scispace - formally typeset
Search or ask a question

Showing papers on "Hybrid cryptosystem published in 2021"


Journal ArticleDOI
TL;DR: In this paper, the authors investigate the security of the Internet of Things (IoT) and compare the performance of symmetric, asymmetric and hybrid encryption algorithms for IoT security.
Abstract: Internet of Things (IoT) is a new concept in Information and Communications Technology and its structure is based on smart objects communications. It contributes to controlling, managing, and administrating devices through the Internet. IoT is emerging as a key component of the Internet and a vital infrastructure for millions of interconnected objects. Thus, the security of IoT is highly important. Scalable applications and services are vulnerable to various attacks and information leakage, demanding greater levels of security and privacy. For instance, hacking personal information is a challenge in this regard. The present study is an investigation of symmetric, asymmetric and hybrid encryption algorithms for IoT security. Asymmetric key encryption to ensure secure communication between multiple users and thereby avoiding distributing key on an insecure channel. All algorithms are compared based on security factors. Results indicate that Elliptic Curve Cryptography (ECC) has a better performance than other algorithms in the study. ECC to generate smaller, faster and reliable cryptography keys. Also, ECC decreases the memory requirements and the execution encryption/decryption time. This study helps to understand the importance of several security factors in IoT and advancements in cryptography algorithms.

32 citations


Journal ArticleDOI
TL;DR: A new hybridization of data encryption model to shelter the diagnosis data in medical images and prevent attacks is introduced, using an Adaptive Genetic Algorithm for Optimal Pixel Adjustment Process that enriches data hiding ability as well as imperceptibility features.
Abstract: The exponential rise in the development of cloud computing environments in the healthcare field, the protection and confidentiality of the medical records become a primary concern for healthcare services applications. Today, health data stored in the cloud is highly confidential information concealed to avoid unauthorized access to protect the patient’s information. As cloud-based medical data transmission becomes more common, it receives growing attention from researchers and academics. Despite the potential for misuse, medical data transmitted through unreliable networks can be manipulated or compromised. The current cryptosystems alone are not sufficient to deal with these issues, and hence this paper introduces a new hybridization of data encryption model to shelter the diagnosis data in medical images. The proposed model is developed by combining either 2D Discrete Wavelet Transform 1 Level (2D-DWT-1 L) or 2D Discrete Wavelet Transform 2 Level (2D-DWT-2 L) steganography with the proposed hybrid encryption scheme. The hybrid encryption scheme is built by strategically applying Advanced Encryption Standard (AES) and Rivest–Shamir–Adleman (RSA) algorithms to secure diagnosis data to be embedded with the RGB channels of medical cover image. One of the key novelties is the use of an Adaptive Genetic Algorithm for Optimal Pixel Adjustment Process (AGA-OPAP) that enriches data hiding ability as well as imperceptibility features. To evaluate the efficiency of the proposed model, numerical tests are performed. The results show that the proposed algorithm is capable of safely transmitting medical data. Comparison of results is carried out concerning the datasets with the state-of-the-art algorithm. In terms of various statistical measures, the results showed the superiority of the proposed algorithm, such as peak signal to noise ratio (PSNR), correlation, structural content (SC), structure similarity (SSIM), entropy, histogram, NPCR, UACI and embedding capacity. The proposed model can also prevent attacks, such as steganalysis or RS attacks.

27 citations


Journal ArticleDOI
TL;DR: In this paper, the authors proposed an efficient method known as SCAB-IoTA, which ensures identification and authentication of IoT devices and also provides secure communication in the open environment.

19 citations


Proceedings ArticleDOI
01 Jan 2021
TL;DR: In this paper, the security issues in the information transmission and the method of hybrid encryption algorithms that will be widely used in the future are reviewed and analyzed to showcase the reinforcement by combining algorithms.
Abstract: In the current scenario, various forms of information are spread everywhere, especially through the Internet. A lot of valuable information is contained in the dissemination, so security issues have always attracted attention. With the emergence of cryptographic algorithms, information security has been further improved. Generally, cryptography encryption is divided into symmetric encryption and asymmetric encryption. Although symmetric encryption has a very fast computation speed and is beneficial to encrypt a large amount of data, the security is not as high as asymmetric encryption. The same pair of keys used in symmetric algorithms leads to security threats. Thus, if the key can be protected, the security could be improved. Using an asymmetric algorithm to protect the key and encrypting the message with a symmetric algorithm would be a good choice. This paper will review security issues in the information transmission and the method of hybrid encryption algorithms that will be widely used in the future. Also, the various characteristics of algorithms in different systems and some typical cases of hybrid encryption will be reviewed and analyzed to showcase the reinforcement by combining algorithms. Hybrid encryption algorithms will improve the security of the transmission without causing more other problems. Additionally, the way how the encryption algorithms combine to strength the security will be discussed with the aid of an example.

