4,857 results on '"ADVANCED Encryption Standard"'
Search Results
2. Design of decryption process for advanced encryption standard algorithm in system-on-chip.
- Author
-
Prathap, Joseph Anthony, Raj, Mrinal, and Patnaik, Ritu
- Subjects
ADVANCED Encryption Standard ,COMPUTER hardware description languages ,INTEGRATED circuit layout ,ELECTRONIC design automation ,GATE array circuits - Abstract
This paper concentrates on the development of system-on-chip for the decryption algorithm in the advanced encryption standard (AES). This method includes the transformation of cipher text into plain text and consists of 4 sub-tasks based on the resolution. In this work, the 128-bit resolution is utilized to perform 10 rounds of transformation with the round key added at every round generated by the key expansion algorithm. Though there are many cryptography algorithms, the AES is simple, secure, faster in operation, and easy to develop compared to the others. The system-on-chip (SOC) design for the decryption of the AES depends on the synthesizable hardware description language (HDL) code development for all 10 rounds of processes with the key expansion algorithm. The lookup tables (LUTs) are used for the inverse S-box in the HDL code. The proposed SOC is designed using the Cadence electronic design automation (EDA) tools by making use of the synthesized HDL code for the proposed methods and analyzed for the very large-scale integration (VLSI) parameters. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
3. Cryptographic methods for secured communication in SDN‐based VANETs: A performance analysis.
- Author
-
El‐Dalahmeh, Adi, El‐Dalahmeh, Moawiah, Razzaque, Mohammad Abdur, and Li, Jie
- Subjects
- *
ADVANCED Encryption Standard , *ENCRYPTION protocols , *DATA encryption , *ELLIPTIC curve cryptography , *ARCHITECTURAL details - Abstract
Vehicular ad‐hoc networks (VANETs) support features like comfort, safety, and infotainment, enhancing traffic efficiency. However, traditional VANETs struggle with dynamic and large‐scale networks due to fixed policies and complex architectures, such as constantly changing vehicle positions. Software‐defined networks (SDN) can address these challenges by offering centralized, logical control, making VANETs more flexible and programmable. While SDNs improve VANET efficiency and add security benefits, they also introduce new security risks by incorporating novel technologies and architectural elements. Since VANET services rely heavily on data communication, compromised data (e.g., modified, falsified) could significantly impact driver and vehicle safety, making secure communication vital. Security threats specific to SDNs, like vulnerabilities in centralized control or flow‐based threats exploiting dynamic routing, necessitate robust cryptographic solutions to secure vehicle communications and data exchange. Various cryptographic algorithms, differing in performance, speed, memory requirements, and key sizes, pose challenges in selecting the optimal one for SDN‐based VANETs. This study evaluated seven cryptographic algorithms, including Blowfish, data encryption standard, triple data encryption standard, Rivest–Shamir–Adleman, advanced encryption standard (AES), advanced encryption standard with elliptic curve cryptography (AES‐ECC), and advanced encryption standard with elliptic curve Diffie‐Hellman (AES‐ECDH), in a simulated SDN‐based VANET. The findings show AES‐ECDH as the most effective overall, though the best choice depends on specific deployment scenarios and application needs. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
4. SPIMulator: A Spintronic Processing-in-memory Simulator for Racetracks.
- Author
-
Bera, Pavia, Cahoon, Stephen, Bhanja, Sanjukta, and Jones Ph.D., Alex
- Subjects
ADVANCED Encryption Standard ,FLOATING-point arithmetic ,MACHINE learning ,POINT processes ,MATRIX multiplications ,NANOWIRE devices - Abstract
In-memory processing is becoming a popular method to alleviate the memory bottleneck of the Von Neumann computing model. With the goal of improving both latency and energy cost associated with such in-memory processing, emerging non-volatile memory technologies, such as Spintronic magnetic memory, are of particular interest, as they can provide a near-SRAM read/write performance and eliminate nearly all static energy without experiencing any endurance limitations. Spintronic Racetrack Memory (RM) further addresses density concerns of spin-transfer torque memory (STT-MRAM). Moreover, it has recently been demonstrated that portions of RM nanowires can function as a polymorphic gate, which can be leveraged to implement multi-operand bulk bitwise operations. With more complex control, they can also be leveraged to build arithmetic integer and floating point processing in memory (PIM) primitives. This article proposes SPIMulator, a Spintronic PIM simulator that can simulate the storage and PIM architecture of executing PIM commands in Racetrack memory. SPIMulator functionally models the polymorphic gate properties recently proposed for Racetrack memory, which allows transverse access that determines the number of "1"s in a segment of each Racetrack nanowire. From this simulation, SPIMulator can report real-time performance statistics such as cycle count and energy. Thus, SPIMulator simulates the multi-operand bit-wise logic operations recently proposed and can be easily extended to implement new PIM operations as they are developed. Due to the functional nature of SPIMulator, it can serve as a programming environment that allows development of PIM-based codes for verification of new acceleration algorithms. We demonstrate the value of SPIMulator through the modeling and estimations of performance and energy consumption of a variety of example applications, including the Advanced Encryption Standard (AES) for encryption primarily based on logical and look-up operations; multiplication of matrices, a frequent requirement in scientific, signal processing, and machine learning algorithms; and bitmap indices, a common search table employed for database lookups. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
5. Elliptic Curve Cryptography and Password Based Key Derivation Function with Advanced Encryption Standard Method for Cloud Data Security.
- Author
-
Veerabadrappa, Kantharaju, Naikodi, Chandrashekhar Basavaraj, Venkataswamy, Srinivas Byatarayanapura, and Narayanaswamy, Harish Kumar
- Subjects
ADVANCED Encryption Standard ,ELLIPTIC curve cryptography ,DATA encryption ,DATA security ,ELLIPTIC curves - Abstract
Cloud computing enables efficient management and storage of large data volumes, providing scalable resources and effective solutions for handling extensive data. However, the cloud requires attention in the field of data security, reliability and privacy. To ensure that entire data is secured, cloud security handles all devices, apps and data that are integrated into the cloud. To overcome these problems, the encryption of cloud data is an effective way to secure the data. The Elliptic Curve Cryptography (ECC) and Password based Key Derivation Function (PKDF) with Advanced Encryption Standard (AES) method is proposed for effective cloud data security. Initially, the key generation by Edward Elliptic Curve and the key exchange is performed by using Diffie-Hellman Key Exchange (DHKE). Then, keys are generated for the client's password using the PKDF method and the encryption and decryption of data is performed by using the AES method which effectively secures the data in the cloud through encryption and decryption of data. The ECC and PKDF with the AES method require less encryption time of 0.006s and a decryption time of 0.005ms on 5 KB when compared with Hybrid Elliptic Curve Cryptography (HECC). Cloud computing enables efficient management and storage of large data volumes, providing scalable resources and effective solutions for handling extensive datasets. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
6. Fuzzy enhanced location aware secure multicast routing protocol for balancing energy and security in wireless sensor network.
- Author
-
Bhanu, D. and Santhosh, R.
- Subjects
- *
WIRELESS sensor network security , *ADVANCED Encryption Standard , *WIRELESS sensor networks , *DATA integrity , *NETWORK performance , *MULTICASTING (Computer networks) , *NETWORK routing protocols - Abstract
In existing schemes, there has been no analysis or steps built for balancing data integrity and energy consumption of clusters in the network, and providing security in WSN is difficult. In this research work, to overcome these troubles, we have used a Query-based Location-Aware Secure Multicast Routing for Wireless Sensor Networks (QLAMSR) is proposed to attain energy efficiency and security. There are three modules involved here. The first module is about the network model and the system overview to obtain more network lifetime. In the second module, an advanced encryption standard and RC6 algorithms is used here to provide authentication and data integrity. In the third module, efficient energy routes are established and demonstrated to illustrate network reliability. Node trust and reliable route energy efficiency are calculated to produce efficient data integrity through the idea of a fuzzy decision model. The proposed protocol is simulated with the Network Simulator tool (NS 2.34) to analyze the network performance metrics and finally its shown that proposed QLAMSR attains route energy efficiency by 39–92% and data integrity rate by 18–89(packets/sec). [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
7. Blockchain-based cyber-security trust model with multi-risk protection scheme for secure data transmission in cloud computing.
