scispace - formally typeset
Search or ask a question

Showing papers on "40-bit encryption published in 2017"


Proceedings ArticleDOI
30 Oct 2017
TL;DR: In this paper, the notion of backward privacy for searchable encryption was introduced and several schemes achieving both forward and backward privacy, with various efficiency trade-offs, were presented, based on constrained pseudo-random functions and puncturable encryption schemes.
Abstract: Using dynamic Searchable Symmetric Encryption, a user with limited storage resources can securely outsource a database to an untrusted server, in such a way that the database can still be searched and updated efficiently. For these schemes, it would be desirable that updates do not reveal any information a priori about the modifications they carry out, and that deleted results remain inaccessible to the server a posteriori. If the first property, called forward privacy, has been the main motivation of recent works, the second one, backward privacy, has been overlooked. In this paper, we study for the first time the notion of backward privacy for searchable encryption. After giving formal definitions for different flavors of backward privacy, we present several schemes achieving both forward and backward privacy, with various efficiency trade-offs. Our constructions crucially rely on primitives such as constrained pseudo-random functions and puncturable encryption schemes. Using these advanced cryptographic primitives allows for a fine-grained control of the power of the adversary, preventing her from evaluating functions on selected inputs, or decrypting specific ciphertexts. In turn, this high degree of control allows our SSE constructions to achieve the stronger forms of privacy outlined above. As an example, we present a framework to construct forward-private schemes from range-constrained pseudo-random functions. Finally, we provide experimental results for implementations of our schemes, and study their practical efficiency.

232 citations


Journal ArticleDOI
TL;DR: An encryption algorithm that uses chaos based S-BOX is developed for secure and speed image encryption and is compared with the AES and chaos algorithms.
Abstract: In this study, an encryption algorithm that uses chaos based S-BOX is developed for secure and speed image encryption. First of all, a new chaotic system is developed for creating S-Box and image encryption algorithm. Chaos based random number generator is designed with the help of the new chaotic system. Then, NIST tests are run on generated random numbers to verify randomness. A new S-Box design algorithm is developed to create the chaos based S-Box to be utilized in encryption algorithm and performance tests are made. As the next step, the new developed S-Box based image encryption algorithm is introduced in detail. Finally, image encryption application is carried out. To show the quality and strong of the encryption process, security analysis are performed. Proposed algorithm is compared with the AES and chaos algorithms. According to tests results, the proposed image encryption algorithm is secure and speed for image encryption application.

209 citations


Journal ArticleDOI
TL;DR: Simulations result shows the algorithm provides substantial security in just five encryption rounds, and the results of code size, memory utilization and encryption/decryption execution cycles are compared with benchmark encryption algo-rithms.
Abstract: The Internet of Things (IoT) being a promising technology of the future is expected to connect billions of devices. The increased number of communication is expected to generate mountains of data and the security of data can be a threat. The devices in the architecture are essentially smaller in size and low powered. Conventional encryption algorithms are generally computationally expensive due to their complexity and requires many rounds to encrypt, essentially wasting the constrained energy of the gadgets. Less complex algorithm, however, may compromise the desired integrity. In this paper we propose a lightweight encryption algorithm named as Secure IoT (SIT). It is a 64-bit block cipher and requires 64-bit key to encrypt the data. The architecture of the algorithm is a mixture of feistel and a uniform substitution-permutation network. Simulations result shows the algorithm provides substantial security in just five encryption rounds. The hardware implementation of the algorithm is done on a low cost 8-bit micro-controller and the results of code size, memory utilization and encryption/decryption execution cycles are compared with benchmark encryption algo-rithms. The MATLAB code for relevant simulations is available online at https://goo.gl/Uw7E0W.

191 citations


Proceedings ArticleDOI
10 May 2017
TL;DR: A SAT-based attack called Double DIP is proposed and shown to successfully defeat SARLock-enhanced encryptions, which would weaken the security of existing logic encryptions.
Abstract: Logic encryption is a hardware security technique that uses extra key inputs to lock a given combinational circuit. A recent study by Subramanyan et al. shows that all existing logic encryption techniques can be successfully attacked. As a countermeasure, SARLock was proposed to enhance the security of existing logic encryptions. In this paper, we re-evaluate the security of these approaches. A SAT-based attack called Double DIP is proposed and shown to successfully defeat SARLock-enhanced encryptions.

