Resource Type

Journal Article 34

Year

2023 7

2022 2

2021 2

2020 5

2019 4

2018 4

2017 4

2016 1

2011 1

2007 1

2004 1

2001 1

2000 1

open ︾

Keywords

Encryption 4

Attribute-based encryption 3

Cloud storage 3

Access control 2

Block cipher 2

Embedded security 2

Internet of Things (IoT) 2

Lightweight cryptography 2

User privacy 2

> existence theorem 1

Adaptive watermarking 1

Aggregation-induced emission 1

Anonymity 1

Anticounterfeiting 1

Authenticated cipher 1

BP algorithm 1

Balance between usability and privacy 1

Bilinear pairing 1

Blockchain 1

open ︾

Search scope:

排序: Display mode:

Dynamic analysis, FPGA implementation, and cryptographic application of an autonomous 5D chaotic system with offset boosting Research Articles

Sifeu Takougang Kingni, Karthikeyan Rajagopal, Serdar Çiçek, Ashokkumar Srinivasan, Anitha Karthikeyan,stkingni@gmail.com

Frontiers of Information Technology & Electronic Engineering 2020, Volume 21, Issue 6,   Pages 809-962 doi: 10.1631/FITEE.1900167

Abstract: An autonomous five-dimensional (5D) system with is constructed by modifying the well-known three-dimensional autonomous Liu and Chen system. Equilibrium points of the proposed autonomous 5D system are found and its stability is analyzed. The proposed system includes Hopf bifurcation, periodic attractors, quasi-periodic attractors, a one-scroll chaotic attractor, a double-scroll chaotic attractor, coexisting attractors, the bistability phenomenon, with partial amplitude control, reverse period-doubling, and an intermittency route to chaos. Using a field programmable gate array (FPGA), the proposed autonomous 5D system is implemented and the phase portraits are presented to check the numerical simulation results. The chaotic attractors and coexistence of the attractors generated by the of the proposed system have good qualitative agreement with those found during the numerical simulation. Finally, a sound data encryption and communication system based on the proposed autonomous 5D is designed and illustrated through a numerical example.

Keywords: 混沌系统;霍普夫分岔;共存吸引子;偏置增强;FPGA实现;声音加密    

MULKASE: a novel approach for key-aggregate searchable encryption formulti-owner data Regular Papers

Mukti PADHYA, Devesh C. JINWALA

Frontiers of Information Technology & Electronic Engineering 2019, Volume 20, Issue 12,   Pages 1717-1748 doi: 10.1631/FITEE.1800192

Abstract: Recent attempts at key-aggregate searchable encryption (KASE) combine the advantages of searching encrypted data with support for data owners to share an aggregate searchable key with a user delegating search rights to a set of data. A user, in turn, is required to submit only one single aggregate trapdoor to the cloud to perform a keyword search across the shared set of data. However, the existing KASE methods do not support searching through data that are shared by multiple owners using a single aggregate trapdoor. Therefore, we propose a MULKASE method that allows a user to search across different data records owned by multiple users using a single trapdoor. In MULKASE, the size of the aggregate key is independent of the number of documents held by a data owner. The size of an aggregate key remains constant even though the number of outsourced ciphertexts goes beyond the predefined limit. Security analysis proves that MULKASE is secure against chosen message attacks and chosen keyword attacks. In addition, the security analysis confirms that MULKASE is secure against cross-pairing attacks and provides query privacy. Theoretical and empirical analyses show that MULKASE performs better than the existing KASE methods. We also illustrate how MULKASE can carry out federated searches.

Keywords: Searchable encryption     Cloud storage     Key-aggregate encryption     Data sharing    

The Generating Lock P<G,X,X'>and Its Central Encrypting System

Shi Kaiquan,Chen Zexiong

Strategic Study of CAE 2000, Volume 2, Issue 2,   Pages 41-46

Abstract:

The conception of the generating lock  P <G ,X, X´> and the central encrypting system composed of P<G ,X, X´>with data generating technology are proposed in this paper[3〜6]. These systems include the generating lock P<G ,X, X´> and single-tooth central encrypting system, and the generating lock P <G ,X, X´> and multi-tooth central encrypting system. The single-tooth encrypting-decrypting algorithm multi-tooth encrypting-decrypting algorithm, multi-tooth static encrypting-decrypting algorithm, multi-tooth dynamic encrypting-decrypting algorithm as well as the structure character of central encrypting system are provided. The paper points out that arbitrary two persons A and B can choose irregular distributed positive integer sets, XA={x1, x2, …,xn}, XB ={x1,x2,…xm}, m≥4, n≥4, XAXB , respectively and complete their secret communication with P < G, X, X´>. The experiment result shows that the method proposed has good application character and security character.

