首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 51 毫秒
1.
The RSA public-key cryptosystem is an algorithm that converts input data to an unrecognizable encryption and converts the unrecognizable data back into its original decryption form. The security of the RSA public-key cryptosystem is based on the difficulty of factoring the product of two large prime numbers. This paper demonstrates to factor the product of two large prime numbers, and is a breakthrough in basic biological operations using a molecular computer. In order to achieve this, we propose three DNA-based algorithms for parallel subtractor, parallel comparator, and parallel modular arithmetic that formally verify our designed molecular solutions for factoring the product of two large prime numbers. Furthermore, this work indicates that the cryptosystems using public-key are perhaps insecure and also presents clear evidence of the ability of molecular computing to perform complicated mathematical operations.  相似文献   

2.
Given an arbitrary finite nontrivial group, we describe a probabilistic public-key cryptosystem in which the decryption function is chosen to be a suitable epimorphism from the free product of finite Abelian groups onto this finite group. It extends the quadratic residue cryptosystem (based on a homomorphism onto the group of two elements) due to Rabin – Goldwasser – Micali. The security of the cryptosystem relies on the intractability of factoring integers. As an immediate corollary of the main construction, we obtain a more direct proof (based on the Barrington technique) of Sander-Young-Yung result on an encrypted simulation of a boolean circuit of the logarithmic depth.  相似文献   

3.
As it is often the case in public-key cryptography, the first practical identification schemes were based on hard problems from number theory (factoring, discrete logarithms). The security of the proposed scheme depends on an NP-complete problem from the theory of error correcting codes:the syndrome decoding problem which relies on the hardness of decoding a binary word of given weight and given syndrome. Starting from Stern’s scheme [18], we define a dual version which, unlike the other schemes based on the SD problem, uses a generator matrix of a random linear binary code. This allows, among other things, an improvement of the transmission rate with regards to the other schemes. Finally, by using techniques of computation in a finite field, we show how it is possible to considerably reduce: — the complexity of the computations done by the prover (which is usually a portable device with a limited computing power), — the size of the data stored by the latter. Received March 10, 1995; revised version December 1, 1995  相似文献   

4.
提出了条件接收系统中智能卡和机顶盒安全通信的协议.协议使用了Schnorr身份方案实现机顶盒对智能卡的认证,并使用一个非对称密码系统实现智能卡对机顶盒的认证.协议最小化了智能卡的在线计算负担,同时保持与其它协议同样的安全水平.对协议的安全性和性能进行了分析.分析结果表明,协议对于恶意攻击是鲁棒的,并且非常适合于只有有限处理能力的智能卡.而且,协议为不同的条件接收系统使用同样的机顶盒提供了可能,因为在协议中机顶盒不需要事先存储任何条件接收系统的秘密私有数据.  相似文献   

5.
Nowadays, smart wearable devices are used widely in the Social Internet of Things (IoT), which record human physiological data in real time. To protect the data privacy of smart devices, researchers pay more attention to federated learning. Although the data leakage problem is somewhat solved, a new challenge has emerged. Asynchronous federated learning shortens the convergence time, while it has time delay and data heterogeneity problems. Both of the two problems harm the accuracy. To overcome these issues, we propose an asynchronous federated learning scheme based on double compensation to solve the problem of time delay and data heterogeneity problems. The scheme improves the Delay Compensated Asynchronous Stochastic Gradient Descent (DC-ASGD) algorithm based on the second-order Taylor expansion as the delay compensation. It adds the FedProx operator to the objective function as the heterogeneity compensation. Besides, the proposed scheme motivates the federated learning process by adjusting the importance of the participants and the central server. We conduct multiple sets of experiments in both conventional and heterogeneous scenarios. The experimental results show that our scheme improves the accuracy by about 5% while keeping the complexity constant. We can find that our scheme converges more smoothly during training and adapts better in heterogeneous environments through numerical experiments. The proposed double-compensation-based federated learning scheme is highly accurate, flexible in terms of participants and smooth the training process. Hence it is deemed suitable for data privacy protection of smart wearable devices.  相似文献   

