32 research outputs found

    Secure Key Exchange Against Man-in-the-Middle Attack: Modified Diffie-Hellman Protocol

    Get PDF
    One of the most famous key exchange protocols is Diffie-Hellman Protocol (DHP) which is a widely used technique on which key exchange systems around the world depend. This protocol is simple and uncomplicated, and its robustness is based on the Discrete Logarithm Problem (DLP). Despite this, he is considered weak against the man-in-the-middle attack. This article presents a completely different version of the DHP protocol. The proposed version is based on two verification stages. In the first step, we check if the pseudo-random value α that Alice sends to Bob has been manipulated! In the second step, we make sure that the random value β that Bob sends to Alice is not manipulated. The man-in-the-middle attacker Eve can impersonate neither Alice nor Bob, manipulate their exchanged values, or discover the secret encryption key

    Secure Key Exchange Against Man-in-the-Middle Attack: Modified Diffie-Hellman Protocol

    Get PDF
    One of the most famous key exchange protocols is Diffie-Hellman Protocol (DHP) which is a widely used technique on which key exchange systems around the world depend. This protocol is simple and uncomplicated, and its robustness is based on the Discrete Logarithm Problem (DLP). Despite this, he is considered weak against the man-in-the-middle attack. This article presents a completely different version of the DHP protocol. The proposed version is based on two verification stages. In the first step, we check if the pseudo-random value α that Alice sends to Bob has been manipulated! In the second step, we make sure that the random value β that Bob sends to Alice is not manipulated. The man-in-the-middle attacker, Eve, can impersonate neither Alice nor Bob, manipulate their exchanged values, or discover the secret encryption key

    A compute and wait in pow (Cw-pow) consensus algorithm for preserving energy consumption

    Get PDF
    Several trusted tasks use consensus algorithms to solve agreement challenges. Usually, consensus agreements are used to ensure data integrity and reliability in untrusted environments. In many distributed networking fields, the Proof of Work (PoW) consensus algorithm is commonly used. However, the standard PoW mechanism has two main limitations, where the first is the high power consumption and the second is the 51 % attack vulnerability. In this paper, we look to improve the PoW consensus protocol by introducing several proof rounds. Any given consensus node should resolve the game of the current round Roundi before participating in the next round Roundi+1 . Any node that resolves the game of Roundi can only pass to the next round if a predetermined number of solutions has been found by other nodes. The obtained evaluation results of this technique show significant improvements in terms of energy consumption and robustness against the 51 % and Sybil attacks. By fixing the number of processes, we obtained an energy gain rate of 15.63 % with five rounds and a gain rate of 19.91 % with ten rounds

    One Digit Checksum for Data Integrity Verification of Cloud-executed Homomorphic Encryption Operations

    Get PDF
    Homomorphic Encryption~(HE) is used in many fields including information storage, data protection, privacy preservation, blockchain, and authentication. HE allows an untrusted third party to perform algebraic operations on encrypted data. Protecting the results of HE against accidental or malicious tampering attacks is still an open research challenge. In this paper, we introduce a lightweight technique that allows a data owner to verify the integrity of HE results performed in the cloud. The proposed method is quick, simple, and applicable, as it depends on adding a single digit to the encrypted message before storing it in the cloud. This digit represents verification proof and it is later used to ensure a verifiable HE. Our technique can be integrated with any HE scheme that uses encryption with non-isolated plaintext

    An Enhanced Threshold RSA-Based Aggregate Signature Scheme to Reduce Blockchain Size

    Get PDF
    The transformative potential of blockchain technology has resulted in its widespread adoption, bringing about numerous advantages such as enhanced data integrity, transparency, and decentralization. Blockchain has effectively proven its ability to establish trustworthy systems across a multitude of applications. As the number of transactions recorded into a blockchain grows, the blockchain's size expands significantly, posing challenges to the network, particularly in terms of storage capacity and processing power. To address this problem, we present a cryptosystem based on RSA to provide aggregate signatures in blockchains. The aggregate signature replaces all transaction signatures of a block. In this scheme, all participating blockchain nodes use the same modulus NN , each with its own private and public key pair generated from NN. Regardless of the number of transactions, nodes, and signers, the aggregate signature size is always O(k)O(k) , where kk is a security parameter. The miner that constructs a candidate block computes the aggregate signature σ\sigma , replaces all transaction signatures by σ\sigma , and transmits the block with only one aggregate signature. The proposed scheme incorporates a flexible and accountable subgroup aggregate signature mechanism, allowing any subset tt of nn total elements to sign data, where tt is the required number of signers. To verify that a set of elements signed the block, the verifier requires the aggregate signature, the aggregate public key, and the data hash. This approach requires minimal interaction between the signers, which results in reduced network traffic. Regardless of the network size, there are always t+nt + n exchanged messages. Experimental analysis shows the proposed aggregate signature scheme's effectiveness in increasing security robustness and reducing block size and overall network traffic