- Author
-
Akbar, Mohd, Waseem, Mohammed Mujtaba, Mehanoor, Syeda Husna, and Barmavatu, Praveen
- Subjects
- *
ADVANCED Encryption Standard , *CLOUD computing security measures , *DATA privacy , *DATA transmission systems , *TRUST , *CLOUD computing - Abstract
The rise of cloud computing has transformed the way data is stored and managed, yet it has also brought about major security issues, especially concerning the secure transfer of data within cloud systems. In response to these challenges, this research develops a comprehensive cyber-security trust model that provides multi-risk protection for secure data transmission in cloud computing, ensuring the highest level of privacy and data security. This innovative approach aims to ensure the secure transmission of data in cloud computing while harnessing the combined strengths of Quantum Key Distribution (QKD) and Advanced Encryption Algorithm. As cloud environments become integral to modern business operations, safeguarding data against a multitude of security risks, including traditional and emerging threats, is paramount. The Cyber-Security Trust Model leverages blockchain to establish a transparent and tamper-resistant ledger of all data transactions within the cloud. This blockchain layer enhances data integrity, auditability, and traceability while also providing a decentralized and trust-based framework for authentication and authorization. The Multi-Risk Protection Model incorporates both Quantum Key Distribution (QKD) and a Modified Advanced Encryption Standard (MAES) to offer multi-layered defence mechanisms. Through rigorous testing and analysis, this study demonstrates the feasibility and effectiveness of the proposed Cyber-Security Trust Model with a Merkle tree-based solution for data integrity verification. It makes a significant impact on the field of secure data transmission in cloud computing by providing strong protection against a constantly changing set of security threats. MATLAB is employed to conduct rigorous experiments, analyse results, and validate the model's performance in various cloud computing scenarios. The findings of the proposed study show the proposed method, combining Quantum Key Distribution (QKD) and Modified AES (MAES), stands out with exceptional performance, featuring encryption and decryption times of 2.25ms and 1.071ms, respectively. The proposed system outperforms all others, boasting an impressive accuracy rate of 99.84%. This research signifies a ground-breaking advancement in cloud computing security, addressing a spectrum of traditional and emerging threats through a multi-risk protection model incorporating Quantum Key Distribution (QKD) and MAES while demonstrating exceptional performance in rigorous experiments. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
8. SDESA: secure cloud computing with gradient deep belief network and congruential advanced encryption.
- Author
-
Rani, Sheeja, Pravija Raj, P. V., and Khedr, Ahmed M.
- Subjects
- *
ADVANCED Encryption Standard , *ENCRYPTION protocols , *CLOUD computing , *ALGORITHMS , *DATA transmission systems , *DATA integrity - Abstract
With the aim to enhance cloud security with higher data confidentiality rate and integrity, we propose a novel technique called Stochastic Deep Encryption Standard Algorithm (SDESA). After the successful registration of the cloud user with the Cloud Server, the authentication process is executed using a Stochastic Nesterov Gradient Piecewise Deep Belief Network model, which distinguishes between authorized and unauthorized users with the greatest accuracy and least time. Gestalt pattern matching method is used to find legitimate users. Stochastic Nesterov gradient approach is adapted to decrease the classification error, thus boosting the attack detection accuracy. Linear Congruential Ephemeral Advanced Encryption Standard Algorithm, which uses the Linear Congruential Ephemeral Secret Random Key for data encryption/ decryption to protect data by preventing unauthorized access, is finally introduced to guarantee the data confidentiality and integrity. The results indicate that SDESA outperforms conventional methods in terms of various performance metrics under different scenarios. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
9. Tailoring AES for resource-constrained IoT devices.
- Author
-
Saleh, Shaimaa S., Al-Awamry, Amr A., and Taha, Ahmed
- Subjects
ADVANCED Encryption Standard ,INTERNET of things ,ALGORITHMS ,CRYPTOGRAPHY ,COMPARATIVE studies - Abstract
The internet of things (IoT) is a network of interconnected hardware, software, and many infrastructures that require cryptography solutions to provide security. IoT security is a critical concern, and it can be settled by using cryptographic algorithms such as advanced encryption standard (AES) for encryption and authentication. A fundamental component within the AES algorithm is the substitution box (S-box), which generates confusion and nonlinearity between plaintext and ciphertext, strengthening the process of security. This paper introduces a comparative analysis to offer valuable knowledge of the factors related to different S-box modifications, which will ultimately affect the design of cryptographic systems that use the AES algorithm. Then, a tailored AES algorithm is proposed for resourceconstrained IoT devices by changing the standard S-box with another S-box. The new S-box reduces the rounds number and the time needed for the AES algorithm's encryption, decryption, and key expansion. The performance of the proposed AES is assessed through various experiments. Therefore, our tailored AES with the new S-box is more secure and efficient than AES with a standard S-box. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
10. Satellite image encryption using 2D standard map and advanced encryption standard with scrambling.
- Author
-
Benchikh, Omar, Bentoutou, Youcef, and Taleb, Nasreddine
- Subjects
ADVANCED Encryption Standard ,REMOTE-sensing images ,LEAKS (Disclosure of information) ,IMAGING systems ,IMAGE encryption ,CONFIDENTIAL communications - Abstract
In today's world, the need for higher levels of security in storing and transferring data has become a key concern. It is essential to safeguard data from any potential information leaks to prevent threats that may compromise data confidentiality. Therefore, to protect critical and confidential satellite imagery, this paper proposes a novel encryption method based on the combination of image bands scrambling with chaos and the advanced encryption standard (AES). The proposed approach aims to enhance the security of satellite imagery while maintaining efficiency and robustness against various attacks. It possesses several appealing technical characteristics, notably a high level of security, a large key space, and resilience to single event upsets (SEUs) and transmission errors. To evaluate the performance of the proposed encryption technique, extensive experiments have been conducted by considering factors such as security level, resistance to SEUs, and computational efficiency. Our results demonstrate that the proposed method achieves a high level of security and a large key space, ensuring the confidentiality and integrity of satellite imagery data. Furthermore, the method exhibits resilience against SEUs and transmission errors, and offers efficient processing, making it suitable for real-world applications. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
11. Developing a secure voice recognition service on Raspberry Pi.
- Author
-
Van-Hoan Le, Nhu-Quynh Luc, and Duc-Huy Quach
- Subjects
ARTIFICIAL neural networks ,ADVANCED Encryption Standard ,HIDDEN Markov models ,FAST Fourier transforms ,RSA algorithm - Abstract
In this study, we present a novel voice recognition service developed on the Raspberry Pi 4 model B platform, leveraging the fast Fourier transform (FFT) for efficient speech-to-digital signal conversion. By integrating the hidden Markov model (HMM) and artificial neural network (ANN), our system accurately reconstructs speech input. We further fortify this service with dual-layer encryption using the Rivest-Shamir-Adleman (RSA) and advanced encryption standard (AES) methods, achieving encryption and decryption times well suited for real-time applications. Our results demonstrate the system's robustness and efficiency: speech processing within 1.2 to 1.9 seconds, RSA 2048-bit encryption in 2 to 6 milliseconds, RSA decryption in 6 to 10 milliseconds, and AES-GCM 256-bit encryption and decryption in approximately 2.6 to 3 seconds. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
12. Face Mask Detection using CNN: A Fusion of Cryptography and Blockchain.
- Author
-
Hagui, Imen, Msolli, Amina, Helali, Abdelhamid, and Fredj, Hassen
- Subjects
CONVOLUTIONAL neural networks ,ADVANCED Encryption Standard ,COVID-19 pandemic ,PUBLIC spaces ,DATABASES - Abstract
The global COVID-19 pandemic has led to an urgent need for government intervention to prevent its spread. Scientific evidence has confirmed the effectiveness of mask-wearing in reducing virus spread. However, enforcing mask mandates in public spaces presents notable monitoring hurdles, particularly as facial recognition technology is impeded by face coverings. With many organizations relying on facial recognition for employee authentication, security and authentication become critical, especially for IoT systems. This article uses a Convolutional Neural Network (CNN) model to accurately identify mask- wearing individuals and introduces a secure user authentication mechanism between the node and the access point. This authentication mechanism consists of three phases. (i) Identification Phase at the Access Point Level: A novel hybrid biometric pattern, merging password and image features, is employed to strengthen user authentication security through a fusion approach. (ii) Secure Communication: Utilizing blockchain technology and AES cryptography ensures the secure transmission of these patterns between the node and the access point. (iii) Matching Phase at the Node Level: A newly proposed method verifies authenticity by comparing the combined image and password features with database records during the development phase. The experimental results demonstrate its outstanding performance, achieving 99% accuracy, 99% recall, 100% precision, and 98.9% F1 score. These results suggest that the proposed approach holds promise as an effective and secure solution for identifying individuals wearing masks while ensuring reliable authentication in various environments. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
