119 results
Search Results
2. REVIEW OF AES METHODS AND SUGGESTED ABSTRACT CIPHERING FOR SECURED IMAGE DATA COMMUNICATION IN IOT AND AI APPLICATIONS.
- Author
-
Dweik, Haneen, Abutaha, Mohammed, Cabani, Adnane, and Hammoudi, Karim
- Subjects
DATA transmission systems ,ARTIFICIAL intelligence ,MOBILE computing ,IMAGE encryption ,INTERNET of things ,CIPHERS - Abstract
This paper presents a brief review of ciphering methods for secure image communications in the contexts of Internet of Things (IoT) and artificial intelligence. With the rapid advancements in mobile computing and the diversity of public data storing devices, ensuring robust security mechanisms has become a critical area of focus. We acknowledge the importance of historical context and the evolution of encryption/decryption approaches, and we aim to establish a systematic understanding of lightweight image encryption in IoT applications. To this end, a use case for AES image encryption will be highlighted to provide practical insights. Moreover, an abstract ciphering approach is suggested towards limiting the image-related de-anonymization attacks which can occur over publicly shared trained image sets. [ABSTRACT FROM AUTHOR]
- Published
- 2023
3. A Dual Crypt-Stegano Approach for Information Security.
- Author
-
Pal, Sanjay Kumar, Datta, Bimal, and Karmakar, Amiya
- Subjects
INFORMATION technology security ,CIPHERS ,CRYPTOGRAPHY ,CONFIDENTIAL communications ,ENCODING - Abstract
Data secrecy has reached a different dimension and the presence of a cipher is not enough for assuring that a particular message is safe. Further, a technique for hiding the cipher inside an image has also been implemented so that the presence of a message can be denied. This paper presents an encryption technique using multiplier method to generate cipher text. Vedic Mathematics in itself offers widespread method for encryption message that is even includes concepts of the elliptical curves, Vedic multiplier etc. [8]. The Vedic Multiplier scheme is utilized here for encoding and decoding process. It has used to encrypt plain texts later this has hidden inside an image. The objective of this research work is continuously resound for development of an identical method which will guarantee confidentiality and authenticity for the private communications between two entities. The proposed paper can be used in order to develop applications on both Cryptography and Steganography(Crypt-Stegano) using Encoded Multiplier Technique(EMT) with least time complexity. [ABSTRACT FROM AUTHOR]
- Published
- 2022
4. Community oriented socio-behavioural PentaPlicative Cipher Technique.
- Author
-
Garg, Siya, Jindal, Vinita, Bhatia, Harshit, Johari, Rahul, and Gupta, Shrey
- Subjects
CIPHERS ,INTERNET protocol address ,DATA protection ,INTERNET security ,SOCIAL networks - Abstract
Security of the data is of utmost importance, whenever the data flows on the network. In the current times and t[i]mes to come, cyber security is going to occupy the center stage in the lifecycle of any software. Security is an evergreen and everlasting area, because of the continuous threat from Hackers and Crackers. The proposed work focuses on the protection of the data in the area of Social Network. It has been achieved by the design and development of a new encryption technique called as PentaPlicative Cipher Technique. The PentaPlicative Cipher Technique makes use of multiple keys such as Latitude, Longitude, IP Address and MAC Address of node et al. to securely encrypt the message that needs to be transmitted through a non-secure channel. The paper concludes with an effective comparison in terms of space and time Complexity between Triplicative and PentaPlicative Cipher Technique. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
5. Robust Method for Embedding an Image Inside Cover Image Based on Least Significant Bit Steganography.
- Author
-
Almola, Sahera A. S., Qasim, Najat H., and Abed Alasadi, Hamid Ali
- Subjects
CRYPTOGRAPHY ,IMAGE reconstruction ,IMAGE encryption ,CIPHERS - Abstract
Copyright of Informatica (03505596) is the property of Slovene Society Informatika and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2022
- Full Text
- View/download PDF
6. A Steganography Method for G.729a Speech Coding.
- Author
-
Fufang Li, Binbin Li, Liangchen Liu, Yuanyong Feng, and Lingxi Peng
- Subjects
CRYPTOGRAPHY ,DATA mining ,CHINESE music ,SPEECH ,CIPHERS ,SECRECY - Abstract
By analyzing and comparing the G.729a speech coding specifications, this paper proposes an effective information hiding method. The proposed method hides the transmitted confidential information bits according to the need of the hiding information to adjust the last bit value of the excitation pulse position coding in G.729a speech coding, thereby realizing the embedding of secret information. We discussed and introduced in detail the information embedding and extraction algorithm of the proposed information hiding method. In order to test the feasibility and efficiency of the method studied, we conducted simulation experiments. The experiment used six kinds of audio material clips that we recorded, cut and edited by ourselves, namely children's male voice, children's female voice, male singing voice, female singing voice, Chinese classical music, and western music. Experiments show that when the secret information transmission rate is 200 bit/s and the hiding rate is 2.5%, the percentage of PESQ value reduction of the voice carrier proposed by the information hiding method proposed in this paper is 5.31%. While the secret information transmission rate is 300 bit/s and the hiding rate is 3.75%, the percentage of PESQ value reduction is 7.95%. The experimental results showed that the algorithm discussed in this paper has a sound covert communication capacity and strong concealment, indicating that the proposed algorithm demonstrates good information hiding performance. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
7. A chaos-based probabilistic block cipher for image encryption.
- Author
-
Dhall, Sakshi, Pal, Saibal K., and Sharma, Kapil
- Subjects
BLOCK ciphers ,IMAGE encryption ,CIPHERS ,DISTRIBUTION (Probability theory) - Abstract
Traditional encryption is based on secrecy provided by secret-key. But this leads to generation of same cipher text when the encryption scheme is applied to same plaintext with same key. Thus, replay of messages can be effortlessly identified by an adversary which can be a weak link in any communication. Probabilistic encryption is an approach to overcome this weakness where different cipher texts are generated each time same plaintext is encrypted using the same key. Extending the probabilistic approach, which is generally employed in asymmetric encryption, this paper proposes a new chaos-based probabilistic symmetric encryption scheme with customizable block-size suitable for image encryption. It employs a Random Bits Insertion phase followed by four rounds of two-staged diffusion involving simple XOR (exclusive-OR) operation making it computationally efficient. Random Bits Insertion makes the scheme probabilistic. This phase also helps in increasing entropy and making intensity distribution more uniform in cipher. The generated cipher text is twice the size of plain text. An increase in cipher text space is inevitable for probabilistic encryption and it provides an advantage as the apparent message space for the attacker is increased. The observations show that the scheme offers high strength to resist statistical and cryptanalytic attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
8. An improved scheme for enhancing the ride-through capability of grid-connected photovoltaic systems towards meeting the recent grid codes requirements.
