scispace - formally typeset
Search or ask a question

Showing papers on "On-the-fly encryption published in 2023"


Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a Hadoop based big data secure storage scheme, which combines HDFS federation and HDFS high availability mechanisms, and use the Zookeeper distributed coordination mechanism to coordinate each node to achieve dual-channel storage.

4 citations


Journal ArticleDOI
TL;DR: ParallelFS as mentioned in this paper is a parallel FUSE-based encryption file system for storing multimedia files on a disk, which exploits the parallelism of multi-core processors and implements a hybrid encryption method for symmetric and asymmetric ciphers.
Abstract: Securing multimedia data on disk drives is a major concern because of their rapidly increasing volumes over time, as well as the prevalence of security and privacy problems. Existing cryptographic schemes have high computational costs and slow response speeds. They also suffer from limited flexibility and usability from the user side, owing to continuous routine interactions. Dynamic encryption file systems can mitigate the negative effects of conventional encryption applications by automatically handling all encryption operations with minimal user input and a higher security level. However, most state-of-the-art cryptographic file systems do not provide the desired performance because their architectural design does not consider the unique features of multimedia data or the vulnerabilities related to key management and multi-user file sharing. The recent move towards multi-core processor architecture has created an effective solution for reducing the computational cost and maximizing the performance. In this paper, we developed a parallel FUSE-based encryption file system called ParallelFS for storing multimedia files on a disk. The developed file system exploits the parallelism of multi-core processors and implements a hybrid encryption method for symmetric and asymmetric ciphers. Usability is significantly enhanced by performing encryption, decryption, and key management in a manner that is fully dynamic and transparent to users. Experiments show that the developed ParallelFS improves the reading and writing performances of multimedia files by approximately 35% and 22%, respectively, over the schemes using normal sequential encryption processing.

1 citations


Journal ArticleDOI
TL;DR: In this article , the authors used AES for picture encryption, which leverages the key stream generator to improve image encryption performance, and proposed a new image encryption scheme based on AES.
Abstract: Security concerns have taken front stage in the rapidly expanding digital exchange of data storage and transmission. Since the use of images is expanding quickly across a wide range of industries, it is crucial to safeguard sensitive image data from hackers. The need for image protection has become critical. It is now essential to secure someone's privacy. The preservation of data and personal information has been studied and developed using a variety of ways. Image encryption is used to shield sensitive data from unauthorised users. One of the most popular methods for keeping data concealed from unauthorised access is encryption. For picture encryption, the Advanced Encryption Standard (AES) is utilised, which leverages the key stream generator to improve image encryption performance. Keywords- ➢ AES:- Advanced Encryption Standard ➢ DES:- Data Encryption Standard

1 citations


Journal ArticleDOI
TL;DR: In this article , three improvement proposals using quality standards and encryption were compared with the Vernam encryption algorithm and the AES encryption algorithm, and the effect of the improvement ratio and the size of the encrypted data with different threshold values was investigated.
Abstract: Visual communication has become more popular in recent years, and because data must be transferred safely over a restricted bandwidth, techniques of data security and preservation, such as masking and encryption, have to be included after the optimization process for the image in question. The two most common methods of data protection are encryption and steganography. Steganography is a way for covering data that is hidden in another medium without leaving any proof of the data being changed, whereas cryptography converts regular data into incomprehensible data, which is known as scrambled data. Using the least significant bit (LSB) technique, the information was scrambled with graphics. The Vernam encryption algorithm and the advanced encryption standard (AES) will have a side in the proposed method in the encryption step, and the three improvement proposals using quality standards and encryption will be compared with the Vernam encryption algorithm and the AES encryption algorithm, and the effect of the improvement ratio and the size of the encrypted data with different threshold values will be investigated.

