An enhaned NTRU cryptosystem eliminating decryption failures is proposed without using padding schemes and can resist the oracle model andchosen-ciphertext attacks. Because lattice reduction is the main threat to latt...An enhaned NTRU cryptosystem eliminating decryption failures is proposed without using padding schemes and can resist the oracle model andchosen-ciphertext attacks. Because lattice reduction is the main threat to lattice-based cryptosystems, lattice reductionalgorithms are analyzed to evaluate the security of this scheme. Furthermore, the new scheme remains the advantage of high efficiency of original NTRU.展开更多
Pure position permutation image encryption algorithms, commonly used as image encryption investigated in this work are unfortunately frail under known-text attack. In view of the weakness of pure position permutation ...Pure position permutation image encryption algorithms, commonly used as image encryption investigated in this work are unfortunately frail under known-text attack. In view of the weakness of pure position permutation algorithm,we put forward an effective decryption algorithm for all pure-position permutation algorithms. First, a summary of the pure position permutation image encryption algorithms is given by introducing the concept of ergodic matrices. Then, by using probability theory and algebraic principles, the decryption probability of pure-position permutation algorithms is verified theoretically; and then, by defining the operation system of fuzzy ergodic matrices, we improve a specific decryption al-gorithm. Finally, some simulation results are shown.展开更多
The secure socket layer/ transport layer security(SSL/TLS) handshake protocol uses public key cryptographic algorithms such as RSA for key establishment. Typically, public key cryptographic algorithm is computationa...The secure socket layer/ transport layer security(SSL/TLS) handshake protocol uses public key cryptographic algorithms such as RSA for key establishment. Typically, public key cryptographic algorithm is computational intensive due to the modular multiplications. Therefore, SSL/TLS servers often become swamped while performing public key decryptions when the simultaneous requests increase quickly. A batch RSA decryption algorithm was proposed. The novel algorithm provides the reasonable response time and optimizes server performance significantly. The decryption speedup is proportional to the batch size b, for instance, the speedup factor is 4, while in Shacham's scheme the acceleration rate is only 2.5 when b = 4.展开更多
The threshold cryptography provides a new approach to building intrusion tolerance applications. In this paper, a threshold decryption scheme based elliptic curve cryptography is presented. A zero-knowledge test appro...The threshold cryptography provides a new approach to building intrusion tolerance applications. In this paper, a threshold decryption scheme based elliptic curve cryptography is presented. A zero-knowledge test approach based on elliptic curve cryptography is designed. The application of these techniques in Web security is studied. Performance analysis shows that our scheme is characterized by excellent security as well as high efficiency.展开更多
B.Libert and J.Quisquater proposed an identity(ID)-based threshold decryption scheme. This paper found flaw in their security reduction and presented two methods to prove this scheme is resist against chosen-plaintext...B.Libert and J.Quisquater proposed an identity(ID)-based threshold decryption scheme. This paper found flaw in their security reduction and presented two methods to prove this scheme is resist against chosen-plaintext attack(CPA), based on the weaker model of security known as selective ID-based threshold CPA and the common model known as ID-based threshold CPA respectively.展开更多
In modern society,information is becoming increasingly interconnected through networks,and the rapid development of information technology has caused people to pay more attention to the encryption and the protection o...In modern society,information is becoming increasingly interconnected through networks,and the rapid development of information technology has caused people to pay more attention to the encryption and the protection of information.Image encryption technology is a key technology for ensuring the security performance of images.We extracted single channel RGB component images from a color image using MATLAB programs,encrypted and decrypted the color images by randomly disrupting rows,columns and regions of the image.Combined with histograms and the visual judgments of encryption images,it is shown that the information of the original image cannot be obtained from the encryption image easily.The results show that the color-image encryptions with the algorithm we used have good effect and fast operation speed.Thus this algorithm has certain practical value.展开更多
A new encryption/decryption system for optical information security is proposed in this paper. We used an iterative Fourier transform algorithm to optimize the encrypted hologram as well as the decryption key as phase...A new encryption/decryption system for optical information security is proposed in this paper. We used an iterative Fourier transform algorithm to optimize the encrypted hologram as well as the decryption key as phase-only elements. The optical decryption was implemented by superimposing the encrypted hologram and the decryyption key in a simple optical setup. Numerical simulation and optical experiment have confirmed the proposed technique as a simple and easy implementation for optical decryption, demonstrating potential applications in optical information security verification.展开更多
