Figure 12 - uploaded by Raphaël Couturier
Content may be subject to copyright.
Decrypted Lena image with its corresponding correct dynamic (a) and with one bit error in the dynamic key used (b).

Decrypted Lena image with its corresponding correct dynamic (a) and with one bit error in the dynamic key used (b).

Source publication
Article
Full-text available
With the exponential growth in Internet-of-Things (IoT) devices, security and privacy issues have emerged as critical challenges that can potentially compromise their successful deployment in many data-sensitive applications. Hence, there is a pressing need to address these challenges, given that IoT systems suffer from different limitations, and I...

Similar publications

Chapter
Full-text available
Transmission of images over the Internet is exponentially increased in the last decade. However, Internet is considered as an insecure channel and hence may cause serious privacy issues. To overcome such privacy concerns, researchers are trying to secure image data from eavesdroppers through a method known as encryption. The final output of most tr...

Citations

...  Application: A retail establishment uses smart security cameras outfitted with machine learning algorithms to identify suspicious activity, such as stealing or unauthorized entry into restricted areas.  Machine Learning Techniques: The system can recognize and identify people and items of interest using Convolutional Neural Networks (CNNs) for object detection and recognition (Noura et al., 2018).  Impact: The innovative surveillance system's use of real-time multimedia analytics enables it to quickly notify security staff of possible security threats, minimizing theftrelated losses and improving shop security. ...
Article
Full-text available
The combination of real-time multimedia analytics and Internet of Things (IoT) applications, along with machine learning techniques, has shown great potential in improving the capabilities of IoT systems. This study investigates the potential of machine learning to gain insights into IoT applications. By thoroughly examining existing literature and analyzing current trends, this study explores essential goals such as improving IoT systems' data processing, decision-making, and security. This study extensively examines the literature on real-time multimedia analytics, machine learning algorithms, and IoT applications using a systematic approach. Doing so aims to provide a comprehensive overview of the field's current state and highlight the main challenges and opportunities. The significant discoveries highlight the impressive capabilities of machine learning algorithms, including Convolutional Neural Networks (CNNs) and Recurrent Neural Networks (RNNs), in efficiently handling intricate multimedia data. These algorithms empower organizations to gain real-time insights and make informed decisions. Addressing challenges such as computational constraints, data privacy, and multimodal data integration is crucial for policy implications. This can be achieved through investments in edge computing infrastructure, developing low-power machine learning algorithms, and implementing robust privacy and security measures.
... Concerning [29], only one round iteration is to produce a round function with no diffusion operation to minimize the computational calculations, leading to lower the latency and resource requirements. Also, the present scheme can implement the encryption process in parallel, while the decryption process can be done partially-parallelized. ...
... Stream cipher [29] proposed only one round iteration to produce round function with no diffusion operation Stream Cipher [30] Utilized a chaotic system in addition to two Nonlinear Feedback Shift Registers (NFSRs). ...
Article
Full-text available
With the widespread adoption of applications and IoT devices, modern society has come to rely on them in various aspects of daily life. These applications and devices cover a range of needs, including home appliances and even medical devices for body monitoring. Because a significant amount of data generated by IoT devices and applications must be transmitted over networks, particularly the Internet, there is an increased risk of cyber-attacks on this transmitted data. This data can be text, images, sound, or other forms, and it is critical to ensure its protection, especially if it contains valuable information. Extensive research has been conducted on various encryption algorithms to ensure the security of transmitted data, whether through block ciphers or stream ciphers. In addition, efforts have been made to increase encryption efficiency by securing the transmission channels. The question of this research is “what is the state of the art in the lightweight encryption in terms of strength and speed up the process?”. This paper provides a comprehensive survey of research related to two main categories of lightweight encryption, and work focused on secure authentication between entities. The paper includes an analysis of the techniques used in each surveyed paper and highlights their main results.
... It's faster, stronger and lightweight for IOT devices to deploy this cipher. On the basis of the original PRESENT cipher, Chatterjee et al. [59] updated the key and decreased the encoded in a novel lightweight PRESENT encryption. The lightweight cipher TEA (tiny encryption algorithm), which encrypts the value of the key register, is added as a delta value function to the key register to update it. ...
