Showing 181 - 200 results of 262 for search '"cryptographer"', query time: 0.04s Refine Results
  1. 181

    Cyber Attacks on Commercial Drones: A Review by Bruno Branco, Jose Silvestre Serra Silva, Miguel Correia

    Published 2025-01-01
    “…Some examples of these attacks include breaking the connection between the drone and the controller with deauthentication attacks, discovering a password or cryptographic key used in a communication protocol, gaining control of the drone through command/code injection, and attacks. …”
    Get full text
    Article
  2. 182

    Pengamanan Pesan E-Complaint Fasilitas dan Kinerja Civitas Akademika Menggunakan Algoritma RSA by Dwi Yuny Sylfania, Fransiskus Panca Juniawan, Laurentinus Laurentinus, Hengki Hengki

    Published 2022-12-01
    “…The choice of RSA as a cryptographic algorithm is due to the difficulty of factoring prime numbers in key generation. …”
    Get full text
    Article
  3. 183

    CCA-secure verifiable Mix-Net protocol by Long-hai LI, Cheng-qiang HUANG, Shang-mei XU, Shao-feng FU

    Published 2015-10-01
    “…A CCA-secure verifiable Mix-Net protocol with provable security was proposed.The protocol was based on Wikström’s Mix-Net and improves its security by introducing an improved key generation algorithm and a new method for constructing proof of secret shuffling.Without revealing the correspondence between inputs and outputs,proposed protocol enables everyone to verify the correctness of output plaintexts through checking evidences broadcasted by each server.Thus,it satisfies public verifiability.Any sender can trace and examine the processing procedure of its ciphertext.Thus,proposed protocol satisfies sender verifiability.It is prored to be CCA-secure under the assumption of random oracle.Compared with previous mix-net schemes which are CCA-secure,proposed protocol does not require any trusted center,and incurs fewer interactions between servers which also resulting in a lower computation and communication complexity.Hence,the protocol is an ideal cryptographic tool for constructing secure electronic election protocol.…”
    Get full text
    Article
  4. 184

    Efficient and scalable architecture for searchable symmetric encryption by Zhi-qiang WU, Ken-li LI, Hui ZHENG

    Published 2017-08-01
    “…The existing encryption schemes were usua11y poor of index construction and maintenance,which was difficu1t to meet the retrieva1 requirements for distributed ciphertext.Aiming at the above shortage of existing schemes,a structure of separab1e ciphertext inverted index was proposed for improving the performance of para11e1 constructing cryptograph index,simp1ifying the data maintenance process,and increasing the compatibi1ity with the traditiona1 NoSQL system.The method of centra1ized inverted index was adopted to improve the retrieva1 efficiency of distributed retrieva1 system.Then,the proposed scheme was proved to meet the wide1y adopted IND-CKA security standard.Fina11y,Cassandra was combined to eva1uate the severa1 performance parameters,and the experimenta1 resu1ts show proposed architecture has good app1icabi1ity to the distributed and massive encrypted data environment.…”
    Get full text
    Article
  5. 185

    DWB-AES: an implementation of dynamic white-box based on AES by Bin WANG, Si CHEN, Jiadong CHEN, Xing WANG

    Published 2021-02-01
    “…The resources of IoT devices are limited.Therefore, security, flexibility and lightweight cryptographic modules are required.The idea of white-box cryptography can meet the needs of IoT devices.In common AES white-box implementations, keys are bound to look up tables.So the look up tables must be changed when the keys are changed.It is not flexible enough in practical applications.To solve this problem, a dynamic white-box implementation method for AES, which was called DWB-AES, was proposed.By changing the boundary between rounds, all operations of the encryption and decryption process were performed by looking up the tables, and the tables and the keys were respectively confused, so that the entire encryption and decryption process did not expose the key information.The look up tables need not to be changed every time when the keys changed, which was more practical.The security analysis of DWB-AES shows that the DWB-AES has higher white-box diversity and ambiguous, it can resist BGE attack and Mulder attack.…”
    Get full text
    Article
  6. 186

    A dual speech encryption algorithm based on improved Henon mapping and hyperchaotic by Qiuyu ZHANG, Yujie SONG