This paper analyzes the problems in image encryption and decryption based on chaos theory. This article introduces the application of the two-stage Logistic algorithm in image encryption and decryption, then by inform...This paper analyzes the problems in image encryption and decryption based on chaos theory. This article introduces the application of the two-stage Logistic algorithm in image encryption and decryption, then by information entropy analysis it is concluded that the security of this algorithm is higher compared with the original image;And a new image encryption and decryption algorithm based on the combination of two-stage Logistic mapping and <i>M</i> sequence is proposed. This new algorithm is very sensitive to keys;the key space is large and its security is higher than two-stage Logistic mapping of image encryption and decryption technology.展开更多
With the advancement of video recording devices and network infrastructure,we use surveillance cameras to protect our valuable assets.This paper proposes a novel system for encrypting personal information within recor...With the advancement of video recording devices and network infrastructure,we use surveillance cameras to protect our valuable assets.This paper proposes a novel system for encrypting personal information within recorded surveillance videos to enhance efficiency and security.The proposed method leverages Dlib’s CNN-based facial recognition technology to identify Regions of Interest(ROIs)within the video,linking these ROIs to generate unique IDs.These IDs are then combined with a master key to create entity-specific keys,which are used to encrypt the ROIs within the video.This system supports selective decryption,effectively protecting personal information using surveillance footage.Additionally,the system overcomes the limitations of existing ROI recognition technologies by predicting unrecognized frames through post-processing.This research validates the proposed technology through experimental evaluations of execution time and post-processing techniques,ensuring comprehensive personal information protection.Guidelines for setting the thresholds used in this process are also provided.Implementing the proposed method could serve as an effective solution to security vulnerabilities that traditional approaches fail to address.展开更多
In an era characterized by digital pervasiveness and rapidly expanding datasets,ensuring the integrity and reliability of information is paramount.As cyber threats evolve in complexity,traditional cryptographic method...In an era characterized by digital pervasiveness and rapidly expanding datasets,ensuring the integrity and reliability of information is paramount.As cyber threats evolve in complexity,traditional cryptographic methods face increasingly sophisticated challenges.This article initiates an exploration into these challenges,focusing on key exchanges(encompassing their variety and subtleties),scalability,and the time metrics associated with various cryptographic processes.We propose a novel cryptographic approach underpinned by theoretical frameworks and practical engineering.Central to this approach is a thorough analysis of the interplay between Confidentiality and Integrity,foundational pillars of information security.Our method employs a phased strategy,beginning with a detailed examination of traditional cryptographic processes,including Elliptic Curve Diffie-Hellman(ECDH)key exchanges.We also delve into encrypt/decrypt paradigms,signature generation modes,and the hashes used for Message Authentication Codes(MACs).Each process is rigorously evaluated for performance and reliability.To gain a comprehensive understanding,a meticulously designed simulation was conducted,revealing the strengths and potential improvement areas of various techniques.Notably,our cryptographic protocol achieved a confidentiality metric of 9.13 in comprehensive simulation runs,marking a significant advancement over existing methods.Furthermore,with integrity metrics at 9.35,the protocol’s resilience is further affirmed.These metrics,derived from stringent testing,underscore the protocol’s efficacy in enhancing data security.展开更多
In the digital age, the global character of the Internet has significantly improved our daily lives by providing access to large amounts of knowledge and allowing for seamless connections. However, this enormously int...In the digital age, the global character of the Internet has significantly improved our daily lives by providing access to large amounts of knowledge and allowing for seamless connections. However, this enormously interconnected world is not without its risks. Malicious URLs are a powerful menace, masquerading as legitimate links while holding the intent to hack computer systems or steal sensitive personal information. As the sophistication and frequency of cyberattacks increase, identifying bad URLs has emerged as a critical aspect of cybersecurity. This study presents a new approach that enables the average end-user to check URL safety using Microsoft Excel. Using the powerful VirusTotal API for URL inspections, this study creates an Excel add-in that integrates Python and Excel to deliver a seamless, user-friendly interface. Furthermore, the study improves Excel’s capabilities by allowing users to encrypt and decrypt text communications directly in the spreadsheet. Users may easily encrypt their conversations by simply typing a key and the required text into predefined cells, enhancing their personal cybersecurity with a layer of cryptographic secrecy. This strategy democratizes access to advanced cybersecurity solutions, making attentive digital integrity a feature rather than a daunting burden.展开更多