18 citations


Journal ArticleDOI
TL;DR: This article designs an encryption-based state estimation (ESE) using partially homomorphically encrypted data and adopts a hybrid encryption scheme by jointly using the multiplicatively and additively homomorphic encryption methods.
Abstract: Recently, the security of state estimation has attracted significant research attention due to the need for trustworthy situation awareness in emerging cyber-physical systems. In this article, we design an encryption-based state estimation (ESE) using partially homomorphically encrypted data. The encryption will enhance the confidentiality not only of data transmitted in the communication network but also critical system information required by the estimator. We adopt a hybrid encryption scheme by jointly using the multiplicatively and additively homomorphic encryption methods. Armed with encryption, ESE is able to conceal comprehensive information (i.e., model parameters, measurements, and estimates) aggregated at the estimator while retaining the correctness of the normal state estimation. Therefore, even if an attacker has gained unauthorized access to the estimator and associated communication channels, he/she will not be able to obtain sufficient knowledge of the system state to guide the attack. Furthermore, due to the encryption-induced quantization error, we give a sufficient stability condition for ESE. Finally, we implement ESE with real-world hardware to illustrate its effectiveness and efficiency.

18 citations


Journal ArticleDOI
01 Feb 2021
TL;DR: The evaluation and simulation analysis indicate that the proposed hybrid encryption algorithm possesses excellent cryptographic properties; it is extremely sensitive to the small change in secret key, resists against common cryptanalytic attacks, has a high speed and easy to implement.
Abstract: In this paper, we present a very simple and efficient hybrid encryption algorithm based on block and stream ciphers using chaotic systems. Due to the specific characteristics of chaotic systems which are described by a set of nonlinear deterministic dynamic equations, chaos-based encryption achieves a very high level of security. The chaotic system used in this algorithm is Chirikov Standard Map, which is chosen in order to further minimize the encryption time. The proposed scheme adopts two main operations one to generate pseudorandom data block that will be used for stream cipher, and the second to create substitution and permutation tables in initial step and perform rounds for confusion and diffusion processes in block cipher. Some cryptographic tests and metrics are applied to measure the degree of security and analyze the performance of the encryption scheme. The evaluation and simulation analysis indicate that our proposal possesses excellent cryptographic properties; it is extremely sensitive to the small change in secret key, resists against common cryptanalytic attacks, has a high speed and easy to implement.

13 citations


Journal ArticleDOI
Jian Xu1, Yanbo Yu1, Qingyu Meng1, Qiyu Wu1, Fucai Zhou1 
TL;DR: This paper proposes an RBAC scheme for ciphertext in cloud storage, combined with identity-based cryptosystem (IBC) and role-based access control (RBAC) model, and proves that it is correct, access control preserving (AC- preserving) and secure.
Abstract: As the security of cloud storage cannot be effectively guaranteed, many users are reluctant to upload their key data to the cloud for storage, which seriously hinders the development of cloud storage. Since ensuring the confidentiality of user data and avoiding unauthorized access is the key to solving the security problems of cloud storage, there has been much cryptographic research proposing the use of the combination of cryptography technologies and access control model to guarantee the data security on untrusted cloud providers. However, the vast majority of existing access control schemes for ciphertext in cloud storage do not support the dynamic update of access control policies, and the computational overhead is also very large. This is contrary to the needs of most practical applications, which leverage dynamic data and need low computation cost. To solve this problem, combined with identity-based cryptosystem (IBC) and role-based access control (RBAC) model, we propose an RBAC (In this paper we use RBAC1 model which is richer access control model)) scheme for ciphertext in cloud storage. We also give the formal definitions of our scheme, a detailed description of four tuple used to represent access control strategy, the hybrid encryption strategy and write-time re-encryption strategy, which are designed for improving the system efficiency. The detailed construction processes of our scheme which. Include system initialization, add and delete users, add and delete permissions, add and delete roles, add and delete role inheritance, assign and remove user, assign and remove permission, read and write file algorithm are also given. Finally, we analyze the scheme and prove that it is correct, access control preserving (AC- preserving) and secure.