- Author
-
Haidar, Ahmed M.A. and Julai, Norhuzaimin
- Subjects
RENEWABLE energy sources ,REACTIVE power ,ELECTRIC power distribution grids ,CIPHERS ,SOLAR system - Abstract
With the increasing number of solar PV systems, the future grid-connected converters should provide a full range of services. Such requirements make the operators of the distribution system modify the current grid codes to ensure the security of the power grid and enhance the Low Voltage Ride-Through (LVRT) capability of renewable energy resources (RER). Nowadays, in many countries, the smart grid is standardized, and thus, the development of control strategies for a grid-connected PV system is crucial, particularly with the high level of PV penetration. Initially, the paper reviews the grid codes for LVRT capability of grid-connected solar PV systems. Furthermore, the paper proposes an improved protection control strategy for the DC link of grid-connected PV system with reactive power support to enhance the LVRT during grid faults. The test results presented in this paper have vindicated the effectiveness of the proposed approach. Unlabelled Image • The PV system can comply with the new grid codes using the proposed approach with optimal selection of crowbar resistor. • Application of the harmonized grid codes as benchmark to ensure the security of grid-connected PV system during fault. • A developed DC link crowbar protection with a power control scheme can facilitate the task of providing power support. • The developed approach enables the solar PV system to stay longer connected than the specified period in the new grid codes. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
9. NÁVRATY SCHELLINGOVY SVOBODY U JASPERSE.
- Author
-
ŠULCOVÁ, IRENA
- Subjects
WORLD history ,FREE will & determinism ,CIPHERS ,ETERNITY ,LIBERTY ,DIGITAL divide - Abstract
My paper concentrates on investigating freedom, as seen by Schelling via Jaspers's concept of transcendental thought. The comparison of both authors shows the basic difference in conceiving freedom, responsibility, and approach to the real world. We can trace how Jaspers's so called "eternity freedom" stands quite in opposition to Schelling's free will. Jaspers deals with unsurmountable divide between human and God. Being as a whole is unrecognizable, mental attitudes are limited. Schelling perceives God analogically to human. In the relation to divinity, he utilizes categories like possibility, necessity, reality. For Jaspers, the reality of transcendence exceeds all categories, notions and images. We only can be touched by transcendence by hearing the language of ciphers of existence. Transcendence occurs in many ways and transcendent truths cannot be traced concretely. Schelling inspired Jaspers already during his first philosophical period. Nevertheless, he returned to his thoughts during the fifties, when he prepared his monumental project of universal history of philosophy. The monumental work remind unfinished. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
10. LWARX: Lightweight ARX white-box cipher for satellite communications.
- Author
-
Yang, Yatao, Dong, Hui, Chen, Liangyu, Li, Zhaofu, and Xia, Chao
- Subjects
TELECOMMUNICATION satellites ,CIPHERS ,DATA transmission systems ,LINEAR statistical models ,BLOCK ciphers ,CRYPTOGRAPHY ,IMAGE encryption - Abstract
Satellite communication links are vulnerable to attacks due to the lack of necessary security protection and can be considered as a white-box environment. In a white-box environment, cryptanalysts can access the intermediate processes of the algorithm and even manipulate or change the operating environment. Cryptanalysts can obtain keys or tamper with important data in many ways, which makes data communication unsecured. To solve the problem, a lightweight white-box cipher over Addition/Rotation/XOR (ARX) structure (LWARX) is proposed, which has 48 rounds of iterations through an unbalanced Feistel structure. On this basis, some of its linear operations are represented as lookup tables, and a secure external coding method is combined to complete the white-box implementation. The design and white-box implementation of the algorithm has resulted in a lighter and more rational structure, and still provides sufficient obfuscation of the data even when the S-box is discarded. The test results show that the average encryption speed is 37.53 Kbps , and average encryption speed after white-box implementation is 30.05 Kbps. And it can resist various attacks. The security of the algorithm against common attack methods such as differential analysis, linear analysis, code lifting attacks and BGE attacks is given in the paper with security analysis and specific values. This scheme balances computing efficiency and security, takes up little space, can be applied to scenarios with limited hardware and software resources, and broadens the application area of white-box cryptography. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
11. Flatness and structural analysis as a constructive framework for private communication.
- Author
-
Dravie, B., Guillot, P., and Millérioux, G.
- Abstract
This paper deals with the use of control theoretical concepts, essentially flatness, along with structural analysis, in the context of private communication. A new and systematic methodology to design a cryptographic architecture belonging to the special class of ciphers called Self Synchronizing Stream Ciphers (SSSC) is proposed. Till now, the constructions of SSSC were based on automata with finite input memory involving shifts or triangular functions ( T -functions) as state transition functions. Besides, only ad-hoc approaches were available in the literature. The contribution of this paper is to propose a general framework to design SSSC involving dynamical systems taking the form of switched linear systems over finite fields with arbitrary state transition functions. An example of cipher with complete specifications is given. Its implementation on a small scale breeding of an ICS-SCADA equipment is described. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
12. Asymmetric Image Encryption Approach with Plaintext-Related Diffusion.
- Author
-
ORAVEC, Jakub, TURAN, Jan, OVSENIK, Lubos, IVANIGA, Tomas, SOLUS, David, and MARTON, Michal
- Subjects
IMAGE encryption ,PIXELS ,LOGISTIC maps (Mathematics) ,IMAGE processing ,CIPHERS - Abstract
This paper deals with topic of image encryption based on chaotic maps. A solution which has advantage of robustness against chosen-plaintext attacks is proposed. Permutations of image pixels are carried out in a way that enables operations on grayscale images with arbitrary resolution. All calculations done with user key and also all diffusion processes employ the same chaotic map. This feature enables usage of look-up tables which reduce computational times. The paper includes several experiments which verify achieved results and also briefly describes advantages and drawbacks of proposed solution. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
13. Deep Learning Assisted Differential Cryptanalysis for the Lightweight Cipher SIMON.
- Author
-
Wenqiang Tian and Bin Hu
- Subjects
CRYPTOGRAPHY ,CIPHERS ,BLOCK ciphers ,DEEP learning - Abstract
SIMON and SPECK are two families of lightweight block ciphers that have excellent performance on hardware and software platforms. At CRYPTO 2019, Gohr first introduces the differential cryptanalysis based deep learning on round-reduced SPECK32/64, and finally reduces the remaining security of 11-round SPECK32/64 to roughly 38 bits. In this paper, we are committed to evaluating the safety of SIMON cipher under the neural differential cryptanalysis. We firstly prove theoretically that SIMON is a non-Markov cipher, which means that the results based on conventional differential cryptanalysis may be inaccurate. Then we train a residual neural network to get the 7-, 8-, 9-round neural distinguishers for SIMON32/64. To prove the effectiveness for our distinguishers, we perform the distinguishing attack and key-recovery attack against 15-round SIMON32/64. The results show that the real ciphertexts can be distinguished from random ciphertexts with a probability close to 1 only by 2
8.7 chosen-plaintext pairs. For the key-recovery attack, the correct key was recovered with a success rate of 23%, and the data complexity and computation complexity are as low as 28 and 220.1 respectively. All the results are better than the existing literature. Furthermore, we briefly discussed the effect of different residual network structures on the training results of neural distinguishers. It is hoped that our findings will provide some reference for future research. [ABSTRACT FROM AUTHOR]- Published