Data security is a very important part of data transmission over insecure channels connected through high-speed networks. Due to COVID-19, the use of data transmission over insecure channels has increased in an expone...Data security is a very important part of data transmission over insecure channels connected through high-speed networks. Due to COVID-19, the use of data transmission over insecure channels has increased in an exponential manner. Hybrid cryptography provides a better solution than a single type of cryptographical technique. In this paper, nested levels of hybrid cryptographical techniques are investigated with the help of Deoxyribonucleic Acid (DNA) and Paillier cryptographical techniques. In the first level, information will be encrypted by DNA and at the second level, the ciphertext of DNA will be encrypted by Paillier cryptography. At the decryption time, firstly Paillier cryptography will be processed, and then DAN cryptography will be processed to get the original text. The proposed algorithm follows the concept of Last Encryption First Decryption (LEFD) at the time of decryption. The computed results are depicted in terms of tables and graphs.展开更多
Information storage and corresponding encryption/decryption are highly important owing to the prevalence of counterfeit activities and information leakage in the current age. Herein, we propose a novel method to store...Information storage and corresponding encryption/decryption are highly important owing to the prevalence of counterfeit activities and information leakage in the current age. Herein, we propose a novel method to store information via controllable ionoprinting onto fluorescent hydrogel for hierarchical and multi-dimensional decryption.Through incorporating pyrene moieties and carboxylic groups into polymeric hydrogel network, fluorescence changing and controllable shape deformation behaviors could be achieved and integrated by ionoprinting of Fe3+ions. The diffusion of Fe^3+ions into fluorescent hydrogel can quench the fluorescence of pyrene moieties, and chelate with carboxylic groups to generate anisotropic structures for shape deformation simultaneously. Thus, fluorescence quenching-based 2D information and actuation-based 3D information could be hierarchically decrypted when exposed to UV light and being put into water, respectively. Importantly, the stored information could be erased by replacing Fe^3+with H^+, which allows the fluorescent hydrogel as a recyclable information storage material. This work may provide new insights in designing and fabricating novel soft devices for hierarchical and multidimensional information encryption, against the rising problems of counterfeiting and confidential information disclosure.展开更多
Using Shamir's secret sharing scheme to indi- rectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and p...Using Shamir's secret sharing scheme to indi- rectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and prove its se- curity in the random oracle model. This new paring-based scheme features a few improvements compared with other schemes in the literature. The two most noticeable features are its efficiency, by drastically reducing the number of pair- ing computations, and the ability it gives the user to share the identity-based private key without requiring any access to a private key generator. With the ability it gives the user to share the identity-based private key, our ID-based threshold decryption (IBTD) scheme, the second of its kind, is signif- icantly more efficient than the first scheme, which was de- veloped by Baek and Zheng, at the expense of a slightly in- creased ciphertext length. In fact, our IBTD scheme tries to use as few bilinear pairings as possible, especially without depending on the suite of Baek-Zheng secret sharing tools based on pairings.展开更多
In this paper, based on the verifiable pair and identity-based threshold cryptography, a novel identity-based (ID-based) threshold decryption scheme (IDTDS) is proposed, which is provably secure against adaptive c...In this paper, based on the verifiable pair and identity-based threshold cryptography, a novel identity-based (ID-based) threshold decryption scheme (IDTDS) is proposed, which is provably secure against adaptive chosen cipbertext attack under the computational bilinear Diffie-Hellman (CBDH) problem assumption in the random oracle. The pubic cheekability of ciphertext in the IDTDS is given by simply creating a signed E1Gamal encryption instead of a noninteractive zero-knowledge proof. Furthermore, we introduce a modified verifiable pairing to ensure all decryption shares are consistent. Our scheme is more efficient in verification than the schemes considered previously.展开更多
For the applied limitation of the existing threshold decryption schemes based on the(t,n) structure, an identity-based threshold decryption scheme which can be applied on the access structure is proposed through desig...For the applied limitation of the existing threshold decryption schemes based on the(t,n) structure, an identity-based threshold decryption scheme which can be applied on the access structure is proposed through designing a special distribution algorithm of the private key shares.The generation and distribution of private key shares,the encryption,the decryption and the combination are introduced in detail.The validity and security of the scheme are proved and analyzed.Comparisons with the existing schemes show that the proposed scheme is more flexible.展开更多
