Search results for: substitution cipher
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 421

Search results for: substitution cipher

421 Evolutional Substitution Cipher on Chaotic Attractor

Authors: Adda Ali-Pacha, Naima Hadj-Said

Abstract:

Nowadays, the security of information is primarily founded on the calculation of algorithms that confidentiality depend on the number of bits necessary to define a cryptographic key. In this work, we introduce a new chaotic cryptosystem that we call evolutional substitution cipher on a chaotic attractor. In this research paper, we take the Henon attractor. The evolutional substitution cipher on Henon attractor is based on the principle of monoalphabetic cipher and it associates the plaintext at a succession of real numbers calculated from the attractor equations.

Keywords: cryptography, substitution cipher, chaos theory, Henon attractor, evolutional substitution cipher

Procedia PDF Downloads 392
420 NUX: A Lightweight Block Cipher for Security at Wireless Sensor Node Level

Authors: Gaurav Bansod, Swapnil Sutar, Abhijit Patil, Jagdish Patil

Abstract:

This paper proposes an ultra-lightweight cipher NUX. NUX is a generalized Feistel network. It supports 128/80 bit key length and block length of 64 bit. For 128 bit key length, NUX needs only 1022 GEs which is less as compared to all existing cipher design. NUX design results into less footprint area and minimal memory size. This paper presents security analysis of NUX cipher design which shows cipher’s resistance against basic attacks like Linear and Differential Cryptanalysis. Advanced attacks like Biclique attack is also mounted on NUX cipher design. Two different F function in NUX cipher design results in high diffusion mechanism which generates large number of active S-boxes in minimum number of rounds. NUX cipher has total 31 rounds. NUX design will be best-suited design for critical application like smart grid, IoT, wireless sensor network, where memory size, footprint area and the power dissipation are the major constraints.

Keywords: lightweight cryptography, Feistel cipher, block cipher, IoT, encryption, embedded security, ubiquitous computing

Procedia PDF Downloads 317
419 DCT and Stream Ciphers for Improved Image Encryption Mechanism

Authors: T. R. Sharika, Ashwini Kumar, Kamal Bijlani

Abstract:

Encryption is the process of converting crucial information’s unreadable to unauthorized persons. Image security is an important type of encryption that secures all type of images from cryptanalysis. A stream cipher is a fast symmetric key algorithm which is used to convert plaintext to cipher text. In this paper we are proposing an image encryption algorithm with Discrete Cosine Transform and Stream Ciphers that can improve compression of images and enhanced security. The paper also explains the use of a shuffling algorithm for enhancing securing.

Keywords: decryption, DCT, encryption, RC4 cipher, stream cipher

Procedia PDF Downloads 327
418 A Hill Cipher Based on the Kish-Sethuraman Protocol

Authors: Kondwani Magamba

Abstract:

In the idealized Kish-Sethuraman (KS) protocol,messages are sent between Alice and Bob each using a secret personal key. This protocol is said to be perfectly secure because both Bob and Alice keep their keys undisclosed so that at all times the message is encrypted by at least one key, thus no information is leaked or shared. In this paper, we propose a realization of the KS protocol through the use of the Hill Cipher.

Keywords: Kish-Sethuraman Protocol, Hill Cipher, MDS Matrices, encryption

Procedia PDF Downloads 321
417 A New Block Cipher for Resource-Constrained Internet of Things Devices

Authors: Muhammad Rana, Quazi Mamun, Rafiqul Islam

Abstract:

In the Internet of Things (IoT), many devices are connected and accumulate a sheer amount of data. These Internet-driven raw data need to be transferred securely to the end-users via dependable networks. Consequently, the challenges of IoT security in various IoT domains are paramount. Cryptography is being applied to secure the networks for authentication, confidentiality, data integrity and access control. However, due to the resource constraint properties of IoT devices, the conventional cipher may not be suitable in all IoT networks. This paper designs a robust and effective lightweight cipher to secure the IoT environment and meet the resource-constrained nature of IoT devices. We also propose a symmetric and block-cipher based lightweight cryptographic algorithm. The proposed algorithm increases the complexity of the block cipher, maintaining the lowest computational requirements possible. The proposed algorithm efficiently constructs the key register updating technique, reduces the number of encryption rounds, and adds a new layer between the encryption and decryption processes.

