scholarly journals The average time complexity of probabilistic algorithms for finding generators in finite cyclic groups

2015 ◽  
Vol 63 (4) ◽  
pp. 989-996
Author(s):  
T. Adamski ◽  
W. Nowakowski

Abstract Generators of finite cyclic groups play important role in many cryptographic algorithms like public key ciphers, digital signatures, entity identification and key agreement algorithms. The above kinds of cryptographic algorithms are crucial for all secure communication in computer networks and secure information processing (in particular in mobile services, banking and electronic administration). In the paper, proofs of correctness of two probabilistic algorithms (for finding generators of finite cyclic groups and primitive roots) are given along with assessment of their average time computational complexity.

Internet of Things (IoT) becomes part of our daily life. IoT has greatly uplifted the human life and has touched many aspect in our life style. IoT devices are sophisticated lowend device having limited computational and energy resources. Most of the cryptographic algorithms are based on complex mathematical calculation which is not feasible to be computed on IoT devices. Hence presently IoT devices lack strong security features. Security and privacy are becoming the real concern for IoT devices. In this paper we are exploring the various cryptographic algorithm which can be used for IoT device authentication and secure communication. The overall system is designed considering the light weight factor, scalability, time complexity and ease of implementation


Author(s):  
B. Murali Krishna ◽  
Chella Santhosh ◽  
Shruti Suman ◽  
SK. Sadhiya Shireen

A highly secure communication method is essential for end users for the exchange of information which is not interpreted by an intruder. Cryptography plays a crucial role in the current and upcoming digital worlds, for secure data transmission in wired and wireless networks. Asymmetric and symmetric cryptographic algorithms encrypt data against vulnerable attacks and transfer to authenticated users. Steganography is a method for providing secure information with the help of a carrier file (text, video, audio, image, etc.). This paper proposes Deoxyribonucleic Acid (DNA)-based asymmetric algorithm which is used to encrypt the patient’s secret information and its performance is compared with ElGamal, RSA and Diffie–Hellman (DH) cryptographic algorithms. The proposed asymmetric algorithm is applied to image steganography which is used for encrypting and concealing the patient’s secret information in a cover image. The proposed method consumes less hardware resources with improved latency. Dynamic Partial Reconfiguration (DPR) allows to transform a selective area rather than complete shutdown of the entire system during bitstream configuration. Cryptosystem with DPR is designed, synthesized in Xilinx Vivado and simulated in Vivado simulator. The design is targeted at Basys3, Nexys4 DDR and Zync-7000 all-programmable SOC (AP SoC) architectures and programmed with secure partial bit files to avoid vulnerable attacks in the channel.


The internet is a very powerful and useful tool for communication, information and connectivity. So it is very important to keep yourself safe and secure online. The best way of secure information is encryption; there are many cryptographic algorithms available for encryption. These cryptographic algorithms are classified according to their encrypting process; as substitution cipher or transposition cipher. In Polyalphabetic ciphers, the substitution rule changes continuously from character to character according to the keyword and plaintext. Vigenere cipher is considered to be the most efficient Polyalphabetic substitution cipher. But it is vulnerable to attacks, due to its repeating nature of the keyword. To overcome this vulnerability, here we are presenting a new Polyalphabetic substitution scheme which uses infinite number of 26 x 26 random tables for encryption. During encryption, whenever the keyword repeats, this proposed Polyalphabetic substitution cipher generates a 26 x 26 alphabetical random table. Instead of using the same Vigenere Table here we are using an infinite number of alphabetical tables depending on the length of the plaintext and keyword. Each random table will be completely independent from the previous table. This will reduces the repeating sequences in the ciphertext. The repeating nature of the keyword does not help the crackers to break this code. So this proposed Polyalphabetic substitution cipher is considered as an unbreakable cryptosystem. The Proposed Polyalphabetic cipher can provide security for many applications such as web transactions, web transactions, personal emails, secret information transmitted between public or private organization, military application etc.


Electronics ◽  
2021 ◽  
Vol 10 (4) ◽  
pp. 404
Author(s):  
Yasmeen Al-Saeed ◽  
Eman Eldaydamony ◽  
Ahmed Atwan ◽  
Mohammed Elmogy ◽  
Osama Ouda

Wireless Body Area Networks (WBANs) are increasingly employed in different medical applications, such as remote health monitoring, early detection of medical conditions, and computer-assisted rehabilitation. A WBAN connects a number of sensor nodes implanted in and/or fixed on the human body for monitoring his/her physiological characteristics. Although medical healthcare systems could significantly benefit from the advancement of WBAN technology, collecting and transmitting private physiological data in such an open environment raises serious security and privacy concerns. In this paper, we propose a novel key-agreement protocol to secure communications among sensor nodes of WBANs. The proposed protocol is based on measuring and verifying common physiological features at both sender and recipient sensors prior to communicating. Unlike existing protocols, the proposed protocol enables communicating sensors to use their previous session pre-knowledge for secure communication within a specific period of time. This will reduce the time required for establishing the shared key as well as avoid retransmitting extracted features in the medium and hence thwarting eavesdropping attacks while maintaining randomness of the key. Experimental results illustrate the superiority of the proposed key agreement protocol in terms of both feature extraction and key agreement phases with an accuracy of 99.50% and an error rate of 0.005%. The efficacy of the proposed protocol with respect to energy and memory utilization is demonstrated compared with existing key agreement protocols.


