Search results

1 – 10 of over 2000
Article
Publication date: 3 August 2020

Chen Kuilin, Feng Xi, Fu Yingchun, Liu Liang, Feng Wennan, Jiang Minggang, Hu Yi and Tang Xiaoke

The data protection is always a vital problem in the network era. High-speed cryptographic chip is an important part to ensure data security in information interaction. This paper…

Abstract

Purpose

The data protection is always a vital problem in the network era. High-speed cryptographic chip is an important part to ensure data security in information interaction. This paper aims to provide a new peripheral component interconnect express (PCIe) encryption card solution with high performance, high integration and low cost.

Design/methodology/approach

This work proposes a System on Chip architecture scheme of high-speed cryptographic chip for PCIe encryption card. It integrated CPU, direct memory access, the national and international cipher algorithm (data encryption standard/3 data encryption standard, Rivest–Shamir–Adleman, HASH, SM1, SM2, SM3, SM4, SM7), PCIe and other communication interfaces with advanced extensible interface-advanced high-performance bus three-level bus architecture.

Findings

This paper presents a high-speed cryptographic chip that integrates several high-speed parallel processing algorithm units. The test results of post-silicon sample shows that the high-speed cryptographic chip can achieve Gbps-level speed. That means only one single chip can fully meet the requirements of cryptographic operation performance for most cryptographic applications.

Practical implications

The typical application in this work is PCIe encryption card. Besides server’s applications, it can also be applied in terminal products such as high-definition video encryption, security gateway, secure routing, cloud terminal devices and industrial real-time monitoring system, which require high performance on data encryption.

Social implications

It can be well applied on many other fields such as power, banking, insurance, transportation and e-commerce.

Originality/value

Compared with the current strategy of high-speed encryption card, which mostly uses hardware field-programmable gate arrays or several low-speed algorithm chips through parallel processing in one printed circuit board, this work has provided a new PCIe encryption card solution with high performance, high integration and low cost only in one chip.

Details

Circuit World, vol. 47 no. 2
Type: Research Article
ISSN: 0305-6120

Keywords

Abstract

Details

Transforming Information Security
Type: Book
ISBN: 978-1-83909-928-1

Article
Publication date: 5 October 2022

Mohan Naik R., H. Manoj T. Gadiyar, Sharath S. M., M. Bharathrajkumar and Sowmya T. K.

There are various system techniques or models which are used for access control by performing cryptographic operations and characterizing to provide an efficient cloud and in…

Abstract

Purpose

There are various system techniques or models which are used for access control by performing cryptographic operations and characterizing to provide an efficient cloud and in Internet of Things (IoT) access control. Particularly in cloud computing environment, there is a large-scale distribution of these traditional symmetric cryptographic techniques. These symmetric cryptographic techniques use the same key for encryption and decryption processes. However, during the execution of these phases, they are under the problems of key distribution and management. The purpose of this study is to provide efficient key management and key distribution in cloud computing environment.

Design/methodology/approach

This paper uses the Cipher text-Policy Attribute-Based Encryption (CP-ABE) technique with proper access control policy which is used to provide the data owner’s control and share the data through encryption process in Cloud and IoT environment. The data are shared with the the help of cloud storage, even in presence of authorized users. The main method used in this research is Enhanced CP-ABE Serialization (E-CP-ABES) approach.

Findings

The results are measured by means of encryption, completion and decryption time that showed better results when compared with the existing CP-ABE technique. The comparative analysis has showed that the proposed E-CP-ABES has obtained better results of 2373 ms for completion time for 256 key lengths, whereas the existing CP-ABE has obtained 3129 ms of completion time. In addition to this, the existing Advanced Encryption Standard (AES) scheme showed 3449 ms of completion time.

Originality/value

The proposed research work uses an E-CP-ABES access control technique that verifies the hidden attributes having a very sensitive dataset constraint and provides solution to the key management problem and access control mechanism existing in IOT and cloud computing environment. The novelty of the research is that the proposed E-CP-ABES incorporates extensible, partially hidden constraint policy by using a process known as serialization procedure and it serializes to a byte stream. Redundant residue number system is considered to remove errors that occur during the processing of bits or data obtained from the serialization. The data stream is recovered using the Deserialization process.