11 citations


Journal ArticleDOI
TL;DR: The scheme is flawed because: its circuit access structure is confusingly described; the cloud server cannot complete the related computations; some users can conspire to generate new decryption keys, without the help of the key generation authority.
Abstract: The scheme [1] is flawed because: (1) its circuit access structure is confusingly described; (2) the cloud server cannot complete the related computations; (3) some users can conspire to generate new decryption keys, without the help of the key generation authority.

10 citations


Journal ArticleDOI
TL;DR: In this article, the authors proposed a hybrid cryptosystem with a suitable network selection mechanism to provide security to all pairs of nodes in network mobility (NEMO) while executing the handoff between different technologies.
Abstract: To provide security to all pairs of nodes in network mobility (NEMO) while executing the handoff between different technologies, a hybrid cryptosystem with a suitable network selection mechanism is proposed. All pairs of nodes, i.e., Mobile Node (MN), Mobile Router (MR), Correspondent Node (CN) and MN, and Home Agent (HA), respectively, are considered. A proper security mechanism is proposed to provide confidentiality to Bound Update (BU) during handoff and conversation between MN, MR, and HA using the elliptic curve cryptography (ECC). In this solution, a network selection mechanism is proposed based on user preference and Received Signal Strength (RSS) in a heterogeneous network. The proposed model can protect the communication using security analysis from all NEMO standard attacks. Whenever NEMO moves, MR intimates to HA about the address change using (BU) and MR receives Binding Acknowledgement (BA) as a reply. During data (frame) exchange and registration between MN, CN, and HA, various security threats arise. In the earlier work, only the security solution is given, and the best network selection algorithm is not provided in a heterogeneous environment. Therefore, in this paper, the best network selection is contributed based on Received Signal Strength (RSS) and user preferences. A comparison of the proposed model is drawn with Return Routability Procedure (RRP). Authentication is provided for communication between MN and CN. The proof is derived using BAN logic. Many standard security attacks have been successfully avoided on all pairs of communications. It has been observed that the proposed model achieves 2.4854% better throughput than the existing models. Also, the proposed model reduces the handoff latency and packet loss by 2.7482% and 3.8274%, respectively.

9 citations


Journal ArticleDOI
TL;DR: The scope of the presented article spins around the development and deployment of public key cryptosystem based on the notion of orthogonal codes and Kramer’s arbitrary spin criteria and the suggested mechanism is implemented over medical images as a digital medium to authenticate the robustness of the encryption scheme.
Abstract: Most of the digital contents privacy schemes follow the rigid transformation rules and depend on multiple enciphering rounds. The digital contents in the proposed scheme follow the traces of Kramer’s spin system in the public key environment. After the establishment of secrets with the generalized Megrelishvili protocol for the spin system, we simulate the image pixels on the defined states produced by multiple parties. The scope of the presented article spins around the development and deployment of public key cryptosystem based on the notion of orthogonal codes and Kramer’s arbitrary spin criteria. The suggested mechanism is implemented over medical images as a digital medium to authenticate the robustness of our encryption scheme.

8 citations


Journal ArticleDOI
TL;DR: In this paper, a spin half algebra and quantum spin states structure is used to offer privacy to digital contents, which is based on Megrelishvili's design and Quantum Spin State Structure (QSSS) structure.
Abstract: Most of the enciphering structures are based on the transformation of mediums by describing the strict criteria. The presented article is based on Megrelishvili’s design and quantum spin states structure to offer privacy to digital contents. We have replicated the pixels of the image with the spin half states sequence for definite phase distributed with Megrelishvili protocol to create confusion in the anticipated mechanism. The choice of the offered work rotates around the improvement of a cryptosystem based on the notion of spin half algebra and Megrelishvili protocol. Moreover, we have tested the anticipated information confidentiality scheme by utilizing security analyses.