172 citations


Journal ArticleDOI
TL;DR: The developed encryption algorithm has higher Avalanche Effect and for instance, AES in the proposed system has an Avalanche Effect of %52.50, therefore, such system is able to secure the multimedia big data against real-time attacks.
Abstract: Nowadays, multimedia is considered to be the biggest big data as it dominates the traffic in the Internet and mobile phones. Currently symmetric encryption algorithms are used in IoT but when considering multimedia big data in IoT, symmetric encryption algorithms incur more computational cost. In this paper, we have designed and developed a resource-efficient encryption system for encrypting multimedia big data in IoT. The proposed system takes the advantages of the Feistel Encryption Scheme, an Advanced Encryption Standard (AES), and genetic algorithms. To satisfy high throughput, the GPU has also been used in the proposed system. This system is evaluated on real IoT medical multimedia data to benchmark the encryption algorithms such as MARS, RC6, 3-DES, DES, and Blowfish in terms of computational running time and throughput for both encryption and decryption processes as well as the avalanche effect. The results show that the proposed system has the lowest running time and highest throughput for both encryption and decryption processes and highest avalanche effect with compared to the existing encryption algorithms. To satisfy the security objective, the developed algorithm has better Avalanche Effect with compared to any of the other existing algorithms and hence can be incorporated in the process of encryption/decryption of any plain multimedia big data. Also, it has shown that the classical and modern ciphers have very less Avalanche Effect and hence cannot be used for encryption of confidential multimedia messages or confidential big data. The developed encryption algorithm has higher Avalanche Effect and for instance, AES in the proposed system has an Avalanche Effect of %52.50. Therefore, such system is able to secure the multimedia big data against real-time attacks.

164 citations


Journal ArticleDOI
TL;DR: It is shown that the problem of figuring out the state measurements of the neighbouring agents of a compromised agent upon using the proposed algorithm is numerically intractable.

141 citations


Journal ArticleDOI
TL;DR: This paper proposes an asymmetric image encryption algorithm for the advantages that the key groups and the number of keys in secret information transmission among multiple people are very small, and key transmission mode is relatively simple and secure.

137 citations


Journal ArticleDOI
TL;DR: Simulations and analysis results show that cooperation of AES and EC random numbers makes great results in randomness and image encryption field, and the results of the evaluation prove the effectiveness and security of the proposed method.

132 citations


Proceedings ArticleDOI
30 Oct 2017
TL;DR: In this paper, the first fully secure ciphertext-policy and key-policy ABE schemes are proposed based on a standard assumption on Type-III pairing groups, which do not put any restriction on policy type or attributes.
Abstract: Time and again, attribute-based encryption has been shown to be the natural cryptographic tool for building various types of conditional access systems with far-reaching applications, but the deployment of such systems has been very slow. A central issue is the lack of an encryption scheme that can operate on sensitive data very efficiently and, at the same time, provides features that are important in practice. This paper proposes the first fully secure ciphertext-policy and key-policy ABE schemes based on a standard assumption on Type-III pairing groups, which do not put any restriction on policy type or attributes. We implement our schemes along with several other prominent ones using the Charm library, and demonstrate that they perform better on almost all parameters of interest.