2012 ◽  
Vol 6 (4) ◽  
pp. 71-93
Author(s):  
Ming Yang ◽  
Chih-Cheng Hung ◽  
Edward Jung

Secure communication has traditionally been ensured with data encryption, which has become easier to break than before due to the advancement of computing power. For this reason, information hiding techniques have emerged as an alternative to achieve secure communication. In this research, a novel information hiding methodology is proposed to deliver secure information with the transmission/broadcasting of digital video. Secure data will be embedded within the video frames through vector quantization. At the receiver end, the embedded information can be extracted without the presence of the original video contents. In this system, the major performance goals include visual transparency, high bitrate, and robustness to lossy compression. Based on the proposed methodology, the authors have developed a novel synchronization scheme, which ensures audio/video synchronization through speech-in-video techniques. Compared to existing algorithms, the main contributions of the proposed methodology are: (1) it achieves both high bitrate and robustness against lossy compression; (2) it has investigated impact of embedded information to the performance of video compression, which has not been addressed in previous research. The proposed algorithm is very useful in practical applications such as secure communication, captioning, speech-in-video, video-in-video, etc.


Symmetry ◽  
2020 ◽  
Vol 12 (1) ◽  
pp. 150 ◽  
Author(s):  
Yicheng Yu ◽  
Liang Hu ◽  
Jianfeng Chu

The integration of Internet of things (IoT) and cloud computing technology has made our life more convenient in recent years. Cooperating with cloud computing, Internet of things can provide more efficient and practical services. People can accept IoT services via cloud servers anytime and anywhere in the IoT-based cloud computing environment. However, plenty of possible network attacks threaten the security of users and cloud servers. To implement effective access control and secure communication in the IoT-based cloud computing environment, identity authentication is essential. In 2016, He et al. put forward an anonymous authentication scheme, which is based on asymmetric cryptography. It is claimed that their scheme is capable of withstanding all kinds of known attacks and has good performance. However, their scheme has serious security weaknesses according to our cryptanalysis. The scheme is vulnerable to insider attack and DoS attack. For overcoming these weaknesses, we present an improved authentication and key agreement scheme for IoT-based cloud computing environment. The automated security verification (ProVerif), BAN-logic verification, and informal security analysis were performed. The results show that our proposed scheme is secure and can effectively resist all kinds of known attacks. Furthermore, compared with the original scheme in terms of security features and performance, our proposed scheme is feasible.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Dan Deng ◽  
Chao Li ◽  
Lisheng Fan ◽  
Xin Liu ◽  
Fasheng Zhou

This paper studies the impacts of antenna selection algorithms in decode-and-forward (DF) cooperative nonorthogonal multiple access (NOMA) networks, where the secure information from the relay can be overheard by an eavesdropper in the networks. In order to ensure the secure transmission, an optimal antenna selection algorithm is proposed to choose one best relay’s antenna to assist the secure transmission. We study the impact of antenna selection on the system secure communication through deriving the analytical expression of the secrecy outage probability along with the asymptotic expression in the high regime of signal-to-noise ratio (SNR) and main-to-eavesdropper ratio (MER). From the analytical and asymptotic expressions, we find that the system secure performance is highly dependent on the system parameters such as the number of antennas at the relay, SNR, and MER. In particular, the secrecy diversity order of the system is equal to the antenna number, when the interference from the second user is limited.


2020 ◽  
Vol 10 (2) ◽  
pp. 9-17
Author(s):  
Tuan Nhu Nguyen

Abstract— To secure communication from the sender to the receiver in wireless networks, cryptographic algorithms are usually used to encrypt data at the upper layers of a multi-tiered transmission model. Another emerging trend in the security of data transmitted over wireless networks is the physical layer security based on beamforming and interference fading  communication technology and not using cryptographic algorithms. This trend has attracted increasing concerns from both academia and industry. This paper addresses how physical layer security can protect secret data compare with the traditional cryptographic encryption and which is the better cooperative relaying scheme with the state of the art approached methods in wireless relaying beamforming network.Tóm tắt— Việc bảo mật truyền thông vô tuyến từ nơi gửi đến nơi nhận thường sử dụng các thuật toán mật mã để mã hoá dữ liệu tại các tầng phía trên trong mô hình phân lớp. Một xu hướng khác đang được quan tâm rộng rãi là bảo mật tầng vật lý dựa trên kỹ thuật truyền tin beamforming và kỹ thuật tương tác fading kênh chủ động. Xu hướng này hiện đang được thu hút cả trong giới công nghiệp và nghiên cứu. Đóng góp của bài báo này là làm rõ khả năng bảo mật tầng vật lý và so sách chúng với phương pháp bảo mật dùng kỹ thuật mật mã truyền thống. Bài báo cũng so sánh hai kỹ thuật chuyển tiếp được sử dụng chính trong bảo mật tầng vật lý cho mạng vô tuyến chuyển tiếp là Amplify-and-Forward và Decode-and-Forward.


Sign in / Sign up

Export Citation Format

Share Document