72 research outputs found

    Encryption and Decryption algorithm using two dimensional cellular automata rules in Cryptography

    Get PDF
    In this paper we present a new encryption and decryption algorithm for block cipher based on the linear (periodic boundary-PB) and nonlinear cellular automata rules. First we apply non linear CA rules (complements) to both plain text and key. Then PB CA rule is applied to the above results separately followed by the XOR operation of above results. After that the result of XOR operation is fed to substitution box(S-box) and again PB CA rules are applied followed by SBox. The decryption process is carried out just similar to that of encryption but in the reverse way. Both the process of encryption and decryption is performed for 8 number of rounds in order to avoid the dependency between the plain text and cipher text so that the our proposed algorithm is more secure than that of AES and DES algorithms

    Equivalence of DES and AES Algorithm with Cellular Automata

    Get PDF
    In this paper we present the equivalence of the operations involved in DES and AES algorithm with operations of cellular automata. We identify all the permutation and substitution operations involved in DES and AES algorithm and compare these operations with the cellular automata rules. Then we find that permutation operations involved in DES and AES are equivalent to linear cellular automata rules providing diffusion property of cryptography whereas substitution operations involved in DES and AES are equivalent to non linear cellular automata rules providing the confusion property of cryptography. Hence instead of using operations involved in DES and AES algorithm, we can apply linear as well as non-linear cellular automata rules in cryptography for better security and parallel processing

    Quantum Computing and Communications

    Get PDF
    This book explains the concepts and basic mathematics of quantum computing and communication. Chapters cover such topics as quantum algorithms, photonic implementations of discrete-time quantum walks, how to build a quantum computer, and quantum key distribution and teleportation, among others

    РОЗРОБКА МЕТОДУ КРИПТОКОМПРЕСІЙНОГО КОДУВАННЯ ЗОБРАЖЕНЬ НА ОСНОВІ ПЛАВАЮЧОЇ НЕДЕТЕРМІНОВАНОЇ СХЕМИ ОБРОБКИ

    Get PDF
    In the process of managing the objects of crisis infrastructure and during their protection, digital video images are used. Their volumes are constantly growing and requirements are imposed on them to maintain maximum quality while maintaining confidentiality. Therefore, a scientific and applied problem is relevant, which consists in increasing the confidentiality of video information in the conditions of ensuring its reliability and availability. To solve it, the one-stage method of cryptocompression coding of images in a differentiated basis based on the use of non-equilibrium positional coding technology was further improved. The difference between this method and the known ones is as follows. First, the floating coding scheme is organized within the entire image plane, when image elements belonging to different blocks of video data participate in the formation of the code values of the information component. For this, a scheme has been developed for linearizing coordinates from a four-dimensional representation of an element in a two-dimensional matrix, which determine the coordinates of a block in the image plane and coordinates of an element in this block, into a one-dimensional coordinate for one-to-one representation of this element in a vector. Secondly, two degrees of uncertainty are additionally used, which consist of the non-deterministic length of the code values of the cryptocompression codograms and the non-deterministic number of elements involved in their formation. This makes it possible to increase the cryptographic strength and availability of video data without loss of credibility.В процессе управления объектами кризисной инфраструктуры и во время их охраны используются цифровые видеоизображения. Их объемы постоянно растут и к ним предъявляются требования относительно сохранения максимального качества при необходимости обеспечения конфиденциальности. Поэтому актуальной является научно-прикладная проблема, которая заключается в повышении конфиденциальности видеоинформации в условиях обеспечения ее достоверности и доступности. Для ее решения получил дальнейшее совершенствование однокаскадный метод криптокомпрессионного кодирования изображений в дифференцированном базисе на основе использования технологии неравновесного позиционного кодирования. Отличие данного метода от известных заключается в следующем. Во-первых, плавающая схема кодирования организуется в пределах всей плоскости изображения, когда в формировании кодовых величин информационной составляющей участвуют элементы изображения, принадлежащие разным блокам видеоданных. Для этого разработана схема линеаризации координат с четырехмерного представления элемента в двумерной матрице, которые определяют координаты блока в плоскости изображения и координаты элемента в этом блоке, в одномерную координату для взаимно-однозначного представления этого элемента в векторе. Во-вторых, дополнительно используются две степени неопределенности, которые состоят из недетерминированной длины кодовых значений криптокомпрессионных кодограмм и недетерминированного количества элементов, участвующих в их формировании. Это позволяет повысить криптостойкость и доступность видеоданных без потери достоверности.В процесі управляння об'єктами кризової інфраструктури та під час їх охорони використовуються цифрові відеозображення. Їх обсяги постійно зростають та до них висуваються вимоги щодо збереження максимальної якості при необхідності забезпечення конфіденційності. Тому, актуальною є науково-прикладна проблема, яка полягає в підвищенні конфіденційності відеоінформації в умовах забезпечення її достовірності та доступності. Для її вирішення отримав подальше вдосконалення однокаскадний метод криптокомпресійного кодування зображень в диференційованому базисі на основі використання технології нерівноважного позиційного кодування. Відмінність даного методу від відомих полягає в наступному. По-перше, плаваюча схема кодування організується в межах всієї площині зображення, коли у формуванні кодових величин інформаційної складової беруть участь елементи зображення, що належать різним блокам відеоданих. Для цього розроблена схема лінеаризації координат з чотиривимірного представлення елементу в двовимірної матриці, які визначають координати блоку в площині зображення та координати елементу в цьому блоці, в одновимірну координату для взаємно-однозначного уявлення цього елемента у векторі. По-друге, додатково використовуються два ступеня невизначеності, які складаються з недетермінованої довжини криптокомпресійних кодограм і недетермінованої кількості елементів, що беруть участь в їх формуванні. Це дозволяє підвищити криптостійкість та доступність відеоданих без втрати достовірності