13. PILEA, an Advanced Hybrid Lightweight Algorithm utilizing Logical Mathematical Functions and Chaotic Systems.
- Author
-
Mohammed, Zahraa A. and Hussein, Khalid Ali
- Subjects
ADVANCED Encryption Standard ,INFORMATION technology security ,LYAPUNOV exponents ,MATHEMATICAL functions ,DATA security - Abstract
In information security, data encryption plays a crucial role in preventing unauthorized access. Traditional methods often fall short when faced with sophisticated cyber threats. This research presents a hybrid encryption technique that integrates a recently devised 5D chaotic system, effectively bolstering data security by encoding information in an intricate, puzzle-like structure. This approach thwarts easy access to sensitive data, thus safeguarding them from potential interception and exploitation. The proposed encryption method combines the Linear Encryption Algorithm (LEA) and the Advanced Encryption Standard (AES) to create the Parallel Improved LEA (PILEA), blending key components of both algorithms to enhance data security. By integrating AES's S-box, Shift Rounds, Mix Columns, and Add Round Key operations, the PILEA significantly raises the complexity of the encrypted data, making them more resistant to unauthorized decryption attempts. A key innovation of this system is the use of a chaotic system for key generation, resulting in a strong, nonlinear, and dynamic key stream. Furthermore, by operating the entire system in a parallel mode, the proposed approach aims to decrease the number of rounds in the encryption process and the overall execution time for encryption and decryption. These enhancements further strengthen the encryption system's resilience against infiltration by malicious entities. Experimental results show that the PILEA method can withstand various types of cryptographic attacks, provides reduced computation times, and produces a highly random keystream, as confirmed by the NIST statistical test suite for randomness. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
14. Performance Analysis of Advanced Encryption Standards for Voice Cryptography with Multiple Patterns.
- Author
-
Hazzaa, Firas, Qashou, Akram, Al Barazanchi, Israa Ibraheem, Sekhar, Ravi, Shah, Pritesh, Bachute, Mrinal, and Abdulbaqi, Azmi Shawkat
- Subjects
ADVANCED Encryption Standard ,TELECOMMUNICATION systems ,ENERGY consumption ,VOICE analysis ,SECURITY systems - Abstract
The aim of this research is analyzing its performance to help network designers to decide the suitable security solution for their network. Moreover, performance evaluation performance indicators that can be used to evaluate AES include; the encryption and decryption time, the CPU usage and how well AES performs on different platforms. Software performance indicators also take into account the analysis of throughput, latency, and energy consumption of the systems with special focus on software and hardware sections. Issues that have been noted when it comes to assessment of AES actually include the issue of security and performance, a challenge in managing-keys and finally the issue of platform heterogeneity. Analyzing the given result, it can be stated that there does not exist significant distinctions in the parameters related to the encryption process, including execution time and energy consumption, taking into account different patterns of voice. Thus, the performance analysis of AES for voice encryption and decryption is important to properly manage the scarce resources, to improve the security measures, to make the needed adjustments for further system scalability, to take into consideration the costs and make proper decisions to follow legal requirements encountered in communication systems. This work will be exploited in our upcoming research to enhance AES performance by developing new encryption algorithm. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
15. Data privacy based on two-stage adaptive Morse algorithm.
- Author
-
Hadi, Barq Ahmed, Abdulbaqi, Huda Abdulaali, Hato, Eman, and Abdulzahra, Nagham Amjed
- Subjects
- *
SOCIAL media , *DATA privacy , *ADVANCED Encryption Standard , *DIGITAL technology , *LEAKS (Disclosure of information) - Abstract
In an era dominated by digital communications and the increase in social media platforms, the exchange of sensitive information has become vulnerable to security violations and attacks of various kinds, which has led to the spread of leaked documents and the circulation of important decisions. All this led to the urgent need to find a robust way to maintain the privacy, confidentiality and integrity of transmitted data. In this paper a new method was designed in order to offer a multi-layered of data confidentiality sent via digital channels and avoid unauthorized access. The proposed method consists of two stage encoding text data and encrypting audio signals. In the first stage, the text data are mixed with random key bits and converted into Morce audio signals. The audio signals are encrypted using Advanced Encryption Standards (AES) in the second stage. The decryption process is performed in reverse to the previous steps. The results showed that the average value of the SNR difference between the original file and the encrypted file is 25.89, while the average value of the SNR difference between the original file and the decrypted file is 0.47. Which means lower Intelligibility of the encrypted file and higher quality of the decrypted file. Thus indicate the effectiveness of the proposed method that preserving time consumption into 0.46 seconds. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
16. A non-redundant cost-effective platform and data security in cloud computing using improved lightweight standalone framework over data encryption standard algorithm.
- Author
-
Priya, Konangi Tejaswini and Parthiban, V.
- Subjects
- *
CLOUD computing security measures , *ADVANCED Encryption Standard , *ENCRYPTION protocols , *DATA encryption , *DATA security - Abstract
One of the best and most well-known ways to store data these days is via cloud computing. A practical and autonomous platform for reducing data redundancy and ensuring data security is the primary objective of this study. This investigation is involving two factions. There is one team that adheres to the data encryption standard method and another that adopts the advanced encryption standard methodology. An examination of the performance of each group with respect to a range of parameters, including sample size and alpha value (from 0.8 to 0.05). This article is to improve the encryption and provide encryption to the data with custom extension, and improve the accuracy of the algorithm. The proposed model has improved accuracy and faster time taken than the current model and the mean detection accuracy is 1 SD. The new model's results are contrasted with those of the existing model, and it is demonstrated that it is more efficient (1.2 times faster) than the latter. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
17. THE RACE FOR ADVANCED ENCRYPTION.
- Author
-
Drake, Nate
- Subjects
COMPUTER security ,ADVANCED Encryption Standard ,DATA encryption ,ENCRYPTION protocols ,COMPUTER science ,BLOCK ciphers - Abstract
This article provides a comprehensive overview of the history of encryption, with a focus on the development of the Data Encryption Standard (DES) and its replacement by the Advanced Encryption Standard (AES). It discusses the efforts of individuals and organizations, such as IBM and the National Bureau of Standards (NBS), in creating encryption algorithms to protect communications and data. The article also mentions the controversy surrounding DES's vulnerability and the selection of Rijndael as the new AES. Additionally, it briefly touches on the encryption of transactions in early ATMs and the role of the NBS in regulating measures. This article is a valuable resource for library patrons conducting research on encryption and the history of ATMs. [Extracted from the article]
- Published
- 2024
18. Comprehensive Analysis of Internet Security Protocols and Standards for Enhanced Network Safety.
- Author
-
Pandey, Sunil Kr, Shukla, Prashant Kumar, Pareek, Piyush Kumar, Mahapatra, Cosmena, Aggarwal, Puneet Kumar, and Mamodiya, Udit
- Abstract
This research examines all internet security protocols. To develop and test a novel network protection method. The research's comprehensive methodology includes a detailed review of existing security measures, a critical investigation of the recommended method's components, and a vital analysis of its effectiveness. AES is critical to the recommended code efficiency technique. The ablation investigation highlights AES's importance for fast encryption. Multi-factor authentication (MFA) protects and boosts authentication scores, making login simpler. The article defines "fast intrusion reaction time" and provides examples of how quickly the proposed technique may handle security incidents. The ablation research highlights the impact on this swift response, underscoring the importance of proactive intrusion detection and response. The study's findings will help firms secure their websites. The recommended solution is superior to others and protects against emerging internet dangers. The report recommends quick response systems, multi-layered identities, and security upgrades. This research teaches us online safety principles. It also provides a standard for network protection firms. Many studies have proved that the recommended strategy works, making it a significant aspect of current defensive efforts to address global concerns. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
19. An Improved Multi-Chaotic Public Key Algorithm Based on Chebyshev Polynomials.
- Author
-
Zhang, Chunfu, Bai, Jing, Liang, Yanchun, Tavares, Adriano, Wang, Lidong, Gomes, Tiago, and Pinto, Sandro
- Subjects
- *
ADVANCED Encryption Standard , *CHEBYSHEV polynomials , *SPECIAL functions , *ENCRYPTION protocols , *COMPUTER software testing , *CRYPTOGRAPHY , *PUBLIC key cryptography , *RSA algorithm - Abstract
Due to the similar characteristics of chaotic systems and cryptography, public key encryption algorithms based on chaotic systems are worth in-depth research and have high value for the future. Chebyshev polynomials have good properties and are often used in the design of public key algorithms. This paper improves the Bose Multi-Chaotic Public Key Cryptographic Algorithm (BMPKC) by applying Chebyshev polynomials. The proposed algorithm (CMPKC- k i ) introduces the selective coefficient k i based on the properties of Chebyshev polynomials, allowing the special functions that need to be negotiated in the original system to be freely and randomly chosen as Chebyshev polynomials, and can also be expanded to m levels. The improved cryptographic algorithm also utilizes chaotic hash functions and logistic mapping to generate pseudo-random sequences and overcomes shortcomings of the Bose algorithm by iteratively iterating the selected Chebyshev polynomials based on the number of 0s or 1s in the pseudo-random sequence, thus providing better security. Analysis and software testing results indicate that this algorithm has strong robustness against brute force attacks, achieving a higher attack time for breaking the private key compared to the CEPKC, BMPKC, and CMPKC algorithms. Compared to the CMPKC algorithm, our proposal algorithm achieves better performance in the encryption and decryption phases. Furthermore, we combine this Multi-Chaotic System Key Exchange Protocol with the Advanced Encryption Standard (AES) algorithm, while providing a demonstration, offering more possibilities for practical applications of this system. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
20. Enhanced Message Authentication Encryption Scheme Based on Physical- Layer Key Generation in Resource-Limited Internet of Things.
