Science topic

Cryptosystems - Science topic

Explore the latest publications in Cryptosystems, and find Cryptosystems experts.
Filters
All publications are displayed by default. Use this filter to view only publications with full-texts.
Publications related to Cryptosystems (10,000)
Sorted by most recent
Article
Full-text available
Unmanned Aerial Vehicles (UAVs) are increasingly recognized for their pivotal role in military and civilian applications, serving as essential technology for transmitting, evaluating, and gathering information. Unfortunately, this crucial process often occurs through unsecured wireless connections, exposing it to numerous cyber-physical attacks. Fu...
Article
Full-text available
Cloud computing has emerged as the prevailing development in healthcare systems across the global market. These systems are creating and processing vast amounts of patient data that require a certain level of security. However, due to the introduction of quantum computation, the future of cryptographic techniques on which Cloud security relies is i...
Conference Paper
Full-text available
In order to safeguard and prevent unintentional destruction or deletion, backup copies or replication of the files are created. All organizations ought to comply with these three fundamental principles when it comes to data security such as reliability, accessibility, and authenticity. The analysis of these data is complicated due to the extraction...
Article
Full-text available
How securely cryptosystems encrypt files is an important question mark in today’s world. This study focused on defining a comprehensive fuzzy security metric for cryptosystems, especially AES (Advanced Encryption Standard)-RSA (Rivest–Shamir–Adleman) hybrid cryptosystem algorithms, using a multi-logic approach with different security parameters. Si...
Article
Full-text available
Designing speech cryptosystems presents huge challenges. This paper introduces a novel speech scrambling approach that leverages the strength of two chaotic maps and nested segments. Initially, the process of the scrambling determines the starting point of each segment after diverse parameters are provided, such as the starting point of the first p...
Article
Full-text available
Coercion resistance is a strong notion of privacy, ensuring that voters cannot be forced or incentivized to reveal their votes, preventing vote-buying or coercion attempts. However, achieving coercion resistance while simultaneously guaranteeing election verifiability and scalability remains a significant challenge in electronic voting systems. In...
Article
Full-text available
Cryptanalysts can use appropriate attack strategies to attempt decryption by accurately identifying the cryptographic hardness assumption underlying ciphertexts or digital signatures. Existing research on ciphertext identification has primarily focused on identifying the encryption algorithms used to generate ciphertexts, with little attention paid...
Preprint
Full-text available
The security of our global digital infrastructure-from financial transactions to classified government communications-is predicated on the computational difficulty of a few specific mathematical problems. Public-key cryptosystems, such as RSA and Elliptic Curve Cryptography (ECC), have served as the bedrock of digital trust for decades, assuming th...
Article
Full-text available
Cloud-based storage service has emerged as a promising alternative to managing local storage, offering users additional features, such as storage, backup, and restoration of various resources, including software, applications, and sensitive private information, within a virtual database, while ensuring data confidentiality and security. However, th...
Article
Full-text available
The metaverse is gaining popularity because it offers a virtual environment with social interactions that are similar to those in the real world. Because of this heightened attention, protecting privacy and security is becoming more and more crucial. Users can create a variety of avatars in the metaverse, which presents internal security issues if...
Article
Full-text available
The growing threat of quantum computing has increased the need for cryptographic frameworks that go beyond classical cryptographic paradigms. Quantum-Resistant Dynamic Entropy Fusion (QR-DEF) is a new hybrid encryption paradigm that integrates lattice-based cryptography, dynamic environmental entropy, and bio-inspired obfuscation to mitigate vulner...
Article
Full-text available
In today’s digital era, protecting multimedia content during transmission is crucial, and chaotic map-based image encryption methods play a vital role. To overcome challenges related to both performance and security, we introduce an innovative discrete chaotic system, the two-dimensional sinusoidal-quadratic infinite collapse system (2D-SQICS). Thi...
Article
Full-text available
Video encryption is crucial for ensuring the confidentiality of sensitive video data, especially in finance, healthcare, and government industries. With the increasing use of video conferencing and online video streaming, there is a growing need to protect video data from unauthorized access and hacking attempts. Encryption prevents sensitive infor...
Article
Full-text available
With the exponential growth of sensitive data generated and stored in cloud environments, traditional cryptographic techniques are increasingly strained in addressing emerging security threats. While DNA cryptography offers promising security potential due to its complexity and biological uniqueness, its standalone application lacks adaptive intell...