Journal ArticleDOI
TL;DR: A dual-security cryptosystem for VoIP voicemail is proposed based on two-factor authentication, followed by Baker Map and RC6 encryption, which presents a VoIP system with high security and immunity vis-a-vis image encryption noise.
Abstract: New hybrid cryptosystems represent a highly effective method for increasing security levels of Voice over Internet Protocol (VoIP) systems. In this paper, a dual-security cryptosystem for VoIP voicemail is proposed based on two-factor authentication, followed by Baker Map and RC6 encryption. Two security system models are proposed: the first involves biometric voiceprint encryption with pin code, and the second involves dual-biometric encryption via voiceprint with fingerprint. Parameters were selected to assess the proposed security systems for both quality of function and real-life practicality. An experiment was conducted with a true VoIP call manager, VoIP terminals and fingerprint reader. In addition, Visual Basic and MATLAB were utilized for development and testing of the new cryptosystems. Behind this orthogonal frequency division multiplexing (OFDM) simulation system was developed to ensure efficiency with different signal-to-noise ratio (SNR). Comparative analysis among both encryption methods determined that the first scenario is more cost-effective than the second owing to the lack of fingerprint-reading device, but the second is more secure due to combined biometric print requirements. A comparison with techniques used by other, recently developed voice cryptosystems demonstrated lower correlation coefficient (25% improvement) and encryption processing time by the presented hybrid cryptosystem. Collectively, this paper presents a VoIP system with high security and immunity vis-a-vis image encryption noise.

Journal ArticleDOI
TL;DR: According to the verification result, the public key of asymmetric cryptosystem can be obtained and the acceptable cost of the proposed application with the hybrid cryptos system is shown.
Abstract: The Internet Of Things (IoT) devices are popular and deployed generally. Due to the wireless data transmission between each IoT device and remote service hosts, considering the security of data, the data transmission with security is needed. With less manual operation assistance, to make IoT service configuration automatically done well with security, the way to exchange the security key and identification each other becomes an important issue. In this research, Hybrid Internet Of Things (IoT) Data Transmission Security corresponding to Device Verification is proposed. Each IoT device can be differentiated and identified individually. The IoT device can provide its own security independent from another. Based on the unique MAC address of each IoT device, each device can be identified individually. According to the verification result, the public key of asymmetric cryptosystem can be obtained. Based on asymmetric cryptosystem, the common key from 20 to 200 bytes can be exchanged and decrypted at a local service server less than 0.3 s. The transmission time in LAN can be less than 0.1 s. Corresponding to the various data length from 20 bytes to 1 MB, the encryption time delay at an IoT device is about 0.5 s and the decryption time delay at a local service server is about 0.4 s. Furthermore, the time delay for the data encryption at the IoT device, transmission in LAN, and decryption at a local service will cost less than 1 s. The verification shows the acceptable cost of the proposed application with the hybrid cryptosystem.

Journal ArticleDOI
TL;DR: In this paper, the authors proposed a hybrid identity authentication pipeline that integrates three schemes, namely, an elliptic curve cryptography (ECC) scheme is integrated with the Ong, Schnorr, and Shamir (OSS) signature scheme and chaotic maps.
Abstract: With the progressive development of a wide range of applications, interconnect things and internet of things (IoT) became an imperative required trend by industries and academicians. IoT became a base infrastructure for remote access or control depending on internet protocol (IP) networks, especially after the COVID-19 pandemic. The huge application domain’s infrastructure, which depends on IoT, requires a trusted connection to guarantee security and privacy while transferring data. This paper proposes a hybrid identity authentication pipeline that integrates three schemes, namely, an elliptic curve cryptography (ECC) scheme is integrated with the Ong, Schnorr, and Shamir (OSS) signature scheme and chaotic maps. The latter satisfies both security and guarantee criteria. The novelty of the proposal is in using chaotic mapping and a cyclic group to deduce a substitution box (S-Box) and a reversible matrix as a portion of the OSS signature equation. The ECC-based security part is an efficient public key cryptography mechanism with less computational cost, which makes it the most convenient to be used in IoT devices for authentication and privacy. The strength of the proposed scheme relies on combining the discrete logarithm problem (DLP) and integer factorization problem (IFP). The proposed approach was simulated using Lab-View and compared with other state-of-the art schemes. Extensive simulation results and analysis of the security and time rendering results confirmed its durability against different types of attacks, such as linear and differential attacks.

