11 results on '"symmetric encryption"'
Search Results
2. How to retrieve the encrypted data on the blockchain.
- Author
-
Huige Li, Fangguo Zhang, Peiran Luo, Haibo Tian, and Jiejie He
- Subjects
DATA integrity ,DATABASES ,DATA - Abstract
Searchable symmetric encryption (SSE) scheme can perform search on encrypted data directly without revealing the plain data and keywords. At present, many constructive SSE schemes were proposed. However, they cannot really resist the malicious adversary, because it (i.e., the cloud server) may delete some important data. As a result, it is very likely that the returned search results are incorrect. In order to better guarantee the integrity of outsourcing data, and ensure the correction of returned search results at the same time, in this paper, we combine SSE with blockchain (BC), and propose a SSE-on-BC framework model. We then construct two concrete schemes based on the size of the data, which can better provide privacy protection and integrity verification for data. Lastly, we present their security and performance analyses, which show that they are secure and feasible. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
3. Symmetric encryption algorithms using chaotic and non-chaotic generators: A review.
- Author
-
Radwan, Ahmed G., AbdElHaleem, Sherif H., and Abd-El-Hafiz, Salwa K.
- Abstract
This paper summarizes the symmetric image encryption results of 27 different algorithms, which include substitution-only, permutation-only or both phases. The cores of these algorithms are based on several discrete chaotic maps (Arnold’s cat map and a combination of three generalized maps), one continuous chaotic system (Lorenz) and two non-chaotic generators (fractals and chess-based algorithms). Each algorithm has been analyzed by the correlation coefficients between pixels (horizontal, vertical and diagonal), differential attack measures, Mean Square Error (MSE), entropy, sensitivity analyses and the 15 standard tests of the National Institute of Standards and Technology (NIST) SP-800-22 statistical suite. The analyzed algorithms include a set of new image encryption algorithms based on non-chaotic generators, either using substitution only (using fractals) and permutation only (chess-based) or both. Moreover, two different permutation scenarios are presented where the permutation-phase has or does not have a relationship with the input image through an ON/OFF switch. Different encryption-key lengths and complexities are provided from short to long key to persist brute-force attacks. In addition, sensitivities of those different techniques to a one bit change in the input parameters of the substitution key as well as the permutation key are assessed. Finally, a comparative discussion of this work versus many recent research with respect to the used generators, type of encryption, and analyses is presented to highlight the strengths and added contribution of this paper. [ABSTRACT FROM AUTHOR]
- Published
- 2016
- Full Text
- View/download PDF
4. Secured Storage for Dynamic Data in Cloud.
- Author
-
Ponnuramu, Veeralakshmi and Tamilselvan, Latha
- Subjects
CLOUD computing ,INTELLIGENT agents ,PROGRAMMING languages ,COMPUTER software development ,TECHNOLOGY - Abstract
Copyright of Informatica (03505596) is the property of Slovene Society Informatika and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2016
5. A Novel Idea on Multimedia Encryption Using Hybrid Crypto Approach.
- Author
-
Iyer, Sridhar C., Sedamkar, R.R., and Gupta, Shiwani
- Subjects
MULTIMEDIA systems ,DATA encryption ,HYBRID systems ,CRYPTOGRAPHY ,DATA security - Abstract
Data security is of utmost importance in today's world. Especially when the data is travelling through an insecure communication network. There are symmetric key encryption techniques which use only one key for both encryption and decryption of the data. They are simple in design but can be easily cracked using brute force attacks. The entire security of such a cipher could be compromised if the attacker anyhow gets access to the keys. On the other hand, there are asymmetric key based algorithms which use a pair of keys, one for encryption, and the other for decryption, whose security is higher as compared to the symmetric ones but lack in time efficiency. It is also difficult to manage such a huge base of key-pairs efficiently and safely. This paper mainly focusses on the implementation of a system capable of encryption and decryption of multimedia data (Text, Images, Videos, Audio etc.) using a hybrid model based on the amalgamation of symmetric encryption techniques such as AES and asymmetric techniques such as ECC. ECC is based on the toughness of the discrete logarithm problem (DLP), whose public key is short, network bandwidth is little and ability to resist to attack is strong which makes it really difficult to guess the keys. Even if the attacker gets access to any of the keys, he or she won’t be in a position to decipher it in a relatively finite amount of man-years. [ABSTRACT FROM AUTHOR]
