Search results

1 – 10 of over 1000
Article
Publication date: 1 February 1996

ALAN POULTER

Cryptography and related terminology is defined. The design and operation of an encryption algorithm is examined in detail, using the example of DES (Data Encryption Standard)…

Abstract

Cryptography and related terminology is defined. The design and operation of an encryption algorithm is examined in detail, using the example of DES (Data Encryption Standard). Public key cryptosystems based on the Diffie‐Hellman and RSA (Rivest, Shamir and Adleman) models are described and their revolutionary nature made clear. The necessity for trusted public keys with RSA is explained. Applications in records management are given in sections on storage and transmission. The latter type further breaks down into mail and file transfer/EDI (Electronic Data Interchange) areas of use. Some novel applications are proposed (for example a virtual records centre). A conclusion argues that although the law has yet to catch up with developments in cryptography, when it does cryptography will be central to electronic file management.

Details

Records Management Journal, vol. 6 no. 2
Type: Research Article
ISSN: 0956-5698

Article
Publication date: 9 March 2015

Phil Brooke and Richard Paige

This paper aims to classify different types of “user-visible cryptography” and evaluate the value of user-visible cryptographic mechanisms in typical email and web scenarios for…

Abstract

Purpose

This paper aims to classify different types of “user-visible cryptography” and evaluate the value of user-visible cryptographic mechanisms in typical email and web scenarios for non-expert IT users.

Design/methodology/approach

The authors review the existing literature, and then identify user stories typical to their users of interest. They analyse the risks, mitigations of risks and the limits of those mitigations in the user stories.

Findings

The scenarios identified suggest that background, opportunistic encryption has value, but more explicit, user-visible cryptographic mechanisms do not provide any further mitigation. Other mechanisms beyond technological mitigations provide the required mitigation for the users.

Research limitations/implications

Further work should be carried out on the trust issues with trusted third parties, as they are intrinsic to global, automated cryptographic mechanisms. The authors suggest that deployed systems should rely on automation rather than explicit user involvement; further work on how best to involve users effectively remains valuable.

Practical implications

Deployed systems should rely on automation rather than explicit user dialogues. This follows from recognised aspects of user behaviour, such as ignoring dialogues and unconsciously making a holistic assessment of risk that is mostly mitigated by social factors.

Social implications

The user populations concerned rely significantly on the existing legal and social infrastructure to mitigate some risks, such as those associated with e-commerce. Guarantees from third parties and the existence of fallback procedures improve user confidence.

Originality/value

This work uses user stories as a basis for a holistic review of the issues surrounding the use of cryptography. The authors concentrate on a relatively large population (non-expert IT users) carrying out typical tasks (web and email).

Details

Information & Computer Security, vol. 23 no. 1
Type: Research Article
ISSN: 2056-4961

Keywords

Article
Publication date: 9 March 2023

Harleen Kaur, Roshan Jameel, M. Afshar Alam, Bhavya Alankar and Victor Chang

The purpose of this paper is to ensure the anonymity and security of health data and improve the integrity and authenticity among patients, doctors and insurance providers…

Abstract

Purpose

The purpose of this paper is to ensure the anonymity and security of health data and improve the integrity and authenticity among patients, doctors and insurance providers. Simulation and validation algorithms are proposed in this work to ensure the proper implementation of the distributed system to secure and manage healthcare data. The author also aims to examine the methodology of Wireless Body Area Networks and how it contributes to the health monitoring system.

Design/methodology/approach

Wireless Body Area Network (WBAN) plays an important role in patient health data monitoring. In this paper, a novel framework is designed and proposed to generate data by the sensor machines and be stored in the cloud, and the transactions can be secured by blockchain. DNA cryptography is used in the framework to encrypt the hashes of the blocks. The proposed framework will ensure the anonymity and security of the health data and improve the integrity and authenticity among the patients, doctors and insurance providers.

Findings

Cloud Computing and Distributed Networking have transformed the IT industry and their amalgamation with intelligent systems would revolutionize the Healthcare Industry. The data being generated by devices is huge and storing it in the cloud environment would be a better decision. However, the privacy and security of healthcare data are still a concern because medical data is very confidential and desires to be safe and secure. The blockchain is a promising distributed network that ensures the security aspect of the data and makes the transactions authentic and transparent. In this work, the data is collected using various sensor devices and is transmitted to the cloud through the WBAN via the blockchain network.