Keywords: the generating lock     the central encrypting system     multi-tooth encrypting-decrypting algorithm     P    X     X'     > existence theorem     digital signature uniqueness theorem    

Will Cryptocurrencies Break the Energy Bank?

Mitch Leslie

Engineering 2020, Volume 6, Issue 5,   Pages 489-490 doi: 10.1016/j.eng.2020.03.011

A novel color image encryption algorithm based on a fractional-order discrete chaotic neural network and DNA sequence operations Research Articles

Li-ping Chen, Hao Yin, Li-guo Yuan, António M. Lopes, J. A. Tenreiro Machado, Ran-chao Wu,lip_chenhut@126.com

Frontiers of Information Technology & Electronic Engineering 2020, Volume 21, Issue 6,   Pages 809-962 doi: 10.1631/FITEE.1900709

Abstract: A novel algorithm based on dynamic deoxyribonucleic acid (DNA) encoding and chaos is presented. A three-neuron fractional-order discrete Hopfield neural network (FODHNN) is employed as a pseudo-random chaotic sequence generator. Its initial value is obtained with the secret key generated by a five-parameter external key and a hash code of the plain image. The external key includes both the FODHNN discrete step size and order. The hash is computed with the SHA-2 function. This ensures a large secret key space and improves the algorithm sensitivity to the plain image. Furthermore, a new three-dimensional projection confusion method is proposed to scramble the pixels among red, green, and blue color components. DNA encoding and diffusion are used to diffuse the image information. Pseudo-random sequences generated by FODHNN are employed to determine the encoding rules for each pixel and to ensure the diversity of the encoding methods. Finally, confusion II and XOR are used to ensure the security of the encryption. Experimental results and the security analysis show that the proposed algorithm has better performance than those reported in the literature and can resist typical attacks.

Keywords: 分数阶离散系统;神经网络;DNA加密;彩色图像加密    

Constructing pairing-free certificateless public key encryption with keyword search Research Articles

Yang LU, Ji-guo LI

Frontiers of Information Technology & Electronic Engineering 2019, Volume 20, Issue 8,   Pages 1049-1060 doi: 10.1631/FITEE.1700534

Abstract: Searchable public key encryption enables a storage server to retrieve the publicly encrypted data without revealing the original data contents. It offers a perfect cryptographic solution to encrypted data retrieval in encrypted data storage systems. Certificateless cryptography (CLC) is a novel cryptographic primitive that has many merits. It overcomes the key escrow problem in identity-based cryptosystems and the cumbersome certificate problem in conventional public key cryptosystems. Motivated by the appealing features of CLC, three certificateless encryption with keyword search (CLEKS) schemes were presented in the literature. However, all of them were constructed with the costly bilinear pairing and thus are not suitable for the devices that have limited computing resources and battery power. So, it is interesting and worthwhile to design a CLEKS scheme without using bilinear pairing. In this study, we put forward a pairing-free CLEKS scheme that does not exploit bilinear pairing. We strictly prove that the scheme achieves keyword ciphertext indistinguishability against adaptive chosen-keyword attacks under the complexity assumption of the computational Diffie-Hellman problem in the random oracle model. Efficiency comparison and the simulation show that it enjoys better performance than the previous pairing-based CLEKS schemes. In addition, we briefly introduce three extensions of the proposed CLEKS scheme.

Keywords: Searchable public key encryption     Certificateless public key encryption with keyword search     Bilinear pairing     Computational Diffie-Hellman problem    

Efficient hierarchical identity based encryption scheme in the standard model over lattices Article

Feng-he WANG,Chun-xiao WANG,Zhen-hua LIU

Frontiers of Information Technology & Electronic Engineering 2016, Volume 17, Issue 8,   Pages 781-791 doi: 10.1631/FITEE.1500219

Abstract: Using lattice basis delegation in a fixed dimension, we propose an efficient lattice-based hierarchical identity based encryption (HIBE) scheme in the standard model whose public key size is only ( ) log bits and whose message-ciphertext expansion factor is only log , where is the maximum hierarchical depth and ( ) are public parameters. In our construction, a novel public key assignment rule is used to averagely assign one random and public matrix to two identity bits, which implies that d random public matrices are enough to build the proposed HIBE scheme in the standard model, compared with the case in which 2 such public matrices are needed in the scheme proposed at Crypto 2010 whose public key size is (2 ) log . To reduce the message-ciphertext expansion factor of the proposed scheme to log , the encryption algorithm of this scheme is built based on Gentry’s encryption scheme, by which m bits of plaintext are encrypted into m log q bits of ciphertext by a one time encryption operation. Hence, the presented scheme has some advantages with respect to not only the public key size but also the message-ciphertext expansion factor. Based on the hardness of the learning with errors problem, we demonstrate that the scheme is secure under selective identity and chosen plaintext attacks.