- 2021
- Full Text
- View/download PDF
14. Towards Designing Efficient Lightweight Ciphers for Internet of Things.
- Author
-
Tausif, Muhammad, Ferzund, Javed, Jabbar, Sohail, and Shahzadi, Raheela
- Subjects
INTERNET of things ,MICROCONTROLLERS ,CRYPTOGRAPHY ,COMPUTER algorithms ,ACTUATORS ,DATA security - Abstract
Internet of Things (IoT) will transform our daily life by making different aspects of life smart like smart home, smart workplace, smart health and smart city etc. IoT is based on network of physical objects equipped with sensors and actuators that can gather and share data with other objects or humans. Secure communication is required for successful working of IoT. In this paper, a total of 13 lightweight cryptographic algorithms are evaluated based on their implementation results on 8-bit, 16-bit, and 32-bit microcontrollers and their appropriateness is examined for resource-constrained scenarios like IoT. These algorithms are analysed by dissecting them into their logical and structural elements. This paper tries to investigate the relationships between the structural elements of an algorithm and its performance. Association rule mining is used to find association patterns among the constituent elements of the selected ciphers and their performance. Interesting results are found on the type of element used to improve the cipher in terms of code size, RAM requirement and execution time. This paper will serve as a guideline for cryptographic designers to design improved ciphers for resource constrained environments like IoT. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
15. Cryptanalysis of an Image Cipher using Multi-entropy Measures and the Countermeasures.
- Author
-
Ratan, Ram and Yadav, Arvind
- Subjects
CRYPTOGRAPHY ,CIPHERS ,TASK analysis ,STREAM ciphers - Abstract
The use of same keys or equivalent keys should not be occurred in cryptographic communications because a cipher system utilising such keys to secure messages can be attacked even it possesses excellent cryptographic characteristics for extracting intelligible information from encrypted messages. Identification of crypts formed with such keys is an important task of traffic analysis of cryptographic communications to check the applicability of two-messages-on-same-key (TMSK) attack. To avoid its applicability, adequate safeguards are required. In the paper, we cryptanalyze stream encryption based cipher system and propose an intelligent identification methodology using multi-entropy measures and soft decision criteria for identification of encrypted images of same or equivalent keys. Experimental test results show that the crypts formed with same keys can be identified successfully with high precision. We also present the countermeasures against TMSK attack. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
16. The Direction of Lightweight Ciphers in Mobile Big Data Computing.
- Author
-
Buja, Alya Geogiana and Latip, Shekh Faisal Abdul
- Subjects
MOBILE computing ,BIG data ,INFORMATION storage & retrieval systems ,CIPHERS ,INTERNET ,CLOUD computing - Abstract
It is too fast. The advances of the computing technology are moving very fast and far from the era of gigantic machine. This advanced technology offers easy, fast and wide range of computing activities particularly users who want to use the Internet, regardless of time and place. In addition, this advanced technology can also connect more communication tool. At the same time, greater storage platform is also available as mobile computing cloud computing architecture adopted to carry out computer activities. However, the larger the network which is connected to a computer, the more susceptible the computer to the outside threats. Indirectly, the communication system and the information stored in the computer are also exposed. Therefore, in this paper, we has discussed on the evolution of the computing which begin with the distributed system until recent computing technology which we called Mobile Big Data Computing. Besides, in this paper, we define the term Mobile Big Data Computing. Our discussion focuses on the information security aspects for the security of storage and transmitted data. Ultimately, this paper discusses the direction of the lightweight cipher design consideration towards Mobile Big Data Computing. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
17. Slide attack on standard stream cipher Enocoro-80 in the related-key chosen IV setting.
- Author
-
Ding, Lin, Jin, Chenhui, and Guan, Jie
- Subjects
STREAM ciphers ,CIPHERS ,STANDARDS ,CERTIFICATION - Abstract
Enocoro-80 is a lightweight stream cipher proposed in 2007. Several attacks on it have been published, although none have violated the claimed 80-bit security of Enocoro-80. The cipher had been adopted as an ISO/IEC29192 standard in 2012. This paper exploits the slide property of Enocoro-80, and shows that it is vulnerable to a related-key chosen IV attack when the key belongs to a large subset of 2 72 of all 2 80 keys. This attack has a time complexity of 2 48 , requiring 2 17 chosen IVs. This is the first paper pointing out a potential weakness in the Enocoro-80 stream cipher. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
18. Quaternion Feistel Cipher with an Infinite Key Space Based on Quaternion Julia Sets.
- Author
-
Dzwonkowski, Mariusz and Rykaczewski, Roman
- Subjects
QUATERNIONS ,CIPHERS ,JULIA sets ,ALGORITHMS ,THREE-dimensional display systems ,LIPSCHITZ spaces - Abstract
In this paper Quaternion Feistel Cipher (QFC) with an infinite key space based on quaternion Julia sets is proposed. The basic structure of the algorithm is based on the scheme proposed in 2012 by Sastry and Kumar. The pro- posed algorithm uses special properties of quaternions to per- form rotations of data sequences in 3D space for each of the cipher rounds. It also uses Julia sets to form an infinite key space. The plaintext is divided into two square ma- trices of equal size and written using Lipschitz quaternions. A modular arithmetic was implemented for operations with quaternions. A computer-based analysis has been carried out and obtained results are shown at the end of this paper. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
19. IMAGE SUPER-RESOLUTION BASED ON SPARSE CODING WITH MULTI-CLASS DICTIONARIES.
- Author
-
Xiuxiu LIAO, Kejia BAI, Qian ZHANG, Xiping JIA, Shaopeng LIU, and Jin ZHAN
- Subjects
HIGH resolution imaging ,VIDEO coding ,CIPHERS - Abstract
Sparse coding-based single image super-resolution has attracted much interest. In this paper, a super-resolution reconstruction algorithm based on sparse coding with multi-class dictionaries is put forward. We propose a novel method for image patch classification, using the phase congruency information. A sub-dictionary is learned from patches in each category. For a given image patch, the sub-dictionary that belongs to the same category is selected adaptively. Since the given patch has similar pattern with the selected sub-dictionary, it can be better represented. Finally, iterative back-projection is used to enforce global reconstruction constraint. Experiments demonstrate that our approach can produce comparable or even better super-resolution reconstruction results with some existing algorithms, in both subjective visual quality and numerical measures. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
