scholarly journals Public hash signature for mobile network devices

2019 ◽  
Vol 20 (2) ◽  
pp. 1-10
Author(s):  
Luis Adrián Lizama Pérez ◽  
Leonardo Javier Montiel Arrieta ◽  
Flor Seleyda Hernández Mendoza ◽  
Luis Adrián Lizama Servín ◽  
Eric Simancas Acevedo

In this work we have developed a digital signature protocol using hash functions that once implemented on mobile devices have demonstrated to be secure and efficient. It has been incorporated a model for a Certification Authority to exchange public keys between users. This work constitutes an experimental research, which bears a certain resemblance to theoretical research, but is not intended to propose a new theory, but to establish the behavior of a system to know its characteristics, in order to improve its knowledge and/or its performance. The hash signature system was tested on mobile communication devices. The experimental results show that the hash signature improves the efficiency to generate the cryptographic keys and the signing and verification processes when compared to ECC. Likewise, when generating 2048 keys, the hash signature is faster than RSA. In addition, the larger RSA keys consume a significative time, while the hash does not require to increase the size of the keys. Although we have not included here a formal analysis about the protocol, we highlight some points that improve the security of the proposed protocol. Finally, this work constitutes a new approach to public key cryptography based on hash functions that could be used to make digital signatures in electronic commerce. This method is suitable for mobile network devices due to the high speed and low hardware requirements of the hash functions. The method described here, which is compatible with hash functions, belongs to the field of post-quantum cryptography. The security of the method is based on the security of the hash cryptography, which is widely known and discussed.

Author(s):  
Sree Naga Raja Sekhar Mallela

Abstract: The most common buzzwords in the world is “The Internet of things” (IoT) and IOT describes the network of physical objects, so known as, "things" those are rooted with sensors in the devices, application software, technologies that is used for the resolution of connecting one end to another end and exchanging information with other devices and systems over the Internet. The IoT 5G technologies can also be used in journalism and the primary focus is to increase M2M interaction of mass communication devices. One way it is “ubiquitous computing” can occur using any device, in any location, and in any format. The Internet of Things (IoT) is all about small cost sensors grabbing data to communicate with one device to another device using cloud solutions. Coming to the 5th generation mobile network. We have already started using 4G networks and as we know that, start with 1G, 2G, 3G, and 4G networks. The 5th generation network is going to enable an upcoming new network that will associate virtually every person globally connected and everything organized including IoT devices, objects and machines. Central communication and Journalism is the activity of gathering right information, evaluating, generating, and presenting broadcast information. It is high time to start using IOT Technology using 5th generation high-speed network connectivity devices to communicate or data transfer in the area of journalism. Keywords: IOT – Internet Of Things, 5G- Fifth Generation in data network, JMC – Journalism and Mass Communications, M2M – Machine to Machine, Cloud , Artificial intelligence and Machine Learning.


2020 ◽  
Vol 10 (12) ◽  
pp. 4080 ◽  
Author(s):  
Mariano Lemus ◽  
Mariana F. Ramos ◽  
Preeti Yadav ◽  
Nuno A. Silva ◽  
Nelson J. Muga ◽  
...  

The oblivious transfer primitive is sufficient to implement secure multiparty computation. However, secure multiparty computation based on public-key cryptography is limited by the security and efficiency of the oblivious transfer implementation. We present a method to generate and distribute oblivious keys by exchanging qubits and by performing commitments using classical hash functions. With the presented hybrid approach of quantum and classical, we obtain a practical and high-speed oblivious transfer protocol. We analyse the security and efficiency features of the technique and conclude that it presents advantages in both areas when compared to public-key based techniques.