- Published
- 2016
- Full Text
- View/download PDF
6. Wi-Fi Enabled Personal Computer Network Monitoring System Using Smart Phone with Enhanced Security Measures.
- Author
-
Arora, Anuja and Khera, Apoorva
- Subjects
IEEE 802.11 (Standard) ,PERSONAL computers ,SMARTPHONES ,COMPUTER security ,REMOTE sensing ,MOBILE computing - Abstract
In today's Scenario, Remote Monitoring is a fascinating research aspect of mobile computing technology. In this research paper, our prime focus is on the Personal computer remote monitoring system. Another challenging task is the security while sharing data in remotely monitoring PC or handheld devices over Wi-Fi, 3G, and Bluetooth. An application model is proposed for Secure Personal Computer Network Monitoring System. The proposed application model is efficiently able to communicate and monitor the working between handheld devices and the Personal Computer over Wi-Fi using handheld devices. Monitoring the current state of any machine in the network is possible by fetching the current state of machine on android phone. In the proposed application model mobile devices are able to watch the running processes of personal computer(s). In the proposed and implemented application model, whatever information the handheld device (android phone) requests pertaining to the network is passed on by the server .We executed and tested the designed monitoring system for set of operations such as play-stop-pause, Audio/ video recording, active sessions of web sites monitoring, grabbing files, create or edit word documents, edit and sharing of important excel files, making and sharing presentations, Logging Off and Shutting Down the Personal Computer. A secured interaction, under already existing, wireless security protocols is accomplished by implementing a security algorithm to prevent internal attack by addressing Hole 196 Vulnerability of WPA/WPA2. Implemented the symmetric encryption algorithm based on stream ciphers provides confidentiality of the message between the Android Phone and the server. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
7. Efficient Key Management and Cipher Text Generation Using BCD Coded Parity Bits.
- Author
-
Ranjan, Rahul, Swain, Debabala, and Paikaray, Bijay
- Subjects
CODING theory ,CIPHERS ,APPROXIMATION algorithms ,MATHEMATICAL symmetry ,MATHEMATICAL sequences - Abstract
In this paper we have presented a new symmetric encryption technique where a BCD converter, a four bit parity checker along with a sign function is used to generate the key sequence. In the next subsequent steps the input text and the key sequence are combined using the bitwise OR gate and NOT gate to produce the cipher text easily. The similar kinds of operations are performed in reverse succession to extract the original text from the cipher. Finally, by evaluating the obtained results against the AEC, DEC and BLOWFISH algorithms the competence of the proposed algorithm can be approximated. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
8. Efficient Key Management Protocol for Secure RTMP Video Streaming toward Trusted Quantum Network.
- Author
-
Pattaranantakul, Montida, Sanguannam, Kittichai, Sangwongngam, Paramin, and Vorakulpipat, Chalee
- Subjects
STREAMING video & television ,QUANTUM networks (Optics) ,VIDEOCONFERENCING ,COMPUTER network protocols ,INTERNET servers - Abstract
This paper presents an achievable secure videoconferencing system based on quantum key encryption in which key management can be directly applied and embedded in a server/client videoconferencing model using, for example, OpenMeeting. A secure key management methodology is proposed to ensure both a trusted quantum network and a secure videoconferencing system. The proposed methodology presents architecture on how to share secret keys between key management servers and distant parties in a secure domain without transmitting any secrets over insecure channels. The advantages of the proposed secure key management methodology overcome the limitations of quantum point-to-point key sharing by simultaneously distributing keys to multiple users; thus, it makes quantum cryptography a more practical and secure solution. The time required for the encryption and decryption may cause a few seconds delay in video transmission, but this proposed method protects against adversary attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
9. Secure SCADA communication by using a modified key management scheme.
- Author
-
Rezai, Abdalhossein, Keshavarzi, Parviz, and Moravej, Zahra
- Subjects
SUPERVISORY control & data acquisition systems ,CRYPTOGRAPHY ,ELLIPTIC curves ,QUALITY of service ,POISSON processes ,ALGEBRAIC curves - Abstract
Abstract: This paper presents and evaluates a new cryptographic key management scheme which increases the efficiency and security of the Supervisory Control And Data Acquisition (SCADA) communication. In the proposed key management scheme, two key update phases are used: session key update and master key update. In the session key update phase, session keys are generated in the master station. In the master key update phase, the Elliptic Curve Diffie–Hellman (ECDH) protocol is used. The Poisson process is also used to model the Security Index (SI) and Quality of Service (QoS). Our analysis shows that the proposed key management not only supports the required speed in the MODBUS implementation but also has several advantages compared to other key management schemes for secure communication in SCADA networks. [Copyright &y& Elsevier]
- Published
- 2013
- Full Text
- View/download PDF
10. Improvement and Security Analysis on Symmetric Key Authentication Protocol Needham-Schroeder.
- Author
-
Ye, Junyao, Liu, Kening, and Wang, Yinglian
- Subjects
DATA security ,COMPUTER access control ,COMPUTER network protocols ,LOGIC design ,KNOWLEDGE transfer ,MATHEMATICAL proofs - Abstract
Abstract: This paper researched on Needham-Schroeder symmetric key authentication protocol based on BAN logic. It pointed out the flaw of the protocol which can be used by replay attack and improved the protocol by adding nonce in the transferred message. Then it listed the improved NS authentication protocol. Finally, this paper proved the improved protocol successful and available with BAN logic. [Copyright &y& Elsevier]
- Published
- 2011
- Full Text
- View/download PDF
11. SOPHISTICATED SUBKEY GENERATION FOR SYMMETRIC ENCRYPTION.
- Author
-
Kommanapalli, Krishna C.
- Abstract
This paper presents a new way of Subkey generation for block symmetric encryption which operates on numbers rather than bits. Logarithmic approach is followed to generate Subkeys. Feistel network is used for encryption and operates on 128-bit data. It supports a key length up to 256-bits. To evaluate this approach I have developed a simulation. Test results indicate that this is a promising approach for symmetric encryption. [ABSTRACT FROM AUTHOR]
- Published
- 2010
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.