1 citations


Journal ArticleDOI
TL;DR: TinyEnc as mentioned in this paper is an encrypted data storage system for cloud-based key-value store, which supports encryption and compression simultaneously with rich query support, and it is designed to support order-revealing encryption (ORE) and symmetric searchable encryption (SSE).
Abstract: Encryption and compression are two critical techniques to ensure data confidentiality and efficiency for a cloud-based data storage system, respectively. However, directly combing encryption and compression incurs substantial performance degradation. We propose TinyEnc, an encrypted data storage system for cloud-based key-value store, which supports encryption and compression simultaneously with rich query support. To reconcile encryption and compression without compromising performance, we first propose a new encrypted compression data structure to enable fine-grained access to compressed and encrypted key-value data. We then propose two new transforming mechanisms, namely orthogonal data dividing and hierarchical data padding, to transform a plaintext key-value table into the encrypted compression data structure in a privacy-preserving way. Finally, we craft order-revealing encryption (ORE) and symmetric searchable encryption (SSE) to design a new encrypted search index over the encrypted compression data structure to support rich types of data queries. We implement a prototype of TinyEnc on top of Cassandra. Besides, the evaluation result shows that TinyEnc increases the throughput by up to 7 times and compression ratio by up to 1.3 times with respect to previous works.

1 citations


Proceedings ArticleDOI
01 Feb 2023
TL;DR: In this article , a digital content security protection system based on transparent encryption and decryption technology for enterprise electronic documents and digital content protection requirements was designed and implemented, which includes authentication, eKey module, hierarchical protection and key management.
Abstract: This paper designs and implements a digital content security protection system based on transparent encryption and decryption technology for enterprise electronic documents and digital content security protection requirements. Based on the original file system filtering driven encryption system, an enhanced file encryption system is proposed, which includes authentication, eKey module, hierarchical protection and key management. At the same time, this paper establishes the entity and identity two-level authentication mechanism. The system implements multi-level file key and key access control. The file protection system Decrypts uses a custom TPM key management module. This system improves the key management part of crypts user space. The overall system security is further enhanced by eliminating the multi-user mode. Through the experiment test, it is found that the system encryption is good.

Proceedings ArticleDOI
24 Feb 2023
TL;DR: In this article , an elliptic curve encryption with identity authentication is proposed to reduce the computation and storage cost of asymmetric encryption and to ensure the integrity and confidentiality of the message transmission.
Abstract: Since the data to be transmitted by the smart grid contains a lot of secret information, it is necessary to encrypt the transmission of its data. Asymmetric encryption is the mainstream scheme of current encryption technology. Aiming at the current asymmetric encryption requires a large amount of calculation and storage, and the lack of integrity of encrypted messages, an elliptic curve encryption scheme with identity authentication is proposed. First, the use of elliptic curve encryption reduces the consumption of calculation and storage; then, a nine-stage encrypted message transmission scheme is proposed to ensure the integrity and confidentiality of the message; finally, through security analysis and The experiment simulation verifies the superiority of the scheme in this paper.

Journal ArticleDOI
TL;DR: In this article , an extensive investigation on optical image encryption is presented, where a number of optical approaches have been proposed for photo encryption, with the specific advantage of processing two-dimensional (2D) image data in parallel conduction mode.
Abstract: Abstract Optical encryption techniques in over the last 10 years have become more important in the area of optical information processing. Several applications, including online payments, medical or biometric image storage or transmission, private military applications, police identification techniques, online banking platforms, governmental services, identity (ID) cards, etc., are only a few examples. Require special and reliable security in the transmission and storage of images. Since digital picture information may be readily accessed by hackers via transmission over the Internet or other communication channels, the issue of photos with unlawful usage is becoming more and more severe. A more effective and secure means of communicating images may be offered via optical encryption. The encryption mechanism and keys are needed at the receiver side in order to decrypt the original optical data. Picture security becomes a highly important subject in communication science as a result of network growth and rising need for image transmission. There are several security issues with picture data, including forgery detection and illegal access. The most straightforward method of picture protection is to encrypt it as text. The traditional text encryption algorithms are inappropriate for picture encryption because of the high correlation present in image data. Over the last two decades, a number of optical approaches have been proposed for photo encryption, with the specific advantage of processing two-dimensional (2D) image data in parallel conduction mode. Therefore, we are doing an extensive investigation on optical image encryption in this work.

