scholarly journals A Novel Encryption RAAM Algorithm in Different Multimedia Applications

Author(s):  
Chirag Sharma ◽  
Aman Kumar* ◽  
Akancha Sinha ◽  
Meraj Ahmad

In this era where everything is becoming digital the most challenging topic in front of us is Data Security in every aspect even in the secured communication channel. These issues can be tackled by using strong Data Encryption and the trusted third party who maintains the database. The fast development in Digital Technology also comes with the rapid crimes and the insecurity of data theft. From time to time engineers came up with many encryption techniques like Caser Ciphers, Vernam Ciphers, Vigenère Cipher which helped us in securing the data but with lots of flaws that later were exploited by the cybercriminals. So, they cannot provide sufficient security. In this research paper, we have proposed a new, more efficient encryption algorithm. This algorithm will use multiple keys during encryption or decryption so it will be very less vulnerable against the attacks like Brute force.

2017 ◽  
Author(s):  
Robbi Rahim ◽  
Mesran Mesran ◽  
Andysah Putera Utama Siahaan

Information security is very important nowadays, how to secure data certainly requires a technique one of which is the use of cryptography, IDEA algorithm is one of cryptographic algorithms that can be used to secure the message, and in this research IDEA algorithm process is displayed gradually to facilitate the development of IDEA algorithm in various purposes


Author(s):  
Mays M. Hoobi

The Internet is providing vital communications between millions of individuals. It is also more and more utilized as one of the commerce tools; thus, security is of high importance for securing communications and protecting vital information. Cryptography algorithms are essential in the field of security. Brute force attacks are the major Data Encryption Standard attacks. This is the main reason that warranted the need to use the improved structure of the Data Encryption Standard algorithm. This paper proposes a new, improved structure for Data Encryption Standard to make it secure and immune to attacks. The improved structure of Data Encryption Standard was accomplished using standard Data Encryption Standard with a new way of two key generations. This means the key generation system generates two keys: one is simple, and the other one is encrypted by using an improved Caesar algorithm. The encryption algorithm in the first 8 round uses simple key 1, and from round 9 to round 16, the algorithm uses encrypted key 2. Using the improved structure of the Data Encryption Standard algorithm, the results of this paper increase Data Encryption Standard encryption security, performance, and complexity of search compared with standard Data Encryption Standard. This means the Differential cryptanalysis cannot be performed on the cipher-text.


Distributed Cloud Environment (DCE) focuses mainly on securing the data and safely shares it to the user. Data leakage may occur by the channel compromising or with the key managers. It is necessary to safeguard the communication channel between the entities before sharing the data. In this process of sharing, what if the key managers compromises with intruders and reveal the information of the user’s key that is used for encryption. The process of securing the key by using the user’s phrase is the key concept used in the proposed system “Secure Storing and Sharing of Data in Cloud Environment using User Phrase (S3DCE). It does not rely on any key managers to generate the key instead; the user himself generates the key. In order to provide double security, the public key derived from the user’s phrase also encrypts the encryption key. S3DCE guarantees privacy, confidentiality and integrity of the user data while storing and sharing. The proposed method S3DCE is more efficient in terms of time, cost and resource utilization compared to the existing algorithm DaSCE (Data Security for Cloud Environment with Semi Trusted Third Party) [22] and DACESM (Data Security for Cloud Environment with Scheduled Key Managers) [23].


In recent years, with the widespread application of cloud computing, more and more enterprises, institutions, and individuals have started to use cloud services to place their data in the cloud. With the rise of cloud services, the accompanying data security issues have received increasing attention. Because data stores are in the cloud, there are many outstanding security issues. This paper proposes a public cloud data security solution based on a trusted third-party platform. The solution is based on an independent and trusted third-party platform, and has certain advantages in data encryption, key management, data awareness, data sharing, and accident responsibility.


CONVERTER ◽  
2021 ◽  
pp. 659-668
Author(s):  
Li Shuanbao

The modernization of industrial industry cannot be separated from the development of big data.In order to meet this challenge, cloud data integrity audit has been proposed in recent years and received extensive attention. Based on the in-depth study of the impact of different cloud storage data types on the audit scheme, this paper proposes an audit scheme based on Dynamic Hash table.Based on this, this paper explores a variety of cloud storage audit algorithms for different data types to deal with different security challenges.Facing a series of data security problems brought by cloud computing, this paper analyzes the concept, working principle and characteristics of cloud computing, and discusses the data security risks brought by cloud computing from four aspects. At the same time, this paper elaborates the data security strategy from five aspects: data transmission, data privacy, data isolation, data residue and data audit. In this paper, we propose to adopt end-to-end data encryption technology, build private cloud or hybrid cloud, share table architecture, destroy encrypted data related media, and introduce third-party certification authority for data audit.