    Co-simulation of multiple vehicle routing problem models

    Get PDF
    Complex systems are often designed in a decentralized and open way so that they can operate on heterogeneous entities that communicate with each other. Numerous studies consider the process of components simulation in a complex system as a proven approach to realistically predict the behavior of a complex system or to effectively manage its complexity. The simulation of different complex system components can be coupled via co-simulation to reproduce the behavior emerging from their interaction. On the other hand, multi-agent simulations have been largely implemented in complex system modeling and simulation. Each multi-agent simulator’s role is to solve one of the VRP objectives. These simulators interact within a co-simulation platform called MECSYCO, to ensure the integration of the various proposed VRP models. This paper presents the Vehicle Routing Problem (VRP) simulation results in several aspects, where the main goal is to satisfy several client demands. The experiments show the performance of the proposed VRP multi-model and carry out its improvement in terms of computational complexity

    A secure multi-agent-based decision model using a consensus mechanism for intelligent manufacturing tasks

    Get PDF
    Multi-agent systems (MASs) have gained a lot of interest recently, due to their ability to solve problems that are difficult or even impossible for an individual agent. However, an important procedure that needs attention in designing multi-agent systems, and consequently applications that utilize MASs, is achieving a fair agreement between the involved agents. Researchers try to prevent agreement manipulation by utilizing decentralized control and strategic voting. Moreover, emphasis is given to local decision making and perception of events occurring locally. This manuscript presents a novel secure decision-support algorithm in a multi-agent system that aims to ensure the system’s robustness and credibility. The proposed consensus-based model can be applied to production planning and control, supply chain management, and product design and development. The algorithm considers an open system; i.e., the number of agents present can be variable in each procedure. While a group of agents can make different decisions during a task, the algorithm chooses one of these decisions in a way that is logical, safe, efficient, fast, and is not influenced by factors that might affect production

    A binary matrix-based data representation for data compression in blockchain

    Get PDF
    Blockchain relies on storing and verifying a large volume of data across multiple nodes, making efficient data compression techniques crucial. By reducing the size of data, compression techniques enable more data to be stored within the limited space constraints of the blockchain networks. Furthermore, compressed data consumes less bandwidth for transmission and enhances the overall performance of blockchain networks by reducing the time and resources needed for data storage and retrieval. To overcome this issue, this paper presents a new data representation approach to enable efficient storage and management of diverse data types on the blockchain, ensuring scalability, cost-effectiveness, and improved network efficiency. A binary matrix M of size m x n bits can be converted to two vectors H and V of sizes m’ and n’, respectively. The compression rate expressed by (m‘ + n’ + │ Hash(M) │) x 100/(m × n) increases exponentially, i.e., 2 λ with λ depends on m and n); this makes the proposed technique is very effective in data size reduction. With a matrix, for example, M = 512 x 512 bits, we achieve a rate of reduction equal to 96.42%. The original data can be recovered using H, V, and Hash(M). The conversion from M to (H, V) is simple, which optimizes energy consumption for low-power devices. Meanwhile, the challenge of recovering the original data could be exploited in a blockchain process, where the mining consensus could be identified based on the node that recovered a predefined set of vectors. Furthermore, this technique ensures that data integrity checking is available only at the nodes with a massive computation capacity

    An optimized scalable multi-ant colony system for multi-depot vehicle routing problems using a reactive multi-agent system

    Get PDF
    The multi-depot vehicle routing problem is a variant of the vehicle routing problem that tries to minimize the total cost of providing the service from several depots to satisfy several client demands. This paper presents a multi-ant colony system to solve the multi-depot vehicle routing problem using a reactive agent-based approach. This approach is designed to effectively solve the problem, in which each reactive agent is inspired by modeling the behavior of the ant. We define two types of reactive agents whose behavior differs in the use of two kinds of pheromone trail. In order to refer to the two phases of the execution process, i.e., the assignment phase and the routing phase, every reactive agent cooperates with others to provide a scalable solution for the overall problem. The solution of the multi-depot vehicle routing problem is beneficial and helpful for many real applications. The performance evaluation of the proposed approach is done using instances from the literature, and the results obtained demonstrate good performance when compared with other approaches
    corecore