Search results

1 – 10 of 155
Article
Publication date: 20 April 2023

Vamsi Desam and Pradeep Reddy CH

Several chaotic system-based encryption techniques have been presented in recent years to protect digital images using cryptography. The challenges of key distribution and…

Abstract

Purpose

Several chaotic system-based encryption techniques have been presented in recent years to protect digital images using cryptography. The challenges of key distribution and administration make symmetric encryption difficult. The purpose of this paper is to address these concerns, the novel hybrid partial differential elliptical Rubik’s cube algorithm is developed in this study as an asymmetric image encryption approach. This novel algorithm generates a random weighted matrix, and uses the masking method on image pixels with Rubik’s cube principle. Security analysis has been conducted, it enhances and increases the reliability of the proposed algorithm against a variety of attacks including statistical and differential attacks.

Design/methodology/approach

In this light, a differential elliptical model is designed with two phases for image encryption and decryption. A modified image is achieved by rotating and mixing intensities of rows and columns with a masking matrix derived from the key generation technique using a unique approach based on the elliptic curve and Rubik’s cube principle.

Findings

To evaluate the security level, the proposed algorithm is tested with statistical and differential attacks on a different set of test images with peak signal-to-noise ratio, unified average changed intensity and number of pixel change rate performance metrics. These results proved that the proposed image encryption method is completely reliable and enhances image security during transmission.

Originality/value

The elliptic curve–based encryption is hard to break by hackers and adding a Rubik’s cube principle makes it even more complex and nearly impossible to decode. The proposed method provides reduced key size.

Details

Journal of Engineering, Design and Technology , vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1726-0531

Keywords

Article
Publication date: 5 October 2022

Mohan Naik R., H. Manoj T. Gadiyar, Sharath S. M., M. Bharathrajkumar and Sowmya T. K.

There are various system techniques or models which are used for access control by performing cryptographic operations and characterizing to provide an efficient cloud and in…

Abstract

Purpose

There are various system techniques or models which are used for access control by performing cryptographic operations and characterizing to provide an efficient cloud and in Internet of Things (IoT) access control. Particularly in cloud computing environment, there is a large-scale distribution of these traditional symmetric cryptographic techniques. These symmetric cryptographic techniques use the same key for encryption and decryption processes. However, during the execution of these phases, they are under the problems of key distribution and management. The purpose of this study is to provide efficient key management and key distribution in cloud computing environment.

Design/methodology/approach

This paper uses the Cipher text-Policy Attribute-Based Encryption (CP-ABE) technique with proper access control policy which is used to provide the data owner’s control and share the data through encryption process in Cloud and IoT environment. The data are shared with the the help of cloud storage, even in presence of authorized users. The main method used in this research is Enhanced CP-ABE Serialization (E-CP-ABES) approach.

Findings

The results are measured by means of encryption, completion and decryption time that showed better results when compared with the existing CP-ABE technique. The comparative analysis has showed that the proposed E-CP-ABES has obtained better results of 2373 ms for completion time for 256 key lengths, whereas the existing CP-ABE has obtained 3129 ms of completion time. In addition to this, the existing Advanced Encryption Standard (AES) scheme showed 3449 ms of completion time.

Originality/value

The proposed research work uses an E-CP-ABES access control technique that verifies the hidden attributes having a very sensitive dataset constraint and provides solution to the key management problem and access control mechanism existing in IOT and cloud computing environment. The novelty of the research is that the proposed E-CP-ABES incorporates extensible, partially hidden constraint policy by using a process known as serialization procedure and it serializes to a byte stream. Redundant residue number system is considered to remove errors that occur during the processing of bits or data obtained from the serialization. The data stream is recovered using the Deserialization process.

