synthesized on both 45 nm and 7 nm Standard-Cell technologies.
APA, Harvard, Vancouver, ISO, and other styles
4

Shareef, Omar Salah F., and Ali Makki Sagheer. "Improved Certificate-Based Encryption Scheme in the Big Data: Combining AES and (ECDSA – ECDH)." Ibn AL- Haitham Journal For Pure and Applied Sciences 2021 (June 1, 2021): 82–95. http://dx.doi.org/10.30526/2021.ihicpas.2655.

Full text
Abstract:
Big data usually running in large-scale and centralized key management systems. However, the centralized key management systems are increasing the problems such as single point of failure, exchanging a secret key over insecure channels, third-party query, and key escrow problem. To avoid these problems, we propose an improved certificate-based encryption scheme that ensures data confidentiality by combining symmetric and asymmetric cryptography schemes. The combination can be implemented by using the Advanced Encryption Standard (AES) and Elliptic Curve Diffie-Hellman (ECDH). The proposed scheme is an enhanced version of the Certificate-Based Encryption (CBE) scheme and preserves all its advantages. However, the key generation process in our scheme has been done without any intervention from the certificate issuer and avoiding the risk of compromised CA. The Elliptic Curve Digital Signature Algorithm (ECDSA) has been used with the ECDH to handle the authentication of the key exchange. The proposed scheme is demonstrated on a big dataset of social networks. The scheme is analyzed based on security criteria that have been compared with the previous schemes to evaluate its performance.
APA, Harvard, Vancouver, ISO, and other styles
5

Zhu, Yuan, Yipeng Liu, Mingzhi Wu, Jinzhao Li, Shiyang Liu, and Jianning Zhao. "Research on Secure Communication on In-Vehicle Ethernet Based on Post-Quantum Algorithm NTRUEncrypt." Electronics 11, no. 6 (March 9, 2022): 856. http://dx.doi.org/10.3390/electronics11060856.

Full text
Abstract:
In the context of the evolution of in-vehicle electronic and electrical architecture as well as the rapid development of quantum computers, post-quantum algorithms, such as NTRUEncrypt, are of great significance for in-vehicle secure communications. In this paper, we propose and evaluate, for the first time, a NTRUEncrypt enhanced session key negotiation for the in-vehicle Ethernet context. Specifically, the time consumption and memory occupation of the NTRUEncrypt Elliptic Curve Diffie–Hellman (ECDH), and Rivest–Shamir–Adleman (RSA) algorithms, which are used for session key negotiation, are measured and compared. The result shows that, besides the NTRUEncrypt’s particular attribute of resisting quantum computer attacks, the execution speed of session key negotiation using NTRUEncrypt is 66.06 times faster than ECDH, and 1530.98 times faster than RSA at the 128-bit security level. The memory occupation of the algorithms is at the same order of magnitude. As the transport layer security (TLS) protocol can fulfill most performance requirements of the automotive industry, post-quantum enhanced session key negotiation will probably be widely used for in-vehicle Ethernet communication.
APA, Harvard, Vancouver, ISO, and other styles
6

P.Wagh, Dnyaneshwari, Fadewar H.S, Shinde G. N, and Santosh P. Shrikhande. "A Finger Vein Pattern based Key GenerationExchange and Security framework for IoT using ID based cryptography, ECDH and AES." International Journal of Engineering and Computer Science 11, no. 08 (August 29, 2022): 25553–63. http://dx.doi.org/10.18535/ijecs/v11i08.4695.

Full text
Abstract:
Every person has a unique finger vein pattern existing within each finger. Unlike facial features or fingerprints, finger vein authentication systems aren’t vulnerable to forgery. Finger vein authentication systems are more secure and reliable, and less expensive, than biometric security systems using fingerprint. This paper presents a novel security framework based on finger vein pattern. Finger Vein pattern in used in ID based cryptography to generate the keys for data encryption. These keys are combined with generator of Elliptic Curve Cryptography (ECC) to exchange the keys using Diffie Hellman key exchange algorithm. Once the keys are exchanged, the data is encrypted using Advance Encryption Standard (AES). This framework is tested in Internet of Things (IoT) environment for enhancing the security. The IoT based security systems implemented in the banks and other organizations can be enhanced considerably using the proposed security model.
APA, Harvard, Vancouver, ISO, and other styles
7

Agrawal, Prakhar, and Arvind Upadhyay. "An Implementation of Text and Color Image Steganography Technique Using Cryptographic Algorithm." Asian Journal of Computer Science and Technology 7, no. 1 (May 5, 2018): 93–98. http://dx.doi.org/10.51983/ajcst-2018.7.1.1818.

Full text
Abstract:
The craft of data stowing away has gotten much consideration in the ongoing years as security of data has turned into a major worry in this web time. As sharing of delicate data by means of a typical correspondence channel have become inevitable, Steganography techniques aimed at secretly hiding data in a multimedia carrier such as text, audio, image or video, without raising any suspicion of alteration to its contents. The original carrier is referred to as the cover object. In this paper, we proposed a mechanism of end user data security by means of image steganography technique using ECDH (Elliptic Curve Diffie–Hellman) algorithm for improving image quality while we hide data in image. Our proposed approach is simplified yet efficient algorithm that can be implemented for end user application that strictly enforces the data integrity over the communication channel. The performance of the proposed approach is measured in terms of time, memory, MSE and PSNR which was better improved from the previous approach in the similar parameters.
APA, Harvard, Vancouver, ISO, and other styles
8

Kamal, Ahmed, Esam Hagras, and H. A. El-Kamchochi. "Dynamic fractional chaotic biometric isomorphic elliptic curve for partial image encryption." Computer Science and Information Systems 18, no. 3 (2021): 1057–76. http://dx.doi.org/10.2298/csis200502018k.

Full text
Abstract:
In this paper, a Modular Fractional Chaotic Sine Map (MFC-SM) has been introduced to achieve high Lyapunov exponent values and completely chaotic behavior of the bifurcation diagram for high level security. The proposed MFC-SM is compared with the conventional non MFC-SM and it has an excellent chaotic analysis. In addition, the randomness test results indicate that the proposed MFC-SM shows better performance and satisfy all randomness tests. Due to the excellent chaotic properties and good randomization results for the proposed MFC-SM, it is used to be cooperated with the biometric digital identity to achieve dynamic chaotic biometric digital identity. Also, for real time image encryption, both Discrete Wavelet Transform (DWT)partial image encryption and Isomorphic Elliptic Curve (IEC)key exchange are used. In addition, the biometric digital identity is extracted from the user fingerprint image as fingerprint minutia data incorporated with the proposed MFC-SM and hence, a new Dynamic Fractional Chaotic Biometric Digital IdentityIEC (DFC-BID-IEC) has been introduced. Dynamic Fractional Chaotic Key Generator (DFC-KG) is used to control the key schedule for all encryption and decryption processing. The encryption process consists of the confusion and diffusion steps. In the confusion step, the 2D Arnold Cat Map (ACM) is used with secret parameters taken from DFC-KG. Also, the diffusion step is based on the dynamic chaotic self-invertible secret key matrix which can be generated from the proposed MFC-SM. The IEC key exchange secret parameters are generated based on Elliptic Curve Diffie?Hellman(ECDH) key exchange and the isomorphism parametre. Statistical analysis, differential analysis and key sensitivity tests are performed to estimate the security strengths of the proposed DFC-BID-IEC system. The experimental results show that the proposed algorithm is robust against common signal processing attacks and provides a high security level and high speed for image encryption application.
APA, Harvard, Vancouver, ISO, and other styles
9

Riffi Boualam, Soukayna, Mariyam Ouaissa, Mariya Ouaissa, and Abdellatif Ezzouhairi. "Privacy Preservation Authentication Model for a Secure Infrastructure over Vehicular Communications." International Journal of Interactive Mobile Technologies (iJIM) 16, no. 12 (June 21, 2022): 52–71. http://dx.doi.org/10.3991/ijim.v16i12.31533.

Full text
Abstract:
Vehicle Ad-hoc Networks (VANET) are considered among recent wireless communication technologies. Nowadays, vehicles are no more than simple means of transport, they are endowed with a source of intelligence through their interaction with the road environment due to embedded equipment on board vehicles and integrated into stations along roads and highways. The mechanisms of security and protection of messages exchanged in VANET, thus preserving the privacy of users and satisfying the various security requirements, are a prerequisite for the deployment of vehicle networks. Increasingly, several research have been proposed to improve protocols for maintaining security and preserving privacy. This paper presents a hierarchical revocable infrastructure based privacy preservation authentication protocol for vehicles that involves authentication of each vehicle and the corresponding Road Side Unit (RSU) by a Certification Authority (CA). The proposed protocol used Elliptic Curve Diffie Hellman (ECDH) algorithm for reliable key exchange and Edwards-curve Digital Signature Algorithm (EdDSA) to speed up the execution of the authentication process especially at the key management level, message signing and verification of this signature. On the other hand, the creation of sub-lists of revoked certificates based on vehicle type makes it possible to minimize the response time by looking for a certificate if it is revoked or not. Our solution was checked by the security verification tool, Automated Validation of Internet Security Protocols and Applications (AVISPA), which indicated that it is a very secure level. Performance analysis illustrates that the protocol greatly saves computation resources.
APA, Harvard, Vancouver, ISO, and other styles
10

Abikoye, Oluwakemi Christiana, Esau Taiwo Oladipupo, Agbotiname Lucky Imoize, Joseph Bamidele Awotunde, Cheng-Chi Lee, and Chun-Ta Li. "Securing Critical User Information over the Internet of Medical Things Platforms Using a Hybrid Cryptography Scheme." Future Internet 15, no. 3 (February 28, 2023): 99. http://dx.doi.org/10.3390/fi15030099.

