dynamic encryption
Recently Published Documents


TOTAL DOCUMENTS

59
(FIVE YEARS 19)

H-INDEX

4
(FIVE YEARS 0)

2021 ◽  
Author(s):  
Y. A. Liu ◽  
L. Chen ◽  
X. W. Li ◽  
Y. L. Liu ◽  
S. G. Hu ◽  
...  

Abstract This paper proposes an Advanced Encryption Standard (AES) encryption technique based on memristive neural network. A memristive chaotic neural network is constructed by the use of the nonlinear characteristics of the memristor. The chaotic sequence, which is sensitive to the initial value and has good random characteristics, is used as the initial key of AES grouping to realize "one-time-one-secret" dynamic encryption. Results show that the algorithm has higher security, larger key space and stronger robustness than the conventional AES. It can effectively resist the initial key fixed and exhaustive attacks.


Sensors ◽  
2021 ◽  
Vol 21 (17) ◽  
pp. 5744
Author(s):  
Ashutosh Dhar Dwivedi

Several emerging areas like the Internet of Things, sensor networks, healthcare and distributed networks feature resource-constrained devices that share secure and privacy-preserving data to accomplish some goal. The majority of standard cryptographic algorithms do not fit with these constrained devices due to heavy cryptographic components. In this paper, a new block cipher, BRISK, is proposed with a block size of 32-bit. The cipher design is straightforward due to simple round operations, and these operations can be efficiently run in hardware and suitable for software. Another major concept used with this cipher is dynamism during encryption for each session; that is, instead of using the same encryption algorithm, participants use different ciphers for each session. Professor Lars R. Knudsen initially proposed dynamic encryption in 2015, where the sender picks a cipher from a large pool of ciphers to encrypt the data and send it along with the encrypted message. The receiver does not know about the encryption technique used before receiving the cipher along with the message. However, in the proposed algorithm, instead of choosing a new cipher, the process uses the same cipher for each session, but varies the cipher specifications from a given small pool, e.g., the number of rounds, cipher components, etc. Therefore, the dynamism concept is used here in a different way.


2021 ◽  
Vol 1754 (1) ◽  
pp. 012182
Author(s):  
Zongrong Li ◽  
Nanfang Li ◽  
Xuebin Yuan ◽  
Lei Zhao ◽  
Xuezhi Ma ◽  
...  

PLoS ONE ◽  
2021 ◽  
Vol 16 (1) ◽  
pp. e0245506
Author(s):  
Weiping Peng ◽  
Shuang Cui ◽  
Cheng Song

In order to solve the problems of low computational security in the encoding mapping and difficulty in practical operation of biological experiments in DNA-based one-time-pad cryptography, we proposed a one-time-pad cipher algorithm based on confusion mapping and DNA storage technology. In our constructed algorithm, the confusion mapping methods such as chaos map, encoding mapping, confusion encoding table and simulating biological operation process are used to increase the key space. Among them, the encoding mapping and the confusion encoding table provide the realization conditions for the transition of data and biological information. By selecting security parameters and confounding parameters, the algorithm realizes a more random dynamic encryption and decryption process than similar algorithms. In addition, the use of DNA storage technologies including DNA synthesis and high-throughput sequencing ensures a viable biological encryption process. Theoretical analysis and simulation experiments show that the algorithm provides both mathematical and biological security, which not only has the difficult advantage of cracking DNA biological experiments, but also provides relatively high computational security.


IEEE Access ◽  
2021 ◽  
Vol 9 ◽  
pp. 18052-18060
Author(s):  
Mengwei Cui ◽  
Chongfu Zhang ◽  
Yuhang Chen ◽  
Zhi Zhang ◽  
Tingwei Wu ◽  
...  

2020 ◽  
Vol 10 (21) ◽  
pp. 7940
Author(s):  
Soohwan Cho ◽  
Deokyoon Ko ◽  
Sooyoung Park

The Internet of Things uses low-power wireless communication for wireless connectivity and efficient energy. Low-power wireless communication is applied to IoT for wireless connection and efficient energy consumption in various areas such as wearable devices, smart homes, and power plants in order to send and receive data and control the environment. Security is becoming more important because the Internet of Things controls real physical systems. For the security of the Internet of Things, the encryption key is important to identify and authenticate devices that are trusted. The static encryption key method used for devices is likely to be calculated in reverse through the value of the key and is vulnerable to exploitation attacks. This requires the application of dynamic encryption keys that generate keys periodically. However, in the case of low-power wireless communication, the asynchronous communication method and the packet loss make it difficult to apply existing dynamic encryption key technologies. In this paper, we proposed dynamic encryption key method that applies the mechanism of the block chain to solve these problems. Based on the history of sensor data between devices, encryption keys are dynamically generated. The proposed method is to generate the same encryption key between devices with only one step of asynchronous communication considering packet loss. The proposed method is also validated in terms of availability and security in the Internet of Things low-power wireless communication.


Sign in / Sign up

Export Citation Format

Share Document