125 citations


Journal ArticleDOI
TL;DR: The security analysis shows that the proposed scheme is secure against known attacks, and the experimental results show that the fog nodes perform most of the computation operations of encryption, dec encryption, and signing, and hence, the time of encryption for data owner, decryption, re-encryption, and sign for users is small and constant.
Abstract: Fog computing is a paradigm that extends cloud computing to the edge of the network. It can provide computation and storage services to end devices in Internet of Things (IoT). Attribute-based cryptography is a well-known technology to guarantee data confidentiality and fine-grained data access control. However, its computational cost in encryption and decryption phase is linear with the complexity of policy. In this paper, we propose a secure and fine-grained data access control scheme with ciphertext update and computation outsourcing in fog computing for IoT. The sensitive data of data owner are first encrypted using attribute-based encryption with multiple policies and then outsourced to cloud storage. Hence, the user whose attributes satisfy the access policy can decrypt the ciphertext. Based on the attribute-based signature technique, authorized user whose attributes integrated in the signature satisfy the update policy can renew the ciphertext. Specifically, most of the encryption, decryption, and signing computations are outsourced from end devices to fog nodes, and thus, the computations for data owners to encrypt, end users to decrypt, re-encrypt, and sign are irrelevant to the number of attributes in the policies. The security analysis shows that the proposed scheme is secure against known attacks, and the experimental results show that the fog nodes perform most of the computation operations of encryption, decryption, and signing, and hence, the time of encryption for data owner, decryption, re-encryption, and signing for users is small and constant.

114 citations


Journal ArticleDOI
TL;DR: By taking full advantage of the chaotic intertwining logistic map and its unpredictability, a new cipher with pre-modular, permutation and diffusion is designed for image encryption, which is then simulated and tested and demonstrates that the new cipher is secure enough for image communication over the open network.

Journal ArticleDOI
TL;DR: Two ciphertext-policy attribute-based key encapsulation mechanism (CP-AB-KEM) schemes that for the first time achieve both outsourced encryption and outsourced decryption in two system storage models and give corresponding security analysis.
Abstract: We propose two ciphertext-policy attribute-based key encapsulation mechanism (CP-AB-KEM) schemes that for the first time achieve both outsourced encryption and outsourced decryption in two system storage models and give corresponding security analysis. In our schemes, heavy computations are outsourced to Encryption Service Providers (ESPs) or Decryption Service Providers (DSPs), leaving only one modular exponentiation computation for the sender or the receiver. Moreover, we propose a general verification mechanism for a wide class of ciphertext-policy (cf. key-policy) AB-KEM schemes, which can check the correctness of the outsourced encryption and decryption efficiently. Concretely, we introduce a stronger version of verifiability (cf. [1] ) and a new security notion for outsourced decryption called exculpability, which guarantees that a user cannot accuse DSP of returning incorrect results while it is not the case. With all these mechanisms, any dispute between a user and an outsource computation service provider can be easily resolved, furthermore, a service provider will be less motivated to give out wrong results. Finally, we implement our schemes in Charm [2] , and the results indicate that the proposed schemes/mechanisms are efficient and practical.

Journal ArticleDOI
TL;DR: This paper proposes an efficient IBEET scheme with bilinear pairing, which reduces the need for time-consuming HashToPoint function and proves the security of the scheme for one-way secure against chosen identity and chosen ciphertext attacks (OWIDCCA) in the random oracle model (ROM).

01 Jul 2017
TL;DR: This document defines the CBOR Object Signing and Encryption (COSE) protocol, which describes how to create and process signatures, message authentication codes, and encryption using CBOR for serialization.
Abstract: Concise Binary Object Representation (CBOR) is a data format designed for small code size and small message size. There is a need for the ability to have basic security services defined for this data format. This document defines the CBOR Object Signing and Encryption (COSE) protocol. This specification describes how to create and process signatures, message authentication codes, and encryption using CBOR for serialization. This specification additionally describes how to represent cryptographic keys using CBOR.

Journal ArticleDOI
TL;DR: A new RSA-based CP-ABE scheme with constant size secret keys and ciphertexts (CSKC) and has $\mathcal {O}(1)$ time-complexity for each decryption and encryption is proposed, which is suitable for deployment on battery-limited mobile devices.
Abstract: Designing lightweight security protocols for cloud-based Internet-of-Things (IoT) applications for battery-limited mobile devices, such as smart phones and laptops, is a topic of recent focus. Ciphertext-policy attribute-based encryption (CP-ABE) is a viable solution, particularly for cloud deployment, as an encryptor can “write” the access policy so that only authorized users can decrypt and have access to the data. However, most existing CP-ABE schemes are based on the costly bilinear maps, and require long decryption keys, ciphertexts and incur significant computation costs in the encryption and decryption (e.g. costs is at least linear to the number of attributes involved in the access policy). These design drawbacks prevent the deployment of CP-ABE schemes on battery-limited mobile devices. In this paper, we propose a new RSA-based CP-ABE scheme with constant size secret keys and ciphertexts (CSKC) and has $\mathcal {O}(1)$ time-complexity for each decryption and encryption. Our scheme is then shown to be secure against a chosen-ciphertext adversary, as well as been an efficient solution with the expressive AND gate access structures (in comparison to other related existing schemes). Thus, the proposed scheme is suitable for deployment on battery-limited mobile devices.