Keywords: internet of things, cryptography block cipher, S-box, key management, security, network

Procedia PDF Downloads 61
416 Determination of Complexity Level in Merged Irregular Transposition Cipher

Authors: Okike Benjamin, Garba Ejd

Abstract:

Today, it has been observed security of information along the superhighway is often compromised by those who are not authorized to have access to such information. In order to ensure the security of information along the superhighway, such information should be encrypted by some means to conceal the real meaning of the information. There are many encryption techniques out there in the market. However, some of these encryption techniques are often easily decrypted by adversaries. The researcher has decided to develop an encryption technique that may be more difficult to decrypt. This may be achieved by splitting the message to be encrypted into parts and encrypting each part separately and swapping the positions before transmitting the message along the superhighway. The method is termed Merged Irregular Transposition Cipher. Also, the research would determine the complexity level in respect to the number of splits of the message.

Keywords: transposition cipher, merged irregular cipher, encryption, complexity level

Procedia PDF Downloads 313
415 Determination of Complexity Level in Okike's Merged Irregular Transposition Cipher

Authors: Okike Benjami, Garba Ejd

Abstract:

Today, it has been observed security of information along the superhighway is often compromised by those who are not authorized to have access to such information. In other to ensure the security of information along the superhighway, such information should be encrypted by some means to conceal the real meaning of the information. There are many encryption techniques out there in the market. However, some of these encryption techniques are often decrypted by adversaries with ease. The researcher has decided to develop an encryption technique that may be more difficult to decrypt. This may be achieved by splitting the message to be encrypted into parts and encrypting each part separately and swapping the positions before transmitting the message along the superhighway. The method is termed Okike’s Merged Irregular Transposition Cipher. Also, the research would determine the complexity level in respect to the number of splits of the message.

Keywords: transposition cipher, merged irregular cipher, encryption, complexity level

Procedia PDF Downloads 259
414 Double Encrypted Data Communication Using Cryptography and Steganography

Authors: Adine Barett, Jermel Watson, Anteneh Girma, Kacem Thabet

Abstract:

In information security, secure communication of data across networks has always been a problem at the forefront. Transfer of information across networks is susceptible to being exploited by attackers engaging in malicious activity. In this paper, we leverage steganography and cryptography to create a layered security solution to protect the information being transmitted. The first layer of security leverages crypto- graphic techniques to scramble the information so that it cannot be deciphered even if the steganography-based layer is compromised. The second layer of security relies on steganography to disguise the encrypted in- formation so that it cannot be seen. We consider three cryptographic cipher methods in the cryptography layer, namely, Playfair cipher, Blowfish cipher, and Hills cipher. Then, the encrypted message is passed through the least significant bit (LSB) to the steganography algorithm for further encryption. Both encryption approaches are combined efficiently to help secure information in transit over a network. This multi-layered encryption is a solution that will benefit cloud platforms, social media platforms and networks that regularly transfer private information such as banks and insurance companies.

Keywords: cryptography, steganography, layered security, Cipher, encryption

Procedia PDF Downloads 45
413 Preparation of Wireless Networks and Security; Challenges in Efficient Accession of Encrypted Data in Healthcare

Authors: M. Zayoud, S. Oueida, S. Ionescu, P. AbiChar

Abstract:

Background: Wireless sensor network is encompassed of diversified tools of information technology, which is widely applied in a range of domains, including military surveillance, weather forecasting, and earthquake forecasting. Strengthened grounds are always developed for wireless sensor networks, which usually emerges security issues during professional application. Thus, essential technological tools are necessary to be assessed for secure aggregation of data. Moreover, such practices have to be incorporated in the healthcare practices that shall be serving in the best of the mutual interest Objective: Aggregation of encrypted data has been assessed through homomorphic stream cipher to assure its effectiveness along with providing the optimum solutions to the field of healthcare. Methods: An experimental design has been incorporated, which utilized newly developed cipher along with CPU-constrained devices. Modular additions have also been employed to evaluate the nature of aggregated data. The processes of homomorphic stream cipher have been highlighted through different sensors and modular additions. Results: Homomorphic stream cipher has been recognized as simple and secure process, which has allowed efficient aggregation of encrypted data. In addition, the application has led its way to the improvisation of the healthcare practices. Statistical values can be easily computed through the aggregation on the basis of selected cipher. Sensed data in accordance with variance, mean, and standard deviation has also been computed through the selected tool. Conclusion: It can be concluded that homomorphic stream cipher can be an ideal tool for appropriate aggregation of data. Alongside, it shall also provide the best solutions to the healthcare sector.

