135 research outputs found

    An intelligent real-time occupancy monitoring system with enhanced encryption and privacy

    Get PDF

    A new RSA public key encryption scheme with chaotic maps

    Get PDF
    Public key cryptography has received great attention in the field of information exchange through insecure channels. In this paper, we combine the Dependent-RSA (DRSA) and chaotic maps (CM) to get a new secure cryptosystem, which depends on both integer factorization and chaotic maps discrete logarithm (CMDL). Using this new system, the scammer has to go through two levels of reverse engineering, concurrently, so as to perform the recovery of original text from the cipher-text has been received. Thus, this new system is supposed to be more sophisticated and more secure than other systems. We prove that our new cryptosystem does not increase the overhead in performing the encryption process or the decryption process considering that it requires minimum operations in both. We show that this new cryptosystem is more efficient in terms of performance compared with other encryption systems, which makes it more suitable for nodes with limited computational ability

    Difference map and its electronic circuit realization

    Get PDF
    "In this paper we study the dynamical behavior of the one-dimensional discrete-time system, the so-called iterated map. Namely, a bimodal quadratic map is introduced which is obtained as an amplification of the difference between well-known logistic and tent maps. Thus, it is denoted as the so-called difference map. The difference map exhibits a variety of behaviors according to the selection of the bifurcation parameter. The corresponding bifurcations are studied by numerical simulations and experimentally. The stability of the difference map is studied by means of Lyapunov exponent and is proved to be chaotic according to Devaney’s definition of chaos. Later on, a design of the electronic implementation of the difference map is presented. The difference map electronic circuit is built using operational amplifiers, resistors and an analog multiplier. It turns out that this electronic circuit presents fixed points, periodicity, chaos and intermittency that match with high accuracy to the corresponding values predicted theoretically.

    Securing clouds using cryptography and traffic classification

    Get PDF
    Cloud computing is a model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources that can be rapidly provisioned and released with minimal management effort or service provider interaction. Over the last decade, cloud computing has gained popularity and wide acceptance, especially within the health sector where it offers several advantages such as low costs, flexible processes, and access from anywhere. Although cloud computing is widely used in the health sector, numerous issues remain unresolved. Several studies have attempted to review the state of the art in eHealth cloud privacy and security however, some of these studies are outdated or do not cover certain vital features of cloud security and privacy such as access control, revocation and data recovery plans. This study targets some of these problems and proposes protocols, algorithms and approaches to enhance the security and privacy of cloud computing with particular reference to eHealth clouds. Chapter 2 presents an overview and evaluation of the state of the art in eHealth security and privacy. Chapter 3 introduces different research methods and describes the research design methodology and processes used to carry out the research objectives. Of particular importance are authenticated key exchange and block cipher modes. In Chapter 4, a three-party password-based authenticated key exchange (TPAKE) protocol is presented and its security analysed. The proposed TPAKE protocol shares no plaintext data; all data shared between the parties are either hashed or encrypted. Using the random oracle model (ROM), the security of the proposed TPAKE protocol is formally proven based on the computational Diffie-Hellman (CDH) assumption. Furthermore, the analysis included in this chapter shows that the proposed protocol can ensure perfect forward secrecy and resist many kinds of common attacks such as man-in-the-middle attacks, online and offline dictionary attacks, replay attacks and known key attacks. Chapter 5 proposes a parallel block cipher (PBC) mode in which blocks of cipher are processed in parallel. The results of speed performance tests for this PBC mode in various settings are presented and compared with the standard CBC mode. Compared to the CBC mode, the PBC mode is shown to give execution time savings of 60%. Furthermore, in addition to encryption based on AES 128, the hash value of the data file can be utilised to provide an integrity check. As a result, the PBC mode has a better speed performance while retaining the confidentiality and security provided by the CBC mode. Chapter 6 applies TPAKE and PBC to eHealth clouds. Related work on security, privacy preservation and disaster recovery are reviewed. Next, two approaches focusing on security preservation and privacy preservation, and a disaster recovery plan are proposed. The security preservation approach is a robust means of ensuring the security and integrity of electronic health records and is based on the PBC mode, while the privacy preservation approach is an efficient authentication method which protects the privacy of personal health records and is based on the TPAKE protocol. A discussion about how these integrated approaches and the disaster recovery plan can ensure the reliability and security of cloud projects follows. Distributed denial of service (DDoS) attacks are the second most common cybercrime attacks after information theft. The timely detection and prevention of such attacks in cloud projects are therefore vital, especially for eHealth clouds. Chapter 7 presents a new classification system for detecting and preventing DDoS TCP flood attacks (CS_DDoS) for public clouds, particularly in an eHealth cloud environment. The proposed CS_DDoS system offers a solution for securing stored records by classifying incoming packets and making a decision based on these classification results. During the detection phase, CS_DDOS identifies and determines whether a packet is normal or from an attacker. During the prevention phase, packets classified as malicious are denied access to the cloud service, and the source IP is blacklisted. The performance of the CS_DDoS system is compared using four different classifiers: a least-squares support vector machine (LS-SVM), naïve Bayes, K-nearest-neighbour, and multilayer perceptron. The results show that CS_DDoS yields the best performance when the LS-SVM classifier is used. This combination can detect DDoS TCP flood attacks with an accuracy of approximately 97% and a Kappa coefficient of 0.89 when under attack from a single source, and 94% accuracy and a Kappa coefficient of 0.9 when under attack from multiple attackers. These results are then discussed in terms of the accuracy and time complexity, and are validated using a k-fold cross-validation model. Finally, a method to mitigate DoS attacks in the cloud and reduce excessive energy consumption through managing and limiting certain flows of packets is proposed. Instead of a system shutdown, the proposed method ensures the availability of service. The proposed method manages the incoming packets more effectively by dropping packets from the most frequent requesting sources. This method can process 98.4% of the accepted packets during an attack. Practicality and effectiveness are essential requirements of methods for preserving the privacy and security of data in clouds. The proposed methods successfully secure cloud projects and ensure the availability of services in an efficient way

    A new color image encryption technique using DNA computing and Chaos-based substitution box

    Get PDF
    In many cases, images contain sensitive information and patterns that require secure processing to avoid risk. It can be accessed by unauthorized users who can illegally exploit them to threaten the safety of people’s life and property. Protecting the privacies of the images has quickly become one of the biggest obstacles that prevent further exploration of image data. In this paper, we propose a novel privacy-preserving scheme to protect sensitive information within images. The proposed approach combines deoxyribonucleic acid (DNA) sequencing code, Arnold transformation (AT), and a chaotic dynamical system to construct an initial S-box. Various tests have been conducted to validate the randomness of this newly constructed S-box. These tests include National Institute of Standards and Technology (NIST) analysis, histogram analysis (HA), nonlinearity analysis (NL), strict avalanche criterion (SAC), bit independence criterion (BIC), bit independence criterion strict avalanche criterion (BIC-SAC), bit independence criterion nonlinearity (BIC-NL), equiprobable input/output XOR distribution, and linear approximation probability (LP). The proposed scheme possesses higher security wit NL = 103.75, SAC ≈ 0.5 and LP = 0.1560. Other tests such as BIC-SAC and BIC-NL calculated values are 0.4960 and 112.35, respectively. The results show that the proposed scheme has a strong ability to resist many attacks. Furthermore, the achieved results are compared to existing state-of-the-art methods. The comparison results further demonstrate the effectiveness of the proposed algorithm
    • …
    corecore