keyword
https://read.qxmd.com/read/38418329/cryptographic-approaches-to-authenticating-synthetic-dna-sequences
#21
REVIEW
Casey-Tyler Berezin, Samuel Peccoud, Diptendu M Kar, Jean Peccoud
In a bioeconomy that relies on synthetic DNA sequences, the ability to ensure their authenticity is critical. DNA watermarks can encode identifying data in short sequences and can be combined with error correction and encryption protocols to ensure that sequences are robust to errors and securely communicated. New digital signature techniques allow for public verification that a sequence has not been modified and can contain sufficient information for synthetic DNA to be self-documenting. In translating these techniques from bacteria to more complex genetically modified organisms (GMOs), special considerations must be made to allow for public verification of these products...
February 27, 2024: Trends in Biotechnology
https://read.qxmd.com/read/38400400/asap-iiot-an-anonymous-secure-authentication-protocol-for-industrial-internet-of-things
#22
JOURNAL ARTICLE
Na Li, Maode Ma, Hui Wang
With the increasing demand for a digital world, the Industrial Internet of Things (IIoT) is growing rapidly across various industries. In manufacturing, particularly in Industry 4.0, the IIoT assumes a vital role. It encompasses many devices such as sensing devices, application servers, users, and authentication servers within workshop settings. The security of the IIoT is a critical issue due to wireless networks' open and dynamic nature. Therefore, designing secure protocols among those devices is an essential aspect of IIoT security functionality and poses a significant challenge to the IIoT systems...
February 15, 2024: Sensors
https://read.qxmd.com/read/38392378/linking-qkd-testbeds-across-europe
#23
JOURNAL ARTICLE
Max Brauer, Rafael J Vicente, Jaime S Buruaga, Rubén B Méndez, Ralf-Peter Braun, Marc Geitz, Piotr Rydlichkowski, Hans H Brunner, Fred Fung, Momtchil Peev, Antonio Pastor, Diego R Lopez, Vicente Martin, Juan P Brito
Quantum-key-distribution (QKD) networks are gaining importance and it has become necessary to analyze the most appropriate methods for their long-distance interconnection. In this paper, four different methods of interconnecting remote QKD networks are proposed. The methods are used to link three different QKD testbeds in Europe, located in Berlin, Madrid, and Poznan. Although long-distance QKD links are only emulated, the methods used can serve as a blueprint for the secure interconnection of distant QKD networks in the future...
January 31, 2024: Entropy
https://read.qxmd.com/read/38374379/multi-level-index-construction-method-based-on-master-slave-blockchains
#24
JOURNAL ARTICLE
Haolin Zhang, Su Li, Chen Liu, Guiyue Zhang, Baoyan Song, Junlu Wang
Master-slave blockchain is a novel information processing technology that is domain-oriented and uses efficient cryptography principles for trustworthy communication and storage of big data. Existing indexing methods primarily target the creation of a single-structured blockchain, resulting in extensive time and memory requirements. As the scale of domain data continues to grow exponentially, master-slave blockchain systems face increasingly severe challenges with regards to low query efficiency and extended traceback times...
February 19, 2024: Scientific Reports
https://read.qxmd.com/read/38370193/a-failure-in-decryption-process-for-bivariate-polynomial-reconstruction-problem-cryptosystem
#25
JOURNAL ARTICLE
Siti Nabilah Yusof, Muhammad Rezal Kamel Ariffin, Sook-Chin Yip, Terry Shue Chien Lau, Zahari Mahad, Ji-Jian Chin, Choo-Yee Ting
In 1999, the Polynomial Reconstruction Problem (PRP) was put forward as a new hard mathematics problem. A univariate PRP scheme by Augot and Finiasz was introduced at Eurocrypt in 2003, and this cryptosystem was fully cryptanalyzed in 2004. In 2013, a bivariate PRP cryptosystem was developed, which is a modified version of Augot and Finiasz's original work. This study describes a decryption failure that can occur in both cryptosystems. We demonstrate that when the error has a weight greater than the number of monomials in a secret polynomial, p , decryption failure can occur...
February 29, 2024: Heliyon
https://read.qxmd.com/read/38366063/resource-analysis-and-modifications-of-quantum-computing-with-noisy-qubits-for-elliptic-curve-discrete-logarithms
#26
JOURNAL ARTICLE
Jinyoung Ha, Jonghyun Lee, Jun Heo