Article
Full-text available
Computational ghost imaging encryption (CGIE) has gained increasing attention from researchers in the field of optical cryptography due to its unique phenomenon. However, traditional CGIE suffers from long imaging time, inherent system linearity, and an enormous number of random phase masks that must be transmitted as secret keys, which limits its...
Article
Full-text available
The topic of verifying postquantum cryptographic software has never been more pressing than today between the new NIST postquantum cryptosystem standards being finalized and various countries issuing directives to switch to postquantum or at least hybrid cryptography in a decade. One critical issue in verifying lattice-based cryptographic software...
Article
Full-text available
This work showcases Quatorze-bis, a state-of-the-art Number Theoretic Transform circuit for TFHE-like cryptosystems on FPGAs. It contains a novel modular multiplication design for modular multiplication with a constant for a constant modulus. This modular multiplication design does not require any DSP units or any dedicated multiplier unit, nor doe...
Article
Full-text available
While offering vast data storage capabilities, cloud computing poses numerous security- and privacy-related challenges. This requires robust security measures, particularly for sensitive data, such as electrocardiograms (ECG). Homomorphic encryption (HE) emerges as a promising solution by enabling secure computations to be performed directly on enc...
Article
Full-text available
Intelligent transport systems (ITS) extensively employ traffic images for traffic flow analysis, accident detection and other tasks. However, these images contain sensitive privacy information, including license plates and facial features of drivers, which form sensitive regions (SRs) that are vulnerable to unauthorized exposure. Due to computation...
Article
Full-text available
Due to their sensitivity to initial conditions and inherent unpredictability, chaotic systems have extensive applications in the domain of Internet of Things (IoT) information en-cryption. This paper presents a novel memristive multi-attractor Rulkov neuron model (MMRNM) that exhibits enhanced robust chaos, building upon the classical Rulkov neuron...
Article
Full-text available
Recent breakthroughs in cryptographic technology are being thoroughly scrutinized due to their emphasis on innovative approaches to design, implementation, and attacks. Lightweight cryptography (LWC) is a technological advancement that utilizes a cryptographic algorithm capable of being adjusted to function effectively in various constrained enviro...
Article
Full-text available
Finite Associative Noncommutative Algebras (FANAs) have gained considerable attention as a key foundational element for post-quantum (PQ) public-key (PK) cryptosystems, particularly those with a hidden group. These systems exploit the complexity of the hidden discrete logarithm problem (HDLP) and the challenge of solving large system of power equat...
Preprint
Full-text available
Lattice reduction is a fundamental challenge in cryptography, particularly for post-quantum schemes reliant on the hardness of the Shortest Vector Problem (SVP). This work investigates the application of deep reinforcement learning (RL) to enhance the Block Korkin-Zolotarev (BKZ) algorithm. We evaluate classical lattice-based attacks on knapsack cr...
Presentation
Full-text available
Lattice reduction is a fundamental challenge in cryptography, particularly for post-quantum schemes reliant on the hardness of the Shortest Vector Problem (SVP). This work investigates the application of deep reinforcement learning (RL) to enhance the Block Korkin-Zolotarev (BKZ) algorithm. We evaluate classical lattice-based attacks on knapsack cr...
Article
Full-text available
Smart grids collect real-time power consumption reports that are then forwarded to the utility service providers over the public communication channels. Compared with the traditional power grids, smart grids integrate information and communication technologies, cyber physical systems, power generation and distribution domains to enhance flexibility...
Article
Full-text available
The Merkle-Hellman knapsack cryptosystem was one of the two earliest public key cryptosystems, which was invented by Merkle and Hellman in 1978. One can recover the equivalent keys by using Shamir’s method. The most time-consuming part of Shamir’s attack is to recover the critical intermediate parameters by solving an integer programming problem wi...
Article
Full-text available
Image encryption is critical for maintaining the security and integrity of digital images, as well as preventing illegal access and changes. However, present encryption techniques frequently entail difficult mathematical processes, limiting their efficiency and applicability. Because of their narrow chaotic space, certain low-dimensional chaotic ma...
Article
Full-text available
Two fundamental prerequisites are needed for symmetric encryption techniques. Diffusion is the first of them. Confusion is the most significant and second factor. Substitution box (S-box) structure in these algorithms typically satisfies this condition. S-box architectures need to be robust as a result. The encryption procedure will therefore be ha...