Keywords: aggregation, cipher, homomorphic stream, encryption

Procedia PDF Downloads 220
412 Improved Hash Value Based Stream CipherUsing Delayed Feedback with Carry Shift Register

Authors: K. K. Soundra Pandian, Bhupendra Gupta

Abstract:

In the modern era, as the application data’s are massive and complex, it needs to be secured from the adversary attack. In this context, a non-recursive key based integrated spritz stream cipher with the circulant hash function using delayed feedback with carry shift register (d-FCSR) is proposed in this paper. The novelty of this proposed stream cipher algorithm is to engender the improved keystream using d-FCSR. The proposed algorithm is coded using Verilog HDL to produce dynamic binary key stream and implemented on commercially available FPGA device Virtex 5 xc5vlx110t-2ff1136. The implementation of stream cipher using d-FCSR on the FPGA device operates at a maximum frequency of 60.62 MHz. It achieved the data throughput of 492 Mbps and improved in terms of efficiency (throughput/area) compared to existing techniques. This paper also briefs the cryptanalysis of proposed circulant hash value based spritz stream cipher using d-FCSR is against the adversary attack on a hardware platform for the hardware based cryptography applications.

Keywords: cryptography, circulant function, field programmable gated array, hash value, spritz stream cipher

Procedia PDF Downloads 216
411 Model Estimation and Error Level for Okike’s Merged Irregular Transposition Cipher

Authors: Okike Benjamin, Garba E. J. D.

Abstract:

The researcher has developed a new encryption technique known as Merged Irregular Transposition Cipher. In this cipher method of encryption, a message to be encrypted is split into parts and each part encrypted separately. Before the encrypted message is transmitted to the recipient(s), the positions of the split in the encrypted messages could be swapped to ensure more security. This work seeks to develop a model by considering the split number, S and the average number of characters per split, L as the message under consideration is split from 2 through 10. Again, after developing the model, the error level in the model would be determined.

Keywords: merged irregular transposition, error level, model estimation, message splitting

Procedia PDF Downloads 280
410 The Evaluation of Substitution of Acacia villosa in Ruminants Ration

Authors: Hadriana Bansi, Elizabeth Wina, Toto Toharmat

Abstract:

Acacia villosa is thornless shrub legume which contents high crude protein. However, the utilization of A. villosa as ruminant feed is limited by its secondary compounds. The aim of this article is to find out the maximum of substitution A. villosa in sheep ration. The nutritional evaluation consisted of in vitro two stages, in vivo, and in vitro gas production trials. The secondary compounds of A. villosa also were analyzed. Evaluating digestibility of increasing level of substitution A. villosa replacing Pennisetum purpureum was using in vitro two stages. The substitution of 30% A. villosa was compared to 100% P. purpureum by in vitro gas production technique and in vivo digestibility. The results of two stages in vitro showed that total phenol, condensed tannin, and non-protein amino acid (NPAA) were high. Substitution 15% A. villosa reached the highest digestibility for both dry matter (DM) and crude protein (CP) which were 67% and 86% respectively, but it was shown that DM and CP digestibility of substitution 30% of A. villosa was still high which were 61.82% and 75-67% respectively. The pattern of gas production showed that first 8 hours total gas production substitution of 30% A. villosa was higher than 100% P. purpureum and declined after 10 hours incubation. In vivo trials showed that substitution of 30% A. villosa significantly increased CP intake, CP digestibility, and nitrogen retention. It can be concluded that substitution A. villosa until 30% still gave the good impact even though it has high secondary compounds.

Keywords: Acacia villosa, digestibility, gas production, secondary compounds

Procedia PDF Downloads 117
409 Substitution of Silver-Thiosulfate (STS) with Some Essential Oils on Vase-Life of Cut Carnation cv. Liberty

Authors: Mohammad Bagher Hassanpouraghdam, Mohammad Ali Aazami Mavaloo

Abstract:

Due to the huge side-effects of chemicals; essential oils have been considered as suitable alternatives for keeping the vase-life of cut flowers mainly owing to the availability and environment-friend nature of these bio-chemicals. In the present experiment, 50% substitution of STS was achieved and tested on cut carnation flowers cv. Liberty by using the essential oils from four plants; Satureja sahendica Bornm., Echinophora platyloba DC., Tanacetum balsamita L. and Cupressus arizonica Greene., as CRD with five treatments and 3 replications. Vase-life and flower diameter were affected with 50% substitution of STS by essential oils from C. arizonica and T. balsamita. Membrane stability index, Malondialdehyde (MDA) content and Hydrogen peroxide (H2O2) amounts were affected by the substitution treatments as well. The main preservative effect belonged to the substitution with C. arizonica. So that, 50% STS substitution with Cupressus oil holds the highest membrane integrity and the least data for MDA and H2O2 content.

