scispace - formally typeset
Search or ask a question
Author

K. Iqbal

Bio: K. Iqbal is an academic researcher from University of Arkansas at Little Rock. The author has contributed to research in topics: Garbage collection & Pseudorandom number generator. The author has an hindex of 1, co-authored 1 publications receiving 6 citations.

Papers
More filters
Proceedings ArticleDOI
18 Sep 2006
TL;DR: The proposed approach uses Java garbage collector data to generate the key of the polymorphic encryption and decryption (PED) encryption algorithm, which has high entropy and hashes of the garbage collector outputs are unique.
Abstract: The Current trend of computer technology is towards secure computation and communication between parties which requires strong cryptography algorithms, especially with agent based issues. Since random number generators are the main constituents of such algorithms and autonomous actions, they are required to be fast and adequately secure. Although there are some good quality and fast approaches, most of them either use large primes (which are hard to handle) or the cost of getting data from the source is very high. With respect to these drawbacks and considering current expectations, a fast and easy way to implement Pseudo Random Number Generator (PRNG) and its application in mobile agent environment is proposed. The proposed approach uses Java Garbage Collector data to generate the key of the Polymorphic Encryption and Decryption (PED) encryption algorithm. Since Garbage Collector is run by Java Virtual Machine as default, no additional computation is required. According to the test conducted, it has high entropy and hashes of the Garbage Collector outputs are unique.

6 citations


Cited by
More filters
Book ChapterDOI
01 Jan 2010
TL;DR: A novel and secure RNG architecture is proposed in the presented paper, which is BPNN based on SHA-2 (512) hash function, which can well satisfy the security of cryptographic system according to results of test suites standardized by the U.S. government.
Abstract: With the rapid development of cryptography and network communication, random number is becoming more and more important in secure data communication. The nonlinearity of backward propagation neural network (BPNN) is used to improve the traditional random number generator (RNG). SHA-2 (512) hash function can ensure the unpredictability of the produced random numbers. So, a novel and secure RNG architecture is proposed in the presented paper, which is BPNN based on SHA-2 (512) hash function. The quality of random number generated by this proposed architecture can well satisfy the security of cryptographic system according to results of test suites standardized by the U.S. The proposed architecture can be used to improve performances such as power consumption, flexibility, cost and area in network security and security for cryptographic systems.

8 citations

Book ChapterDOI
01 Jan 2016
TL;DR: The paper thus presents the CSPRNG (Cryptographically secure pseudo-random number generator) model based on hardware and software co-simulations, using a generic approach.
Abstract: Pseudorandom numbers are at the core of any network security application. Pseudorandom numbers find its application in the network security domain in key generation, re-keying, authentication, smart-phone security, etc. These random numbers are produced through PRNG (Pseudorandom Number Generator). Hence, if there is a flaw or the PRNG produces predictable sets of random numbers, then the entire application would be prone to attacks. Therefore, development of a generic framework for generating strong sets of pseudorandom numbers is proposed. Hardware implementation for GSM stream cipher has already been implemented, under a particular segment of mobile communication. The project advanced into many dimensions like vulnerability testing, protocol designing, implementation in both software and hardware and evaluating. The proposal aims to build an in-general framework and a unified model for enhanced security specifically for LFSR (Linear-feedback shift register)-based stream ciphers. Hence, a thorough study on already existing LFSR-based ciphers is done. This study aims to extract out the behaviour of different ciphers under different application domains. As pseudorandom numbers are used in both software (stream ciphers, protocol design) as well as hardware (wireless devices, smart phones) areas of security, the generic model proposed is aimed at using a co-simulation of both hardware and software. For software development of the cipher, a parallel computing environment has been chosen because in today’s computing trends, multi-core processors are superseding the sequential ones; hence, the basic force for growth of processor is to increase parallelism rather than increasing the clock rate. The paper thus presents the CSPRNG (Cryptographically secure pseudo-random number generator) model based on hardware and software co-simulations, using a generic approach.

5 citations

Proceedings ArticleDOI
25 Apr 2009
TL;DR: This work presents a novel random number generator by using genetic algorithm to evolve LFSR, which can pass NIST randomness tests and meet the requirement of communication security by test.
Abstract: With simple architecture and faster speed, linear feedback shift register often is selected to produce random number in many applications However, the random number generated by LFSR cannot meet the demand of unpredictability for secure mechanism The nonlinearity of Genetic algorithm can be used to improve the property of LFSR We present a novel random number generator by using genetic algorithm to evolve LFSR This random number generator is convenient for hardware implementation and has longer period and complex architecture The property of random number generated by it can pass NIST randomness tests and meet the requirement of communication security by test

5 citations

Proceedings ArticleDOI
24 Aug 2015
TL;DR: A protocol is proposed based on oPass to implement multi-layer crypto-cloud integration with oPass which can handle Impersonation of the User attack.
Abstract: One of the most popular forms of user authentication is the Text Passwords. It is due to its convenience and simplicity. Still, the passwords are susceptible to be taken and compromised under various threats and weaknesses. In order to overcome these problems, a protocol called oPass was proposed. A cryptanalysis of it was done. We found out four kinds of attacks which could be done on it i.e. Use of SMS service, Attacks on oPass communication links, Unauthorized intruder access using the master password, Network attacks on untrusted web browser. One of them was Impersonation of the User. In order to overcome these problems in cloud environment, a protocol is proposed based on oPass to implement multi-layer crypto-cloud integration with oPass which can handle this kind of attack.

1 citations

Journal Article
TL;DR: In this paper, the authors proposed a secure, dynamic, and intelligent resource management and access method employing mobile agents along with the grid infrastructure, which is an example solution that handles the situation in a cost-effective and efficient manner.
Abstract: As the information technology rapidly expands (regardless of the technology area) collaboration, information sharing and distributed computing become inevitable phenomena (i.e. e-commerce, e-health, e-science etc.) [1]. Since the complexity is a driving force behind the enhancements, new network-centric infrastructures and solutions are proposed to address the problem. Grid is an example solution that handles the situation in a cost-effective and efficient manner. There are available grid based infrastructures to solve scientific (or other) type of applications which need harmony among distributed hardware, software resources and human users. To achieve better usage of resources in a secure and intelligent way, scalable, reliable, and dynamic infrastructures are current requirements. Based on the current trends, we propose a secure, dynamic, and intelligent resource management and access method employing mobile agents along with the grid infrastructure.