Search Results Heading

MBRLSearchResults

mbrl.module.common.modules.added.book.to.shelf
Title added to your shelf!
View what I already have on My Shelf.
Oops! Something went wrong.
Oops! Something went wrong.
While trying to add the title to your shelf something went wrong :( Kindly try again later!
Are you sure you want to remove the book from the shelf?
Oops! Something went wrong.
Oops! Something went wrong.
While trying to remove the title from your shelf something went wrong :( Kindly try again later!
    Done
    Filters
    Reset
  • Language
      Language
      Clear All
      Language
  • Subject
      Subject
      Clear All
      Subject
  • Item Type
      Item Type
      Clear All
      Item Type
  • Discipline
      Discipline
      Clear All
      Discipline
  • Year
      Year
      Clear All
      From:
      -
      To:
  • More Filters
82 result(s) for "Ahmad, Musheer"
Sort by:
A novel efficient substitution-box design based on firefly algorithm and discrete chaotic map
Substitution boxes are essential nonlinear components responsible to impart strong confusion and security in most of modern symmetric ciphers. Constructing efficient S-boxes has been a prominent topic of interest for security experts. With an aim to construct cryptographically efficient S-box, a novel scheme based on firefly (FA) optimization and chaotic map is proposed in this paper. The anticipated approach generates initial S-box using chaotic map. The meta-heuristic FA is applied to find notable configuration of S-box that satisfies the criterions by guided search for near-optimal features by minimizing fitness function. The performance of proposed approach is assessed through well-established criterions such as bijectivity, nonlinearity, strict avalanche criteria, bit independence criteria, differential uniformity, and linear approximation probability. The obtained experimental results are compared with some recently investigated S-boxes to demonstrate that the proposed scheme has better proficiency of constructing efficient S-boxes.
An Efficient Mutual Authentication Framework for Healthcare System in Cloud Computing
The increasing role of Telecare Medicine Information Systems (TMIS) makes its accessibility for patients to explore medical treatment, accumulate and approach medical data through internet connectivity. Security and privacy preservation is necessary for medical data of the patient in TMIS because of the very perceptive purpose. Recently, Mohit et al.’s proposed a mutual authentication protocol for TMIS in the cloud computing environment. In this work, we reviewed their protocol and found that it is not secure against stolen verifier attack, many logged in patient attack, patient anonymity, impersonation attack, and fails to protect session key. For enhancement of security level, we proposed a new mutual authentication protocol for the similar environment. The presented framework is also more capable in terms of computation cost. In addition, the security evaluation of the protocol protects resilience of all possible security attributes, and we also explored formal security evaluation based on random oracle model. The performance of the proposed protocol is much better in comparison to the existing protocol.
A Novel Construction of Efficient Substitution-Boxes Using Cubic Fractional Transformation
A symmetric block cipher employing a substitution–permutation duo is an effective technique for the provision of information security. For substitution, modern block ciphers use one or more substitution boxes (S-Boxes). Certain criteria and design principles are fulfilled and followed for the construction of a good S-Box. In this paper, an innovative technique to construct substitution-boxes using our cubic fractional transformation (CFT) is presented. The cryptographic strength of the proposed S-box is critically evaluated against the state of the art performance criteria of strong S-boxes, including bijection, nonlinearity, bit independence criterion, strict avalanche effect, and linear and differential approximation probabilities. The performance results of the proposed S-Box are compared with recently investigated S-Boxes to prove its cryptographic strength. The simulation and comparison analyses validate that the proposed S-Box construction method has adequate efficacy to generate efficient candidate S-Boxes for usage in block ciphers.