Keywords: Carnation, essential oil, Membrane stability index (MSI), vase life

Procedia PDF Downloads 462
408 The Role of Labour Substitution by Age in the Effect of Fertility on Living Standards: Simulations for Scandinavia

Authors: Ross Guest, Bjarne Jensen

Abstract:

This paper analyses a potentially new consumption dividend from lower fertility arising from imperfect labour substitution by age. A smaller proportion of young workers relative to older workers raises relative youth wages given imperfect labour substitution by age. Discounted lifetime labour income rises which provides a consumption dividend. Simulation results are reported for the four Scandinavian countries, adopting a simple overlapping generations model. Imperfect labour substitution is modelled using a CRESH functional form of an aggregate labour index. The magnitudes of this new consumption dividend from a Low fertility projection compared with a high fertility projection are found to be approximately 4 percent annually, on average over the Scandinavian countries in the very long run, but somewhat lower in the short term. There is some sensitivity to the interest rate and the degree of consumption smoothing.

Keywords: fertility, consumption, productivity, labour substitution

Procedia PDF Downloads 314
407 Maintaining User-Level Security in Short Message Service

Authors: T. Arudchelvam, W. W. E. N. Fernando

Abstract:

Mobile phone has become as an essential thing in our life. Therefore, security is the most important thing to be considered in mobile communication. Short message service is the cheapest way of communication via the mobile phones. Therefore, security is very important in the short message service as well. This paper presents a method to maintain the security at user level. Different types of encryption methods are used to implement the user level security in mobile phones. Caesar cipher, Rail Fence, Vigenere cipher and RSA are used as encryption methods in this work. Caesar cipher and the Rail Fence methods are enhanced and implemented. The beauty in this work is that the user can select the encryption method and the key. Therefore, by changing the encryption method and the key time to time, the user can ensure the security of messages. By this work, while users can safely send/receive messages, they can save their information from unauthorised and unwanted people in their own mobile phone as well.

Keywords: SMS, user level security, encryption, decryption, short message service, mobile communication

Procedia PDF Downloads 364
406 Study on the Carboxymethylation of Glucomannan from Porang

Authors: Fadilah Fadilah, Sperisa Distantina, Santi T. Wijayanti, Rahmawati Andayani

Abstract:

Chemical modification process on glucomannan from porang via carboxymethylation have been conducted. The process was done in two stages, the alkalization, and the carboxymethylation. The alkalization was done by adding NaOH solution into the medium which was contained glucomannan and then stirred it in ambient temperature for thirty minutes. The carboxymethylation process was done by adding sodium mono chloroacetate solution into the alkalization product. The carboxymethylation process was conducted for a certain time, and the product was then analyzed for determining the degree of substitution. In this research, the influence of medium to the degree of substitution was studied. Three different medium were used, namely water, 70% ethanol, and 90% ethanol. The results show that 70% ethanol was a better medium than two others because give a higher degree of substitution. Using 70% ethanol as a medium, the experiments for studying the influence of temperature on the carboxymethylation stages were conducted. The results show that the degree of substitution at 65°C is higher than at 45°C.

Keywords: carboxymethylation, degree of substitution, ethanol medium, glucomannan

Procedia PDF Downloads 188
405 Synthesis and Characterization of Magnesium and Strontium Doped Sulphate-Hydroxyapatite

Authors: Ammar Z. Alshemary, Yi-Fan Goh, Rafaqat Hussain

Abstract:

Magnesium (Mg2+), strontium (Sr2+) and sulphate ions (SO42-) were successfully substituted into hydroxyapatite (Ca10-x-y MgxSry(PO4)6-z(SO4)zOH2-z) structure through ion exchange process at cationic and anionic sites. Mg2+and Sr2+ ions concentrations were varied between (0.00-0.10), keeping concentration of SO42- ions at z=0.05. [Mg (NO3)2], [Sr (NO3)2] and (Na2SO4) were used as Mg2+, Sr2+, and SO42- sources respectively. The synthesized white precipitate were subjected to heat treatment at 500ºC and finally characterized by X-ray diffraction (XRD) and Fourier Transform infra-red spectroscopy (FTIR). The results showed that the substitution of Mg2+, Sr2+ and SO42- ions into the HA lattice resulted in an increase in the broadness and reduction of XRD peaks. This confirmed that the crystallinity was reduced due to the substitution of ions. Similarly, FTIR result showed the effect of substitution on phosphate bands as well as exchange of hydroxyl group by SO42- ions to balance the charges on HA surface.