20. Code Similarity Detection using AST and Textual Information.
- Author
-
Wu Wen, Xiaobo Xue, Ya Li, Peng Gu, and Jianfeng Xu
- Subjects
PROGRAMMING languages ,WORD frequency ,PYTHON programming language ,CIPHERS ,RESEMBLANCE (Philosophy) ,EFFECTIVE teaching - Abstract
In the teaching process of computer language courses, a large amount of programming experimental content needs to be supplemented. Students sometimes copy codes from each other, which seriously reduces the teaching quality of computer language courses and makes it difficult to improve students' programming abilities. To solve this problem, this paper proposes a novel code similarity detection algorithm based on code text and AST. By removing comments, blank characters, and other "cleaning" processes from the code text, the normalized code text is obtained. Then, word segmentation, word frequency statistics, weight calculation, and other operations are carried out. The code fingerprint is obtained by using the Simhash algorithm. According to the specification of computer language grammar, lexical analysis and syntax analysis are conducted to extract the AST (abstract syntax tree), and redundant information is eliminated. According to the Zhang-Shasha algorithm, the AST edit distance is calculated and then compared to the AST. Finally, the similar degree between the text similarity and AST similarity is calculated. In order to verify the effectiveness of this method, taking Python code as an example, the code on the open source programming platform and LeetCode is used to build the test data set according to the common code plagiarism method. Experimental results show that this method is capable at detecting several common means of plagiarism, and low similarity can be obtained for the experimental detection of unrelated codes and non-plagiarized codes. Therefore, we believe that this algorithm can effectively be used for the code similarity detection of experimental code in computer language courses. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
21. IR-RBT Codes: A New Scheme of Regenerating Codes for Tolerating Node and Intra-node Failures in Distributed Storage Systems.
- Author
-
Jianchao Bian, Shoushan Luo, Wei Li, Yaxing Zha, and Yixian Yang
- Subjects
CIPHERS ,STORAGE - Abstract
Traditional regenerating codes are designed to tolerate node failures with optimal bandwidth overhead. However, there are many types of partial failures inside the node, such as latent sector failures. Recently, proposed regenerating codes can also repair intra-node failures with node-level redundancy but incur significant bandwidth and I/O overhead. In this paper, we construct a new scheme of regenerating codes, called IR-RBT codes, which employs intra-node redundancy to tolerate intra-node failures and serve as the help data for other nodes during the repair operation. We propose 2 algorithms for assigning the intra-node redundancy and RBT-Helpers according to the failure probability of each node, which can flexibly adjust the helping relationship between nodes to address changes in the actual situation. We demonstrate that the IR-RBT codes improve the bandwidth and I/O efficiency during intra-node failure repair over traditional regenerating codes but sacrifice the storage efficiency. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
22. Efficient secret sharing scheme with cheater identification based on QR code.
- Author
-
Peng-Cheng Huang, Chin-Chen Chang, Yung-Hui Li, and Yanjun Liu
- Subjects
MAGIC squares ,REED-Solomon codes ,CIPHERS ,IDENTIFICATION - Abstract
Secret sharing is an effective way of protecting secret messages. However, the traditional secret sharing schemes are considered meaningless due to malicious people attention which might raise risks. To overcome the weakness, this paper presents an effective secret sharing scheme with the functionality of cheater identification, based on meaningful QR code. The secret message will be split and concealed in the padding region of cover QR codes with the assistance of Latin square and it can be completely restored when all the involved participants cooperate. The concealing strategy exploits the characteristic of Reed-Solomon (RS) code to ensure the strong robustness of generated QR code pseudo-shares. The meaningful QR code pseudo-shares help to reduce the curious of unrelated persons. Some experiments were done to evaluate the performance of proposed scheme. The results showed that the proposed scheme is feasible, efficient and secure compared to the other existing schemes. It also achieves a higher secret payload and maintains stronger robustness. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
23. Research on Sea Area Data Management Based on a Uniform Code Assignment Method.
- Author
-
Derui Song, Daoyan Xu, Jianli Zhang, Houjun Wang, and Jianhua Zhao
- Subjects
DATABASE management ,VIDEO coding ,SPACE (Architecture) ,MARINE resources ,EXTRATERRESTRIAL resources ,CIPHERS - Abstract
Based on a data management method that utilizes unified coding and allocation numbers, this paper proposes an online, direct reporting, full-process management method, from ownership information generation to allocation number printing. In the unified coding and allocation, our method includes mainly toplevel nodes (national nodes), secondary nodes (provincial and municipal nodes), and base-level nodes (county-level nodes) of multiple hierarchical structures with upper and lower affiliation. Data audit and registration approval authority is implemented through different levels of branch nodes, which focuses on the development and optimization of coding and allocation methods. It also uses the national sea area dynamic monitoring and management system (NSADMMS) as a platform to achieve the application of coding and allocation methods. After 4 years of operation, the practicality of the research content is verified. At the same time, the sea space resource utilization data managed by this method show that there is a larger fluctuation of the sea area type in the industry, and open sea use is dominant in the sea use area. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
24. New Quantum Codes From Matrix-Product Codes.
- Author
-
Song, Hao, Guo, Luo Bin, Lv, Liang Dong, and Chen, Gang
- Subjects
CIPHERS ,CONSTRUCTION ,NANOELECTRONICS ,QUANTUM groups - Abstract
In this paper, the construction of matrix-product codes with Euclidean dual-containing are studied. The critical issue is to determine the parameters of the matrix-product code and its dual code. Therefore, the necessary conditions for which the matrix-product code is Euclidean dual-containing are given. Consequently, new non-binary quantum codes are derived from those matrix-product codes by q-ary Steane's construction, and some examples are given for q =4,5. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
25. New Quantum BCH Codes of Length n=2(q4−1).
- Author
-
Wang, Jun Li, Li, Rui Hu, Ma, Yue Na, and Liu, Yang
- Subjects
CIPHERS ,NANOELECTRONICS ,DIMENSIONS - Abstract
In this paper, narrow-sense and non-narrow-sense BCH codes of length n =2(q
4 −1) that contain their Hermitian duals over Fq2 are studied, where q is an odd prime power. Theory of cyclotomic coset is applied to confirm the maximum designed distances and dimensions of these BCH codes. Finally, some new quantum codes are obtained from such BCH codes, many of our quantum codes are much better than those from narrow-sense BCH codes in [12]. [ABSTRACT FROM AUTHOR]- Published