2020 ◽  
Vol 39 (3) ◽  
pp. 260-270
Author(s):  
Diego Augusto Silva ◽  
Duarte Lopes Oliveira ◽  
Gracieth Cavalcanti Batista

Currently, digital systems that are able to meet major security restrictions are increasingly being demanded, both in the military and in commercial areas. Data security can be achieved by cryptographic algorithms. An important encryption algorithm known as data encryption standard (DES) was implemented in field programmable gate array (FPGA) in different synchronous architectures. In this paper, we have proposed the implementation of the DES algorithm in FPGA, in the asynchronous pipeline style. Compared to the implementation in FPGA using two different project styles, the proposed asynchronous obtained the average increase of 14.9% in throughput and the average reduction of 66.3% in latency.


2014 ◽  
Vol 989-994 ◽  
pp. 2008-2011
Author(s):  
Hong Liang Guo ◽  
He Long Yu

The location mobile social networks information privacy protection under the environment of cloud storage and data security of encryption is researched, the traditional data encryption to rank has higher in the length of ciphertext and private key attributes of large matrix, it defines the length of ciphertext data on customer privacy private property and it cannot be revoked. The encryption complexity and security are not good. An improved encryption algorithm based on key attributes of reduced rank agent is proposed, the proxy ReEncryption technology is taken, the ReEncrypt decryption scheme is designed, and private key attributes of bilinear mapping and reduced rank processing is taken, and a communication channel between the user, CSP, trusted third party and data users is established, and the algorithm is obtained. The simulation is taken for testing the customer information data for privacy protection, the simulation results show that it can ensure the length of ciphertext is relatively small, and it has low computational complexity with more security, and it has the very good practical value in encryption communication and privacy protection fields.


2019 ◽  
Vol 13 (4) ◽  
pp. 356-363
Author(s):  
Yuezhong Wu ◽  
Wei Chen ◽  
Shuhong Chen ◽  
Guojun Wang ◽  
Changyun Li

Background: Cloud storage is generally used to provide on-demand services with sufficient scalability in an efficient network environment, and various encryption algorithms are typically applied to protect the data in the cloud. However, it is non-trivial to obtain the original data after encryption and efficient methods are needed to access the original data. Methods: In this paper, we propose a new user-controlled and efficient encrypted data sharing model in cloud storage. It preprocesses user data to ensure the confidentiality and integrity based on triple encryption scheme of CP-ABE ciphertext access control mechanism and integrity verification. Moreover, it adopts secondary screening program to achieve efficient ciphertext retrieval by using distributed Lucene technology and fine-grained decision tree. In this way, when a trustworthy third party is introduced, the security and reliability of data sharing can be guaranteed. To provide data security and efficient retrieval, we also combine active user with active system. Results: Experimental results show that the proposed model can ensure data security in cloud storage services platform as well as enhance the operational performance of data sharing. Conclusion: The proposed security sharing mechanism works well in an actual cloud storage environment.


2020 ◽  
Author(s):  
Niki O'Brien ◽  
Guy Martin ◽  
Emilia Grass ◽  
Mike Durkin ◽  
Ara Darzi ◽  
...  

BACKGROUND Health systems around the world are increasingly reliant on digital technology. Such reliance requires that healthcare organizations consider effective cybersecurity and digital resilience as a fundamental component of patient safety, with recent cyberattacks highlighting the risks to patients and targeted organizations. OBJECTIVE The purpose of this study was to explore the current global cybersecurity landscape and maturity in healthcare. METHODS We developed and administered a survey to examine the current cybersecurity landscape and preparedness level across global healthcare organizations. RESULTS Cyber threats were a common concern for the 17 healthcare organizations who participated. The principal concerns highlighted were data security, including the manipulation or loss of electronic health records; loss of trust in the organization; and risks of service disruption. Cybersecurity maturity scoring showed that despite the majority of organizations having established cybersecurity practices, levels of awareness and education were universally poor. CONCLUSIONS Policymakers should consider raising awareness and improving education/training on cybersecurity as a fundamental tenet of patient safety.


2021 ◽  
pp. 1-26
Author(s):  
Yangguang Tian ◽  
Yingjiu Li ◽  
Robert H. Deng ◽  
Binanda Sengupta ◽  
Guomin Yang

In this paper, we introduce a new construction of reusable fuzzy signature based remote user authentication that is secure against quantum computers. We investigate the reusability of fuzzy signature, and we prove that the fuzzy signature schemes provide biometrics reusability (aka. reusable fuzzy signature). We define formal security models for the proposed construction, and we prove that it achieves user authenticity and user privacy. The proposed construction ensures: 1) a user’s biometrics can be securely reused in remote user authentication; 2) a third party having access to the communication channel between a user and the authentication server cannot identify the user.


Sign in / Sign up

Export Citation Format

Share Document