    Published 2021-12-01
    “…Aiming at the problems of small key space, poor security, low encryption efficiency, and the inability to realize the trade-off between key complexity and encryption efficiency of existing speech chaotic encryption algorithms, a dual speech encryption algorithm based on improved Henon mapping and hyperchaotic was proposed.Firstly, the traditional Henon mapping was improved by extending the control parameter range and taking the nonlinear trigonometric function as the input parameter variable, which made the Henon mapping have larger chaotic space and higher chaotic complexity.Secondly, the improved Henon mapping was used to generate pseudorandom sequence, and the speech data was encrypted single time without repeated scrambling to obtain the first time encryption results of the speech data.Finally, Lorenz hyperchaotic system was adopted to encrypt the speech data after the first time encryption by Arnold secondary scrambling encryption and XOR diffusion encryption to obtaining the final ciphertext speech data.The experimental results show that, compared with the existing methods, the proposed algorithm have larger key space, higher encryption efficiency, and stronger robustness against various cryptographic attacks.…”
    Get full text
    Article
  7. 187

    A Novel k-out-of-n Oblivious Transfer Protocol from Bilinear Pairing by Jue-Sam Chou

    Published 2012-01-01
    “…In most cases, they are treated as cryptographic primitives and are usually executed without consideration of possible attacks that might frequently occur in an open network, such as an impersonation, replaying, or man-in-the-middle attack. …”
    Get full text
    Article
  8. 188

    Differential-linear cryptanalysis of PRINCE cipher by Zhengbin LIU

    Published 2021-08-01
    “…PRINCE is a low-latency lightweight block cipher, which is widely used in a lot of resource constrained devices.It is based on the FX construction and the core component is PRINCE<sub>core</sub>.Differential-linear cryptanalysis is a classical cryptographic technique, which combines differential cryptanalysis and linear cryptanalysis together.Short differential characteristics and linear characteristics with high-probability were concatenated to break the cipher.Differential-linear cryptanalysis were applied to attack PRINCE<sub>core</sub>.Using 2-round differential-linear distinguisher, 4-round PRINCE<sub>core</sub>can be broken with 2<sup>6</sup>chosen plaintext and 2<sup>14.58</sup>encryption.For 6-round and 7-round PRINCE<sub>core</sub>, the data complexity is 2<sup>12.84</sup>and 2<sup>29.02</sup>respectively, and the time complexity is 2<sup>25.58</sup>and 2<sup>41.53</sup>.…”
    Get full text
    Article
  9. 189

    Secure UAV-Based System to Detect Small Boats Using Neural Networks by Moisés Lodeiro-Santiago, Pino Caballero-Gil, Ricardo Aguasca-Colomo, Cándido Caballero-Gil

    Published 2019-01-01
    “…Given the high sensitivity of the managed information, the proposed system includes cryptographic protocols to protect the security of communications.…”
    Get full text
    Article
  10. 190

    Multiorder Fusion Data Privacy-Preserving Scheme for Wireless Sensor Networks by Mingshan Xie, Yong Bai, Mengxing Huang, Zhuhua Hu

    Published 2017-01-01
    “…Random interference code, random decomposition of function library, and cryptographic vector are introduced for our proposed scheme. …”
    Get full text
    Article
  11. 191

    A Novel Audio Cryptosystem Using Chaotic Maps and DNA Encoding by S. J. Sheela, K. V. Suresh, Deepaknath Tandur

    Published 2017-01-01
    “…The simulation and comparison results show that the algorithm can achieve good encryption results and is able to resist several cryptographic attacks. The various types of analysis revealed that the algorithm is suitable for narrow band radio communication and real-time speech encryption applications.…”
    Get full text
    Article
  12. 192

    Pseudo-random number generation with -encoders by Charlene Kalle, Evgeny Verbitskiy, Benthen Zeegers

    Published 2024-12-01
    “…Nevertheless, even in this case, nearly uniformly distributed bits can still be generated from [Formula: see text] using modern cryptographic techniques.…”
    Get full text
    Article
  13. 193

    Impact of Dual Placement and Routing on WDDL Netlist Security in FPGA by Emna Amouri, Habib Mehrez, Zied Marrakchi

    Published 2013-01-01
    “…The wave dynamic differential logic (WDDL) has been identified as a promising countermeasure to increase the robustness of cryptographic devices against differential power attacks (DPA). …”
    Get full text
    Article
  14. 194

    sThing: A Novel Configurable Ring Oscillator Based PUF for Hardware-Assisted Security and Recycled IC Detection by Saswat Kumar Ram, Sauvagya Ranjan Sahoo, Banee Bandana Das, Kamalakanta Mahapatra, Saraju P. Mohanty

