Safety Measures and Privacy in E-Passport Scheme using Cryptographic Protocols and Biometrics Technology  

V.K. Narendira Kumar and B. Srinivasan, Gobi Arts & Science College (Autonomous), India

ABSTRACT

Electronic passports have known a wide and fast employment all around the world since the International Civil Aviation Organization (ICAO) the human race has adopted standards whereby electronic passports can store biometrics identifiers. The purpose of electronic passports is to prevent the illegal entry of traveler into a particular country and frontier the use of counterfeit documents by more accurate recognition of an individual. The electronic passport, as it is sometimes called, represents a bold initiative in the employment of two new technologies: Cryptography protocols and biometrics. An electronic passport contains the significant personal information of holder such as photo, name, date of birth and place, nationality, date of issue, date of expiry, authority and so on. The goal of the adoption of the electronic passport is not only to expedite dealing out at border crossings, but also to increase safety measures and privacy. Important in their own right, electronic passports are also the harbinger of a wave of nextgeneration electronic passports: numerous national governments plan to set up electronic passport integrating cryptography safety measures algorithm and biometrics. We walk around the privacy and safety measures implications of this impending worldwide experiment in biometrics certification technology. We describe privacy issues that apply to electronic passports, and then analyze these issues in the context of the ICAO standard for electronic passports. An overall safety measures process that involves people, technology and procedures can overcome limitations of the cryptography protocols and biometrics technologies.

KEYWORDS

Biometrics, Electronic Passport, Face, Fingerprint, Palmprint, Iris, Recognition, Verification and Database.

Original Source Link: https://wireilla.com/papers/ijcis/V2N3/2312ijcis02.pdf

https://wireilla.com/ijcis/vol2.html

 

Video Surveillance in the Cloud?  

DJ Neal and Syed (Shawon) Rahman, Capella University, USA

ABSTRACT

A high-resolution video surveillance management system incurs huge amounts of storage and network bandwidth. The current infrastructure required to support a high-resolution video surveillance management system (VMS) is expensive and time consuming to plan, implement and maintain. With the recent advances in cloud technologies, opportunity for the utilization of virtualization and the opportunity for distributed computing techniques of cloud storage have been pursued on the basis to find out if the various cloud computing services that are available can support the current requirements to a highresolution video surveillance management system. The research concludes, after investigating and comparing various Software as a Service (SaaS), Platform as a Service (PaaS), and Infrastructure as a Service (IaaS) cloud computing provides what is possible to architect a VMS using cloud technologies; however, it is more expensive and it will require additional reviews for legal implications, as well as emerging threats and countermeasures associated with using cloud technologies for a video surveillance management system.

KEYWORDS

Video Surveillance, Cloud-Computing, IP-Camera, SPI Model, Cloud storage, virtualization

Original Source Link: https://wireilla.com/papers/ijcis/V2N3/2312ijcis01.pdf

https://wireilla.com/ijcis/vol2.html

Deployment of Reverse Proxy for the Mitigation of SQL Injection Attacks Using Input-Data Cleansing Algorithm  

S. Fouzul Hidhaya and Angelina Geetha, B.S. Abdur Rahman University, India

ABSTRACT

Internet has eased the life of human in numerous ways, but the drawbacks like the intrusions that are attached with the Internet applications sustains the growth of these applications. Hackers find new methods to intrude the applications and the web application vulnerability reported is increasing year after year. One such major vulnerability is the SQL Injection attacks (SQLIA). Since SQLIA contributes 25% of the total Internet attacks, much research is being carried out in this area. In this paper we propose a method to detect the SQL injection. We deploy a Reverse proxy that uses the input-data cleansing algorithm to mitigate SQL Injection Attack. This system has been tested on standard test bed applications and our work has shown significant improvement in detecting and curbing the SQLIA.

KEYWORDS

SQL Injection, SQL attack, Security threats, Web application vulnerability.

Original Source Link: https://wireilla.com/papers/ijcis/V2N4/2412ijcis08.pdf

https://wireilla.com/ijcis/vol2.html

An Improved Certified E Mail Protocol Based on Author Based Selective Receipt 

Ranadeep Mukherjee and Ambar Dutta, Birla Institute of Technology,India

ABSTRACT

The paper proposes improvements to the Certified E mail Protocol proposed by Imamoto and Sakurai in terms of implementing the ‘No Author Selective receipt’ concept. It also aims to provide complete anonymity for the communicating parties as well as protecting the sender from being adversely effected by the collusion between the Receiver and the Notice Board.

KEYWORDS

Certified E mail, Notice Board, Selective Receipt

Original Source Link: https://wireilla.com/papers/ijcis/V2N4/2412ijcis07.pdf

https://wireilla.com/ijcis/vol2.html

Authentication Schemes Using Polynomials Over Non-Commutative Rings  

Maheswara Rao Valluri, Fiji National University, Fiji

ABSTRACT

Authentication is a process by which an entity, which could be a person or intended computer, establishes its identity to another entity. In private and public computer networks including the Internet, authentication is commonly done through the use of logon passwords. Knowledge of the password is assumed to guarantee that the user is authentic. Internet business and many other transactions require a more stringent authentication process. The aim of this paper is to propose two authentication schemes based on general non-commutative rings. The key idea of the schemes is that for a given non-commutative ring; one can build polynomials on additive structure and takes them as underlying work structure. By doing so, one can implement authentication schemes, one of them being zero-knowledge interactive proofs of knowledge, on multiplicative structure of the ring. The security of the schemes is based on the intractability of the polynomial symmetrical decomposition problem over the given non-commutative ring.