    Layered Cellular Automata

    Full text link
    Layered Cellular Automata (LCA) extends the concept of traditional cellular automata (CA) to model complex systems and phenomena. In LCA, each cell's next state is determined by the interaction of two layers of computation, allowing for more dynamic and realistic simulations. This thesis explores the design, dynamics, and applications of LCA, with a focus on its potential in pattern recognition and classification. The research begins by introducing the limitations of traditional CA in capturing the complexity of real-world systems. It then presents the concept of LCA, where layer 0 corresponds to a predefined model, and layer 1 represents the proposed model with additional influence. The interlayer rules, denoted as f and g, enable interactions not only from adjacent neighboring cells but also from some far-away neighboring cells, capturing long-range dependencies. The thesis explores various LCA models, including those based on averaging, maximization, minimization, and modified ECA neighborhoods. Additionally, the implementation of LCA on the 2-D cellular automaton Game of Life is discussed, showcasing intriguing patterns and behaviors. Through extensive experiments, the dynamics of different LCA models are analyzed, revealing their sensitivity to rule changes and block size variations. Convergent LCAs, which converge to fixed points from any initial configuration, are identified and used to design a two-class pattern classifier. Comparative evaluations demonstrate the competitive performance of the LCA-based classifier against existing algorithms. Theoretical analysis of LCA properties contributes to a deeper understanding of its computational capabilities and behaviors. The research also suggests potential future directions, such as exploring advanced LCA models, higher-dimensional simulations, and hybrid approaches integrating LCA with other computational models.Comment: This thesis represents the culmination of my M.Tech research, conducted under the guidance of Dr. Sukanta Das, Associate Professor at the Department of Information Technology, Indian Institute of Engineering Science and Technology, Shibpur, West Bengal, India. arXiv admin note: substantial text overlap with arXiv:2210.13971 by other author

    Proceedings of the 4th DIKU-IST Joint Workshop on the Foundations of Software

    Get PDF

    Fault and Defect Tolerant Computer Architectures: Reliable Computing With Unreliable Devices