Details

International Journal of Pervasive Computing and Communications, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 13 October 2022

Aruna Kumari Koppaka and Vadlamani Naga Lakshmi

In the cloud-computing environment, privacy preservation and enabling security to the cloud data is a crucial and demanding task. In both the commercial and academic world, the…

Abstract

Purpose

In the cloud-computing environment, privacy preservation and enabling security to the cloud data is a crucial and demanding task. In both the commercial and academic world, the privacy of important and sensitive data needs to be safeguarded from unauthorized users to improve its security. Therefore, several key generations, encryption and decryption algorithms are developed for data privacy preservation in the cloud environment. Still, the outsourced data remains with the problems like minimum data security, time consumption and increased computational complexity. The purpose of this research study is to develop an effective cryptosystem algorithm to secure the outsourced data with minimum computational complexity.

Design/methodology/approach

A new cryptosystem algorithm is proposed in this paper to address the above-mentioned concerns. The introduced cryptosystem algorithm has combined the ElGamal algorithm and hyperchaotic sequence, which effectively encrypts the outsourced data and diminishes the computational complexity of the system.

Findings

In the resulting section, the proposed improved ElGamal cryptosystem (IEC) algorithm performance is validated using the performance metrics like encryption time, execution time, decryption time and key generation comparison time. The IEC algorithm approximately reduced 0.08–1.786 ms of encryption and decryption time compared to the existing model: secure data deletion and verification.

Originality/value

The IEC algorithm significantly enhances the data security in cloud environments by increasing the power of key pairs. In this manuscript, the conventional ElGamal algorithm is integrated with the pseudorandom sequences for a pseudorandom key generation for improving the outsourced cloud data security.

Details

International Journal of Pervasive Computing and Communications, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 24 June 2022

Maitri Patel, Rajan Patel, Nimisha Patel, Parita Shah and Kamal Gulati

In the field of cryptography, authentication, secrecy and identification can be accomplished by use of secret keys for any computer-based system. The need to acquire certificates…

Abstract

Purpose

In the field of cryptography, authentication, secrecy and identification can be accomplished by use of secret keys for any computer-based system. The need to acquire certificates endorsed through CA to substantiate users for the barter of encoded communications is one of the most significant constraints for the extensive recognition of PKC, as the technique takes too much time and susceptible to error. PKC’s certificate and key management operating costs are reduced with IBC. IBE is a crucial primeval in IBC. The thought behind presenting the IBE scheme was to diminish the complexity of certificate and key management, but it also gives rise to key escrow and key revocation problem, which provides access to unauthorised users for the encrypted information.

Design/methodology/approach

This paper aims to compare the result of IIBES with the existing system and to provide security analysis for the same and the proposed system can be used for the security in federated learning.

Findings

Furthermore, it can be implemented using other encryption/decryption algorithms like elliptic curve cryptography (ECC) to compare the execution efficiency. The proposed system can be used for the security in federated learning.

Originality/value

As a result, a novel enhanced IBE scheme: IIBES is suggested and implemented in JAVA programming language using RSA algorithm, which eradicates the key escrow problem through eliminating the need for a KGC and key revocation problem by sing sub-KGC (SKGC) and a shared secret with nonce. IIBES also provides authentication through IBS as well as it can be used for securing the data in federated learning.

Details

International Journal of Pervasive Computing and Communications, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 22 June 2022

Shubangini Patil and Rekha Patil

Until now, a lot of research has been done and applied to provide security and original data from one user to another, such as third-party auditing and several schemes for…