- 2019
- Full Text
- View/download PDF
26. Tabu Search in revealing the internal state of RC4+ cipher.
- Author
-
Polak, Iwona and Boryczka, Mariusz
- Subjects
STREAM ciphers ,TABU search algorithm ,TABOO ,CRYPTOGRAPHY ,CRYPTOSYSTEMS ,CIPHERS - Abstract
Abstract Privacy and confidentiality can be secured by using cryptography. Thus, one needs to be sure that the ciphers being employed are secure and resistant to cryptanalysis. In the paper, a new state recovery attack on the RC4+ stream cipher is described. This attack is a plaintext attack where having both the plaintext and ciphertext the attacker can calculate the keystream what leads to revealing the internal state of the cipher. The presented approach is based on a Tabu Search with different types of neighbourhood and two types of aspiration proposed and considered. It requires checking 2 50 possible internal states on average in order to find the correct state. This is the best-known attack on RC4+. The other attacks that are known to date are a distinguishing attack and a differential fault analysis but only proposed approach can lead to revealing the internal state of RC4+ after checking so little permutations on average. Highlights • Tabu Search algorithm may be an efficient cryptanalysis tool for modern ciphers. • Only distinguishing and differential fault analysis attacks on the considered cipher are known. • Tabu Search has the ability of finding proper internal state of the RC4+ cipher. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
27. A Study on Analysis of Malicious Code Behavior Information for Predicting Security Threats in New Environments.
- Author
-
Seul-Ki Choi, Taejin Lee, and Jin Kwak
- Subjects
INFORMATION-seeking behavior ,INFORMATION technology security ,INTERNET security ,CIPHERS - Abstract
The emergence of new technologies and devices brings a new environment in the field of cyber security. It is not easy to predict possible security threats about new environment every time without special criteria. In other words, most malicious codes often reuse malicious code that has occurred in the past, such as bypassing detection from anti-virus or including additional functions. Therefore, we are predicting the security threats that can arise in a new environment based on the history of repeated malicious code. In this paper, we classify and define not only the internal information obtained from malicious code analysis but also the features that occur during infection and attack. We propose a method to predict and manage security threats in new environment by continuously managing and extending. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
28. A New Cryptosystem of Color Image Using a Dynamic-Chaos Hill Cipher Algorithm.
- Author
-
Hraoui, Said, Gmira, Faiq, Abbou, M.Fouad, Oulidi, A.Jarrar, and Jarjar, Abdellatif
- Subjects
COLOR image processing ,CIPHERS ,MATRIX rings ,MATRIX inversion ,AFFINE transformations ,COMPUTER algorithms ,INVERSE functions - Abstract
Abstract The conventional symmetric Hill cipher encryption algorithm, applied for data encryption, presents several disadvantages. However, a drawback of the conventional algorithm is known to be vulnerable to plain-text attack. Another setback, it does not hide all features of the image with homogeneous background and finally, the difficulty of finding the inverse of the key matrix. To overcome these problems, in this paper, we propose an improvement of the Hill cipher algorithm. The principle consists in using an affine transformation provided by a three-order invertible matrix and a dynamic translation vector. This vector is dynamically transformed at each iteration by an affine transformation composed of a chaotic matrix T, not necessarily invertible, and a pseudo random translation vector Y. This improvement overcomes the linearity problem of Hill's classic method. In addition, computational complexity can be reduced by simplifying the inverse matrix search process at the time of decryption. This inverse lies only in the search for the modular inverse of a single element of the matrix in the ring Z/256Z. The proposed scheme overcomes the disadvantages of the conventional Hill cipher, especially, the images with strong homogenous zones. The proposed algorithm guarantees a better quality of security and encryption. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
29. Hardware Efficient Parallel Substitution Box for Block Ciphers with Static and Dynamic Properties.
- Author
-
Jithendra, K.B. and Shahana, T.K.
- Subjects
CIPHERS ,DATA security ,DATA corruption ,DATA protection ,CRYPTOGRAPHY - Abstract
Security aspects in communication systems are becoming more and more significant day by day. New methods for improved security are to be introduced since the security attacks also forms new shapes and expressions. Generally the security of a hardware system is directly proportional to the hardware complexity. It is a challenge to enhance or at least maintain the security level with reduced hardware complexity. In this paper an attempt is made to design a part of secure communication system, diverting from the conventional methods. This paper focus on hardware efficient design of Substitution Box (S Box), as S Box is the most significant part of a block cipher. The proposed design incorporates the concept of both static and dynamic S Boxes. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
30. ON THE DINUCLEOTIDE CIRCULAR CODES OF MAXIMUM CARDINALITY.
- Author
-
PELLEGRINI, MARCO and PIRILLO, GIUSEPPE
- Subjects
DINUCLEOTIDES ,CARDINAL numbers ,MODULAR arithmetic ,CIPHERS ,ALPHABET ,COMPUTER network resources - Abstract
In a recent paper, Michel and Pirillo prove that there are 24 dinucleotide circular codes of maximum cardinality over an alphabet of cardinality 4. In this paper we find the exact number of dinucleotide circular codes of maximum cardinality for any given (finite) cardinality of the alphabet. Moreover, we describe the structure of these codes. [ABSTRACT FROM AUTHOR]
- Published
- 2014
31. Key generation for plain text in stream cipher via bi-objective evolutionary computing.
- Author
-
Jaya Krishna, Gutha, Ravi, Vadlamani, and Nagesh Bhattu, S.
- Subjects
STREAM ciphers ,EVOLUTIONARY computation ,DATA encryption ,EVOLUTIONARY algorithms ,HEURISTIC algorithms - Abstract
Highlights • We developed key generation algorithms in the bi-objective and the single objective optimization framework. • For encoding we employed the Mutated Huffman Tree Coding algorithm. • We encrypted the encoded key stream as well as the encoded plain text in order to generate the cipher text. • We then decrypted the cipher text using the encoded key stream and the decoded the deciphered text using the code tables. • The highest entropy value yielded by the NSGA-II-KGA, which in turn indicates the strength of the key generated. Abstract Evolutionary algorithms are widely used to solve a wide variety of continuous, discrete and combinatorial optimization problems. Evolutionary multi-objective optimization problems seek Pareto front in order to negotiate the trade-off amongst various objective functions present in the problem. Much of the literature on cryptography focuses on making the inference problem harder, for securing the content. In this paper, we developed key generation algorithms using Non-Dominated Sorting Genetic Algorithm-II (NSGA-II) in the bi-objective optimization framework and Improved Modified Harmony Search + Differential Evolution (IMHS+DE), Differential Evolution (DE) and Improved Modified Harmony Search (IMHS), in the single objective optimization framework. For encoding the keystream thus generated as well as the plain text we employed the Mutated Huffman Tree Coding algorithm. In the next phase, we encrypted the encoded keystream as well as the encoded plain text in order to generate the cipher text. We then decrypted the cipher text using the encoded key stream followed by the decoding of the deciphered text using the code tables. Following the literature, we generated random texts of varying lengths and code table sizes in order to demonstrate the effectiveness of our proposed method. The proposed algorithms are compared with the extant methods. In the case of bi-objective optimization set up, we also plotted the empirical attainment function (EAF) surface to summarize the effectiveness of the NSGA-II based key generation algorithm. Of particular significance is the highest entropy value yielded by the NSGA-II based algorithm, which in turn indicates the strength of the key generated by the NSGA-II. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
