Key generation Research Papers - Academia.edu (original) (raw)

Secure search over encrypted remote data is crucial in cloud computing to guarantee the data privacy and usability. To prevent unauthorized data usage, fine- grained access control is necessary in multi-user system. However, authorized... more

Secure search over encrypted remote data is crucial in cloud computing to guarantee the data privacy and usability. To prevent unauthorized data usage, fine- grained access control is necessary in multi-user system. However, authorized user may intentionally leak the secret key for financial benefit. Thus, tracing and revoking the malicious user who abuses secret key needs to be solved imminently. In this paper, we propose a Privacy Protection Access Control and Keyword Search Scheme (PP- ACKS). The key escrow free mechanism could effectively prevent the key generation centre (KGC) from unscrupulously searching and decrypting all encrypted files of users. Also, the decryption process only requires ultra lightweight computation, which is a desirable feature for energy-limited devices. In addition, efficient user revocation is enabled after the malicious user is figured out. Moreover, the proposed system is able to support flexible number of attributes rather than polynomial bounded. Flexible multiple keyword subset search pattern is realized, and the change of the query keywords order does not affect the search result. Security analysis indicates that PP- ACKS is provably secure. Eff iciency analysis and experimental results show that PP- ACKS improves the efficiency and greatly reduces the computation overhead of users’ terminals.

Code division multiple access (CDMA) is used in various radio communication techniques due to its advantages. In CDMA one of the most important processes is multi user detection (MUD). There are numerous methods for MUD in CDMA, but in... more

Code division multiple access (CDMA) is used in various radio communication techniques due to its advantages. In CDMA one of the most important processes is multi user detection (MUD). There are numerous methods for MUD in CDMA, but in most of the methods, they identify the exact user but the interference signal is high. One of the methods used for MUD in CDM A is elliptic curve cryptography (ECC). Normally, the multi user detector in CDMA using elliptic curve cryptography is performed by using one prime field. In ECC method the exact user is identified and also interference signal reduces comparing with other techniques. To reduce the interference signal to very low, here propose a new technique for MUD in CDMA using ECC. The proposed technique uses multiple prime numbers for key generation. By generating key using different prime numbers using ECC, the bit error rate was very low. The results shows the performance of the proposed for reduce in bit error rate for MUD in CDMA.

In comparison with the generation of the so-called Millennials, born roughly between 1980 and 2000, the Post-Millennials could be said to be the first “true” digital natives of human history, since they are exposed to computers,... more

In comparison with the generation of the so-called Millennials, born roughly between 1980 and 2000, the Post-Millennials could be said to be the first “true” digital natives of human history, since they are exposed to computers, electronic tablets and smartphones from the very first days of their lives. Today’s children are submerged in a continuous flow of digital moving image consumption. From an early age, they make video calls via Skype with distant relatives. They watch clips on YouTube before they can walk and talk. They are making their own cinema, both as improvised film programmers and as amateur filmmakers, often before their first theatrical film experience takes place. Touchscreen tech-savvy toddlers explore rather intuitively all kinds of apps and functions of smartphones and tablets, not because they are more genius than their parents, but just because they grow up with these devices and learn the digital (mostly touchscreen-based) language often well before they know how to write and read in their own mother tongue or, more generally, before they go to elementary school. This special issue aims at analyzing Post-Millennials’ cinema experiences and practices.

In this modern world of communications, cryptography has an important role in the security of data transmission and is the best method of data protection against passive and active fraud. Cryptography is an algorithmic process of... more

In this modern world of communications, cryptography has an important role in the security of data transmission and is the best method of data protection against passive and active fraud. Cryptography is an algorithmic process of converting a plain text or clear text message to a cipher text or cipher message based on an algorithm that both the sender and receiver know. There are a number of algorithms for performing encryption and decryption, but comparatively few such algorithms have stood the test of time. The most successful algorithms use a key. In this paper, we may gain knowledge about the cryptography algorithms and its role in Encryption and Decryption.

Sentiment Analysis is the process of using text analytics to mine various data sources for opinions. Often, sentiment analysis is done on the data that is got from the Internet and from various social media platforms. Because the content... more

Sentiment Analysis is the process of using text analytics to mine various data sources for opinions. Often, sentiment analysis is done on the data that is got from the Internet and from various social media platforms. Because the content collected from the internet is unstructured, we need tools that can process and analyze this disparate data. Hence we make use of Big Data to handle the different sources and formats of the structured and unstructured data. In particular consumer reviews of a product are given in textual format, we first parse the reviews and classify them into positive and negative and then send these datasets to the Hadoop File System (HDFS) to analyze them. This helps the purchaser to have some knowledge about the product’s pros and cons and decide which product to buy.