Research limitations/implications

In this paper, a framework for securing and managing the healthcare data generated by intelligent systems is proposed. As the data generated by these devices are heterogeneous and huge in nature, the cloud environment is chosen for its storage and analysis. Therefore, the transactions to and from the cloud are secured by using the blockchain-based distributed network.

Practical implications

The target end-users of our system are the patients to keep themselves informed and healthy, healthcare providers to monitor the conditions of their patients virtually, and the health insurance providers to have a track of the history of the patients, so that no fraudulent claims can be made.

Originality/value

The target end-users of our system are the patients for keeping themselves informed and healthy, healthcare providers for monitoring the conditions of their patients virtually and the health insurance providers to have a track of the history of the patients, so that no fraudulent claims can be made.

Details

Journal of Enterprise Information Management, vol. 36 no. 4
Type: Research Article
ISSN: 1741-0398

Keywords

Article
Publication date: 17 September 2008

Francisco A. Pujol, Higinio Mora, José Luis Sánchez and Antonio Jimeno

Cryptography has become an essential feature for many current technological applications. Cryptographic methods are usually divided into private‐key (or symmetric) and public‐key…

1176

Abstract

Purpose

Cryptography has become an essential feature for many current technological applications. Cryptographic methods are usually divided into private‐key (or symmetric) and public‐key (or asymmetric) algorithms. The purpose of this paper is to propose a client/server architecture to efficiently authenticate users by means of their fingerprint biometric feature. To do this, the personal data of each user are acquired at the client and, afterwards, they are conveniently encrypted using a combination of up‐to‐date symmetric and asymmetric cryptographic algorithms.

Design/methodology/approach

First the main issues related to public‐key and private‐key cryptography, including well‐known algorithms, such as data encryption standard and Rijndael methods are reviewed. After that, a proposal for the implementation of a client/server architecture to authenticate users by means of fingerprint features is proposed.

Findings

The results of the experiments show that such architecture is optimal for being applied in real authentication systems, provides high‐security standards and can be applied to any practical biometric system.

Originality/value

Biometrics has become an attractive alternative to password‐based systems: using a password is insecure, as they can easily be forgotten or stolen. Fingerprints are the most widely used biometric feature. This paper uses recent fingerprint identification algorithms together with the most advanced cryptographic methods recommended nowadays. This way, the system utilizes state‐of‐the‐art techniques that are also introduced in many practical systems; that is the reason why it will be flexible enough to integrate, any forthcoming needs of cryptographic systems.

Details

Kybernetes, vol. 37 no. 8
Type: Research Article
ISSN: 0368-492X

Keywords

Article
Publication date: 1 August 1997

Carrie Liddy

Presents the major approaches for achieving commercial security on the Internet, public key and key escrow. Discusses the implications of (US) legislation putting limitations on…

572

Abstract

Presents the major approaches for achieving commercial security on the Internet, public key and key escrow. Discusses the implications of (US) legislation putting limitations on the type or strength of key it is best to employ for a given business. Presents the typical modes of delivering authentication and other services.

Details

Information Management & Computer Security, vol. 5 no. 3
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 18 October 2011

Bhushan Kapoor, Pramod Pandya and Joseph S. Sherif

This paper seeks to advance research and strategies that lead to a heightened awareness of the need to protect data from disclosure, to guarantee the authenticity of data and…

3357

Abstract

Purpose

This paper seeks to advance research and strategies that lead to a heightened awareness of the need to protect data from disclosure, to guarantee the authenticity of data and messages, and to protect systems from network‐based attacks.

Design/methodology/approach

The paper introduces the necessary mathematics of cryptography: integer and modular arithmetic, linear congruence, Euclidean and extended Euclidean algorithm, Fermat's theorem, and Elliptic curve.

Findings

The results indicate that encryption has expanded beyond confidentiality concerns to include techniques for message integrity checking, sender/receiver identity authentication, digital signatures, interactive proofs, and secure computation.

Practical implications

The results of this research show that all forms of e‐commerce activities such as online credit card processing, purchasing stocks, and banking data processing, if compromised, would lead to businesses losing billions of dollars in lost revenues as well as losing confidence in e‐commerce. In the last few years, it had been reported that organizations that store and maintain customers' private and confidential records were compromised on many occasions by hackers breaking into the data networks and stealing the records from the storage media.

Originality/value

This paper tackles one of the most critical problems of securing data networks. Security problems arise among other things to resource and workload sharing; complexity of interconnected networks; authentication of users; fast expandability of networks; threats to networks such as wiretapping and violations of the seven pillars of security: authentication, authorization, privacy, integrity, non‐repudiation, availability, and audit.