Journal ArticleDOI
TL;DR: In this work a hybrid encryption depending on playfair cipher and RSA algorithm is proposed to give more confidentially and get rid of the defects of the two methods.
Abstract: The security is demanded to transport important data over the network. In this work a hybrid encryption depending on playfair cipher and RSA algorithm is proposed to give more confidentially and get rid of the defects of the two methods. The first cipher text is obtained by playfair cipher by using (812) expanded key matrix that is filled by decimal ASCII characters of Alphabets, numbers and common characters of ASCII table while the final cipher text is obtained by RSA cryptosystem by applying it for blocks of two characters. The proposed hybrid encryption avoids to take large numbers in RSA algorithm and performs complex operations that need a long time to do. The proposed hybrid cipher is tight security that is difficult to analyze and detect from hackers and intruders.

Book ChapterDOI
01 Jan 2021
TL;DR: In this article, the authors proposed a hybrid encryption technique (HET) which discusses the attainment of data security in sensor network using single-key and two-key encryption algorithms, and the proposed method uses the advance encryption standard for encrypting the data using the key which is encrypted using elliptic curve cryptographic algorithm for encryption and then Lempel-Ziv-Welch (LZW) compression technique is used to compress the data, thus reducing the size of the ciphertext.
Abstract: Wireless sensor network plays a major role in collecting data in different fields. To achieve authentication, confidentiality of data and to transmit over the network, cryptography is needed. The paper proposes a new model known as hybrid encryption technique (HET) which discusses the attainment of data security in sensor network using single-key and two-key encryption algorithms. The proposed method uses the advance encryption standard for encrypting the data using the key which is encrypted using elliptic curve cryptographic algorithm for encrypting the message, and then Lempel–Ziv–Welch (LZW) compression technique is used to compress the data, thus reducing the size of the ciphertext. The proposed algorithm provides high security of data by maintaining security primitive like confidentiality, authentication and integrity. The algorithm has less encryption and decryption time as compared to the existing algorithm.

Journal ArticleDOI
TL;DR: It is proven that the proposed algorithm HEA provides high security than other security algorithms because symmetric techniques provide a high level of security and asymmetric provides key administration.
Abstract: Wireless Body Area Networks (WBAN) is a network of sensor devices that are connected together located in the clothes, on the body or underneath a human's skin to monitor patient's health continuously and communicate with required resources. Recently, WBAN offers many applications like remote health monitoring, sports, military, healthcare, and so forth. In healthcare, it improves the patient's life quality based on a faster, accurate diagnosis of diseases and better treatment of patients. Security is a major challenging task to protect the life critical data against various security threats. Many health security systems have been proposed by various researchers for WBAN. Even though, none of the security algorithms achieved high security with efficient time. Hybrid encryption technique plays an essential role to provide high security as compared to previous methods. Therefore, this paper introduces Hybrid Encryption Algorithms (HEA) by combining symmetric key (Message Authentication Code [MAC]) and asymmetric key cryptographic techniques (Modified and Enhanced Lattice‐Based Cryptography [MELBC]) are used to provide strong security, because symmetric techniques provide a high level of security and asymmetric provides key administration. Based on experimental results, it is proven that the proposed algorithm HEA provides high security than other security algorithms.

Journal ArticleDOI
01 Feb 2021
TL;DR: A lightweight hybrid encryption system that uses a key exchange algorithm based on the Elliptic Curve Diffie-Hellman (ECDH) protocol and a lightweight version of Advanced Encryption Standard (AES) as a block cipher is proposed in order to use the exchanged key for data encryption.
Abstract: Security and privacy issues of limited resources communications such as the internet of things (IoT) applications have caught significant attention. Traditional security solutions are not optimal for limited resources devices due to resource constraints in terms of computing capacity and memory and energy. Elliptic curves cryptosystems (ECC) is efficient for limited resources devices more than other public-key cryptosystems as it provides the same security level with reduced key sizes compared with other security techniques. In this paper, we introduce a lightweight hybrid encryption system that uses a key exchange algorithm based on the Elliptic Curve Diffie-Hellman (ECDH) protocol. In addition, a lightweight version of Advanced Encryption Standard (AES) as a block cipher is proposed in order to use the exchanged key for data encryption. The simulation is done using SageMath Tool and the results show that the proposed lightweight AES provide an accepted security level with lower computing capacity. Finally, we proposed a hardware top level design for FPGA implementation.