Journal ArticleDOI
TL;DR: A new chaos-based image encryption algorithm with dynamic key selection mechanisms, which strongly enhance the relationship between the plaintext and the encryption scheme and can greatly increase the security level of the encryption method.
Abstract: In recent years, a wide variety of cryptographic algorithms based on chaos have been put forward and most of them have been proved to be successful by adopting the traditional permutation-diffusion architecture. However, one drawback these methods mostly hold is that they have little connection with the plaintext or, properly speaking, the relationship between them is rather less. The drawback makes the encryption algorithms vulnerable to the known-plaintext and chosen-plaintext attack. In addition, the secret keys are stationary at most times, and they can't be selected dynamically by the corresponding plain image pixels. In order to overcome these disadvantages mentioned above, we introduce a new chaos-based image encryption algorithm with dynamic key selection mechanisms in this paper, and present a dynamic keystream sequence group selection mechanism (DKSGSM) and a dynamic keystream selection mechanism (DKSM). They strongly enhance the relationship between the plaintext and the encryption scheme. In particular, the DKSGSM and DKSM expand the selection range of the keys and allow us to select the keys dynamically by the corresponding plaintext pixels. What's more, by adopting the bidirectional encryption, we can spread the influence to the whole image once a tiny change in plain image and this can greatly increase the security level of our encryption method. Simulation results and numerical analyses indicate that our encryption scheme is safe and efficient.

Journal ArticleDOI
TL;DR: In this article, the authors proposed Fulmine, a system-on-chip (SoC) based on a tightly-coupled multi-core cluster augmented with specialized blocks for compute-intensive data processing and encryption functions.
Abstract: Near-sensor data analytics is a promising direction for internet-of-things endpoints, as it minimizes energy spent on communication and reduces network load - but it also poses security concerns, as valuable data are stored or sent over the network at various stages of the analytics pipeline. Using encryption to protect sensitive data at the boundary of the on-chip analytics engine is a way to address data security issues. To cope with the combined workload of analytics and encryption in a tight power envelope, we propose Fulmine , a system-on-chip (SoC) based on a tightly-coupled multi-core cluster augmented with specialized blocks for compute-intensive data processing and encryption functions, supporting software programmability for regular computing tasks. The Fulmine SoC, fabricated in 65-nm technology, consumes less than 20mW on average at 0.8V achieving an efficiency of up to 70pJ/B in encryption, 50pJ/px in convolution, or up to 25MIPS/mW in software. As a strong argument for real-life flexible application of our platform, we show experimental results for three secure analytics use cases: secure autonomous aerial surveillance with a state-of-the-art deep convolutional neural network (CNN) consuming 3.16pJ per equivalent reduced instruction set computer operation, local CNN-based face detection with secured remote recognition in 5.74pJ/op, and seizure detection with encrypted data collection from electroencephalogram within 12.7pJ/op.

Journal ArticleDOI
TL;DR: A new image encryption technique that combines Elliptic Curve Cryptosystem with Hill Cipher (ECCHC) has been proposed in this paper to convert Hill cipher from symmetric technique to asymmetric one and increase its security and efficiency and resist the hackers.

Journal ArticleDOI
Yuqiang Dou1, Xiumin Liu, Fan Haiju1, Ming Li1, Ming Li2 
01 Sep 2017-Optik
TL;DR: This work has shown that the proposed robust encryption algorithm using DNA and chaotic logistic maps, which can resist exhaustive attack, statistical attack and differential attack, is completely cracked by a novel chosen-plaintext attack scheme.