Keywords: Hierarchical identity based encryption scheme     Lattice-based cryptography     Standard model     Learning with errors problem     Gaussian    

Research on overall encryption adjustment technology of offshore oil field

Zhang Fengjiu,Luo Xianbo,Liu Yingxian,Zhao Chunming

Strategic Study of CAE 2011, Volume 13, Issue 5,   Pages 34-40

Abstract:

Take SZ36-1 oilfield as an example, offshore fields of heavy oil have stepped into later stage in development life and revealed problems gradually for serious injection/production contradiction, big variation for producing reserves in interlayer and plane, much higher for well-controlled reserves, lower for both of oil production rate and oil recovery, changing fast for composite water cut rising and production decline. In view of the challenge for development of offshore fields of heavy oil in China, we put forward the study of comprehensive adjustment for offshore fields in large scale firstly. Because of the special development mode of offshore fields, the proven research thinking and technical route for comprehensive adjustment used by onshore oilfields could not be copied to offshore fields. The research technology of comprehensive adjustment for integral well pattern thickening faces many technical difficulties, so now this research makes a combination of self-characteristics and development mode of SZ36-1 oilfield to put forward a full suite of research thinking and research methods for integral potential tapping and adjustment, and the proposal of comprehensive adjustment for integral well pattern thickening in SZ36-1 oilfield phase I. A water injection well pattern of inverted nine spot is transformed into a well pattern of line drive after pattern adjustment to try a development modes of "direction well & horizontal well network" . The implementation effect of integral well pattern thickening makes a good effect for greatly improved state of water flooding, improved from 80.5 % before adjustment to 91.3 % after adjustment for producing degree of water flooding, forecasting greatly improved recovery for 10.4 %. The technique of adjustment for integral well pattern thickening is sure to be popularized and applied among the similar oilfields.

Keywords: heavy oil     overall encryption     well pattern adjustment     water flooding     simulation    

BORON: an ultra-lightweight and low power encryption design for pervasive computing Article

Gaurav BANSOD,Narayan PISHAROTY,Abhijit PATIL

Frontiers of Information Technology & Electronic Engineering 2017, Volume 18, Issue 3,   Pages 317-331 doi: 10.1631/FITEE.1500415

Abstract: We propose an ultra-lightweight, compact, and low power block cipher BORON. BORON is a substitution and permutation based network, which operates on a 64-bit plain text and supports a key length of 128/80 bits. BORON has a compact structure which requires 1939 gate equivalents (GEs) for a 128-bit key and 1626 GEs for an 80-bit key. The BORON cipher includes shift operators, round permutation layers, and XOR operations. Its unique design helps generate a large number of active S-boxes in fewer rounds, which thwarts the linear and differential attacks on the cipher. BORON shows good performance on both hardware and software platforms. BORON consumes less power as compared to the lightweight cipher LED and it has a higher throughput as compared to other existing SP network ciphers. We also present the security analysis of BORON and its performance as an ultra-lightweight compact cipher. BORON is a well-suited cipher design for applications where both a small footprint area and low power dissipation play a crucial role.

Keywords: Lightweight cryptography     SP network     Block cipher     Internet of Things (IoT)     Encryption     Embedded security    

Nanoscale cryptographic architecture design using quantum-dot cellular automata Regular Article

Bikash Debnath, Jadav Chandra Das, Debashis De,dr.debashis.de@gmail.com

Frontiers of Information Technology & Electronic Engineering 2019, Volume 20, Issue 11,   Pages 1578-1586 doi: 10.1631/FITEE.1800458

Abstract: based on cryptography is a new paradigm in the field of nanotechnology. The overall performance of QCA is high compared to traditional complementary metal-oxide semiconductor (CMOS) technology. To achieve data security during nanocommunication, a cryptography-based application is proposed. The devised circuit encrypts the input data and passes it to an output channel through a cum data path selector, where the data is decrypted back to its original form. The results along with theoretical implication prove the accuracy of the circuit. Power dissipation and circuit complexity of the circuit have been analyzed.