Proceedings ArticleDOI
21 Apr 2023
TL;DR: In this paper , the authors presented a blinded encryption paradigm that outsources most computations to a third proxy, e.g., cloud computing and edge computing, which helps to eliminate the encryption overhead for lightweight terminals while preserving data privacy.
Abstract: Homomorphic encryption is a promising technology for private enhanced computing. It provides a data-centric privacy-preserving method that allows computing on encrypted data by a third proxy. However, lightweight terminals lack sufficient computing resources to perform a large amount of encryption operations in stream data applications, e.g., smart devices in blockchain network, sensors and cameras in urban intelligent transport. This paper presents a blinded encryption paradigm that outsources most computations to a third proxy, e.g., cloud computing and edge computing. It helps to eliminate the encryption overhead for lightweight terminals while preserving data privacy. The proposed paradigm is composed of plaintext blinding, blinded encryption, ciphertext recovery and one round of communication. Lightweight terminals only execute efficient plaintext blinding and ciphertext recovery to guarantee data privacy. The expensive computing for plaintext encryption is delegated to a third proxy through blinded encryption. In addition, the key analysis to achieve time consuming improvement is to overlap the communication latency with computation time. Furthermore, the security analysis demonstrates the outsourced encryption is secure under the assumption of secure blinding and recovery algorithms. Finally, the experiment shows our method outperforms the original version by 2x improvement from the prospective of resource consumption.

Journal ArticleDOI
TL;DR: In this article , a new direction of the encryption method research by encrypting the image based on the domain of the feature extracted to generate a key for the encryption process is presented.
Abstract: Cyber security is a term utilized for describing a collection of technologies, procedures, and practices that try protecting an online environment of a user or an organization. For medical images among most important and delicate data kinds in computer systems, the medical reasons require that all patient data, including images, be encrypted before being transferred over computer networks by healthcare companies. This paper presents a new direction of the encryption method research by encrypting the image based on the domain of the feature extracted to generate a key for the encryption process. The encryption process is started by applying edges detection. After dividing the bits of the edge image into (3×3) windows, the diffusions on bits are applied to create a key used for encrypting the edge image. Four randomness tests are passed through NIST randomness tests to ensure whether the generated key is accepted as true. This process is reversible in the state of decryption to retrieve the original image. The encryption image that will be gained can be used in any cyber security field such as healthcare organization. The comparative experiments prove that the proposed algorithm improves the encryption efficiency has a good security performance, and the encryption algorithm has a higher information entropy 7.42 as well as a lower correlation coefficient 0.653.

Book ChapterDOI
01 Jan 2023
TL;DR: In the information age, data has become an important factor of production and social wealth, and even an important resource for competition among countries as mentioned in this paper . However, the huge value of big data also makes it a key target of current network attacks.
Abstract: In the information age, data has become an important factor of production and social wealth, and even an important resource for competition among countries. However, the huge value of big data also makes it a key target of current network attacks. Data encryption technology is a kind of intelligent data security technology. It can set keys through protocols, ciphertext, passwords and other ways to achieve the encryption of data information and ensure its transmission security. The keys in these applications can only be deciphered by the data sender and the data receiver. At present, the data encryption technologies applied in network transmission mainly include symmetric encryption algorithm, asymmetric encryption algorithm, virtual network encryption technology, SSL protocol encryption and verification technology, link encryption technology and quantum encryption technology. If the corresponding encryption technology is reasonably applied to the network data transmission, its security can be effectively guaranteed.

Book ChapterDOI
01 Jan 2023
TL;DR: In this article , a prototype of a Hyperledger Fabric-IPFS based network architecture including a smart contract based encryption scheme is presented, which is meant to improve the security of user's data that is being uploaded to the distributed ledger.
Abstract: This paper offers a prototype of a Hyperledger Fabric-IPFS based network architecture including a smart contract based encryption scheme that meant to improve the security of user’s data that is being uploaded to the distributed ledger. A new extension to the self-encryption scheme was deployed by integrating data owner’s identity into the encryption process. Such integration allows to permanently preserve ownership of the original file and link it to the person/entity who originally uploaded it. Moreover, self-encryption provides strong security guarantees that decryption of a file is computationally not feasible under the condition that the encrypted file and the key are safely stored.