32. Secure Portable Virtual Private Network with Rabbit Stream Cipher Algorithm.
- Author
-
Surantha, Nico and Rino, null
- Subjects
VIRTUAL private networks ,PRIVATE networks ,CIPHERS ,INTERNET ,ALGORITHMS - Abstract
Employee mobility is an important issue for companies that have a goal to become global company. The company often asks the employees to do some assignments outside the office area, either inside or outside of their home country. A portable virtual private network (VPN) is a device that enables the employees to perform remote access connection to internal computer resources via internet. Therefore, the employee can still work on their assignments in company server while doing business travelling. In this paper, the secure and low power portable VPN prototype is being proposed. The prototype of the VPN portable gateway device is built using OpenVPN-R core applications that are modified from OpenVPN version 2.3.10 with OpenSSL version 1.0.2h. It is implemented into a single board computer (SBC) Raspberry Pi 3 Model B +. The modification performed in this system is the inclusion of Rabbit stream cipher algorithm to OpenSSL as one of the alternative options of TLS ciphersuites on OpenVPN. The prototype portable VPN gateway device generated from this research has Rabbit ciphersuites, platform independent, and has additional features inbuilt firewall. The simulation results show that the proposed prototype can perform secure data transfer. On the other hand the proposed Rabbit stream cipher algorithm shows better performance than other algorithm in terms of data transfer rate, CPU utilization, and memory usage which leads to smaller power consumption. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
33. Unpredictable cryptographic primitives for the Robust Wireless Network Security.
- Author
-
Asimi, Younes, Asimi, Ahmed, Guezzaz, Azidine, Tbatou, Zakariae, and Sadqi, Yassine
- Subjects
CRYPTOGRAPHY ,CIPHERS ,WIRELESS sensor networks ,ALGORITHMS ,PERTURBATION theory - Abstract
A robust stream cipher algorithm is defined as unpredictable and random generator of the keystreams under minimal perturbations over its inputs. It provides too strong encryption resisting to the attacks founded on the correlation of the regenerated keystreams. The robustness of a wireless network security requires efficient cryptographic primitives and security protocols able to prove the integrity, authentication and confidentiality of the sensitive information. In this paper, we aim to enhance the data confidentiality and integrity of the wireless network. To highlight the data integrity, we introduce a dynamic integrity check code that calculates a checksum from primitive polynomials generator. In our contribution, we focus on the dynamist, unpredictability and non-traceability of sensitive information. We progress our system by a process of regeneration of the primitive polynomials proper to any communication session without touching the internal behavior of the habitual systems. We aim also to introduce a solution which influences by any minimal perturbation on the sensitive elements. It inspires its robustness by its aptitude to regenerate lightweight, dynamic and robust cryptographic primitives able to ensure robust wireless network security. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
34. Fully secure non-monotonic access structure CP-ABE scheme.
- Author
-
Dan Yang, Baocang Wang, and Xuehua Ban
- Subjects
DATA encryption ,CIPHERS ,ENCRYPTION protocols ,MESSAGE authentication codes ,COMPUTER access control - Abstract
Ciphertext-policy attribute-based encryption (CP-ABE) associates ciphertext with access policies. Only when the user's attributes satisfy the ciphertext's policy, they can be capable to decrypt the ciphertext. Expressivity and security are the two directions for the research of CP-ABE. Most of the existing schemes only consider monotonic access structures are selectively secure, resulting in lower expressivity and lower security. Therefore, fully secure CP-ABE schemes with non-monotonic access structure are desired. In the existing fully secure non-monotonic access structure CP-ABE schemes, the attributes that are set is bounded and a one-use constraint is required by these projects on attributes, and efficiency will be lost. In this paper, to overcome the flaw referred to above, we propose a new fully secure non-monotonic access structure CP-ABE. Our proposition enforces no constraints on the scale of the attributes that are set and permits attributes' unrestricted utilization. Furthermore, the scheme's public parameters are composed of a constant number of group elements. We further compare the performance of our scheme with former non-monotonic access structure ABE schemes. It is shown that our scheme has relatively lower computation cost and stronger security. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
35. A deep learning-based side channel attack model for different block ciphers.
- Author
-
Li, Lang and Ou, Yu
- Subjects
DEEP learning ,BLOCK ciphers ,REGRESSION analysis ,STATISTICAL correlation ,INFORMATION technology security ,CIPHERS - Abstract
Recently, there has been renewed interest in the combination of deep learning and side-channel analysis (SCA). Many previous studies have transformed the traditional SCA into a classification problem in deep learning. This paper considers it as a regression problem based on the principle that the changes of some circuit states are related to the special operation in cipher. We proposed a regression model which consists of an initial layer, a deep feature mining dense layer, and a regression layer. In the term of dataset, there are two sources of data: the raw ASCAD power traces and the data sampled from FPGA implementation of AES and PRESENT. The mainly advantages of this model and regression task processing method is that it can adapt to different cryptographic algorithms on the same hardware device. Moreover, the experimental result that the model can significantly improve the attack accuracy of SCA. In ASCAD, its prediction accuracy achieves 2.90% and 3.63% for two different intermediate values, and their correlation coefficient evaluation 0.873, 0.840. In FPGA power dataset, their prediction and correlation coefficient are 3%, 4%, and 0.963, 0.987 respectively. • A deep learning inversion model with three subnetwork layers is designed. • We implement the AES and PRESENT on Sakura-G, and construct a new dataset. • The model is tested in the case of multi intermediate values and cipher algorithm. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
36. DSL Development based on the Generic Syntax.
- Author
-
CHODAREV, Sergej
- Subjects
DOMAIN-specific programming languages ,SYNTAX in programming languages ,COMPUTER software development ,PROTOTYPES ,CIPHERS - Abstract
The use of domain-specific languages (DSLs) can improve the productivity of software development. However, the complexity of DSL development prevents more wide-spread usage of this technique. In this paper a framework of language construction is proposed that aims to support reusability of language elements and tools and therefore lower the cost of DSL development. It is based on the generic language that provides a syntactic substrate for developed languages. Language elements are evaluated using special functions that are expressed in existing general-purpose language. A system for static checking of code is also included. The paper presents example languages implemented using the prototype of proposed system. [ABSTRACT FROM AUTHOR]