Author(s):  
Showkat Ahmad Bhat ◽  
Amandeep Singh

Background & Objective: Digital multimedia exchange between different mobile communication devices has increased rapidly with the invention of the high-speed data services like LTE-A, LTE, and WiMAX. However, there are always certain security risks associated with the use of wireless communication technologies. Methods: To protect the digital images against cryptographic attacks different image encryption algorithms are being employed in the wireless communication networks. These algorithms use comparatively less key spaces and accordingly offer inadequate security. The proposed algorithm described in this paper based on Rubik’s cube principle because of its high confusion and diffusion properties, Arnold function having effective scrambling power, blocking cipher with block encryption and permutation powers. The main strength of the proposed algorithm lies in the large key spaces and the combination of different high power encryption techniques at each stage of algorithm. The different operations employed on the image are with four security keys of different key spaces at multiple stages of the algorithm. Results & Conclusion: Finally, the effectiveness and the security analysis results shows that the proposed image encryption algorithm attains high encryption and security capabilities along with high resistance against cryptanalytic attacks, differential attacks and statistical attacks.


Sensors ◽  
2021 ◽  
Vol 21 (11) ◽  
pp. 3609
Author(s):  
Mykola Sysyn ◽  
Michal Przybylowicz ◽  
Olga Nabochenko ◽  
Lei Kou

The ballasted track superstructure is characterized by a relative quick deterioration of track geometry due to ballast settlements and the accumulation of sleeper voids. The track zones with the sleeper voids differ from the geometrical irregularities with increased dynamic loading, high vibration, and unfavorable ballast-bed and sleeper contact conditions. This causes the accelerated growth of the inhomogeneous settlements, resulting in maintenance-expensive local instabilities that influence transportation reliability and availability. The recent identification and evaluation of the sleeper support conditions using track-side and on-board monitoring methods can help planning prevention activities to avoid or delay the development of local instabilities such as ballast breakdown, white spots, subgrade defects, etc. The paper presents theoretical and experimental studies that are directed at the development of the methods for sleeper support identification. The distinctive features of the dynamic behavior in the void zone compared to the equivalent geometrical irregularity are identified by numeric simulation using a three-beam dynamic model, taking into account superstructure and rolling stock dynamic interaction. The spectral features in time domain in scalograms and scattergrams are analyzed. Additionally, the theoretical research enabled to determine the similarities and differences of the dynamic interaction from the viewpoint of track-side and on-board measurements. The method of experimental investigation is presented by multipoint track-side measurements of rail-dynamic displacements using high-speed video records and digital imaging correlation (DIC) methods. The method is used to collect the statistical information from different-extent voided zones and the corresponding reference zones without voids. The applied machine learning methods enable the exact recent void identification using the wavelet scattering feature extraction from track-side measurements. A case study of the method application for an on-board measurement shows the moderate results of the recent void identification as well as the potential ways of its improvement.


Author(s):  
S. Tiguntsev

In classical physics, time is considered absolute. It is believed that all processes, regardless of their complexity, do not affect the flow of time The theory of relativity determines that the flow of time for bodies depends both on the speed of movement of bodies and on the magnitude of the gravitational potential. It is believed that time in space orbit passes slower due to the high speed of the spacecraft, and faster due to the lower gravitational potential than on the surface of the Earth. Currently, the dependence of time on the magnitude of the gravitational potential and velocity (relativistic effect) is taken into account in global positioning systems. However, studying the relativistic effect, scientists have made a wrong interpretation of the difference between the clock frequency of an orbiting satellite and the clock frequency on the Earth's surface. All further studies to explain the relativistic effect were carried out according to a similar scenario, that is, only the difference in clock frequencies under conditions of different gravitational potentials was investigated. While conducting theoretical research, I found that the frequency of the signal changes along the way from the satellite to the receiver due to the influence of Earth's gravity. It was found that the readings of two high-precision clocks located at different heights will not differ after any period of time, that is, it is shown that the flow of time does not depend on the gravitational potential. It is proposed to conduct full-scale experiments, during which some high-precision clocks are sent aboard the space station, while others remain in the laboratory on the surface of the earth. It is expected that the readings of the satellite clock will be absolutely identical to the readings of the clock in the Earth laboratory.