Keywords: hydroxyapatite, substitution, characterization, XRD, FTIR

Procedia PDF Downloads 409
404 Symmetric Key Encryption Algorithm Using Indian Traditional Musical Scale for Information Security

Authors: Aishwarya Talapuru, Sri Silpa Padmanabhuni, B. Jyoshna

Abstract:

Cryptography helps in preventing threats to information security by providing various algorithms. This study introduces a new symmetric key encryption algorithm for information security which is linked with the "raagas" which means Indian traditional scale and pattern of music notes. This algorithm takes the plain text as input and starts its encryption process. The algorithm then randomly selects a raaga from the list of raagas that is assumed to be present with both sender and the receiver. The plain text is associated with the thus selected raaga and an intermediate cipher-text is formed as the algorithm converts the plain text characters into other characters, depending upon the rules of the algorithm. This intermediate code or cipher text is arranged in various patterns in three different rounds of encryption performed. The total number of rounds in the algorithm is equal to the multiples of 3. To be more specific, the outcome or output of the sequence of first three rounds is again passed as the input to this sequence of rounds recursively, till the total number of rounds of encryption is performed. The raaga selected by the algorithm and the number of rounds performed will be specified at an arbitrary location in the key, in addition to important information regarding the rounds of encryption, embedded in the key which is known by the sender and interpreted only by the receiver, thereby making the algorithm hack proof. The key can be constructed of any number of bits without any restriction to the size. A software application is also developed to demonstrate this process of encryption, which dynamically takes the plain text as input and readily generates the cipher text as output. Therefore, this algorithm stands as one of the strongest tools for information security.

Keywords: cipher text, cryptography, plaintext, raaga

Procedia PDF Downloads 254
403 Regioselective Nucleophilic Substitution of the Baylis-Hillman Adducts with Iodine

Authors: Zahid Shafiq, Li Liu, Dong Wang, Yong-Jun Chen

Abstract:

As synthetic organic methods are increasingly concerned with the growing importance of sustainable chemistry, iodine recently has emerged as an inexpensive, non-toxic, readily available and environmentally benign catalyst for various organic transformations to afford the corresponding products in high yields with high regio- and chemoselectivity. Iodine has found widespread applications in various organic synthesis such as Michael addition, coupling reaction and also in the multicomponent synthesis where it can efficiently activate C=C, C=O, C=N, and so forth. Iodine not only has been shown to be an efficient mild Lewis acid in various processes, but also due to its moderate nature, and water tolerance, reactions catalyzed by iodine can be effectively carried out in neutral media under very mild conditions. We have successfully described an efficient procedure for the nucleophilic substitution of the Baylis-Hillman (BH) adducts and their corresponding acetates with indoles to get α-substitution product using catalytic Silver Triflate (AgOTf) as Lewis acid. At this point, we were interested to develop an environmentally benign catalytic system to effect this substitution reaction and to avoid the use of metal Lewis acid as a catalyst. Since, we observed the formation of -product during the course of the reaction, we also became interested to explore the reaction conditions in order to control regioselectivity and to obtain both regioisomers. The developed methodology resulted in regioselective substitution products with controlled selectivity. Further, the substitution products were used to synthesize various Tri- and Tetracyclo Azepino indole derivatives via reductive amination.

Keywords: indole, regioselective, Baylis-Hillman, substitution

Procedia PDF Downloads 145
402 Use of Recycled Aggregates in Current Concretes

Authors: K. Krizova, R. Hela

Abstract:

The paper a summary of the results of concretes with partial substitution of natural aggregates with recycled concrete is solved. Design formulas of the concretes were characterised with 20, 40 and 60% substitution of natural 8-16 mm fraction aggregates with a selected recycled concrete of analogous coarse fractions. With the product samples an evaluation of coarse fraction aggregates influence on fresh concrete consistency and concrete strength in time was carried out. The results of concretes with aggregates substitution will be compared to reference formula containing only the fractions of natural aggregates.