Abstract

Purpose

Until now, a lot of research has been done and applied to provide security and original data from one user to another, such as third-party auditing and several schemes for securing the data, such as the generation of the key with the help of encryption algorithms like Rivest–Shamir–Adleman and others. Here are some of the related works that have been done previously. Remote damage control resuscitation (RDCR) scheme by Yan et al. (2017) is proposed based on the minimum bandwidth. By enabling the third party to perform the verification of public integrity. Although it supports the repair management for the corrupt data and tries to recover the original data, in practicality it fails to do so, and thus it takes more computation and communication cost than our proposed system. In a paper by Chen et al. (2015), using broadcast encryption, an idea for cloud storage data sharing has been developed. This technique aims to accomplish both broadcast data and dynamic sharing, allowing users to join and leave a group without affecting the electronic press kit (EPK). In this case, the theoretical notion was true and new, but the system’s practicality and efficiency were not acceptable, and the system’s security was also jeopardised because it proposed adding a member without altering any keys. In this research, an identity-based encryption strategy for data sharing was investigated, as well as key management and metadata techniques to improve model security (Jiang and Guo, 2017). The forward and reverse ciphertext security is supplied here. However, it is more difficult to put into practice, and one of its limitations is that it can only be used for very large amounts of cloud storage. Here, it extends support for dynamic data modification by batch auditing. The important feature of the secure and efficient privacy preserving provable data possession in cloud storage scheme was to support every important feature which includes data dynamics, privacy preservation, batch auditing and blockers verification for an untrusted and an outsourced storage model (Pathare and Chouragadec, 2017). A homomorphic signature mechanism was devised to prevent the usage of the public key certificate, which was based on the new id. This signature system was shown to be resistant to the id attack on the random oracle model and the assault of forged message (Nayak and Tripathy, 2018; Lin et al., 2017). When storing data in a public cloud, one issue is that the data owner must give an enormous number of keys to the users in order for them to access the files. At this place, the knowledge assisted software engineering (KASE) plan was publicly unveiled for the first time. While sharing a huge number of documents, the data owner simply has to supply the specific key to the user, and the user only needs to provide the single trapdoor. Although the concept is innovative, the KASE technique does not apply to the increasingly common manufactured cloud. Cui et al. (2016) claim that as the amount of data grows, distribution management system (DMS) will be unable to handle it. As a result, various proven data possession (PDP) schemes have been developed, and practically all data lacks security. So, here in these certificates, PDP was introduced, which was based on bilinear pairing. Because of its feature of being robust as well as efficient, this is mostly applicable in DMS. The main purpose of this research is to design and implement a secure cloud infrastructure for sharing group data. This research provides an efficient and secure protocol for multiple user data in the cloud, allowing many users to easily share data.

Design/methodology/approach

The methodology and contribution of this paper is given as follows. The major goal of this study is to design and implement a secure cloud infrastructure for sharing group data. This study provides an efficient and secure protocol for multiple user data in cloud, allowing several users to share data without difficulty. The primary purpose of this research is to design and implement a secure cloud infrastructure for sharing group data. This research develops an efficient and secure protocol for multiple user data in the cloud, allowing numerous users to exchange data without difficulty. Selection scheme design (SSD) comprises two algorithms; first algorithm is designed for limited users and algorithm 2 is redesigned for the multiple users. Further, the authors design SSD-security protocol which comprises a three-phase model, namely, Phase 1, Phase 2 and Phase 3. Phase 1 generates the parameters and distributes the private key, the second phase generates the general key for all the users that are available and third phase is designed to prevent the dishonest user to entertain in data sharing.

Findings

Data sharing in cloud computing provides unlimited computational resources and storage to enterprise and individuals; moreover, cloud computing leads to several privacy and security concerns such as fault tolerance, reliability, confidentiality and data integrity. Furthermore, the key consensus mechanism is fundamental cryptographic primitive for secure communication; moreover, motivated by this phenomenon, the authors developed SSDmechanismwhich embraces the multiple users in the data-sharing model.

Originality/value

Files shared in the cloud should be encrypted for security purpose; later these files are decrypted for the users to access the file. Furthermore, the key consensus process is a crucial cryptographic primitive for secure communication; additionally, the authors devised the SSD mechanism, which incorporates numerous users in the data-sharing model, as a result of this phenomena. For evaluation of the SSD method, the authors have considered the ideal environment of the system, that is, the authors have used java as a programming language and eclipse as the integrated drive electronics tool for the proposed model evaluation. Hardware configuration of the model is such that it is packed with 4 GB RAM and i7 processor, the authors have used the PBC library for the pairing operations (PBC Library, 2022). Furthermore, in the following section of this paper, the number of users is varied to compare with the existing methodology RDIC (Li et al., 2020). For the purposes of the SSD-security protocol, a prime number is chosen as the number of users in this work.