Article
Full-text available
Exponential advancements in quantum computing threaten existing cryptographic structures, including Merkle Trees, due to their dependence on classical hash functions and public-key encryption schemes. The paper presents QRMT as a new cryptographic structure that implements zk-STARKs along with lattice-based cryptography and hash function randomizat...
Article
Full-text available
Several attacks on the well-known RSA cryptosystem that can be extended to a multi-prime version of RSA reveal that it is preferable to use the modulus having more prime factors. On the contrary, the larger the number of prime factors of the modulus, the greater the risk of its factorization, due to the reduced size of its prime factors. In this pa...
Preprint
Full-text available
Planning the transition to quantum-safe cryptosystems requires understanding the cost of quantum attacks on vulnerable cryptosystems. In Gidney+Eker{\aa} 2019, I co-published an estimate stating that 2048 bit RSA integers could be factored in eight hours by a quantum computer with 20 million noisy qubits. In this paper, I substantially reduce the n...
Article
Full-text available
The emergence of large-scale quantum computing presents an imminent threat to contemporary public-key cryptosystems, with quantum algorithms such as Shor’s algorithm capable of efficiently breaking RSA and elliptic curve cryptography (ECC). This vulnerability has catalyzed accelerated standardization efforts for post-quantum cryptography (PQC) by t...
Article
Full-text available
The security of RSA cryptosystem and its variants rely on the intractability of integer factorization problem. Series of attacks have been reported to exploit the cryptosystem leading to polynomial time factorization of the composite integer into its prime factors p and q. This paper presents two cryptanalysis attacks on the prime power modulus as...
Article
Full-text available
In this paper, we present a framework for generic decoding of convolutional codes, which allows us to do cryptanalysis of code-based systems that use convolutional codes as public keys. We then apply this framework to information set decoding, study success probabilities and give tools to choose variables. Finally, we use this to attack two cryptos...
Article
Full-text available
In network security, deep learning plays a particularly crucial role, where deep learning-based neural networks contribute to data security and accelerate analytical processes. This paper investigates cryptosystem identification using CNNs through controlled experiments and systematic analysis, including control-variable approaches, and the encrypt...
Preprint
Full-text available
We introduce a novel numerical system based on multi-plicatively independent sequences. Given any base T = (qi)i, the corresponding set is defined as NT = {q n 1 1 · · · q n k k | ni ≥ 0, k ≥ 1}. This construction is extended to dynamic bases that evolve over time through iterative matrix transformations, leading to a time-dependent family Tt. We p...
Preprint
Full-text available
We propose a new method for retrieving the algebraic structure of a generic alternant code given an arbitrary generator matrix, provided certain conditions are met. We then discuss how this challenges the security of the McEliece cryptosystem instantiated with this family of codes. The central object of our work is the quadratic hull related to a l...
Article
Full-text available
Bit Flipping Key Encapsulation (BIKE) is a code-based cryptosystem that was considered in Round 4 of the NIST Post-Quantum Cryptography Standardization process. It is based on quasi-cyclic moderate-density parity-check (QC-MDPC) codes paired with an iterative decoder. While (low-density) parity-check codes have been shown to perform well in practic...
Preprint
Full-text available
DualShield Hybrid Authentication Protocol (DHAP): A Secure and Efficient Cryptographic System As the demand for secure digital communication continues to rise, the need for effective and reliable cryptographic systems becomes increasingly critical. To address this need, a novel hybrid cryptosystem—DualShield Hybrid Authentication Protocol (DHAP)—h...
Conference Paper
Full-text available
The advent of quantum computing imposes unprecedented risks on conventional cryptosystems, necessitating novel secure communication strategies. This work presents a modular, hybrid, and adaptive protocol that integrates Quantum Key Distribution (QKD) with Post-Quantum Cryptography (PQC) to maintain continuous, Quantum-Safe Key Exchanges, even under...
Article
Full-text available
With the development of quantum technologies, the issue of research and implementation of cryptographic primitives based on complex problems for quantum computing becomes relevant. Such cryptographic primitives are resistant to quantum cryptanalysis. Examples of problems with exponential complexity for quantum computing is lattice problems such as...
Research Proposal
Full-text available
Version v1.2 of QD-RSA introduces security-hardened symbolic layers atop classical RSA to resist quantum computational attacks.