Keywords: recycled concrete, natural aggregates, fresh concrete, properties of concrete

Procedia PDF Downloads 360
401 Pattern in Splitting Sequence in Okike’s Merged Irregular Transposition Cipher for Encrypting Cyberspace Messages

Authors: Okike Benjamin, E. J. D. Garba

Abstract:

The protection of sensitive information against unauthorized access or fraudulent changes has been of prime concern throughout the centuries. Modern communication techniques, using computers connected through networks, make all data even more vulnerable to these threats. The researchers in this work propose a new encryption technique to be known as Merged Irregular Transposition Cipher. In this proposed encryption technique, a message to be encrypted will first of all be split into multiple parts depending on the length of the message. After the split, different keywords are chosen to encrypt different parts of the message. After encrypting all parts of the message, the positions of the encrypted message could be swapped to other position thereby making it very difficult to decrypt by any unauthorized user.

Keywords: information security, message splitting, pattern, sequence

Procedia PDF Downloads 249
400 11-Round Impossible Differential Attack on Midori64

Authors: Zhan Chen, Wenquan Bi

Abstract:

This paper focuses on examining the strength of Midori against impossible differential attack. The Midori family of light weight block cipher orienting to energy-efficiency is proposed in ASIACRYPT2015. Using a 6-round property, the authors implement an 11-round impossible differential attack on Midori64 by extending two rounds on the top and three rounds on the bottom. There is enough key space to consider pre-whitening keys in this attack. An impossible differential path that minimises the key bits involved is used to reduce computational complexity. Several additional observations such as partial abort technique are used to further reduce data and time complexities. This attack has data complexity of 2 ⁶⁹·² chosen plaintexts, requires 2 ¹⁴·⁵⁸ blocks of memory and 2 ⁹⁴·⁷ 11- round Midori64 encryptions.

Keywords: cryptanalysis, impossible differential, light weight block cipher, Midori

Procedia PDF Downloads 245
399 Influence of Substitution on Structure of Tin Lantanium Pyrochlore La₂₋ₓSrₓSn₂O₇₋δ(0 ≤ x ≤ 0.25) Solid-Oxide Fuel Cells

Authors: Bounar Nedjemeddine

Abstract:

Materials with the pyrochlore lattice structure have attracted much recent attention due to their wide applications in ceramic thermal barrier coatings, high-permittivity dielectrics, and potential solid electrolytes in solid-oxide fuel cells. The work described in this paper is devoted to the synthesis and characterization of a pyrochlore structure based on lanthanum (La₂O₃) and tin (SnO₂) oxides of general formula La₂Sn₂O₇, substituted by Sr at the site La. Their structures were determined from X-ray powder diffraction using CELFER analysis. All the compositions present the space group Fd-3m. The substitution of La by Sr in the La₂Sn₂O₇ compound causes a variation of the cell parameters. The difference in charge between La³⁺ and Sr²⁺ and the difference in size cause the cell parameters to decrease from a=10.7165 A° to a=10.6848 A° for the substitution rates (x = 0.05, 0.1, 0.15 ...), which leads to a decrease in the volume of the mesh. For a substitution rate x = 0.25, there is an increase in the cell parameters (a=10.7035A°), which can be explained by a competitiveness of the size effect and the presence of a gap in the structure which go in the opposite direction.

Keywords: solid-oxide fuel cells, structure, pyrochlore, X-ray diffraction

Procedia PDF Downloads 92
398 Improved Impossible Differential Cryptanalysis of Midori64

Authors: Zhan Chen, Wenquan Bi, Xiaoyun Wang

Abstract:

The Midori family of light weight block cipher is proposed in ASIACRYPT2015. It has attracted the attention of numerous cryptanalysts. There are two versions of Midori: Midori64 which takes a 64-bit block size and Midori128 the size of which is 128-bit. In this paper an improved 10-round impossible differential attack on Midori64 is proposed. Pre-whitening keys are considered in this attack. A better impossible differential path is used to reduce time complexity by decreasing the number of key bits guessed. A hash table is built in the pre-computation phase to reduce computational complexity. Partial abort technique is used in the key seiving phase. The attack requires 259 chosen plaintexts, 214.58 blocks of memory and 268.83 10-round Midori64 encryptions.