- Published
- 2013
37. A Link Between Integrals and Higher-Order Integrals of SPN Ciphers.
- Author
-
Ruilin Li, Bing Sun, and Chao Li
- Subjects
INTEGRALS ,CRYPTOGRAPHY ,VECTOR spaces ,MATHEMATICAL decomposition ,CIPHERS ,MATHEMATICAL mappings - Abstract
Integral cryptanalysis, which is based on the existence of (higher-order) integral distinguishers, is a powerful cryptographic method that can be used to evaluate the security of modern block ciphers. In this paper, we focus on substitution-permutation network (SPN) ciphers and propose a criterion to characterize how an r-round integral distinguisher can be extended to an (r+1)-round higher-order integral distinguisher. This criterion, which builds a link between integrals and higher-order integrals of SPN ciphers, is in fact based on the theory of direct decomposition of a linear space defined by the linear mapping of the cipher. It can be directly utilized to unify the procedure for finding 4-round higher-order integral distinguishers of AES and ARIA and can be further extended to analyze higher-order integral distinguishers of various block cipher structures. We hope that the criterion presented in this paper will benefit the cryptanalysts and may thus lead to better cryptanalytic results. [ABSTRACT FROM AUTHOR]
- Published
- 2013
- Full Text
- View/download PDF
38. Implementation Analysis of Matrix Power Cipher in Embedded Systems.
- Author
-
Luksys, K., Sakalauskas, E., and Venckauskas, A.
- Subjects
EMBEDDED computer systems ,MATRICES (Mathematics) ,CIPHERS ,COMPUTER security ,MICROCONTROLLERS ,DATA encryption - Abstract
Copyright of Electronics & Electrical Engineering is the property of Electronics & Electrical Engineering and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2012
39. Efficient Masked Implementation for SEED Based on Combined Masking.
- Author
-
HeeSeok Kim, Young In Cho, Dooho Choi, Dong-Guk Han, and Seokhie Hong
- Subjects
ALGORITHMS ,CIPHERS ,CODE names ,CRYPTOGRAPHY ,DECODERS & decoding - Abstract
This paper proposes an efficient masking method for the block cipher SEED that is standardized in Korea. The nonlinear parts of SEED consist of two S-boxes and modular additions. However, the masked version of these nonlinear parts requires excessive RAM usage and a large number of operations. Protecting SEED by the general masking method requires 512 bytes of RAM corresponding to masked S-boxes and a large number of operations corresponding to the masked addition. This paper proposes a new-style masked S-box which can reduce the amount of operations of the masking addition process as well as the RAM usage. The proposed masked SEED, equipped with the new-style masked S-box, reduces the RAM requirements to 288 bytes, and it also reduces the processing time by 38% compared with the masked SEED using the general masked S-box. The proposed method also applies to other block ciphers with the same nonlinear operations. [ABSTRACT FROM AUTHOR]
- Published
- 2011
- Full Text
- View/download PDF
40. Implementation of Cryptographic Algorithms in Software: An Analysis of the Effectiveness.
- Author
-
Nazaruk, Vladislav and Rusakov, Pavel
- Subjects
CRYPTOGRAPHY ,ALGORITHMS ,COMPUTER software development ,CIPHERS ,COMPUTER science - Abstract
Copyright of Computer Science (1407-7493) is the property of RTU Publishing House and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2010
41. Of Codes and Coda: Meaning in Telegraph Messages, circa 1850-1920.
- Author
-
Choudhury, Deep Kanta Lahiri
- Subjects
HISTORY of telegraphs & telegraphy ,19TH century British colonial administration ,BRITISH occupation of India, 1765-1947 ,HISTORY of telecommunication ,NATIONALISM ,COMMUNICATION & technology ,CIPHER & telegraph codes ,HISTORY of nationalism - Abstract
This paper examines the telegram and its impact upon meaning and language, including Indian nationalist strategies subverting imperial control. After 1860, the British Indian Empire emerged as a crucial strategic element in the telegraph network of the globe. It included countries outside present-day India and the larger sphere of 'informal empire.' The paper uses the terms India and the Indian Empire in this broader sense. Changes in time and shortening of distance, allowed messages to be sent and received rapidly but permitted multiple interpretations of what telegrams meant. It was a world of electronic communication where codes and ciphers and mistaken meanings were recurrent: a world of shadowy meanings. This paper analyses the technological and interpretative dimensions of this asymmetrical world of transnational electronic communication flows. [ABSTRACT FROM AUTHOR]
- Published
- 2010
42. A Research about Coole System Based on Special Garment.
- Author
-
Dong Ling and Chen Yan
- Subjects
CLOTHING & dress ,RESEARCH ,CIPHERS ,EXAMPLE ,CLOTHING industry - Abstract
This paper aims at the character of the pattern of special garment, going deep into searching the code of the garment, summarizing, analyzing and classifying the information of the structure of the garment widely. At this base, this paper puts the rule and way of coding forward, making the styles digital and every garment have its only code. The rule of coding owning the character of expansion and comprehensive applicability is not only suitable for the pattern management of the garment which is multifarious and made with little batch, but also the base of designing the pattern management system for special garment. [ABSTRACT FROM AUTHOR]
- Published
- 2009
43. Nonbinary single-symbol error correcting, adjacent two-symbol transposition error correcting codes over integer rings.
- Author
-
Namba, Kazuteru and Fujiwara, Eiji
- Subjects
INFORMATION science ,COMPUTERS ,COMPUTER input-output equipment ,CIPHERS ,INFORMATION technology - Abstract
Nonbinary information (m-ary symbol information) is often used in information input systems based on character recognition or keyboard entry. It is known that single-symbol errors and adjacent two-symbol transposition errors occur in such systems. This paper proposes a code construction method that can correct nonbinary single-symbol errors and also adjacent two-symbol transposition errors. The codes proposed in this paper consist of check symbols on integer rings and prime fields. These check symbols are converted to m-ary symbols and the code word is constructed by adding the result to the information symbol. The proposed code is better than the conventional code in terms of code length. When m=10, for example, the code length is more than twice that of the conventional code. © 2007 Wiley Periodicals, Inc. Syst Comp Jpn, 38(8): 54– 60, 2007; Published online in Wiley InterScience (
www.interscience.wiley.com ). DOI 10.1002/scj.10516 Copyright © 2004 Wiley Periodicals, Inc. [ABSTRACT FROM AUTHOR]- Published
- 2007
- Full Text
- View/download PDF
44. Authorship attribution of texts: a review.
- Author
-
Malyutov, M.B.