Article
Full-text available
In this paper, we propose a novel symmetric key encryption scheme inspired by modular traversal of Ananta-Graphs. The system utilizes an iterative traversal mechanism over modular arithmetic to generate a shared secret key between communicating parties without directly exchanging private information. By leveraging the predictable yet secure path ge...
Article
Full-text available
This paper presents an implementation of modular multiplication based on Montgomery’s scheme within the Residue Number System (RNS). The key innovation of the proposed approach lies in utilizing minimally redundant residue arithmetic, where the rank of a number serves as the primary positional characteristic of the residue code. Additionally, integ...
Article
Full-text available
Due to the widespread use and variety of wireless networks and their applications in open environments, security techniques need to be more robust, reliable, and flexible, incorporating multi-stage and interfered secret key (S key) capabilities. This research article presents an efficient cryptographic approach through the construction of a cascade...
Article
Full-text available
Recently, the practice of Chebyshev polynomials in public-key system design has been recommended. In fact, they have certain satisfying chaotic features that make them appropriate for usage in cryptography. Thereby, various public-key cryptosystem employing Chebyshev polynomials has been focused however, the successive analysis has revealed its ins...
Article
Full-text available
The most crucial element of any modern block cipher is the nonlinear confusion component. This nonlinear confusion component, also called substitution box (S-box), affects the strength and robustness of modern cryptosystems. This paper aims to accomplish two objectives. First, a novel approach based on fractional-order (FO) Chen and Rabinovich–Fabr...
Article
Full-text available
The direct implementation of chaotic systems operating in the real number domain on hardware devices with finite precision may lead to varying degrees of data truncation and loss. This phenomenon can significantly degrade the performance necessary for chaotic secure communication and hinder the broader adoption of chaotic systems in practical engin...
Article
Full-text available
Quantum Key Distribution (QKD) is currently being discussed as a technology to safeguard communication in a future where quantum computers compromise traditional public-key cryptosystems. In this paper, we conduct a comprehensive security evaluation of QKD-based solutions, focusing on real-world use cases sourced from academic literature and indust...
Article
Full-text available
Vehicular Ad Hoc Networks (VANETs) are pivotal to the development of intelligent transportation systems, enabling real-time communication among vehicles and infrastructure. However, the open and dynamic nature of VANETs poses significant security and privacy challenges. This paper proposes an intelligent and robust conditional privacy-preserving au...
Preprint
Full-text available
This study introduces a proficient encryption technique for digital images, employing pseudo-random numbers generated through a chaotic nonlinear function. The chaotic Henon map based secret keystreams matrix are generated through a sequence of intricate mathematical calculations. The incorporation of these secret key values with inventive concepts...
Preprint
Full-text available
Most modern cryptographic systems, such as RSA and the Diffie-Hellman Key Exchange, rely on "trapdoor" mathematical functions that are presumed to be computationally difficult with existing tools. However, quantum computers will be able to break these systems using Shor's Algorithm, necessitating the development of quantum-resistant alternatives. W...
Conference Paper
Full-text available
Counting the number of points of Jacobian varieties of hyper-elliptic curves over finite fields is necessary for construction of hyper-elliptic curve cryptosystems. Recently Gaudry and Harley proposed a practical algorithm for point counting of hyperelliptic curves. Their algorithm consists of two parts: firstly to compute the residue modulo an int...
Chapter
Full-text available
Jacobian varieties of hyperelliptic curves have been recently used in cryptosystems. However, lacking of efficient point-counting algorithms for such varieties over finite fields makes the design of secure cryptosys-tems very difficult. This paper presents efficient algorithms to calculate the CM type and ideal factorization of Frobenius endomorphi...
Research
Full-text available
As the digital transformation of critical infrastructure accelerates, particularly in smart cities and space-based systems, the cybersecurity landscape is being reshaped by advanced threats and emerging technologies. This paper explores a novel cybersecurity paradigm that combines the implications of Shor's Algorithm, Adversarial Machine Learning (...
Article
Full-text available
The Elliptic Curve Cryptography (ECC) is one of the most prominent Asymmetric-based cryptosystems as it affords a higher level of security with small keys. According to National Institute of Standards and Technology (NIST), ECC gains the smallest secure key over the binary curve. In literature, the best field over binary curves is Lopez-Dahab (LD)...