Smart hydrogel with color responsiveness is envisioned as one of the most promising materials for advanced information encryption and decryption platform,but the illumination-dependent way of decrypt-ing and reading i...Smart hydrogel with color responsiveness is envisioned as one of the most promising materials for advanced information encryption and decryption platform,but the illumination-dependent way of decrypt-ing and reading information leads to the worrying of concealment in some particular scenarios.Herein,we proposed a smart hydrogel information platform with dual imaging modes by utilizing the accom-panying behaviors in transparency change and heat releasing after crystallization of supercooled solution.For this smart hydrogel informa-tion platform,the hidden information could be written and decrypted by ink of ethylene glycol and decryption tool of seed crystal,respec-tively.Furthermore,in addition to the traditional optical imaging mode with the assistance of light illumination,the decrypted information on dual-imaging-mode hydrogel platform also could be read by thermal imaging mode in dark environment owing to the exothermic crystal-lization.The illumination-independent read mode based on heat radia-tion helps to improve the secrecy and safety of the decryption and read process.This investigation provides a facile and feasible strategy to design illumination-independent information platform that enables reading the encrypted information in secret.展开更多
A Wireless Sensor Network(WSN)is constructed with numerous sensors over geographical regions.The basic challenge experienced while designing WSN is in increasing the network lifetime and use of low energy.As sensor no...A Wireless Sensor Network(WSN)is constructed with numerous sensors over geographical regions.The basic challenge experienced while designing WSN is in increasing the network lifetime and use of low energy.As sensor nodes are resource constrained in nature,novel techniques are essential to improve lifetime of nodes in WSN.Nodes energy is considered as an important resource for sensor node which are battery powered based.In WSN,energy is consumed mainly while data is being transferred among nodes in the network.Several research works are carried out focusing on preserving energy of nodes in the network and made network to live longer.Moreover,this network is threatened by attacks like vampire attack where the network is loaded by fake traffic.Here,Dual Encoding Recurrent Neural network(DERNNet)is proposed for classifying the vampire nodes s node in the network.Moreover,the Grey Wolf Optimization(GWO)algorithm helps for transferring the data by determining best solutions to optimally select the aggregation points;thereby maximizing battery/lifetime of the network nodes.The proposed method is evaluated with three standard approaches namely Knowledge and Intrusion Detection based Secure Atom Search Routing(KIDSASR),Risk-aware Reputation-based Trust(RaRTrust)model and Activation Function-based Trusted Neighbor Selection(AF-TNS)in terms of various parameters.These existing methods may lead to wastage of energy due to vampire attack,which further reduce the lifetime and increase average energy consumed in the network.Hence,the proposed DERNNet method achieves 31.4%of routing overhead,23%of end-to-end delay,78.6%of energy efficiency,94.8%of throughput,28.2%of average latency,92.4%of packet delivery ratio,85.2%of network lifetime,and 94.3%of classification accuracy.展开更多
Many organizations have insisted on protecting the cloud server from the outside,although the risks of attacking the cloud server are mostly from the inside.There are many algorithms designed to protect the cloud serv...Many organizations have insisted on protecting the cloud server from the outside,although the risks of attacking the cloud server are mostly from the inside.There are many algorithms designed to protect the cloud server from attacks that have been able to protect the cloud server attacks.Still,the attackers have designed even better mechanisms to break these security algorithms.Cloud cryptography is the best data protection algorithm that exchanges data between authentic users.In this article,one symmetric cryptography algorithm will be designed to secure cloud server data,used to send and receive cloud server data securely.A double encryption algorithm will be implemented to send data in a secure format.First,the XOR function will be applied to plain text,and then salt technique will be used.Finally,a reversing mechanism will be implemented on that data to provide more data security.To decrypt data,the cipher text will be reversed,salt will be removed,andXORwill be implemented.At the end of the paper,the proposed algorithm will be compared with other algorithms,and it will conclude how much better the existing algorithm is than other algorithms.展开更多
文摘An enhaned NTRU cryptosystem eliminating decryption failures is proposed without using padding schemes and can resist the oracle model andchosen-ciphertext attacks. Because lattice reduction is the main threat to lattice-based cryptosystems, lattice reductionalgorithms are analyzed to evaluate the security of this scheme. Furthermore, the new scheme remains the advantage of high efficiency of original NTRU.