- Author
-
Zeng Xing, Bo Zhao, Bo Xu, Guangliang Ren, and Zhiqiang Liu
- Subjects
ADVANCED Encryption Standard ,MESSAGE authentication codes ,INTERNET of things ,ALGORITHMS - Abstract
The Internet of Things (IoT) is facing growing security challenges due to its vulnerability. It is imperative to address the security issues using lightweight and efficient encryption schemes in resource-limited IoT. In this paper, we propose an enhanced message authentication encryption (MAE) scheme based on physical-layer key generation (PKG), which uses the random nature of wireless channels to generate and negotiate keys, and simultaneously encrypts the messages and authenticates the source. The proposed enhanced MAE scheme can greatly improve the security performance via dynamic keyed primitives construction while consuming very few resources. The enhanced MAE scheme is an efficient and lightweight secure communication solution, which is very suitable for resource-limited IoT. Theoretical analysis and simulations are carried out to confirm the security of the enhanced MAE scheme and evaluate its performance. A one-bit flipping in the session key or plain texts will result in a 50%-bit change in the ciphertext or message authentication code. The numerical results demonstrate the good performance of the proposed scheme in terms of diffusion and confusion. With respect to the typical advanced encryption standard (AES)- based scheme, the performance of the proposed scheme improves by 80.5% in terms of algorithm execution efficiency. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
21. A Parallel Image Encryption Method Based on Hybrid Chaotic Technique.
- Author
-
Abdulkadhim, Ahmed Abd Ali and Lakizadeh, Amir
- Subjects
DATA privacy ,ADVANCED Encryption Standard ,DIGITAL technology ,PARALLEL algorithms ,DATA integrity ,IMAGE encryption - Abstract
Encrypting images is crucial for several reasons, as protection against identity theft, privacy and data integrity, particularly in today's digital age where visual data is extensively shared and stored. Where Advanced Encryption Standard, Rivest-Shamir-Adleman algorithms and others, suffer from some drawbacks, as proper management of encryption keys and computationally expensive. Using chaotic systems for image encryption with parallel algorithms, offers several unique advantages. this article presents a novel design for a chaos-based parallel encryption algorithm. The proposed encryption method consists of Generate keys stage, The permutation stage and Diffusion stage. Where the dividing the image into several threads, creating keys from hyper chaotic, and employing parallel processing to handle the threads. Each portion of the image is encrypted using a different thread, Subsequently, the operation is finished by combining the encrypted portions. Experimental results are shown using test images (512*512 and 256*256) from the USC-SIPI and CVG-UGR databases. were quicker outcomes and more secure encryption. In addition, the information entropy screening rate reached 7.999319, which is close to the optimal ratio of 8. The average execution time of encryption and decryption reached (0.01154 ms, 0.02416 ms) and NPCR and UACI reached (99.643, 33.4798). The algorithm has achieved a high level of security. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
22. Time Parameter Based Low-Energy Data Encryption Method for Mobile Applications.
- Author
-
Chen, Li-Woei, Tsai, Kun-Lin, Leu, Fang-Yie, Jiang, Wen-Cheng, and Tseng, Shih-Ting
- Subjects
REAL-time computing ,ADVANCED Encryption Standard ,DATA encryption ,MOBILE apps ,ENERGY consumption - Abstract
Various mobile devices and applications are now used in daily life. These devices require high-speed data processing, low energy consumption, low communication latency, and secure data transmission, especially in 5G and 6G mobile networks. High-security cryptography guarantees that essential data can be transmitted securely; however, it increases energy consumption and reduces data processing speed. Therefore, this study proposes a low-energy data encryption (LEDE) algorithm based on the Advanced Encryption Standard (AES) for improving data transmission security and reducing the energy consumption of encryption in Internet-of-Things (IoT) devices. In the proposed LEDE algorithm, the system time parameter is employed to create a dynamic S-Box to replace the static S-Box of AES. Tests indicated that six-round LEDE encryption achieves the same security level as 10-round conventional AES encryption. This reduction in encryption time results in the LEDE algorithm having a 67.4% lower energy consumption and 43.9% shorter encryption time than conventional AES; thus, the proposed LEDE algorithm can improve the performance and the energy consumption of IoT edge devices. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
23. Digital-Signature Oriented Steganography Approach against Man-in-the-Middle Attack.
- Author
-
Mwakajwanga, Gwamaka and Mwambe, Othmar
- Subjects
ADVANCED Encryption Standard ,DATA encryption ,DIGITAL signatures ,ALGORITHMS ,INVISIBILITY - Abstract
Nowadays, man-in-the-middle (MITM) attacks have become a large problem due to the advancement of computational power and interactive mobile technologies. Message security is a crucial concern that ought to be managed in order to help protect vital data from unauthorized people, such as MITM. Steganography is the technique of hiding secret data within an ordinary, non-secret file or message in order to avoid detection when communicating through an unsecured network. Steganography applications play a vital role in various fields that involve classified data transfer, such as healthcare, multimedia, and the military. Hence, the application of steganography in those fields attracts MITM attacks. Thus, in an attempt to address the challenge. This study proposes a hybrid approach that integrates an image steganography technique, the Advanced Encryption Standard (AES) for message encryption, and EdDSA (Edward-Curve Digital Signature Algorithm) for signature verification to enhance steganography against MITM attacks. The proposed hybrid approach was tested and measured using image metrics (MSE, PSNR, and SSIM) and histogram visualization and verified through experimentation. The results have proven that the proposed hybrid approach is an enhanced security approach with low execution time, more payload size for hiding messages, and a high invisibility embedded message to MITM compared with other existing approaches. This study has potential limitations. It does not explore tamper resistance or algorithm robustness, and it was not tested on a public image dataset. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
24. Application of optimizing advanced encryption standard encryption algorithm in secure communication of vehicle controller area network bus.
- Author
-
Chenzhe Mu
- Subjects
ADVANCED Encryption Standard ,ENCRYPTION protocols ,OPTIMIZATION algorithms ,LOCAL area networks ,VEHICULAR ad hoc networks ,ALGORITHMS - Abstract
Introduction: As the main means of information exchange within vehicles, the safety of the controller area network bus directly affects the safe operation of the vehicle and the safety of passengers' lives and property. Methods: To enhance its secure communication function, this study utilizes advanced encryption standard algorithms and improves the S-box of the algorithm to solve problems such as extended processing time. A secure communication system for the local area network bus of the vehicle controller is designed based on optimized advanced encryption standard algorithms. Results and Discussion: The results showed that when the file size was 200MB, the encryption and decryption time spent by the research method was 469.8 s and 528.5 s, respectively, which are significantly lower than traditional methods. In the simulation results, under both non-encrypted and encrypted transmission, the information remained intact throughout the entire transmission process. This indicated that the optimization algorithm effectively reduced encryption processing time and system resource consumption while ensuring data confidentiality and integrity. The new system meets the security requirements of the local area network bus of vehicle-mounted controllers. Conclusion: This study not only enhances the security of in-vehicle networks but also promotes the application and development of related encryption technologies in the field of vehicle networking. It provides strong technical support for the further development of vehicle networking and the safe operation of intelligent vehicles. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
25. Compact Walsh–Hadamard Transform-Driven S-Box Design for ASIC Implementations.
- Author
-
Tariq, Omer, Dastagir, Muhammad Bilal Akram, and Han, Dongsoo
- Subjects
APPLICATION-specific integrated circuits ,ADVANCED Encryption Standard ,DATA encryption ,INTERNET of things ,CRYPTOGRAPHY - Abstract
With the exponential growth of the Internet of Things (IoT), ensuring robust end-to-end encryption is paramount. Current cryptographic accelerators often struggle with balancing security, area efficiency, and power consumption, which are critical for compact IoT devices and system-on-chips (SoCs). This work presents a novel approach to designing substitution boxes (S-boxes) for Advanced Encryption Standard (AES) encryption, leveraging dual quad-bit structures to enhance cryptographic security and hardware efficiency. By utilizing Algebraic Normal Forms (ANFs) and Walsh–Hadamard Transforms, the proposed Register Transfer Level (RTL) circuitry ensures optimal non-linearity, low differential uniformity, and bijectiveness, making it a robust and efficient solution for ASIC implementations. Implemented on 65 nm CMOS technology, our design undergoes rigorous statistical analysis to validate its security strength, followed by hardware implementation and functional verification on a ZedBoard. Leveraging Cadence EDA tools, the ASIC implementation achieves a central circuit area of approximately 199 μm
2 . The design incurs a hardware cost of roughly 80 gate equivalents and exhibits a maximum path delay of 0.38 ns. Power dissipation is measured at approximately 28.622 μW with a supply voltage of 0.72 V. According to the ASIC implementation on the TSMC 65 nm process, the proposed design achieves the best area efficiency, approximately 66.46% better than state-of-the-art designs. [ABSTRACT FROM AUTHOR]- Published
- 2024
- Full Text
- View/download PDF
26. Leveraging Grover’s Algorithm for Quantum Searchable Encryption in Cloud Infrastructure and its application in AES Resource Estimation.
