Research on Big Data Encryption Algorithm Based on Vector Evaluation Genetic Algorithm

2021 ◽  
Author(s):  
Dawei Yun ◽  
Jingxian Yu ◽  
Zhengao Jia ◽  
Xiuyan Zheng ◽  
Jiabin Wang ◽  
...  
Author(s):  
Hamza Sajjad Ahmad ◽  
Muhammad Junaid Arshad ◽  
Muhammad Sohail Akram

To send data over the network, devices need to authenticate themselves within the network. After authentication, the device will be able to send the data in-network. After authentication, secure communication of devices is an important task that is done with an encryption method. IoT network devices have a very small circuit with low resources and low computation power. By considering low power, less memory, low computation, and all the aspect of IoT devices, an encryption technique is needed that is suitable for this type of device. As IoT networks are heterogeneous, each device has different hardware properties, and all the devices are not on one scale. To make IoT networks secure, this paper starts with the secure authentication mechanism to verify the device that wants to be a part of the network. After that, an encryption algorithm is presented that will make the communication secure. This encryption algorithm is designed by considering all the important aspects of IoT devices (low computation, low memory, and cost).


Author(s):  
Bachujayendra Kumar ◽  
Rajya Lakshmidevi K ◽  
M Verginraja Sarobin

Wireless sensor networks (WSNs) have been used widely in so many applications. It is the most efficient way to monitor the information. There areso many ways to deploy the sensors. Many problems are not identified and solved. The main challenge of WSN is energy efficiency and information security. WSN power consumption is reduced by genetic algorithm-based clustering algorithm. Information from cluster head to base station may have a lot of chances to get hacked. The most reliable way to manage energy consumption is clustering, and encryption will suit best for information security. In this paper, we explain clustering techniques and a new algorithm to encrypt the data in the network.


Now-a-days data plays a key role in Information Technology and while coming to privacy of that data it has become a considerable issue to maintain data security at high level. Large amounts of data generated through devices are considered as a major obstacle and also tough to handle in real time scenarios. To meetwith consistent performance applications at present abandon encryptions techniquesbecausethe time for the execution and the completion of encryption techniques plays a key role during processing and transmissions of data. In this paper our moto is to secure data and proposed a new technique called Dynamic Data Encryption Strategy (DDES)which selectively encrypts data and uses some algorithms which provides a perfect encryption strategy for the data packages under some timing constraints. By this method we can achieve data privacy and security for big-data in mobile cloud-computing by using an encryption strategy respective to their requirements during execution time.


2015 ◽  
Vol 9 (9) ◽  
pp. 295-304 ◽  
Author(s):  
Farah Al Adwan ◽  
Mohammad Al Shraideh ◽  
Mohammed Rasol” Saleem Al Saidat

Sign in / Sign up

Export Citation Format

Share Document