Journal ArticleDOI
TL;DR: This paper suggests Shifted Adaption Homomorphism Encryption (SAHE), which is regarded as the better option for all the current research going on and is appropriate for mobile learning since the suggested algorithm will not use the mobile memory or power.

Journal ArticleDOI
TL;DR: The proposed datapath, 32-b key out of 128 b cannot be revealed by correlation power analysis attack using less than 20 000 traces and the estimated power results show that the implementation may achieve an energy per bit comparable with the lightweight standardized algorithm PRESENT.
Abstract: Connected devices are getting attention because of the lack of security mechanisms in current Internet-of-Thing (IoT) products. The security can be enhanced by using standardized and proven-secure block ciphers as advanced encryption standard (AES) for data encryption and authentication. However, these security functions take a large amount of processing power and power/energy consumption. In this paper, we present our hardware optimization strategies for AES for high-speed ultralow-power ultralow-energy IoT applications with multiple levels of security. Our design supports multiple security levels through different key sizes, power and energy optimization for both datapath and key expansion. The estimated power results show that our implementation may achieve an energy per bit comparable with the lightweight standardized algorithm PRESENT of less than 1 pJ/b at 10 MHz at 0.6 V with throughput of 28 Mb/s in ST FDSOI 28-nm technology. In terms of security evaluation, our proposed datapath, 32-b key out of 128 b cannot be revealed by correlation power analysis attack using less than 20 000 traces.

Proceedings ArticleDOI
14 Mar 2017
TL;DR: This work adopts the IBE scheme proposed by Ducas et al. at ASIACRYPT 2014 based on the RLWE problem and gives evidence that the implementations of the basic scheme are efficient, as for a security level of 80 bits it requires 103 ms and 36 ms for encryption and decryption, respectively, on the smallest ARM Cortex-M0 microcontroller.
Abstract: Identity-Based Encryption (IBE) was introduced as an elegant concept for secure data exchange due to its simplified key management by specifically addressing the asymmetric key distribution problems in multi-user scenarios. In the context of ad-hoc network connections that are of particular importance in the emerging Internet of Things, the simple key discovery procedures as provided by IBE are very beneficial in many situations. In this work we demonstrate for the first time that IBE has become practical even for a range of embedded devices that are populated with low-cost ARM Cortex-M microcontrollers or reconfigurable hardware components. More precisely, we adopt the IBE scheme proposed by Ducas et al. at ASIACRYPT 2014 based on the RLWE problem for which we provide implementation results for two security levels on the aforementioned embedded platforms. We give evidence that the implementations of the basic scheme are efficient, as for a security level of 80 bits it requires 103 ms and 36 ms for encryption and decryption, respectively, on the smallest ARM Cortex-M0 microcontroller.

Journal ArticleDOI
TL;DR: A custom hardware accelerator, which is optimized for a class of reconfigurable logic, for Lopez-Alt, Tromer and Vaikuntanathan's somewhat homomorphic encryption based schemes is proposed, working as a co-processor which enables the operating system to offload the most compute-heavy operations to this specialized hardware.
Abstract: After the introduction of first fully homomorphic encryption scheme in 2009, numerous research work has been published aiming at making fully homomorphic encryption practical for daily use. The first fully functional scheme and a few others that have been introduced has been proven difficult to be utilized in practical applications, due to efficiency reasons. Here, we propose a custom hardware accelerator, which is optimized for a class of reconfigurable logic, for Lopez-Alt, Tromer and Vaikuntanathan's somewhat homomorphic encryption based schemes. Our design is working as a co-processor which enables the operating system to offload the most compute-heavy operations to this specialized hardware. The core of our design is an efficient hardware implementation of a polynomial multiplier as it is the most compute-heavy operation of our target scheme. The presented architecture can compute the product of very-large polynomials in under 6.25 ms which is 102 times faster than its software implementation. In case of accelerating homomorphic applications; we estimate the per block homomorphic AES as 442 ms which is 28.5 and 17 times faster than the CPU and GPU implementations, respectively. In evaluation of Prince block cipher homomorphically, we estimate the performance as 52 ms which is 66 times faster than the CPU implementation.