Journal ArticleDOI
TL;DR: In this article , the authors examined the state of satellite imagery security in relation to its deteriorating form due to rising demand and proposed an image encryption system to protect satellite images during transmission across transmission networks, which are not protected by standard encryption.
Abstract: The overarching goal of this research was to examine the state of satellite imagery security in relation to its deteriorating form due to rising demand. The most common approaches to safeguarding satellite images during transmission across transmission networks, which are not protected by standard encryption, are the focus of this investigation. Since satellite imagery can be encrypted both in transit and while stored on a computer’s hard drive, we put the suggested Image Encryption System to the test by applying it to a collection of satellite photos. Concurrently encrypting data and running MapReduce jobs is key to the study methodology employed. This will be carried out in the Hadoop ecosystem, where an innovative method of analysing random numbers for use in Image encryption will be put to the test. The encryption was processed using MapReduce in the Hadoop ecosystem. Images were saved as BMP files with added security metadata. The evaluation of experiments was based on four (4) indicators. It was found that the processing time for batch encryption calculations grew in proportion to the amount of computations. All cluster, map, and reduction processes were put to the test using encrypted images, exposing load balancing difficulties and inefficiencies. Histogram analysis, the basis of an image encryption technique, provides evidence that the encrypted pixel values are consistent. Therefore, compared to other methods, such as a histogram or information entropy, this one is superior. Because of how it was crafted, it can withstand even the most sophisticated attacks without being compromised.

Proceedings ArticleDOI
05 Apr 2023
TL;DR: The Sym-BRLE (Binary Ring-Learning encryption) algorithm, based on the binary ring-learning with an error's encryption algorithm, has been proposed to improve random number selection and polynomial multiplication calculations to meet IoT communication requirements as mentioned in this paper .
Abstract: The increasing use of Internet of Things (IoT) devices in various applications has led to a growing concern about their security. Many IoT devices have limited resources such as processing power, memory, and energy, which makes them vulnerable to attacks. Encryption is a fundamental security mechanism that can be used to protect data in transit and at rest. However, traditional encryption algorithms are often too complex and resource-intensive for IoT devices. In this paper, we propose a lightweight encryption algorithm for IoT devices that is designed to provide a balance between security and resource efficiency. The Sym-BRLE (Binary Ring-Learning encryption) algorithm, based on the binary ring-learning with an error's encryption algorithm, has been proposed to improve random number selection and polynomial multiplication calculations to meet IoT communication requirements. In addition, the algorithm adds encryption security measures to achieve high security and efficiency for lightweight IoT devices. The Sym-BRLE algorithm has high communication efficiency and a small key size, and it can reduce total encryption time by 30% to 40% compared to other BRLE-based encryption algorithms. In addition, security analysis shows that Sym- BRLE can resist grid attacks, timing attacks, simple energy, and differential energy analyses.

Proceedings ArticleDOI
17 Mar 2023
TL;DR: In this paper , the authors used the symmetric key encryption procedure to generate keys from two uneven matrices and seven different keys in matrix format have been chosen to perform encryption and decryption.
Abstract: The foundation of cryptography is number theory, which is crucial to data security. The majority of commonly used encryption techniques use prime integers, making it challenging to identify specific prime values (keys). The suggested approach employs matrices and vectors as keys, making it harder to identify the individual keys and using vectors to represent the data. Now a days, one method for providing data security safeguards is encryption. The right encryption technique protects digital data from unauthorized access, data corruption, e-piracy, e-theft, and other threats. Data security is the main benefit of utilizing this method. Here, we have used the symmetric key encryption procedure to generate keys from two uneven matrices. Seven different keys in matrix format have been chosen to perform encryption and decryption. With the help of an example, the techniques for encryption and decryption have been explained.