Full text
Abstract:
The application of the Internet of Medical Things (IoMT) in medical systems has brought much ease in discharging healthcare services by medical practitioners. However, the security and privacy preservation of critical user data remain the reason the technology has not yet been fully maximized. Undoubtedly, a secure IoMT model that preserves individual users’ privacy will enhance the wide acceptability of IoMT technology. However, existing works that have attempted to solve these privacy and insecurity problems are not space-conservative, computationally intensive, and also vulnerable to security attacks. In this paper, an IoMT-based model that conserves the privacy of the data, is less computationally intensive, and is resistant to various cryptanalysis attacks is proposed. Specifically, an efficient privacy-preserving technique where an efficient searching algorithm through encrypted data was used and a hybrid cryptography algorithm that combines the modification of the Caesar cipher with the Elliptic Curve Diffie Hellman (ECDH) and Digital Signature Algorithm (DSA) were projected to achieve user data security and privacy preservation of the patient. Furthermore, the modified algorithm can secure messages during transmission, perform key exchanges between clients and healthcare centres, and guarantee user authentication by authorized healthcare centres. The proposed IoMT model, leveraging the hybrid cryptography algorithm, was analysed and compared against different security attacks. The analysis results revealed that the model is secure, preserves the privacy of critical user information, and shows robust resistance against different cryptanalysis attacks.
APA, Harvard, Vancouver, ISO, and other styles
11

Ahmad, Ashraf, Yousef AbuHour, Remah Younisse, Yasmeen Alslman, Eman Alnagi, and Qasem Abu Al-Haija. "MID-Crypt: A Cryptographic Algorithm for Advanced Medical Images Protection." Journal of Sensor and Actuator Networks 11, no. 2 (May 13, 2022): 24. http://dx.doi.org/10.3390/jsan11020024.

Full text
Abstract:
Privacy-preserving of medical information (such as medical records and images) is an essential right for patients to ensure security against undesired access parties. This right is typically protected by law through firm regulations set by healthcare authorities. However, sensitive-private data usually requires the application of further security and privacy mechanisms such as encipherment (encryption) techniques. ’Medical images’ is one such example of highly demanding security and privacy standards. This is due to the quality and nature of the information carried among these images, which are usually sensitive-private information with few features and tonal variety. Hence, several state-of-the-art encryption mechanisms for medical images have been proposed and developed; however, only a few were efficient and promising. This paper presents a hybrid crypto-algorithm, MID-Crypt, to secure the medical image communicated between medical laboratories and doctors’ accounts. MID-Crypt is designed to efficiently hide medical image features and provide high-security standards. Specifically, MID-Crypt uses a mix of Elliptic-curve Diffie–Hellman (ECDH) for image masking and Advanced Encryption Standard (AES) with updatable keys for image encryption. Besides, a key management module is used to organize the public and private keys, the patient’s digital signature provides authenticity, and integrity is guaranteed by using the Merkle tree. Also, we evaluated our proposed algorithm in terms of several performance indicators including, peak signal-to-noise ratio (PSNR) analysis, correlation analysis, entropy analysis, histogram analysis, and timing analysis. Consequently, our empirical results revealed the superiority of MID-Crypt scoring the best performance values for PSNR, correlation, entropy, and encryption overhead. Finally, we compared the security measures for the MID-Crypt algorithm with other studies, the comparison revealed the distinguishable security against several common attacks such as side-channel attacks (SCA), differential attacks, man-in-the-middle attacks (MITM), and algebraic attacks.
APA, Harvard, Vancouver, ISO, and other styles
12

Bandung, Yoanes, and Arvandy Arvandy. "Development of Authenticated Key Exchange Protocol for IoT Sensor Layer." International Journal on Electrical Engineering and Informatics 12, no. 3 (September 30, 2020): 607–23. http://dx.doi.org/10.15676/ijeei.2020.12.3.11.

Full text
Abstract:
An authenticated key exchange for the Internet of Things (IoT) sensor layer is discussed in this paper. This paper presents an enhanced key exchange protocol to provide an authentication scheme and data confidentiality for IoT sensor layer. In our approach, we incorporate an identity-based authentication scheme into the existing key exchange protocol based on Elliptic Curve Diffie Hellman (ECDH). We utilize two communication channels for the process, main channel and auxiliary channel. The main channel is used to exchange key and sensor data and the auxiliary channel is used to exchange the identity information prior to the key exchange process. To provide the data confidentiality, AES encryption algorithm is implemented with a key derived from shared secret key to ensure the Perfect Forward Secrecy. For the evaluations, there are four parameters that are evaluated: the protocol resistance, formal verification of protocol, the protocol security, and performance testing. The protocol resistance was evaluated using security analysis against common security threats on IoT sensor layer. The formal verification of the proposed protocol was evaluated using Scyther, and the protocol security was evaluated using attack scenarios (i.e., authentication and sniffing attack) to prove the authentication and confidentiality. The performance testing was conducted to measure time complexity and memory complexity of the protocol. The experiment results show that the proposed protocol is able to provide an authentication mechanism, data confidentiality, and resilience against common security threats at IoT sensor layers.
APA, Harvard, Vancouver, ISO, and other styles
13

Dar, Muneer Ahmad, Aadil Askar, Daliya Alyahya, and Sameer Ahmad Bhat. "Lightweight and Secure Elliptical Curve Cryptography (ECC) Key Exchange for Mobile Phones." International Journal of Interactive Mobile Technologies (iJIM) 15, no. 23 (December 8, 2021): 89–103. http://dx.doi.org/10.3991/ijim.v15i23.26337.

Full text
Abstract:
Open networks enable data communication between different types of mobile devices that showcase the need to enforce elevated security measures. Securing sensitive or confidential data in mobile phones is accomplished by implementing a diverse range of cryptographic techniques. While encryption algorithms, such as Rivest–Shamir–Adleman (RSA) may offer secure solutions that are often difficult to compromise, these in turn prerequisite high speed computational resources for effective operation. Elliptical curve cryptography (ECC) is well thought-out standard that offers a workable and feasible methods of encryption/decryption, whilst being applicable to resource constraint devices. This paper implements a novel key exchange mechanism that helps to secure exchange of data between the communicating mobile devices. The study aims to address the limitation of Elliptic Curve Deffie Hellman, which is susceptible to Man-in-the-Middle attack and proposes an enhanced Elliptic Curve Deffie Hellman (ECDH) technique for secure data communication in open networks. The study results reveal, how the implementation of ECDH allows exchange of keys between the two communicating devices with limited resources.
APA, Harvard, Vancouver, ISO, and other styles
14

Abood, Basim, Abeer Naser Faisal, and Qasim Abduljabbar Hamed. "Data transmitted encryption for clustering protocol in heterogeneous wireless sensor networks." Indonesian Journal of Electrical Engineering and Computer Science 25, no. 1 (January 1, 2022): 347. http://dx.doi.org/10.11591/ijeecs.v25.i1.pp347-357.

Full text
Abstract:
In this paper, elliptic curves Diffie Hellman-Rivest Shamir Adleman algorithm (ECDH-RSA) is a novel encryption method was proposed, which based on ECDH and RSA algorithm to secure transmitted data in heterogeneous wireless sensor networks (HWSNs). The proposed encryption is built under cheesboard clustering routing method (CCRM). The CCRM used to regulate energy consumption of the nodes. To achieve good scalability and performance by using limited powerful max-end sensors besides a large powerful of min-end sensors. ECDH is used for the sharing of public and private keys because of its ability to provide small key size high protection. The proposed authentication key is generated by merging it with the reference number of the node, and distance to its cluster head (CH). Decreasing the energy intake of CHs, RSA encryption allows CH to compile the tha data which encrypted with no need to decrypt it. The results of the simulation show that the approach could maximize the life of the network by nearly (47%, and 35.7%) compare by secure low-energy adaptive clustering hierarchy (Sec-LEACH and SL-LEACH) approches respectively.
APA, Harvard, Vancouver, ISO, and other styles
15

Ahmed, Adel A., and Omar M. Barukab. "Unforgeable Digital Signature Integrated into Lightweight Encryption Based on Effective ECDH for Cybersecurity Mechanism in Internet of Things." Processes 10, no. 12 (December 7, 2022): 2631. http://dx.doi.org/10.3390/pr10122631.

