encryption schemes
Recently Published Documents


TOTAL DOCUMENTS

671
(FIVE YEARS 227)

H-INDEX

34
(FIVE YEARS 5)

Author(s):  
Najlae Falah Hameed Al Saffar ◽  
Inaam R. Al-Saiq ◽  
Rewayda Razaq Mohsin Abo Alsabeh

Asymmetric image encryption schemes have shown high resistance against modern cryptanalysis. Massey Omura scheme is one of the popular asymmetric key cryptosystems based on the hard mathematical problem which is discrete logarithm problem. This system is more secure and efficient since there is no exchange of keys during the protocols of encryption and decryption. Thus, this work tried to use this fact to propose a secure asymmetric image encryption scheme. In this scheme the sender and receiver agree on public parameters, then the scheme begin deal with image using Massey Omura scheme to encrypt it by the sender and then decrypted it by the receiver. The proposed scheme tested using peak signal to noise ratio, and unified average changing intensity to prove that it is fast and has high security.


Author(s):  
Harishchandra Dubey ◽  
Rabindra Kumar Barik ◽  
Chittaranjan Pradhan ◽  
Pratyusa Mukherjee

2022 ◽  
pp. 103620
Author(s):  
Yanmei Cao ◽  
Jianghong Wei ◽  
Fangguo Zhang ◽  
Yang Xiang ◽  
Xiaofeng Chen

Mathematics ◽  
2021 ◽  
Vol 10 (1) ◽  
pp. 68
Author(s):  
P. Chinnasamy ◽  
P. Deepalakshmi ◽  
Ashit Kumar Dutta ◽  
Jinsang You ◽  
Gyanendra Prasad Joshi

People can store their data on servers in cloud computing and allow public users to access data via data centers. One of the most difficult tasks is to provide security for the access policy of data, which is also needed to be stored at cloud servers. The access structure (policy) itself may reveal partial information about what the ciphertext contains. To provide security for the access policy of data, a number of encryption schemes are available. Among these, CP-ABE (Ciphertext-Policy Attribute-Based Encryption) scheme is very significant because it helps to protect, broadcast, and control the access of information. The access policy that is sent as plaintext in the existing CP-ABE scheme along with a ciphertext may leak user privacy and data privacy. To resolve this problem, we hereby introduce a new technique, which hides the access policy using a hashing algorithm and provides security against insider attack using a signature verification scheme. The proposed system is compared with existing CP-ABE schemes in terms of computation and expressive policies. In addition, we can test the functioning of any access control that could be implemented in the Internet of Things (IoT). Additionally, security against indistinguishable adaptive chosen ciphertext attacks is also analyzed for the proposed work.


2021 ◽  
Vol 7 ◽  
pp. e812
Author(s):  
Huwaida T. Elshoush ◽  
Banan M. Al-Tayeb ◽  
Khalil T. Obeid

This paper presents a new approach to enhance the security and performance of the Serpent algorithm. The main concepts of this approach is to generate a sub key for each block using Lorenz 96 chaos and then run the process of encryption and decryption in ECB parallel mode. The proposed method has been implemented in Java, openjdk version “11.0.11”; and for the analysis of the tested RGB images, Python 3.6 was used. Comprehensive experiments on widely used metrics demonstrate the effectiveness of the proposed method against differential attacks, brute force attacks and statistical attacks, while achieving superb results compared to related schemes. Moreover, the encryption quality, Shannon entropy, correlation coefficients, histogram analysis and differential analysis all accomplished affirmative results. Furthermore, the reduction in encryption/decryption time was over 61%. Moreover, the proposed method cipher was tested using the Statistical Test Suite (STS) recommended by the NIST and passed them all ensuring the randomness of the cipher output. Thus, the approach demonstrated the potential of the improved Serpent-ECB algorithm with Lorenz 96 chaos-based block key generation (BKG) and gave favorable results. Specifically, compared to existing encryption schemes, it proclaimed its effectiveness.