6.
To save the local storage, users store the data on the cloud server who offers convenient internet services. To guarantee the data privacy, users encrypt the data before uploading them into the cloud server. Since encryption can reduce the data availability, public-key encryption with keyword search (PEKS) is developed to achieve the retrieval of the encrypted data without decrypting them. However, most PEKS schemes cannot resist quantum computing attack, because the corresponding hardness assumptions are some number theory problems that can be solved efficiently under quantum computers. Besides, the traditional PEKS schemes have an inherent security issue that they cannot resist inside keywords guessing attack (KGA). In this attack, a malicious server can guess the keywords encapsulated in the search token by computing the ciphertext of keywords exhaustively and performing the test between the token and the ciphertext of keywords. In the paper, we propose a lattice-based PEKS scheme that can resist quantum computing attacks. To resist inside KGA, this scheme adopts a lattice-based signature technique into the encryption of keywords to prevent the malicious server from forging a valid ciphertext. Finally, some simulation experiments are conducted to demonstrate the performance of the proposed scheme and some comparison results are further shown with respect to other searchable schemes.  相似文献   

7.
As it is often the case in public-key cryptography, the first practical identification schemes were based on hard problems from number theory (factoring, discrete logarithms). The security of the proposed scheme depends on an NP-complete problem from the theory of error correcting codes: the syndrome decoding problem which relies on the hardness of decoding a binary word of given weight and given syndrome. Starting from Stern’s scheme [18], we define a dual version which, unlike the other schemes based on the SD problem, uses a generator matrix of a random linear binary code. This allows, among other things, an improvement of the transmission rate with regards to the other schemes. Finally, by using techniques of computation in a finite field, we show how it is possible to considerably reduce:
  • - the complexity of the computations done by the prover (which is usually a portable device with a limited computing power).
  • - the size of the data stored by the latter.
  •   相似文献   

    8.
    Industrial internet of things (IIoT) is the usage of internet of things (IoT) devices and applications for the purpose of sensing, processing and communicating real-time events in the industrial system to reduce the unnecessary operational cost and enhance manufacturing and other industrial-related processes to attain more profits. However, such IoT based smart industries need internet connectivity and interoperability which makes them susceptible to numerous cyber-attacks due to the scarcity of computational resources of IoT devices and communication over insecure wireless channels. Therefore, this necessitates the design of an efficient security mechanism for IIoT environment. In this paper, we propose a hyperelliptic curve cryptography (HECC) based IIoT Certificateless Signcryption (IIoT-CS) scheme, with the aim of improving security while lowering computational and communication overhead in IIoT environment. HECC with 80-bit smaller key and parameters sizes offers similar security as elliptic curve cryptography (ECC) with 160-bit long key and parameters sizes. We assessed the IIoT-CS scheme security by applying formal and informal security evaluation techniques. We used Real or Random (RoR) model and the widely used automated validation of internet security protocols and applications (AVISPA) simulation tool for formal security analysis and proved that the IIoT-CS scheme provides resistance to various attacks. Our proposed IIoT-CS scheme is relatively less expensive compared to the current state-of-the-art in terms of computational cost and communication overhead. Furthermore, the IIoT-CS scheme is 31.25% and 51.31% more efficient in computational cost and communication overhead, respectively, compared to the most recent protocol.  相似文献   