- Author
-
Joshi, Mohit, Mishra, Manoj Kumar, and Karthikeyan, S.
- Abstract
Designing efficient techniques to search over encrypted data space has always been an intriguing security challenge, although many solutions based on classical searching methods have been proposed. Grover’s algorithm, a quantum counterpart of searching algorithms, has proven to provide quadratic speedup over any classical search technique on an unsorted database. However, this algorithm is unable to search over encrypted data space. This study proposed an extension of Grover’s algorithm to enable search over encrypted dataspace, allowing clients with limited-capability quantum resources to delegate complex search operations to an untrusted server. The blindness of data in this protocol is achieved by encrypting qubits using Pauli’s rotation gates that maximally mix the outgoing states. The empirical estimation of the overhead of the computation due to the introduction of this technique has been analyzed. This estimate has been used for comparative analysis, showing the efficiency of the proposed protocol. A practical application of the proposed searchable encryption technique has been utilized to estimate the increase in resources needed to carry out a brute-force attack on AES encryption using secure Grover’s algorithm. Furthermore, an extensive experimental analysis of the effect of noise has been studied using four different noise models: amplitude damping, phase damping, depolarizing noise, and bit-flip noise. The investigation provided useful insight into the behavior of the proposed algorithm under noisy conditions and also estimated the tolerance thresholds of the proposed algorithm under different noise models. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
27. Secure Messaging Application Development: Based on Post-Quantum Algorithms CSIDH, Falcon, and AES Symmetric Key Cryptosystem.
- Author
-
Luc, Nhu-Quynh, Nguyen, Tat-Thang, Vu, Chi-Hung, Quach, Duc-Huy, and Dao, Thanh-Toan
- Subjects
- *
ADVANCED Encryption Standard , *COMPUTER systems , *QUANTUM computing , *SOURCE code , *DIGITAL technology , *QUANTUM cryptography - Abstract
In this paper, the authors present a technique for developing a secure messaging service called "CryptoMess" which utilizes the Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) algorithm for secure key exchange and the Advanced Encryption Standard (AES) to protect message content in communication. In addition, the authors have incorporated the Falcon post-quantum digital signature technology to ensure the integrity and authenticity of communications between the sender and the recipient. The novel post-quantum cryptographic algorithms utilized by the authors are still under consideration in the competition to select cryptosystems for use in quantum computing systems organized by the NIST Standards Institute. As a result, the messaging program "CryptoMess" is able to exchange messages between users, providing safety, security, integrity, and authenticity. The authors have included modern post-quantum cryptography techniques, such as the Falcon digital signature system, to guarantee that the product operates safely. The program has a transmitting rate of approximately 209–261 ms and a receiving rate of approximately 168–206 ms. The message signing time is about 260 ms, and the message verification speed is approximately 185 ms. Key generation time is about 741 ms, key encapsulation time is about 1.454 ms, and key decapsulation time is about 1.921 ms. The source code of the "CryptoMess" communications program has been analyzed and tested by the authors using the Fortify Static Code Analyzer tool to ensure that the product has been created safely and securely. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
28. Low-power secure caching strategy for Internet of vehicles.
- Author
-
Song, Tao, Li, Xiuhua, Yu, Yingheng, Cui, Yaping, Chen, Kai, Cheng, Luxi, Hao, Jinlong, and Cai, Chunmao
- Subjects
- *
ADVANCED Encryption Standard , *WIRELESS power transmission , *RESOURCE allocation , *POWER resources , *QUALITY of service , *BANDWIDTH allocation - Abstract
With the explosion of data in the Internet of vehicles, large power consumption, low quality of service, and content delivery security issues have been brought. To solve these problems, a secure caching strategy based on content and resource allocation is proposed. Firstly, the caching optimization problem is formulated as a power consumption minimization problem with vehicle rate and resource constraints. Then, considering the characteristics of the content placement and content delivery, the power consumption optimization problem is decomposed into two sub-problems. The first sub-problem researches the impacts of vehicle preferences and content sizes on cache decisions, and a content popularity and size-aware caching strategy is proposed. The second sub-problem researches the effects of wireless resources on transmission power consumption, and an efficient content delivery strategy by iterative bandwidth and power allocation is proposed. After obtaining the optimal caching strategy, this paper combines the use of improved elliptic curve cryptography and advanced encryption standard algorithms to perform content secure placement. Simulation results demonstrate that the proposed strategy can significantly improve the power consumption and caching hit rate compared with benchmark schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
29. Enhancing AES Security through Advanced S-Box Design: Strategies and Solutions.
- Author
-
Hamed Alsweedy, Sura Nabil and Aldabbagh, Sufyan Salim
- Subjects
ADVANCED Encryption Standard ,NONLINEAR theories ,CRYPTOGRAPHY ,COMPUTER software ,COMPUTER input-output equipment - Abstract
AES is yet one of the prominent cryptographic algorithms of the 21st century with the reputation of excellent performance and reliability. AES revolves around the S-Box, a nonlinear substitutive table that is essential to attain the level of cryptosecurity. In this paper, there are several methods discussed as how to increase AES S-Box functionality with regard to new cryptographic threats and their effectiveness. We detail the consequences of raising S-Box length and size, dynamical S-Box producing, higher nonlinearity, and efficient methods of S-Box calculation by means of hardware and software. Furthermore, it explains the issues with these improvements and how they impact security measures & relevant computations. Here it is possible to state that applying all these modern approaches, it is possible to strengthen the AES S-Box essentially and ensure compliance with present day demands to cryptographic solutions. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
30. Advancing cryptographic security: a novel hybrid AES-RSA model with byte-level tokenization.
- Author
-
Durge, Renuka Shone and Deshmukh, Vaishali M.
- Subjects
ADVANCED Encryption Standard ,DATA security ,RSA algorithm ,SECURITY systems ,TELECOMMUNICATION systems ,DIGITAL communications ,EMAIL security - Abstract
As cyberattacks are getting more complex and sophisticated, stringent, multi-layered security measures are required. Existing approaches often rely on tokenization or encryption algorithms, both of which have drawbacks. Previous attempts to ensure data security have primarily focused on tokenization techniques or complex encryption algorithms. While these methods work well on their own, they have proven vulnerable to sophisticated cyberattacks. This research presents new ways to improve data security in digital storage and communication systems. We solve data security issues by proposing a multi-level encryption strategy that combines double encryption technology along with tokenization. The first step in the procedure is a byte-level byte-pair encoding (BPE) tokenizer, which tokenizes the input data and adds a layer of protection to make it unreadable. After tokenization, data is encrypted using Rivest-Shamir-Adleman (RSA) to create a strong initial level of security. To further enhance security, data encrypted with RSA has an additional layer of encryption applied using the advanced encryption standard (AES) method. This article describes how this approach is implemented in practice and shows how it is effective in protecting data at a higher level than single-layer encryption or tokenization systems. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
31. Semantic IoT Transformation: Elevating Wireless Networking Performance through Innovative Communication Paradigms.
- Author
-
Alzahrani, Ibrahim R.