A novel method of S-box design based on discrete chaotic maps and cuckoo search algorithm
Substitution-boxes (S-boxes) are unique nonlinear elements, which are used to achieve the property of confusion in modern symmetric ciphers and offer resistance to cryptanalysis. The construction of strong S-boxes has gained considerable attention in the area of cryptography. In fact, the security of transmitted data is highly dependent on the strength of the S-boxes for the prevention of unauthorised access. Therefore, the creation of strong S-box with high nonlinearity score has been considered a significant challenge. This study presented a novel method for the designing of 8 × 8 S-boxes with selected cryptographic characteristics based on a cuckoo search (CS) algorithm and discrete-space chaotic map. Notably, the advantage of the proposed approach is indicated through the efficient randomisation and lower adjustable parameters in CS compared to GA and PSO. Also, this approach utilised a 1D discrete-space chaotic map with virtually unlimited key space to design initial S-boxes, which is another advantage over the methods based on continuous-space chaotic maps, which consist of the limited key space. Moreover, chaotic maps have a potential to overcome the trapping problem of a standard CS in the local optima, and they were used to generate initial S-boxes to achieve the desired quality and facilitate the metaheuristic search. Accordingly, the metaheuristic CS was used to find a notable S-box configuration which fulfilled the established criteria. This objective was achieved by searching for the optimal or near-optimal features which maximised the given fitness function. The performance of the proposed method was evaluated based on the established performance evaluation criteria, including bijectivity, nonlinearity, strict avalanche criteria, bit independence criteria, differential uniformity, and linear probability. Based on the results of proposed method performance was benchmarked against the results of the recently developed S-boxes, it was indicated that the S-boxes exhibited good cryptographic features and could resist various cryptanalysis attacks.
Evolving Dynamic S-Boxes Using Fractional-Order Hopfield Neural Network Based Scheme
Static substitution-boxes in fixed structured block ciphers may make the system vulnerable to cryptanalysis. However, key-dependent dynamic substitution-boxes (S-boxes) assume to improve the security and robustness of the whole cryptosystem. This paper proposes to present the construction of key-dependent dynamic S-boxes having high nonlinearity. The proposed scheme involves the evolution of initially generated S-box for improved nonlinearity based on the fractional-order time-delayed Hopfield neural network. The cryptographic performance of the evolved S-box is assessed by using standard security parameters, including nonlinearity, strict avalanche criterion, bits independence criterion, differential uniformity, linear approximation probability, etc. The proposed scheme is able to evolve an S-box having mean nonlinearity of 111.25, strict avalanche criteria value of 0.5007, and differential uniformity of 10. The performance assessments demonstrate that the proposed scheme and S-box have excellent features, and are thus capable of offering high nonlinearity in the cryptosystem. The comparison analysis further confirms the improved security features of anticipated scheme and S-box, as compared to many existing chaos-based and other S-boxes.
Crystal Structure, Topology, DFT and Hirshfeld Surface Analysis of a Novel Charge Transfer Complex (L3) of Anthraquinone and 4-{(anthracen-9-yl)meth-yl amino}-benzoic Acid (L2) Exhibiting Photocatalytic Properties: An Experimental and Theoretical Approach
Here, we report a facile route to the synthesizing of a new donor-acceptor complex, L3, using 4-{[(anthracen-9-yl)meth-yl] amino}-benzoic acid, L2, as donor moiety with anthraquinone as an acceptor moiety. The formation of donor-acceptor complex L3 was facilitated via H-bonding and characterized by single-crystal X-ray diffraction. The X-ray diffraction results confirmed the synthesized donor-acceptor complex L3 crystal belongs to the triclinic system possessing the P-1 space group. The complex L3 was also characterized by other spectral techniques, viz., FTIR and UV absorption spectroscopy, which confirmed the formation of new bonds between donor L2 moiety and acceptor anthraquinone molecule. The crystallinity and thermal stability of the newly synthesized complex L3 was confirmed by powdered XRD and TGA analysis and theoretical studies; Hirshfeld surface analysis was performed to define the type of interactions occurring in the complex L3. Interestingly, theoretical results were successfully corroborated with experimental results of FTIR and UV absorption. The density functional theory (DFT) calculations were employed for HOMO to LUMO; the energy gap (∆E) was calculated to be 3.6463 eV. The complex L3 was employed as a photocatalyst for the degradation of MB dye and was found to be quite efficient. The results showed MB dye degraded about 90% in 200 min and followed the pseudo-first-order kinetic with rate constant k = 0.0111 min and R = 0.9596. Additionally, molecular docking reveals that the lowest binding energy was -10.8 Kcal/mol which indicates that the L3 complex may be further studied for its biological applications.