Article
Edge computing, which achieves quick data processing by sinking data computing and storage to the network edge, has grown rapidly along with the Internet of things. The new network architecture of edge computing brings new security challenges. Based on this, this paper investigates the edge computing security literature published in recent years and summarizes and analyzes research work on edge computing security from different attack surfaces. We start with the definition and architecture of edge computing. From the attack surface between device and edge server, as well as on edge servers, the research describes the security threats and defense methods of edge computing. In addition, the cause of the attack and the pros and cons of defense methods is introduced. The challenges and future research directions of edge computing are given.
... AES 48 with counter mode relatively needs more rounds with diffusion operation in round function based on one round cipher algorithm (ORCA). 49 While considering other classical block ciphers, like the Hummingbird2 cipher, the least number of a round is 4, so performance tends to be lower. Various LW ciphers have been introduced in the current work to address the computational complexity and resource constraint problems, such as RECTANGLE, 50 Speck and Simon. ...
Article
Full-text available
The Internet of Things (IoT) has emerged as a new concept in information and communication technology, and its structure depends on smart device communications. It was evolving as a significant factor of the Internet and made the interconnection of huge devices likely, accumulating huge amounts of information through innovative technologies. Thus, the requirement for IoT security is more significant. Scalable services and applications are susceptible to information leakage and attacks, demanding higher privacy and security. Cryptography is a technique to secure data integrity, confidentiality, authentication, and network access control. Owing to several limitations of IoT devices, the classical cryptographic protocols are not appropriate for all IoT smart devices like smart cities, smart homes and so forth. Consequently, researchers have introduced numerous lightweight cryptographic (LWC) protocols and algorithms for IoT security. Numerous solutions are available in the research field regarding security using cryptographic algorithms in IoT environments; however, such solutions have not attained satisfactory outcomes. So, finding a solution by examining the recent issues is open research. This article investigates the various LWC protocols for IoT devices and provides a reasonable enquiry into existing ubiquitous ciphers. Furthermore, the article appraises various recently presented lightweight (LW) block ciphers and hybrid homomorphic LWC regarding security. In addition, this article assists in comprehending the significance of security features and progression in cryptographic algorithms. Finally, the article reports on the necessary changes and recommends upcoming research focuses. Also, this article assists in realizing the importance of security and progressions in cryptographic algorithms.
... As IoT devices are limited in power, processing, and memory [11], existing encryption algorithms cannot be used in IoT devices. The encryption algorithms used by IoT devices need to be power-efficient, as well as use low processing power and low memory, in order to operate securely [12]. ...
Article
Full-text available
In the rapidly developing world of the Internet of Things (IoT), data security has become increasingly important since massive personal data are collected. IoT devices have resource constraints, which makes traditional cryptographic algorithms ineffective for securing IoT devices. To overcome resource limitations, lightweight cryptographic algorithms are needed. To identify research trends and patterns in IoT security, it is crucial to analyze existing works, keywords, authors, journals, and citations. We conducted a bibliometric analysis using performance mapping, science mapping, and enrichment techniques to collect the necessary information. Our analysis included 979 Scopus articles, 214 WOS articles, and 144 IEEE Xplore articles published during 2015–2023, and duplicates were removed. We analyzed and visualized the bibliometric data using R version 4.3.1, VOSviewer version 1.6.19, and the bibliometrix library. We discovered that India is the leading country for this type of research. Archarya and Bansod are the most relevant authors; lightweight cryptography and cryptography are the most relevant terms; and IEEE Access is the most significant journal. Research on lightweight cryptographic algorithms for IoT devices (Raspberry Pi) has been identified as an important area for future research.
... Different security tests are driven over the RLHABC scheme as given in [28] in order to validate its immunity against the statistical attacks, the related key attacks, and the validation of the avalanche effect. The latter tests are applied over the three different variants of Add Round Key explained in Section IV-A to validate the efficiency of the Add Round Key layer in defending a large variety of attacks. ...