- Subjects
ADVANCED Encryption Standard ,TELECOMMUNICATION systems ,DATABASES ,HEURISTIC algorithms ,NETWORK performance - Abstract
This paper addresses the privacy concerns inherent in semantic communication within the Internet of Things (IoT) and proposes a Secure Semantic Communication Framework (SSCF) to ascertain confidentiality and communication accuracy without compromising semantic integrity. The proposed framework uses the Advanced Encryption Standard (AES) for encryption to address privacy breaches in semantic communication. Additionally, it introduces a novel approach employing Deep Q-Networks (DQN) for adversarial training to maintain semantic communication accuracy in both unencrypted and encrypted modes. SSCF combines universality and confidentiality, ensuring secure and efficient semantic communication. Experimental evaluations showed that SSCF, with its adversarial encryption learning scheme, effectively ensures communication accuracy and privacy. Regardless of encryption status, SSCF significantly hinders attackers from restoring original semantic data from intercepted messages. The integration of heuristic algorithms enhances performance and security. The proposed framework is based on a shared database for training network modules. The originality of the proposed approach lies in the introduction of a DQN-based adversarial training technique to balance confidentiality and semantic communication accuracy, address key privacy concerns, and enhance the security and reliability of IoT communication systems. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
32. Design of a Low-Power Cryptographic Accelerator Under Advanced Encryption Standard.
- Author
-
Wang, Peipei, Guan, Wu, and Liang, Liping
- Subjects
- *
ADVANCED Encryption Standard , *CRYPTOGRAPHY , *INFORMATION technology security , *ENCRYPTION protocols , *COMPUTATIONAL complexity , *RANDOM access memory - Abstract
Advanced Encryption Standard (AES) has been a prevalent cryptographic structure in the world. Existing AES-related cryptographic accelerators generally face the problem of high power consumption. To deal with this challenge, this paper presents a cryptographic structure that employs iterative reuse to decrease resource utilization. Through the efficient use of delay-line RAM, the implementation of long-length key storage results in a reduction in the utilization of registers. The computational complexity of AES cryptographic algorithm is reduced by using homomorphic mapping to the inversion operation in S-box from the Galois Fields GF(28) to GF[(24)2]. Such proposed AES cryptographic accelerator is characterized by its low resource utilization and low power consumption. In addition, we have also conducted some simulation analysis to evaluate its performance. The synthesis result indicates that the AES cryptographic accelerator exhibits a 0.74% reduction in utilization of LUT and a 35% decrease in power consumption, as compared to the original version. The proposed AES cryptographic accelerator results in an area of 0.101mm2, a throughput of 12.28Gbps, and a power consumption of 2.56mW in TSMC 90nm. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
33. A Highly Efficient, Modular and Portable FPGA Implementation of AES Cryptography.
- Author
-
Kuamr, Manisk, Sharma, Shikha, and Avasthi, Ashish
- Subjects
FIELD programmable gate arrays ,ADVANCED Encryption Standard ,CRYPTOGRAPHY - Abstract
This article describes the core implementation of an Advanced Encryption Standard - AES in Field Programmable Gate Array - FPGA. The core was implemented in both Xilinx Spartan-3 and Xilinx Virtex-5 FPGAs. The algorithm was implemented for 128 bits word and key. The implementation was very efficient, achieving 318MHz on a Xilinx Spartan-3, representing at 50% faster than other reported works. The implementation can achieve 800MHz on a Xilinx Virtex-5. The main goal of this work was the implementation of a fast and modular AES algorithm, as it can be easily reconfigured to 128, 196 or 256 bits key, and can find a wide range of applications. Nevertheless, all the reported works used as comparison basis to our work were also implemented using 128 bits key. [ABSTRACT FROM AUTHOR]
- Published
- 2024
34. Efficient Hybrid Encryption Algorithm for Securing Data in Cloud Environment.
- Author
-
Bhat, Aaqib Nisar and Kumar, Rajiv
- Subjects
ADVANCED Encryption Standard ,RSA algorithm ,DATA security ,CLOUD computing ,DATA management ,CRYPTOGRAPHY - Abstract
Protecting sensitive data is crucial in the age of widespread data digitalization and cloud-based services. This paper proposes a unique hybrid encryption algorithm deployed and tested over the cloud platform. The algorithm is reinforced with the robust cryptographic combination of Advanced Encryption Standard (AES) and Rivest-Shamir-Adleman (RSA). By utilizing the inherent benefits of symmetric and asymmetric encryption, the algorithm aims to improve the efficiency and security of data at rest and data being transmitted in a cloud-based environment. When tested on varied-length files and large data, the proposed algorithm encrypts the data securely and quickly. Various attacks including brute force, cryptanalysis were performed in the deployed environment to test the efficiency and effectiveness of the algorithm. It is observed that the algorithm outperformed Diffie-Hellman algorithm in terms of speed of encryption and data security with a factor of 6%. The algorithm's robustness against different security risks and its flexibility in changing cloud situations through an extensive examination is proven. The results not only highlight the hybrid approach's efficacy but also support its possible use in practical applications, therefore launching a new wave of robust cloud-based data management systems. [ABSTRACT FROM AUTHOR]
- Published
- 2024
35. Supply chain management with secured data transmission via improved DNA cryptosystem.
- Author
-
Lahane, Priti S. and Lahane, Shivaji R.
- Subjects
- *
SUPPLY chain management , *ADVANCED Encryption Standard , *OPTIMIZATION algorithms , *DATA privacy , *DATA encryption - Abstract
Supply chain management (SCM) is most significant place of concentration in various corporate circumstances. SCM has both designed and monitored numerous tasks with the following phases such as allocation, creation, product sourcing, and warehousing. Based on this perspective, the privacy of data flow is more important among producers, suppliers, and customers to ensure the responsibility of the market. This work aims to develop a novel Improved Digital Navigator Assessment (DNA)-based Self Improved Pelican Optimization Algorithm (IDNA-based SIPOA model) for secured data transmission in SCM via blockchain. An improved DNA cryptosystem is done for the process of preservation for data. The original message is encrypted by Improved Advanced Encryption Standard (IAES). The optimal key generation is done by the proposed SIPOA algorithm. The efficiency of the adopted model has been analyzed with conventional methods with regard to security for secured data exchange in SCM. The proposed IDNA-based SIPOA obtained the lowest value for the 40% cypher text is 0.71, while the BWO is 0.79, DOA is 0.77, TWOA is 0.84, BOA is 0.83, POA is 0.86, SDSM is 0.88, DNASF is 0.82 and FSA-SLnO is 0.78, respectively. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
36. Multi-Keyword Ranked Search in Cloud Environment.
- Author
-
Sharma, Vikas, Sharma, Kapil, Kumar, Akshi, and Pawan
- Subjects
- *
ADVANCED Encryption Standard , *DATA privacy , *CLOUD storage , *INFORMATION networks , *DISTRIBUTED databases - Abstract
Nowadays, with the simplification of cloud storage complexity and expanding its capacity, the cloud has become more widely accessible. Data owners increasingly shift away from traditional systems to leverage cloud resources, enhancing capacity and geographic diversity. Despite these advancements, the need to safeguard confidential data prompts a transformation to encryption before outsourcing, establishing additional standards for data privacy. This shift renders conventional data utilization through standard keyword searching obsolete. Therefore, there is a crucial need for an encrypted cloud information search service. To address the challenge of privacy-preserving multi-keyword searches, this paper proposes an efficient solution that enhances the existing framework. The proposed system uses an advanced encryption standard (AES) to improve data security and management in a cloud environment. Each private server maintains a registered information file and deletes merged data from the free cloud after observation. Customers can manage order records in the cloud data warehouse by transparently logging observations. Access to server information requires client inspection requests and verification. Private servers validate capacity and issue tokens to the Key Distribution Center (KDC) for key distribution. Finally, the term frequency-inverse dense frequency (TF-IDF) equation is used for data positioning. This approach ensures secure, authenticated, and efficient data handling. This solution focuses on two key objectives: firstly, incorporating synonym-based search to facilitate multi-keyword synonym queries, and secondly, implementing a ranked search to yield more detailed search results. While existing search methods support only fuzzy keywords or precise queries over encrypted cloud data. The authors assess its performance by employing real-life datasets, and comprehensive experiments affirm the validity and practicality of the proposed scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
37. DTR-SHIELD: Mutual Synchronization for Protecting against DoS Attacks on the SHIELD Protocol with AES-CTR Mode.
- Author
-
Lee, Sang-su, Moon, Jong-sik, Choi, Yong-je, Kim, Daewon, and Lee, Seungkwang
- Subjects
- *
DENIAL of service attacks , *ADVANCED Encryption Standard , *PUBLIC key cryptography , *INTEGRATED circuits , *SYNCHRONIZATION , *SEMICONDUCTOR industry - Abstract
To enhance security in the semiconductor industry's globalized production, the Defense Advanced Research Projects Agency (DARPA) proposed an authentication protocol under the Supply Chain Hardware Integrity for Electronics Defense (SHIELD) program. This protocol integrates a secure hardware root-of-trust, known as a dielet, into integrated circuits (ICs). The SHIELD protocol, combined with the Advanced Encryption Standard (AES) in counter mode, named CTR-SHIELD, targets try-and-check attacks. However, CTR-SHIELD is vulnerable to desynchronization attacks on its counter blocks. To counteract this, we introduce the DTR-SHIELD protocol, where DTR stands for double counters. DTR-SHIELD addresses the desynchronization issue by altering the counter incrementation process, which previously solely relied on truncated serial IDs. Our protocol adds a new AES encryption step and requires the dielet to transmit an additional 100 bits, ensuring more robust security through active server involvement and message verification. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
38. Symmetry Analysis in Construction Two Dynamic Lightweight S-Boxes Based on the 2D Tinkerbell Map and the 2D Duffing Map.