Full text
Abstract:
Cybersecurity protocols enable several levels of protection against cyberattacks (digital attacks) that spread across network devices, platform programs, and network applications. On the Internet of Things (IoT), cyberattacks are generally intended to access and change/destroy sensitive information, which may reduce IoT benefits. Moreover, recent IoT systems are experiencing a critical challenge in designing a lightweight and robust cybersecurity mechanism on resource-constrained IoT devices. The cybersecurity challenges facing the IoT that should be taken into consideration are identifying compromised devices, data/service protection, and identifying impacted IoT users. This paper proposes an unforgeable digital signature integrated into an effective lightweight encryption (ELCD) mechanism that utilizes the secure key distribution in an elliptic curve Diffie–Hellman (ECDH) and resolves the weak bit problem in the shared secret key due to the Diffie–Hellman exchange. The ELCD mechanism proposes a secure combination between the digital signature and encryption, and it uses fast hash functions to confidentially transfer a shared secret key among IoT devices over an insecure communication channel. Furthermore, the ELCD mechanism checks the true identity of the sender with certainty through the proposed digital signature, which works based on a hash function and three steps of curve-point inspection. Furthermore, the security of ELCD was mathematically proven using the random oracle and IoT adversary models. The findings of the emulation results show the effectiveness of ELCD in terms of CPU execution time, storage cost, and power consumption that are less by 53.8%, 33–17%, and 68.7%, respectively, compared to the baseline cryptographic algorithms.
APA, Harvard, Vancouver, ISO, and other styles
16

Ali, Waleed, and Adel Ali Ahmed. "An Authenticated Group Shared Key Mechanism Based on a Combiner for Hash Functions over the Industrial Internet of Things." Processes 11, no. 5 (May 19, 2023): 1558. http://dx.doi.org/10.3390/pr11051558.

Full text
Abstract:
The Industrial Internet of Things (IIoT) provides internet connectivity for instruments, digital machines, and any other manufactured object to enable intelligent industrial operations to achieve high productivity. Securing communications between IIoT devices remains a critical and challenging issue due to the resource-constrained and processing capabilities of sensing devices. Moreover, the traditional group shared key might implement complex mathematical operations that are not suitable for the limited recourse capability of the IIoT device. Furthermore, the standard Diffie–Hellman (DH) and elliptic curve Diffie–Hellman (ECDH), which are the most suited for tiny devices, only work between a pair of IIoT devices, while they are not designed to work among a group of IIoT devices. This paper proposes an authenticated group shared key (AGSK) mechanism that allows a set of industrial objects to establish a common session key over the IIoT. The proposed AGSK utilizes the combiner for the hash function and digital signature, which is implemented in IIoT devices. Additionally, the random oracle model has been used to prove the security of AGSK, while the IIoT adversary model has been used to analyze the AGSK countermeasures against cyberattacks. The results of the performance evaluation showed that the efficiency of the AGSK was reduced by 41.3% for CPU computation time, 45.7% for storage cost, and 40% less power consumption compared to the baseline group key management algorithms.
APA, Harvard, Vancouver, ISO, and other styles
17

Sethuraman, Priya, P. S. Tamizharasan, and Kannan Arputharaj. "Fuzzy Genetic Elliptic Curve Diffie Hellman Algorithm for Secured Communication in Networks." Wireless Personal Communications 105, no. 3 (February 6, 2019): 993–1007. http://dx.doi.org/10.1007/s11277-019-06132-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Sundararajan, Ananiah Durai Durai, and Rajashree R. "A Comprehensive Survey on Lightweight Asymmetric Key Cryptographic Algorithm for Resource Constrained Devices." ECS Transactions 107, no. 1 (April 24, 2022): 7457–68. http://dx.doi.org/10.1149/10701.7457ecst.

Full text
Abstract:
Elliptic Curve Cryptography, being a popular lightweight asymmetric key cryptographic algorithm that is widely adapted to meet high security requirement of resource constrained devices, were surveyed in this work. Further, ECC-based ElGamal cryptosystem, Elliptic Curve Digital Signature Algorithm, and Elliptic Curve Diffie Hellman Key Exchange Algorithm have been comprehensively reviewed with its characteristics and preferred applications. In addition, few related work are analyzed and suggestions for suitable target applications were provided. Moreover, ECC being a popular asymmetric key cryptographic technique is reported to be modeled using Vivado tool for various target implementation on FPGA devices. Techniques that enhances throughput, area, and computation time that caters for IoT applications were also reviewed. Design implementations on the advanced FPGA boards for IoT device/similar applications were also analyzed and compared.
APA, Harvard, Vancouver, ISO, and other styles
19

Bashir, Zia, M. G. Abbas Malik, Muhammad Hussain, and Nadeem Iqbal. "Multiple RGB images encryption algorithm based on elliptic curve, improved Diffie Hellman protocol." Multimedia Tools and Applications 81, no. 3 (November 24, 2021): 3867–97. http://dx.doi.org/10.1007/s11042-021-11687-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Thapar, Prateek, and Usha Batra. "Implementation of Elliptical Curve Cryptography Based Diffie-Hellman Key Exchange Mechanism in Contiki Operating System for Internet of Things." International Journal of Electrical and Electronics Research 10, no. 2 (June 30, 2022): 335–40. http://dx.doi.org/10.37391/ijeer.100245.

Full text
Abstract:
Wireless Sensor Networks have gradually upgraded to Internet of Things (IoT) of embedded devices wherein the constrained devices have been connected directly onto the Internet. This transformation has not only facilitated the expansion in connectivity and accessibility of the sensor network but has also enabled one sensor network to interact with other through Internet. Security of IoT devices has been researched extensively. The challenge to transform the complex cryptographic algorithms into lighter and faster has kept researchers on their toes. Contiki-OS is one of the purest implementations of 6LoWPAN and IEEE 802.15.4. That makes Contiki-OS lightest and therefore preferred OS for implementation on ultra-low power sensor nodes. Elliptical Cryptography has proved to be the choice of most of the security researchers for constrained devices. However, there is very limited literature available on implementation of Elliptical Cryptography on Contiki-OS. The open-source libraries available for security implementation have not found to be supporting Cooja simulator of Contiki-OS. In this research work we demonstrate improved results in processing the Elliptical Cryptography Based implementation of Diffie-Hellman Key exchange mechanism in Contiki-OS using Cooja simulator. SECP160K1 curve has been implemented and the results in terms of ECDH computational time have been compared with previously published research works. This research demonstrates improved results in Cooja simulator than previous known results on hardware providing a leap ahead in efficiency of implementation.
APA, Harvard, Vancouver, ISO, and other styles
21

B.V.Satya Vara Prasad, B., Ch Hari Kishan, S. P. Praveen, and Ch Mani Teja. "Identity-Based Data integrity checking in public cloud with bilinear pairings." International Journal of Engineering & Technology 7, no. 2.7 (March 18, 2018): 209. http://dx.doi.org/10.14419/ijet.v7i2.7.10294.

Full text
Abstract:
A consistently expanding number of clients should need to stock their information in servers that are public close by the quick headway of cloud computing. Novel security issues must be grasped remembering the true objective to empower more number of customers to process their information in broad daylight. Exactly when the user is confined to get to PCS, then they will assign its intermediary to process their information and transfer them. However remote information trustworthiness inspection is in like manner a basic security issue in broad daylight distributed storing. This impacts the clients to examine in case their outsourced data are held in reserve, set up without copying the complete data. In the previous paper Diffie Hellman algorithm is replaced with elliptic curve cryptography based key exchange algorithm. To compete with Diffie Hellman the algorithm is not so secure. As of the safety complications, we suggest a different midway settled information transporting and remote data dependability inspection prototype in character dependent open key cryptography :character based intermediary arranged information transferred what's more, remote data respectability checking transparently cloud (ID-ICBP) with Tate pairings which is better when compared to Diffie Hellman.. We provide the formal description, structure model, and security show up. By at that point, a solid ID-ICBP custom is completed utilizing the bilinear pairings. The suggested ID-ICBP convention is provably protected in context of the hardness of computational Diffie– Hellman issue. Our ID-ICBP custom is in like way convincing and adaptable. In light of the intriguing customer's support, the suggested ID-ICBP convention can recognize private remote information uprightness checking, appointed remote information respectability checking, and open remote information uprightness checking.
APA, Harvard, Vancouver, ISO, and other styles
22

Morales-Sandoval, Miguel, Luis Armando Rodriguez Flores, Rene Cumplido, Jose Juan Garcia-Hernandez, Claudia Feregrino, and Ignacio Algredo. "A Compact FPGA-Based Accelerator for Curve-Based Cryptography in Wireless Sensor Networks." Journal of Sensors 2021 (January 6, 2021): 1–13. http://dx.doi.org/10.1155/2021/8860413.

Full text
Abstract:
The main topic of this paper is low-cost public key cryptography in wireless sensor nodes. Security in embedded systems, for example, in sensor nodes based on field programmable gate array (FPGA), demands low cost but still efficient solutions. Sensor nodes are key elements in the Internet of Things paradigm, and their security is a crucial requirement for critical applications in sectors such as military, health, and industry. To address these security requirements under the restrictions imposed by the available computing resources of sensor nodes, this paper presents a low-area FPGA-prototyped hardware accelerator for scalar multiplication, the most costly operation in elliptic curve cryptography (ECC). This cryptoengine is provided as an enabler of robust cryptography for security services in the IoT, such as confidentiality and authentication. The compact property in the proposed hardware design is achieved by implementing a novel digit-by-digit computing approach applied at the finite field and curve level algorithms, in addition to hardware reusing, the use of embedded memory blocks in modern FPGAs, and a simpler control logic. Our hardware design targets elliptic curves defined over binary fields generated by trinomials, uses fewer area resources than other FPGA approaches, and is faster than software counterparts. Our ECC hardware accelerator was validated under a hardware/software codesign of the Diffie-Hellman key exchange protocol (ECDH) deployed in the IoT MicroZed FPGA board. For a scalar multiplication in the sect233 curve, our design requires 1170 FPGA slices and completes the computation in 128820 clock cycles (at 135.31 MHz), with an efficiency of 0.209 kbps/slice. In the codesign, the ECDH protocol is executed in 4.1 ms, 17 times faster than a MIRACL software implementation running on the embedded processor Cortex A9 in the MicroZed. The FPGA-based accelerator for binary ECC presented in this work is the one with the least amount of hardware resources compared to other FPGA designs in the literature.
APA, Harvard, Vancouver, ISO, and other styles
23

Kirlar, Bariş Bülent. "Efficient message transmission via twisted Edwards curves." Mathematica Slovaca 70, no. 6 (December 16, 2020): 1511–20. http://dx.doi.org/10.1515/ms-2017-0444.