基金Project supported by the National Natural Science Foundationof China (Nos. 60302012+2 种基金 60202002) and the Youth ScientificResearch Foundation of Ningbo (No. 2003A61006) China
文摘Pure position permutation image encryption algorithms, commonly used as image encryption investigated in this work are unfortunately frail under known-text attack. In view of the weakness of pure position permutation algorithm,we put forward an effective decryption algorithm for all pure-position permutation algorithms. First, a summary of the pure position permutation image encryption algorithms is given by introducing the concept of ergodic matrices. Then, by using probability theory and algebraic principles, the decryption probability of pure-position permutation algorithms is verified theoretically; and then, by defining the operation system of fuzzy ergodic matrices, we improve a specific decryption al-gorithm. Finally, some simulation results are shown.
基金The National Natural Science Foundation of China (No. 60273049, 60303026, 60473020)
文摘The secure socket layer/ transport layer security(SSL/TLS) handshake protocol uses public key cryptographic algorithms such as RSA for key establishment. Typically, public key cryptographic algorithm is computational intensive due to the modular multiplications. Therefore, SSL/TLS servers often become swamped while performing public key decryptions when the simultaneous requests increase quickly. A batch RSA decryption algorithm was proposed. The novel algorithm provides the reasonable response time and optimizes server performance significantly. The decryption speedup is proportional to the batch size b, for instance, the speedup factor is 4, while in Shacham's scheme the acceleration rate is only 2.5 when b = 4.
基金Supported by the Foundation of National 863 Programme of China (No. 2002AA142040)
文摘The threshold cryptography provides a new approach to building intrusion tolerance applications. In this paper, a threshold decryption scheme based elliptic curve cryptography is presented. A zero-knowledge test approach based on elliptic curve cryptography is designed. The application of these techniques in Web security is studied. Performance analysis shows that our scheme is characterized by excellent security as well as high efficiency.
文摘B.Libert and J.Quisquater proposed an identity(ID)-based threshold decryption scheme. This paper found flaw in their security reduction and presented two methods to prove this scheme is resist against chosen-plaintext attack(CPA), based on the weaker model of security known as selective ID-based threshold CPA and the common model known as ID-based threshold CPA respectively.
基金National Natural Science Foundation of China(No.11865013)Horizontal Project of Shangrao Normal University,China(No.K8000219T)+1 种基金Industrial Science and Technology Project in Shangrao of Jiangxi Province,China(No.17A005)Doctoral Scientific Research Foundation of Shangrao Normal University,China(No.6000108)。
文摘In modern society,information is becoming increasingly interconnected through networks,and the rapid development of information technology has caused people to pay more attention to the encryption and the protection of information.Image encryption technology is a key technology for ensuring the security performance of images.We extracted single channel RGB component images from a color image using MATLAB programs,encrypted and decrypted the color images by randomly disrupting rows,columns and regions of the image.Combined with histograms and the visual judgments of encryption images,it is shown that the information of the original image cannot be obtained from the encryption image easily.The results show that the color-image encryptions with the algorithm we used have good effect and fast operation speed.Thus this algorithm has certain practical value.