    Published 2025-01-01
    “…For example, the RO-based physical unclonable function (PUF) generates a secure and reliable key for the cryptographic application, and the RO-based aging sensor is used for the efficient detection of recycled ICs. …”
    Get full text
    Article
  15. 195

    Blockchain-Based Anonymous Reputation System for Performance Appraisal by Hye Jin Lee, Duc Anh Luong, Jong Hwan Park, Hyoseung Kim

    Published 2025-01-01
    “…This system is designed for upward feedback in performance appraisals, employing cryptographic techniques such as non-interactive zero-knowledge proofs, public key encryption, and Merkle trees to ensure security. …”
    Get full text
    Article
  16. 196

    Software defined network implementation of multi-node adaptive novel quantum key distribution protocol by Hardeer Kaur, Jai Sukh Paul Singh

    Published 2024-09-01
    “…Engineers have been working to create a better and more secure cryptographic system. Quantum key distribution stands at the top of this security system. …”
    Get full text
    Article
  17. 197

    Low Mismatch Key Agreement Based on Wavelet-Transform Trend and Fuzzy Vault in Body Area Network by Yang Wu, Yongmei Sun, Lei Zhan, Yuefeng Ji

    Published 2013-06-01
    “…By exploiting the high correlation of received signal strength index (RSSI) between peer-to-peer communications, our scheme can provide a shared symmetric cryptographic key under the presence of an eavesdropper. …”
    Get full text
    Article
  18. 198

    Multi-function supported privacy protection data aggregation scheme for V2G network by Baiji HU, Xiaojuan ZHANG, Yuancheng LI, Rongxin LAI

    Published 2023-04-01
    “…In view of the problem that the functions of the current privacy protection data aggregation scheme were insufficient to meet the increasingly rich application requirements, a multi-function supported privacy protection data aggregation (MFPDA) scheme for V2G network was proposed.By using cryptographic algorithms such as BGN, BLS, and Shamir’s secret sharing, as well as fog computing and consortium blockchain technology, multiple security functions like fault tolerance, resistance to internal attacks, batch signature verification, no need for trusted third parties, and multiple aggregation functions were integrated into one privacy protection data aggregation scheme.Security analysis shows that the proposed scheme can protect data aggregation’s security, privacy and reliability.The performance evaluation shows that the introduction of fog computing can significantly reduce the computing overhead of the control center, and the reduction rate can be as high as 66.6%; the improvement of the consortium blockchain can effectively reduce the communication and storage overhead of the system, and the reduction rate can reach 16.7% and 24.9% respectively.…”
    Get full text
    Article
  19. 199

    Blockchain-based digital copyright trading system by Li LI, Siqin ZHOU, Qin LIU, Debiao HE

    Published 2018-07-01
    “…In the current era of digitalization and networking,the demand for digital copyright transactions is increasing.The traditional centralized copyright protection system has series of problems such as high registration costs,long work acceptance times,and being vulnerable to tampering by saboteurs.Blockchain as a decentralized network structure and based on P2P network and cryptographic technology,which can establish trust relationship on the network by pure mathematics.Without relying on the middle platform,blockchain technology can naturally alleviate the above problems.With the help of self-regulatory,traceable and decentralized features of blockchain technology and digital copyright trading scenarios,a digital copyright trading system model was designed.The new system is based on the advanced permissioned blockchain provided by IBM.The implementation of copyright registration and copyright transaction can ensure the integrity and tamper-resistant of the information.Finally,the installation time of chain code deployment was tested.The results show that the system is simple to install and has low maintenance costs.Compared with the traditional trusted third party copyright authentication mechanism,the blockchain-based digital rights trading system has a short registration time,no registration fee,and better architecture security and scalability.…”
    Get full text
    Article
  20. 200

    Fuzzy-Based Adaptive Countering Method against False Endorsement Insertion Attacks in Wireless Sensor Networks by Hae Young Lee

    Published 2015-07-01
    “…A centralized solution can detect and adaptively counter FEIAs while conserving the energy of the forwarding nodes because it does not make the nodes verify reports using cryptographic operations. However, to apply this solution to a WSN, the users must carefully select 10 or more security parameters, which are used to determine the occurrences of FEIAs. …”
    Get full text
    Article