Details

International Journal of Pervasive Computing and Communications, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 20 November 2023

Prakriti Dumaru, Ankit Shrestha, Rizu Paudel, Cassity Haverkamp, Maryellen Brunson McClain and Mahdi Nasrullah Al-Ameen

The purpose of this study is to understand user perceptions and misconceptions regarding security tools. Security and privacy-preserving tools (for brevity, the authors term them…

Abstract

Purpose

The purpose of this study is to understand user perceptions and misconceptions regarding security tools. Security and privacy-preserving tools (for brevity, the authors term them as “security tools” in this paper, unless otherwise specified) are designed to protect the security and privacy of people in the digital environment. However, inappropriate use of these tools can lead to unexpected consequences that are preventable. Hence, it is significant to examine why users do not understand the security tools.

Design/methodology/approach

The authors conducted a qualitative study with 40 participants in the USA to investigate the prevalent misconceptions of people regarding security tools, their perceptions of data access and the corresponding impact on their usage behavior and data protection strategies.

Findings

While security vulnerabilities are often rooted in people’s internet usage behavior, this study examined user’s mental models of the internet and unpacked how the misconceptions about security tools relate to those mental models.

Originality/value

Based on the findings, this study offers recommendations highlighting the design aspects of security tools that need careful attention from researchers and industry practitioners, to alleviate users’ misconceptions and provide them with accurate conceptual models toward the desired use of security tools.

Details

Information & Computer Security, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 2056-4961

Keywords

Article
Publication date: 25 April 2024

Tulsi Pawan Fowdur and Ashven Sanghan

The purpose of this paper is to develop a blockchain-based data capture and transmission system that will collect real-time power consumption data from a household electrical…

Abstract

Purpose

The purpose of this paper is to develop a blockchain-based data capture and transmission system that will collect real-time power consumption data from a household electrical appliance and transfer it securely to a local server for energy analytics such as forecasting.

Design/methodology/approach

The data capture system is composed of two current transformer (CT) sensors connected to two different electrical appliances. The CT sensors send the power readings to two Arduino microcontrollers which in turn connect to a Raspberry-Pi for aggregating the data. Blockchain is then enabled onto the Raspberry-Pi through a Java API so that the data are transmitted securely to a server. The server provides real-time visualization of the data as well as prediction using the multi-layer perceptron (MLP) and long short term memory (LSTM) algorithms.

Findings

The results for the blockchain analysis demonstrate that when the data readings are transmitted in smaller blocks, the security is much greater as compared with blocks of larger size. To assess the accuracy of the prediction algorithms data were collected for a 20 min interval to train the model and the algorithms were evaluated using the sliding window approach. The mean average percentage error (MAPE) was used to assess the accuracy of the algorithms and a MAPE of 1.62% and 1.99% was obtained for the LSTM and MLP algorithms, respectively.

Originality/value

A detailed performance analysis of the blockchain-based transmission model using time complexity, throughput and latency as well as energy forecasting has been performed.

Details

Sensor Review, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 0260-2288

Keywords

Article
Publication date: 16 January 2024

Arief Rijanto

Know your customer (KYC), accounting standards, issuance, clearing, and trade settlement became the major barrier to implement accounting, accountability and assurance process in…

Abstract

Purpose

Know your customer (KYC), accounting standards, issuance, clearing, and trade settlement became the major barrier to implement accounting, accountability and assurance process in supply chain finance (SCF). Blockchain technology features have the potential to solve accounting problems. This research focuses on exploring how blockchain technology provides solutions to overcome the barriers of accounting process in SCF. The benefits, opportunities, costs and risks related to blockchain adoption are also explored.