文摘A new encryption/decryption system for optical information security is proposed in this paper. We used an iterative Fourier transform algorithm to optimize the encrypted hologram as well as the decryption key as phase-only elements. The optical decryption was implemented by superimposing the encrypted hologram and the decryyption key in a simple optical setup. Numerical simulation and optical experiment have confirmed the proposed technique as a simple and easy implementation for optical decryption, demonstrating potential applications in optical information security verification.
文摘This paper analyzes the problems in image encryption and decryption based on chaos theory. This article introduces the application of the two-stage Logistic algorithm in image encryption and decryption, then by information entropy analysis it is concluded that the security of this algorithm is higher compared with the original image;And a new image encryption and decryption algorithm based on the combination of two-stage Logistic mapping and <i>M</i> sequence is proposed. This new algorithm is very sensitive to keys;the key space is large and its security is higher than two-stage Logistic mapping of image encryption and decryption technology.
基金supported by the Institute of Information and Communications Technology Planning and Evaluation (IITP)funded by the Korea Government (MIST),Development of Collection and Integrated Analysis Methods of Automotive Inter and Intra System Artifacts through Construction of Event-Based Experimental System,under RS-2022-II221022.
文摘With the advancement of video recording devices and network infrastructure,we use surveillance cameras to protect our valuable assets.This paper proposes a novel system for encrypting personal information within recorded surveillance videos to enhance efficiency and security.The proposed method leverages Dlib’s CNN-based facial recognition technology to identify Regions of Interest(ROIs)within the video,linking these ROIs to generate unique IDs.These IDs are then combined with a master key to create entity-specific keys,which are used to encrypt the ROIs within the video.This system supports selective decryption,effectively protecting personal information using surveillance footage.Additionally,the system overcomes the limitations of existing ROI recognition technologies by predicting unrecognized frames through post-processing.This research validates the proposed technology through experimental evaluations of execution time and post-processing techniques,ensuring comprehensive personal information protection.Guidelines for setting the thresholds used in this process are also provided.Implementing the proposed method could serve as an effective solution to security vulnerabilities that traditional approaches fail to address.
文摘In an era characterized by digital pervasiveness and rapidly expanding datasets,ensuring the integrity and reliability of information is paramount.As cyber threats evolve in complexity,traditional cryptographic methods face increasingly sophisticated challenges.This article initiates an exploration into these challenges,focusing on key exchanges(encompassing their variety and subtleties),scalability,and the time metrics associated with various cryptographic processes.We propose a novel cryptographic approach underpinned by theoretical frameworks and practical engineering.Central to this approach is a thorough analysis of the interplay between Confidentiality and Integrity,foundational pillars of information security.Our method employs a phased strategy,beginning with a detailed examination of traditional cryptographic processes,including Elliptic Curve Diffie-Hellman(ECDH)key exchanges.We also delve into encrypt/decrypt paradigms,signature generation modes,and the hashes used for Message Authentication Codes(MACs).Each process is rigorously evaluated for performance and reliability.To gain a comprehensive understanding,a meticulously designed simulation was conducted,revealing the strengths and potential improvement areas of various techniques.Notably,our cryptographic protocol achieved a confidentiality metric of 9.13 in comprehensive simulation runs,marking a significant advancement over existing methods.Furthermore,with integrity metrics at 9.35,the protocol’s resilience is further affirmed.These metrics,derived from stringent testing,underscore the protocol’s efficacy in enhancing data security.
文摘In the digital age, the global character of the Internet has significantly improved our daily lives by providing access to large amounts of knowledge and allowing for seamless connections. However, this enormously interconnected world is not without its risks. Malicious URLs are a powerful menace, masquerading as legitimate links while holding the intent to hack computer systems or steal sensitive personal information. As the sophistication and frequency of cyberattacks increase, identifying bad URLs has emerged as a critical aspect of cybersecurity. This study presents a new approach that enables the average end-user to check URL safety using Microsoft Excel. Using the powerful VirusTotal API for URL inspections, this study creates an Excel add-in that integrates Python and Excel to deliver a seamless, user-friendly interface. Furthermore, the study improves Excel’s capabilities by allowing users to encrypt and decrypt text communications directly in the spreadsheet. Users may easily encrypt their conversations by simply typing a key and the required text into predefined cells, enhancing their personal cybersecurity with a layer of cryptographic secrecy. This strategy democratizes access to advanced cybersecurity solutions, making attentive digital integrity a feature rather than a daunting burden.