Full text
Abstract:
AbstractIn this paper, we suggest a novel public key scheme by incorporating the twisted Edwards model of elliptic curves. The security of the proposed encryption scheme depends on the hardness of solving elliptic curve version of discrete logarithm problem and Diffie-Hellman problem. It then ensures secure message transmission by having the property of one-wayness, indistinguishability under chosen-plaintext attack (IND-CPA) and indistinguishability under chosen-ciphertext attack (IND-CCA). Moreover, we introduce a variant of Nyberg-Rueppel digital signature algorithm with message recovery using the proposed encryption scheme and give some countermeasures to resist some wellknown forgery attacks.
APA, Harvard, Vancouver, ISO, and other styles
24

Patil, Anitha. "Enhanced-Elliptic Curve Diffie Hellman Algorithm for Secure Data Storage in Multi Cloud Environment." International Journal of Intelligent Engineering and Systems 11, no. 2 (April 30, 2018): 184–91. http://dx.doi.org/10.22266/ijies2018.0430.20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Cheng, Zhen, Yufang Huang, Zhihua Chen, Xiaolong Shi, and Jin Xu. "Algorithm for Elliptic Curve Diffie-Hellman Key Exchange Based on DNA Tile Self-Assembly." Journal of Computational and Theoretical Nanoscience 7, no. 5 (May 1, 2010): 856–61. http://dx.doi.org/10.1166/jctn.2010.1431.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Yann Cedric Lawson, Teyi, and Senthilnathan T. "Effectiveness of the NIZKP Protocol for Authentication in IoT Environment." International Journal of Engineering & Technology 7, no. 2.6 (March 11, 2018): 231. http://dx.doi.org/10.14419/ijet.v7i2.6.10775.

Full text
Abstract:
Elliptic Curves when compared to other encryptions scheme such as RSA etc., provides an equivalent security, smaller key sizes, less power consumption, faster calculations, less bandwidth used and is more suitable for Internet of Things devices. In addition of encrypting the data, the devices in the network should also be able to authenticate themselves, which can be achieved with the implementation of “Non-Interactive Zero Knowledge protocol” (NIZKP). This protocol involves two parties: The prover and the Verifier. Prover party should prove to the Verifier that they have the knowledge of something, without revealing what is it. In this paper, a study of Schnorr protocol or ∑- protocol over Elliptic Curves is done and the protocol is implemented in Python using the Python Cryptography Toolkit PyCrypto which is a collection of cryptographic modules implementing various algorithms and protocols. Finally, the results were compared with Elliptic Curve Diffie-Hellmann(ECDH) and present a performance evaluation of the protocols on the Raspberry Pi 3B model, a credit-card sized computer used for the development of IoT devices hence the perfect platforms to test the protocol.
APA, Harvard, Vancouver, ISO, and other styles
27

Saputro, Triyas Hevianto, Nur Hidayati Hidayati, and Erik Iman H. Ujianto. "SURVEI TENTANG ALGORITMA KRIPTOGRAFI ASIMETRIS." Jurnal Informatika Polinema 6, no. 2 (March 8, 2020): 67–72. http://dx.doi.org/10.33795/jip.v6i2.345.

Full text
Abstract:
Keamanan merupakan salah satu faktor penting dalam penyimpanan dan pengiriman data atau pesan. Salah satu cara untuk mengamankan dokumen adalah dengan menggunakan algoritma kriptografi. Kriptografi berdasarkan jenis kuncinya dibedakan menjadi dua yaitu kriptografi simetris dan asimetris. Algoritma enkripsi asimetris termasuk Rivest–Shamir–Adleman (RSA), Diffie-Hellman, Digital Secure Algorithm (DSA), XTR, Elliptic Curve Cryptography (ECC), dan Elgamal Encryption System (ESS). Dalam makalah ini akan melakukan survei paper terkait algoritma-algoritma enkripsi asimetris. Implementasi kriptografi asimetris dapat dikembangkan menggunakan algoritma-algoritma tersebut. Kata kunci : cryptography, encryption, decryption, public key
APA, Harvard, Vancouver, ISO, and other styles
28

Tadesse, Abiy, Yalemzewd Negash, and P. G. V. Suresh Kumar. "Compact and High Speed Point Multiplication Architecture for Elliptic Curve Diffie-Hellman Algorithm on Reconfigurable Computing." International Journal of Computing and Digital Systems 11, no. 1 (March 31, 2022): 1275–88. http://dx.doi.org/10.12785/ijcds/1101103.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Kumar, Manish, Akhlad Iqbal, and Pranjal Kumar. "A new RGB image encryption algorithm based on DNA encoding and elliptic curve Diffie–Hellman cryptography." Signal Processing 125 (August 2016): 187–202. http://dx.doi.org/10.1016/j.sigpro.2016.01.017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Tom, Dr Joshua J., Dr Nlerum P. Anebo, Dr Bukola A. Onyekwelu, Adigwe Wilfred, and Richard E. Eyo. "Quantum Computers and Algorithms: A Threat to Classical Cryptographic Systems." International Journal of Engineering and Advanced Technology 12, no. 5 (June 30, 2023): 25–38. http://dx.doi.org/10.35940/ijeat.e4153.0612523.

Full text
Abstract:
Contemporary cryptographic algorithms are resistant to the strongest threats to cybersecurity and high-profile cyber-attacks. In recent times, information security scientists and researchers had developed various cryptographic schemes that defeated attacks using the most sophisticated (in terms of processor speed) classical computer. However, this resistance will soon erode with the arrival of quantum computers. In this paper, we profiled quantum computers and quantum algorithms based on their widely believed threat against currently secure cryptographic primitives. We found that Grover’s and Shor’s quantum-based algorithms actually pose a threat to the continued security of symmetric cryptosystems (e.g. 128-bit AES) and asymmetric (public key) cryptosystems (e.g. RSA, Elgamal, elliptic curve Diffie Hellman (ECDH), etc.) respectively.We discovered that the source of the algorithms’ cryptanalytic power against the current systems, stems from the fact that they (Grover and Shor) both equipped their respective algorithms with a quantum circuit component that can execute the oracle in parallel by applying a single circuit to all possible states of an n-qubit input. With this exponential level of processing characteristic of quantum computers and quantum-based algorithms, it is easy for the current cryptosystems to be broken since the algorithms can existentially solve the underlying mathematical problems such as integer factorization, discrete logarithm problem and elliptic curve problem, which formed the basis of the security of the affected cryptosystems. Based on this realization and as part of our readiness for a post quantum era, we explored other mathematical structures (lattices, hashes, codes, isogenies, high entropy-based symmetric key resistance, and multivariate quadratic problems) whose hardness could surpass the cryptanalytic nightmare posed by quantum computers and quantum-based algorithms. Our contribution is that, based on the findings of this research work, we can confidently assert that all hope is not lost for organizations heavily relying on protocols and applications like HTTPS, TLS, PGP, Bitcoin, etc., which derived their security from the endangered cryptosystems.
APA, Harvard, Vancouver, ISO, and other styles
31

Ahmed, Adel A., Sharaf J. Malebary, Waleed Ali, and Ahmed A. Alzahrani. "A Provable Secure Cybersecurity Mechanism Based on Combination of Lightweight Cryptography and Authentication for Internet of Things." Mathematics 11, no. 1 (January 1, 2023): 220. http://dx.doi.org/10.3390/math11010220.

Full text
Abstract:
Internet of Things devices, platform programs, and network applications are all vulnerable to cyberattacks (digital attacks), which can be prevented at different levels by using cybersecurity protocol. In the Internet of Things (IoT), cyberattacks are specifically intended to retrieve or change/destroy sensitive information that may exceed the IoT’s advantages. Furthermore, the design of a lightweight cybersecurity mechanism experiences a critical challenge that would perfectly fit resource-constrained IoT devices. For instance, identifying the compromised devices and the users’ data and services protection are the general challenges of cybersecurity on an IoT system that should be considered. This paper proposes a secure cybersecurity system based on the integration of cryptography with authentication (ELCA) that utilizes elliptic curve Diffie–Hellman (ECDH) to undertake key distribution while the weak bits problem in the shared secret key is resolved. In this paper, three systems of integration are investigated, while ELCA proposes secure integration between authentication and encryption to facilitate confidentiality and authenticity transfer messages between IoT devices over an insecure communication channel. Furthermore, the security of ELCA is proven mathematically using the random oracle model and IoT adversary model. The findings of the emulation results show the effectiveness of ELCA performance in terms of a reduced CPU execution time by 50%, reduced storage cost by 32–19.6%, and reduced energy consumption by 41% compared to the baseline cryptographic algorithms.
APA, Harvard, Vancouver, ISO, and other styles
32

Al-Zubaidie, Mishall. "Implication of Lightweight and Robust Hash Function to Support Key Exchange in Health Sensor Networks." Symmetry 15, no. 1 (January 4, 2023): 152. http://dx.doi.org/10.3390/sym15010152.