Proceedings ArticleDOI
19 May 2017
TL;DR: A schematic consisting of Asymmetric and Symmetric cryptography is defined to secure the communication between the devices in an IoT system, which reduces encryption time and strengthens the symmetric encryption approach.
Abstract: Internet of Things (IoT) allows the interconnection of computing and sensing devices over the Internet, allowing them to send and receive data. The applications of IoT range from Smart Home to Wearable devices. An IoT system has high security requirements, owing to the critical and sensitive nature of the information exchanged between devices. In this paper, a schematic consisting of Asymmetric and Symmetric cryptography is defined to secure the communication between the devices in an IoT system. The combination of both Symmetric and Asymmetric cryptography reduces encryption time in preference to simply using an Asymmetric cryptographic algorithm. The use of random keys for Symmetric encryption each time solves the issue of session-key distribution and strengthens the symmetric encryption approach.

Journal ArticleDOI
TL;DR: A novel image encryption scheme based on chaotic maps and Vigenère Scheme is proposed and it is shown that the scheme is better in terms of time complexity while keeping Peak Signal to Noise Ratio values same and having almost ideal entropy.
Abstract: Confidentiality of images during data communication is a prime concern of many researchers, as a result, several mechanisms have been proposed for image encryption. An encryption for image is said to be effective if it has large key space, aperiodic nature and sensitive to the initial conditions. In addition, it is also desired that the mechanism must have a good combination of computational speed, security and time complexity. These features can be induced in the encryption schemes by incorporation of chaos during encryption/decryption process. In this paper, a novel image encryption scheme based on chaotic maps and Vigenere Scheme is proposed. This scheme has one round consisting of two steps: diffusion and confusion. The former step involves three stages: forward diffusion, matching process using Vigenere scheme and backward diffusion. In later part, position permutation using chaotic map is used to swap pixel positions. The proposed as well as other mechanisms in literature are implemented in Matlab-2015 and their efficacy are compared using several performance metrics. The simulation results show that our scheme is better in terms of time complexity while keeping Peak Signal to Noise Ratio (PSNR) values same and having almost ideal entropy, Number of Pixels Change Rate (NPCR) and Unified Average Changing Intensity (UACI).

Journal ArticleDOI
TL;DR: This research work proposes a novel idea of integrating number theoretic approach with Henon map for secure and efficient encryption and results confirm the strength of the proposed design towards statistical and differential crypt analysis.
Abstract: The advancements in telecommunication and networking technologies have led to the increased popularity and widespread usage of telemedicine. Telemedicine involves storage and exchange of large volume of medical records for remote diagnosis and improved health care services. Images in medical records are characterized by huge volume, high redundancy, and strong correlation among adjacent pixels. This research work proposes a novel idea of integrating number theoretic approach with Henon map for secure and efficient encryption. Modular exponentiation of the primitive roots of the chosen prime in the range of its residual set is employed in the generation of two-dimensional array of keys. The key matrix is permuted and chaotically controlled by Henon map to decide the encryption keys for every pixel of DICOM image. The proposed system is highly secure because of the randomness introduced due to the application of modular exponentiation key generation and application of Henon maps for permutation of keys. Experiments have been conducted to analyze key space, key sensitivity, avalanche effect, correlation distribution, entropy, and histograms. The corresponding results confirm the strength of the proposed design towards statistical and differential crypt analysis. The computational requirements for encryption/decryption have been reduced significantly owing to the reduced number of computations in the process of encryption/decryption.