Keywords: 量子点元胞自动机(QCA);多数决定门密码学;加密;解密;纳米级路由    

AIE-Active Freeze-Tolerant Hydrogels Enable Multistage Information Encryption and Decryption at Subzero Temperatures Article

Xiaojie Sui, Xiaodong Wang, Chengcheng Cai, Junyi Ma, Jing Yang, Lei Zhang

Engineering 2023, Volume 23, Issue 4,   Pages 82-89 doi: 10.1016/j.eng.2022.03.021

Abstract:

Freeze-tolerant hydrogels can regulate the freezing behavior of the water inside them at subzero temperatures, thus maintaining their exceptional properties (e.g., intelligent responsiveness and liquid transporting) and extending their applications under cold conditions. Herein, a series of aggregation-induced emission (AIE)-active freeze-tolerant hydrogels are developed, which enable information encryption and decryption at subzero temperatures. The hydrogels possess varied freezing temperatures (Tf) depending on their betaine concentration. Above/below Tf, the information in the hydrogels that is encoded by means of AIE luminogens presents turn-off/-on fluorescence, thereby enabling the use of these hydrogels for information encryption and decryption. Moreover, by tuning the cooling procedures or introducing photothermal copper sulfide nanoparticles into the hydrogels via an in situ sulfidation process, together with certain irradiation conditions, multistage information readouts can be obtained, significantly enhancing the information security. Finally, because the decrypted information in the hydrogels is irreversibly sensitive to temperature fluctuation, external energy-free cryogenic anticounterfeiting labels built with the hydrogels are demonstrated, which can realize the visual and real-time viability monitoring of cryopreserved biosamples (e.g., mesenchymal stem cells and red blood cells) during cold-chain transportation (–80 °C).

Keywords: Freeze-tolerant hydrogels     Aggregation-induced emission     Encryption     Decryption     Anticounterfeiting    

A Novel Attribute-Based Encryption Approach with Integrity Verification for CAD Assembly Models Article

Yueting Yang, Fazhi He, Soonhung Han, Yaqian Liang, Yuan Cheng

Engineering 2021, Volume 7, Issue 6,   Pages 787-797 doi: 10.1016/j.eng.2021.03.011

Abstract:

Cloud manufacturing is one of the three key technologies that enable intelligent manufacturing. This paper presents a novel attribute-based encryption (ABE) approach for computer-aided design (CAD) assembly models to effectively support hierarchical access control, integrity verification, and deformation protection for co-design scenarios in cloud manufacturing. An assembly hierarchy access tree (AHAT) is designed as the hierarchical access structure. Attribute-related ciphertext elements, which are contained in an assembly ciphertext (ACT) file, are adapted for content keys decryption instead of CAD component files. We modify the original Merkle tree (MT) and reconstruct an assembly MT. The proposed ABE framework has the ability to combine the deformation protection method with a content privacy of CAD models. The proposed encryption scheme is demonstrated to be secure under the standard assumption. Experimental simulation on typical CAD assembly models demonstrates that the proposed approach is feasible in applications.

Keywords: Information security     Cloud-based design and manufacture     Co-design     CAD assembly models     Attribute-based encryption    

Second-Largest Cryptocurrency Slashes Energy Use

Mitch Leslie

Engineering 2023, Volume 25, Issue 6,   Pages 6-8 doi: 10.1016/j.eng.2023.04.003

Generic user revocation systems for attribute-based encryption in cloud storage None

Genlang CHEN, Zhiqian XU, Hai JIANG, Kuan-ching LI

Frontiers of Information Technology & Electronic Engineering 2018, Volume 19, Issue 11,   Pages 1362-1384 doi: 10.1631/FITEE.1800405

Abstract:

Cloud-based storage is a service model for businesses and individual users that involves paid or free storage resources. This service model enables on-demand storage capacity and management to users anywhere via the Internet. Because most cloud storage is provided by third-party service providers, the trust required for the cloud storage providers and the shared multi-tenant environment present special challenges for data protection and access control. Attribute-based encryption (ABE) not only protects data secrecy, but also has ciphertexts or decryption keys associated with fine-grained access policies that are automatically enforced during the decryption process. This enforcement puts data access under control at each data item level. However, ABE schemes have practical limitations on dynamic user revocation. In this paper, we propose two generic user revocation systems for ABE with user privacy protection, user revocation via ciphertext re-encryption (UR-CRE) and user revocation via cloud storage providers (UR-CSP), which work with any type of ABE scheme to dynamically revoke users.