Full text
Abstract:
Internet of Things (IoT) applications are critical for the fast delivery of health information/data in different environments. The wireless sensor network (WSN) can be used within IoT applications to collect this information in the electronic-health sector. However, the essential drawback of WSN and health applications is ensuring that patient and healthcare provider data/information is protected. In addition, exchanging keys and joining the network is the first/most important line of defense to protect health information. Amid all this, the previous search has introduced many key exchange protocols but still suffers from security and performance issues for WSNs and user devices. In this research, we propose a new protocol for exchanging keys and joining the network using security algorithms that are Elliptic-curve Diffie–Hellman (ECDH) and QUARK hash (qh). We focused on applying lightweight and high-security techniques to reduce the burden on WSN resources, by adopting a solid methodological approach to support security first and performance second. The security analysis is simulated with the Scyther tool, and the results indicate that our protocol is able to block key exchange attacks known in the existing research. Furthermore, we carried out a comparison with the results of the recent search in terms of performance, our protocol provides better performance results than the results of the existing search.
APA, Harvard, Vancouver, ISO, and other styles
33

Hagras, Esam A. A., Saad Aldosary, Haitham Khaled, and Tarek M. Hassan. "Authenticated Public Key Elliptic Curve Based on Deep Convolutional Neural Network for Cybersecurity Image Encryption Application." Sensors 23, no. 14 (July 21, 2023): 6589. http://dx.doi.org/10.3390/s23146589.

Full text
Abstract:
The demand for cybersecurity is growing to safeguard information flow and enhance data privacy. This essay suggests a novel authenticated public key elliptic curve based on a deep convolutional neural network (APK-EC-DCNN) for cybersecurity image encryption application. The public key elliptic curve discrete logarithmic problem (EC-DLP) is used for elliptic curve Diffie–Hellman key exchange (EC-DHKE) in order to generate a shared session key, which is used as the chaotic system’s beginning conditions and control parameters. In addition, the authenticity and confidentiality can be archived based on ECC to share the parameters between two parties by using the EC-DHKE algorithm. Moreover, the 3D Quantum Chaotic Logistic Map (3D QCLM) has an extremely chaotic behavior of the bifurcation diagram and high Lyapunov exponent, which can be used in high-level security. In addition, in order to achieve the authentication property, the secure hash function uses the output sequence of the DCNN and the output sequence of the 3D QCLM in the proposed authenticated expansion diffusion matrix (AEDM). Finally, partial frequency domain encryption (PFDE) technique is achieved by using the discrete wavelet transform in order to satisfy the robustness and fast encryption process. Simulation results and security analysis demonstrate that the proposed encryption algorithm achieved the performance of the state-of-the-art techniques in terms of quality, security, and robustness against noise- and signal-processing attacks.
APA, Harvard, Vancouver, ISO, and other styles
34

Arepalli, Gopi, and Suresh Babu Erukula. "Secure Multicast Routing Protocol in Manets Using Efficient ECGDH Algorithm." International Journal of Electrical and Computer Engineering (IJECE) 6, no. 4 (August 1, 2016): 1857. http://dx.doi.org/10.11591/ijece.v6i4.9941.

Full text
Abstract:
An Ad-hoc Network covers a set of autonomous mobile nodes that communicates through wireless communication in an infrastructure-less environment. Mostly MANETs are used in group communication mechanisms like military applications, emergency search, rescue operations, vehicular ad-hoc communications and mining operations etc. In such type of networks, group communication is takes place by multicasting technique. Communication and collaboration is necessary among the nodes in the groups in multicast protocols. PUMA has the best multicast routing protocol compared to tree and mesh based multicast protocols although it suffers from security issues. PUMA mainly suffers from Man In The middle attack. MITM attack generates traffic flow, drop the packets and miscommunicate the neighbor nodes with false hop count. So defending from MITM attack we designed a new mechanism called Elliptic Curve Group Diffie-Hellman (ECGDH). This paper compares results of PUMA [1] routing protocol with legitimate, under attack and after providing security against attack. Finally we observed ECGDH [2] gives efficient results even attack has happened.
APA, Harvard, Vancouver, ISO, and other styles
35

Arepalli, Gopi, and Suresh Babu Erukula. "Secure Multicast Routing Protocol in Manets Using Efficient ECGDH Algorithm." International Journal of Electrical and Computer Engineering (IJECE) 6, no. 4 (August 1, 2016): 1857. http://dx.doi.org/10.11591/ijece.v6i4.pp1857-1865.

Full text
Abstract:
An Ad-hoc Network covers a set of autonomous mobile nodes that communicates through wireless communication in an infrastructure-less environment. Mostly MANETs are used in group communication mechanisms like military applications, emergency search, rescue operations, vehicular ad-hoc communications and mining operations etc. In such type of networks, group communication is takes place by multicasting technique. Communication and collaboration is necessary among the nodes in the groups in multicast protocols. PUMA has the best multicast routing protocol compared to tree and mesh based multicast protocols although it suffers from security issues. PUMA mainly suffers from Man In The middle attack. MITM attack generates traffic flow, drop the packets and miscommunicate the neighbor nodes with false hop count. So defending from MITM attack we designed a new mechanism called Elliptic Curve Group Diffie-Hellman (ECGDH). This paper compares results of PUMA [1] routing protocol with legitimate, under attack and after providing security against attack. Finally we observed ECGDH [2] gives efficient results even attack has happened.
APA, Harvard, Vancouver, ISO, and other styles
36

Coruh, Uğur, and Oğuz Bayat. "Hybrid Secure Authentication and Key Exchange Scheme for M2M Home Networks." Security and Communication Networks 2018 (November 1, 2018): 1–25. http://dx.doi.org/10.1155/2018/6563089.

Full text
Abstract:
In this paper, we analyzed Sun et al.’s scheme which proposes an M2M (Machine-to-Machine) secure communication scheme by using existing TD SCMA (Time Division-Synchronous Code Division Multiple Access) networks. They offer a password-based authentication and key establishment protocol for mutual authentication. Moreover, their proposed secure channel establishment protocol uses symmetric cryptography and one-way hash algorithms and they considered using their protected channel model for mobile users and smart home networks. In this paper, we propose to complete the missing part of Sun et al.’s scheme. This can occur by addressing privacy-preserving and message modification protection. Moreover, improvements can be made to MITM (Man-In-The-Middle) attack resistance, anomaly detection and DoS (Denial-of-Service) attacks with timing. ECDH (Elliptic Curve Diffie Hellman) cryptography based protected cipher-key exchange operation used on initial setup and key-injection operations to provide secure user registration, user password change and home gateway network join phases. We simulated both the proposed and Sun et al.’s schemes. We analyzed Sun et al.’s scheme for performance, network congestion and resource usage. Missing privacy-preserving was analyzed and compared with the GLARM scheme, and the storage cost of each phase was analyzed according to Ferrag et al.’s survey proposal. In Sun et al.’s scheme, future work for the security architecture of the home network is related to Li et al.’s protocol being implemented in our proposed design.
APA, Harvard, Vancouver, ISO, and other styles
37

Altmemi, Dhuha Kh, and Basim Sahar Yaseen. "A new method based on swarm intelligence with encrypted data in wireless sensor networks." Indonesian Journal of Electrical Engineering and Computer Science 30, no. 3 (June 1, 2023): 1525. http://dx.doi.org/10.11591/ijeecs.v30.i3.pp1525-1533.

Full text
Abstract:
Wireless sensor networks (WSNs) technology is one of the most essential Internet of things technologies. It is utilized efficiently in a variety of real-world applications, including healthcare, environmental monitoring, tracking, etc. WSNs are composed of sensor nodes with restricted resources. However, the communication between WSN components is not secure. Therefore, it is necessary to build efficient and lightweight cryptographic algorithms to secure shared data. Our paper comprises proposes a secure protocol called grasshopper optimization algorithm routing protocol (GOARP) with a lightweight encryption method in each sensor called rivest cipher 5 (RC5) to enhance network efficiency and simulation in terms of power consumption, required memory space, and computational time. Subsequently, the network lifetime result achieved in the proposed method is about (70%) more than in GOA elliptic curve cryptographic and Diffie Hellman (GOA-ECCDH).
APA, Harvard, Vancouver, ISO, and other styles
38

Alesawy, Othman, and Ravie Chandren Muniyandi. "Elliptic Curve Diffie-Hellman Random Keys Using Artificial Neural Network and Genetic Algorithm for Secure Data over Private Cloud." Information Technology Journal 15, no. 3 (June 15, 2016): 77–83. http://dx.doi.org/10.3923/itj.2016.77.83.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Thompson, Aderonke F., Oghenerukevwe E. Oyinloye, Matthew T. David, and Boniface K. Alese. "A Secured System for Internet Enabled Host Devices." Network and Communication Technologies 5, no. 1 (February 6, 2020): 26. http://dx.doi.org/10.5539/nct.v5n1p26.

