symmetric encryption
Recently Published Documents


TOTAL DOCUMENTS

405
(FIVE YEARS 159)

H-INDEX

27
(FIVE YEARS 7)

2021 ◽  
Vol 11 (1) ◽  
pp. 2
Author(s):  
Sam Banani ◽  
Surapa Thiemjarus ◽  
Kitti Wongthavarawat ◽  
Nattapong Ounanong

Pervasive sensing with Body Sensor Networks (BSNs) is a promising technology for continuous health monitoring. Since the sensor nodes are resource-limited, on-node processing and advertisement of digested information via BLE beacon is a promising technique that can enable a node gateway to communicate with more sensor nodes and extend the sensor node’s lifetime before requiring recharging. This study proposes a Dynamic Light-weight Symmetric (DLS) encryption algorithm designed and developed to address the challenges in data protection and real-time secure data transmission via message advertisement. The algorithm uses a unique temporal encryption key to encrypt each transmitting packet with a simple function such as XOR. With small additional overhead on computational resources, DLS can significantly enhance security over existing baseline encryption algorithms. To evaluate its performance, the algorithm was utilized on beacon data encryption over advertising channels. The experiments demonstrated the use of the DLS encryption algorithm on top of various light-weight symmetric encryption algorithms (i.e., TEA, XTEA, PRESENT) and a MD5 hash function. The experimental results show that DLS can achieve acceptable results for avalanche effect, key sensitivity, and randomness in ciphertexts with a marginal increase in the resource usage. The proposed DLS encryption algorithm is suitable for implementation at the application layer, is light and energy efficient, reduces/removes the need for secret key exchange between sensor nodes and the server, is applicable to dynamic message size, and also protects against attacks such as known plaintext attack, brute-force attack, replaying attack, and differential attack.


2021 ◽  
Author(s):  
Fan He ◽  
Zhengquan Ang ◽  
Guanglun Yang ◽  
Qingqin Fu ◽  
Ling Yi ◽  
...  

This paper analyzes the disadvantages of the traditional method of data security between the master station and the terminal, and proposes a new method of data exchange between the master station and the terminal. This method improves the security of data interaction. In the process of using it, symmetric algorithm and asymmetric algorithm are combined, involving security mechanisms such as signature, certificate, MAC and symmetric encryption, so as to establish a secure link between the master station and the terminal, so as to protect the communication security between them.


2021 ◽  
Vol 50 (4) ◽  
pp. 786-807
Author(s):  
Alen Salkanovic ◽  
Sandi Ljubic ◽  
Ljubisa Stankovic ◽  
Jonatan Lerga

This paper evaluates the performances of numerous encryption algorithms on mobile devices running the Android operating system. The primary objective of our research was to measure and compare the relative performances of tested algorithm implementations (Data Encryption Standard (DES), 3DES, Advanced Encryption Standard (AES), ChaCha20, Blowfish, and Rivest Cipher 4 (RC4)) on the Android platform. The algorithms were compared in terms of CPU utilization by measuring the time required to encrypt and decrypt variable size text files. Besides evaluating the six common symmetric encryption ciphers, a comparison has been conducted for several Password-Based Encryption (PBE) algorithms. Diverse cipher transformations were evaluated for each algorithm by utilizing various feedback modes and padding schemes. Two smartphone devices were used for testing, with different versions of the Android operating system and hardware specifications. The summarized performance outcomes for various cipher transformations are presented to demonstrate the effectiveness of each algorithm.


2021 ◽  
Vol 2131 (2) ◽  
pp. 022082
Author(s):  
T R Abdullaev ◽  
G U Juraev

Abstract The issues of limiting the use of binary logic for the further development of science engineering are discussed. The effectiveness of the use of the ternary number system at this stage in the development of information technologies is substantiated and shown. A method is proposed for increasing the informational entropy of plaintext by adding random data using ternary logic in the process of symmetric encryption. To reliably hide the added random data, the first transforming function is proposed to choose gamming with a key.


2021 ◽  
Vol 2022 (1) ◽  
pp. 28-48
Author(s):  
Jiafan Wang ◽  
Sherman S. M. Chow

Abstract Dynamic searchable symmetric encryption (DSSE) allows a client to query or update an outsourced encrypted database. Range queries are commonly needed. Previous range-searchable schemes either do not support updates natively (SIGMOD’16) or use file indexes of many long bit-vectors for distinct keywords, which only support toggling updates via homomorphically flipping the presence bit. (ESORICS’18). We propose a generic upgrade of any (inverted-index) DSSE to support range queries (a.k.a. range DSSE), without homomorphic encryption, and a specific instantiation with a new trade-off reducing client-side storage. Our schemes achieve forward security, an important property that mitigates file injection attacks. Moreover, we identify a variant of injection attacks against the first somewhat dynamic scheme (ESORICS’18). We also extend the definition of backward security to range DSSE and show that our schemes are compatible with a generic upgrade of backward security (CCS’17). We comprehensively analyze the computation and communication overheads, including implementation details of client-side index-related operations omitted by prior schemes. We show high empirical efficiency for million-scale databases over a million-scale keyword space.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Qian Zhou ◽  
Hua Dai ◽  
Jianguo Zhou ◽  
Rongqi Qi ◽  
Geng Yang ◽  
...  

Data privacy threat arises during providing top- k query processing in the wireless sensor networks. This article presents an efficient privacy-preserving and collusion-resisting top- k (EPCT) query processing protocol. A minimized candidate encrypted dataset determination model is first designed, which is the foundation of EPCT. The model guides the idea of query processing and guarantees the correctness of the protocol. The symmetric encryption with different private key in each sensor is deployed to protect the privacy of sensory data even a few sensors in the networks have been colluding with adversaries. Based on the above model and security setting, two phases of interactions between the interested sensors and the sink are designed to implement the secure query processing protocol. The security analysis shows that the proposed protocol is capable of providing secure top- k queries in the manner of privacy protection and anticollusion, whereas the experimental result indicates that the protocol outperforms the existing works on communication overhead.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Yanli Ren ◽  
Xianji Cai ◽  
Mingqi Hu

In the traditional blockchain system, data is public and cannot be redacted. With the development of blockchain technology, the problem that the data cannot be altered will be more serious once it is written on the chain. Recently, some redactable blockchain schemes have been proposed. However, most of the schemes are based on the public blockchain, and the users’ identities and transaction data may be disclosed. To solve the problem of privacy disclosure, we propose a privacy-preserving transaction-level redactable blockchain. In the proposed scheme, symmetric encryption and ring signature are used to protect transaction data and the users’ identities, respectively. In order to prove the legality of data redaction, the transaction sender can reveal the invalid users’ identities and transaction data in an anonymous environment. To construct a transaction-level redactable blockchain, the users only need to replace a single transaction to complete the data redaction instead of replacing the entire block. The experimental results show that the proposed scheme saves 20% of the redaction time compared to the previous privacy-preserving blockchains, so the redaction efficiency is higher.


Sign in / Sign up

Export Citation Format

Share Document