Keywords: cryptanalysis, impossible differential, light weight block cipher, Midori

Procedia PDF Downloads 320
397 A Method and System for Secure Authentication Using One Time QR Code

Authors: Divyans Mahansaria

Abstract:

User authentication is an important security measure for protecting confidential data and systems. However, the vulnerability while authenticating into a system has significantly increased. Thus, necessary mechanisms must be deployed during the process of authenticating a user to safeguard him/her from the vulnerable attacks. The proposed solution implements a novel authentication mechanism to counter various forms of security breach attacks including phishing, Trojan horse, replay, key logging, Asterisk logging, shoulder surfing, brute force search and others. QR code (Quick Response Code) is a type of matrix barcode or two-dimensional barcode that can be used for storing URLs, text, images and other information. In the proposed solution, during each new authentication request, a QR code is dynamically generated and presented to the user. A piece of generic information is mapped to plurality of elements and stored within the QR code. The mapping of generic information with plurality of elements, randomizes in each new login, and thus the QR code generated for each new authentication request is for one-time use only. In order to authenticate into the system, the user needs to decode the QR code using any QR code decoding software. The QR code decoding software needs to be installed on handheld mobile devices such as smartphones, personal digital assistant (PDA), etc. On decoding the QR code, the user will be presented a mapping between the generic piece of information and plurality of elements using which the user needs to derive cipher secret information corresponding to his/her actual password. Now, in place of the actual password, the user will use this cipher secret information to authenticate into the system. The authentication terminal will receive the cipher secret information and use a validation engine that will decipher the cipher secret information. If the entered secret information is correct, the user will be provided access to the system. Usability study has been carried out on the proposed solution, and the new authentication mechanism was found to be easy to learn and adapt. Mathematical analysis of the time taken to carry out brute force attack on the proposed solution has been carried out. The result of mathematical analysis showed that the solution is almost completely resistant to brute force attack. Today’s standard methods for authentication are subject to a wide variety of software, hardware, and human attacks. The proposed scheme can be very useful in controlling the various types of authentication related attacks especially in a networked computer environment where the use of username and password for authentication is common.

Keywords: authentication, QR code, cipher / decipher text, one time password, secret information

Procedia PDF Downloads 238
396 Substitution Effects of Baijiu and Cigarette Consumption on Anti-Corruption Campaigns: Evidence from China

Authors: Xiaohan Gu

Abstract:

China is perceived as one of the most politically corrupt countries in the world. The 2021 Transparency International Corruption Perceptions Index China (RPC) ranks the country in 66th place out of 180 countries in the Index, where the 180 countries are perceived to have the most corrupt public sector. This paper proposes a theory on the impact of corruption on the consumption of luxury goods. We test the theory and evaluate the effectiveness of China’s anti-corruption campaign in 2012 by conducting a difference-in-differences analysis of product-city-level alcohol and cigarette consumption from 2013 to 2022. We find that the campaign increased sales of middle-end baijiu and cigarettes but decreased sales of luxury baijiu and cigarettes, contrasting with the trend for low-end products. This substitution pattern may be attributable to decreased public spending on luxury goods. This substitution pattern is moderated by officials’ wages and anti-corruption efforts, which supports the theoretical predictions.

Keywords: substitution effect, baijiu, corruption, anti-corruption, chinese political connection

Procedia PDF Downloads 45
395 Impact of Gd³⁺ Substitution on Structural, Optical and Magnetic Properties of ZnFe₂O₄ Nanoparticles

Authors: Raghvendra Singh Yadav, Ivo Kuřitka, Jarmila Vilcakova, Pavel Urbanek, Michal Machovsky, David Skoda

Abstract:

In this report, the impact of Gd³⁺ substitution in ZnFe₂O₄ spinel ferrite nanoparticles on structural, optical and magnetic properties was investigated. ZnFe₂₋ₓGdₓO₄ (x=0.00, 0.05, 0.10, 0.15, 0.20) nanoparticles were synthesized by honey-mediated sol-gel combustion method. X-ray diffraction, Raman Spectroscopy and Fourier Transform Infrared Spectroscopy confirmed the formation of cubic spinel ferrite crystal structure. The morphology and elemental analysis were studied using field emission scanning electron microscopy (FE-SEM) and energy dispersive X-ray spectroscopy, respectively. UV-Visible reflectance spectroscopy revealed band gap variation with concentration of Gd³⁺ substitution in ZnFe₂O₄ nanoparticles. Magnetic property was studied using vibrating sample magnetometer at room temperature. The synthesized spinel ferrite nanoparticles showed ferromagnetic behaviour. The evaluated magnetic parameters such as saturation magnetization, coercivity and remanence showed variation with Gd³⁺ substitution in spinel ferrite nanoparticles. This work was supported by the Ministry of Education, Youth and Sports of the Czech Republic – Program NPU I (LO1504).