Design/methodology/approach

Multi-case study and qualitative methods are used with a framework based on blockchain role to overcome the accounting process barriers. Ten blockchain projects in SCF and 29 interviews of participants as a unit of analysis are considered.

Findings

The findings indicate that blockchain technology offers solutions to solve accounting, accountability and assurance problems in SCF. Validity, verification, smart contracts, automation and enduring data on trade transactions potentially solve those barriers. However, it is also necessary to consider costs such as implementation, technology, education and integration costs. Then there are possible risks such as regulatory compliance, operational, code development and scalability risk. This finding reflects the current status of blockchain technology roles in SCF.

Research limitations/implications

This study unveils blockchain's SCF accounting potential, emphasizing multi-case method limitations and future research prospects. Diverse contexts challenge findings' applicability, warranting cross-industry studies for deeper insights. Addressing selection bias and integrating quantitative measures can enhance understanding of blockchain's accounting impact.

Practical implications

Accounting professionals can get an idea of the future direction and impact of blockchain technology on accounting, accountability and assurance processes.

Originality/value

This study provides initial findings on the potential, costs and risks of blockchain that is beneficial for parties involved in SCF, especially for banks and insurance underwriters. In addition, the findings also provide direction for the contribution of blockchain technology to accounting theory in the future.

Details

Asian Review of Accounting, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1321-7348

Keywords

Article
Publication date: 10 April 2024

Ji Shi, Minwoo Lee, V.G. Girish, Guangyu Xiao and Choong-Ki Lee

This study aims to investigate tourists attitudes and intentions regarding the usage of Chat Generative Pre-trained Transformer (ChatGPT) for accessing tourism information…

Abstract

Purpose

This study aims to investigate tourists attitudes and intentions regarding the usage of Chat Generative Pre-trained Transformer (ChatGPT) for accessing tourism information. Furthermore, by integrating the perceived risks associated with ChatGPT and the theory of planned behavior (TPB), this research examines the impact of three types of perceived risks, such as privacy risk, accuracy risk and overreliance risk, on tourists behavioral intention.

Design/methodology/approach

Data were gathered for this study by using two online survey platforms, thus resulting in a sample of 536 respondents. The online survey questionnaire assessed tourists perceived risks, attitude, subjective norm, perceived behavioral control, behavioral intention and demographic information related to their usage of ChatGPT.

Findings

The structural equation modeling analysis revealed that tourists express concerns about the associated risks of using ChatGPT to search for tourism information, specifically privacy risk, accuracy risk and overreliance risk. It was found that perceived risks significantly influence tourists attitude and intention toward the usage of ChatGPT, which is consistent with the hypotheses proposed in previous literature regarding tourists perceived risks of ChatGPT.

Research limitations/implications

This work is a preliminary empirical study that assesses tourists behavioral intention toward the use of ChatGPT in the field of tourism. Previous research has remained at the hypothetical level, speculating about the impact of ChatGPT on the tourism industry. This study investigates the behavioral intention of tourists who have used ChatGPT to search for travel information. Furthermore, this study provides evidence based on the outcome of this research and offers theoretical foundations for the sustainable development of generative AI in the tourism domain. This study has limitations in that it primarily focused on exploring the risks associated with ChatGPT and did not extensively investigate its range of benefits.

Practical implications

First, to address privacy concerns that pose significant challenges for chatbots various measures, such as data encryption, secure storage and obtaining user consent, are crucial. Second, despite concerns and uncertainties, the introduction of ChatGPT holds promising prospects for the tourism industry. By offering personalized recommendations and enhancing operational efficiency, ChatGPT has the potential to revolutionize travel experiences. Finally, recognizing the potential of ChatGPT in enhancing customer service and operational efficiency is crucial for tourism enterprises.