- Subjects
CRYPTOGRAPHY ,SIGNS & symbols ,WRITING ,CIPHERS ,DATA encryption - Abstract
Abstract: We survey the authorship attribution of documents given some prior stylistic characteristics of the author''s writing extracted from a corpus of known works, e.g., authentication of disputed documents or literary works. Although the pioneering paper based on word length histograms appeared at the very end of the nineteenth century, the resolution power of this and other stylometry approaches is yet to be studied both theoretically and on case studies such that additional information can assist finding the correct attribution. We survey several theoretical approaches including ones approximating the apparently nearly optimal one based on Kolmogorov conditional complexity and some case studies: attributing Shakespeare canon and newly discovered works as well as allegedly M. Twain''s newly-discovered works, Federalist papers binary (Madison vs. Hamilton) discrimination using Naive Bayes and other classifiers, and steganography presence testing. The latter topic is complemented by a sketch of an anagrams ambiguity study based on the Shannon cryptography theory. [Copyright &y& Elsevier]
- Published
- 2005
- Full Text
- View/download PDF
45. Code Mixing as an Indicator of the Dominant Status of English.
- Author
-
Kanthimathi, K. and Reddy, Devaki
- Subjects
ENGLISH language ,LITERATURE ,PHILOLOGY ,CIPHERS - Abstract
Indians frequently use mixed codes in peer group interaction and transactional situations. Earlier, code mixing (CM) with English was common in professional and academic domains but was hardly noticed in personal domains and vernacular literature. However, this trend is slowly changing as CM with English has made inroads into the family situations. CM with English cuts across language barriers and is considered a marker of modernization, socio-economic position and membership in an elite group (Kachru 1983, Annamalai 1978, 2001). Several studies have thrown light on the social and psychological factors that are responsible for or necessitate code mixing (Kachru 1983, Gardner 1985, Annamalai 1978, 2001). In addition to the attitudinal factors that are responsible for the use of English, neurological factors also play a vital role in the choice of a language in a bilingual's repertoire. This paper tries to examine the role of neurological factors that underlie code mixing in Indian bilinguals. The purpose of this paper is to investigate why a particular language is used more often in code mixing? [ABSTRACT FROM AUTHOR]
- Published
- 2005
46. Fuzzy Keyword Search Method over Ciphertexts supporting Access Control.
- Author
-
Zhuolin Mei, Bin Wu, Shengli Tian, Yonghui Ruan, and Zongmin Cui
- Subjects
CIPHERS ,KEYWORD searching ,DATA encryption ,DATA security ,CLOUD computing - Abstract
With the rapid development of cloud computing, more and more data owners are motivated to outsource their data to cloud for various benefits. Due to serious privacy concerns, sensitive data should be encrypted before being outsourced to the cloud. However, this results that effective data utilization becomes a very challenging task, such as keyword search over ciphertexts. Although many searchable encryption methods have been proposed, they only support exact keyword search. Thus, misspelled keywords in the query will result in wrong or no matching. Very recently, a few methods extends the search capability to fuzzy keyword search. Some of them may result in inaccurate search results. The other methods need very large indexes which inevitably lead to low search efficiency. Additionally, the above fuzzy keyword search methods do not support access control. In our paper, we propose a searchable encryption method which achieves fuzzy search and access control through algorithm design and Ciphertext-Policy Attribute-based Encryption (CP-ABE). In our method, the index is small and the search results are accurate. We present word pattern which can be used to balance the search efficiency and privacy. Finally, we conduct extensive experiments and analyze the security of the proposed method. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
47. Combining loop unrolling strategies and code predication to reduce the worst-case execution time of real-time software.
- Author
-
Carminati, Andreu, Starke, Renan Augusto, and de Oliveira, Rômulo Silva
- Subjects
CIPHERS ,PREDICATE (Logic) ,COMPUTER software ,TIME ,REAL-time computing - Abstract
Worst-case execution time (WCET) is a parameter necessary to guarantee timing constraints on real-time systems. The higher the worst-case execution time of tasks, the higher will be the resource demand for the associated system. The goal of this paper is to propose a different way to perform loop unrolling on data-dependent loops using code predication targeting WCET reduction, because existing techniques only consider loops with fixed execution counts. We also combine our technique with existing unrolling approaches. Results showed that this combination can produce aggressive WCET reductions when compared with the original code. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
48. Security Enhancement of English Text using PRATHALA TABLE of ALPHANUMERALS.
- Author
-
Varghese, Prabha Elizabeth, Nair, Latha R, and Paul, Varghese
- Subjects
CRYPTOGRAPHY ,VIGENERE cipher ,SUBSTITUTION ciphers ,CIPHERS ,DATA encryption - Abstract
PRATHALA TABLE of ALPHANUMERALS is a 62 x 62 matrix table developed by the authors for cryptographic purpose. In this paper a newly developed table of ALPHANUMERALS is proposed using Vigenere cipher logic. About (62!) 62 tables can be generated. Each table is a 62 x 62 matrix. At any point of time any one of the tables can be used for encryption. The same table is to be regenerated and used for decryption. Experiments conducted shows that PRATHALA TABLE of ALPHANUMERALS method is much more secure than Vigenere Table Method. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
49. Design and Implementation of Configurable SHIFT Instructions Targeted at Symmetrical Cipher Processing.
- Author
-
Nan, Longmei, Zeng, Xiaoyang, Li, Wei, and Wang, Zhouchuang
- Subjects
HIGH performance processors ,CIPHERS ,MICROPROCESSOR performance ,PARALLEL processing ,ALGORITHMS ,AUTOMATIC control systems - Abstract
High-performance and flexible configurable SHIFT instructions targeted at symmetrical cipher processing are proposed in this paper, in order to dispel the bottleneck of symmetrical cipher algorithms realized by universal processors. Through analyzing the processing characteristics and the structures of many symmetrical cipher algorithms, the proposed SHIFT instructions can support different processing data widths, different SHIFT modes. Furthermore, instruction level parallelism based on VLIW system structure and instruction inner parallelism by operating several sub word SHIFTs at the same time are designed too. Finally, corresponding reconfigurable hardware units to support the execution of each instruction forcefully is also exploited. For the characteristics of high efficiency and flexibility, the specific SHIFT instructions and the reconfigurable hardware processing units can be used as an ameliorative unit for processors to advance the performance in special processing for symmetrical cipher. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
50. Locality of Some Optimal Ternary Linear Codes.
- Author
-
Yang, Ruipan, Li, Ruihu, Guo, Luobin, Fu, Qiang, and Rao, Yi
- Subjects
LINEAR codes ,INFORMATION storage & retrieval systems -- Code words ,CIPHERS ,HAMMING distance ,HAMMING weight ,CLOUD storage - Abstract
A code whose every codeword symbol can be recovered from other certain symbols is called a locally repairable code (LRC). The locality of a locally repairable code for a distributed storage system is the number of nodes that participate in the repair process, which characterizes the repair cost. In this paper, firstly, some LRCs with locality r = 2 generated by special matrices are proved, and some methods of constructing generator matrix are proposed. Next, we construct generator matrices of k-dimensional optimal ternary linear codes and obtain their locality ( k ≤ 4). Many optimal codes with small locality have been found. [ABSTRACT FROM AUTHOR]
- Published
- 2017
- Full Text
- View/download PDF
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.