Full text
Abstract:
In the world of wireless communication, heterogeneous network topologies such as Wi-Fi and Long-Term Evolution (LTE) the topologies authentication service delivery forms a major challenge with access control; which is sought to be addressed. In this paper, we propose a security model by adapting Capability-based Context Aware Access Control (CCAAC) model for internet-enabled devices for defense against hacking or unauthorized access. The steps applied during the programming of this web application was followed through using the Elliptic-Curve Diffie–Hellman (ECCDH) algorithm so that the initiation of a random prime number between a range, the encryption and exchange of the devices public keys to the decryption are interpreted the right way to the machine making use of it. The results established a security model that has a good chance of being effective against present cyber-attacks other security loopholes.
APA, Harvard, Vancouver, ISO, and other styles
40

Zhou, Caixue, Zhiqiang Zhao, Wan Zhou, and Yuan Mei. "Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings." Security and Communication Networks 2017 (2017): 1–17. http://dx.doi.org/10.1155/2017/8405879.

Full text
Abstract:
Generalized signcryption (GSC) can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH) assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL) assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.
APA, Harvard, Vancouver, ISO, and other styles
41

Sathish, A., S. Ravimaran, and S. Jerald Nirmal Kumar. "A Well-Organized Safeguarded Access on Key Propagation by Malleable Optimization in Blend With Double Permutation." International Journal of Web Services Research 17, no. 1 (January 2020): 43–63. http://dx.doi.org/10.4018/ijwsr.2020010103.

Full text
Abstract:
With the rapid developments occurring in cloud computing and services, there has been a growing trend of using the cloud for large-scale data storage. This has led to a major security dispute on data handling. Thus, the process can be overcome by utilizing an efficient shielded access on a key propagation (ESAKP) technique along with an adaptive optimization algorithm for password generation and performing double permutation. The password generation is done by adaptive ant lion optimization (AALO) which tackles the problem of ineffiency. This build has stronger security which needs an efficient selection property by eliminating the worst fit in each iteration. The optimized password is utilized by an adaptive vignere cipher for efficient key generation in which adaptiveness is employed to prevent the dilemma of choosing the first letter of alphabet which in turn reduces the computation time and improves the security. Additionally, there is a need to encrypte the symmetric key asymmetrically with a Elliptic Curve-Diffie Hellman algorithm (EC-DH) with a double stage permutation which produces a scrambling form of data adding security to the data.
APA, Harvard, Vancouver, ISO, and other styles
42

Sulaiman, Yousif Hardan, Sami Abduljabbar Rashid, Mustafa Maad Hamdi, Zaid Omar Abdulrahman Faiyadh, Abdulrahman Sabah Jaafar Sadiq, and Ahmed Jamal Ahmed. "Hybrid security in AOMDV routing protocol with improved salp swarm algorithm in wireless sensor network." Bulletin of Electrical Engineering and Informatics 11, no. 5 (October 1, 2022): 2866–75. http://dx.doi.org/10.11591/eei.v11i5.3696.

Full text
Abstract:
During these years the current trends shows a fast expansion in the field of wireless sensor network (WSN) based applications. Due to this much vulnerability are created and also coverage optimization becomes essential to improve overall performance. However, maximum of the model concentrates only on security or efficiency. In order to create a highly efficient protocol both concepts need to get concerted. So, we developed a protocol namely hybrid security in ad-hoc on-demand multipath distance vector (AOMDV) routing protocol with improved salp swarm algorithm (HSA-ISSA). This model is sub-divided into three sections. They are, wormhole attack and gray hole attack construction AOMDV protocol, improved salp swarm algorithm (SSA) model is used for weighted distance position updates which leads to improve the efficiency. And to secure the network from attacks we use hybrid security with the help of Diffie-Hellman key interchange algorithm and elliptic-curve cryptography (ECC) algorithm. During performance evaluation the proposed HS-ISSA protocol provide stable results in terms of message success rate (MSR), end to end delay (E2E_Delay), network throughput (NT), and average energy efficiency (AEE). Our HAS-ISSA protocol outperformed all the other earlier works by providing hybrid security, optimized coverage as well as energy efficiency to the wireless sensor networks.
APA, Harvard, Vancouver, ISO, and other styles
43

Cui, Beibei, Lu Wei, and Wei He. "A New Certificateless Signcryption Scheme for Securing Internet of Vehicles in the 5G Era." Security and Communication Networks 2022 (September 19, 2022): 1–10. http://dx.doi.org/10.1155/2022/3214913.

Full text
Abstract:
The application of digital signature technology to the Internet of vehicles (IoV) is affected by its network and communication environment. In the 5G era, the influx of a large number of intelligent devices into the mobile Internet requires a low transmission delay and power consumption as well as high-security requirements. To the best of our knowledge, a well-designed solution in which signcryption technology is used has not been proposed in the IoV research area. Motivated by the fact, a certificateless signcryption scheme based on the elliptic curve digital signature algorithm, in which pseudonym and timestamp mechanism are also considered, has been designed in this paper. We prove that the scheme proposed by us can be reduced to solving the difficulty of the computational Diffie–Hellman problem with a standard model, showing that the scheme meets requirements on both security and efficiency, which provides a comparative analysis with the state-of-the-art schemes in terms of security analysis, computational cost, and communication cost, demonstrating that the scheme proposed by us is suitable to be deployed in the IoV environment, which is of the characteristics of high-speed vehicle movement.
APA, Harvard, Vancouver, ISO, and other styles
44

Kanda, Guard, and Kwangki Ryoo. "Design of an Integrated Cryptographic SoC Architecture for Resource-Constrained Devices." International Journal of Electrical and Electronics Research 10, no. 2 (June 30, 2022): 230–44. http://dx.doi.org/10.37391/ijeer.100231.

Full text
Abstract:
One of the active research areas in recent years that has seen researchers from numerous related fields converging and sharing ideas and developing feasible solutions is the area of hardware security. The hardware security discipline deals with the protection from vulnerabilities by way of physical devices such as hardware firewalls or hardware security modules rather than installed software programs. These hardware security modules use physical security measures, logical security controls, and strong encryption to protect sensitive data that is in transit, in use, or stored from unauthorized interferences. Without mechanisms to circumvent the ever-evolving attacking strategies on hardware devices and the data that they process or store, billions of dollars will always be lost to attackers who ply their trade by targeting such vulnerable devices. This paper, therefore, proposes an integrated cryptographic SoC architecture solution to this menace. The proposed architecture provides security by way of key exchange, management, and encryption. The proposed architecture is based on a True Random Number generator core that generates secret keys that are used in Elliptic Curve Diffie-Hellman Key Exchange to perform elliptic curve scalar multiplication to obtain public and shared keys after the exchange of the public keys. The proposed architecture further relies on a Key Derivation Function based on the CubeHash algorithm to obtain Derived Keys that provide the needed security using the ChaCha20_Poly1305 Authenticated Encryption with Associated (AEAD) Data Core. The proposed Integrated SoC architecture is interconnected by AMBA AHB-APB on-chip bus and the system is scheduled and controlled using the PicoRV32 opensource RISC-V processor. The proposed architecture is tested and verified on the Virtex-4 FPGA board using a custom-designed GUI desktop application.
APA, Harvard, Vancouver, ISO, and other styles
45

Zhou, Caixue. "An improved lightweight certificateless generalized signcryption scheme for mobile-health system." International Journal of Distributed Sensor Networks 15, no. 1 (January 2019): 155014771882446. http://dx.doi.org/10.1177/1550147718824465.

Full text
Abstract:
The mobile-health system, also known as the wireless body area network for remote patient monitoring, is a system used to remotely monitor the human body’s health status parameters in real time. The generalized signcryption can realize encryption, signature, and signcryption with only one key pair and one algorithm. To address the communication security requirement for the mobile-health system, Zhang et al. recently proposed a lightweight secure data transmission protocol for the mobile-health system, which uses a certificateless generalized signcryption scheme. However, Zhang et al.’s certificateless generalized signcryption scheme is insecure. In this article, we propose an improved certificateless generalized signcryption scheme and then give a rigorous security proof of it. The confidentiality of our improved scheme can be reduced to the computational Diffie–Hellman problem, and the unforgeability, the Elliptic Curve Discrete Logarithm problem. Performance evaluation shows that our scheme has only slightly increased computational and communicational costs compared with the original scheme, but it is more efficient than other certificateless generalized signcryption schemes existing at present. What is more, it is also an efficient scheme compared with those ones protecting the mobile-health system. Based on our scheme, the same lightweight secure data transmission protocol for the mobile-health system can also be constructed, just like the one based on the original scheme.
APA, Harvard, Vancouver, ISO, and other styles
46

Nayyar, Anand, Rudra Rameshwar, and Piyush Kanti Dutta. "Special Issue on Recent Trends and Future of Fog and Edge Computing, Services and Enabling Technologies." Scalable Computing: Practice and Experience 20, no. 2 (May 2, 2019): iii—vi. http://dx.doi.org/10.12694/scpe.v20i2.1558.