Journal ArticleDOI
TL;DR: This paper proposes a collaborative key management protocol in CP-ABE that realizes distributed generation, issue and storage of private keys without adding any extra infrastructure, and helps markedly reduce client decryption overhead.
Abstract: Ciphertext policy attribute-based encryption (CP-ABE) is a promising cryptographic technique for fine-grained access control of outsourced data in the cloud. However, some drawbacks of key management hinder the popularity of its application. One drawback in urgent need of solution is the key escrow problem. We indicate that front-end devices of clients like smart phones generally have limited privacy protection, so if private keys are entirely held by them, clients risk key exposure that is hardly noticed but inherently existed in previous research. Furthermore, enormous client decryption overhead limits the practical use of ABE. In this paper, we propose a collaborative key management protocol in CP-ABE. Our construction realizes distributed generation, issue and storage of private keys without adding any extra infrastructure. A fine-grained and immediate attribute revocation is provided for key update. The proposed collaborative mechanism effectively solves not only key escrow problem but also key exposure. Meanwhile, it helps markedly reduce client decryption overhead. A comparison with other representative CP-ABE schemes demonstrates that our scheme has somewhat better performance in terms of cloud-based outsourced data sharing on mobile devices. Finally, we provide proof of security for the proposed protocol.

Journal ArticleDOI
TL;DR: This paper proposes efficient error detection architectures including variants of recomputing with encoded operands and signature-based schemes to detect both transient and permanent faults and shows that the proposed schemes are applicable to the case study of simple lightweight CFB for providing authenticated encryption with associated data.
Abstract: Cryptographic architectures provide different security properties to sensitive usage models. However, unless reliability of architectures is guaranteed, such security properties can be undermined through natural or malicious faults. In this paper, two underlying block ciphers which can be used in authenticated encryption algorithms are considered, i.e., light encryption device and high security and lightweight block ciphers. The former is of the Advanced Encryption Standard type and has been considered area-efficient, while the latter constitutes a Feistel network structure and is suitable for low-complexity and low-power embedded security applications. In this paper, we propose efficient error detection architectures including variants of recomputing with encoded operands and signature-based schemes to detect both transient and permanent faults. Authenticated encryption is applied in cryptography to provide confidentiality, integrity, and authenticity simultaneously to the message sent in a communication channel. In this paper, we show that the proposed schemes are applicable to the case study of simple lightweight CFB for providing authenticated encryption with associated data. The error simulations are performed using Xilinx Integrated Synthesis Environment tool and the results are benchmarked for the Xilinx FPGA family Virtex-7 to assess the reliability capability and efficiency of the proposed architectures.

Journal ArticleDOI
TL;DR: By using proxy re-encryption technology, the scheme enables the proxy (cloud server) to directly share encrypted data to the target users without the intervention of data owner while keeping data privacy, so that greatly improves the sharing performance.
Abstract: Since Cloud Service Provider is a semi-trusted party in cloud storage, to protect data from being disclosed, users’ data are encrypted before being uploaded to a cloud server. Undoubtedly, flexible encrypted data sharing is a very important demand required by cloud storage users, whereas few schemes have being designed to satisfy this demand. In this paper, based on conditional proxy broadcast re-encryption technology, an encrypted data sharing scheme for secure cloud storage is proposed. The scheme not only achieves broadcast data sharing by taking advantage of broadcast encryption, but also achieves dynamic sharing that enables adding a user to and removing a user from sharing groups dynamically without the need to change encryption public keys. Moreover, by using proxy re-encryption technology, our scheme enables the proxy (cloud server) to directly share encrypted data to the target users without the intervention of data owner while keeping data privacy, so that greatly improves the sharing performance. Meanwhile, the correctness and the security are proved; the performance is analyzed, and the experimental results are shown to verify the feasibility and the efficiency of the proposed scheme.

Proceedings ArticleDOI
01 Jan 2017
TL;DR: It is established that on the basis of HDL-models that can successfully implement on the modern programmable logical integrated schemes orprogrammable logical matrixes, the runtime of three modular Rabin's encryption algorithm with using a modified perfect form is reduced approximately half compared with conventional integer form.
Abstract: The development of three modular Rabin's encryption algorithm with using ordinary integer and modified perfect forms of the system of residual classes is presented in this paper. This method takes precedence over classic in choosing modules of the same order in sustainability by increasing the block of plaintext for encryption. New methods for implementation of major labor-intensive operations of modular arithmetic are proposed: finding the square root and inverse elements by module. It is established that on the basis of HDL-models that can successfully implement on the modern programmable logical integrated schemes or programmable logical matrixes, the runtime of three modular Rabin's encryption algorithm with using a modified perfect form is reduced approximately half compared with conventional integer form.