This paper presents a weakness in the key schedule of the AES candidate HPC (Hasty Pudding Cipher). It is shown that for the HPC version with a 128-bit key, 1 in 256 keys is weak in the sense that it has 230 equivalent keys. An efficient... more

This paper presents a weakness in the key schedule of the AES candidate HPC (Hasty Pudding Cipher). It is shown that for the HPC version with a 128-bit key, 1 in 256 keys is weak in the sense that it has 230 equivalent keys. An efficient algorithm is proposed to construct these weak keys and the corresponding equivalent keys. If a weak key is used, it can be recovered by exhaustive search trying only 289 keys on average. This is an improvement by a factor of 238 over a normal exhaustive key search, which requires on average 2127 attempts. The weakness also implies that HPC cannot be used in standard constructions for hash functions based on block ciphers. The analysis is extended to HPC with a 192-bit key and a 256-bit key, with similar results. For some other key lengths, all keys are shown to be weak. An example of this is the HPC variant with a 56-bit user key and block length of 128 bits, which can be broken in 231 attempts on average.

Key management in wireless sensor networks does not only face typical, but also several new challenges. The scale, resource limitations, and new threats such as node capture and compromise necessitate the use of an on-line key generation,... more

Key management in wireless sensor networks does not only face typical, but also several new challenges. The scale, resource limitations, and new threats such as node capture and compromise necessitate the use of an on-line key generation, where secret keys are generated by the nodes themselves. However, the cost of such schemes is high since their secrecy is based on computational complexity. Recently, several research contributions justified that the wireless channel itself can be used to generate information-theoretic secure keys between two parties. By exchanging sampling messages during movement, a bit string can be derived that is only known to the involved entities. Yet, movement is not the only possibility to generate randomness. The channel response is also strongly dependent on the frequency of the transmitted signal. In our work, we introduce a protocol for key generation based on the frequency-selectivity of channel fading. The great practical advantage of this approach is that we do not rely on node movement as the source of randomness. Thus, the frequent case of a sensor network with static motes is supported. Furthermore, the error correction property of the proposed protocol mitigates the effects of measurement errors and other temporal effects, giving rise to a key agreement rate of over 97%. We show the applicability of our protocol by implementing it on MICAz motes, and evaluate its robustness and secrecy through experiments and analysis.

An ad hoc mobile network (MANET), is a collection of wireless mobile hosts that form a temporary network without the aid of any centralized administration or support. In such a network, each mobile node operates not only as a host but... more

An ad hoc mobile network (MANET), is a collection of wireless mobile hosts that form a temporary network without the aid of any centralized administration or support. In such a network, each mobile node operates not only as a host but also as a router, forwarding packets for other mobile nodes in the network that may be multiple hops away from each other. With those network Characteristics, security has become a primary concern for researchers to meet scientific challenges to market opportunities in term of confidentiality, authentication, integrity, availability, access control, and non-repudiation. In the same way and as a powerful tool in achieving security, the Key Management becomes a corner stone in MANET security by proposing an appropriate secure schema for handling cryptographic keying materials. The Key Management scope includes key generation, key distribution, and key maintenance. In this paper, we aim to evaluate and to present a recent overview on different research wo...

Recently, the generation of security keys has been considered for guaranteeing the strongest of them in terms of randomness. In addition, the software engineering methodologies are adopted to ensure the mentioned goal is reached. In this... more

Recently, the generation of security keys has been considered for guaranteeing the strongest of them in terms of randomness. In addition, the software engineering methodologies are adopted to ensure the mentioned goal is reached. In this paper, an adaptive key generation algorithm is proposed based on software engineering techniques. The adopted software engineering technique is self-checking process, used for detecting the fault in the underlying systems. This technique checks the generated security keys in terms of validity based on randomness factors. These factors include the results of National Institute of Standard Test (NIST) tests. In case the randomness factors are less than the accepted values, the key is regenerated until obtaining the valid one. It is important to note that the security keys are generated using shift register and SIGABA technique. The proposed algorithm is tested over different case studies and the results show the effective performance of it to produce well random generated keys.

