Informacja

Drogi użytkowniku, aplikacja do prawidłowego działania wymaga obsługi JavaScript. Proszę włącz obsługę JavaScript w Twojej przeglądarce.

Wyszukujesz frazę "lightweight cryptography" wg kryterium: Temat


Wyświetlanie 1-6 z 6
Tytuł:
Lightweight cryptographic algorithm based on trigonometry, dedicated on encryption of short messages
Autorzy:
Maleszewski, Wiesław
Powiązania:
https://bibliotekanauki.pl/articles/23313488.pdf
Data publikacji:
2022
Wydawca:
Politechnika Gdańska
Tematy:
IoT cryptography
lightweight cryptography
flexible cryptography
Opis:
The IoT technology is currently used in many areas and marked by growing popularity. On the one hand, the IoT makes our lives easier, on the other hand, it presents challenges in terms of security and privacy protection. An IoT infrastructure is characterized by a high level of threats due to, inter alia, numerous technical barriers that make it difficult to use conventional methods to protect information. The aim of this paper is to present a symmetric coding algorithm based on algebraic groups generated by specific trigonometric curves. The algorithm is dedicated to short data sequences transmitted by devices with limited computing power.
Źródło:
TASK Quarterly. Scientific Bulletin of Academic Computer Centre in Gdansk; 2022, 26, 3
1428-6394
Pojawia się w:
TASK Quarterly. Scientific Bulletin of Academic Computer Centre in Gdansk
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Improving security of lightweith SHA-3 against preimage attacks
Autorzy:
Serhii, O.
Kotulski, Z.
Powiązania:
https://bibliotekanauki.pl/articles/227343.pdf
Data publikacji:
2018
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
hash function
SHA-3
Keccak
preimage attack
lightweight cryptography
Opis:
In this article we describe the SHA-3 algorithm and its internal permutation in which potential weaknesses are hidden. The hash algorithm can be used for different purposes, such as pseudo-random bit sequences generator, key wrapping or one pass authentication, especially in weak devices (WSN, IoT, etc.). Analysis of the function showed that successful preimage attacks are possible for low round hashes, protection from which only works with increasing the number of rounds inside the function. When the hash function is used for building lightweight applications, it is necessary to apply a small number of rounds, which requires additional security measures. This article proposes a variant improved hash function protecting against preimage attacks, which occur on SHA-3. We suggest using an additional external randomness sources obtained from a lightweight PRNG or from application of the source data permutation.
Źródło:
International Journal of Electronics and Telecommunications; 2018, 64, 2; 159-166
2300-1933
Pojawia się w:
International Journal of Electronics and Telecommunications
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
LEES: a Hybrid Lightweight Elliptic ElGamal-Schnorr-Based Cryptography for Secure D2D Communications
Autorzy:
Ambareen, Javeria
Prabhakar, M.
Ara, Tabassum
Powiązania:
https://bibliotekanauki.pl/articles/1839354.pdf
Data publikacji:
2021
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
5G networks
authentication
D2D communication
IoT
lightweight cryptography
Opis:
Device-to-device (D2D) communications in 5G networks will provide greater coverage, as devices will be acting as users or relays without any intermediate nodes. However, this arrangement poses specific security issues, such as rogue relays, and is susceptible to various types of attacks (impersonation, eavesdropping, denial-of-service), due to the fact that communication occurs directly. It is also recommended to send fewer control messages, due to authenticity- and secrecy related prevailing requirements in such scenarios. Issues related to IoT applications need to be taken into consideration as well, as IoT networks are inherently resource-constrained and susceptible to various attacks. Therefore, novel signcryption algorithms which combine encryption with digital signatures are required to provide secure 5G IoT D2D communication scenarios in order to protect user information and their data against attacks, without simultaneously increasing communication costs. In this paper, we propose LEES, a secure authentication scheme using public key encryption for secure D2D communications in 5G IoT networks. This lightweight solution is a hybrid of elliptic curve ElGamal-Schnorr algorithms. The proposed scheme is characterized by low requirements concerning computation cost, storage and network bandwidth, and is immune to security threats, thus meeting confidentiality, authenticity, integrity and non-repudiation-related criteria that are so critical for digital signature schemes. It may be used in any 5G IoT architectures requiring enhanced D2D security and performance.
Źródło:
Journal of Telecommunications and Information Technology; 2021, 2; 24-30
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Lightweight compression with encryption based on asymmetric numeral systems
Autorzy:
Duda, Jarosław
Niemiec, Marcin
Powiązania:
https://bibliotekanauki.pl/articles/2201015.pdf
Data publikacji:
2023
Wydawca:
Uniwersytet Zielonogórski. Oficyna Wydawnicza
Tematy:
symmetric cryptography
lightweight cryptography
data compression
entropy coding
kryptografia symetryczna
kryptografia lekka
kompresja danych
kodowanie entropijne
Opis:
Data compression combined with effective encryption is a common requirement of data storage and transmission. Low cost of these operations is often a high priority in order to increase transmission speed and reduce power usage. This requirement is crucial for battery-powered devices with limited resources, such as autonomous remote sensors or implants. Well-known and popular encryption techniques are frequently too expensive. This problem is on the increase as machine-to-machine communication and the Internet of Things are becoming a reality. Therefore, there is growing demand for finding trade-offs between security, cost and performance in lightweight cryptography. This article discusses asymmetric numeral systems-an innovative approach to entropy coding which can be used for compression with encryption. It provides a compression ratio comparable with arithmetic coding at a similar speed as Huffman coding; hence, this coding is starting to replace them in new compressors. Additionally, by perturbing its coding tables, the asymmetric numeral system makes it possible to simultaneously encrypt the encoded message at nearly no additional cost. The article introduces this approach and analyzes its security level. The basic application is reducing the number of rounds of some cipher used on ANS-compressed data, or completely removing an additional encryption layer when reaching a satisfactory protection level.
Źródło:
International Journal of Applied Mathematics and Computer Science; 2023, 33, 1; 45--55
1641-876X
2083-8492
Pojawia się w:
International Journal of Applied Mathematics and Computer Science
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Implementacja kryptoalgorytmu GOST do systemów wbudowanych
Implementation of GOST algorithm in embedded systems crypto applications
Autorzy:
Khoma, V.
Smolczyk, A.
Reshetar, Y.
Powiązania:
https://bibliotekanauki.pl/articles/155560.pdf
Data publikacji:
2013
Wydawca:
Stowarzyszenie Inżynierów i Techników Mechaników Polskich
Tematy:
kryptoalgorytm GOST
kryptografia lekka (lightweight-cryptography)
procesory ARM
szyfrowanie w systemach wbudowanych
cryptography algorithm GOST
liglightweight-cryptographyhtweight-cryptography
ARM-core processors
encryption for embedded systems
Opis:
Artykuł poświęcono problemowi skutecznej implementacji w systemach wbudowanych blokowego symetrycznego algorytmu kryptograficznego GOST. Przeprowadzone badania programowej implementacji na platformie AVR algorytmu GOST wykazały lepszy wskaźnik wydajność/rozmiar kodu w porównaniu z innymi znanymi algorytmami. Analiza porównawcza implementacji kryptoalgorytmu GOST na bardziej zaawansowanych mikrokontrolerach (ARM) ujawniła ponadto mniejsze zapotrzebowanie na pamięć w porównaniu z najnowszym algorytmem AES przy porównywalnej wydajności.
This paper discusses the implementation of a cryptographic algorithm GOST in common used 8-bit (AVR) and 32-bit (ARM) processors for embedded systems. The GOST algorithm has a Feistel network structure with 32-rounds and uses simple operations (Fig. 1), which are easily implemented in general purpose microcontrollers by system-level commands. In addition, the algorithm has no expansion key procedure, which is an advantage for lightweight-cryptography. The basic method to improve GOST performance is associated with careful substitution cycle (S1…S8) programming and, first of all, the number of reductions of such iterations (substitution boxes extension, registers exchange for bitwise rotation, key and substitution tables locations in RAM). Considering GOST as a lightweight-algorithm we obtain the best throughput/code size ratio (Fig. 3) compared with known implementations of other algorithms [1, 2]. The GOST efficiency on ARM-based architectures increases more due to the possibility of rotation (<<<11) and addition modulo 2 operations to combine in one instruction. The authors conclude that with similar performance (for AES-128), GOST implementation requires approximately 5 times less memory usage. In the identical key version AES-256 almost loses its advantage for maximum performance variant, outpacing GOST not more than 1.4 times (Tab. 2).
Źródło:
Pomiary Automatyka Kontrola; 2013, R. 59, nr 12, 12; 1264-1267
0032-4140
Pojawia się w:
Pomiary Automatyka Kontrola
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
A study of various authentication mechanisms towards the secure Internet of Things networks
Autorzy:
Vairagade, Rupali Sachin
Brahmananda, S. H.
Powiązania:
https://bibliotekanauki.pl/articles/2050106.pdf
Data publikacji:
2020
Wydawca:
Polska Akademia Nauk. Instytut Badań Systemowych PAN
Tematy:
Internet of Things
secure authentication
mutual authentication
cryptography-based authentication
lightweight approach
identity approach
Opis:
Internet of Things (IoT) plays a major function in the public infrastructure, including power grids, control systems, smart cards, smart cities, intelligent transportation, education, and so on. The IoT networks provide ample benefits arising from transmission of the data between the IoT nodes and the servers. However, security constitutes a major concern in the IoT applications, as secret information may get disclosed to the unauthorized third-party in the network. Thus, secure authentication is a major requirement for managing and communicating with respect to the devices in the IoT environment. In this survey, 50 research papers are reviewed, referring to various authentication protocols used for ensuring adequate security in the network. The authentication methods are categorized on the basis of the security mechanisms, namely, the lightweight approach, the identity approach, the mutual authentication approach, and the cryptography-based authentication approaches, with the challenges faced by these existing methods being reported. Moreover, a simple overview is provided based on authentication protocols, toolsets, and evaluation metrics. Conform to this survey, most of the research articles concentrated on the lightweightbased approaches, and the most commonly applied evaluation metrics include packet loss, throughput, and efficiency.
Źródło:
Control and Cybernetics; 2020, 49, 4; 393-418
0324-8569
Pojawia się w:
Control and Cybernetics
Dostawca treści:
Biblioteka Nauki
Artykuł
    Wyświetlanie 1-6 z 6

    Ta witryna wykorzystuje pliki cookies do przechowywania informacji na Twoim komputerze. Pliki cookies stosujemy w celu świadczenia usług na najwyższym poziomie, w tym w sposób dostosowany do indywidualnych potrzeb. Korzystanie z witryny bez zmiany ustawień dotyczących cookies oznacza, że będą one zamieszczane w Twoim komputerze. W każdym momencie możesz dokonać zmiany ustawień dotyczących cookies