We estimate the number of physical qubits and execution time by decomposing an implementation of Shor's algorithm for elliptic curve discrete logarithms into universal gate units at the logical level when surface codes are used. We herein also present modified quantum circuits for elliptic curve discrete logarithms and compare our results with those of the original quantum circuit implementations at the physical level. Through the analysis, we show that the use of more logical qubits in quantum algorithms does not always lead to the use of more physical qubits...
February 16, 2024: Scientific Reports
https://read.qxmd.com/read/38351081/on-the-relation-between-efficiency-and-secret-key-rate-of-qkd
#27
JOURNAL ARTICLE
Georgi Bebrov
The processes of evaluation and comparison play a vital role in the development of a scientific field. In the field of quantum cryptography (especially quantum key distribution, QKD), the so-called secret key rate is used for characterizing the performance of a protocol (scheme). However the current definition of this quantity is incomplete. It does not consider the classical communication process taking place in a QKD protocol. There exists a quantity that involves all the procedures (resources) in a communication process: it is the efficiency (total efficiency)...
February 13, 2024: Scientific Reports
https://read.qxmd.com/read/38340073/flexible-organic-chiral-crystals-with-thermal-and-excitation-modulation-of-the-emission-for-information-transmission-writing-and-storage
#28
JOURNAL ARTICLE
Xiuhong Pan, Linfeng Lan, Liang Li, Panče Naumov, Hongyu Zhang
Organic single crystals quickly emerge as dense yet light and nearly defect-free media for emissive elements. Integration of functionalities and control over the emissive properties are currently being explored for a wide range of these materials to benchmark their performance against organic emissive materials diluted in powders or films. Here, we report mechanically flexible emissive chiral organic crystals capable of an unprecedented combination of fast, reversible, and low-fatigue responses. UV-excited single crystals of both enantiomers of the material, 4-chloro-2-(((1-phenylidene) imino) methyl) phenol, exhibit a drastic yet reversible change in the emission color from green to orange-yellow within a second and can be cycled at least 2000 cycles...
February 10, 2024: Angewandte Chemie
https://read.qxmd.com/read/38339747/armed-with-faster-crypto-optimizing-elliptic-curve-cryptography-for-arm-processors
#29
JOURNAL ARTICLE
Ruben De Smet, Robrecht Blancquaert, Tom Godden, Kris Steenhaut, An Braeken
Elliptic curve cryptography is a widely deployed technology for securing digital communication. It is the basis of many cryptographic primitives such as key agreement protocols, digital signatures, and zero-knowledge proofs. Fast elliptic curve cryptography relies on heavily optimised modular arithmetic operations, which are often tailored to specific micro-architectures. In this article, we study and evaluate optimisations of the popular elliptic curve Curve25519 for ARM processors. We specifically target the ARM NEON single instruction, multiple data (SIMD) architecture, which is a popular architecture for modern smartphones...
February 5, 2024: Sensors
https://read.qxmd.com/read/38327435/chaotic-image-encryption-algorithm-with-improved-bonobo-optimizer-and-dna-coding-for-enhanced-security
#30
JOURNAL ARTICLE
Ahmed S Almasoud, Bayan Alabduallah, Hamed Alqahtani, Sumayh S Aljameel, Saud S Alotaibi, Abdullah Mohamed
Image encryption involves applying cryptographic approaches to convert the content of an image into an illegible or encrypted format, reassuring that illegal users cannot simply interpret or access the actual visual details. Commonly employed models comprise symmetric key algorithms for the encryption of the image data, necessitating a secret key for decryption. This study introduces a new Chaotic Image Encryption Algorithm with an Improved Bonobo Optimizer and DNA Coding (CIEAIBO-DNAC) for enhanced security...
February 15, 2024: Heliyon
https://read.qxmd.com/read/38298683/cryptanalysis-of-the-shmw-signature-scheme
#31
JOURNAL ARTICLE
Terry Shue Chien Lau, Muhammad Rezal Kamel Ariffin, Sook-Chin Yip, Ji-Jian Chin, Choo-Yee Ting