    9.
    The term IoT refers to the interconnection and exchange of data among devices/sensors. IoT devices are often small, low cost, and have limited resources. The IoT issues and challenges are growing increasingly. Security and privacy issues are among the most important concerns in IoT applications, such as smart buildings. Remote cybersecurity attacks are the attacks which do not require physical access to the IoT networks, where the attacker can remotely access and communicate with the IoT devices through a wireless communication channel. Thus, remote cybersecurity attacks are a significant threat. Emerging applications in smart environments such as smart buildings require remote access for both users and resources. Since the user/building communication channel is insecure, a lightweight and secure authentication protocol is required. In this paper, we propose a new secure remote user mutual authentication protocol based on transitory identities and multi-factor authentication for IoT smart building environment. The protocol ensures that only legitimate users can authenticate with smart building controllers in an anonymous, unlinkable, and untraceable manner. The protocol also avoids clock synchronization problem and can resist quantum computing attacks. The security of the protocol is evaluated using two different methods: (1) informal analysis; (2) model check using the automated validation of internet security protocols and applications (AVISPA) toolkit. The communication overhead and computational cost of the proposed are analyzed. The security and performance analysis show that our protocol is secure and efficient.  相似文献   

    10.
    Smart irrigation system, also referred as precision irrigation system, is an attractive solution to save the limited water resources as well as to improve crop productivity and quality. In this work, by using Internet of things (IoT), we aim to design a smart irrigation system for olive groves. In such IoT system, a huge number of low-power and low-complexity devices (sensors, actuators) are interconnected. Thus, a great challenge is to satisfy the increasing demands in terms of spectral efficiency. Moreover, securing the IoT system is also a critical challenge, since several types of cybersecurity threats may pose. In this paper, we address these issues through the application of the massive multiple-input multiple-output (M-MIMO) technology. Indeed, M-MIMO is a key technology of the fifth generation (5G) networks and has the potential to improve spectral efficiency as well as the physical layer security. Specifically, by exploiting the available M-MIMO channel degrees of freedom, we propose a physical layer security scheme based on artificial noise (AN) to prevent eavesdropping. Numerical results demonstrate that our proposed scheme outperforms traditional ones in terms of spectral efficiency and secrecy rate.  相似文献   

    11.
    Elliptic curves (ECs) are deemed one of the most solid structures against modern computational attacks because of their small key size and high security. In many well-known cryptosystems, the substitution box (S-box) is used as the only nonlinear portion of a security system. Recently, it has been shown that using dynamic S-boxes rather than static S-boxes increases the security of a cryptosystem. The conferred study also extends the practical application of ECs in designing the nonlinear components of block ciphers in symmetric key cryptography. In this study, instead of the Mordell elliptic curve (MEC) over the prime field, the Galois field has been engaged in constructing the S-boxes, the main nonlinear component of the block ciphers. Also, the proposed scheme uses the coordinates of MEC and the operation of the Galois field to generate a higher number of S-boxes with optimal nonlinearity, which increases the security of cryptosystems. The proposed S-boxes resilience against prominent algebraic and statistical attacks is evaluated to determine its potential to induce confusion and produce acceptable results compared to other schemes. Also, the majority logic criteria (MLC) are used to assess the new S-boxes usage in the image encryption application, and the outcomes indicate that they have significant cryptographic strength.  相似文献   

    12.
    With the explosive advancements in wireless communications and digital electronics, some tiny devices, sensors, became a part of our daily life in numerous fields. Wireless sensor networks (WSNs) is composed of tiny sensor devices. WSNs have emerged as a key technology enabling the realization of the Internet of Things (IoT). In particular, the sensor-based revolution of WSN-based IoT has led to considerable technological growth in nearly all circles of our life such as smart cities, smart homes, smart healthcare, security applications, environmental monitoring, etc. However, the limitations of energy, communication range, and computational resources are bottlenecks to the widespread applications of this technology. In order to tackle these issues, in this paper, we propose an Energy-efficient Transmission Range Optimized Model for IoT (ETROMI), which can optimize the transmission range of the sensor nodes to curb the hot-spot problem occurring in multi-hop communication. In particular, we maximize the transmission range by employing linear programming to alleviate the sensor nodes’ energy consumption and considerably enhance the network longevity compared to that achievable using state-of-the-art algorithms. Through extensive simulation results, we demonstrate the superiority of the proposed model. ETROMI is expected to be extensively used for various smart city, smart home, and smart healthcare applications in which the transmission range of the sensor nodes is a key concern.  相似文献   