MU-MIMO (Multi-User MIMO) has been a promising technique for vehicular networks to achieve faster communication. Conventional MU-MIMO transceiver is designed with One-dimensional (1-D) improper modulation schemes such as Binary Phase... more

MU-MIMO (Multi-User MIMO) has been a promising technique for vehicular networks to achieve faster communication. Conventional MU-MIMO transceiver is designed with One-dimensional (1-D) improper modulation schemes such as Binary Phase Shift Keying (BPSK) and Multilevel Amplitude Shift Keying (M-ASK) failed to yield standard ABER (average bit error rate). To achieve high reliability, a novel MU-MIMO uplink transceiver system is designed under PAPC (Per-Antenna Power Constraint) by assuming perfect and imperfect channel state information (CSI). MIMO communication channels are perceptible. Hence, security of the proposed system is improved by novel pseudorandom key generation technique using randomized synthetic colour image. Analytical design for proposed systems is carried and simulated for various p-norm constraints. Simulation results show higher reliability and security than the existing system. It also satisfies the linearity constraint of a power amplifier, which makes the system more suitable for practical applications.

The problem of proving a number is of a given arithmetic format with some prime elements, is raised in RSA undeniable signature, group signature and many other cryptographic protocols. So far, there have been several studies in literature... more

The problem of proving a number is of a given arithmetic format with some prime elements, is raised in RSA undeniable signature, group signature and many other cryptographic protocols. So far, there have been several studies in literature on this topic. However, except the scheme of Camenisch and Michels, other works are only limited to some special forms of arithmetic format with prime elements. In Camenisch and Michels’s scheme, the main building block is a protocol to prove a committed number to be prime based on algebraic primality testing algorithms. In this paper, we propose a new protocol to prove a committed number to be prime. Our protocol is O(t) times more efficient than Camenisch and Michels’s protocol, where t is the security parameter. This results in O(t) time improvement for the overall scheme.

The security in wireless sensor network is a burning issue. In this paper, we are showing the comparative analysis of a new pre key distribution scheme with existing scheme of WSN. We will propose a new scalable key management scheme for... more

The security in wireless sensor network is a burning issue. In this paper, we are showing the comparative analysis of a new pre key distribution scheme with existing scheme of WSN. We will propose a new scalable key management scheme for WSNs. It is also more secure. To design the key management scheme, we will use the unital design theory. We will show that the basic mapping from unitals to key pre-distribution allows us to achieve high network scalability. We propose an enhanced unital design theory based key pre-distribution scheme. It will provide higher scalability. It will also provide a good key sharing probability. The experimental results show that the proposed approach enhances the network scalability while providing high secure connectivity coverage and overall improved performance. It also reduces significantly the storage overhead compared to those of existing solutions.

As the Internet becoming popular, many sectors such as banking and other financial institutions are adopting e-services and improving their Internet services. However, the e-service requirements are also opening up new opportunity to... more

As the Internet becoming popular, many sectors such as banking and other financial institutions are adopting e-services and improving their Internet services. However, the e-service requirements are also opening up new opportunity to commit financial fraud. Internet banking fraud is one of the most serious electronic crimes (e-crimes) and mostly committed by unauthorised users. This paper presents a new dynamic key generation scheme that facilitates a fraud prevention mechanism. In the proposed scheme, a combination of a biometric feature such as a fingerprint [10] and smart card [6][11] is used to effectively confirm the users ' identity and prevents illegal attempts. It also eliminates the need for storing a long-term shared key which makes the system insecure during transactions. We show that the new scheme is secure against various kinds of attacks.

The goal of any cryptographic system is the exchange of information among the intended users without any leakage of information to others who may have unauthorized access to it. A common secret key could be created over a public channel... more

The goal of any cryptographic system is the exchange of information among the intended users without any leakage of information to others who may have unauthorized access to it. A common secret key could be created over a public channel accessible to any opponent. Neural networks can be used to generate common secret key. In case of neural cryptography, both the communicating networks receive an
identical input vector, generate an output bit and are trained based on the output bit. The two networks and their weight vectors exhibit a novel phenomenon, where the networks synchronize to a state with identical time-dependent weights. The generated secret key over a public channel is used for encrypting and decrypting the information being sent on the channel.