Search Results Heading

MBRLSearchResults

mbrl.module.common.modules.added.book.to.shelf
Title added to your shelf!
View what I already have on My Shelf.
Oops! Something went wrong.
Oops! Something went wrong.
While trying to add the title to your shelf something went wrong :( Kindly try again later!
Are you sure you want to remove the book from the shelf?
Oops! Something went wrong.
Oops! Something went wrong.
While trying to remove the title from your shelf something went wrong :( Kindly try again later!
    Done
    Filters
    Reset
  • Discipline
      Discipline
      Clear All
      Discipline
  • Is Peer Reviewed
      Is Peer Reviewed
      Clear All
      Is Peer Reviewed
  • Item Type
      Item Type
      Clear All
      Item Type
  • Subject
      Subject
      Clear All
      Subject
  • Year
      Year
      Clear All
      From:
      -
      To:
  • More Filters
      More Filters
      Clear All
      More Filters
      Source
    • Language
27 result(s) for "SHA-3"
Sort by:
Quantum logistic image encryption algorithm based on SHA-3 and RSA
This study proposes a quantum logistic image encryption algorithm based on the Rivest–Shamir–Adleman (RSA) and secure hash (SHA-3) algorithms. First, the asymmetric encryption algorithm RSA is used to randomly generate key pairs with private key and public key. A fixed matrix is then produced to confuse the plain image by additive modular operation and get preprocessed image. Second, the preprocessed image is computed by the hash function SHA-3 to obtain the plain message that is then stored secretly. Using RSA algorithm, the cipher message can be obtained corresponding to the plain message. After combining both the plain and cipher messages, the initial conditions of the quantum logistic map are calculated using a new mathematical model. Random keystream can then be generated from the quantum logistic map. Third, the keystream is further employed to cyclically confuse row and column pixels in the preprocessed image with different directions. Then, diffusion operations to odd row and odd column are carried out followed by even row and column, respectively. Finally, the cipher image can be reconstructed by both inverse cyclic confusion and inverse diffusion to each row and column. The test results show that the algorithm has strong plaintext sensitivity and key sensitivity as well as an enhanced ability to resist various cryptographic attacks. Therefore, the proposed algorithm is suitable for secure communication of network image in conjunction with a public cryptosystem.
Comparison of power consumption in pipelined implementations of the BLAKE3 cipher in FPGA devices
This article analyzes the dynamic power losses generated by various hardware implementations of the BLAKE3 hash function. Estimations of the parameters were based on the results of post-route simulations of designs implemented in Xilinx Spartan-7 FPGAs. The algorithm was tested in various hardware organizations: based on a standard iterative architecture with one round instance in the programmable array, various derived versions with pipeline processing were elaborated, which ultimately led to a set of 6 architectural variants of the cipher, from the iterative case (without pipeline) to one with maximum of 6 pipeline stages. Moreover, the results obtained for the iterative architecture were compared with analogous implementations of the BLAKE2 (direct predecessor) and KECCAK (the foundation of the current SHA-3 standard) algorithms. This case study illustrates the differences (or lack thereof) in the power requirements of these three hash functions when they are implemented on an FPGA platform, and illustrate the significant savings that can be achieved by introducing pipeline to the processing of the BLAKE round.
Simple vs. vectorial: exploiting structural symmetry to beat the ZeroSum distinguisher
Higher order differential properties constitute a very insightful tool at the hands of a cryptanalyst allowing for probing a cryptographic primitive from an algebraic perspective. In FSE 2017, Saha et al. reported SymSum (referred to as SymSum Vec in this paper), a new distinguisher based on higher order vectorial Boolean derivatives of SHA-3 , constituting one of the best distinguishers on the latest cryptographic hash standard. SymSum Vec exploits the difference in the algebraic degree of highest degree monomials in the algebraic normal form of SHA-3 with regards to their dependence on round constants. Later in AFRICACRYPT 2020, Suryawanshi et al. extended SymSum Vec using linearization techniques and in SSS 2023 also applied it to NIST-LWC finalist Xoodyak . However, a major limitation of SymSum Vec is the maximum attainable derivative ( MAD ) of the polynomial representation, which is less than half of the widely studied ZeroSum distinguisher. This is attributed to SymSum Vec being dependent on k -fold vectorial derivatives while ZeroSum relies on k -fold simple derivatives. In this work we overcome this limitation of SymSum Vec by developing and validating the theory of computing SymSum Vec with simple derivatives. This gives us a close to 100 % improvement in the MAD that can be computed. The new distinguisher reported in this work can also be combined with 1/2-round linearization to penetrate more rounds. Moreover, we identify an issue with the 2-round linearization claim made by Suryawanshi et al. which renders it invalid and also furnishes an algebraic fix at the cost of some additional constraints. Combining all the results we report SymSum Sim , a new variant of the SymSum Vec distinguisher based on k -fold simple derivatives that outperforms ZeroSum by a factor of 2 257 , 2 129 for 10 - round SHA3-384 and 9-round SHA3-512 respectively while enjoying the same MAD as ZeroSum . For every other SHA-3 variant, SymSum Sim maintains an advantage of factor 2 over the ZeroSum . Combined with 1/2-round linearization, SymSum Sim improves upon all existing ZeroSum and SymSum Vec distinguishers on both SHA-3 and Xoodyak . As regards Keccak - p , the internal permutation of SHA-3 , we report the best 15-round distinguisher with a complexity of 2 256 and the first better than birthday-bound 16-round distinguisher with a complexity of 2 512 (improving upon the 15/16-round results by Guo et al. in ASIACRYPT 2016). We also devise the best full-round distinguisher on the Xoodoo internal permutation of Xoodyak with a practically verifiable complexity of 2 32 and furnish the first third-party distinguishers on the Belarushian-standard hash function Bash . All distinguishers presented in this work have been verified through implementations whenever practically viable. Overall, with the MAD barrier broken, SymSum Sim emerges as a better distinguisher than ZeroSum on all fronts and adds to the state-of-the-art of cryptanalytic tools investigating non-randomness of crypto primitives.
Enhancing Medical Images Security and Efficiency With Adaptive Compressed Sensing and SHA‐3 in Telemedicine
Security issues of telemedicine‐based secure transmission of medical images find a very thin line drawn between diagnostic acceptability and cybersecurity. Partial but imperfect solutions emerge. JPEG2000 and HEVC concentrate only on compression, failing to provide any security consideration. Although secure, blockchain‐based systems introduce latency that impedes fine‐grained medical telepresence. The methods of homomorphic encryption are one of the very secure options, but they are almost impossible to carry out computationally. Watermarking schemes are usually incapable of providing real‐time detection of tampering. Given these drawbacks, such as missing real‐time tamper detection and poor integration between compression and security, as well as prohibitively high computational overhead, are our points to tackle; we recommend a hybrid framework based on adaptive compressed sensing (ACS), Secure Hash Algorithm 3 (SHA‐3), and lightweight encryption. The proposed framework obtains an improved CR of up to 30% better than JPEG2000 (13.5 bpp against 10.2 on x‐ray images), an 8.8% improvement in PSNR (43.2 vs. 39.7 dB), and a 6.6% increase in SSIM (0.97 compared to 0.91). Real‐time tampering detection (5.6 ms) safeguards the system against replay attacks (6.2 ms). When optimized for low‐latency transmission over constrained telemedicine scenarios, the algorithm shows greater efficiency and robustness than previously proposed methods.
Chaotic image encryption algorithm using wave-line permutation and block diffusion
An efficient and secure image encryption algorithm is proposed in this manuscript using SHA-3 hash function together with double two-dimensional Arnold chaotic maps. Classical encryption architecture, i.e., permutation plus diffusion, is employed in our scheme. To avoid time consumption of sorting operation for pixel position index in permutation stage, a novel wave-line-based confusion is suggested with four random directions of shuffling. The keystream generated by Arnold map is used for vertical and horizontal circular confusions, respectively, in which the initial conditions are updated by the SHA-3 hash values of chaotic matrix and a new vector produced from the plain-image. As a result, the proposed scheme can resist the known-plaintext attack compared with some existing encryption methods. Furthermore, in diffusion stage, a blocking method is designed with the outputs of hash values in the former block permuted image which are used to update again the initial conditions for Arnold map. The current block will influence the next block during the iterations, of which can resist well the chosen-plaintext attack. Numerical results show that the proposed encryption algorithm can have higher security and faster implementation for digital image communication.
Cancellable Multi-Biometric Feature Veins Template Generation Based on SHA-3 Hashing
In this paper, a novel cancellable biometrics technique called Multi-Biometric-Feature-Hashing (MBFH) is proposed. The MBFH strategy is utilized to actualize a single direction (non-invertibility) biometric shape. MBFH is a typical model security conspire that is distinguished in the utilization of this protection insurance framework in numerous sorts of biometric feature strategies (retina, palm print, Hand Dorsum, fingerprint). A more robust and accurate multilingual biological structure in expressing human loneliness requires a different format to record clients with inseparable comparisons from individual biographical sources. This may raise worries about their utilization and security when these spread out designs are subverted as everybody is acknowledged for another biometric attribute.The proposed structure comprises of four sections: input multi-biometric acquisition, feature extraction, Multi-Exposure Fusion (MEF) and secure hashing calculation (SHA-3). Multimodal biometrics systems that are more powerful and precise in human-unmistakable evidence require various configurations to store a comparative customer that can be contrasted with biometric wellsprings of people. Disparate top words, biometrics graphs can’t be denied and change to another request for positive Identifications (IDs) while settling. Cancellable biometrics is may be the special procedure used to recognize this issue.
An SHA-3 Hardware Architecture against Failures Based on Hamming Codes and Triple Modular Redundancy
Cryptography has become one of the vital disciplines for information technology such as IoT (Internet Of Things), IIoT (Industrial Internet Of Things), I4.0 (Industry 4.0), and automotive applications. Some fundamental characteristics required for these applications are confidentiality, authentication, integrity, and nonrepudiation, which can be achieved using hash functions. A cryptographic hash function that provides a higher level of security is SHA-3. However, in real and modern applications, hardware implementations based on FPGA for hash functions are prone to errors due to noise and radiation since a change in the state of a bit can trigger a completely different hash output than the expected one, due to the avalanche effect or diffusion, meaning that modifying a single bit changes most of the desired bits of the hash; thus, it is vital to detect and correct any error during the algorithm execution. Current hardware solutions mainly seek to detect errors but not correct them (e.g., using parity checking or scrambling). To the best of our knowledge, there are no solutions that detect and correct errors for SHA-3 hardware implementations. This article presents the design and a comparative analysis of four FPGA architectures: two without fault tolerance and two with fault tolerance, which employ Hamming Codes to detect and correct faults for SHA-3 using an Encoder and a Decoder at the step-mapping functions level. Results show that the two hardware architectures with fault tolerance can detect up to a maximum of 120 and 240 errors, respectively, for every run of KECCAK-p, which is considered the worst case. Additionally, the paper provides a comparative analysis of these architectures with other works in the literature in terms of experimental results such as frequency, resources, throughput, and efficiency.
Cryptographic Competitions
Competitions are widely viewed as the safest way to select cryptographic algorithms. This paper surveys procedures that have been used in cryptographic competitions, and analyzes the extent to which those procedures reduce security risks.
Hardware acceleration design of the SHA-3 for high throughput and low area on FPGA
In sensitive communications, the cryptographic hash function plays a crucial role, including in the military, healthcare, and banking, ensuring secure transmission by verifying data integrity and carrying out other vital tasks. Compared to other cryptographic hash algorithms, such as SHA-1 and SHA-2, the Keccak hash function (SHA-3) boasts superior hardware performance and is more resilient to modern cryptanalysis techniques. Nonetheless, hardware performance enhancements, such as boosting speed or reducing area usage, are constantly required. This research focuses on increasing the Keccak hash algorithm’s throughput rate by introducing a novel architecture that reduces the total number of clock cycles required to obtain the result of a hash function. Additionally, the new simplified structure of the round constant (RC) generator design assures a reasonably low area and achieves the highest throughput and efficiency. Thus, when implemented, it achieved the highest throughput of 19.515 Gbps, 24.428 Gbps, 33.393 Gbps, and 36.358 Gbps on FPGA devices with the Virtex-5, Artix-7, Virtex-6, and Virtex-7, respectively. Finally, our approach is compared to recently published designs.
Comparison of power consumption in pipelined implementations of the BLAKE3 cipher in FPGA devices
This article analyzes the dynamic power losses generated by various hardware implementations of the BLAKE3 hash function. Estimations of the parameters were based on the results of post-route simulations of designs implemented in Xilinx Spartan-7 FPGAs. The algorithm was tested in various hardware organizations: based on a standard iterative architecture with one round instance in the programmable array, various derived versions with pipeline processing were elaborated, which ultimately led to a set of 6 architectural variants of the cipher, from the iterative case (without pipeline) to one with maximum of 6 pipeline stages. Moreover, the results obtained for the iterative architecture were compared with analogous implementations of the BLAKE2 (direct predecessor) and KECCAK (the foundation of the current SHA-3 standard) algorithms. This case study illustrates the differences (or lack thereof) in the power requirements of these three hash functions when they are implemented on an FPGA platform, and illustrate the significant savings that can be achieved by introducing pipeline to the processing of the BLAKE round.