... In order to validate the level of security of the RLHABC scheme, the security analysis of this PoC is compared with that of the Paillier, BGN, BCP, and ElGamal ECC crypto-systems. A brief explanation of the different security tests as given in [28] is summarized in Table III below. 1) Security Tests for the Add Round Key Procedure: Different security tests explained in Table III ii. ...
... These algorithms, however, suffer from a variety of security flaws due to the round function's static nature [27]. Accordingly, future attacks [6,41] that aim of taking advantage of the static structure (i.e diffusion primitives and substitution) in order to obtain the Content courtesy of Springer Nature, terms of use apply. ...
... Recent works have attempted to strike a balance between the levels of security and the computational cost of the encryption method. The number of rounds used in encryption methods has been decreased in order to shorten the algorithm's execution time, which is particularly important when the algorithm is implemented on restricted hardware devices, see [27,32]. Whereas for large communications, it is necessary to use fast encryption methods. ...
... Numerous security tests, including randomization, uniformity, and sensitivity tests, were conducted to evaluate the proposed MEAA's security [27,28]. It should be noted that the proposed MEAA is adaptable in relation to the size of T b. ...
Article
Full-text available
There has recently been a rising interest in inventing new efficient cryptographic algorithms, thanks to advances in the field of Graphics Processing Unit (GPU) technology. Current cryptographic algorithms have been implemented with GPUs, including the Advanced Encryption Standard algorithm (AES) and the Secure-Hash Algorithm 3 (SHA3). However, the currently available cryptographic approaches cannot fully benefit from the GPU’s capabilities, as they are not designated in accordance with the GPU characteristics. Therefore, they are not carried out in an efficient manner. Thus, the need to design new cryptographic algorithms that can achieve the best performances without degrading the security level. In this work, a new message Encryption and Authentication Algorithm (MEAA) is specifically proposed for graphics processing units (GPUs). It consists of one-round encryption and authentication functions that are based on the dynamic key-dependent scheme. Experimental results indicate that the proposed approach reaches a throughput of over 580 GB/s over the GPU Tesla A100. Additionally, it demonstrates that the performance improvement ratio is better than that of existing methods. On the other hand, the proposed MEAA is impervious to well-known cryptanalysis attacks since it is based on the dynamic key strategy, and different primitives of cryptography, which are employed for each new input message.
... Moreover, the need of multi-round structure [8,22], the employment of higher dimensional chaotic systems [1,2,22,33,42] besides to the conversion operations and floating-point computations, all these factors guide to inadequate execution time and complex hardware implementation. On the other hand, a wide variety of cipher algorithms to constrained environments have been proposed based on classical cryptographic techniques [7,[19][20][21]38], such as [38] in which the authors presented a new cipher algorithm that is based on the iterative application of substitution and diffusion modules. A dynamic key is generated and employed as a base to produce the needed sub-key matrices in overall the encryption method, the substitution module is governed by a generated non-linear s-box, whereas the diffusion module is based on sub-matrix multiplication with the produced diffusion matrix, in addition to a sub-matrix transpose operation that is applied between the two rounds. ...
... In [22], the authors proposed a chaotic encryption scheme that is based on diffusion mechanism only, the proposal is cryptanalyzed by the authors of [20], in which they claimed that the encryption scheme is vulnerable to both chosen/plain ciphertext attacks, and the possibility of brute force attack in case of small image size, the authors suggested another encryption method that is classical cryptographic primitives based, however to attain the desired security degrees multi-rounds are needed (two rounds). Furthermore, there exists a set of proposed approaches to constrained environment that consist of only a single encryption round to achieve the desired security level, however the one encryption function round is composed of repeated cryptographic primitive techniques (applying two successive s-boxes) [7,21], that forcedly increase the time consuming. As a consequence, there is a pressing need to design new efficient cryptographic means for multimedia contents that can deal well with the new challenges of constrained environments. ...
