Current Issue : October - December Volume : 2020 Issue Number : 4 Articles : 5 Articles
With the rapid development of quantum computing and quantum information technology, the universal quantum computer will\nemerge in the near decades with a very high probability and it could break most of the current public key cryptosystems totally.\nDue to the ability of withstanding the universal quantum computerâ??s attack, the lattice-based cryptosystems have received lots of\nattention from both industry and academia. In this paper, we propose an identity-based blind signature scheme using lattice. We\nalso prove that the proposed scheme is provably secure in the random oracle model. The performance analysis shows that the\nproposed scheme has less mean value of sampling times and smaller signature size than previous schemes. Thus, the proposed\nscheme is more suitable for practical applications....
In multicast communication scenario, the desired users are decomposed into M groups to receive private M useful data from the\ntransmitter, while eavesdroppers (Eves) group tries to intercept. Since wireless security system consists of authentication and\nsecure transmission, we propose directional modulation (DM) artificial noise (AN) matrix-aided Costas sequence (CS) matrix\nfrequency diverse array (FDA) in multicast precoding systems in this paper. Specifically, we utilize the CS matrix for desired\ngroups authentication (i.e., group identity), and it is shared via a low-speed forward link in advance. Next, we design AN matrixaided\nFDA to offer robust antieavesdropping method based on leakage concept. Furthermore, we devise secrecy metrics, namely,\nsecrecy outage probability (SOP), asymptotic Eveâ??s detectability error probability, and average useful data leakage rate, based on\nthe scenario where Eveâ??s instantaneous channel state information (CSI) is unavailable. In addition, we numerically analyze the\nproposed energy beamforming focusing and evaluate the secrecy energy efficiency. Via simulation results, the proposed scheme\ngives important insights into how to design and measure secrecy performances in multicast scenarios....
Studied in this article is whether the Bayesian Network Model (BNM) can be\neffectively applied to the prioritization of defense in-depth security tools and\nprocedures and to the combining of those measures to reduce cyber threats.\nThe methods used in this study consisted of scanning 24 peer reviewed Cybersecurity\nArticles from prominent Cybersecurity Journals using the Likert\nScale Model for the articleâ??s list of defense in depth measures (tools and procedures)\nand the threats that those measures were designed to reduce. The\ndefense in depth tools and procedures are then compared to see whether the\nLikert scale and the Bayesian Network Model could be effectively applied to\nprioritize and combine the measures to reduce cyber threats attacks against\norganizational and private computing systems. The findings of the research\nreject the H0 null hypothesis that BNM does not affect the relationship between\nthe prioritization and combining of 24 Cybersecurity Articleâ??s defense\nin depth tools and procedures (independent variables) and cyber threats (dependent\nvariables)....
Remote access is a means of accessing resources outside oneâ??s immediate\nphysical location. This has made employee mobility more effective and productive\nfor most organizations. Remote access can be achieved via various\nchannels of remote communication, the most common being Virtual Private\nNetworks (VPNs). The demand for remote access is on the rise, especially\nduring the Covid-19 pandemic, and will continue to increase as most organizations\nare re-structuring to make telecommuting a permanent part of their\nmode of operation. Employee mobility, while presenting organizations with\nsome advantages, comes with the associated risk of exposing corporate cyber\nassets to attackers. The remote user and the remote connectivity technology\npresent some vulnerabilities which can be exploited by any threat agent to violate\nthe confidentiality, integrity and availability (CIA) dimensions of these\ncyber assets. So, how are users and remote devices authenticated? To what\nextent is the established connection secured? With employee mobility on the\nrise, it is necessary to analyze the user authentication role since the mobile\nemployee is not under the monitoring radar of the organization, and the environment\nfrom which the mobile employee connects may be vulnerable. In\nthis study, an experiment was setup to ascertain the user authentication roles.\nThe experiment showed the process of 2FA in user authentication and it\nproved to be an effective means of improving user authentication during remote\naccess. This was depicted via the use of what the user has (mobile\nphone/soft-token) as a second factor in addition to what the user knows, i.e.\npassword. This authentication method overcomes the security weaknesses\ninherent in single-factor user authentication via the use of password only.\nHowever, the results also showed that though 2FA user authentication ensures\nsecurity, the remote devices could exhibit further vulnerabilities and\npose serious risks to the organization. Thus, a varied implementation was\nrecommended to further enhance the security of remote access communication\nwith regards to the remote user authentication....
The advent of quantum computers and algorithms challenges the semantic\nsecurity of symmetric and asymmetric cryptosystems. Thus, the implementation\nof new cryptographic primitives is essential. They must follow the breakthroughs\nand properties of quantum calculators which make vulnerable existing\ncryptosystems. In this paper, we propose a random number generation\nmodel based on evaluation of the thermal noise power of the volume elements\nof an electronic system with a volume of 58.83 cm3. We prove through the\nsampling of the temperature of each volume element that it is difficult for an\nattacker to carry out an exploit. In 12 seconds, we generate for 7 volume elements,\na stream of randomly generated keys of 187 digits that will be transmitted\nfrom source to destination through the properties of quantum cryptography....
Loading....