scispace - formally typeset
Search or ask a question

Showing papers on "40-bit encryption published in 2023"


Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a Hadoop based big data secure storage scheme, which combines HDFS federation and HDFS high availability mechanisms, and use the Zookeeper distributed coordination mechanism to coordinate each node to achieve dual-channel storage.

4 citations


Proceedings ArticleDOI
06 Jan 2023
TL;DR: In this paper , the implementation of a homomorphic scheme at the hardware level and specifically a PYNQ-Z2, alowcost FPGA board, to make encryption more efficient is presented.
Abstract: Cloud computing is a widely adopted technology that offers storage, collaboration tools, and processing power to users. In many cases, data are originated from portable devices, that are built to improve our quality of life by sending sensitive personal data, e.g., health data to doctors or cloud platforms. However, saving and transferring huge volumes of data that contain sensitive information raises many privacy concerns. Homomorphic Encryption is a form of Encryption that can perform computation on encrypted data without the need of decrypting it, giving an answer to security issues. This paper focuses on the implementing of an Homomorphic scheme (i.e. Paillier) at the hardware level and specifically a PYNQ-Z2, alowcost FPGA board, to make Encryption more efficient. The results are compared to software implementations for the PYNQ-Z2 and to a powerful i7 processor. Comparing the execution times, reduction is achieved in the range from 19.4% to 27.3%, for a number of processes of the Paillier algorithm.

1 citations


Journal ArticleDOI
TL;DR: In this article , the authors used AES for picture encryption, which leverages the key stream generator to improve image encryption performance, and proposed a new image encryption scheme based on AES.
Abstract: Security concerns have taken front stage in the rapidly expanding digital exchange of data storage and transmission. Since the use of images is expanding quickly across a wide range of industries, it is crucial to safeguard sensitive image data from hackers. The need for image protection has become critical. It is now essential to secure someone's privacy. The preservation of data and personal information has been studied and developed using a variety of ways. Image encryption is used to shield sensitive data from unauthorised users. One of the most popular methods for keeping data concealed from unauthorised access is encryption. For picture encryption, the Advanced Encryption Standard (AES) is utilised, which leverages the key stream generator to improve image encryption performance. Keywords- ➢ AES:- Advanced Encryption Standard ➢ DES:- Data Encryption Standard

1 citations


Journal ArticleDOI
TL;DR: In this article , three improvement proposals using quality standards and encryption were compared with the Vernam encryption algorithm and the AES encryption algorithm, and the effect of the improvement ratio and the size of the encrypted data with different threshold values was investigated.
Abstract: Visual communication has become more popular in recent years, and because data must be transferred safely over a restricted bandwidth, techniques of data security and preservation, such as masking and encryption, have to be included after the optimization process for the image in question. The two most common methods of data protection are encryption and steganography. Steganography is a way for covering data that is hidden in another medium without leaving any proof of the data being changed, whereas cryptography converts regular data into incomprehensible data, which is known as scrambled data. Using the least significant bit (LSB) technique, the information was scrambled with graphics. The Vernam encryption algorithm and the advanced encryption standard (AES) will have a side in the proposed method in the encryption step, and the three improvement proposals using quality standards and encryption will be compared with the Vernam encryption algorithm and the AES encryption algorithm, and the effect of the improvement ratio and the size of the encrypted data with different threshold values will be investigated.

1 citations


Journal ArticleDOI
TL;DR: TinyEnc as mentioned in this paper is an encrypted data storage system for cloud-based key-value store, which supports encryption and compression simultaneously with rich query support, and it is designed to support order-revealing encryption (ORE) and symmetric searchable encryption (SSE).
Abstract: Encryption and compression are two critical techniques to ensure data confidentiality and efficiency for a cloud-based data storage system, respectively. However, directly combing encryption and compression incurs substantial performance degradation. We propose TinyEnc, an encrypted data storage system for cloud-based key-value store, which supports encryption and compression simultaneously with rich query support. To reconcile encryption and compression without compromising performance, we first propose a new encrypted compression data structure to enable fine-grained access to compressed and encrypted key-value data. We then propose two new transforming mechanisms, namely orthogonal data dividing and hierarchical data padding, to transform a plaintext key-value table into the encrypted compression data structure in a privacy-preserving way. Finally, we craft order-revealing encryption (ORE) and symmetric searchable encryption (SSE) to design a new encrypted search index over the encrypted compression data structure to support rich types of data queries. We implement a prototype of TinyEnc on top of Cassandra. Besides, the evaluation result shows that TinyEnc increases the throughput by up to 7 times and compression ratio by up to 1.3 times with respect to previous works.