文摘Data security is a very important part of data transmission over insecure channels connected through high-speed networks. Due to COVID-19, the use of data transmission over insecure channels has increased in an exponential manner. Hybrid cryptography provides a better solution than a single type of cryptographical technique. In this paper, nested levels of hybrid cryptographical techniques are investigated with the help of Deoxyribonucleic Acid (DNA) and Paillier cryptographical techniques. In the first level, information will be encrypted by DNA and at the second level, the ciphertext of DNA will be encrypted by Paillier cryptography. At the decryption time, firstly Paillier cryptography will be processed, and then DAN cryptography will be processed to get the original text. The proposed algorithm follows the concept of Last Encryption First Decryption (LEFD) at the time of decryption. The computed results are depicted in terms of tables and graphs.
基金supported by the National Key Research and Development Program of China (2018YFB1105103)the National Natural Science Foundation of China (51873223, 51773215 and 21774138)+3 种基金the Key Research Program of Frontier Science, Chinese Academy of Sciences (QYZDB-SSW-SLH036)the Natural Science Foundation of Zhejiang province (LY17B040003)the International Cooperation Foundation of Ningbo (2017D10014)the Youth Innovation Promotion Association of Chinese Academy of Sciences (2017337)
文摘Information storage and corresponding encryption/decryption are highly important owing to the prevalence of counterfeit activities and information leakage in the current age. Herein, we propose a novel method to store information via controllable ionoprinting onto fluorescent hydrogel for hierarchical and multi-dimensional decryption.Through incorporating pyrene moieties and carboxylic groups into polymeric hydrogel network, fluorescence changing and controllable shape deformation behaviors could be achieved and integrated by ionoprinting of Fe3+ions. The diffusion of Fe^3+ions into fluorescent hydrogel can quench the fluorescence of pyrene moieties, and chelate with carboxylic groups to generate anisotropic structures for shape deformation simultaneously. Thus, fluorescence quenching-based 2D information and actuation-based 3D information could be hierarchically decrypted when exposed to UV light and being put into water, respectively. Importantly, the stored information could be erased by replacing Fe^3+with H^+, which allows the fluorescent hydrogel as a recyclable information storage material. This work may provide new insights in designing and fabricating novel soft devices for hierarchical and multidimensional information encryption, against the rising problems of counterfeiting and confidential information disclosure.
文摘Using Shamir's secret sharing scheme to indi- rectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and prove its se- curity in the random oracle model. This new paring-based scheme features a few improvements compared with other schemes in the literature. The two most noticeable features are its efficiency, by drastically reducing the number of pair- ing computations, and the ability it gives the user to share the identity-based private key without requiring any access to a private key generator. With the ability it gives the user to share the identity-based private key, our ID-based threshold decryption (IBTD) scheme, the second of its kind, is signif- icantly more efficient than the first scheme, which was de- veloped by Baek and Zheng, at the expense of a slightly in- creased ciphertext length. In fact, our IBTD scheme tries to use as few bilinear pairings as possible, especially without depending on the suite of Baek-Zheng secret sharing tools based on pairings.
基金Supported by the National Natural Science Foundation of China (60970119, 60803149)the National Basic Research Program of China (973 Program) (2007CB311201)
文摘In this paper, based on the verifiable pair and identity-based threshold cryptography, a novel identity-based (ID-based) threshold decryption scheme (IDTDS) is proposed, which is provably secure against adaptive chosen cipbertext attack under the computational bilinear Diffie-Hellman (CBDH) problem assumption in the random oracle. The pubic cheekability of ciphertext in the IDTDS is given by simply creating a signed E1Gamal encryption instead of a noninteractive zero-knowledge proof. Furthermore, we introduce a modified verifiable pairing to ensure all decryption shares are consistent. Our scheme is more efficient in verification than the schemes considered previously.