Keywords: Attribute-based encryption     Generic user revocation     User privacy     Cloud storage     Access control    

Identity-based threshold proxy re-encryption scheme from lattices and its applications Research Articles

Liqiang WU, Yiliang HAN, Xiaoyuan YANG, Minqing ZHANG,latticewj@163.com,hanyil@163.com

Frontiers of Information Technology & Electronic Engineering 2022, Volume 23, Issue 2,   Pages 258-277 doi: 10.1631/FITEE.2000366

Abstract: (TPRE) can prevent collusion between a single proxy and a delegatee from converting arbitrary files against the wishes of the delegator through multiple proxies, and can also provide normal services even when certain proxy servers are paralyzed or damaged. A non-interactive identity-based TPRE (IB-TPRE) scheme over is proposed which removes the public key certificates. To accomplish this scheme, Shamir‘s secret sharing is employed twice, which not only effectively hides the delegator‘s private key information, but also decentralizes the proxy power by splitting the re-encryption key. means that a combiner can detect a misbehaving proxy server that has sent an invalid transformed ciphertext share. This property is achieved by lattice-based fully homomorphic signatures. As a result, the whole scheme is thoroughly capable of resisting quantum attacks even when they are available. The security of the proposed scheme is based on the decisional learning with error hardness assumption in the standard model. Two typical application scenarios, including a file-sharing system based on a blockchain network and a robust key escrow system with threshold cryptography, are presented.

Keywords: Post-quantum cryptography     Threshold proxy re-encryption     Lattices     Robustness     Decentralization    

Title Author Date Type Operation

Dynamic analysis, FPGA implementation, and cryptographic application of an autonomous 5D chaotic system with offset boosting

Sifeu Takougang Kingni, Karthikeyan Rajagopal, Serdar Çiçek, Ashokkumar Srinivasan, Anitha Karthikeyan,stkingni@gmail.com

Journal Article

MULKASE: a novel approach for key-aggregate searchable encryption formulti-owner data

Mukti PADHYA, Devesh C. JINWALA

Journal Article

The Generating Lock P<G,X,X'>and Its Central Encrypting System

Shi Kaiquan,Chen Zexiong

Journal Article

Will Cryptocurrencies Break the Energy Bank?

Mitch Leslie

Journal Article

A novel color image encryption algorithm based on a fractional-order discrete chaotic neural network and DNA sequence operations

Li-ping Chen, Hao Yin, Li-guo Yuan, António M. Lopes, J. A. Tenreiro Machado, Ran-chao Wu,lip_chenhut@126.com

Journal Article

Constructing pairing-free certificateless public key encryption with keyword search

Yang LU, Ji-guo LI

Journal Article

Efficient hierarchical identity based encryption scheme in the standard model over lattices

Feng-he WANG,Chun-xiao WANG,Zhen-hua LIU

Journal Article

Research on overall encryption adjustment technology of offshore oil field

Zhang Fengjiu,Luo Xianbo,Liu Yingxian,Zhao Chunming

Journal Article

BORON: an ultra-lightweight and low power encryption design for pervasive computing

Gaurav BANSOD,Narayan PISHAROTY,Abhijit PATIL

Journal Article

Nanoscale cryptographic architecture design using quantum-dot cellular automata

Bikash Debnath, Jadav Chandra Das, Debashis De,dr.debashis.de@gmail.com

Journal Article

AIE-Active Freeze-Tolerant Hydrogels Enable Multistage Information Encryption and Decryption at Subzero Temperatures

Xiaojie Sui, Xiaodong Wang, Chengcheng Cai, Junyi Ma, Jing Yang, Lei Zhang

Journal Article

A Novel Attribute-Based Encryption Approach with Integrity Verification for CAD Assembly Models

Yueting Yang, Fazhi He, Soonhung Han, Yaqian Liang, Yuan Cheng

Journal Article

Second-Largest Cryptocurrency Slashes Energy Use

Mitch Leslie

Journal Article

Generic user revocation systems for attribute-based encryption in cloud storage

Genlang CHEN, Zhiqian XU, Hai JIANG, Kuan-ching LI

Journal Article

Identity-based threshold proxy re-encryption scheme from lattices and its applications

Liqiang WU, Yiliang HAN, Xiaoyuan YANG, Minqing ZHANG,latticewj@163.com,hanyil@163.com

Journal Article