2011 ◽  
Vol 175 ◽  
pp. 177-182
Author(s):  
Ya Dong Gong ◽  
Yue Ming Liu ◽  
Ting Chao Han ◽  
Jun Cheng

The application of the wheel used in super-high speed point (SHSP) grinding is introduced in detail, depicting the applied rang of the wheel, through designing the wheel body and the layer of CBN in the wheel. The designed principle is inferred according to the specific shape, the grinding productivity is analyzed in the course grinding zone and the finished grinding zone, introducing the angle of course grinding zone, which affects the grinding parameters in SHSP grinding, the value of the angle is designed to be suited to the point grinding, and manufacturing the wheel, introducing the changed state of chip flowing grinding used in the new wheel, the micro-surface of the wheel is observed through microscope, whose the ratio of air hole and the layer of CBN are analyzed, simulating the wear trend of the new wheel, the conclusions about super hard abrasives and wearing are drawn at last, the application of SHSP grinding is related to designing and manufacturing of the wheel, which provides the equipment for realizing high precision and productivity processing and offers the referred basis for the theoretical research.


Radiotekhnika ◽  
2021 ◽  
pp. 85-93
Author(s):  
G.А. Maleeva

Multidimensional public key cryptography is a candidate for post-quantum cryptography, and it makes it possible  to generate particularly short signatures and quick verification. The Rainbow signature scheme proposed by J. Dean and D. Schmidt is such a multidimensional cryptosystem and it is considered to be protected against all known attacks. The need for research on Rainbow ES is justified by the fact that there is a need to develop and adopt a post-quantum national securities standard, and that in the process of the US NIST competition on the mathematical basis of cryptographic transformation method Rainbow, promising results. Therefore, it is considered important to take them into account and use them in Ukraine. The Rainbow signature scheme can be implemented simply and efficiently using linear algebra methods over a small finite field and, in particular, creates shorter signatures than those used in RSA and other post-quantum signatures [1]. In the 2nd round of NIST PQC, protected sets of Rainbow parameters are offered and several attacks on them are analyzed [1]. When comparing ES, preference is given to ES algorithms that have been selected according to unconditional criteria, as well as those that have better indicators for integral conditional criteria, because such a technique is more rational. In particular, the Rainbow-Band-Separation (RBS) attack [2] is the best known Rainbow attack with a certain set of parameters and is important. The Rainbow-Band-Separation attack restores the Rainbow secret key by solving certain systems of quadratic equations, and its complexity is measured by a well-known measure called the degree of regularity. However, as a rule, the degree of regularity is greater than the degree of solution in experiments, and it is impossible to obtain an accurate estimate. The paper proposes a new indicator of the complexity of the Rainbow-Band-Separation attack using  F4 algorithm, which gives a more accurate estimate compared to the indicator that uses the degree of regularity. The aim of the work is a comparative analysis of ES based on MQ-transformations on the criterion of stability-complexity and an attempt to understand the security of Rainbow against RBS attack using F4.


Author(s):  
Sivasankari Narasimhan

In the blockchain, the transaction hashes are implemented through public-key cryptography and hash functions. Hence, there is a possibility for the two users to choose the same private key knowingly or unknowingly. Even the intruders can follow the particular user's bitcoin transaction, and they can masquerade as that user by generating the private and public key pairs of him. If it happens, the user may lose his transaction. Generally, bitcoin technology uses random numbers from 1 to 2256. It is a wide range, but for a greater number of users, there should be one another solution. There is a possibility of digital prototyping which leads to the loss of more accounts. This chapter provides the device-specific fingerprint technology known as physical unclonable function (PUF) to be employed for authentication in a blockchain-based bitcoin environment. The random unique response from PUF ensures correct transaction. In this chapter, a new tetrahedral oscillator PUF has been introduced intrinsically. All the blockchain operations are carried out and verified with PUF response.


Sign in / Sign up

Export Citation Format

Share Document