Social implications

Recognizing the potential of ChatGPT in enhancing customer service and operational efficiency is crucial for tourism enterprises. As their interest in adopting ChatGPT grows, increased investments and resources will be dedicated to developing and implementing ChatGPT solutions. This enhancement may involve creating customized ChatGPT solutions and actively engaging in training and development programs to empower employees in effectively using ChatGPTs capabilities. Such initiatives can contribute to improved customer service and overall operations within the tourism industry.

Originality/value

This study integrates TPB with perceived risks in ChatGPT, thus providing empirical evidence. It highlights the importance of considering perceived risks in tourists intentions and contributes to the sustainable development of generative AI in tourism. As such, it provides valuable insights for practitioners and policymakers.

研究目的

本研究旨在调查游客对使用ChatGPT获取旅游信息的态度和意向。此外, 通过将与ChatGPT相关的感知风险与计划行为理论(TPB)相结合, 本研究探讨了三种感知风险(隐私风险、准确性风险和过度依赖风险)对游客行为意向的影响。

研究方法

本研究通过两个在线调查平台收集了536名受访者的数据。在线调查问卷评估了游客对ChatGPT使用的感知风险、态度、主观规范、感知行为控制、行为意向以及与其使用ChatGPT相关的人口统计信息。

研究发现

结构方程建模分析显示, 游客对使用ChatGPT搜索旅游信息的相关风险表示关切, 特别是隐私风险、准确性风险和过度依赖风险。发现感知风险显著影响游客对使用ChatGPT的态度和意向, 与先前有关游客对ChatGPT感知风险的文献中提出的假设一致。

研究创新

本研究将TPB与ChatGPT中的感知风险相结合, 提供了实证证据。它强调了在考虑游客意向时考虑感知风险的重要性, 并为旅游中生成AI的可持续发展提供了贡献。因此, 它为从业者和政策制定者提供了宝贵的见解。

Details

Journal of Hospitality and Tourism Technology, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1757-9880

Keywords

Article
Publication date: 27 November 2023

Rasha H. Majeed and Alaa A.D. Taha

This paper seeks to investigate the factors influencing auditors' behavioural intentions towards blockchain technology (BT) adoption in Iraqi government banks. It also highlights…

Abstract

Purpose

This paper seeks to investigate the factors influencing auditors' behavioural intentions towards blockchain technology (BT) adoption in Iraqi government banks. It also highlights the relationships between these factors to determine if the proposed model can provide a more comprehensive means of comprehending how auditors in government banks have adopted BT.

Design/methodology/approach

The study uses the unified theory of acceptance and use of technology and expands it by incorporating five external constructs: “system trust”, “cost”, “transparency”, “security” and “auditor's skill.” This study employed a quantitative and exploratory methodology through the gathering and examination of data from 300 auditors. For the evaluation of the measurement and structural models, the authors adopted the partial least squares structural equation modelling approach with SmartPLS v4.

Findings

The findings demonstrate that “auditor's skill and four government features of BT adoption” are major factors in government bank auditors' adoption of BT. Additionally, the findings indicate that social influence is a potent indicator of one's intention to adopt BT in the banking industry.

Research limitations/implications

One limit of this study is the selection of governmental perspective. This study is limited to auditors' opinions, who work at the government banks. Further studies may consider other perspectives in order to provide an in-depth analysis of blockchain.

Practical implications

This paper offers valuable insights into the factors influencing the adoption of blockchain technology in Iraqi governmental banks. It provides empirical evidence supporting auditing units and internal auditors in enhancing their job performance through the adoption of such technology.

Originality/value

This study contributes to the existing literature on technology adoption within the audit profession, specifically examining the use of blockchain technology. By exploring the features of technology adoption within government institutions in the auditing field, it introduces a new perspective, emphasizing the importance of auditor skills.

Details

Asian Review of Accounting, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1321-7348

Keywords

1 – 10 of 155