Journal ArticleDOI
TL;DR: In this article , a multi-link selective video encryption algorithm based on the Cross Coupled Map Lattices system by combining H.264/AVC video coding structure was proposed to reduce the amount of encrypted data while ensuring encryption security to satisfy the needs of video encryption security and realtime performance.
Abstract: The traditional video encryption algorithm only encrypts video images, which has the problems of an extended time-consuming algorithm and poor format retention. To improve the efficiency of video encryption, this paper proposes a multi-link selective video encryption algorithm based on the Cross Coupled Map Lattices system by combining H.264/AVC video coding structure. The algorithm reduces the amount of encrypted data while ensuring encryption security to satisfy the needs of video encryption security and real-time performance. The encryption algorithm’s security and visual encryption effect are analyzed subjectively and objectively. The experimental results show that the encryption scheme has an excellent visual encryption effect and strong attack resistance, the encryption time consumption is low, and the video format remains unchanged. It can be applied to real-time video encryption occasions such as video conferences.

Book ChapterDOI
01 Jan 2023
TL;DR: Searchable encryption as mentioned in this paper enables users to perform keyword searches on encrypted data without affecting the material's security by encrypting the data so that the encryption keys are also stored in a searchable data structure, such as a search tree.
Abstract: A method known as searchable encryption enables users to perform keyword searches on encrypted data without affecting the material’s security. The fundamental idea is to encrypt the data so that the encryption keys are also stored in a searchable data structure, such as a search tree, so that the user may perform keyword searches without having to decode the entire set of data. This preserves the confidentiality of the data while enabling a secure and effective search of sensitive information. Searchable encryption is a particular case of fully homomorphic encryption which is studied.


Journal ArticleDOI
17 Jan 2023
TL;DR: In this article , a new direction of the encryption method research by encrypting the image based on the domain of the feature extracted to generate a key for the encryption process is presented.
Abstract: Cyber security is a term utilized for describing a collection of technologies, procedures, and practices that try protecting an online environment of a user or an organization. For medical images among most important and delicate data kinds in computer systems, the medical reasons require that all patient data, including images, be encrypted before being transferred over computer networks by healthcare companies. This paper presents a new direction of the encryption method research by encrypting the image based on the domain of the feature extracted to generate a key for the encryption process. The encryption process is started by applying edges detection. After dividing the bits of the edge image into (3×3) windows, the diffusions on bits are applied to create a key used for encrypting the edge image. Four randomness tests are passed through NIST randomness tests to ensure whether the generated key is accepted as true. This process is reversible in the state of decryption to retrieve the original image. The encryption image that will be gained can be used in any cyber security field such as healthcare organization. The comparative experiments prove that the proposed algorithm improves the encryption efficiency has a good security performance, and the encryption algorithm has a higher information entropy 7.42 as well as a lower correlation coefficient 0.653.

Proceedings ArticleDOI
05 May 2023
TL;DR: In this article , the authors proposed a chaotic image encryption scheme along with a standalone device using FPGA, which can overcome several issues like security, key management, robustness, and scalability.
Abstract: Information security is becoming more crucial to data transmission and storage in this era of digital communication. In numerous processes, images are frequently used. As a result, protecting the image data from misuse is equally crucial. Image encryption is a solution to protect visual data from hackers. The chaotic image encryption algorithm is a unique choice, but software algorithms can be hacked from anywhere. The paper proposes the encryption scheme along with a standalone device using FPGA. Even if the software is compromised, the FPGA encryption keys are more secure. Because the encryption scheme is developed on core reconfigurable hardware, which can increase the security level and speed since multiple operations can be performed simultaneously as also FPGA, it is generally true that without physical access to a standalone FPGA device, it is difficult for a non-intended user to hack the key stored on the device. FPGAs typically store their configuration information (including the key) in non-volatile memory, such as flash memory, which is not easily accessible to an attacker without physical access to the device. Furthermore, FPGA is more flexible in altering its internal architecture based on the proposed encryption scheme, which adapts to different encryption schemes. Chaos-based image encryption using FPGA can overcome several issues like security, key management, robustness, and scalability. The proposed encryption scheme is validated by performing entropy, correlation, and histogram test analyses.