1 citations


Journal ArticleDOI
TL;DR: In this article , the authors proposed a hybrid cryptographic algorithm based on Rivest Shamir Adleman (RSA) and a simple symmetric key (SSK) algorithm to improve the security and privacy of digital data.
Abstract: Today's digital data transmission over unsecured wired and wireless communication channels is making encryption algorithms an increasingly important tool for securing data and information. Hybrid encryption techniques combine encryption schemes of either two symmetric keys or both symmetric and asymmetric encryption methods, and that provides more security than public or private key single encryption models. Currently, there are many techniques on the market that use a combination of cryptographic algorithms and claim to provide higher data security. Many hybrid algorithms have failed to satisfy customers in securing data and cannot prevent all types of security threats. To improve the security of digital data, it is essential to develop novel and resilient security systems as it is inevitable in the digital era. The recommended algorithm scheme is a combination of the well-known Rivest Shamir Adleman (RSA) algorithm and a simple symmetric key (SSK) algorithm. The aim of this study is to develop a better encryption method using RSA and a newly proposed symmetric SSK algorithm. We believe that the proposed hybrid cryptographic algorithm provides more security and privacy.

1 citations


Proceedings ArticleDOI
24 Feb 2023
TL;DR: In this article , an elliptic curve encryption with identity authentication is proposed to reduce the computation and storage cost of asymmetric encryption and to ensure the integrity and confidentiality of the message transmission.
Abstract: Since the data to be transmitted by the smart grid contains a lot of secret information, it is necessary to encrypt the transmission of its data. Asymmetric encryption is the mainstream scheme of current encryption technology. Aiming at the current asymmetric encryption requires a large amount of calculation and storage, and the lack of integrity of encrypted messages, an elliptic curve encryption scheme with identity authentication is proposed. First, the use of elliptic curve encryption reduces the consumption of calculation and storage; then, a nine-stage encrypted message transmission scheme is proposed to ensure the integrity and confidentiality of the message; finally, through security analysis and The experiment simulation verifies the superiority of the scheme in this paper.

Proceedings ArticleDOI
24 Feb 2023
TL;DR: In this paper , the authors proposed service level trust key encryption based cloud security using Starvation End-Point Encryption (SEPE) using public key cryptography, the key attains the embedded data at the level of end key attachment process during the encryption.
Abstract: Day by day Internet communication, data security, due to the problem of leakage of development data. So, the cloud environment is needed to secure centralized storage data, privacy, and better protection levels for key management. The security key is the key to the most critical factor in protecting public key cryptographic data encryption. The existing approach in the server does not obtain the key. Normally, Symmetric key or asymmetric key mode can be used in Cryptographically Enforced Access Control method. In this research, we propose Service level trust key encryption based cloud security using Starvation End-Point Encryption. Initially, in this process does the Starvation End-Point Encryption (SEPE) using public key cryptography. The key attains the embedded data at the level of end key attachment process during the encryption. The key selects randomly by shift endpoint starvation model using key service level encryption. Extensive implementation produce higher efficiency as maintains secured storage with integrated cloud auditing policy. A third-party prime dump integrates the main stored data embedded in single-saving. This system increases the dynamic factor of the publicly centralized cloud encryption protocol security system.

Journal ArticleDOI
TL;DR: In this paper , an innovation in the age-old conventional cryptographic technique of HILLCIPHER using the concept of self repetitive matrix has been suggested, and a numerical method has been stated, mathematically proved and later implemented in generating a random matrix of given periodicity.
Abstract: Abstract: Data security is an essential component of an organization in order to keep the information safe from various competitors. Cryptography is a technique used to avoid unauthorized access of data. It has two main components- Encryption algorithm and Key. Sometime, multiple keys can also be used for encryption. A number of cryptographic algorithms are available in market such as DES, AES, TDES and RSA. The strength of these encryption algorithms depends upon their key strength. The long key length takes more computing time to crack the code and it becomes difficult for the hacker to detect the cryptographic model. In this paper we suggest an innovation in the age-old conventional cryptographic technique of HILLCIPHER using the concept of self repetitive matrix. A numerical method has been stated, mathematically proved and later implemented in generating a random matrix of given periodicity. The method of self-repetitive matrix has then been used to simulate a communication channel with proper decompression techniques to facilitate bit saving.

Book ChapterDOI
01 Jan 2023
TL;DR: In the information age, data has become an important factor of production and social wealth, and even an important resource for competition among countries as mentioned in this paper . However, the huge value of big data also makes it a key target of current network attacks.
Abstract: In the information age, data has become an important factor of production and social wealth, and even an important resource for competition among countries. However, the huge value of big data also makes it a key target of current network attacks. Data encryption technology is a kind of intelligent data security technology. It can set keys through protocols, ciphertext, passwords and other ways to achieve the encryption of data information and ensure its transmission security. The keys in these applications can only be deciphered by the data sender and the data receiver. At present, the data encryption technologies applied in network transmission mainly include symmetric encryption algorithm, asymmetric encryption algorithm, virtual network encryption technology, SSL protocol encryption and verification technology, link encryption technology and quantum encryption technology. If the corresponding encryption technology is reasonably applied to the network data transmission, its security can be effectively guaranteed.

Journal ArticleDOI
TL;DR: In this article , the authors examined the state of satellite imagery security in relation to its deteriorating form due to rising demand and proposed an image encryption system to protect satellite images during transmission across transmission networks, which are not protected by standard encryption.
Abstract: The overarching goal of this research was to examine the state of satellite imagery security in relation to its deteriorating form due to rising demand. The most common approaches to safeguarding satellite images during transmission across transmission networks, which are not protected by standard encryption, are the focus of this investigation. Since satellite imagery can be encrypted both in transit and while stored on a computer’s hard drive, we put the suggested Image Encryption System to the test by applying it to a collection of satellite photos. Concurrently encrypting data and running MapReduce jobs is key to the study methodology employed. This will be carried out in the Hadoop ecosystem, where an innovative method of analysing random numbers for use in Image encryption will be put to the test. The encryption was processed using MapReduce in the Hadoop ecosystem. Images were saved as BMP files with added security metadata. The evaluation of experiments was based on four (4) indicators. It was found that the processing time for batch encryption calculations grew in proportion to the amount of computations. All cluster, map, and reduction processes were put to the test using encrypted images, exposing load balancing difficulties and inefficiencies. Histogram analysis, the basis of an image encryption technique, provides evidence that the encrypted pixel values are consistent. Therefore, compared to other methods, such as a histogram or information entropy, this one is superior. Because of how it was crafted, it can withstand even the most sophisticated attacks without being compromised.

Journal ArticleDOI
TL;DR: In this paper , the authors proposed an analysis of two algorithm of encryption: RSA and AES algorithm in terms of securing digital data and concluded that the AES encryption algorithm is more optimal than RSA encryption in digital data security.
Abstract: There are many ways to ensure data security, one of the classic way but still effective is to use encryption. Encryption itself has two techniques or algorithms: symmetric-key (also called secret-key) and asymmetric-key encryption (also called public key). In this paper, we proposed an analysis of two algorithm of encryption: RSA and AES algorithm in term of securing digital data. The method used in this research are: RSA and AES analysis, then retrieving the result. The two algorithm is deeply and thoroughly analyzed to discover the effectiveness to secure the data. The Technological Readiness Level (TKT) is at level 6, which means demonstration of a model or prototype or the analysis result of a system or subsystem or a study in a relevant environment. The result concluded that the application of the AES encryption algorithm is more optimal than RSA encryption in digital data security. Because the encryption and decryption process of using the AES algorithm is faster, although the difference in testing time of the two encryption algorithms is not too significant. The entropy value of 4.96 in AES encryption is greater than that of RSA proving that the even distribution of characters in the chiper text code does not accumulate on certain characters so that it will be difficult to attack using frequency analysis.

Journal ArticleDOI
TL;DR: In this article , the authors proposed a lightest possible protocol, which essentially encrypts and then hashes the secret key, and proved it secure in the standard model by introducing a new security notion, which relates symmetric encryption with key updates by hashing.
Abstract: Abstract To mitigate state exposure threats to long-lived instant messaging sessions, ratcheting was introduced, which is used in practice in protocols like Signal. However, existing ratcheting protocols generally come with a high cost. Recently, Caforio et al. proposed pragmatic constructions, which compose a weakly secure ‘light’ protocol and a strongly secure ‘heavy’ protocol, in order to achieve so-called ratcheting on-demand. The light protocol they proposed has still a high complexity. In this paper, we propose the lightest possible protocol we could imagine, which essentially encrypts and then hashes the secret key. We prove it secure in the standard model by introducing a new security notion, which relates symmetric encryption with key updates by hashing. Our protocol composes well with the generic transformation techniques by Caforio et al. to offer high security and performance at the same time. In a second step, we propose another protocol based on a newly defined integrated primitive, extending standard one-time authenticated encryption with an additional output block used as a secret key for the next message. We instantiate this primitive firstly from any authenticated encryption with associated data, and then we propose an efficient instantiation using advanced encryption standard (AES) encryption to update the key and AES-Galois/Counter mode of operation to encrypt and decrypt messages.

Journal ArticleDOI
TL;DR: The layered encryption model PABB as mentioned in this paper classifies and layers user data of different security levels, using targeted different encryption algorithms for protection, balancing the requirements of security and efficiency.
Abstract: In the era of big data, e-commerce platforms have increasingly strict requirements for encryption systems to prevent user privacy breaches. Traditional encryption systems use a single encryption algorithm, which cannot achieve a balance between efficiency and security. The layered encryption model PABB classifies and layers user data of different security levels, using targeted different encryption algorithms for protection, balancing the requirements of security and efficiency.

Proceedings ArticleDOI
05 Apr 2023
TL;DR: The Sym-BRLE (Binary Ring-Learning encryption) algorithm, based on the binary ring-learning with an error's encryption algorithm, has been proposed to improve random number selection and polynomial multiplication calculations to meet IoT communication requirements as mentioned in this paper .
Abstract: The increasing use of Internet of Things (IoT) devices in various applications has led to a growing concern about their security. Many IoT devices have limited resources such as processing power, memory, and energy, which makes them vulnerable to attacks. Encryption is a fundamental security mechanism that can be used to protect data in transit and at rest. However, traditional encryption algorithms are often too complex and resource-intensive for IoT devices. In this paper, we propose a lightweight encryption algorithm for IoT devices that is designed to provide a balance between security and resource efficiency. The Sym-BRLE (Binary Ring-Learning encryption) algorithm, based on the binary ring-learning with an error's encryption algorithm, has been proposed to improve random number selection and polynomial multiplication calculations to meet IoT communication requirements. In addition, the algorithm adds encryption security measures to achieve high security and efficiency for lightweight IoT devices. The Sym-BRLE algorithm has high communication efficiency and a small key size, and it can reduce total encryption time by 30% to 40% compared to other BRLE-based encryption algorithms. In addition, security analysis shows that Sym- BRLE can resist grid attacks, timing attacks, simple energy, and differential energy analyses.

Proceedings ArticleDOI
17 Mar 2023
TL;DR: In this paper , the authors used the symmetric key encryption procedure to generate keys from two uneven matrices and seven different keys in matrix format have been chosen to perform encryption and decryption.
Abstract: The foundation of cryptography is number theory, which is crucial to data security. The majority of commonly used encryption techniques use prime integers, making it challenging to identify specific prime values (keys). The suggested approach employs matrices and vectors as keys, making it harder to identify the individual keys and using vectors to represent the data. Now a days, one method for providing data security safeguards is encryption. The right encryption technique protects digital data from unauthorized access, data corruption, e-piracy, e-theft, and other threats. Data security is the main benefit of utilizing this method. Here, we have used the symmetric key encryption procedure to generate keys from two uneven matrices. Seven different keys in matrix format have been chosen to perform encryption and decryption. With the help of an example, the techniques for encryption and decryption have been explained.


Book ChapterDOI
01 Jan 2023
TL;DR: In this article , a new encryption algorithm for color RGB images and text is proposed based on the synchronization of fractional chaotic systems in a topology of master-slave, which provides security against common encryption techniques, including known and chosen plain text attacks.
Abstract: This chapter introduces a new encryption algorithm for color RGB images and text. The encryption is based on the synchronization of fractional chaotic systems in a topology of master-slave. The encryption algorithm provides security against common encryption techniques, including known and chosen plain text attacks.

Journal ArticleDOI
TL;DR: In this article , a multi-link selective video encryption algorithm based on the Cross Coupled Map Lattices system by combining H.264/AVC video coding structure was proposed to reduce the amount of encrypted data while ensuring encryption security to satisfy the needs of video encryption security and realtime performance.
Abstract: The traditional video encryption algorithm only encrypts video images, which has the problems of an extended time-consuming algorithm and poor format retention. To improve the efficiency of video encryption, this paper proposes a multi-link selective video encryption algorithm based on the Cross Coupled Map Lattices system by combining H.264/AVC video coding structure. The algorithm reduces the amount of encrypted data while ensuring encryption security to satisfy the needs of video encryption security and real-time performance. The encryption algorithm’s security and visual encryption effect are analyzed subjectively and objectively. The experimental results show that the encryption scheme has an excellent visual encryption effect and strong attack resistance, the encryption time consumption is low, and the video format remains unchanged. It can be applied to real-time video encryption occasions such as video conferences.


Journal ArticleDOI
TL;DR: In the present era of information processing through computers and access to private information over the internet like bank account information, even the transaction of money, and business deals through video conferencing, encryption of the messages in various forms has become inevitable as discussed by the authors .
Abstract: In the present era of information processing through computers and access to private information over the internet like bank account information, even the transaction of money, and business deals through video conferencing, encryption of the messages in various forms has become inevitable. There are mainly two types of encryption algorithms, a private key (also called a symmetric key having a single key for encryption and decryption) and a public key(a separate key for encryption and decryption). In terms of computational complexity, a private key algorithm is less complex than a public key algorithm. The simple architecture of the private key algorithm attracts the VLSI implementation through the basic digital components like basic gates and flip-flops. Moreover, the high throughput architecture can be realized for the encryption of very large amounts of data, e.g., images and videos, in real-time. The National Institute of Standards and Technology (NIST) adopted Advanced Encryption Standard (AES) as the standard for the encryption and decryption of blocks of data. The draft is published under the name FIPS-197 (Federal Information Processing Standard number 197). AES is an asymmetric key block cipher. It encrypts data of block size 128 bits. The AES algorithm is used in diverse application fields like WWW servers, automated teller machines (ATMs), cellular phones, and digital video recorders


Proceedings ArticleDOI
05 May 2023
TL;DR: In this article , the authors proposed a chaotic image encryption scheme along with a standalone device using FPGA, which can overcome several issues like security, key management, robustness, and scalability.
Abstract: Information security is becoming more crucial to data transmission and storage in this era of digital communication. In numerous processes, images are frequently used. As a result, protecting the image data from misuse is equally crucial. Image encryption is a solution to protect visual data from hackers. The chaotic image encryption algorithm is a unique choice, but software algorithms can be hacked from anywhere. The paper proposes the encryption scheme along with a standalone device using FPGA. Even if the software is compromised, the FPGA encryption keys are more secure. Because the encryption scheme is developed on core reconfigurable hardware, which can increase the security level and speed since multiple operations can be performed simultaneously as also FPGA, it is generally true that without physical access to a standalone FPGA device, it is difficult for a non-intended user to hack the key stored on the device. FPGAs typically store their configuration information (including the key) in non-volatile memory, such as flash memory, which is not easily accessible to an attacker without physical access to the device. Furthermore, FPGA is more flexible in altering its internal architecture based on the proposed encryption scheme, which adapts to different encryption schemes. Chaos-based image encryption using FPGA can overcome several issues like security, key management, robustness, and scalability. The proposed encryption scheme is validated by performing entropy, correlation, and histogram test analyses.

Proceedings ArticleDOI
01 Jun 2023
TL;DR: In this article , the authors developed and designed the encryption algorithm of RSA and AES based on the configuration of hardware and software supporting the algorithm, and the performance test of the algorithm developed this time is carried out.
Abstract: In order to further improve the network information security and solve the shortcomings of the previous encryption algorithms, in this research, based on the mainstream encryption algorithms RSA and AES, and integrating their advantages, the encryption algorithm of RSA and AES is developed and designed. On the basis of discussing the configuration of hardware and software supporting the algorithm, the performance test of the algorithm developed this time is carried out. The test results show that the comprehensive performance of the algorithm is outstanding, and it is expected to be gradually popularized and applied in the future information encryption work.

Journal ArticleDOI
TL;DR: In this paper , the authors proposed an efficient key scheduling algorithm for PRESENT, a lightweight encryption technique resistant against cryptanalytic attacks, which is implemented on the ARM Cortex M3-based NXP LPC 1857 and 1768 hardware development platforms.
Abstract: The efficiency of a cryptographic algorithm in terms of security depends on the resistance against cryptanalytic attacks. Besides the complexity of the encryption algorithm, the key plays an essential role in the security against cryptanalytic attacks. The strength and complexity of the encryption algorithm do not suffice and serve the fundamental purpose of security if the key is compromised at any stage. So, apart from the cryptanalytically robust encryption algorithm, a strong key schedule is also essential to thwart possible attacks against a particular algorithm. PRESENT, a lightweight encryption technique with a simple design, is resistant to linear and differential attacks but has a weak key schedule and is susceptible to cryptanalytic attacks. This paper proposes an efficient key scheduling algorithm for PRESENT lightweight encryption technique resistant against cryptanalytic attacks. Statistical tests examine the proposed key schedule’s cryptographic strength on the properties of subkeys produced in the key generation mechanism. The tests prove the efficiency of the proposed key schedule in terms of cryptanalytic attacks. Implementation and comparison of the efficacy of the proposed key schedule in terms of security and implementation costs are illustrated with the PRESENT-80 key schedule and the PRESENT-128 key schedule. The key scheduling algorithm is implemented on the ARM Cortex M3-based NXP LPC 1857 and 1768 hardware development platforms. The results indicate the efficiency of the proposed algorithm in terms of security, performance, and power consumption across the two hardware platforms.

Journal ArticleDOI
TL;DR: In this paper , the modified DNA-based lightweight encryption method was introduced to get around the fact that IoT devices have insufficient computing processing and storage resources, and the randomized structure of the DNA sequence was leveraged to obtain an encryption secret key.
Abstract: The data generated by the applications of the internet of things (IoT) that transmit sensitive and secret information via wireless sensor networks (WSN) must be safeguarded as major components of any cyber physical system (CPS). Interconnected devices, such as IoT devices or objects are viewed as constrained because they lack adequate computational resources. These resources consist of energy, memory, and processing power, however, when attempting to encrypt transferred data using traditional encryption methods, these obstacles offered by IoT devices are viewed as a challenge because their limited resources may dramatically limit the potential and performance of CPS. Therefore, we introduced the modified DNA‐based lightweight encryption method, which relies on the DNA sequence, as a way to get around the fact that IoT devices have insufficient computing processing and storage resources. The randomized structure of the DNA sequence was leveraged in the modified lightweight encryption method to obtain an encryption secret key. The secret key is employed to encrypt and decrypt data generated by IoT devices in a manner that is consistent with the computing capabilities of IoT devices during encryption operations involving substitution, transposition, and circular shifting to increase the confusion level of encrypted data. We also studied the effects of changing the size of the data block along with the key space of the modified DNA‐based lightweight encryption method. Performance and experimental results in terms of key lengths, the amount of time it takes to encrypt, the degree of distortion, and the security level of the modified DNA‐based lightweight encryption method surpass those of currently employed encryption algorithms.

Proceedings ArticleDOI
04 May 2023
TL;DR: The AES algorithm provides three different key sizes, namely 128, 192, and 256 bits, all of which use a block size of 128 bits as discussed by the authors , and is one of the most widely used symmetric block ciphers.
Abstract: The Advanced Encryption Standard (AES) algorithm is currently one of the most widely used symmetric block ciphers. Its unique structure enables it to be incorporated into various tools and software globally, providing a high level of security. As a result, considerable care must be taken when implementing it. There hasn't been any proof to far that this algorithm can be broken. The AES algorithm provides three different key sizes, namely 128, 192, and 256 bits, all of which use a block size of 128 bits. This research study will provide a detailed explanation of the AES algorithm, including instructions on how to encrypt and decrypt sensitive data using this method. To successfully retrieve the data encrypted using AES, several critical aspects of the algorithm should be considered.

Journal ArticleDOI
TL;DR: In this article , the authors used AES and RSA Algorithm in order to hide images and this encryption technique helps us to avoid intrusive attacks and improve data integrity and can raise consumer trust.
Abstract: In the present scenario, no technology that's connected to the internet is unhackable. All digital services like internet communication, military and medical imaging systems, multimedia systems require reliable security in storage and transmission of digital images. The importance of protecting digital images cannot be overstated. Therefore, there is a need for image encryption techniques in order to hide images from such attacks. In this encryption process, we use AES and RSA Algorithm in order to hide images. This encryption techniques helps us to avoid intrusive attacks. Since, the image is encrypted using the AES technique, only the receiver can view it, as the key is known only to the sender and receiver. Overall, image encryption improves data integrity and can raise consumer trust.

Proceedings ArticleDOI
23 Jan 2023
TL;DR: In this paper , the authors compared the different encryption techniques along with their advantages and drawbacks in terms of security and privacy in the cloud computing environment and compared the advantages and disadvantages of each of them.
Abstract: Cloud Computing is a computing paradigm where the user store data, access data, and deliver services through the internet, many people are opting for the cloud for storing the data which makes working on things easier and also reduces the maintenance of the hardware. Security and privacy are two of the cloud computing industry’s most difficult issues. There are more chances of cloud servers being hacked, which give access to data to an unauthorized user, and the data can contain sensitive information which is why many users, or many organizations hesitate to migrate to the cloud. To protect and provide security to the data, one should apply some encryption techniques to the data before transferring them to the cloud. For providing security many cryptographic techniques are used, some of the encryption techniques are Data Encryption Standard, Advanced Encryption Standard, Rivest-Shamir-Adleman, and Attribute-based. The primary goal of adopting encryption techniques is to give security to the data in the cloud, which is enhanced by using an encryption algorithm. This study compares the different encryption techniques along with their advantages and drawbacks

Proceedings ArticleDOI
05 Feb 2023
TL;DR: In this article , the authors proposed an approach to enhance the application of encryption in the cloud platform, which is one of the technologies that are used to store the data of smart city, since most studies indicated that encryption is the most recommended security mechanism.
Abstract: The smart city is a basic part of the future. It has many advantages on different levels. However, the most concerning aspect is the sensitivity of its data, which faces several risks that could harm individuals' lives. This paper focused on the shortages in the preservation and handling of the encryption key. In addition, to propose an approach that aims to enhance the application of encryption in the cloud platform, which is one of the technologies that are used to store the data of smart city, since most studies indicated that encryption is the most recommended security mechanism. The current paper provided a brief description of the smart city and its related topics. The experimental method was adapted, and the experiment of the study included two stages, which are testing and building. And through the experiment, the performance of AES (Advanced Encryption Standard) and Blowfish encryption algorithms was investigated by applying them on multiple Word documents. Eventually, it was found that AES had consumed 54%, 47%, and 52% of the consumed time by Blowfish in the first round, and 32%, 44%, and 39% in the second round, respectively, in each document encryption process. Hence, AES was employed in the proposed approach, which suggests encrypting the stored data in the cloud, then encrypting the used key dynamically by using a constantly changing generated key based on a specified period of time. By adapting the encryption with a Dynamic Key (DK), the level of data security increases, which was confirmed by a variety of reviewed literature.