دانلود و نمایش مقالات مرتبط با Ciphertext::صفحه 1
بلافاصله پس از پرداخت دانلود کنید

با سلام خدمت کاربران در صورتی که با خطای سیستم پرداخت بانکی مواجه شدید از طریق کارت به کارت (6037997535328901 بانک ملی ناصر خنجری ) مقاله خود را دریافت کنید (تا مشکل رفع گردد). 

نتیجه جستجو - Ciphertext

تعداد مقالات یافته شده: 30
ردیف عنوان نوع
1 An Evolutionary Pathway for the Quantum Internet Relying on Secure Classical Repeaters
یک مسیر تکاملی برای اینترنت کوانتومی با تکیه بر تکرارکننده های کلاسیک ایمن-2022
Until quantum repeaters become mature, quantum networks remain restricted either to limited areas of directly connected nodes or to nodes connected to a common node. We circumvent this limitation by conceiving quantum networks using secure classical repeaters combined with the quantum secure direct communication (QSDC) principle, which is a compelling form of quantum communication that directly transmits information over a quantum channel. The final component of this promising solution is our classical quantum-resistant algorithm. Explicitly, in these networks, the ciphertext gleaned from a quantum-resistant algorithm is transmitted using QSDC along the nodes, where it is read out by one node and then transmitted to the next node. At the repeaters, the information is protected by our quantum-resistant algorithm, which is secure even in the face of a quantum computer. Hence, our solution offers secure end-to-end communication across the entire network, since it is capable of both eavesdropping detection and prevention in the emerging quantum Internet. It is compatible with operational networks, and will enjoy the compelling services of the popular Internet, including authentication. Hence, it smoothens the transition from the classical Internet to the quantum Internet (Qinternet) by following a gradual evolutionary upgrade. It will act as an alternative network in quantum computing networks in the future. We have presented the first experimental demonstration of a secure classical-repeater-based hybrid quantum network constructed by a serial concatenation of an optical fiber and freespace communication link. In conclusion, secure repeater networks may indeed be constructed using existing technology and continue to support a seamless evolutionary pathway to the future Qinternet of quantum computers.
مقاله انگلیسی
2 Corporate accounting information disclosure based on FPGA and neural network
افشای اطلاعات حسابداری شرکت بر اساس FPGA و شبکه عصبی-2021
Corporate accounting information is a measure of the company’s accounting and external reporting systems. It is routinely disclosed, which is quantitative data on its financial position and performance audit. The corporate accounting information system contains confidential information that needs to be secured. The consequences of unauthorized access are data loss from identity theft issues. To solve the problem, encrypt and decrypt the sensitive corporate accounting information and product the data using the proposed algorithm Neural Network (NN) and Field Programmable Gate Array (FPGA) is used to classify the corporate accounting information authorized person and unauthorized person. When one authorized user accesses the corporate account infor- mation, it generates the secret critical process. The proposed algorithm unauthorized person cannot access the information is not allowed for stealing. Encryption is the process of converting to something as random and meaningless as direct text data. Decryption is the process of restoring the ciphertext plaintext.
keywords: اطلاعات حسابداری شرکت | شبکه عصبی (NN) | fpga | فرد مجاز | شخص غیر مجاز | رمزگذاری | رمزگشایی | Corporate accounting information | Neural network (NN) | FPGA | Authorized person | Unauthorized person | Encryption | Decryption
مقاله انگلیسی
3 012-S00304018210
012-S00304018210-2021
A novel multiple-single-channel color image cryptosystem based on unequal spectrum decomposition (USD) and 2D sine improved 1ogistic iterative chaotic map with infinite collapse modulation map (2D-SLIM) is proposed. In this method, R, G, and B channels of each color image of an authorized user is fused with corresponding LL sub-band of a gray-scale carrier image by inverse discrete wavelet transform (DWT) to obtain single-channel and watermarked image. The individual biometric key of an authorized user is produced by his/her phase- encoded irisprint and then modulated by chaotic random phase mask (CRPM). So the parameters of CRPM are used as decryption keys with the uniqueness of the irisprint. The watermarked image as input image is normalized, multiplied with biometric key, and then Fresnel transformed. The Fresnel spectrum is divided into two complex-value masks by using unequal spectrum decomposition in which one phase mask is exploited as decryption key and other as ciphertext. The final ciphertext is obtained by adding individual ciphertexts. The encryption and decryption process can be realized with a hybrid optoelectronic system. Numerical simulations have been performed to verify the validity and feasibility of the proposed system.