Full text
Abstract:
Recent Trends and Future of Fog and Edge Computing, Services, and Enabling Technologies Cloud computing has been established as the most popular as well as suitable computing infrastructure providing on-demand, scalable and pay-as-you-go computing resources and services for the state-of-the-art ICT applications which generate a massive amount of data. Though Cloud is certainly the most fitting solution for most of the applications with respect to processing capability and storage, it may not be so for the real-time applications. The main problem with Cloud is the latency as the Cloud data centres typically are very far from the data sources as well as the data consumers. This latency is ok with the application domains such as enterprise or web applications, but not for the modern Internet of Things (IoT)-based pervasive and ubiquitous application domains such as autonomous vehicle, smart and pervasive healthcare, real-time traffic monitoring, unmanned aerial vehicles, smart building, smart city, smart manufacturing, cognitive IoT, and so on. The prerequisite for these types of application is that the latency between the data generation and consumption should be minimal. For that, the generated data need to be processed locally, instead of sending to the Cloud. This approach is known as Edge computing where the data processing is done at the network edge in the edge devices such as set-top boxes, access points, routers, switches, base stations etc. which are typically located at the edge of the network. These devices are increasingly being incorporated with significant computing and storage capacity to cater to the need for local Big Data processing. The enabling of Edge computing can be attributed to the Emerging network technologies, such as 4G and cognitive radios, high-speed wireless networks, and energy-efficient sophisticated sensors. Different Edge computing architectures are proposed (e.g., Fog computing, mobile edge computing (MEC), cloudlets, etc.). All of these enable the IoT and sensor data to be processed closer to the data sources. But, among them, Fog computing, a Cisco initiative, has attracted the most attention of people from both academia and corporate and has been emerged as a new computing-infrastructural paradigm in recent years. Though Fog computing has been proposed as a different computing architecture than Cloud, it is not meant to replace the Cloud. Rather, Fog computing extends the Cloud services to network edges for providing computation, networking, and storage services between end devices and data centres. Ideally, Fog nodes (edge devices) are supposed to pre-process the data, serve the need of the associated applications preliminarily, and forward the data to the Cloud if the data are needed to be stored and analysed further. Fog computing enhances the benefits from smart devices operational not only in network perimeter but also under cloud servers. Fog-enabled services can be deployed anywhere in the network, and with these services provisioning and management, huge potential can be visualized to enhance intelligence within computing networks to realize context-awareness, high response time, and network traffic offloading. Several possibilities of Fog computing are already established. For example, sustainable smart cities, smart grid, smart logistics, environment monitoring, video surveillance, etc. To design and implementation of Fog computing systems, various challenges concerning system design and implementation, computing and communication, system architecture and integration, application-based implementations, fault tolerance, designing efficient algorithms and protocols, availability and reliability, security and privacy, energy-efficiency and sustainability, etc. are needed to be addressed. Also, to make Fog compatible with Cloud several factors such as Fog and Cloud system integration, service collaboration between Fog and Cloud, workload balance between Fog and Cloud, and so on need to be taken care of. It is our great privilege to present before you Volume 20, Issue 2 of the Scalable Computing: Practice and Experience. We had received 20 Research Papers and out of which 14 Papers are selected for Publication. The aim of this special issue is to highlight Recent Trends and Future of Fog and Edge Computing, Services and Enabling technologies. The special issue will present new dimensions of research to researchers and industry professionals with regard to Fog Computing, Cloud Computing and Edge Computing. Sujata Dash et al. contributed a paper titled “Edge and Fog Computing in Healthcare- A Review” in which an in-depth review of fog and mist computing in the area of health care informatics is analysed, classified and discussed. The review presented in this paper is primarily focussed on three main aspects: The requirements of IoT based healthcare model and the description of services provided by fog computing to address then. The architecture of an IoT based health care system embedding fog computing layer and implementation of fog computing layer services along with performance and advantages. In addition to this, the researchers have highlighted the trade-off when allocating computational task to the level of network and also elaborated various challenges and security issues of fog and edge computing related to healthcare applications. Parminder Singh et al. in the paper titled “Triangulation Resource Provisioning for Web Applications in Cloud Computing: A Profit-Aware” proposed a novel triangulation resource provisioning (TRP) technique with a profit-aware surplus VM selection policy to ensure fair resource utilization in hourly billing cycle while giving the quality of service to end-users. The proposed technique use time series workload forecasting, CPU utilization and response time in the analysis phase. The proposed technique is tested using CloudSim simulator and R language is used to implement prediction model on ClarkNet weblog. The proposed approach is compared with two baseline approaches i.e. Cost-aware (LRM) and (ARMA). The response time, CPU utilization and predicted request are applied in the analysis and planning phase for scaling decisions. The profit-aware surplus VM selection policy used in the execution phase for select the appropriate VM for scale-down. The result shows that the proposed model for web applications provides fair utilization of resources with minimum cost, thus provides maximum profit to application provider and QoE to the end users. Akshi kumar and Abhilasha Sharma in the paper titled “Ontology driven Social Big Data Analytics for Fog enabled Sentic-Social Governance” utilized a semantic knowledge model for investigating public opinion towards adaption of fog enabled services for governance and comprehending the significance of two s-components (sentic and social) in aforesaid structure that specifically visualize fog enabled Sentic-Social Governance. The results using conventional TF-IDF (Term Frequency-Inverse Document Frequency) feature extraction are empirically compared with ontology driven TF-IDF feature extraction to find the best opinion mining model with optimal accuracy. The results concluded that implementation of ontology driven opinion mining for feature extraction in polarity classification outperforms the traditional TF-IDF method validated over baseline supervised learning algorithms with an average of 7.3% improvement in accuracy and approximately 38% reduction in features has been reported. Avinash Kaur and Pooja Gupta in the paper titled “Hybrid Balanced Task Clustering Algorithm for Scientific workflows in Cloud Computing” proposed novel hybrid balanced task clustering algorithm using the parameter of impact factor of workflows along with the structure of workflow and using this technique, tasks can be considered for clustering either vertically or horizontally based on value of impact factor. The testing of the algorithm proposed is done on Workflowsim- an extension of CloudSim and DAG model of workflow was executed. The Algorithm was tested on variables- Execution time of workflow and Performance Gain and compared with four clustering methods: Horizontal Runtime Balancing (HRB), Horizontal Clustering (HC), Horizontal Distance Balancing (HDB) and Horizontal Impact Factor Balancing (HIFB) and results stated that proposed algorithm is almost 5-10% better in makespan time of workflow depending on the workflow used. Pijush Kanti Dutta Pramanik et al. in the paper titled “Green and Sustainable High-Performance Computing with Smartphone Crowd Computing: Benefits, Enablers and Challenges” presented a comprehensive statistical survey of the various commercial CPUs, GPUs, SoCs for smartphones confirming the capability of the SCC as an alternative to HPC. An exhaustive survey is presented on the present and optimistic future of the continuous improvement and research on different aspects of smartphone battery and other alternative power sources which will allow users to use their smartphones for SCC without worrying about the battery running out. Dhanapal and P. Nithyanandam in the paper titled “The Slow HTTP Distributed Denial of Service (DDOS) Attack Detection in Cloud” proposed a novel method to detect slow HTTP DDoS attacks in cloud to overcome the issue of consuming all available server resources and making it unavailable to the real users. The proposed method is implemented using OpenStack cloud platform with slowHTTPTest tool. The results stated that proposed technique detects the attack in efficient manner. Mandeep Kaur and Rajni Mohana in the paper titled “Static Load Balancing Technique for Geographically partitioned Public Cloud” proposed a novel approach focused upon load balancing in the partitioned public cloud by combining centralized and decentralized approaches, assuming the presence of fog layer. A load balancer entity is used for decentralized load balancing at partitions and a controller entity is used for centralized level to balance the overall load at various partitions. Results are compared with First Come First Serve (FCFS) and Shortest Job First (SJF) algorithms. In this work, the researchers compared the Waiting Time, Finish Time and Actual Run Time of tasks using these algorithms. To reduce the number of unhandled jobs, a new load state is introduced which checks load beyond conventional load states. Major objective of this approach is to reduce the need of runtime virtual machine migration and to reduce the wastage of resources, which may be occurring due to predefined values of threshold. Mukta and Neeraj Gupta in the paper titled “Analytical Available Bandwidth Estimation in Wireless Ad-Hoc Networks considering Mobility in 3-Dimensional Space” proposes an analytical approach named Analytical Available Bandwidth Estimation Including Mobility (AABWM) to estimate ABW on a link. The major contributions of the proposed work are: i) it uses mathematical models based on renewal theory to calculate the collision probability of data packets which makes the process simple and accurate, ii) consideration of mobility under 3-D space to predict the link failure and provides an accurate admission control. To test the proposed technique, the researcher used NS-2 simulator to compare the proposed technique i.e. AABWM with AODV, ABE, IAB and IBEM on throughput, Packet loss ratio and Data delivery. Results stated that AABWM performs better as compared to other approaches. R.Sridharan and S. Domnic in the paper titled “Placement Strategy for Intercommunicating Tasks of an Elastic Request in Fog-Cloud Environment” proposed a novel heuristic IcAPER,(Inter-communication Aware Placement for Elastic Requests) algorithm. The proposed algorithm uses the network neighborhood machine for placement, once current resource is fully utilized by the application. The performance IcAPER algorithm is compared with First Come First Serve (FCFS), Random and First Fit Decreasing (FFD) algorithms for the parameters (a) resource utilization (b) resource fragmentation and (c) Number of requests having intercommunicating tasks placed on to same PM using CloudSim simulator. Simulation results shows IcAPER maps 34% more tasks on to the same PM and also increase the resource utilization by 13% while decreasing the resource fragmentation by 37.8% when compared to other algorithms. Velliangiri S. et al. in the paper titled “Trust factor based key distribution protocol in Hybrid Cloud Environment” proposed a novel security protocol comprising of two stages: first stage, Group Creation using the trust factor and develop key distribution security protocol. It performs the communication process among the virtual machine communication nodes. Creating several groups based on the cluster and trust factors methods. The second stage, the ECC (Elliptic Curve Cryptography) based distribution security protocol is developed. The performance of the Trust Factor Based Key Distribution protocol is compared with the existing ECC and Diffie Hellman key exchange technique. The results state that the proposed security protocol has more secure communication and better resource utilization than the ECC and Diffie Hellman key exchange technique in the Hybrid cloud. Vivek kumar prasad et al. in the paper titled “Influence of Monitoring: Fog and Edge Computing” discussed various techniques involved for monitoring for edge and fog computing and its advantages in addition to a case study based on Healthcare monitoring system. Avinash Kaur et al. elaborated a comprehensive view of existing data placement schemes proposed in literature for cloud computing. Further, it classified data placement schemes based on their assess capabilities and objectives and in addition to this comparison of data placement schemes. Parminder Singh et al. presented a comprehensive review of Auto-Scaling techniques of web applications in cloud computing. The complete taxonomy of the reviewed articles is done on varied parameters like auto-scaling, approach, resources, monitoring tool, experiment, workload and metric, etc. Simar Preet Singh et al. in the paper titled “Dynamic Task Scheduling using Balanced VM Allocation Policy for Fog Computing Platform” proposed a novel scheme to improve the user contentment by improving the cost to operation length ratio, reducing the customer churn, and boosting the operational revenue. The proposed scheme is learnt to reduce the queue size by effectively allocating the resources, which resulted in the form of quicker completion of user workflows. The proposed method results are evaluated against the state-of-the-art scene with non-power aware based task scheduling mechanism. The results were analyzed using parameters-- energy, SLA infringement and workflow execution delay. The performance of the proposed schema was analyzed in various experiments particularly designed to analyze various aspects for workflow processing on given fog resources. The LRR (35.85 kWh) model has been found most efficient on the basis of average energy consumption in comparison to the LR (34.86 kWh), THR (41.97 kWh), MAD (45.73 kWh) and IQR (47.87 kWh). The LRR model has been also observed as the leader when compared on the basis of number of VM migrations. The LRR (2520 VMs) has been observed as best contender on the basis of mean of number of VM migrations in comparison with LR (2555 VMs), THR (4769 VMs), MAD (5138 VMs) and IQR (5352 VMs).
APA, Harvard, Vancouver, ISO, and other styles
47