Conference Paper
Full-text available
— Lightweight block cipher algorithms are essential to their throughput and high level of security, there are many applications that need this type of encryption, such as RFID, Credit Card, transfer data securely and integrity, etc. The PRESENT-128 is one of these algorithms based on the Substitution-Permutation Network (SPN) and Key Schedule Algor...
Article
Full-text available
Secure transmission of hyperspectral data from satellites is crucial for astronomical and remote sensing applications. Traditional methods like Rivest-Shamir-Adleman (RSA) and Rivest Cipher (RC-5) support the process but have some shortcomings; for example, if the dataset to be secured is large enough, RSA is very slow; similarly, if RC-5 was used...
Preprint
Full-text available
As quantum computing matures, its impact on traditional cryptographic protocols becomes increasingly critical , especially for data-at-rest scenarios where large data sets remain encrypted for extended periods of time. This paper addresses the pressing need to transition away from pre-quantum algorithms by presenting an agile cryptosystem that secu...
Article
Full-text available
A new approach for cleaning encrypted images is developed using Deep Convolutional Residual Network (Deep ConvResNet) as the proposed method. The aim of this research is to protect encrypted images from noise attacks by utilizing ResNet denoising capabilities. It has been proven that ResNets are successful at cleaning up noise while maintaining the...
Preprint
Full-text available
An improved design of a cryptosystem based on small Ree groups is proposed. We have changed the encryption algorithm and propose to use a logarithmic signature for the entire Ree group. This approach improves security against sequential key recovery attacks. Hence, the complexity of the key recovery attack will be defined by a brute-force attack ov...
Article
Full-text available
As an important means of connecting the physical world and the digital world, the reliability and security of the Internet of Things network are key issues. To raise the security of Internet of Things data, a research proposes an encryption technique that combines elliptic curve cryptosystem and hash functions. In this process, the radio frequency...
Article
Full-text available
The power of the public key cryptosystem based on Paley graphs is due to several mathematical problems namely quadratic residuosity, local equivalence, and identification of the graphs induced by a sequence of local complementations of the Paley graphs. The classification in terms of degree of these induced graphs can be useful in the cryptanalysis...
Article
Full-text available
The rapid advancement of quantum computing poses significant challenges to classical cryptographic systems, particularly within the realm of identity management in distributed cloud infrastructures. Traditional public-key cryptosystems that form the backbone of current identity frameworks are susceptible to quantum attacks, necessitating a shift to...
Article
Full-text available
The Internet of Things (IoT) generates huge amounts of data, thus, creating significant management and security challenges. To address these challenges, this paper presents a Secure and Adaptive Framework for Edge-based Data Aggregation (SAFED) in IoT applications. The proposed framework is simple and easy to implement in real life scenario. It inc...
Article
Full-text available
Quantum key distribution stands as a cornerstone of quantum information science, enabling secure communication based on fundamental quantum principles. In reality, practical implementations often rely on the decoy‐state method to ensure security against photon‐number‐splitting attacks. A significant challenge in realistic quantum cryptosystems aris...
Preprint
Full-text available
This scholarly work presents an advanced cryptographic framework utilizing automorphism groups as the foundational structure for encryption scheme implementation. The proposed methodology employs a three-parameter group construction, distinguished by its application of logarithmic signatures positioned outside the group's center, a significant depa...
Preprint
Full-text available
In this paper, we extend the ElGamal cryptosystem to the third group of units of the ring $\Z_{n}$, which we prove to be more secure than the previous extensions. We describe the arithmetic needed in the new setting. We also provide some numerical simulations that shows the security and efficiency of our proposed cryptosystem.
Article
Full-text available
The neural network-based differential distinguisher has attracted significant interest from researchers due to its high efficiency in cryptanalysis since its introduction by Gohr in 2019. However, the accuracy of existing neural distinguishers remains limited for high-round-reduced cryptosystems. In this work, we explore the design principles of ne...
Preprint
Full-text available
The Hybrid RSA Secure Encryption (HRSE) algorithm represents a novel approach in the domain of cryptographic systems by integrating the robust RSA algorithm with customiz-able cryptographic transformations. This paper introduces HRSE as a versatile cryptographic research platform designed to facilitate experimentation and innovation. HRSE’s unique...