    Get PDF
    This research addresses design of a reliable computer from unreliable device technologies. A system architecture is developed for a fault and defect tolerant (FDT) computer. Trade-offs between different techniques are studied and yield and hardware cost models are developed. Fault and defect tolerant designs are created for the processor and the cache memory. Simulation results for the content-addressable memory (CAM)-based cache show 90% yield with device failure probabilities of 3 x 10(-6), three orders of magnitude better than non fault tolerant caches of the same size. The entire processor achieves 70% yield with device failure probabilities exceeding 10(-6). The required hardware redundancy is approximately 15 times that of a non-fault tolerant design. While larger than current FT designs, this architecture allows the use of devices much more likely to fail than silicon CMOS. As part of model development, an improved model is derived for NAND Multiplexing. The model is the first accurate model for small and medium amounts of redundancy. Previous models are extended to account for dependence between the inputs and produce more accurate results

    Security and trust in cloud computing and IoT through applying obfuscation, diversification, and trusted computing technologies

    Get PDF
    Cloud computing and Internet of Things (IoT) are very widely spread and commonly used technologies nowadays. The advanced services offered by cloud computing have made it a highly demanded technology. Enterprises and businesses are more and more relying on the cloud to deliver services to their customers. The prevalent use of cloud means that more data is stored outside the organization’s premises, which raises concerns about the security and privacy of the stored and processed data. This highlights the significance of effective security practices to secure the cloud infrastructure. The number of IoT devices is growing rapidly and the technology is being employed in a wide range of sectors including smart healthcare, industry automation, and smart environments. These devices collect and exchange a great deal of information, some of which may contain critical and personal data of the users of the device. Hence, it is highly significant to protect the collected and shared data over the network; notwithstanding, the studies signify that attacks on these devices are increasing, while a high percentage of IoT devices lack proper security measures to protect the devices, the data, and the privacy of the users. In this dissertation, we study the security of cloud computing and IoT and propose software-based security approaches supported by the hardware-based technologies to provide robust measures for enhancing the security of these environments. To achieve this goal, we use obfuscation and diversification as the potential software security techniques. Code obfuscation protects the software from malicious reverse engineering and diversification mitigates the risk of large-scale exploits. We study trusted computing and Trusted Execution Environments (TEE) as the hardware-based security solutions. Trusted Platform Module (TPM) provides security and trust through a hardware root of trust, and assures the integrity of a platform. We also study Intel SGX which is a TEE solution that guarantees the integrity and confidentiality of the code and data loaded onto its protected container, enclave. More precisely, through obfuscation and diversification of the operating systems and APIs of the IoT devices, we secure them at the application level, and by obfuscation and diversification of the communication protocols, we protect the communication of data between them at the network level. For securing the cloud computing, we employ obfuscation and diversification techniques for securing the cloud computing software at the client-side. For an enhanced level of security, we employ hardware-based security solutions, TPM and SGX. These solutions, in addition to security, ensure layered trust in various layers from hardware to the application. As the result of this PhD research, this dissertation addresses a number of security risks targeting IoT and cloud computing through