    13.
    The demand for data security schemes has increased with the significant advancement in the field of computation and communication networks. We propose a novel three-step text encryption scheme that has provable security against computation attacks such as key attack and statistical attack. The proposed scheme is based on the Pell sequence and elliptic curves, where at the first step the plain text is diffused to get a meaningless plain text by applying a cyclic shift on the symbol set. In the second step, we hide the elements of the diffused plain text from the attackers. For this purpose, we use the Pell sequence, a weight function, and a binary sequence to encode each element of the diffused plain text into real numbers. The encoded diffused plain text is then confused by generating permutations over elliptic curves in the third step. We show that the proposed scheme has provable security against key sensitivity attack and statistical attacks. Furthermore, the proposed scheme is secure against key spacing attack, ciphertext only attack, and known-plaintext attack. Compared to some of the existing text encryption schemes, the proposed scheme is highly secure against modern cryptanalysis.  相似文献   

    14.
    《工程(英文)》2020,6(7):801-811
    This paper presents a transactive demand response (TDR) scheme for a network of residential customers with generation assets that emphasizes interoperability within a transactive energy architecture. A complete laboratory-based implementation provides the first (to our knowledge) realization of a comprehensive TDR use case that is fully compliant with the Institute of Electrical and Electronics Engineers (IEEE) 2030.5 standard, which addresses interoperability within a cybersecure smart energy profile (SEP) context. Verification is provided by a full system integration with commercial hardware using Internet Protocol (IP)-based (local area network (LAN) and Wi-Fi) communication protocols and transport layer security (TLS) 1.2 cryptographic protocol, and validation is provided by emulation using extensive residential smart meter data. The demand response (DR) scheme is designed to accommodate privacy concerns, allows customers to select their DR compliance level, and provides incentives to maximize their participation. The proposed TDR scheme addresses privacy through the implementation of the SEP 2.0 messaging protocol between a transactive agent (TA) and home energy management system (HEMS) agents. Customer response is handled by a multi-input multi-output (MIMO) fuzzy controller that manages negotiation between the customer agent and the TA. We take a multi-agent system approach to neighborhood coordination, with the TA servicing multiple residences on a common transformer, and use a reward mechanism to maximize customer engagement during the event-based optimization. Based on a set of smart meter data acquired over an extended time period, we engage in multiple TDR scenarios, and demonstrate with a fully-functional IEEE 2030.5-compliant implementation that our scheme can reduce network peak power consumption by 22% under realistic conditions.  相似文献   

    15.
    Since Fellows and Koblitz introduced the generic combinatorially algebraic public-key cryptosystem Polly Cracker in 1993, the question whether there exist secure and efficient instances of Polly Cracker remains unsettled. Namely, many of these schemes succumb to the Linear-Algebra Attacks by D. Naccache et al. and Lenstra. In this paper I present a public-key cryptoscheme Polly Two that is efficient and in some way a modified Polly-Cracker instance, but comprises techniques defending the linear-algebra attacks.  相似文献   

    16.
    The programmable nature of smart textiles makes them an indispensable part of an emerging new technology field. Smart textile-integrated microelectronic systems (STIMES), which combine microelectronics and technology such as artificial intelligence and augmented or virtual reality, have been intensively explored. A vast range of research activities have been reported. Many promising applications in healthcare, the internet of things (IoT), smart city management, robotics, etc., have been demonstrated around the world. A timely overview and comprehensive review of progress of this field in the last five years are provided. Several main aspects are covered: functional materials, major fabrication processes of smart textile components, functional devices, system architectures and heterogeneous integration, wearable applications in human and nonhuman-related areas, and the safety and security of STIMES. The major types of textile-integrated nonconventional functional devices are discussed in detail: sensors, actuators, displays, antennas, energy harvesters and their hybrids, batteries and supercapacitors, circuit boards, and memory devices.  相似文献   

