Showing 121 - 140 results of 262 for search '"cryptographer"', query time: 0.04s Refine Results
  1. 121

    Keamanan Data Menggunakan Secure Hashing Algorithm (SHA)-256 dan Rivest Shamir Adleman (RSA) pada Digital Signature by Juniar Hutagalung, Puji Sari Ramadhan, Sarah Juliana Sihombing

    Published 2023-12-01
    “…It is the most popular cryptographic system used to provide digital signatures, secrecy and keys. …”
    Get full text
    Article
  2. 122

    Lightweight privacy preservation blockchain framework for healthcare applications using GM-SSO by Adla Padma, Mangayarkarasi Ramaiah

    Published 2025-03-01
    “…Tiny Feistel Cipher Encryption technique (TFCEA), a lightweight cryptographic technique, has been proposed to encrypt IoMT data. …”
    Get full text
    Article
  3. 123

    Hardcoded vulnerability detection approach for IoT device firmware by Chao MU, Xin WANG, Ming YANG, Heng ZHANG, Zhenya CHEN, Xiaoming WU

    Published 2022-10-01
    “…With the popularization of IoT devices, more and more valuable data is generated.Analyzing and mining big data based on IoT devices has become a hot topic in the academic and industrial circles in recent years.However, due to the lack of necessary detection and protection methods, many IoT devices have serious information security risks.In particular, device hard-coded information is closely related to system encryption and decryption, identity authentication and other functions, which can provide confidentiality protection for core data.Once this information is exploited by malicious attackers, serious consequences such as sensitive information leakage, backdoor attacks, and unauthorized logins will occur.In response to this problem, a multi-type character recognition and positioning scheme was designed and a hard-coded vulnerability detection method in executable files was proposed based on the study of the characteristics of hard-coded vulnerabilities in IoT devices.The proposed method extracted the firmware of IoT devices and filtered all executable files as the source to be analyzed.Then, a solution to identify and locate three types of hard-coded characters was provided.Further, the reachability of the function, where the hard-coded character was located, was analyzed according to the function call relationship.Meanwhile, the instruction heterogeneity was mitigated by an intermediate representation (IR) model.The character and parameter hard-coded values was obtained through a data flow analysis approach.A symbolic execution method was devised to determine the trigger conditions of the hard-coded vulnerabilities, and then the vulnerability detection result was output.On the one hand, the proposed method introduced the method of symbolic execution based on the use of the intermediate representation model, which eliminated the dependency of instruction architecture and reduces the false positive rate of vulnerabilities; On the other hand, this method can integrate characters, files, and cryptographic implementation to realize the different characteristics of three types of hard-coded characters, which increased the coverage of vulnerability detection and improves the versatility of the detection method.The experimental results show that the proposed method can effectively detect three types of hard-coded vulnerabilities of characters, files and cryptographic implementation in various IoT devices, and has good detection accuracy, which can provide certain guidance for the deployment of subsequent security protection technologies.…”
    Get full text
    Article
  4. 124

    Construction and Research of Lightweight Cryptography SOPT-S Boxes Based on Inverse Mapping in Galois Field by Zhaolong Fan, Qijian Xu, Yongju Xu, Fei Wang

    Published 2014-04-01
    “…It is shown that the SOPT-S boxes perform better in cryptographic properties such as differential uniformity, algebraic degree and avalanche effect than PRESENT, of which the algebraic degree achieves to n-1, avalanche effect to 1/2 and both of them achieve to the best, besides, it has an equivalent nonlinearity compared with PRESENT. …”
    Get full text
    Article
  5. 125

    Breaking barriers in two-party quantum cryptography via stochastic semidefinite programming by Akshay Bansal, Jamie Sikora

    Published 2025-01-01
    “…In the last two decades, there has been much effort in finding secure protocols for two-party cryptographic tasks. It has since been discovered that even with quantum mechanics, many such protocols are limited in their security promises. …”
    Get full text
    Article
  6. 126

    Experimental Measurements of Host Identity Protocol for Mobile Nodes' Networks by Maher Ben Jemaa, Nahla Abid, Maryline Laurent-Maknavicius, Hakima Chaouchi