KEYWORDS

Authentication, Cryptography, Non-commutative rings, Polynomial rings, Protocols, &Security

Original Source Link: https://wireilla.com/papers/ijcis/V2N4/2412ijcis06.pdf

https://wireilla.com/ijcis/vol2.html

Improved Caesar Cipher with Random Number Generation Technique and Multistage Encryption  

S G Srikantaswamy and H D Phaneendra, National Institute of Engineering, Mysore,India

ABSTRACT :

Secured Communication involves Encryption process at the sending end and Decryption process at the receiving end of the communication system. Many Ciphers have been developed to provide data security . The efficiency of the Ciphers that are being used depends mainly on their throughput and memory requirement. Using of large key spaces with huge number of rounds with multiple complex operations may provide security but at the same time affects speed of operation. Hence in this paper we have proposed a method to improve Caesar cipher with random number generation technique for key generation operations. The Caesar cipher has been expanded so as to include alphabets, numbers and symbols. The original Caesar cipher was restricted only for alphabets. The key used for Caesar Substitution has been derived using a key Matrix Trace value restricted to Modulo 94. The Matrix elements are generated using recursive random number generation equation, the output of which solely depends on the value of seed selected . In this paper, we made an effort to incorporate modern cipher properties to classical cipher. The second stage of encryption has been performed using columnar transposition with arbitrary random order column selection. Thus the proposed Scheme is a hybrid version of classical and modern cipher properties. The proposed method provides appreciable Security with high throughput and occupies minimum memory space. The Method is resistant against brute-force attack with 93! Combinations of keys, for Caesar encryption.

KEYWORDS:

Encryption, Decryption, Substitution, Cipher, Random Number, Recursive, Primitive root, Plaintext, Ciphertext

Original Source Link: https://wireilla.com/papers/ijcis/V2N4/2412ijcis05.pdf

https://wireilla.com/ijcis/vol2.html

 

Rectified Differential Cryptanalysis of 16 Round Present  

Manoj Kumar, Pratibha Yadav and Meena Kumari, SAG, DRDO,India

ABSTRACT

In this paper, we have suggested rectifications in differential cryptanalysis of ultra-lightweight block cipher PRESENT reduced to 16 rounds. We have shown that proposed differential attack by Wang [3] on 16 round PRESENT can recover at the most 30 subkey bits, although the author has claimed to recover 32 bits of subkey for last two rounds. We have also computed data complexity and success probability for recovering 30 subkey bits accordingly by the differential attack on 16 round PRESENT.

KEYWORDS

Lightweight block cipher, differential cryptanalysis, PRESENT

Original Source Link: https://wireilla.com/papers/ijcis/V2N4/2412ijcis04.pdf

https://wireilla.com/ijcis/vol2.html

 

On the Cryptographic Measures and Chaotic Dynamical Complexity Measures  

Hanping Hu, LingFeng Liu, Huazhong University of Science &Technology, China

ABSTRACT

The relationship between cryptographic measures and chaotic dynamical complexity measures is studied in this paper, including linear complexity and measure entropy, nonlinear complexity and source entropy. Moreover, a method is presented to guarantee the complexity of chaos-based pseudorandom sequence due to this relationship. This is important to the development of chaos-based cryptography.

KEYWORDS

Chaos-based cryptography, Cryptographic measures, Linear complexity, Nonlinear complexity, Chaotic dynamical complexity measures, Measure entropy, Source entropy

Original Source Link: https://wireilla.com/papers/ijcis/V2N4/2412ijcis03.pdf

https://wireilla.com/ijcis/vol2.html

New Digital Signature Protocol Based on Elliptic Curves

Ounasser Abid, Jaouad Ettanfouhi and Omar Khadir, University of Hassan II Mohammedia-Casablanca, Morocco

ABSTRACT

In this work, a new digital signature based on elliptic curves is presented. We established its efficiency and security. The method, derived from a variant of ElGamal signature scheme, can be seen as a secure alternative protocol if known systems are completely broken.

KEYWORDS

Public key cryptography, Digital signature, ElGamal signature scheme, Elliptic curves, Discrete logarithm problem.

Original Source Link: https://wireilla.com/papers/ijcis/V2N4/2412ijcis02.pdf

https://wireilla.com/ijcis/vol2.html

 

Implementation and Analysis of Homomorphic Encryption Schemes  

Nitin Jain1, Saibal K. Pal2 and Dhananjay K. Upadhyay21Guru Gobind Singh Indraprastha University, India. 2DRDO, Metcalfe House Complex, India

ABSTRACT

An encryption scheme is “homomorphic” if it is possible to perform implicit operation on the plaintext by processing the ciphertext only. The scheme is said to be “fully  homomorphic’’ when we can perform (a sequence of operations) both addition and multiplication, whereas, it is “somewhat homomorphic’’ if it supports a limited number of operations. We describe how Gentry’s transformation can be applied on  bootstrappable Somewhat Homomorphic Encryption (SHE) scheme to make it a fully homomorphic scheme (FHE) by squashing the decryption circuit i.e. evaluating with a low-degree polynomial. The security of the above scheme is based on the hardness of Approximate Integer Common Divisor Problem (ACDP) which was introduced in 2001 by Howgrave–Graham. Among the two versions of ACDP, the general version (GACDP) is apparently more secure than its partial version (PACDP). We have implemented and analyzed Gentry’s scheme and have suggested some improvements to make it more secure by selecting the Keys parameter in the permissible range.

KEYWORDS

Homomorphic encryption, SHE, FHE, Bootstrapping, Approximate GCD, Learning with error.

Original Source Link: https://wireilla.com/papers/ijcis/V2N2/2212ijcis03.pdf

https://wireilla.com/ijcis/vol2.html