Keywords: sol-gel combustion method, nanoparticles, magnetic property, optical property

Procedia PDF Downloads 262
394 Global Analysis in a Growth Economic Model with Perfect-Substitution Technologies

Authors: Paolo Russu

Abstract:

The purpose of the present paper is to highlight some features of an economic growth model with environmental negative externalities, giving rise to a three-dimensional dynamic system. In particular, we show that the economy, which is based on a Perfect-Substitution Technologies function of production, has no neither indeterminacy nor poverty trap. This implies that equilibrium select by economy depends on the history (initial values of state variable) of the economy rather than on expectations of economies agents. Moreover, by contrast, we prove that the basin of attraction of locally equilibrium points may be very large, as they can extend up to the boundary of the system phase space. The infinite-horizon optimal control problem has the purpose of maximizing the representative agent’s instantaneous utility function depending on leisure and consumption.

Keywords: Hopf bifurcation, open-access natural resources, optimal control, perfect-substitution technologies, Poincarè compactification

Procedia PDF Downloads 141
393 The Effect of Substitution of CaO/MgO and CaO/SrO on in vitro Bioactivity of Sol-Gel Derived Bioactive Glass

Authors: Zeinab Hajifathali, Moghan Amirhosseinian

Abstract:

This study had two main aims: firstly, to determine how the individual substitution of CaO/MgO and CaO/SrO can affect the in vitro bioactivity of sol-gel derived substituted 58S bioactive glass (BG) and secondly to introduce a composition in the 60SiO2–(36-x)CaO–4P2O5–(x)MgO and 60SiO2–(36-x)CaO–4P2O5–(x)SrO quaternary systems (where x= 0, 5, 10 mol.%) with enhanced biocompatibility, alkaline phosphatase (ALP) activity, and more efficient antibacterial activity against MRSA bacteria. Results showed that both magnesium-substituted bioactive glasses (M-BGs) and strontium- substituted bioactive glasses (S-BGs) retarded the Hydroxyapatite (HA) formation. Meanwhile, magnesium had more pronounced effect. The 3-(4, 5dimethylthiazol-2-yl)-2,5-diphenyltetrazolium bromide (MTT) and ALP assays revealed that the presence of moderate amount (5 mol%) of Mg and Sr had a stimulating effect on increasing of both proliferation and differentiation of MC3T3-E1 cells. Live dead and Dapi/actin staining revealed both substitution of CaO/MgO and CaO/SrO resulted in more biocompatibility and stimulation potential of the MC3T3 cells compared with control. Taken together, among all of the synthesized magnesium substituted (MBGs) and strontium substituted (SBGs), the sample 58- BG with 5 mol% CaO/MgO substitution (BG-5M) was considered as a multifunctional biomaterial in bone tissue regeneration field with enhanced biocompatibility, ALP activity as well as the highest antibacterial efficiency against methicillin-resistant Staphylococcus aureus (MRSA) bacteria.

Keywords: apatite, alkaline earth, bioactivity, biomedical applications, Sol-gel

Procedia PDF Downloads 141
392 Constructing White-Box Implementations Based on Threshold Shares and Composite Fields

Authors: Tingting Lin, Manfred von Willich, Dafu Lou, Phil Eisen

Abstract:

A white-box implementation of a cryptographic algorithm is a software implementation intended to resist extraction of the secret key by an adversary. To date, most of the white-box techniques are used to protect block cipher implementations. However, a large proportion of the white-box implementations are proven to be vulnerable to affine equivalence attacks and other algebraic attacks, as well as differential computation analysis (DCA). In this paper, we identify a class of block ciphers for which we propose a method of constructing white-box implementations. Our method is based on threshold implementations and operations in composite fields. The resulting implementations consist of lookup tables and few exclusive OR operations. All intermediate values (inputs and outputs of the lookup tables) are masked. The threshold implementation makes the distribution of the masked values uniform and independent of the original inputs, and the operations in composite fields reduce the size of the lookup tables. The white-box implementations can provide resistance against algebraic attacks and DCA-like attacks.

Keywords: white-box, block cipher, composite field, threshold implementation

Procedia PDF Downloads 122