    17.
    There have been many digital signature schemes were developed based on the discrete logarithm problem on a finite field. In this study, we use the elliptic curve discrete logarithm problem to build new collective signature schemes. The cryptosystem on elliptic curve allows to generate digital signatures with the same level of security as other cryptosystems but with smaller keys. To extend practical applicability and enhance the security level of the group signature protocols, we propose two new types of collective digital signature schemes based on the discrete logarithm problem on the elliptic curve: i) the collective digital signature scheme shared by several signing groups and ii) the collective digital signature scheme shared by several signing groups and several individual signers. These two new types of collective signatures have combined the advantages of group digital signatures and collective digital signatures. These signatures have a fixed size and do not depend on the number of members participating in the creation of the final collective signature. One of the advantages of the proposed collective signature protocols is that they can be deployed on top of the available public key infrastructures.  相似文献   

    18.
    A new secret image transmission scheme suitable for narrow communication channel is proposed in this article. A set of secret images can be simultaneously and efficiently delivered to the receiver via a small and meaningless data stream by the proposed scheme. To reduce the volume of secret images, a codebook is first generated and these secret images are encoded into binary indexes based on the vector quantization (VQ) technique. The compressed message is then embedded into the VQ codebook utilized in the encoding procedure by an adaptive least‐significant‐bits (LSB) modification technique. For the purpose of security, the slightly modified codebook is further encrypted into a meaningless data stream by the AES cryptosystem. Simulation results show that the proposed scheme provides an impressive improvement both in the visual quality of the extracted secret images at the receiver and in the hiding capacity of the cover medium. Experimental data also reveal the feasibility of the proposed secret image transmission scheme for limited‐bandwidth environment. © 2007 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 17, 1–9, 2007  相似文献   

    19.
    The last decade witnessed rapid increase in multimedia and other applications that require transmitting and protecting huge amount of data streams simultaneously. For such applications, a high-performance cryptosystem is compulsory to provide necessary security services. Elliptic curve cryptosystem (ECC) has been introduced as a considerable option. However, the usual sequential implementation of ECC and the standard elliptic curve (EC) form cannot achieve required performance level. Moreover, the widely used Hardware implementation of ECC is costly option and may be not affordable. This research aims to develop a high-performance parallel software implementation for ECC. To achieve this, many experiments were performed to examine several factors affecting ECC performance including the projective coordinates, the scalar multiplication algorithm, the elliptic curve (EC) form, and the parallel implementation. The ECC performance was analyzed using the different factors to tune-up them and select the best choices to increase the speed of the cryptosystem. Experimental results illustrated that parallel Montgomery ECC implementation using homogenous projection achieves the highest performance level, since it scored the shortest time delay for ECC computations. In addition, results showed that NAF algorithm consumes less time to perform encryption and scalar multiplication operations in comparison with Montgomery ladder and binary methods. Java multi-threading technique was adopted to implement ECC computations in parallel. The proposed multithreaded Montgomery ECC implementation significantly improves the performance level compared to previously presented parallel and sequential implementations.  相似文献   

    20.
    D. Chaum and H. van Antwerpen first introduced the concept of an undeniable signature scheme where the verification step is verified with the signer’s co-operation. In this paper, first we discuss a combination of Discrete Logarithm Problem (DLP) and Conjugacy Search Problem (CSP) analysing its security. Then we propose an undeniable signature scheme in a non-abelian group over group ring whose security relies on difficulty of the combination of the DLP and the CSP. The complexity and security of our proposed scheme has also been discussed.  相似文献   

    设为首页 | 免责声明 | 关于勤云 | 加入收藏

    Copyright©北京勤云科技发展有限公司  京ICP备09084417号