Keywords: 2D-SLIM | Unequal spectrum decomposition | Biometric keys
مقاله انگلیسی
4 Public key encryption with equality test via hash proof system
رمزگذاری کلید عمومی با آزمایش برابری از طریق سیستم اثبات هش-2019
Public key encryption with equality test (PKEET) allows a tester to know whether ciphertexts are the encryptions of a same message or not by using the trapdoors issued from their owners, which is a useful cryptographic primitive can be deployed in many applications, such as in the mechanism of searching over encrypted data. Based on Hash Proof System (HPS) introduced by Cramer and Shoup, this paper presents an oversimplified paradigm for constructing PKEET in the standard model. Compared with the previous works that use identity-based encryption, strongly unforgeable one-time signature or other strong cryptographic primitives, our paradigm requires only the universal2property of HPS and provides an efficient way to obtain concrete PKEET schemes based on different assumptions in the standard model, since HPS has been shown can be easily realized from a board range of NPlanguages (e.g., DLIN-based, DCR-based, Lattice-based and so on). Moreover, to demonstrate the practicality of the proposed paradigm, we instantiate it based on two kinds of NPlanguages respectively, one is based on the decisional Diffie-Hellman (DDH) assumption, the other one is based on the decisional composite residuosity (DCR) assumption, which results in the first concrete PKEET schemes that in the standard model without using pairing operations, and the schemes’ security are also based on the standard DDH assumption and the standard DCR assumption respectively.
Keywords: Public key encryption | Public key encryption with equality test | Standard model | Hash proof system
مقاله انگلیسی
5 Determining whether a given cryptographic function is a permutation of another given cryptographic function—A problem in intellectual property
تعیین اینکه آیا یک کارکرد رمزنگاری شده ، تغییر در عملکرد رمزنگاری داده شده دیگر است — مشکلی در مالکیت معنوی-2019
Imagine that, in order to avoid patent fees, licensing agreements, or export restrictions, someone permutes the plaintext bits, ciphertext bits, or key bits of a block cipher. All security properties of the block cipher would be preserved. There are many possible such permutations (e.g. 23116.32for the Advanced Encryption Standard, AES-256). It might seem infeasible to detect this fraud, and even harder to determine the permutation matrices used. Instead of a block cipher, it could be the compression function of a cryptographic hash, or any other cryptographic function. This paper presents an algorithm whereby this fraud could be easily detected, by means of a SAT-Solver—a standard off-the-shelf software package that solves small-to-medium sized instances of the logical satisfiability problem. This paper also presents how this problem can be modeled in a system of polynomial equations (e.g. in the context of algebraic cryptanalysis). Moreover, this problem is related to the “isomorphism of polynomials” problem and that connection is explored at length.
Keywords: Algebraic cryptanalysis | Block ciphers | Circuit equivalence | Intellectual property fraud detection | Isomorphism of polynomials | Logical satisfiability solvers (SAT-solvers) | Polynomials mod 2
مقاله انگلیسی
6 A novel crypto technique based ciphertext shifting
یک تغییر متن رمزنگاری مبتنی بر تکنیک رمزنگاری-2019
One of the significant issues in information security areas is a hidden exchange of data. There are several techniques for this purpose such as cryptography, steganography, etc. Generally, in cryptography, the secret message content is scrambled. In another hand in steganography, the secret message is embedded inside the cover medium. In this paper, a new crypto technique-based ciphertext shifting algorithm has been designed to improve the security for our previous work that combining cryptographic and steganographic. The improvement in the security of the secret message is done by changing the ciphertext value. The proposed shifting algorithm is used to rearranges the location of each character of ciphertext based on key value, in which the final ciphertext length is equivalent to encryption value but it different in value. The key strength of this method is two side one is trick the attacker from notice any change in ciphertext which is the same length as the original, so when used the common cryptanalysis will not get anything due to the original ciphertext has been changed. The second key strength of this method is that the shifting value is variable and dependent on key length. This method is inspected to be a very strong technique that can prevent common cryptography attacks such as a dictionary or brute-force attacks, etc.
Keywords: Cryptography | Ciphertext | Shifting algorithm | HMAC | AES
مقاله انگلیسی
7 رمزگذاری مجدد پروکسی چند بیتی مبتنی بر هویت موثر بر روی شبکه در مدل استاندارد
Efficient identity-based multi-bit proxy re-encryption over lattice in the standard model-2019
Proxy re-encryption (PRE) can share ciphertext data without leaking the decryption key of the data owner in cloud computing. Because of the special property, PRE achieves good reliability and secrecy. Neverthe- less, most of the proposed proxy re-encryption schemes are based on the number theoretic problem and cannot resist quantum attacks. In addition, most existing researches over lattice focus on the single bit encryption, which leads to low efficiency. Therefore, according to these problems, an efficient identity- based multi-bit proxy re-encryption over lattice in the standard model is constructed, which enlarges the plaintext space and improves the efficiency. What’s more, the proposed multi-use and bidirectional scheme is proved to be CPA secure in the standard model..
