scholarly journals Secured Data Transmission in VANET using Vehicular Digital Hash Gen Model

Vehicular adhoc structures (VANETs) handle the Public Key Infrastructure (PKI) and Certificate Revocation Lists (CRLs) for their security. In any PKI structure, the check of a got message is performed by checking if the check of the sender is joined into the current CRL, Verifying the reliability of the certification and standard for the sender. In this paper, it has been propose a Vehicular Digital Hash Gen show up (VDHG) for VANETs, which replaces the dull CRL checking process by a profitable revoking checking process. The renouncing check process in VDHG uses a Private Key Infrastructure (PKI), where the key used in finding the VDHG is shared particularly between On-Board Units (OBUs). In like manner, VDHG uses a novel probabilistic key stream, which extras with OBUs to trade and revive an issue key. VDHG can on a very basic level lessen the data torment in light of the message declaration deferral pulled back and the standard assistance structures using CRL.

2018 ◽  
Vol 173 ◽  
pp. 03019
Author(s):  
Qin Li ◽  
Caiming Liu ◽  
Siyuan Jing ◽  
Lijun Du

User identity authentication is the foundation of data transmission in the complicated network environment. Moreover, the key issue is the effective identity authentication of both sides in data transmission. An authentication method for user identity based on two-way confirmation in data transmission is proposed in this paper. The public key, private key, information of traditional identity authentication, one-time transmission key, timestamp, authentication lifecycle for timestamp and other authentication elements are constructed. Based on guaranteeing the timeliness of data transmission, the two-way user identity authentication process for sending terminal and receiving terminal is set up through using the information of traditional identity authentication and one-time transmission key.


Electronics ◽  
2021 ◽  
Vol 10 (16) ◽  
pp. 2009
Author(s):  
Hung-Yu Chien

Conventionally, public key certificates bind one subject with one static public key so that the subject can facilitate the services of the public key infrastructure (PKI). In PKI, certificates need to be renewed (or revoked) for several practical reasons, including certificate expiration, private key breaches, condition changes, and possible risk reduction. The certificate renewal process is very costly, especially for those environments where online authorities are not available or the connection is not reliable. A dynamic public key certificate (DPKC) facilitates the dynamic changeover of the current public–private key pairs without renewing the certificate authority (CA). This paper extends the previous study in several aspects: (1) we formally define the DPKC; (2) we formally define the security properties; (3) we propose another implementation of the Krawczyk–Rabin chameleon-hash-based DPKC; (4) we propose two variants of DPKC, using the Ateniese–Medeiros key-exposure-free chameleon hash; (5) we detail two application scenarios.


Author(s):  
T. Venkat Narayana Rao ◽  
Budati Naveen Kumar

In the modern era, digital communications play a vital role. For an elementary security, encryption is preventing a huge number of problems. When a data is passed through many number of nodes, we don’t know what vulnerability is present at each node. Our data may be affected. GPG encryption is a tool for encrypting emails, digital materials. It uses the concept of key pairs like public key, private key. The public keys are exchanged between the sender and the receiver. The private key is kept as a secret by user. This paper focus on new GNU privacy guard which is a tool to ensure security in huge users traffic and reliable data transmission .


2019 ◽  
Vol 4 (2) ◽  
Author(s):  
Yuza Reswan ◽  
Ujang Juhardi ◽  
Bobi Tri Yuliansyah

Data security is important in maintaining the confidentiality of certain data that can only be known by those who have rights. If the data transmission is done by using network, there is a big possibility the data to be known by unauthorized parties.The columnar transposition algorithm is one simple transposition password. Columnar transposition is one of the classic cryptographic algorithms. Columnar transposition is one part of the transposition cipher with cryptographic method where the message is written in a row from a specified length, and then the column per column is read again with a reading sequence based on a keyword. Series length is determined by the length of the keyword. The order of column readings is based on column order.RSA Algorithm is one of asymmetric cryptography, which is a type of cryptography that uses two different keys: public key and private key. Thus, there is one key, namely the public key, which can be sent through a free channel, without any particular security. In this case there are two keys arranged so that they have a relationship in modulo arithmetic equation. In this case, combining both columnar transposition algorithms and RSA algorithms allows security in the form of message data to be very effective for locking the data even better.Keywords: Cryptography, Columnar Transposition, RSA, Java


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2021 ◽  
Vol 12 (1) ◽  
pp. 1-11
Author(s):  
Cheman Shaik

In this paper, we present a novel solution to detect forgery and fabrication in passports and visas using cryptography and QR codes. The solution requires that the passport and visa issuing authorities obtain a cryptographic key pair and publish their public key on their website. Further they are required to encrypt the passport or visa information with their private key, encode the ciphertext in a QR code and print it on the passport or visa they issue to the applicant. The issuing authorities are also required to create a mobile or desktop QR code scanning app and place it for download on their website or Google Play Store and iPhone App Store. Any individual or immigration uthority that needs to check the passport or visa for forgery and fabrication can scan its QR code, which will decrypt the ciphertext encoded in the QR code using the public key stored in the app memory and displays the passport or visa information on the app screen. The details on the app screen can be compared with the actual details printed on the passport or visa. Any mismatch between the two is a clear indication of forgery or fabrication. Discussed the need for a universal desktop and mobile app that can be used by immigration authorities and consulates all over the world to enable fast checking of passports and visas at ports of entry for forgery and fabrication


Author(s):  
Sabitha S ◽  
Binitha V Nair

Cryptography is an essential and effective method for securing information’s and data. Several symmetric and asymmetric key cryptographic algorithms are used for securing the data. Symmetric key cryptography uses the same key for both encryption and decryption. Asymmetric Key Cryptography also known as public key cryptography uses two different keys – a public key and a private key. The public key is used for encryption and the private key is used for decryption. In this paper, certain asymmetric key algorithms such as RSA, Rabin, Diffie-Hellman, ElGamal and Elliptical curve cryptosystem, their security aspects and the processes involved in design and implementation of these algorithms are examined.


Sign in / Sign up

Export Citation Format

Share Document