Article
Full-text available
Encryption of data is a cornerstone of information security with confidentiality, integrity, and availability of sensitive information. However, the advent of quantum computing (QC) adds complexity to the classical encryption mechanisms by threatening their quantum resilience. This work looks into incorporating QC into cryptographic schemes through...
Article
Full-text available
Distinguishing Goppa codes or alternant codes from generic linear codes (Faugère et al. in Proceedings of the IEEE Information Theory Workshop—ITW 2011, Paraty, Brasil, October 2011, pp. 282–286, 2011) has been shown to be a first step before being able to attack McEliece cryptosystem based on those codes (Bardet et al. in IEEE Trans Inf Theory 70(...
Preprint
Full-text available
Encrypted controllers offer secure computation by employing modern cryptosystems to execute control operations directly over encrypted data without decryption. However, incorporating cryptosystems into dynamic controllers significantly increases the computational load. This paper aims to provide an accessible guideline for running encrypted control...
Article
Full-text available
Secure data transmission and node-level authentication are important issues for Wireless Sensor Networks (WSNs). Data transmission purely relies on neighbours who possess the same characteristics as the other node, due to which security stands out to be complicated. For this reason, many secure data transmission and message authentication schemes h...
Article
Full-text available
The Industry 4.0 revolution is characterized by distributed infrastructures where data must be continuously communicated between hardware nodes and cloud servers. Specific lightweight cryptosystems are needed to protect those links, as the hardware node tends to be resource-constrained. Then Pseudo Random Number Generators are employed to produce r...
Preprint
Full-text available
This article presents a method for enhancing the encryption algorithm in the MST3 cryptosystem for generalized Suzuki 2-groups. The conventional MST cryptosystem based on Suzuki groups utilizes logarithmic signatures (LS) restricted to the center of the group, resulting in an expansive array of logarithmic signatures. We propose an encryption schem...
Article
Full-text available
The rapid evolution in types of cyber threats and anticipated threats through quantum computing requires a change in cybersecurity strategy. The traditional Threat Intelligence Platforms (TIPs) usually use static rule-based systems and reactive measures to provide real-time solutions to address attacks that are either emerging or sophisticated. Thi...
Preprint
Full-text available
The paper presents a comprehensive study of group codes from non-abelian split metacyclic group algebras. We derive an explicit Wedderburn-like decomposition of finite split metacyclic group algebras over fields with characteristic coprime to the group order. Utilizing this decomposition, we develop a systematic theory of metacyclic codes, providin...
Article
Full-text available
There are many group-based cryptosystems in which the security is related to the conjugacy search problem or the simultaneous conjugacy search problem in their underlying platform groups. In this article, we show that some metabelian groups do not provide strong security for these cryptosystems and so they cannot be chosen as platform groups.
Preprint
Full-text available
In this paper, we propose methods to encrypted a pre-given dynamic controller with homomorphic encryption, without re-encrypting the control inputs. We first present a preliminary result showing that the coefficients in a pre-given dynamic controller can be scaled up into integers by the zooming-in factor in dynamic quantization, without utilizing...
Preprint
Full-text available
The article describes a new implementation of MST3 cryptosystems based on the automorphism group of the field of the Suzuki function. The main difference in the presented implementation is to use the logarithmic signature for encryption not only in the center of the group, as in the well-known implementation of MST3 for Suzuki groups but also for c...
Article
Full-text available
In today's advanced technological age, characterized by innovations like big data processing, cloud computing, and the Internet of Things (IoT), there is a rising utilization of medical multimedia data, especially medical images. These images, integral to the Internet of Healthcare Things (IoHT), necessitate secure transmission due to the increasin...
Preprint
Full-text available
We consider the problem of adapting a Post-Quantum cryptosystem to be used in resource-constrained devices, such as those typically used in Device-to-Device and Internet of Things systems. In particular, we propose leveraging the characteristics of wireless communications channels to minimize the complexity of implementation of a Post-Quantum publi...
Article
Full-text available
As IoT devices proliferate in critical areas like healthcare or nuclear safety, it necessitates the provision of cryptographic solutions with security and computational efficiency. Very well-established encryption mechanisms such as AES, RC4, and XOR cannot strike a balance between speed, energy consumption, and robustness. Moreover, most DNA-based...
Article
Full-text available
Radio Frequency Identification (RFID) assistive systems, which integrate RFID devices with IoT technologies, are vital for enhancing the independence, mobility, and safety of individuals with disabilities. These systems enable applications such as RFID navigation for blind users and RFID-enabled canes that provide real-time location data. Central t...