In recent research, Durandal, a signature scheme based on rank metrics following Schnorr's approach, was introduced to conceal secret key information by selectively manipulating the vector subspace of signatures. Later, an enhancement, namely the SHMW signature scheme, with smaller keys and signatures while maintaining EUF-CMA security, was proposed. Both Durandal and SHMW require adversaries to solve hard problems (i.e., Rank Support Learning, Rank Syndrome Decoding, and Affine Rank Syndrome Decoding) for secret key retrieval, in which the parameters are designed to withstand at least 128-bit computational complexity...
January 30, 2024: Heliyon
https://read.qxmd.com/read/38293456/prime-labeling-of-graphs-constructed-from-wheel-graph
#32
JOURNAL ARTICLE
Baha' Abughazaleh, Omar A Abughneim
A prime labeling of a simple undirected graph G is to assign unique integer labels from the set <mml:math xmlns:mml="https://www.w3.org/1998/Math/MathML"><mml:mo>{</mml:mo><mml:mn>1</mml:mn><mml:mo>,</mml:mo><mml:mn>2</mml:mn><mml:mo>,</mml:mo><mml:mo>.</mml:mo><mml:mo>.</mml:mo><mml:mo>.</mml:mo><mml:mo>,</mml:mo><mml:mrow><mml:mo>|</mml:mo><mml:mi>V</mml:mi><mml:mo>(</mml:mo><mml:mi>G</mml:mi><mml:mo>)</mml:mo><mml:mo>|</mml:mo></mml:mrow><mml:mo>}</mml:mo></mml:math> to each vertex such that any two adjacent vertices in the graph have labels that are relatively prime...
January 30, 2024: Heliyon
https://read.qxmd.com/read/38289970/a-lightweight-and-robust-authentication-scheme-for-the-healthcare-system-using-public-cloud-server
#33
JOURNAL ARTICLE
Irshad Ahmed Abbasi, Saeed Ullah Jan, Abdulrahman Saad Alqahtani, Adnan Shahid Khan, Fahad Algarni
Cloud computing is vital in various applications, such as healthcare, transportation, governance, and mobile computing. When using a public cloud server, it is mandatory to be secured from all known threats because a minor attacker's disturbance severely threatens the whole system. A public cloud server is posed with numerous threats; an adversary can easily enter the server to access sensitive information, especially for the healthcare industry, which offers services to patients, researchers, labs, and hospitals in a flexible way with minimal operational costs...
2024: PloS One
https://read.qxmd.com/read/38271324/performance-analysis-securing-sip-on-multi-threaded-multi-core-proxy-server-using-public-keys-on-diffie-hellman-dh-in-single-and-multi-server-queuing-scenarios
#34
JOURNAL ARTICLE
David Samuel Bhatti, Salbia Sidrat, Shahzad Saleem, Annas Wasim Malik, BeomKyu Suh, Ki-Il Kim, Kyu-Chul Lee
The rapid replacement of PSTN with VOIP networks indicates the definitive phase-out of the PBX/PABX with smartphone-based VOIP technology that uses WLAN connectivity for local communication; however, security remains a key issue, regardless of the communication coverage area. Session initiation protocol (SIP) is one of the most widely adopted VOIP connection establishment protocols but requires added security. On the Internet, different security protocols, such as HTTPS (SSL/TLS), IPSec, and S/MIME, are used to protect SIP communication...
2024: PloS One
https://read.qxmd.com/read/38269329/optimizing-implementations-of-linear-layers-using-two-and-higher-input-xor-gates
#35
JOURNAL ARTICLE
Meltem Kurt Pehlivanoğlu, Mehmet Ali Demir
Maximum distance separable (MDS) matrices are often used in the linear layer of a block cipher due to their good diffusion property. A well-designed lightweight MDS matrix, especially an involutory one, can provide both security and performance benefits to the cipher. Finding the corresponding effective linear straight-line program (SLP) of the circuit of a linear layer is still a challenging problem. In this article, first, we propose a new heuristic algorithm called Superior Boyar-Peralta (SBP) in the computation of the minimum number of two-input Exclusive-OR (XOR) gates with the minimum circuit depth for the SLPs...
2024: PeerJ. Computer Science
https://read.qxmd.com/read/38268835/a-practical-key-recovery-attack-on-the-lightweight-wg-5-stream-cipher
#36
JOURNAL ARTICLE
Lin Ding, Zhiyi Liao, Zhengting Li, Zheng Wu, Xinhai Wang, Ziyu Guan
WG-5 is a lightweight stream cipher proposed for usage in the resource-constrained devices, e.g., passive RFID tags, industrial controllers, contactless smart cards and sensors. In this paper, a weakness called slide property of WG-5 which has not been discovered in previous works is for the first time explored and analyzed. The result shows that the probability that two related key-IV pairs of WG-5 generate the shifted keystreams can be up to <mml:math xmlns:mml="https://www.w3.org/1998/Math/MathML"><mml:msup><mml:mrow><mml:mn>2</mml:mn></mml:mrow><mml:mrow><mml:mo>-</mml:mo><mml:mn>20</mml:mn></mml:mrow></mml:msup></mml:math>, which is significantly high compared with an ideal stream cipher that generates the random keystreams...