    Published 2009-01-01
    “…The protocol defines a new namespace based on cryptographic identifiers which enable the IP address roles dissociation. …”
    Get full text
    Article
  7. 127

    Autocorrelation and Linear Complexity of Binary Generalized Cyclotomic Sequences with Period pq by Yan Wang, Liantao Yan, Qing Tian, Liping Ding

    Published 2021-01-01
    “…The results show that these sequences have quite good cryptographic properties in the aspect of autocorrelation and linear complexity.…”
    Get full text
    Article
  8. 128

    Research and implementation of the monitoring system of trusted counters by Jia-peng LOU, Yun-fei CI, Hao-jie WANG, Yao-ming PAN

    Published 2016-11-01
    “…In the digital works trading system,trusted counting mechanism effectively solves the disputes of copyright.To ensure credible counter proper,safe operation and control the counter status,version,a method and system based on trusted digital work counter transaction monitoring system,which combines with RSA,and other cryptographic techniques are proposed to achieve real-time monitoring and credible counter version upgrade of the operating state,to ensure the integrity of online transactions,confidentiality and cannot be tampered with.The architecture,function modules and data security structures of the system are described in detail.It has been widely used in the field of digital copyright protection.…”
    Get full text
    Article
  9. 129

    TALK: Topology Aware LKH Key Management by Dimitris Tsitsipis, Anthony Tzes, Stavros Koubias

    Published 2014-11-01
    “…Cryptographic key management for wireless sensor networks (WSNs) and mobile ad-hoc networks (MANETs) is a particularly challenging task, as they mostly consist of high counts of resource constrained nodes, especially when group communication and dynamic network membership capabilities are required. …”
    Get full text
    Article
  10. 130

    Dynamic Key Replacement Mechanism for Lightweight Internet of Things Microcontrollers to Resist Side-Channel Attacks by Chung-Wei Kuo, Wei Wei, Chun-Chang Lin, Yu-Yi Hong, Jia-Ruei Liu, Kuo-Yu Tsai

    Published 2025-01-01
    “…The key innovation of this study lies in the seamless integration of MTD with lightweight cryptographic protocols, striking a balance between security and performance. …”
    Get full text
    Article
  11. 131

    Research on end hopping for active network confrontation by SHI Le-yi1, 2, JIA Chun-fu2

    Published 2008-01-01
    “…Motivated by frequency hopping for military communication, end hopping tactic was proposed which can mitigate those threats such as DoS and eavesdrop greatly by changing the end information of port, address, timeslot, cryptographic algorithm or even protocol pseudo-randomly during end to end transmission. …”
    Get full text
    Article
  12. 132

    Cryptanalysis of a hybrid-structured onion routing scheme by Long-hai LI, Shao-feng FU, Rui-dan SU, Xiang-quan CHE

    Published 2013-04-01
    “…SHI Jin-qiao et al's hybrid-structured onion routing scheme was analysed and some security flaws were found in their design.The first flaw was derived from the malleability of its cryptographic message format which could be exploited by attackers to redirect an onion message or embed tags into it for tracing its routing path.The second flaw was the vulnerability of relay servers to chosen ciphertext attack.Three different attacks were presented that each broke the sender-receiver unlinkability entirely at a relatively low co To evade these attacks,a modified scheme was also proposed which could capture malicious nodes by using upstream investigation.…”
    Get full text
    Article
  13. 133

    Power analysis attack of dynamic password token based on SM3 by Zhi-bo DU, Zhen WU, Min WANG, Jin-tao RAO

    Published 2017-03-01
    “…A novel method of the power analysis attack of dynamic password token based on SM3 was first proposed to choose the permutation function output as the power analysis attack target,and the simultaneous equations about the key were composed of the attack results.According to the given inverse permutation function,the key was derived by solving the simultaneous equations based on the inverse permutation function.Measured results are presented to validate the proposed method was effective.The proposed method solved the problems of permutation function keys for direct selection of target as an energy analysis attack target.And the proposed method can also be applied to the power analysis attack of the other cryptographic algorithms.…”
    Get full text
    Article
  14. 134