Proceedings ArticleDOI
03 Jun 2021
TL;DR: In this article, a novel approach of using inertial measurement unit (IMU) data for positioning optimization is introduced using robot operating system (ROS) simulation environment, the sensitive IMU values of UAV for communication are safeguarded by a hybrid cryptosystem including signature authentication using the RSA algorithm implemented in MATLAB and Python3.
Abstract: The furtherance of technology in the field of robotics has paved way for the technological boom of drones. Prominently noted for their capacity to perform a variety of duties from shipping packages to military applications, drones have become a popular robotic gadget. To have automated functioning, swarms of drones must share their localization data to obtain obstacle's high accuracy locus. It be comes our utmost priority to secure the unmanned aerial vehicle (UAV) communications from third-party interference. In this paper, a novel approach of using inertial measurement unit (IMU) data for positioning optimization is introduced using robot operating system (ROS) simulation environment. The sensitive IMU values of UAV for communication are safeguarded by a hybrid cryptosystem including signature authentication using the RSA algorithm implemented in MATLAB and Python3.

Proceedings ArticleDOI
01 Sep 2021
TL;DR: In this article, the authors proposed an efficient cryptosystem for medical image encryption and authentication, which is an improved Advanced Encryption Standard (IAES) - Elliptic Curve Digital Signature Algorithm (ECDSA) hybrid scheme that uses symmetric and asymmetric approaches.
Abstract: In telemedicine applications, sensitive and private patients' information is collected and transmitted via a telecommunication system. To assure the security services of the exchanged medical images, improved cryptographic algorithms should be designed to protect private information against attacks. In this paper, we propose an efficient cryptosystem for medical image encryption and authentication. The cryptosystem is an Improved Advanced Encryption Standard (IAES) - Elliptic Curve Digital Signature Algorithm (ECDSA) hybrid scheme that uses symmetric and asymmetric approaches. The first one is used to encrypting the image. The second one is used to encrypting the initial secret key and owner's signature that permit authentication. The implementation on a Cyclone III FPGA uses 18.594 of total logic elements, 17.820 of total combinatorial functions, and 131.616 of total memory. It runs at a frequency of 147.16 MHz, consumes 171.16 mW and can achieve excellent throughput of 1.71 Gb / s. Results prove that the proposed cipher framework is appropriate for embedded systems respecting both real-time performance and resources constrained. The security analysis is successfully performed and experimental results prove that the suggested technique provides the basis of cryptography.

Journal ArticleDOI
31 Jan 2021
TL;DR: This work aims at improving access to medical data and securely sharing them across healthcare professionals, allowing real-time collaboration by proposing a hybrid cryptosystem based on AES and Paillier to prevent the disclosure of confidential data, as well as computing encrypted data.
Abstract: Information Technology (IT) services have become an inherent component in almost all sectors. Similarly, the health sector has been recently integrating IT to meet the growing demand for medical data exchange and storage. Currently, cloud has become a real hosting alternative for traditional on-permise software. In this model, not only do health organizations have access to a wide range of services but most importantly they are charged based on the usage of these cloud applications. However, especially in the healthcare domain, cloud computing deems challenging as to the sensitivity of health data. This work aims at improving access to medical data and securely sharing them across healthcare professionals, allowing real-time collaboration. From these perspectives, they propose a hybrid cryptosystem based on AES and Paillier to prevent the disclosure of confidential data, as well as computing encrypted data. Unlike most other solutions, the proposed framework adopts a proxy-based architecture to tackle some issues regarding privacy concerns and access control. Subsequently, this system typically guarantees that only authorized users can view or use specific resources in a computing environment. To this aim, they use eXtensible Access Control Markup Language (XACML) standard to properly design and manage access control policies. In this study, they opt for the (Abbreviated Language for Authorization) ALFA tool to easily formulate XACML policies and define complex rules. The simulation results show that the proposal offers simple and efficient mechanisms for the secure use of cloud services within the healthcare domain. Consequently, this framework is an appropriate method to support collaboration among all entities involved in medical information exchange.