January 30, 2024: Heliyon
https://read.qxmd.com/read/38261555/low-complexity-smart-grid-security-protocol-based-on-elliptic-curve-cryptography-biometrics-and-hamming-distance
#37
JOURNAL ARTICLE
Keyan Abdul-Aziz Mutlaq, Vincent Omollo Nyangaresi, Mohd Adib Omar, Zaid Ameen Abduljabbar, Iman Qays Abduljaleel, Junchao Ma, Mustafa A Al Sibahee
The incorporation of information and communication technologies in the power grids has greatly enhanced efficiency in the management of demand-responses. In addition, smart grids have seen considerable minimization in energy consumption and enhancement in power supply quality. However, the transmission of control and consumption information over open public communication channels renders the transmitted messages vulnerable to numerous security and privacy violations. Although many authentication and key agreement protocols have been developed to counter these issues, the achievement of ideal security and privacy levels at optimal performance still remains an uphill task...
2024: PloS One
https://read.qxmd.com/read/38248205/quantum-secure-multi-party-summation-with-graph-state
#38
JOURNAL ARTICLE
Yaohua Lu, Gangyi Ding
Quantum secure multi-party summation (QSMS) is a fundamental problem in quantum secure multi-party computation (QSMC), wherein multiple parties compute the sum of their data without revealing them. This paper proposes a novel QSMS protocol based on graph state, which offers enhanced security, usability, and flexibility compared to existing methods. The protocol leverages the structural advantages of graph state and employs random graph state structures and random encryption gate operations to provide stronger security...
January 17, 2024: Entropy
https://read.qxmd.com/read/38248155/fine-grained-radio-frequency-fingerprint-recognition-network-based-on-attention-mechanism
#39
JOURNAL ARTICLE
Yulan Zhang, Jun Hu, Rundong Jiang, Zengrong Lin, Zengping Chen
With the rapid development of the internet of things (IoT), hundreds of millions of IoT devices, such as smart home appliances, intelligent-connected vehicles, and wearable devices, have been connected to the network. The open nature of IoT makes it vulnerable to cybersecurity threats. Traditional cryptography-based encryption methods are not suitable for IoT due to their complexity and high communication overhead requirements. By contrast, RF-fingerprint-based recognition is promising because it is rooted in the inherent non-reproducible hardware defects of the transmitter...
December 27, 2023: Entropy
https://read.qxmd.com/read/38245561/ecc-based-three-factor-authentication-and-key-agreement-scheme-for-wireless-sensor-networks
#40
JOURNAL ARTICLE
Wenfeng Huang
In wireless sensor networks (WSNs), protocols with authentication and key agreement functions can enhance the security of the interaction between users and sensor nodes, guaranteeing the security of user access and sensor node information. Existing schemes have various security vulnerabilities and are susceptible to security attacks (e.g., masquerading user, password guessing, internal privilege, and MITT attacks), so they cannot meet the anonymity requirements or achieve forward security. To effectively improve the security performance of WSNs, an elliptic curve cryptography (ECC)-based three-factor authentication and key agreement scheme for WSNs is proposed...
January 20, 2024: Scientific Reports
keyword
keyword
168420
2
3
Fetch more papers »
Fetching more papers... Fetching...
Remove bar
Read by QxMD icon Read
×

Save your favorite articles in one place with a free QxMD account.

×

Search Tips

Use Boolean operators: AND/OR

diabetic AND foot
diabetes OR diabetic

Exclude a word using the 'minus' sign

Virchow -triad

Use Parentheses

water AND (cup OR glass)

Add an asterisk (*) at end of a word to include word stems

Neuro* will search for Neurology, Neuroscientist, Neurological, and so on

Use quotes to search for an exact phrase

"primary prevention of cancer"
(heart or cardiac or cardio*) AND arrest -"American Heart Association"

We want to hear from doctors like you!

Take a second to answer a survey question.