2021 ◽  
Vol 2128 (1) ◽  
pp. 012021
Author(s):  
Shereen Mohamed Fawaz ◽  
Nahla Belal ◽  
Adel ElRefaey ◽  
Mohamed Waleed Fakhr

Abstract Fully homomorphic encryption (FHE) technology is a method of encrypting data that allows arbitrary calculations to be computed. Machine learning (ML) and many other applications are relevant to FHE such as Cloud Computing, Secure Multi-Party, and Data Aggregation. Only the authenticated user has the authority to decrypt the ciphertext and understand its meaning, as encrypted data can be computed and processed to produce an encrypted output. Homomorphic encryption uses arithmetic circuits that focus on addition and multiplication, allowing the user to add and multiply integers while encrypted. This paper discusses the performance of the Brakerski-Fan-Vercauteren scheme (BFV) and Cheon, Kim, Kim, and Song (CKKS) scheme using one of the most important libraries of FHE “Microsoft SEAL”, by applying certain arithmetic operations and observing the time consumed for every function applied in each scheme and the noise budget after every operation. The results obtained show the difference between the two schemes when applying the same operation and the number of sequential operations each can handle.


2021 ◽  
Author(s):  
Shekhar S Kausalye ◽  
Sanjeev Kumar Sharma

In cloud computing security, privacy and data confidentiality plays important role when popularity in terms of cloud computing services is consider. Till now there are various schemes, protocols and architecture for cloud computing privacy and data protection are proposed which are based on data confidentiality, cryptographic solution, cipher text blocks, various transforms, symmetric encryption schemes, attribute-based encryption, trust and reputation, access control, etc., but they are scattered and lacking uniformity without proper security logic. This paper systematically reviews as well as analyze research done in this relevant area. First various shortcomings in cloud computing, architectures, framework and schemes proposed for data confidentiality will be discussed; then existing cryptographic schemes, encryption functions, linear transform, grid storage system, key exposure, secret sharing, AONT (All or Nothing Transform), dispersed storage, trust, block encryption mechanism, attribute-based encryption, access control will be discussed; thirdly propose future direction with research challenges for data confidentiality in cloud computing; finally focus is on concern data confidentiality scheme to overcome the technical deficiency and existing schemes.


2021 ◽  
Vol 2131 (2) ◽  
pp. 022104
Author(s):  
Qixin Zhang

Abstract We believe that isomorphic encryption technology can provide strong technical support for users’ privacy protection in a distributed computing environment. There are three types of quasi-homomorphism encryption methods: partial homomorphism encryption, shallow homomorphism encryption, and full homomorphism encryption. homomorphism encryption methods have important applications for ciphertext data computing in distributed computing environments, such as secure cloud computing, fee computing, and remote file storage ciphertext retrieval. It is pointed out that the construction of the homomorphism encryption method is still in the theoretical stage and cannot be used for real high-density data calculation problems. How to design (natural) isomorphic encryption schemes according to algebraic systems is still a challenging research. This question discusses the problem of Learning With Rounding (LWR). Based on the difficulty of LWR, multiple IDs, and attribute categories, a fully homomorphism encryption method corresponding to an ID is proposed. In this paper, in order to reflect the effectiveness of the proposed method, we propose a homomorphism encryption technology based on the password search attribute.


Mathematics ◽  
2021 ◽  
Vol 9 (23) ◽  
pp. 3022
Author(s):  
Marta Bellés-Muñoz ◽  
Barry Whitehat ◽  
Jordi Baylina ◽  
Vanesa Daza ◽  
Jose Luis Muñoz-Tapia

Circuit-based zero-knowledge proofs have arose as a solution to the implementation of privacy in blockchain applications, and to current scalability problems that blockchains suffer from. The most efficient circuit-based zero-knowledge proofs use a pairing-friendly elliptic curve to generate and validate proofs. In particular, the circuits are built connecting wires that carry elements from a large prime field, whose order is determined by the number of elements of the pairing-friendly elliptic curve. In this context, it is important to generate an inner curve using this field, because it allows to create circuits that can verify public-key cryptography primitives, such as digital signatures and encryption schemes. To this purpose, in this article, we present a deterministic algorithm for generating twisted Edwards elliptic curves defined over a given prime field. We also provide an algorithm for checking the resilience of this type of curve against most common security attacks. Additionally, we use our algorithms to generate Baby Jubjub, a curve that can be used to implement elliptic-curve cryptography in circuits that can be validated in the Ethereum blockchain.


Sign in / Sign up

Export Citation Format

Share Document