Proceedings ArticleDOI
18 Jun 2021
TL;DR: In this article, a hybrid encryption approach is used, which is a combination of symmetric algorithms that is Chacha20poly1305, Fernet, Multifernet, AESCM, and AESGCM.
Abstract: Cloud computing is taking as exciting technology because of its economic behavior. The major issue in the cloud is its security because it is far from end-user a new thing applied science is developed called fog computing. Fog computing is the standard partition infrastructure between edge and cloud computing. Security is the main concern or large issue in the cloud as well as fog computing. To overcome this security issues different types of encryption techniques is used but security problem is still there. Here, in this work, a hybrid encryption approach is used. It is a combination of symmetric algorithms that is Chacha20poly1305, Fernet, Multifernet, AESCM, and AESGCM. It offers a higher degree of security than the existing algorithm. It is applied all over the data, All datasets are encrypted by this technique as well as decrypt by this hybrid approach. Consider all the parameters like decryption time, storage, correlation, and encryption time. The result shows how it is a better approach than the existing algorithm.

Journal ArticleDOI
06 Jan 2021-PLOS ONE
TL;DR: In this paper, the authors proposed a heterogeneous deniable authenticated encryption (HDAE) scheme for location-based services, which permits a sender in a public key infrastructure environment to transmit a message to a receiver in an identity-based environment.
Abstract: The location-based services can provide users with the requested location information. But users also need to disclose their current location to the location-based service provider. Therefore, how to protect user's location privacy is a major concern. In this paper, we propose a heterogeneous deniable authenticated encryption scheme called HDAE for location-based services. The proposed scheme permits a sender in a public key infrastructure environment to transmit a message to a receiver in an identity-based environment. Our design utilizes a hybrid encryption method combing the tag-key encapsulation mechanism (tag-KEM) and the data encapsulation mechanism (DEM), which is well adopted for location-based services applications. We give how to design an HDAE scheme utilizing a heterogeneous deniable authenticated tag-KEM (HDATK) and a DEM. We also construct an HDATK scheme and provide security proof in the random oracle model. Comprehensive analysis shows that our scheme is efficient and secure. In addition, we give an application of the HDAE to a location-based services system.

Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a hybrid encryption scheme for hospital financial data based on the Noekeon algorithm, which not only improves the encryption efficiency but also enhances the security of the hospital's financial data.
Abstract: The previous encryption methods of hospital financial data have the problem of overburden. Therefore, a research study on hybrid encryption of hospital financial data based on Noekeon algorithm is proposed. From the basic principles of the Noekeon algorithm and the application and implementation of the Noekeon algorithm, a hybrid encryption scheme for hospital financial data based on the Noekeon algorithm is designed. In order to improve the security of the encryption system, the RSA algorithm is used to encrypt the encrypted content twice. The hybrid algorithm realizes the hybrid encryption of the hospital's financial data. Finally, a hybrid encryption system for hospital financial data based on Noekeon algorithm is designed. Experimental results show that this method has a higher success rate and better comprehensive performance. It not only improves the encryption efficiency of hospital financial data but also enhances the security of hospital financial data, which has greater application value.

Proceedings ArticleDOI
03 Sep 2021
TL;DR: In this paper, a hybrid encryption algorithm should be used to make the data encryption more secure for any organization or any small offices, which provides a way out for the organization to keep a firm hold on their sensitive data or information.
Abstract: Security of the data is the utmost important in today's world scenario. To achieve completeprivacy of the data stored on various electronic devices like laptops, computers, external hard disk, USB drives etc. data storage encryption is needed to make the data more secure for any organization or any small offices. Encrypting the data provides a way out for the organization to keep a firm hold on their sensitive data or information. Intelligent devices like laptops and PC's are prone to security attacks resulting in the compromising the data. This problem can be solved by employing data encryption. Thought many encryption techniques are being used to make the data secure but a hybrid encryption algorithm should be used to make the data encryption more secure.