Book ChapterDOI
03 Jan 2023
TL;DR: In this article , a block-based transformation technique was used to transform text, audio, video, graphics, and still photos into encrypted data, which can be used for protecting sensitive image data from unauthorized access.
Abstract: The level of protection afforded to the encryption key is directly proportional to the level of security afforded to the data being encrypted. Data transmission via networks is the primary application for encryption use. There have been many different methods developed and put into use, all of which are utilized for safeguarding sensitive image data from any kind of illegal access. Text, audio, video, graphics, and still photos are some of the numerous types of data that can be included within multimedia files. A rise in the use of multimedia content transmitted over the internet has resulted in an increase in the sortage for the content. The vast majority of current encryption algorithms are typically reserved for use with informations since they are mismatched with digitalized data. A block-based transformation technique was utilized for this project.

Journal ArticleDOI
TL;DR: In this article , the authors used AES and RSA Algorithm in order to hide images and this encryption technique helps us to avoid intrusive attacks and improve data integrity and can raise consumer trust.
Abstract: In the present scenario, no technology that's connected to the internet is unhackable. All digital services like internet communication, military and medical imaging systems, multimedia systems require reliable security in storage and transmission of digital images. The importance of protecting digital images cannot be overstated. Therefore, there is a need for image encryption techniques in order to hide images from such attacks. In this encryption process, we use AES and RSA Algorithm in order to hide images. This encryption techniques helps us to avoid intrusive attacks. Since, the image is encrypted using the AES technique, only the receiver can view it, as the key is known only to the sender and receiver. Overall, image encryption improves data integrity and can raise consumer trust.


Book ChapterDOI
01 Jan 2023
TL;DR: In this paper , a computer information security technology based on ciphertext computing is designed using DES encryption algorithm, which mainly uses triple DES (3DES) encryption algorithm to encrypt the original plaintext data to protect important files and sensitive information so that they can be used for storage and transmission after encryption.
Abstract: With the continuous development of computer technology, people pay more and more attention to data information security. Traditional cryptographic algorithms can no longer meet the needs of computer communication. Based on DES encryption algorithm as the core idea to design a highly confined conditional memory (MAC), which is used to prevent unauthorized disclosure of important files and sensitive content, it uses ciphertext computing method for secret communication and combines it with ordinary channel to achieve protective measures for data information security. In this paper, a computer information security technology based on ciphertext computing is designed using DES encryption algorithm, which mainly uses triple DES (3DES) encryption algorithm to encrypt the original plaintext data to protect important files and sensitive information so that they can be used for storage and transmission after encryption, which can ensure the integrity of data.

Posted ContentDOI
10 May 2023
TL;DR: Homomorphic encryption is a sophisticated encryption technique that allows computations on encrypted data to be done without the requirement for decryption as mentioned in this paper , which makes homomorphic encryption appropriate for safe computation in sensitive data scenarios, such as cloud computing, medical data exchange, and financial transactions.
Abstract: Homomorphic encryption is a sophisticated encryption technique that allows computations on encrypted data to be done without the requirement for decryption. This trait makes homomorphic encryption appropriate for safe computation in sensitive data scenarios, such as cloud computing, medical data exchange, and financial transactions. The data is encrypted using a public key in homomorphic encryption, and the calculation is conducted on the encrypted data using an algorithm that retains the encryption. The computed result is then decrypted with a private key to acquire the final output. This abstract notion protects data while allowing complicated computations to be done on the encrypted data, resulting in a secure and efficient approach to analysing sensitive information. This article is intended to give a clear idea about the various fully Homomorphic Encryption Schemes present in the literature and analyse and compare the results of each of these schemes. Further, we also provide applications and open-source tools of homomorphic encryption schemes.

Journal ArticleDOI
TL;DR: In this paper , an improvement in the fully homomorphic encryption is proposed using elliptic curve cryptography and OTP generation, which is more security and light as compared to fully disk encryption.
Abstract: Abstract: The cloud computing is the architecture in which no central controller is present due to which various breaches occurred in the network. To secure data transmission from source to destination two type of encryption schemes i.e: fully homomorphism and fully disk encryption are introduced. The fully homomorhic encryption scheme is more security and light as compared to fully disk encryption. In the paper, improvement in the fully homomorphic encryption is proposed using elliptic curve cryptography and OTP generation.

Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a secure and efficient CP-ABE algorithm, which is applied to medical databases, and the experimental results show that users have less computational consumption to obtain medical data.
Abstract: With the development of informatization, patient medical data are generally stored in the form of electronic medical records. Hospitals store a large amount of medical data on cloud servers, which can ensure the integrity and sharing of medical data. There are many problems when sharing medical data, the most important of which is the security of private data. The ciphertext-policy attribute-based encryption (CP-ABE) algorithm not only supports data encryption, but also supports data access control. The CP-ABE algorithm is applied to medical databases. Through the encryption of medical data and the fine-grained control of data owner access to medical data, the privacy security and sharing security of medical data are realized. However, the traditional CP-ABE algorithm also has problems for the data user regarding access policy privacy leakage and the low efficiency of medical data encryption and decryption. This paper proposes a secure and efficient encryption technique. Medical data are encrypted using a symmetric encryption algorithm, and the CP-ABE algorithm with a fully hidden access policy encrypts the symmetric key. To implement access policy hiding, it uses an attribute bloom filter (ABF) for all access structures. The solution also supports the outsourced decryption of medical data, which can improve the encryption and decryption efficiency of the technique. Finally, in this paper, it is demonstrated that the scheme is selectively chosen-plaintext attack secure (CPA-secure). The experimental results show that users have less computational consumption to obtain medical data.

Journal ArticleDOI
TL;DR: In this paper , a homographic encryption-based technique for secure communication between the UAV and the ground control station is proposed. But the proposed scheme is not suitable for the use of unmanned aerial vehicles (UAVs).
Abstract: With the exponential growth in the usage of unmanned aerial vehicles (UAV), often known as drones, for military, civilian, and recreational purposes. Security of internal communication modules and communication to the ground control station is considered the foremost challenge. Hacking into the system and attacking the internal communication devices with malicious code can disaster the vehicle's system. The need for having a secure communication channel between the internal modules of the vehicle and transmission of data to the ground control station is of utmost crucial. Existing mechanisms based on conventional encryption methods are highly suspectable to attacks as their keys can be broken by employing high computing power. Another challenge with these approaches is undesired high-level data communication latency affecting real-time communication. This study implements a homographic encryption-based technique for secure communication. In addition, we also propose a key regeneration algorithm based on pallier homomorphic encryption. Simulations were conducted using OMNET++ and Aerial Vehicle Network Simulator (AVENS). In this study 54 encryption attacks were collected from different sources. Compared to Digital Encryption Standard (DES) and Advanced Digital Encryption (AES), the proposed approach defended all the communication attacks between the UAV and the ground control station.

Journal ArticleDOI
TL;DR: Zhang et al. as mentioned in this paper proposed an owner-free distributed symmetric searchable encryption supporting conjunctive query (ODiSC) scheme, which is adaptively simulation-secure and efficient.
Abstract: Symmetric Searchable Encryption (SSE), as an ideal primitive, can ensure data privacy while supporting retrieval over encrypted data. However, existing multi-user SSE schemes require the data owner to share the secret key with all query users or always be online to generate search tokens. While there are some solutions to this problem, they have at least one weakness, such as non-supporting conjunctive query, result decryption assistance of the data owner, and unauthorized access. To solve the above issues, we propose an Owner-free Distributed Symmetric searchable encryption supporting Conjunctive query (ODiSC). Specifically, we first evaluate Learning-Parity-with-Noise weak Pseudorandom Function (LPN-wPRF) in dual-cloud architecture to generate search tokens with the data owner free from sharing key and being online. Then, we provide fine-grained conjunctive query in the distributed architecture using additive secret sharing and symmetric-key hidden vector encryption. Finally, formal security analysis and empirical performance evaluation demonstrate that ODiSC is adaptively simulation-secure and efficient.