Search Results/Filters    

Filters

Year

Banks



Expert Group









Full-Text


Issue Info: 
  • Year: 

    2022
  • Volume: 

    1
  • Issue: 

    3
  • Pages: 

    91-103
Measures: 
  • Citations: 

    0
  • Views: 

    88
  • Downloads: 

    30
Abstract: 

Today, elections play an important role in fulfilling democracy, which should be available in all situations. Electronic voting provides a platform to do this anywhere. In this case, there are many electronic selection plans that have good security but do not have the required efficiency. In this article, an election plan based on the cryptography of the elliptic curve collective group is expressed, which fulfills the characteristics such as entitlement, confidentiality, without receipt, the impossibility of coercion, and due to the use of the elliptic curve group, along with equivalent security, it has good performance. compared to the designs based on number analysis problem and discrete logarithm problem (with 160-bit elliptic curve key, it has security equivalent to 1024-bit RSA key). Although the elections based on hommorphic cryptography and the discrete logarithm problem are included in Hozti's scheme, but the more robust method presented with the necessary changes and also by presenting a blind signature that fits the voting plan, it has been tried that this method is compared to the issues presented.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 88

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 30 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2023
  • Volume: 

    12
  • Issue: 

    1
  • Pages: 

    30-48
Measures: 
  • Citations: 

    0
  • Views: 

    56
  • Downloads: 

    3
Abstract: 

With the emergence of new phenomena in the telecommunications and information technology fields, such as cloud computing and smart networks, we are witnessing new challenges in these areas. One of the most significant challenges is the privacy of outsourced data. Due to the limited processing power of new intelligent devices such as tablets and mobile phones, outsourcing computations to these platforms has gained more attention from users. In addition to data privacy, the security of algorithms used in online software is also of great importance. Therefore, software providers may be concerned about the disclosure of their algorithms after outsourcing them to cloud environments. Existing Homomorphic Encryption systems can provide privacy for data that needs to be processed online. However, the concurrent privacy of algorithms in these systems has not been addressed. To address this, we introduce a simultaneous Homomorphic Encryption of data and function called SHDF. This system can Homomorphically encrypt all algorithms used in the software and the data to be processed on them, enabling necessary computations to be performed on an insecure server. Furthermore, we show that the proposed system is provably secure. Our implementation results indicate that it is usable in cloud environments with the desired efficiency.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 56

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 3 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2017
  • Volume: 

    5
  • Issue: 

    2 (18)
  • Pages: 

    67-74
Measures: 
  • Citations: 

    0
  • Views: 

    2200
  • Downloads: 

    0
Abstract: 

According to the spread of various elections and the need for safety and confidence of the voting process، electronic voting has been of considerable attention. Numerous studies show that the electronic voting system can be proved to the requirements of a voting process. One suitable method for the implementation of electronic voting can be Homomorphic Encryption. Homomorphic Encryption method is an Encryption system that is isomorphic to the operation. In this paper، using elliptic curve Encryption، a new electronic voting protocol is provided، which can be monitored by all. The system is based on the difficulty of solving discrete logarithm problem on elliptic curve and provides voters and key safety. The proposed protocol was tested for 100 milion voters in a referendum in which the total number of votes was counted in the 30 seconds.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 2200

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2022
  • Volume: 

    14
  • Issue: 

    2
  • Pages: 

    215-227
Measures: 
  • Citations: 

    0
  • Views: 

    104
  • Downloads: 

    101
Abstract: 

Since their introduction, Cognitive Radio Networks (CRN), as a new solution to the problem of spectrum scarcity, have received great attention from the research society. An important eld in database-driven CRN studies is pivoted on their security issues. A critical issue in this context is user's location privacy, which is potentially under serious threat. The query process by secondary users (SU) from the database is one of the points where the problem rises. In this paper, we propose a Privacy-Preserving Query Process (PPQP), accordingly. This method lets SUs deal in the process of spectrum query without sacri cing their location information. Analytical assessment of PPQP's privacy preservation capability shows that it preserves location privacy for SUs against di erent adversaries, with very high probability. Relatively low communicational cost is a signi cant property of our protocol.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 104

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 101 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2021
  • Volume: 

    8
  • Issue: 

    2
  • Pages: 

    57-71
Measures: 
  • Citations: 

    0
  • Views: 

    82
  • Downloads: 

    2
Abstract: 

An image is a visual representation of something that has been created or copied and stored in electronic form. Securing images is becoming an important concern in today’s information security due to the extensive use of images that are either transmitted over a network or stored on disks. Since public media are unreliable and vulnerable to attacks, Image Encryption is the most effective way to fulfil confidentiality and protect the privacy of images over an unreliable public media.In this paper a new image Encryption algorithm based on Advanced Encryption Standard and DNA sequence is proposed. We present how to encode and decode data in a DNA sequence based on Codon replacement and how to perform the different steps of AES based DNA. The algorithm is implemented in MATLAB 2012b and various performance metrics are used to evaluate its efficacy. The theoretical and experimental analysis show that the proposed algorithm is efficient in speed and precision. Furthermore, the security analysis proves that proposed algorithm has a good resistance against the noise and known attacks; So that Unbreakability of proposed algorithm is 37.48% better than the compared algorithms.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 82

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 2 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Journal: 

Karafan

Issue Info: 
  • Year: 

    2023
  • Volume: 

    20
  • Issue: 

    3
  • Pages: 

    465-484
Measures: 
  • Citations: 

    0
  • Views: 

    21
  • Downloads: 

    0
Abstract: 

The Internet of Drones (IoD) is a decentralized network that connects drones to controlled airspace. The connection of drones in these networks is through the Internet of Things. Hence, these networks are vulnerable to all the security and privacy threats that affect IoT networks. In addition, as the application of these networks is highly sensitive in many cases, there are greater potential security threats. The components of these networks work together to identify new and advanced threats. One of the ways to identify new and advanced threats in these networks is distributed machine learning where the data is sent to a central server to learn the general model. This model violates the privacy of network components. It also has a very high level of communication. On the other hand, the central server as the only point of failure may have many problems. In this case, federated learning helps distributed and decentralized networks to share their local model instead of sending their local and secret data. Since the shared models may also disclose some information, we propose a secure and privacy-preserving protocol based on Homomorphic Encryption. The protocol proposed was for federal learning model and detection of new and advanced threats in the Internet of Drones.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 21

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2020
  • Volume: 

    50
  • Issue: 

    2 (92)
  • Pages: 

    757-764
Measures: 
  • Citations: 

    0
  • Views: 

    424
  • Downloads: 

    0
Abstract: 

In this paper, a secure unknown input observer is designed in a networked control system environment. For this propose, the Paillier Encryption, which is a semi-Homomorphic Encryption method, is employed. The algebraic calculations required for the estimation can be performed over the encrypted data and the encrypted states estimation are generated. The boundedness condition of estimation error is obtained by considering the digital processor. This method increases the security of system state estimates and effectively eliminates attacks that disrupt the confidentiality of the data. Simulation on the TE-PCS will be performed to illustrate the results.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 424

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2015
  • Volume: 

    2
Measures: 
  • Views: 

    134
  • Downloads: 

    115
Abstract: 

IN THIS PAPER, WE REVIEW THE IDENTITY-BASED Encryption SCHEME (IBE) WHICH IS AN EMERGING AREA OF PUBLIC KEY CRYPTOGRAPHY. IN IBE SCHEME Encryption KEY CAN BE ANY STRING (SUCH EMAIL ADDRESS, PHONE NUMBER). FIRST OF ALL, WE GIVE THE BASIC CONSEPTS OF IBE SCHEMES AND SUBSECUENTLY EXPLAIN AN IBE SCHEME BASED ON BILINEAR MAPS BETWEEN GROUPS. FINALLY, WE DISCUSS ADVANTAGES AND DISADVANTAGES OF IBE SCHEMES.

Yearly Impact:   مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 134

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 115
Issue Info: 
  • Year: 

    2006
  • Volume: 

    3314
  • Issue: 

    1
  • Pages: 

    0-0
Measures: 
  • Citations: 

    1
  • Views: 

    398
  • Downloads: 

    0
Keywords: 
Abstract: 

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 398

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 1 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2018
  • Volume: 

    6
  • Issue: 

    3 (23)
  • Pages: 

    35-44
Measures: 
  • Citations: 

    0
  • Views: 

    626
  • Downloads: 

    0
Abstract: 

In a Fuzzy Identity-Based Encryption (FIBE) scheme, a user with the private key for an identity ID is able to decrypt a ciphertext encrypted with another identity ID if and only if ID and ID' are within a certain distance of each other as judged by some metric. The existing literature on FIBE assumes that all attributes are equally important. However, this assumption may not be appropriate in some situations. In this paper, we consider the problem of FIBE with attributes of different importance level. In this setting, the set of possible attributes admits a hierarchical structure such that, during decryption process, attributes in lower levels can be replaced by those in higher levels. To solve this case, a new scheme called Hierarchical Fuzzy Identity-Based Encryption (HFIBE) was introduced then it was provided with a formal definition of security and an implementation method. The security of our proposed scheme is in the Selective-ID security model under the Decisional Modified Bilinear Diffe-Hellman assumption.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 626

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
litScript
telegram sharing button
whatsapp sharing button
linkedin sharing button
twitter sharing button
email sharing button
email sharing button
email sharing button
sharethis sharing button