- Author
-
Khudhair, Ala'a Talib, Maolood, Abeer Tariq, and Gbashi, Ekhlas Khalaf
- Subjects
- *
ADVANCED Encryption Standard , *CRYPTOGRAPHY , *UNIFORMITY , *ALGORITHMS , *SYMMETRY - Abstract
The lack of an S-Box in some lightweight cryptography algorithms, like Speck and Tiny Encryption Algorithm, or the presence of a fixed S-Box in others, like Advanced Encryption Standard, makes them more vulnerable to attacks. This proposal presents a novel approach to creating two dynamic 8-bit S-Boxes (16 × 16). The generation process for each S-Box consists of two phases. Initially, the number initialization phase involves generating sequence numbers 1, sequence numbers 2, and shift values for S-Box1 using the 2D Tinkerbell map. Additionally, sequence numbers 3, sequence numbers 4, and shift values for S-Box2 are generated using the 2D Duffing map. Subsequently, the S-Box construction phase involves the construction of S-Box1 and S-Box2. The effectiveness of the newly proposed S-Boxes was evaluated based on various criteria, including the bijective property, balance, fixed points, and strict avalanche criteria. It was observed that S-Box1 achieved a remarkable linear and differential branch number of 4, surpassing any previous studies. Furthermore, it exhibited a non-linearity of 105.50, a differential uniformity of 12, and an algebraic degree of 7. Similarly, S-Box2 also achieved a linear and differential branch number of 4, a non-linearity of 105.25, a differential uniformity of 14, and an algebraic degree of 7. Moreover, the reduction in the number of linear and nonlinear operations for both S-Boxes makes them suitable for lightweight algorithms. The architecture of the proposed S-Boxes demonstrates robustness, with a total of 3.35 × 10504 possible S-Boxes, providing protection against algebraic attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
39. A method to mitigate cyber exploits on automatic dependent surveillance-broadcast (ADS-B) data transmissions.
- Author
-
Pennapareddy, Swathi, Srinivasan, Ramprasad, and K., Natarajan
- Subjects
- *
COMMERCIAL aeronautics , *AUTOMATIC dependent surveillance-broadcast , *ADVANCED Encryption Standard , *SOFTWARE maintenance , *FLIGHT planning (Aeronautics) - Abstract
Purpose: Automatic dependent surveillance-broadcast (ADS-B) is the foundational technology of the next generation air transportation system defined by Federal Aviation Authority and is one of the most precise ways for tracking aircraft position. ADS-B is intended to provide greater situational awareness to the pilots by displaying the traffic information like aircraft ID, altitude, speed and other critical parameters on the Cockpit Display of Traffic Information displays in the cockpit. Unfortunately, due to the initial proposed nature of ADS-B protocol, it is neither encrypted nor has any other innate security mechanisms, which makes it an easy target for malicious attacks. The system is vulnerable to various active and passive attacks like message ingestion, message deletion, eavesdropping, jamming, etc., which has become an area of concern for the aviation industry. The purpose of this study is to propose a method based on modified advanced encryption standard (AES) algorithm to secure the ADS=B messages and increase the integrity of ADS-B data transmissions. Design/methodology/approach: Though there are various cryptographic and non-cryptographic methods proposed to secure ADS-B data transmissions, it is evident that most of these systems have limitations in terms of cost, implementation or feasibility. The new proposed method implements AES encryption techniques on the ADS-B data on the sender side and correlated decryption mechanism at the receiver end. The system is designed based on the flight schedule data available from any flight planning systems and implementing the AES algorithm on the ADS-B data from each aircraft in the flight schedule. Findings: The suitable hardware was developed using Raspberry pi, ESP32 and Ra-02. Several runs were done to verify the original message, transmitted data and received data. During transmission, encryption algorithm was being developed, which has got very high secured transmission, and during the reception, the data was secured. Field test was conducted to validate the transmission and quality. Several trials were done to validate the transmission process. The authors have successfully shown that the ADS-B data can be encrypted using AES algorithm. The authors are successful in transmitting and receiving the ADS-B data packet using the discussed hardware and software methodology. One major advantage of using the proposed solution is that the information received is encrypted, and the receiver ADS-B system can decrypt the messages on the receiving end. This clearly proves that when the data is received by an unknown receiver, the messages cannot be decrypted, as the receiver is not capable of decrypting the AES-authenticated messages transmitted by the authenticated source. Also, AES encryption is highly unlikely to be decrypted if the encryption key and the associated decryption key are not known. Research limitations/implications: Implementation of the developed solution in actual onboard avionics systems is not within the scope of this research. Hence, assessing in the real-time distances is not covered. Social implications: The authors propose to extend this as a software solution to the onboard avionics systems by considering the required architectural changes. This solution can also bring in positive results for unmanned air vehicles in addition to the commercial aircrafts. Enhancement of security to the key operational and navigation data elements is going to be invaluable for future air traffic management and saving lives of people. Originality/value: The proposed solution has been practically implemented by developing the hardware and software as part of this research. This has been clearly brought out in the paper. The implementation has been tested using the actual ADS-B data/messages received from using the ADS-B receiver. The solution works perfectly, and this brings immense value to the aircraft-to-aircraft and aircraft-to-ground communications, specifically while using ADS-B data for communicating the position information. With the proposed architecture and minor software updates to the onboard avionics, this solution can enhance safety of flights. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
40. “Implementing a Secure Mobile Application for Cardless Transactions using QR Code and Hybrid AES-ECC Encryption”.
- Author
-
Hamad, Noor Jaber, Abdulhameed, Abbas Abdulazeez, and Ali, Mudhafar Hussein
- Subjects
TWO-dimensional bar codes ,PHISHING ,MOBILE apps ,ADVANCED Encryption Standard ,ELLIPTIC curve cryptography ,DATA security ,DATA encryption ,DATA security failures - Abstract
Copyright of Arab Journal for Scientific Publishing is the property of Research & Development of Human Recourses Center (REMAH) and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
41. An efficient controller-based architecture for AES algorithm using FPGA.
- Author
-
Nadaf, Reshma and Bhairannawar, Satish S.
- Subjects
FIELD programmable gate arrays ,ADVANCED Encryption Standard ,ALGORITHMS - Abstract
The importance of crucial current technical advancements, particularly those centered on the cryptography process such as Cryptographic advanced encryption standard (AES) hardware architectures are gaining momentum with respect to improving the speed and area optimizations. In this paper, we have proposed a novel architecture to implement AES on a reconfigurable hardware i.e., field programmable gate arrays (FPGA). The controller in AES algorithm is responsible to generate the signals to perform operations to generate the 128 bits ciphertext. The proposed controller uses multiplexer and synchronous register-based approach to obtain area and speed efficient on the FPGA hardware. The entire architecture of AES with proposed controller is implemented on Virtex 5, Virtex 6, and Virtex 7series using XilinxISE 14.7 and tested for critical path delay, frequency, slices, efficiency and throughput. It is observed that all the parameters are improved compared to existing architectures achieving the throughput of 32.29, 40.01, and 43.01 Gbps respectively. The key benefit of this approach is the high level of parallelism it displays in a quick and efficient manner. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
42. Securing Communication in Internet of Vehicles using Collaborative Cryptography and Intelligent Reflecting Surfaces.
- Author
-
Aljumaili, Ahmed, Trabelsi, Hafedh, Jerbi, Wassim, and Hazim, Rafal
- Subjects
ADVANCED Encryption Standard ,ENERGY consumption ,CRYPTOGRAPHY ,EAVESDROPPING ,INTERNET security ,DATA transmission systems - Abstract
The Internet of Vehicles (IoV) is revolutionizing transportation systems by enabling seamless communication and collaboration among vehicles, roadside units (RSUs), and cloud servers. However, the dynamic and diverse nature of IoV environments raises significant concerns regarding security vulnerabilities and operational efficiency. In response to these challenges, this study proposes an innovative approach that integrates collaborative cryptographic techniques with intelligent reflecting surfaces (IRS). Our approach leverages advanced encryption methods, such as the Advanced Encryption Standard (AES), to ensure secure data transmission, while intelligent reflecting surfaces dynamically adjust their reflective properties to enhance signal propagation and reception. We present a comprehensive network model and algorithmic framework for implementing our proposed strategy, with a specific emphasis on cryptographic protocols and the role of intelligent reflecting surfaces in enhancing both communication security and efficiency. Through theoretical analysis and discussion, we highlight the potential advantages of integrating intelligent reflecting surfaces into secure physical layer (PL), IoV networks, including expanded network coverage, reduced communication overhead, and enhanced energy efficiency. Moreover, we address security threats and vulnerabilities in IoV environments, including potential attacks such as eavesdropping, data tampering, and denial of service. We discuss strategies for mitigating these security risks through the combined use of cryptographic techniques and intelligent reflecting surfaces, thereby bolstering the resilience and robustness of IoV systems. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