Oudah, Mohammed Sh, and Abeer T. Maolood. "IoT-Key Agreement Protocol Based on The Lowest Work-Load Versions of The Elliptic Curve Diffie-Hellman." Iraqi Journal of Science, August 30, 2023, 4198–207. http://dx.doi.org/10.24996/ijs.2023.64.8.39.

Full text
Abstract:
A key agreement protocol (KAP) is a fundamental block in any cryptosystem since it ensures secure communication between two parties. Furthermore, KAP should include advanced features in limited-resource environments such as IoT, in which this protocol must be lightweight and efficient in consuming resources. Despite the Elliptic Curve Diffie-Hellman (ECDH) algorithm having often been considered efficient in providing an acceptable security degree with less resource consumption, it has suffered from weakness against Man-In-The-Middle Attacks (MITMA). This paper presents two versions of the Variant Elliptic Curve Diffie-Hellman (VECDH) algorithms as a key agreement protocol. The security analysis indicates that the proposed algorithm could be more robust compared to the MITMA, in addition to several security features. The proposed algorithms scale down the computation complexity by decreasing the arithmetic operations, to make the algorithms the lowest workload and suitable for application in restricted resource environments.
APA, Harvard, Vancouver, ISO, and other styles
48

"A Systematic Dynamic Key Agreement Mechanism for LTE Advanced Networks in the Internet of Things." International Journal of Innovative Technology and Exploring Engineering 9, no. 2S3 (December 30, 2019): 302–7. http://dx.doi.org/10.35940/ijitee.b1031.1292s319.

Full text
Abstract:
Of late, Session Initiation Protocol (SIP) has become one of the popular signaling protocols especially for the multimedia communication system. Various protocols have been proposed by researchers to ensure access independence, authentication, and Key Agreement security characteristic. With the extensive growth of cellular networks, mobile traffic connected with the advancements of the wireless communication channel. In this scenario, Machine Type Communication (MTC) plays a crucial role in line with Long Term Evaluation-Advanced Networks as their communication happened between Machine to machine without human intervention. In order to reach Mobile Type Transmission (MTT) security condition, the access verification process required to pursue the verification and Key Agreement protocol. Moreover, the development of Group premised communication and individual authentication mechanisms to every Machine Type Communication device (MTTD) would lead to signal-congestion in real-time networking scenarios. Jinguo et al. proposed a Group-Based Verification and Key-Agreement protocol with dynamically updating policy for mutual authentication. Especially, they chose an asynchronous secret shared key merged to work with Diffie-Hellman protocol for establishing disjoint verification and session-key establishment across LTE Advanced Networks. However, the DH algorithm could not provide message integrity to upgrade the security feature namely integrity. In this paper, the algorithms Advanced Encryption Standard (AES) in addition to Elliptic Curve Diffie-Hellman (ECDH) can be integrated called an Elliptic Curve Digital Signature Algorithm (ECDSA)” which addresses verification and integrity.
APA, Harvard, Vancouver, ISO, and other styles
49

"A Visual Cryptographic Technique for Transferring Secret Image in Public Cloud." International Journal of Innovative Technology and Exploring Engineering 9, no. 3 (January 10, 2020): 2257–60. http://dx.doi.org/10.35940/ijitee.c9037.019320.

Full text
Abstract:
The use of “Asymmetric Cryptography” provides the way to avail the feature of non-repudiation, encryption of data and defining the user digital identity to map with the authenticating user in the Public Cloud. A security technique is to be provided for the data even before it is stored on the Cloud. The public key certificate can be transferred into key server for encrypting the data by other users or devices in the public cloud. By using OpenPGP standard (PGP)/GNU Privacy Guard (GnuPG), public key certificate and the private key certificate can be generated by the user in the client system itself. The client private key can never be moved out from the client system and users only responsibility is to decrypt their data like images. This methodology will be very much suitable for authenticating, transferring, accessing and storing the images in the Public Cloud. The computational cost for encrypting the whole image with public key will be huge and so the hybrid methodology is proposed with visual cryptography technique and Elliptic-Curve Diffie–Hellman (ECDH) methodology. This paper proposes secure transfer of secret image by using visual cryptography technique and thereby modifying any one of the visual shares into encrypted data with ECDH secret key and finally converted those two shares into base64 format. The proposed algorithm is implemented by using the Python language and their results are discussed with sample images.
APA, Harvard, Vancouver, ISO, and other styles
50

Mohana, P. V. Ananda. "Post–Quantum Cryptography – A Primer." Advanced Computing and Communications, March 31, 2020. http://dx.doi.org/10.34048/acc.2020.1.f2.

Full text
Abstract:
Traditionally, information security needed encryption, authentication, key management, non-repudiation and authorization which were being met using several techniques. Standardization of algorithms by National Institute of Standards and Technology (NIST) has facilitated international communication for banking and information transfer using these standards. Encryption can be carried out using Advanced Encryption Standard (AES) using variable block lengths (128, 192 or 256 bits) and variable key lengths (128, 192 or 256 bits). Solutions for light weight applications such as those for Internet of Things (IoT) are also being standardized. Message integrity is possible using host of hash algorithms such as SHA-1, SHA-2 etc., and more recently using SHA-3 algorithm. Authentication is possible using well known Rivest-Shamir-Adleman (RSA) algorithm needing 2048/4096 bit operations. Elliptic Curve Cryptography (ECC) is also quite popular and used in several practical systems such as WhatsApp, Blackberry etc. Key exchange is possible using Diffie-Hellman algorithm and its variations. Digital Signatures can be carried out using RSA algorithm or Elliptic Curve Digital Signature Algorithm (ECDSA) or DSA (Digital Signature Algorithm). All these algorithms derive security from difficulty in solving some mathematical problems such as factorization problem or discrete logarithm problem. Though published literature gives evidence of solving factorization problem upto 768 bits only, it is believed that using Quantum computers, these problems could be solved by the end of this decade. This is due to availability of the pioneering work of Shor and Grover [1]. For factoring an integer of N bits, Shor’s algorithm takes quantum gates. As such, there is ever growing interest in being ready for the next decade with algorithms that may resist attacks in the quantum computer era. NIST has foreseen this need and has invited proposals from researchers all over the world. In the first round, about 66 submissions were received which have been scrutinized for completeness of submissions , novelty of the approach and security and 25 of these were promote to second round to improve based on the comments received on the first round submission. These will be analyzed for security and some will be selected for final recommendation for use by industry. These are for encryption/decryption, key agreement, hashing and Digital Signatures for both hardware and software implementations. In this paper, we present a brief survey of the state of the art in post-Quantum Cryptography (PQC) followed by study of one of technique referred to as Learning With Errors (LWE) in some detail.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography