scispace - formally typeset
Search or ask a question

Showing papers on "Encryption published in 2022"


Journal ArticleDOI
03 Jun 2022-Science
TL;DR: In this article , a review of the use of memristive devices in data encryption, data security, and radio frequency switches for mobile communications can be found in Section 2.1.
Abstract: Memristive devices, which combine a resistor with memory functions such that voltage pulses can change their resistance (and hence their memory state) in a nonvolatile manner, are beginning to be implemented in integrated circuits for memory applications. However, memristive devices could have applications in many other technologies, such as non–von Neumann in-memory computing in crossbar arrays, random number generation for data security, and radio-frequency switches for mobile communications. Progress toward the integration of memristive devices in commercial solid-state electronic circuits and other potential applications will depend on performance and reliability challenges that still need to be addressed, as described here. Description Putting memristors to work Memristors, which are resistors that change conductivity and act as memories, are not only being used in commercial computing but have several application areas in computing and communications. Lanza et al. review how devices such as phase-change memories, resistive random-access memories, and magnetoresistive random-access memories are being integrated into silicon electronics. Memristors also are finding use in artificial intelligence when integrated in three-dimensional crossbar arrays for low-power, non–von Neuman architectures. Other applications include random-number generation for data encryption and radiofrequency switches for mobile communications. —PDS A review explains how resistors with memory functions are being integrated into electronics and new computer architectures. BACKGROUND Memristive devices exhibit an electrical resistance that can be adjusted to two or more nonvolatile levels by applying electrical stresses. The core of the most advanced memristive devices is a metal/insulator/metal nanocell made of phase-change, metal-oxide, magnetic, or ferroelectric materials, which is often placed in series with other circuit elements (resistor, selector, transistor) to enhance their performance in array configurations (i.e., avoid damage during state transition, minimize intercell disturbance). The memristive effect was discovered in 1969 and the first commercial product appeared in 2006, consisting of a 4-megabit nonvolatile memory based on magnetic materials. In the past few years, the switching endurance, data retention time, energy consumption, switching time, integration density, and price of memristive nonvolatile memories has been remarkably improved (depending on the materials used, values up to ~1015 cycles, >10 years, ~0.1 pJ, ~10 ns, 256 gigabits per die, and ≤$0.30 per gigabit have been achieved). ADVANCES As of 2021, memristive memories are being used as standalone memory and are also embedded in application-specific integrated circuits for the Internet of Things (smart watches and glasses, medical equipment, computers), and their market value exceeds $621 million. Recent studies have shown that memristive devices may also be exploited for advanced computation, data security, and mobile communication. Advanced computation refers to the hardware implementation of artificial neural networks by exploiting memristive attributes such as progressive conductance increase and decrease, vector matrix multiplication (in crossbar arrays), and spike timing–dependent plasticity; state-of-the-art developments have achieved >10 trillion operations per second per watt. Data encryption can be realized by exploiting the stochasticity inherent in the memristive effect, which manifests as random fluctuations (within a given range) of the switching voltages/times and state currents. For example, true random number generator and physical unclonable functions produce random codes when exposing a population of memristive devices to an electrical stress at 50% of switching probability (it is impossible to predict which devices will switch because that depends on their atomic structure). Mobile communication can also benefit from memristive devices because they could be employed as 5G and terahertz switches with low energy consumption owing to the nonvolatile nature of the resistive states; the current commercial technology is based on silicon transistors, but they are volatile and consume data both during switching and when idle. State-of-the-art developments have achieved cutoff frequencies of >100 THz with excellent insertion loss and isolation. OUTLOOK Consolidating memristive memories in the market and creating new commercial memristive technologies requires further enhancement of their performance, integration density, and cost, which may be achieved via materials and structure engineering. Market forecasts expect the memristive memories market to grow up to ~$5.6 billion by 2026, which will represent ~2% of the nearly $280 billion memory market. Phase-change and metal-oxide memristive memories should improve switching endurance and reduce energy consumption and variability, and the magnetic ones should offer improved integration density. Ferroelectric memristive memories still suffer low switching endurance, which is hindering commercialization. The figures of merit of memristive devices for advanced computation highly depend on the application, but maximizing endurance, retention, and conductance range while minimizing temporal conductance fluctuations are general goals. Memristive devices for data encryption and mobile communication require higher switching endurance, and two-dimensional materials prototypes are being investigated. Part of Science’s coverage of the 75th anniversary of the discovery of the transistor Fundamental memristive effects and their applications. Memristive devices, in which electrical resistance can be adjusted to two or more nonvolatile levels, can be fabricated using different materials (top row). This allows adjusting their performance to fulfill the requirements of different technologies. Memristive memories are a reality, and important progress is being achieved in advanced computation, security systems, and mobile communication (bottom row).

118 citations


Journal ArticleDOI
01 Jan 2023
TL;DR: In this paper , an innovation in the development of mobile radio models dual-band transceivers in wireless cellular communication is proposed, which is based on packet voice data transmission called push-to-talk.
Abstract: A modern telephone can only be used if it is a dual-band transceiver. Also, an indispensable condition is the availability of Internet access. Modern cell phones can only be used for their intended purpose: making calls. Due to the fact that the operating system is preinstalled on devices, the list of possibilities for gadgets could be expanded almost indefinitely. So you can even do a full-fledged dual-band transceiver from a cell phone. In this paper, an innovation in the development of mobile radio models dual-band transceivers in wireless cellular communication is proposed. For the dual-band transceiver in the phone to work, you need an Internet connection. Progress in the development of technologies for mobile networks does not stand still, and with each new standard and technology for mobile networks, new opportunities for using the network open up for end subscribers. It is based on packet voice data transmission called push-to-talk.

108 citations


Journal ArticleDOI
TL;DR: Proof that chaotic systems resist dynamic degradation through theoretical analysis is presented, and a novel one-dimensional two-parameter with a wide-range system mixed coupled map lattice model (TWMCML) is given.
Abstract: Since chaotic cryptography has a long-term problem of dynamic degradation, this paper presents proof that chaotic systems resist dynamic degradation through theoretical analysis. Based on this proof, a novel one-dimensional two-parameter with a wide-range system mixed coupled map lattice model (TWMCML) is given. The evaluation of TWMCML shows that the system has the characteristics of strong chaos, high sensitivity, broader parameter ranges and wider chaos range, which helps to enhance the security of chaotic sequences. Based on the excellent performance of TWMCML, it is applied to the newly proposed encryption algorithm. The algorithm realizes double protection of private images under the premise of ensuring efficiency and safety. First, the important information of the image is extracted by edge detection technology. Then the important area is scrambled by the three-dimensional bit-level coupled XOR method. Finally, the global image is more fully confused by the dynamic index diffusion formula. The simulation experiment verified the effectiveness of the algorithm for grayscale and color images. Security tests show that the application of TWMCML makes the encryption algorithm have a better ability to overcome conventional attacks.

92 citations



Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a blockchain-empowered security and privacy protection scheme with traceable and direct revocation for COVID-19 medical records, which performs the blockchain for uniform identity authentication and all public keys, revocation lists, etc are stored on a blockchain.
Abstract: COVID-19 is currently a major global public health challenge. In the battle against the outbreak of COVID-19, how to manage and share the COVID-19 Electric Medical Records (CEMRs) safely and effectively in the world, prevent malicious users from tampering with CEMRs, and protect the privacy of patients are very worthy of attention. In particular, the semi-trusted medical cloud platform has become the primary means of hospital medical data management and information services. Security and privacy issues in the medical cloud platform are more prominent and should be addressed with priority. To address these issues, on the basis of ciphertext policy attribute-based encryption, we propose a blockchain-empowered security and privacy protection scheme with traceable and direct revocation for COVID-19 medical records. In this scheme, we perform the blockchain for uniform identity authentication and all public keys, revocation lists, etc are stored on a blockchain. The system manager server is responsible for generating the system parameters and publishes the private keys for the COVID-19 medical practitioners and users. The cloud service provider (CSP) stores the CEMRs and generates the intermediate decryption parameters using policy matching. The user can calculate the decryption key if the user has private keys and intermediate decrypt parameters. Only when attributes are satisfied access policy and the user's identity is out of the revocation list, the user can get the intermediate parameters by CSP. The malicious users may track according to the tracking list and can be directly revoked. The security analysis demonstrates that the proposed scheme is indicated to be safe under the Decision Bilinear Diffie-Hellman (DBDH) assumption and can resist many attacks. The simulation experiment demonstrates that the communication and storage overhead is less than other schemes in the public-private key generation, CEMRs encryption, and decryption stages. Besides, we also verify that the proposed scheme works well in the blockchain in terms of both throughput and delay.

87 citations


Journal ArticleDOI
TL;DR: A Pigeon Inspired Optimization with Encryption-based Secure Medical Image Management (PIOE-SMIM) technique is presented and the results highlighted the supremacy of the PIOE -SMIM model over other techniques.
Abstract: Presently, technological advancements in the healthcare sector pose a challenging problem relevant to the security and privacy of health-related applications. Medical images can be considered significant and sensitive data in the medical informatics system. In order to transmit medical images in an open medium, the design of secure encryption algorithms becomes essential. Encryption can be considered one of the effective solutions for accomplishing security. Although numerous models have existed in the literature, they could not adaptable to the rising number of medicinal images in the health sector. At the same time, the optimal key generation process acts as a vital part in defining the performance of the encryption techniques. Therefore, this article presents a Pigeon Inspired Optimization with Encryption-based Secure Medical Image Management (PIOE-SMIM) technique. The proposed PIOE-SMIM approach majorly concentrates on the development of secret share creation (SSC) and the encryption process. At the initial stage, the medical images are converted into a collection of 12 shares using the SSC approach. In addition, an elliptic curve cryptography (ECC) scheme is employed for the encryption process. In order to optimum key creation procedure in the ECC model, the PIO technique is exploited with the aim of maximizing PSNR. Finally, on the receiver side, the decryption and share reconstruction processes are performed to construct the original images. The PIOE-SMIM model displayed an enhanced PSNR of 59.37 dB in image 1. Improved PSNR of 59.53 dB is given for image 5 using the PIOE-SMIM model. For demonstrating an enhanced performance of the PIOE-SMIM method, a widespread experimental study is made and the results highlighted the supremacy of the PIOE-SMIM model over other techniques.

68 citations


Journal ArticleDOI
TL;DR: In this article , the authors proposed an effective confidential management solution on the cloud, whose basic idea is to deploy a trusted local server between the untrusted cloud and each trusted client of a medical information management system, responsible for running an EMR cloud hierarchical storage model and an eMR cloud segmentation query model.

61 citations


Journal ArticleDOI
TL;DR: An overview of the latest progress in polymeric gel‐based information storage materials in relation to counterfeiting and the challenges and prospects for information storage and anti‐counterfeiting based on smart gels are discussed.
Abstract: Information security protection has a tremendous impact on human life, social stability and national security, leading to the rapid development of anti‐counterfeiting materials and related techniques. However, the traditional stored information on hard or dry media is often static and lacks functions, which makes it challenging to deal with increasing and powerful counterfeiting technologies. Modified intelligent polymeric gels exhibit color changes and shape morphing under external stimuli, which give them great potential for applications in information storage. This paper provides an overview of the latest progress in polymeric gel‐based information storage materials in relation to counterfeiting. Following a brief introduction of anti‐counterfeiting materials, the preparation methods for intelligent gels with adjustable colors (e.g., chemical colors and physical colors) and various encryption/decryption modes involving dimensions and diverse colors are outlined. Finally, the challenges and prospects for information storage and anti‐counterfeiting based on smart gels are discussed.

60 citations


Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a memristive neuron model with significant chaotic characteristics, which can effectively protect the information security of images, and they also proposed a new encryption scheme to apply the model to the application of image encryption.
Abstract: The neuron models have been widely applied to neuromorphic computing systems and chaotic circuits. However, discrete neuron models and their application in image encryption have not gotten a lot of attention yet. This paper first presents a novel neuron model with significant chaotic characteristics, by coupling a memristor into the proposed neuron, a memristive neuron model is further obtained. Relevant control parameter-relied dynamical evolution is demonstrated using several numerical methods . The explorations manifest that memristor can boost chaos complexity of the discrete neuron, resulting in hyperchaos, infinite coexisting hidden attractors and attractor growing. Particularly, the NIST test verifies the generated hyperchaotic sequences exhibit high complexity, which makes them applicable to many applications based on chaos. Additionally, digital experiments based on developed hardware platform are designed to implement the memristive neuron model and get the hyperchaos. We also propose a new encryption scheme to apply the memristive neuron to the application of image encryption. The evaluation results show that the conceived algorithm appears excellent security characteristics and can effectively protect the information security of images.

59 citations


Journal ArticleDOI
TL;DR: In this article , a memristive-coupled neural network (MCNN) model based on two sub-neural networks and one multistable memristor synapse was proposed for biomedical image encryption.
Abstract: Neural networks have been widely and deeply studied in the field of computational neurodynamics. However, coupled neural networks and their brain-like chaotic dynamics have not been noticed yet. In this article, we focus on the coupled neural network-based brain-like initial boosting coexisting hyperchaos and its application in biomedical image encryption. We first construct a memristive-coupled neural network (MCNN) model based on two subneural networks and one multistable memristor synapse. Then we investigate its coupling strength-related dynamical behaviors, initial states-related dynamical behaviors, and initial-boosted coexisting hyperchaos using bifurcation diagrams, phase portraits, Lyapunov exponents, and attraction basins. The numerical results demonstrate that the proposed MCNN not only can generate hyperchaotic attractors with high complexity but also can boost the attractor positions by switching their initial states. This makes the MCNN more suitable for many chaos-based engineering applications. Moreover, we design a biomedical image encryption scheme to explore the application of the MCNN. Performance evaluations show that the designed cryptosystem has several advantages in the keyspace, information entropy, and key sensitivity. Finally, we develop a field-programmable gate array test platform to verify the practicability of the presented MCNN and the designed medical image cryptosystem.

57 citations


Journal ArticleDOI
TL;DR: In this article , the authors proposed a blockchain-based encryption framework to provide security-based solutions using a computational intelligence methodology, which provided better results in terms of 0.93 in the training phase and 0.91 in the validation accuracy.

Journal ArticleDOI
TL;DR: In this article , a double-parameter fractal sorting matrix (DPFSM) is proposed to solve the limitation of calculation accuracy on information security, and the security analysis demonstrates the security.
Abstract: In the field of frontier research, information security has received a lot of interest, but in the field of information security algorithm, the introduction of decimals makes it impossible to bypass the topic of calculation accuracy. This article creatively proposes the definition and related proofs of double parameters fractal sorting matrix (DPFSM). As a new matrix classification with fractal properties, DPFSM contains self-similar structures in the ordering of both elements and sub-blocks in the matrix. These two self-similar structures are determined by two different parameters. To verify the theory, this paper presents a type of $2\times 2$ DPFSM iterative generation method, as well as the theory, steps, and examples of the iteration. DPFSM is a space position transformation matrix, which has a better periodic law than a single parameter fractal sorting matrix (FSM). The proposal of DPFSM expands the fractal theory and solves the limitation of calculation accuracy on information security. The image encryption algorithm based on DPFSM is proposed, and the security analysis demonstrates the security. DPFSM has good application value in the field of information security.

Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors designed an application model of blockchain-enabled federated learning in Industrial Internet of Things (IIoT), and formulated their data protection aggregation scheme based on the above model.
Abstract: With rapid growth in data volume generated from different industrial devices in IoT, the protection for sensitive and private data in data sharing has become crucial. At present, federated learning for data security has arisen, and it can solve the security concerns on data sharing by model sharing on Internet of mutual distrust. However, the hackers still launch attack aiming at the security vulnerabilities (e.g., model extraction attack and model reverse attack) in federated learning. In this article, to address the above problems, we first design an application model of blockchain-enabled federated learning in Industrial Internet of Things (IIoT), and formulate our data protection aggregation scheme based on the above model. Then, we give the distributed K-means clustering based on differential privacy and homomorphic encryption, and the distributed random forest with differential privacy and the distributed AdaBoost with homomorphic encryption methods, which enable multiple data protection in data sharing and model sharing. Finally, we integrate the methods with blockchain and federated learning, and provide the complete security analysis. Extensive experimental results show that our aggregation scheme and working mechanism have the better performance in the selected indicators.


Journal ArticleDOI
TL;DR: In this paper , a multiple image encryption scheme based on hyperchaotic map and 3D cube is designed, where multiple images are segmented by columns, and a regular cube is obtained by stacking multiple fixed-size planes along the z-axis direction.

Journal ArticleDOI
TL;DR: An optical image encryption scheme based on fractional Fourier transform and five-dimensional host-induced nonlinearity fractional-order laser hyperchaotic system is studied and a novel imageryption scheme is proposed combining BP neural network, GF(17) domain diffusion andHyperchaotic, random point scrambling algorithm.
Abstract: In recent years, image encryption schemes based on optical methods have been extensively studied. However, possible optical encryption methods in combination with fractional-order laser hyperchaotic systems have not been reported. Therefore, an optical image encryption scheme based on fractional Fourier transform and five-dimensional host-induced nonlinearity fractional-order laser hyperchaotic system is studied in this paper. Firstly, the dynamical characteristics of the proposed fractional-order laser hyperchaotic system are analyzed, and the DSP platform is used to realize the system. Then, a novel image encryption scheme is proposed combining BP neural network, GF(17) domain diffusion and hyperchaotic, random point scrambling algorithm. Finally, the performance of the encryption scheme is analyzed in detail. This work provides an experimental basis and theoretical guidance for image secure communication combining fractional-order laser hyperchaotic systems and optical methods and offers a new research perspective for optical image encryption.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a ciphertext-policy weighted attribute-based encryption (CP-WABE) scheme for the Internet of Health Things (IoHT), which supports both weighted attributes and any form of comparison of weighted attributes.
Abstract: The Internet of Health Things (IoHT) is a medical concept that describes uniquely identifiable devices connected to the Internet that can communicate with each other. As one of the most important components of smart health monitoring and improvement systems, the IoHT presents numerous challenges, among which cybersecurity is a priority. As a well-received security solution to achieve fine-grained access control, ciphertext-policy weighted attribute-based encryption (CP-WABE) has the potential to ensure data security in the IoHT. However, many issues remain, such as inflexibility, poor computational capability, and insufficient storage efficiency in attributes comparison. To address these issues, we propose a novel access policy expression method using 0-1 coding technology. Based on this method, a flexible and efficient CP-WABE is constructed for the IoHT. Our scheme supports not only weighted attributes but also any form of comparison of weighted attributes. Furthermore, we use offline/online encryption and outsourced decryption technology to ensure that the scheme can run on an inefficient IoT terminal. Both theoretical and experimental analyses show that our scheme is more efficient and feasible than other schemes. Moreover, security analysis indicates that our scheme achieves security against a chosen-plaintext attack.

Journal ArticleDOI
TL;DR: This research work focuses on describing the comparison of time and performance when two FPGAs are utilized for the architecture of the AES, and it has been realized that the Spartan-6 FPGA provides better throughput and less time delay to theFPGA based IoT devices.

Journal ArticleDOI
TL;DR: The proposed NCCS system has larger key space and exhibits better cryptographic features in dynamics than their original one-dimensional chaotic map, and the validity of the proposed algorithm in terms of high security is shown.

Proceedings ArticleDOI
18 Jun 2022
TL;DR: This work presents CraterLake, the first FHE accelerator that enables FHE programs of unbounded size (i.e., unbounded multiplicative depth), and introduces a new hardware architecture that efficiently scales to very large cipher-texts, novel functional units to accelerate key kernels, and new algorithms and compiler techniques to reduce data movement.
Abstract: Fully Homomorphic Encryption (FHE) enables offloading computation to untrusted servers with cryptographic privacy. Despite its attractive security, FHE is not yet widely adopted due to its prohibitive overheads, about 10,000X over unencrypted computation. Recent FHE accelerators have made strides to bridge this performance gap. Unfortunately, prior accelerators only work well for simple programs, but become inefficient for complex programs, which bring additional costs and challenges. We present CraterLake, the first FHE accelerator that enables FHE programs of unbounded size (i.e., unbounded multiplicative depth). Such computations require very large ciphertexts (tens of MBs each) and different algorithms that prior work does not support well. To tackle this challenge, CraterLake introduces a new hardware architecture that efficiently scales to very large cipher-texts, novel functional units to accelerate key kernels, and new algorithms and compiler techniques to reduce data movement. We evaluate CraterLake on deep FHE programs, including deep neural networks like ResNet and LSTMs, where prior work takes minutes to hours per inference on a CPU. CraterLake outperforms a CPU by gmean 4,600X and the best prior FHE accelerator by 11.2X under similar area and power budgets. These speeds enable realtime performance on unbounded FHE programs for the first time.

Journal ArticleDOI
TL;DR: In this article , a color image encryption scheme is presented by combining the multi-parameter fractional discrete Tchebyshev moments (MPFrDTMs) with the nonlinear fractal permutation method.

Journal ArticleDOI
01 Sep 2022
TL;DR: In this paper , a new improved three-dimensional continuous chaotic system (ImproBsys) is designed, which can achieve from an ordinary chaotic state to a hyperchaotic state, that is, chaotic behavior tends to become more complex.
Abstract: A new improved three-dimensional continuous chaotic system (ImproBsys) is designed in this paper. It can achieve from an ordinary chaotic state to a hyperchaotic state, that is, chaotic behavior tends to become more complex. Furthermore, by using ImproBsys, this paper proposes a double image encryption algorithm based on compressive sensing and public key elliptic curve. First, the two plain images of the same size are excuted by discrete wavelet transformation (DWT), and then the DWT coefficients are thresholded. Second, the quantization matrix is compressed by compressive sensing, and the size is reduced to half of the original one, and then the two compressed matrices are spliced together to form a new matrix. Finally, the new matrix is encrypted by elliptic curve cipher to get the cipher image. Our contributions are: (1) A new ImproBsys is designed with better chaotic behavior, which has two positive Lyapunov exponents to show hyperchaos phenomenon. (2) Compressive sensing technique is employed to reduce the amount of data transmission for two single images, and then we use ImproBsys to control the measurement matrix. (3) The initial values of the ImproBsys depend on the information entropy of the plain image by a new constructed mathematical model.



Journal ArticleDOI
TL;DR: In this paper , a new 4D chaotic system with self-excited attractors or hidden attractors is designed and the generation of self excited attractors and hidden attractedors depends on the parameters of the new chaotic system.


Journal ArticleDOI
TL;DR: In this article , a dynamic assembly-induced multicolour supramolecular system is used to control the supramolescular assembly of pyrene derivatives by tailoring the solvent composition.
Abstract: The development of advanced materials for information encryption with time-dependent features is essential to meet the increasing demand on encryption security. Herein, smart materials with orthogonal and temporal encryption properties are successfully developed based on a dynamic assembly-induced multicolour supramolecular system. Multicolour fluorescence, including blue, orange and even white light emissions, is achieved by controlling the supramolecular assembly of pyrene derivatives by tailoring the solvent composition. By taking advantage of the tuneable fluorescence, dynamically controlled information encryption materials with orthogonal encryption functions, e.g., 3D codes, are successfully developed. Moreover, time-dependent information encryption materials, such as temporal multi-information displays and 4D codes, are also developed by enabling the fluorescence-controllable supramolecular system in the solid phase, showing multiple pieces of information on a time scale, and the correct information can be identified only at a specified time. This work provides an inspiring point for the design of information encryption materials with higher security requirements.

