Explore chapters and articles related to this topic
Cryptographic Foundations of Blockchain Technology
Published in Rajdeep Chakraborty, Anupam Ghosh, Valentina Emilia Bălaş, Ahmed A Elngar, Blockchain, 2023
LEA was designed by Hong et al. [38] and it was added to ISO/IEC lightweight cryptography standards in 2019. It is an addition-rotation-XOR (ARX)-type block cipher. It supports keys of size 128, 192, and 256 bits. The number of rounds for these key lengths are 24, 28, and 32, respectively. Its block size is 128 bits.
Block Ciphers
Published in Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone, Handbook of Applied Cryptography, 2018
Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone
Many criteria may be used for evaluating block ciphers in practice, including: estimated security level.Confidence in the (historical) security of a cipher grows if it has been subjected to and withstood expert cryptanalysis over a substantial time period, e.g., several years or more; such ciphers are certainly considered more secure than those which have not. This may include the performance of selected cipher components relative to various design criteria which have been proposed or gained favor in recent years. The amount of ciphertext required to mount practical attacks often vastly exceeds a cipher’s unicity distance (Definition 7.69), which provides a theoretical estimate of the amount of ciphertext required to recover the unique encryption key.key size. The effective bitlength of the key, or more specifically, the entropy of the key space, defines an upper bound on the security of a cipher (by considering exhaustive search). Longer keys typically impose additional costs (e.g., generation, transmission, storage, difficulty to remember passwords).throughput. Throughput is related to the complexity of the cryptographic mapping (see below), and the degree to which the mapping is tailored to a particular implementation medium or platform.block size. Block size impacts both security (larger is desirable) and complexity (larger is more costly to implement). Block size may also affect performance, for example, if padding is required.complexity of cryptographic mapping. Algorithmic complexity affects the implementation costs both in terms of development and fixed resources (hardware gate count or software code/data size), as well as real-time performance for fixed resources (throughput). Some ciphers specifically favor hardware or software implementations.data expansion. It is generally desirable, and often mandatory, that encryption does not increase the size of plaintext data. Homophonic substitution and randomized encryption techniques result in data expansion.error propagation. Decryption of ciphertext containing bit errors may result in various effects on the recovered plaintext, including propagation of errors to subsequent plaintext blocks. Different error characteristics are acceptable in various applications. Block size (above) typically affects error propagation.
Texture-driven super-resolution of ultrasound images using optimized deep learning model
Published in The Imaging Science Journal, 2023
The feature vector dimensionality is reduced using HOG in which the local gradient distribution is indicated via bins. Binary output is given at each bin by applying thresholds to all the bins. Based on M bins, the HOG descriptor is denoted as . Where, and are the bin and threshold. The weak classifier is described using equation (9). At jth bin, the value in kth cell is denoted as . In this study, we have used a Histogram of oriented gradients (HOG) for the analysis of texture features. In the case of illumination changes, distinctive features are generated and the most robust feature extraction method is HOG [33–35]. Using the HOG method, the instances of edge orientation in a local image are recorded and the weights are calculated. To change illumination, the interval [0, 1] normalizes the frequencies in the histograms. The final HOG descriptor is represented by the amalgamation of histograms of all the blocks. We used a 9-bit histogram with 4 × 4 cells and a block size of 3 × 3 cells. Here, 144 (9 × 4 × 4) is the HOG feature vector dimension.
A Secured Healthcare Management and Service Retrieval for Society Over Apache Spark Hadoop Environment
Published in IETE Journal of Research, 2023
The process of preserving sensitive information within the system provides maximum security, in this paper each user biometric signal is used for key generation. In most secure cryptographic schemes, the security of users depends on the size of the key. In our proposed system, for each biometric signal, a longer key is used, which has a size of 256 bits. Each secret key is generated by a chaotic pseudo-random bit generator. Towards this blowfish algorithm is also presented to generate the secret key. It is better than other cryptography algorithms such as DES, AES, and 3DES in terms of block size, number of rounds, key length, power consumption, memory usage, and confidentiality. A single cryptographic scheme can be insecure due to the leakage of some information about the users. For this reason, in this paper, we propose a hybrid technique called Modified Blowfish with Chaotic Map technique, which can provide higher security than general blowfish and chaotic map technique. In the modified blowfish technique, we change its F functions to different cases. We have considered four cases of F-function with two ADD and one XOR operation or with two XOR and one ADD operation which can be as follows:
A partial image encryption scheme based on DWT and texture segmentation
Published in Cogent Engineering, 2022
Zainab Noori Ghanim, Suha Abdul Raheem Khoja
AES is a symmetric block cipher which has a fixed block size of 128 bits and a key size of 128, 192 or 256 bits. The number of rounds in the algorithm may be 10, 12 or 14 depending on the key length. The encryption process begins by arranging the plain text and the key column wise in 4 × 4 array called a state. The AES have four transformations or stages which are SubBytes, ShiftRows, MixColumns and AddRoundKey. The SubBytes transformation permutes the state array bytes according to 16 × 16 array of bytes known as S-box. The S-box is based on the Galois Field GF (28) multiplication. In the next stage the rows of the state array obtained from the previous transformation are cyclically left shifted according to the row number. Row 0 is not shifted while rows 1, 2, 3 are shifted to the left one, two and three bytes respectively. The output of the shift row stage is used as a state array for MixColumns stage, which is a substitution that uses arithmetic over GF (2^8), which operates on the state array column by column. Each column is considered a four terms GF (2^8) polynomial that is multiplied by a fixed polynomial to get a new state array. Each element in this state array is the sum of products of one row and one column elements.