the delivered publications and presents a brief outlook on the future research directions.Pilvilaskenta ja esineiden internet ovat nykyään hyvin tavallisia ja laajasti sovellettuja tekniikkoja. Pilvilaskennan pitkälle kehittyneet palvelut ovat tehneet siitä hyvin kysytyn teknologian. Yritykset enenevässä määrin nojaavat pilviteknologiaan toteuttaessaan palveluita asiakkailleen. Vallitsevassa pilviteknologian soveltamistilanteessa yritykset ulkoistavat tietojensa käsittelyä yrityksen ulkopuolelle, minkä voidaan nähdä nostavan esiin huolia taltioitavan ja käsiteltävän tiedon turvallisuudesta ja yksityisyydestä. Tämä korostaa tehokkaiden turvallisuusratkaisujen merkitystä osana pilvi-infrastruktuurin turvaamista. Esineiden internet -laitteiden lukumäärä on nopeasti kasvanut. Teknologiana sitä sovelletaan laajasti monilla sektoreilla, kuten älykkäässä terveydenhuollossa, teollisuusautomaatiossa ja älytiloissa. Sellaiset laitteet keräävät ja välittävät suuria määriä informaatiota, joka voi sisältää laitteiden käyttäjien kannalta kriittistä ja yksityistä tietoa. Tästä syystä johtuen on erittäin merkityksellistä suojata verkon yli kerättävää ja jaettavaa tietoa. Monet tutkimukset osoittavat esineiden internet -laitteisiin kohdistuvien tietoturvahyökkäysten määrän olevan nousussa, ja samaan aikaan suuri osuus näistä laitteista ei omaa kunnollisia teknisiä ominaisuuksia itse laitteiden tai niiden käyttäjien yksityisen tiedon suojaamiseksi. Tässä väitöskirjassa tutkitaan pilvilaskennan sekä esineiden internetin tietoturvaa ja esitetään ohjelmistopohjaisia tietoturvalähestymistapoja turvautumalla osittain laitteistopohjaisiin teknologioihin. Esitetyt lähestymistavat tarjoavat vankkoja keinoja tietoturvallisuuden kohentamiseksi näissä konteksteissa. Tämän saavuttamiseksi työssä sovelletaan obfuskaatiota ja diversifiointia potentiaalisiana ohjelmistopohjaisina tietoturvatekniikkoina. Suoritettavan koodin obfuskointi suojaa pahantahtoiselta ohjelmiston takaisinmallinnukselta ja diversifiointi torjuu tietoturva-aukkojen laaja-alaisen hyödyntämisen riskiä. Väitöskirjatyössä tutkitaan luotettua laskentaa ja luotettavan laskennan suoritusalustoja laitteistopohjaisina tietoturvaratkaisuina. TPM (Trusted Platform Module) tarjoaa turvallisuutta ja luottamuksellisuutta rakentuen laitteistopohjaiseen luottamukseen. Pyrkimyksenä on taata suoritusalustan eheys. Työssä tutkitaan myös Intel SGX:ää yhtenä luotettavan suorituksen suoritusalustana, joka takaa suoritettavan koodin ja datan eheyden sekä luottamuksellisuuden pohjautuen suojatun säiliön, saarekkeen, tekniseen toteutukseen. Tarkemmin ilmaistuna työssä turvataan käyttöjärjestelmä- ja sovellusrajapintatasojen obfuskaation ja diversifioinnin kautta esineiden internet -laitteiden ohjelmistokerrosta. Soveltamalla samoja tekniikoita protokollakerrokseen, työssä suojataan laitteiden välistä tiedonvaihtoa verkkotasolla. Pilvilaskennan turvaamiseksi työssä sovelletaan obfuskaatio ja diversifiointitekniikoita asiakaspuolen ohjelmistoratkaisuihin. Vankemman tietoturvallisuuden saavuttamiseksi työssä hyödynnetään laitteistopohjaisia TPM- ja SGX-ratkaisuja. Tietoturvallisuuden lisäksi nämä ratkaisut tarjoavat monikerroksisen luottamuksen rakentuen laitteistotasolta ohjelmistokerrokseen asti. Tämän väitöskirjatutkimustyön tuloksena, osajulkaisuiden kautta, vastataan moniin esineiden internet -laitteisiin ja pilvilaskentaan kohdistuviin tietoturvauhkiin. Työssä esitetään myös näkemyksiä jatkotutkimusaiheista

    Cyber Security and Critical Infrastructures

    Get PDF
    This book contains the manuscripts that were accepted for publication in the MDPI Special Topic "Cyber Security and Critical Infrastructure" after a rigorous peer-review process. Authors from academia, government and industry contributed their innovative solutions, consistent with the interdisciplinary nature of cybersecurity. The book contains 16 articles: an editorial explaining current challenges, innovative solutions, real-world experiences including critical infrastructure, 15 original papers that present state-of-the-art innovative solutions to attacks on critical systems, and a review of cloud, edge computing, and fog's security and privacy issues
    corecore