Article
Full-text available
Medical images transfer sensitive elements about diagnosis along with patient information across public networks between doctors and hospitals and patients. Secure storage and transmission methods must be implemented for image protection which addresses patient privacy. The proposed system introduces an elaborate image encryption method that uses c...
Article
Full-text available
As quantum computing advances, traditional cryptographic systems are becoming increasingly vulnerable, necessitating the development of post-quantum cryptosystems (PQC). However, these new cryptographic schemes introduce novel attack surfaces that require robust security measures. Machine learning (ML) has emerged as a powerful tool for detecting a...
Article
Full-text available
The study introduces a novel asymmetric optical cryptosystem that utilizes bright C-point polarization singularity speckle (BCPSS) patterns as security keys while offering multiuser capabilities. The C-point singular beams, with spatially varying polarization distributions, are created by superposing optical vortex modes of different magnitudes int...
Article
Full-text available
The rapid growth of telecommunication systems has increased the need for the secure transmission of data images in the telemedicine context, ensuring confidentiality and reliability. Chaotic image cryptography, known for its ergodicity and sensitivity to initial conditions, is a robust solution against attacks on medical data in unsecured networks....
Preprint
Full-text available
Shor algorithm led to the discovery of multiple vulnerabilities in a number of cryptosystems. As a result, post-quantum cryptography attempts to provide cryptographic solutions that can face these attacks, ensuring the security of sensitive data in a future where quantum computers are assumed to exist. Error correcting codes are a source for effici...
Article
Full-text available
Background: Given the vast amount of data generated daily on the Internet, numerous cryptosystems have been developed to ensure data confidentiality using symmetric, asymmetric, or hybrid encryption techniques. However, many of these systems suffer from limitations such as slow execution times and large key sizes. Objective: This paper presents a n...
Article
Full-text available
Cloud computing has transformed data storage but presents security challenges, especially in authentication. Traditional passwords are vulnerable to attacks, while biometric authentication offers an alternative using fingerprints and facial recognition. However, biometric templates cannot be revoked if compromised. To address this, biometric crypto...
Article
Full-text available
The NTRU public key cryptosystem was first presented by J. Hoffstein,J. H. Silverman and J. Pipher in 1996. This system is based on shortest and closest vector problem in a lattice and its operations are based on objects of a truncated polynomial ring. In this paper, we have show that applying Pauli Matrix for the matrix formulation algorithm in NT...
Article
Full-text available
In the digital era, the extensive implementation of smart meters has revolutionized grid management by enabling detailed, real-time electricity consumption analysis every 15 to 30 minutes, thereby optimizing energy distribution and enhancing service reliability. However, the detailed data captured by smart meters, while beneficial for grid manageme...
Article
Full-text available
In parallel with the standardization of lattice-based cryptosystems, the research community in Post-quantum Cryptography focused on non-lattice-based hard problems for constructing public-key cryptographic primitives. The Linear Code Equivalence (LCE) Problem has gained attention regarding its practical applications and cryptanalysis. Recent advanc...
Article
Full-text available
This paper presents a high-security medical image encryption method that leverages a novel and robust sine-cosine map. The map demonstrates remarkable chaotic dynamics over a wide range of parameters. We employ nonlinear analytical tools to thoroughly investigate the dynamics of the chaotic map, which allows us to select optimal parameter configura...
Article
Full-text available
This article presents a novel speech cryptosystem by using chaotic maps and Deoxyribonucleic Acid coding. Initially, the speech signal is divided into four equal blocks. Then the speech samples in each block are submitted to confusion/diffusion via four different chaotic maps. The gained ciphered speech samples and the obtained chaotic sequence fro...
Article
Full-text available
The Internet is experiencing a significant increase in multimedia traffic volume, highlighting the growing importance of managing and securing multimedia content efficiently. Classical or traditional security solutions are suitable for those applications that have sufficient computing resources. However, the rise of IoTs and its applications opens...
Article
Full-text available
Quantum computing has the potential to transforming computational paradigms, posing both a threat and an opportunity to contemporary cryptographic systems and data security frameworks. As quantum algorithms improve, pose a risk to traditional encryption solutions, and the concepts of post-quantum cryptography and quantum-safe security architectures...