43. Multiple image watermarking with dual authentication for smart and safe city environment.
- Author
-
Awasthi, Divyanshu and Srivastava, Vinay Kumar
- Subjects
DIGITAL watermarking ,ADVANCED Encryption Standard ,SMART cities ,DISCRETE wavelet transforms ,SINGULAR value decomposition ,IMAGE encryption - Abstract
The drastic advancement in medical data volume is a big concern for researchers to prevent it from forgery. The presented dual image watermarking technique is proposed to increase the robustness and imperceptibility along with enhanced security. Two-level authentication is utilized to prevent forgery: the first level uses an advanced encryption standard (AES) to verify the patient's identity, while the second level uses BRISK (Binary robust invariant scalable keypoints) and MinEigen features to verify watermarked images. The proposed technique uses the combination of lifting wavelet transform (LWT) and randomized singular value decomposition (RSVD) to enhance the efficiency. LWT is faster than discrete wavelet transforms (DWT) and RSVD is faster than SVD. To further enhance the security of MNNIT logo, chaotic logistic map encryption is used. Aadhar card of patient is used as the first watermark and MNNIT logo as the second. Ultrasound DICOM (digital imaging and communications in medicine) liver image is used as a test image. Peak signal-to-noise ratio (PSNR), Normalized correlation coefficient (NCC), Structural similarity index measurement (SSIM), Kullback–Leibler (KLD) and Jensen-Shannon (JSD) distances are used as the performance parameters. The results of the proposed technique concluded that it has much higher robustness and imperceptibility along with two-level authentication security verification. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
44. Preserving Confidential Data Using Improved Rivest-Shamir Adleman to Secure Multi-Cloud.
- Author
-
Manjyanaik, Harish Naik Bheemanaik, Mohanty, Rajanikanta, and Kannan, Jayanthi Mangayarkarasi
- Subjects
CLOUD storage ,ADVANCED Encryption Standard ,WEB services ,SYMMETRIC-key algorithms ,DATA encryption ,ENCRYPTION protocols - Abstract
Multi-cloud security is a comprehensive cloud security solution that protects applications and data through various platforms. Multi-cloud security contains public and private clouds like Amazon Web Service (AWS), Google Cloud Platform, Azure, and the infrastructure of Oracle Cloud. However, it is difficult to protect data in the environment of multi-cloud, and it is challenging to secure and track data stored through various cloud providers. In this research, the Improved Rivest-Shamir Adleman (IRSA) approach is proposed for multi-cloud security to protect confidential data. The user-owned data files are initially assumed to vary in size, typically falling within the range of 100 to 1000 MB. AWS S3 is utilized to allow users to retrieve and store any amount of data at any time. Then, the AWS Identity and Access Management (AWS-IAM) is employed to make secure management of access to the AWS resources for verification. IRSA is designed for encryption to prevent the decomposition of the prime factor from the public key. After the successful encryption of the various file parts, each file part is uploaded separately to a distant cloud using a file naming scheme. When compared to the existing methods like Enhanced Symmetric Key Encryption Algorithm (ESKEA), Homomorphic Bloom Filter-based Data Security (HBDaSeC), Triple Data Encryption Standard (TDES), Efficient Ciphertext-Policy Attribute Based Encryption (E-CP-ABE), hybrid cryptographic technique, and Advanced Encryption Standard (AES), the proposed IRSA achieves better encryption and decryption times of 103 ms and 110 ms in 100 data size respectively. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
45. 5G enabled IoT network and security in healthcare.
- Author
-
Vismaya, O. K., Kumar, Ajay, and Syethima, K. R.
- Subjects
- *
COMPUTER network security , *INFORMATION technology , *DATABASES , *ADVANCED Encryption Standard , *DATA transmission systems , *PERSONALLY identifiable information , *RSA algorithm , *5G networks - Abstract
Immediate and appropriate treatment for severely ill patients should be a top priority in healthcare. To get the treatment they need, they should have to go quite a distance. Patients may have significant health complications as a result of this journey. It is imperative that we shift away from this outdated model of healthcare and towards a more modern one so that people from all over the globe may get the care they need. The idea behind remote healthcare is that patients may access their physicians and other medical professionals from any location with the tap of a finger on a smartphone. From the standpoint of illness prevention, monitoring, hospital administration, and medical research, this distant healthcare incorporates several features made possible by contemporary information technology. Network of Things, fifth-generation wireless technology, data analytics on the cloud, microelectronics, AI, etc. All parts of remote healthcare may be improved by these technology. The healthcare business relies on data security measures to safeguard patients' private health information. Internet of Things (IoT) devices should provide privacy and security features in addition to remote data transmission. Such safety issues are addressed by constructing a hybrid database environment. Secure storage of patient data is an important design goal of the hybrid database system. Public and private data coexist in a hybrid database. A private database stores the personally identifiable information of patients, whereas a public database stores the rest of the raw data. Public data is encrypted using an advanced encryption standard technique, while private data is encrypted using the Fernet scheme. An advantage of using a hybrid database to store sensitive and non-sensitive data is the increased security it provides. Total calculation time, encryption time, and decryption time of AES and Fernet encryption are some of the metrics used to assess the suggested system's performance. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
46. A secure and cost effective platform for employee management system using lightweight standalone framework over message digest 5 algorithm.
- Author
-
Kakaraparthi, Aditya, Sathish, T., and Karthick, V.
- Subjects
- *
ADVANCED Encryption Standard , *PERSONNEL management , *ALGORITHMS , *COMPUTER engineering , *CLOUD storage - Abstract
One of the most used computer and storage technologies is cloud computing. This article's objective is to offer an affordable and secure platform for the personnel management system. Materials and Methods: There are a total of 2 groups in this study; group 1 analyses the message digest 5 algorithm (434 samples), whereas group 2 analyses the advanced encryption standard (434 samples). Each model's efficacy and accuracy are contrasted. Result: The goal of this essay is to make the algorithm employed in the personnel management system more effective. The suggested model looks to be more effective and quick than the current approach, and the mean detection accuracy is within one standard deviation. An independent sample T test yields a mean value of 1.3648 and a significant value of 0.226 (p>0.01). Conclusion: When the results of the advanced encryption standard method and the message digest 5 algorithm for the current system were compared, the proposed innovative standalone framework technique was shown to be more efficient (1.4 times faster) than the current model. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
47. Power Consumption Modelling for Symmetric Block Encryption Algorithms
- Author
-
Maro, Ekaterina, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Alikhanov, Anatoly, editor, Tchernykh, Andrei, editor, Babenko, Mikhail, editor, and Samoylenko, Irina, editor
- Published
- 2024
- Full Text
- View/download PDF
48. Secure Mobile Payment Gateway for Higher Institutions of Learning
- Author
-
Mwale, Makonde, Phiri, Jackson, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Yang, Xin-She, editor, Sherratt, Simon, editor, Dey, Nilanjan, editor, and Joshi, Amit, editor
- Published
- 2024
- Full Text
- View/download PDF
49. Enhanced AES for Securing Hand Written Signature Using Residue Number System
- Author
-
Idowu, Ifedotun Roseline, Alobalorun, Bamidele Samson, Abdulsalam, Abubakar, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, and Latifi, Shahram, editor
- Published
- 2024
- Full Text
- View/download PDF
50. 256-Bit AES Encryption Using SubBytes Blocks Optimisation
- Author
-
Kishor Kumar, R., Yogesh, M. H., Raghavendra Prasad, K., Sharankumar, Sabareesh, S., Angrisani, Leopoldo, Series Editor, Arteaga, Marco, Series Editor, Chakraborty, Samarjit, Series Editor, Chen, Jiming, Series Editor, Chen, Shanben, Series Editor, Chen, Tan Kay, Series Editor, Dillmann, Rüdiger, Series Editor, Duan, Haibin, Series Editor, Ferrari, Gianluigi, Series Editor, Ferre, Manuel, Series Editor, Jabbari, Faryar, Series Editor, Jia, Limin, Series Editor, Kacprzyk, Janusz, Series Editor, Khamis, Alaa, Series Editor, Kroeger, Torsten, Series Editor, Li, Yong, Series Editor, Liang, Qilian, Series Editor, Martín, Ferran, Series Editor, Ming, Tan Cher, Series Editor, Minker, Wolfgang, Series Editor, Misra, Pradeep, Series Editor, Mukhopadhyay, Subhas, Series Editor, Ning, Cun-Zheng, Series Editor, Nishida, Toyoaki, Series Editor, Oneto, Luca, Series Editor, Panigrahi, Bijaya Ketan, Series Editor, Pascucci, Federica, Series Editor, Qin, Yong, Series Editor, Seng, Gan Woon, Series Editor, Speidel, Joachim, Series Editor, Veiga, Germano, Series Editor, Wu, Haitao, Series Editor, Zamboni, Walter, Series Editor, Zhang, Junjie James, Series Editor, Tan, Kay Chen, Series Editor, Gunjan, Vinit Kumar, editor, Kumar, Amit, editor, Zurada, Jacek M., editor, and Singh, Sri Niwas, editor
- Published
- 2024
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.