Article
Publication date: 1 December 1994

Ross J. Anderson

There are three widely held beliefs about cryptology which underpin muchresearch on the subject, guide substantial industrial investment andinform most of the associated public…

749

Abstract

There are three widely held beliefs about cryptology which underpin much research on the subject, guide substantial industrial investment and inform most of the associated public policy debate. These are, first, that the cryptographic systems are mostly used to keep communications secure, in the sense of ensuring that an electronic message is secret and/or authentic. In the second of these roles, cryptology provides a useful (if not only) means of securing electronic evidence in such a way that it will be accepted by a court, and is thus indispensable to the future development of electronic commerce. Third, most attacks on cryptographic systems involve technical skill at cryptanalysis, and such systems can therefore be made sufficiently robust by using standard, well studied encryption and signature algorithms. Shows that these three beliefs are almost completely mistaken.

Details

Information Management & Computer Security, vol. 2 no. 5
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 1 January 1996

Judit Bar‐IIan

In this paper we discuss some basic notions of modern cryptography: public key systems and digital signatures. We show how theoretical modern cryptography can come to the rescue…

Abstract

In this paper we discuss some basic notions of modern cryptography: public key systems and digital signatures. We show how theoretical modern cryptography can come to the rescue of the Internet, offering solutions to its security problems.

Details

The Electronic Library, vol. 14 no. 1
Type: Research Article
ISSN: 0264-0473

Open Access
Article
Publication date: 4 May 2018

C.G. Thorat and V.S. Inamdar

Embedded systems, Internet of Things (IoT) and mobile computing devices are used in various domains which include public-private infrastructure, industrial installation and…

1016

Abstract

Embedded systems, Internet of Things (IoT) and mobile computing devices are used in various domains which include public-private infrastructure, industrial installation and critical environment. Generally, information handled by these devices is private and critical. Therefore, it must be appropriately secured from different attacks and hackers. Lightweight cryptography is an aspiring field which investigates the implementation of cryptographic primitives and algorithms for resource constrained devices. In this paper, a new compact hybrid lightweight encryption technique has been proposed. Proposed technique uses the fastest bit permutation instruction PERMS with S-box of PRESENT block cipher for non-linearity. An arbitrary n-bit permutation is performed using PERMS instruction in less than log (n) number of instructions. This new hybrid system has been analyzed for software performance on Advanced RISC Machine (ARM) and Intel processor whereas Cadens tool is used to analyze the hardware performance. The result of the proposed technique is improved by the factor of eight as compared to the PRESENT-GRP hybrid block cipher. Moreover, PERMS instruction bit permutation properties result a very good avalanche effect and compact implementation in the both hardware and software environment.

Details

Applied Computing and Informatics, vol. 16 no. 1/2
Type: Research Article
ISSN: 2634-1964

Keywords

Article
Publication date: 25 June 2020

Rajasekar P. and Mangalam H.

The growing trends in the usage of hand held devices necessitate the need to design them with low power consumption and less area design. Besides, information security is gaining…

Abstract

Purpose

The growing trends in the usage of hand held devices necessitate the need to design them with low power consumption and less area design. Besides, information security is gaining enormous importance in information transmission and data storage technology. In addition, today’s technology world is connected, communicated and controlled via the Internet of Things (IoT). In many applications, the most standard and widely used cryptography algorithm for providing security is Advanced Encryption Standard (AES). This paper aims to design an efficient model of AES cryptography for low power and less area.

Design/methodology/approach

First, the main issues related to less area and low power consumption in the AES encryption core are addressed. To implement optimized AES core, the authors proposed optimized multiplicative inverse, affine transforms and Xtime multipliers functions, which are the core function of AES’s core. In addition, to achieve the high throughput, it uses the multistage pipeline and resource reuse architectures for SBox and Mixcolumn of AES.

Findings

The results of optimized AES architecture have revealed that the multistage pipe line and resource sharing are optimal design model in Field Programmable Gate Array (FPGA) implementation. It could provide high security with low power and area for IoT and wireless sensors networks.

Originality/value

This proposed optimized modified architecture has been implemented in FPGA to calculate the power, area and delay parameters. This multistage pipeline and resource sharing have promised to minimize the area and power.

Details

Circuit World, vol. 47 no. 2
Type: Research Article
ISSN: 0305-6120

Keywords

1 – 10 of over 1000