scholarly journals Optimized PN Sequence Generation using Elliptic Curve Cryptography and UWD

2019 ◽  
Vol 8 (2S11) ◽  
pp. 2085-2090

The Code Division Multiple Access (CDMA) technique is developed for military applications and also utilized in civilian application for the need of information hiding and secure signal transmission. The major issue occurs during the transmission in CDMA system is the security of data. In this proposed work, Universal Wind Driven (UWD) optimized ECC based PN sequence generation. Initially Pseudo Noise (PN) sequence is generated on the basis of Elliptic Curve Cryptography (ECC). The PN sequences have the characteristics of being like random noise with low correlation compared to any other sequence in the set. The original data is combined with optimal PN sequence and modulated by BPSK modulation and transmitted through the AWGN channel and demodulated by BPSK demodulation. The performance results proved that proposed work is efficient compared to other techniques.

Cryptography ◽  
2020 ◽  
pp. 306-315
Author(s):  
Daya Sagar Gupta ◽  
G. P. Biswas

This paper presents a new homomorphic public-key encryption scheme based on the elliptic curve cryptography (HPKE-ECC). This HPKE-ECC scheme allows public computation on encrypted data stored on a cloud in such a manner that the output of this computation gives a valid encryption of some operations (addition/multiplication) on original data. The cloud system (server) has only access to the encrypted files of an authenticated end-user stored in it and can only do computation on these stored files according to the request of an end-user (client). The implementation of proposed HPKE-ECC protocol uses the properties of elliptic curve operations as well as bilinear pairing property on groups and the implementation is done by Weil and Tate pairing. The security of proposed encryption technique depends on the hardness of ECDLP and BDHP.


Sensors ◽  
2020 ◽  
Vol 20 (23) ◽  
pp. 6841
Author(s):  
Hisham Almajed ◽  
Ahmad Almogren ◽  
Mohammed Alabdulkareem

Recently, many platforms have outsourced tasks to numerous smartphone devices known as Mobile Crowd-sourcing System (MCS). The data is collected and transferred to the platform for further analysis and processing. These data needs to maintain confidentiality while moving from smartphones to the platform. Moreover, the limitations of computation resources in smartphones need to be addressed to balance the confidentiality of the data and the capabilities of the devices. For this reason, elliptic curve cryptography (ECC) is accepted, widespread, and suitable for use in limited resources environments such as smartphone devices. ECC reduces energy consumption and maximizes devices’ efficiency by using small crypto keys with the same strength of the required cryptography of other cryptosystems. Thus, ECC is the preferred approach for many environments, including the MCS, Internet of Things (IoT) and wireless sensor networks (WSNs). Many implementations of ECC increase the process of encryption and/or increase the space overhead by, for instance, incorrectly mapping points to EC with extra padding bits. Moreover, the wrong mapping method used in ECC results in increasing the computation efforts. This study provides comprehensive details about the mapping techniques used in the ECC mapping phase, and presents performance results about widely used elliptic curves. In addition, it suggests an optimal enhanced mapping method and size of padding bit to secure communications that guarantee the successful mapping of points to EC and reduce the size of padding bits.


2001 ◽  
Vol 11 (12) ◽  
pp. 3117-3124
Author(s):  
REN YONG ◽  
YONGXIANG XIA ◽  
XIUMING SHAN ◽  
YUAN JIAN

This paper investigates the driving synchronization of spatiotemporal chaos. Using this method, synchronization could be achieved efficiently. By improving the driving sequence generation method, the spatial periodicity in the original system is overcome. Large quantities of chaotic sequences are available, which possess the excellent properties expected in Code Division Multiple Access (CDMA) communications. These chaotic sequences can be used as the spreading sequences in place of the traditional pseudo-noise sequences. We also evaluate the performance of the chaotic CDMA communication systems and compute the average bit error rate caused by the multi-user interference and the noise in the channel. The theoretical and simulation results show the excellent performance of the scheme.


Author(s):  
Kazuki NAGANUMA ◽  
Takashi SUZUKI ◽  
Hiroyuki TSUJI ◽  
Tomoaki KIMURA

Author(s):  
Mohd Javed ◽  
Khaleel Ahmad ◽  
Ahmad Talha Siddiqui

WiMAX is the innovation and upgradation of 802.16 benchmarks given by IEEE. It has numerous remarkable qualities, for example, high information rate, the nature of the service, versatility, security and portability putting it heads and shoulder over the current advancements like broadband link, DSL and remote systems. Though like its competitors the concern for security remains mandatory. Since the remote medium is accessible to call, the assailants can undoubtedly get into the system, making the powerless against the client. Many modern confirmations and encryption methods have been installed into WiMAX; however, regardless it opens with up different dangers. In this paper, we proposed Elliptic curve Cryptography based on Cellular Automata (EC3A) for encryption and decryption the message for improving the WiMAX security


Sign in / Sign up

Export Citation Format

Share Document