    Sieve Method for Polynomial Linear Equivalence by Baocang Wang, Yupu Hu

    Published 2013-01-01
    “…We consider the polynomial linear equivalence (PLE) problem arising from the multivariate public key cryptography, which is defined as to find an invertible linear transformation ℒ satisfying 𝒫=𝒮∘ℒ for given nonlinear polynomial maps 𝒫 and 𝒮 over a finite field 𝔽q. Some cryptographic and algebraic properties of PLE are discussed, and from the properties we derive three sieves called multiplicative, differential, and additive sieves. …”
    Get full text
    Article
  15. 135

    Trusted secure model for data services in cloud computing by Li-zhi XIONG, Zheng-quan XU, Xin GU

    Published 2014-10-01
    “…For trusted status of cloud service provider (CSP) and security requirements for data services in cloud computing,the trusted re-encryption secure model (TRSM) for cloud data services was proposed.Only with a certain trusted degree in CSP,cloud data security can be ensured by taking effective re-encryption schemes.The re-encryption secure model is verified by the classical cryptographic algorithms and analyzed by random oracles.Thus,the basic requirements of realizing re-encryption algorithm are got.Moreover,trusted evaluation model is proposed and used to dynamically evaluate CSP’s trusted status,provides theoretical basis and realization for establishment of trusted secure data services in cloud computing.…”
    Get full text
    Article
  16. 136

    Probability problems on random permutation by ZHANG Zhi-qiang, ZENG Ben-sheng, LI Shi-qu

    Published 2006-01-01
    “…1)were presented.When distance a and the permutation order n were prime to each other,the distribution of number of the points with distance a was also given.By these results,the cryptographic security of random permutation is analyzed,and a new explication is presented on the significance of choosing quick trickle permutation in cipher designs.…”
    Get full text
    Article
  17. 137

    Implementasi Algoritma AES 256 CBC, BASE 64, Dan SHA 256 dalam Pengamanan dan Validasi Data Ujian Online by Ferzha Putra Utama, Gusman Wijaya, Ruvita Faurina, Arie Vatresia

    Published 2023-10-01
    “…One solution for maintaining the integrity of online-based exam results is to encrypt exam data with cryptographic methods. This study proposes applying several cryptographic methods to secure and ensure the authenticity of online exam data using AES 256 CBC, Base 64, and SHA 256 algorithms. …”
    Get full text
    Article
  18. 138

    Construction contemplation of cloud platform for domestic password service based on quantum secret communication by Dong WANG, Guochun LI, Xuehao YU, Zhiyu CHEN, Bingyu GE, Lei XIE, Jing TAN

    Published 2018-07-01
    “…With the increasingly serious environment of network space security,the importance of cryptography is becoming more and more prominent.There are many problems in the current application of cryptographic technology and the demand of secure and controllable password resource for key information structure is urgent.According to technology advantages and disadvantages of classical and quantum passwords were analyzed and the integration direction of quantum cryptography and classical password technology was proposed.At the same time,by giving full consideration to the development trend of cloud computing architecture,the password cloud service concept was proposed and the domestic password service cloud platform based on quantum secret communication was designed.It has positive guiding significance for building a new firewall of cyber security based on quantum secret communication.…”
    Get full text
    Article
  19. 139

    GUC-secure protocol for private relational join operator computing by Yuan TIAN, Rong-xin SUN, Wu-yang CAI

    Published 2014-11-01
    “…It is one of important applications of secure multiparty computation that privacy-preserving SQL computation in distributed relational database.There are only few works dealing with provably-secure privacy-preserving data manipulations in contrast with comparatively abundant works on privacy-preserving data-query in database,among which the join operator is the most powerful in generating new data (relation).By making use of anonymous IBE (identity-based encryption) scheme and its user private-keys blind generation techniques,a very general cryptographic protocol framework is proposed for secure 2-party join computation.This construction is provably GUC (generalized universally composable) secure in the standard model with acceptable efficiency.…”
    Get full text
    Article
  20. 140

    On Accuracy of Testing Decryption Failure Rate for Encryption Schemes under the LWE Assumption by Lin Wang, Yang Wang, Huiwen Jia

    Published 2024-01-01
    “…Lattice-based encryption schemes are significant cryptographic primitives to defend information security against quantum menace, and the decryption failure rate is related to both theoretical and realistic security. …”
    Get full text
    Article