基金the National Natural Science Foundation of China(No.60374066)
文摘For the applied limitation of the existing threshold decryption schemes based on the(t,n) structure, an identity-based threshold decryption scheme which can be applied on the access structure is proposed through designing a special distribution algorithm of the private key shares.The generation and distribution of private key shares,the encryption,the decryption and the combination are introduced in detail.The validity and security of the scheme are proved and analyzed.Comparisons with the existing schemes show that the proposed scheme is more flexible.
基金This work was supported by the China Postdoctoral Science Foundation[2021M690157,2022T150668]National Natural Science Foundation of China[52103152]Ningbo Natural Science Foundation[2121J206].
文摘Smart hydrogel with color responsiveness is envisioned as one of the most promising materials for advanced information encryption and decryption platform,but the illumination-dependent way of decrypt-ing and reading information leads to the worrying of concealment in some particular scenarios.Herein,we proposed a smart hydrogel information platform with dual imaging modes by utilizing the accom-panying behaviors in transparency change and heat releasing after crystallization of supercooled solution.For this smart hydrogel informa-tion platform,the hidden information could be written and decrypted by ink of ethylene glycol and decryption tool of seed crystal,respec-tively.Furthermore,in addition to the traditional optical imaging mode with the assistance of light illumination,the decrypted information on dual-imaging-mode hydrogel platform also could be read by thermal imaging mode in dark environment owing to the exothermic crystal-lization.The illumination-independent read mode based on heat radia-tion helps to improve the secrecy and safety of the decryption and read process.This investigation provides a facile and feasible strategy to design illumination-independent information platform that enables reading the encrypted information in secret.
基金financial support from the National Natural Science Foundation of China(22078238,21961132005,and 21908160)the National Key Research and Development Program of China(2022YFC2104800 and 2021YFC2100800).
文摘A Wireless Sensor Network(WSN)is constructed with numerous sensors over geographical regions.The basic challenge experienced while designing WSN is in increasing the network lifetime and use of low energy.As sensor nodes are resource constrained in nature,novel techniques are essential to improve lifetime of nodes in WSN.Nodes energy is considered as an important resource for sensor node which are battery powered based.In WSN,energy is consumed mainly while data is being transferred among nodes in the network.Several research works are carried out focusing on preserving energy of nodes in the network and made network to live longer.Moreover,this network is threatened by attacks like vampire attack where the network is loaded by fake traffic.Here,Dual Encoding Recurrent Neural network(DERNNet)is proposed for classifying the vampire nodes s node in the network.Moreover,the Grey Wolf Optimization(GWO)algorithm helps for transferring the data by determining best solutions to optimally select the aggregation points;thereby maximizing battery/lifetime of the network nodes.The proposed method is evaluated with three standard approaches namely Knowledge and Intrusion Detection based Secure Atom Search Routing(KIDSASR),Risk-aware Reputation-based Trust(RaRTrust)model and Activation Function-based Trusted Neighbor Selection(AF-TNS)in terms of various parameters.These existing methods may lead to wastage of energy due to vampire attack,which further reduce the lifetime and increase average energy consumed in the network.Hence,the proposed DERNNet method achieves 31.4%of routing overhead,23%of end-to-end delay,78.6%of energy efficiency,94.8%of throughput,28.2%of average latency,92.4%of packet delivery ratio,85.2%of network lifetime,and 94.3%of classification accuracy.
文摘Many organizations have insisted on protecting the cloud server from the outside,although the risks of attacking the cloud server are mostly from the inside.There are many algorithms designed to protect the cloud server from attacks that have been able to protect the cloud server attacks.Still,the attackers have designed even better mechanisms to break these security algorithms.Cloud cryptography is the best data protection algorithm that exchanges data between authentic users.In this article,one symmetric cryptography algorithm will be designed to secure cloud server data,used to send and receive cloud server data securely.A double encryption algorithm will be implemented to send data in a secure format.First,the XOR function will be applied to plain text,and then salt technique will be used.Finally,a reversing mechanism will be implemented on that data to provide more data security.To decrypt data,the cipher text will be reversed,salt will be removed,andXORwill be implemented.At the end of the paper,the proposed algorithm will be compared with other algorithms,and it will conclude how much better the existing algorithm is than other algorithms.