Article
Full-text available
A novel image cryptographic scheme is introduced in this paper. The proposed method incorporates two modules: confusion module and diffusion module. A dynamic key, changed for every input image is generated, and employed as a base to produce sub-keys in both confusion and diffusion mechanisms. This dynamics conducted to random-like key-generation, rendered the cryptographic scheme with dynamic encryption structure, and hence only one round is needed to achieve good combination between efficient time-consuming and sufficient security. In the confusion module, pixels’ positions are non-linearly first forwardly permuted and then backwardly permuted, without changing their values, aiming to de-correlate the relations among neighboring pixels. In the diffusion module, pixels’ values are changed, firstly discrete dynamical system with delay defined by non-linear boolean function is employed, in which each pixel value is non-linearly modified to achieve the mixing effect of pixel value and introduce more the non-linearity property, and then memory reversible two-dimensional cellular automata is performed, in which each pixel value is sequentially modified to further attain high diffusion mechanism. We have conducted the most important experiments to assess the effectiveness of the proposed cryptographic scheme. The obtained results are interesting in terms of security degrees and time-consuming, and point to the advocacy of proposal and its suitability to be a good encryption candidate for constrained environments.
... This is possible since the scheme uses the "XOR" logical operation, a simple and efficient PRNG, as well as look-up tables for the selection process of permutation tables. • Error Tolerance: Compared to [3], as a stream cipher, LESCA has a higher channel error resistance. ...
... Traditional block ciphers exhibit a high computational cost since they require a large number of rounds, in addition to a diffusion operation within the round function [3]. The minimum number of rounds for existing block ciphers is 4, which is the case of the Hummingbird2 cipher. ...
... The minimum number of rounds for existing block ciphers is 4, which is the case of the Hummingbird2 cipher. Such an overhead is not appropriate for some emerging systems [3]. Recently, there has been an interest in designing new lightweight cryptographic algorithms that exhibit much lower overhead in terms of latency and required resources. ...
Article
Full-text available
Recently, there has been a dire need for lightweight cryptographic solutions, which exhibit low computational complexity and require few resources. In this paper, we present LESCA, a novel dynamic key-dependent lightweight stream cipher, which consists of two main functions, a typical round function based on cryptographic primitives, and a function that updates these primitives. The update is performed in a selective (partial) manner while encrypting a block, and in full after each δ blocks/iterations. As such, LESCA consumes minimal resources and introduces a very low latency. The originality of this solution stems from the fact that the cryptographic primitives get updated even when encrypting the same message. Several performance and security tests were performed to confirm that the proposed cipher is robust and efficient, especially for limited devices and real-time applications. The proposed cipher achieves a high throughput; for example, when implemented on a Raspberry Pi (RPI4) device, LESCA provides an enhancement of at least 343% when compared to the Advanced Encryption Standard (AES), 72% over a recent one-round cipher scheme, and 43% improvement compared to a recent LORCA stream cipher that outperforms the Simon and Speck algorithms.
... 2. Practically: specific security tests are applied over the new scheme as listed [23] that highlight its robustness in defending the statistical and the related key attacks and its verification to some mandatory properties. ...
... In this section, the immunity of the LORMHE scheme against attacks is investigated by implementation. Different security tests are implemented as given in [23] in order to determine the required level of the security parameters sizes for achieving a secure implementation that can resist against related key attacks and statistical attacks and assures the presence of avalanche effect. Security tests were implemented under Mathematica on a machine having the following technical specifications (Table 3): A dynamic Graphical User Interface (GUI) was developed on Mathematica. ...
Article
Full-text available
Cloud technology is a modern data storing technique that gives opportunities for outsourcing storage and computation. While storing sensitive data (such as medical records) On the cloud side can violate personal privacy, Homomorphic Encryption (HE) was presented as a special type of encryption that leverages users' privacy by allowing computation over cipher-texts at the cloud side. In our prior work, we developed and tested a new additive HE scheme (SAVHO) that has been proven to be a good competitor for the Paillier scheme. The aim of this paper is to build a new se- cure and efficient multiplicative HE scheme competitor for the well-known multiplicative HE scheme ElGamal. The proposed scheme is called Logarithm Operation for Randomization and Multiplicative Homomorphic Encryption scheme (LORMHE). Security and performance analyses have proven its high level of security and its efficiency in comparison with ElGamal scheme and its efficiency for real-world applications.