A novel finite rings based algebraic scheme of evolving secure S-boxes for images encryption
Substitution-boxes have significant role in block ciphers as they are the only component which offers nonlinearity in the anticipated symmetric encryption systems. This paper proposed to present a novel algebraic scheme to generate secure 8 × 8 substitution-boxes. We find the finite rings of integers with exactly 256 unit elements which are utilized to construct S-boxes. Firstly, the unit elements of the selected rings are used to create the initial random sequence of 256 elements. Secondly, the newly defined bijective polynomial maps are applied to create two initial seed S-boxes of decent cryptographic strength. Lastly, appropriate permutations of a symmetric group of degree 16 are employed to evolve two more S-boxes. The performances of the generated S-boxes are tested through the standard analyses consisting of criterions such as nonlinearity test, probability tests (linear and differential approximation), strictly avalanche criteria, and output bits independence criteria. Moreover, we examine the strength of generated S-boxes for symmetric image encryption applications through various performance measures. The simulation outcomes confirm the effectiveness of proposed scheme for secure communication.
A group theoretic construction of highly nonlinear substitution box and its applications in image encryption
Substitution box is the most significant component of block cipher. The property of nonlinearity is of great importance for the design of secure substitution boxes. Therefore, it is necessary to develop new methods for the production of substitution boxes with a high non-linearity score. In this paper, we have introduced a novel group theoretic method to construct a robust S-box with non-linearity score 113.75 greater than that of AES S-box. The performance of generated S-box is found to be excellent, when examined through various other well-known algebraic criteria such as strict avalanche criterion, bit independence criterion, differential uniformity and linear approximation probability. The suitability of proposed S-box is tested for image encryption applications through different statistical analyses. We got very encouraging outcomes from all these examinations which certify that the generated S-box meets all the criteria needed to be reliable for secure communication and image encryption.
A New Hyperchaotic System-Based Design for Efficient Bijective Substitution-Boxes
In this paper, we present a novel method to construct cryptographically strong bijective substitution-boxes based on the complicated dynamics of a new hyperchaotic system. The new hyperchaotic system was found to have good characteristics when compared with other systems utilized for S-box construction. The performance assessment of the proposed S-box method was carried out based on criteria, such as high nonlinearity, a good avalanche effect, bit-independent criteria, and low differential uniformity. The proposed method was also analyzed for the batch-generation of 8 × 8 S-boxes. The analyses found that through a proposed purely chaos-based method, an 8 × 8 S-box with a maximum average high nonlinearity of 108.5, or S-boxes with differential uniformity as low as 8, can be retrieved. Moreover, small-sized S-boxes with high nonlinearity and low differential uniformity are also obtainable. A performance comparison of the anticipated method with recent S-box proposals proved its dominance and effectiveness for a strong bijective S-box construction.
Improved 2D Discrete Hyperchaos Mapping with Complex Behaviour and Algebraic Structure for Strong S-Boxes Generation
This paper proposes to present a novel method of generating cryptographic dynamic substitution-boxes, which makes use of the combined effect of discrete hyperchaos mapping and algebraic group theory. Firstly, an improved 2D hyperchaotic map is proposed, which consists of better dynamical behaviour in terms of large Lyapunov exponents, excellent bifurcation, phase attractor, high entropy, and unpredictability. Secondly, a hyperchaotic key-dependent substitution-box generation process is designed, which is based on the bijectivity-preserving effect of multiplication with permutation matrix to obtain satisfactory configuration of substitution-box matrix over the enormously large problem space of 256!. Lastly, the security strength of obtained S-box is further elevated through the action of proposed algebraic group structure. The standard set of performance parameters such as nonlinearity, strict avalanche criterion, bits independent criterion, differential uniformity, and linear approximation probability is quantified to assess the security and robustness of proposed S-box. The simulation and comparison results demonstrate the effectiveness of proposed method for the construction of cryptographically sound S-boxes.