Journal ArticleDOI
TL;DR: A new opto-hybrid technique of two-stage encryption for the secure transmission and reception of sensitive information contained in the form of images and data based on optical scanning holography and Fibonacci–Lucas transformation is proposed.
Abstract: This paper describes a new opto-hybrid technique of two-stage encryption for the secure transmission and reception of sensitive information contained in the form of images and data. An advanced encryption–decryption technique based on optical scanning holography (optical scanning cryptography) and Fibonacci–Lucas transformation is proposed. The first stage of this hybrid system includes a point spread function engineered optical scanning cryptographic system. A new key based on fused biometric array is used in this stage. A digital encryption strategy follows this stage. This hybrid encryption scheme can be used for the secure transfer and storage of medical images in the Internet, especially in cloud-based services. The quantitative analysis is performed using different figure of merits. The quantitative investigations have been conducted through computer simulations. The parameters analyzed for establishing the performance characteristics of this system are Structural Similarity Index, Correlation Coefficient, Maximum Absolute Deviation, etc. This system shows a remarkable performance improvement during encryption. The method can be explicitly used in the radiograph image transfer over the Internet for telemedicine applications.


Proceedings ArticleDOI
22 Mar 2021
TL;DR: In this article, an improved AES-ECC hybrid cryptosystem is proposed to be implemented in the DE2-115 board combining benefits of the Advanced Encryption Standard (AES) with CTR mode to accelerate data encryption and the Elliptic curve cryptography (ECC) to secure the exchange for symmetric session key.
Abstract: With the growth of Computer Network and Communication Technology, medical images need to be exchanged safely by public communication networks. High security and high speed of image transmission become much more important. In this paper, an improved AES-ECC hybrid cryptosystem is proposed to be implemented in the DE2-115 board combining benefits of the Advanced Encryption Standard (AES) with CTR mode to accelerate data encryption and the Elliptic curve cryptography (ECC) to secure the exchange for symmetric session key. To reduce the execution time in the encryption process, both shift rows and mix columns operation in the AES are removed and replaced with a random permutation. Only six rounds of encryption are performed in a loop. In the ECC, both point addition and point doubling are optimized to use only two reused multipliers. Our hardware implementation on ALTERA CYCLONE IV.E FPGA, uses only 14% of logic elements achieving a maximum frequency of 236 MHz and consumed 1.35 mw of thermal power dissipation. Security analysis is successfully performed and our experiments prove that the suggested technique provides the basis of cryptography with more simplicity and correctness.

Book ChapterDOI
01 Jan 2021
TL;DR: A hybrid cryptosystem based on the national secret algorithm SM2 and SM4 and its system solution for implementing secure communication that improves the security of information transmission and key sharing is proposed.
Abstract: In recent years, the mobile platform network communication performance has made significant progress, with an increasingly large user base and market platform. At the same time, it also brings many problems such as the leakage of sensitive information after the loss of smartphones, the theft and tampering of private information. Aiming at the above problems, this paper proposes a hybrid cryptosystem based on the national secret algorithm SM2 and SM4 and its system solution for implementing secure communication. The asymmetric encryption algorithm SM2 and the symmetric encryption algorithm SM4 are combined to encrypt the key and the plaintext information of the symmetric encryption algorithm to achieve the double encryption effect. The experimental results show that the system designed in this paper improves the security of information transmission and key sharing.

Journal ArticleDOI
TL;DR: This scheme combines the asymmetric of the public key cryptography and the non-linear of ghost imaging and has the advantages of high quality, high safety, wide applicability and low cost, which can immediately be applied to encryption.
Abstract: In this study, we propose an optical hybrid encryption scheme based on compressive temporal ghost imaging. This scheme combines the asymmetric of the public key cryptography and the non-linear of ghost imaging. First, according to the principle of temporal ghost image encryption, the chaotic modulation pattern is used as the key to encrypt the plaintext information, and then the chaotic pattern is encrypted by the public key cryptography. Then, only the authorized receiver can decrypt the chaotic pattern with the private key. Finally, the plaintext can be decrypted with the compressive sensing algorithm. This scheme solves the problem of key distribution in traditional ghost imaging encryption scheme. At the same time, the application of public key cryptography reduces the cost of establishing private channels and enhances the security of the system. In addition, feasibility, security, and robustness of the scheme were verified by simulation. This scheme has the advantages of high quality, high safety, wide applicability and low cost, which can immediately be applied to encryption.