Details

International Journal of Pervasive Computing and Communications, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 19 February 2018

Sathya D. and Ganesh Kumar P.

This study aims to provide a secured data aggregation with reduced energy consumption in WSN. Data aggregation is the process of reducing communication overhead in wireless sensor…

Abstract

Purpose

This study aims to provide a secured data aggregation with reduced energy consumption in WSN. Data aggregation is the process of reducing communication overhead in wireless sensor networks (WSNs). Presently, securing data aggregation is an important research issue in WSNs due to two facts: sensor nodes deployed in the sensitive and open environment are easily targeted by adversaries, and the leakage of aggregated data causes damage in the networks, and these data cannot be retrieved in a short span of time. Most of the traditional cryptographic algorithms provide security for data aggregation, but they do not reduce energy consumption.

Design/methodology/approach

Nowadays, the homomorphic cryptosystem is used widely to provide security with low energy consumption, as the aggregation is performed on the ciphertext without decryption at the cluster head. In the present paper, the Paillier additive homomorphic cryptosystem and Boneh et al.’s aggregate signature method are used to encrypt and to verify aggregate data at the base station.

Findings

The combination of the two algorithms reduces computation time and energy consumption when compared with the state-of-the-art techniques.

Practical implications

The secured data aggregation is useful in health-related applications, military applications, etc.

Originality/value

The new combination of encryption and signature methods provides confidentiality and integrity. In addition, it consumes less computation time and energy consumption than existing methods.

Article
Publication date: 29 September 2021

Zongda Wu, Shigen Shen, Huxiong Li, Haiping Zhou and Dongdong Zou

First, the authors analyze the key problems faced by the protection of digital library readers' data privacy and behavior privacy. Second, the authors introduce the…

Abstract

Purpose

First, the authors analyze the key problems faced by the protection of digital library readers' data privacy and behavior privacy. Second, the authors introduce the characteristics of all kinds of existing approaches to privacy protection and their application limitations in the protection of readers' data privacy and behavior privacy. Lastly, the authors compare the advantages and disadvantages of each kind of existing approaches in terms of security, efficiency, accuracy and practicality and analyze the challenges faced by the protection of digital library reader privacy.

Design/methodology/approach

In this paper, the authors review a number of research achievements relevant to privacy protection and analyze and evaluate the application limitations of them in the reader privacy protection of a digital library, consequently, establishing the constraints that an ideal approach to library reader privacy protection should meet, so as to provide references for the follow-up research of the problem.

Findings

As a result, the authors conclude that an ideal approach to reader privacy protection should be able to comprehensively improve the security of all kinds of readers' privacy information on the untrusted server-side as a whole, under the premise of not changing the architecture, efficiency, accuracy and practicality of a digital library system.

Originality/value

Along with the rapid development of new network technologies, such as cloud computing, the server-side of a digital library is becoming more and more untrustworthy, thereby, posing a serious threat to the privacy of library readers. In fact, the problem of reader privacy has become one of the important obstacles to the further development and application of digital libraries.

Details

Library Hi Tech, vol. 40 no. 6
Type: Research Article
ISSN: 0737-8831

Keywords

Article
Publication date: 29 March 2013

Aleksandar Hudic, Shareeful Islam, Peter Kieseberg, Sylvi Rennert and Edgar R. Weippl

The aim of this research is to secure the sensitive outsourced data with minimum encryption within the cloud provider. Unfaithful solutions for providing privacy and security…

2913

Abstract

Purpose

The aim of this research is to secure the sensitive outsourced data with minimum encryption within the cloud provider. Unfaithful solutions for providing privacy and security along with performance issues by encryption usage of outsourced data are the main motivation points of this research.

Design/methodology/approach

This paper presents a method for secure and confidential storage of data in the cloud environment based on fragmentation. The method supports minimal encryption to minimize the computations overhead due to encryption. The proposed method uses normalization of relational databases, tables are categorized based on user requirements relating to performance, availability and serviceability, and exported to XML as fragments. After defining the fragments and assigning the appropriate confidentiality levels, the lowest number of Cloud Service Providers (CSPs) is used required to store all fragments that must remain unlinkable in separate locations.