Journal ArticleDOI
TL;DR: Li et al. as discussed by the authors proposed a Shamir threshold cryptography scheme for IIoT data protection using blockchain, where the edge gateway uses a symmetric key to encrypt the data uploaded by the IoT device and stores it in the cloud.
Abstract: The Industrial Internet of Things (IIoT), a typical Internet of Things (IoT) application, integrates the global industrial system with other advanced computing, analysis, and sensing technologies through Internet connectivity. Due to the limited storage and computing capacity of edge and IIoT devices, data sensed and collected by these devices are usually stored in the cloud. Encryption is commonly used to ensure privacy and confidentiality of IIoT data. However, the key used for data encryption and decryption is usually directly stored and managed by users or third-party organizations, which has security and privacy implications. To address this potential security and privacy risk, we propose a Shamir threshold cryptography scheme for IIoT data protection using blockchain: STCChain. Specifically, in our solution, the edge gateway uses a symmetric key to encrypt the data uploaded by the IoT device and stores it in the cloud. The symmetric key is protected by a private key generated by the edge gateway. To prevent the loss of the private key and privacy leakage, we use a Shamir secret sharing algorithm to divide the private key, encrypt it, and publish it on the blockchain. We implement a prototype of STCChain using Xuperchain, and the results show that STCChain can effectively prevent attackers from stealing data as well as ensuring the security of the encryption key.

Journal ArticleDOI
TL;DR: In this paper , a fractional-order hyperchaotic detuned laser system (FHDLS) is proposed, and a novel image cryptosystem with high-security performance is designed by combining FHDLS, improved shuffling algorithm, and DNA mutation diffusion algorithm.
Abstract: In this paper, a fractional-order hyperchaotic detuned laser system (FHDLS) is proposed, and a novel image cryptosystem with high-security performance is designed by combining FHDLS, improved shuffling algorithm, and DNA mutation diffusion algorithm. Firstly, the complex dynamics of FHDLS is researched by phase diagram , bifurcation diagram, Lyapunov exponential spectrum, and spectral entropy (SE) complexity. The attractor coexistence phenomenon of the system is analyzed from different initial values for given parameters. Meanwhile, the randomness of the proposed FHDLS is verified by the correlation. Then, the FHDLS is implemented by the analog circuit and the digital hardware (Digital Signal Processing, DSP), respectively. Finally, make use of these excellent characteristics, and perturb the initial values and chaotic state of the system through Secure Hash Algorithm 256 (SHA-256). Then the pixel-level and bit-level replacement and transformation operations are performed on the image respectively, to implement a chaos-based image cryptosystem. The regimen performs one scrambled and diffusion together and one diffusion operation to achieve maximum confusion and diffusion. To demonstrate the safety performance of the proposed image cryptographic regimen, standard security analyses is adopted, including histogram, correlation, information entropy, security key, anti-differential attack, robustness, etc., and it is compared with the existing advanced algorithms. The experimental results indicate that the regimen works well in encryption and can resist various attacks effectively, and the FHDLS has wide application prospects in image encryption. • A fractional-order hyperchaotic detuned laser system (FHDLS) is proposed. • The proposed chaotic system has higher complexity than the integer-order system. • The FHDLS is implemented on the analog circuit and DSP platform. • A new cryptosystem based on FHDLS is proposed. • The cryptosystem has a good encryption effect, high anti-statistic performance.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a ciphertext-policy attribute-based encryption (CP-ABE) scheme that enables fine-grained access control of encrypted IoT data on cloud.
Abstract: The pervasive, ubiquitous, and heterogeneous properties of IoT make securing IoT systems a very challenging task. More so when access and storage are performed through a cloud-based IoT system. IoT data stored on cloud should be encrypted to ensure data privacy. It is also crucial to allow only authorized entities to access and decrypt the encrypted data. In this article, we propose a ciphertext-policy attribute-based encryption (CP-ABE) scheme that enables fine-grained access control of encrypted IoT data on cloud. CP-ABE is regarded as a highly promising approach to provide flexible and fine-grained access control, which is quite suited to secure cloud based IoT systems. We first present an access control system model of CloudIoT platform based on ABE. Based on the presented system model, we construct a ciphertext-policy hiding CP-ABE scheme, which guarantees the privacy of the users. We further construct a white-box traceable CP-ABE scheme with accountability in order to address the user key abuse and authorization center key abuse. Experiment illustrates the proposed systems are efficient.