Keywords: Proxy re-encryption | Lattice cryptography | Gaussian sampling | LWE
مقاله انگلیسی
8 A technique for DNA cryptography based on dynamic mechanisms
روشی برای رمزنگاری DNA بر اساس مکانیسم های پویا-2019
This paper proposes a technique for DNA cryptography based on dynamic mechanisms i.e . ‘dynamic se- quence table’ and ‘dynamic DNA encoding’. To form dynamic sequence table: initially, DNA base se- quences are assigned to 256 ASCII characters randomly. Where to attain dynamism, positions of DNA base sequences are re-arranged iteratively following a mathematical series. Likewise, to form dynamic DNA encoding: the use of NCBI bank genome sequence with a mathematical series dynamically settles the number of DNA bases required to merge the ciphertext of every two chunks. Here, the way of encryp- tion is: to transform the plaintext into DNA bases, to assign them w.r.t . ASCII characters using dynamic sequence table, to divide these data into a finite number of chunks, to encrypt them using an asymmet- ric cryptosystem, and lastly to merge the ciphertext of chunks through dynamic DNA encoding. Thus, the usage of dynamic mechanisms along with an asymmetric cryptosystem obviously enhances the secrecy level of data. Finally, the outcome of the proposed technique, a comparative study with existing tech- niques, the security analyses, and a statistical test according to the National Institute of Standards and Technology (NIST) to analyze the randomness of the generated ciphertext are presented.
Keywords: DNA cryptography | Dynamic sequence table | Dynamic DNA encoding | NIST | Asymmetric cryptosystem
مقاله انگلیسی
9 Public key encryption with equality test from generic assumptions in the random oracle model
رمزگذاری کلید عمومی با آزمون برابری از مفروضات عمومی در مدل اوراکل تصادفی-2019
Public key encryption with equality test (PKEET) is a variant of classical public key en- cryption (PKE) with the special functionality of an equality test, and can be used in many applications such as in keyword search on encrypted data and for efficient management by partitioning encrypted data in the cloud. Since the original proposal of Yang et al. (CT-RSA, 2010), several subsequent proposals to improve the efficiency or functionality of PKEET have been reported. We present a PKEET construction from generic assumptions in the random oracle model. In particular, whereas previous results require number-theoretic assumptions or strictly stronger generic assumptions such as the existence of secure hierarchical identity-based encryption, our proposal requires only the existence of cryptographic hash functions and secure PKE schemes satisfying a special property, called randomness extractability . Infor- mally, randomness extractability means that one can recover the randomness used in a ciphertext when given a secret key corresponding to a public key for the ciphertext. We investigate the fact that PKE schemes satisfying this property can be designed by the Fujisaki-Okamoto (FO) transformation, which is the widely utilized method to obtain se- cure PKE schemes from basic cryptographic primitives in the random oracle model. As a result, in combination with the FO transformation, we obtain a PKEET construction in the random oracle model if there exist a one-way PKE scheme, a one-time secure symmet- ric key encryption scheme, collision-resistant and one-way hash functions, and a pseudo- random function. In this sense, we remark that our PKEET construction is derived from fundamental generic assumptions only.
Keywords: Public key encryption | Equality test | Random oracle model
مقاله انگلیسی
10 Flexible attribute-based proxy re-encryption for efficient data sharing
رمزگذاری مجدد پروکسی مبتنی بر ویژگی انعطاف پذیر برای به اشتراک گذاری داده های کارآمد-2019
An increasing number of people are sharing their data through third-party platforms. Attribute-based encryption (ABE) is a promising primitive that allows enforcing fine- grained access control on the data to be shared. An issue in ABE is that a priori access policies should be determined during the system setup or encryption phase, but these policies will become obsolete over time. Another issue is that the decryption of ABE gen- erally requires complicated and expensive computations, which may be unaffordable for resource-limited users (e.g., mobile-device users). To address these issues, we propose a new paradigm called hybrid attribute-based proxy re-encryption (HAPRE). In HAPRE, a semitrusted proxy can be authorized to convert ciphertexts of an ABE scheme into cipher- texts of an identity-based encryption (IBE) scheme without letting the proxy know the underlying messages. With these features, HAPRE enables resource-limited users to effi- ciently access the data previously encrypted by ABE. We construct two HAPRE schemes by utilizing a compact IBE scheme and a key rerandomization technique, and then we prove that the schemes are semantically secure and collusion resistant. Theoretical and experi- mental analyses demonstrate the efficiency of the HAPRE schemes.
Keywords: Data security | Cryptographic access control | Access policy | flexibility Proxy re-encryption | Attribute-based encryption
مقاله انگلیسی
rss مقالات ترجمه شده rss مقالات انگلیسی rss کتاب های انگلیسی rss مقالات آموزشی
logo-samandehi
بازدید امروز: 1772 :::::::: بازدید دیروز: 0 :::::::: بازدید کل: 1772 :::::::: افراد آنلاین: 73