Findings

Particularly in the cloud databases are sometimes de‐normalised (their normal form is decreased to lower level) to increase the performance.

Originality/value

The paper proposes a methodology to minimize the need for encryption and instead focus on making data entities unlinkable so that even in the case of a security breach for one set of data, the privacy impact on the whole is limited. The paper would be relevant to those people whose main concern is to preserve data privacy in distributed systems.

Details

International Journal of Pervasive Computing and Communications, vol. 9 no. 1
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 12 November 2021

Anita Philips, Jayakumar Jayaraj, Josh F.T. and Venkateshkumar P.

Digitizing of the electrical power grid promotes the advantages of efficient energy management alongside the possibilities of major vulnerabilities. A typical inadequacy that…

Abstract

Purpose

Digitizing of the electrical power grid promotes the advantages of efficient energy management alongside the possibilities of major vulnerabilities. A typical inadequacy that needs critical attention to ensure the seamless operation of the smart grid system remains in the data transmission between consumer premises smart devices and the utility centres. Many researches aim at establishing security protocols to ensure secure and efficient energy management resulting in perfect demand–supply balance.

Design/methodology/approach

In this paper, the authentication of the smart meter data has been proposed with enhanced Rivest–Shamir–Adleman (RSA) key encryption using an efficient way of generating large prime numbers. The trapdoor one-way function applied in the RSA algorithm makes it almost impossible for the reverse engineering attempts of cracking the key pair.

Findings

The algorithm for generating prime numbers has been tested both with the convention method and with the enhanced method of including a low-level primality test with a first few hundred primes. The combination of low-level and high-level primality tests shows an improvement in execution time of the algorithm.

Originality/value

There is a considerable improvement in the time complexities when using the combination method. This efficient generation of prime numbers can be successfully applied to the smart meter systems, thereby increasing the strength and speed of the key encryption.

Details

International Journal of Pervasive Computing and Communications, vol. 17 no. 5
Type: Research Article
ISSN: 1742-7371

Keywords

Expert briefing
Publication date: 30 November 2015

The US data encryption debate post-Paris.

Abstract

Details

Transforming Information Security
Type: Book
ISBN: 978-1-83909-928-1

Article
Publication date: 19 July 2021

Saira Beg, Saif Ur Rehman Khan and Adeel Anjum

Similarly, Zhu et al. (2014) and Zhang et al. (2014) stated that addressing privacy concerns with the recommendation process is necessary for the healthy development of app…

Abstract

Purpose

Similarly, Zhu et al. (2014) and Zhang et al. (2014) stated that addressing privacy concerns with the recommendation process is necessary for the healthy development of app recommendation. Recently, Xiao et al. (2020) mentioned that a lack of effective privacy policy hinders the development of personalized recommendation services. According to the reported work, privacy protection technology methods are too limited for mobile focusing on data encryption, anonymity, disturbance, elimination of redundant data to protect the recommendation process from privacy breaches. So, this situation motivated us to conduct a systematic literature review (SLR) to provide the viewpoint of privacy and security concerns as mentioned in current state-of-the-art in the mobile app recommendation domain.

Design/methodology/approach

In this work, the authors have followed Kitchenham guidelines (Kitchenham and Charters, 2007) to devise the SLR process. According to the guidelines, the SLR process has three main phases: (1) define, (2) conduct the search and (3) report the results. Furthermore, the authors used systematic mapping approach as well to ensure the whole process.

Findings

Based on the selected studies, the authors proposed three main thematic taxonomies, including architectural style, security and privacy strategies, and user-usage in the mobile app recommendation domain. From the studies' synthesis viewpoint, it is observed that the majority of the research efforts have focused on the movie recommendation field, while the mainly used privacy scheme is homomorphic encryption. Finally, the authors suggested a set of future research dimensions useful for the potential researchers interested to perform the research in the mobile app recommendation domain.

Originality/value

This is an SLR article, based on existing published research, where the authors identified key issues and future directions.

Details

Library Hi Tech, vol. 40 no. 3
Type: Research Article
ISSN: 0737-8831

Keywords

1 – 10 of over 2000