PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Hybrid cryptography with a one-time stamp to secure contact tracing for COVID-19 infection

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
The COVID-19 pandemic changed the lives of millions of citizens worldwide in the manner they live and work to the so-called new norm in social standards. In addition to the extraordinary effects on society, the pandemic created a range of unique circumstances associated with cybercrime that also affected society and business. The anxiety due to the pandemic increased the probability of successful cyberattacks and as well as number and range. For public health officials and communities, location tracking is an essential component in the their efforts to combat the disease. The governments provide a lot of mobile apps to help health officials to trace the infected persons and contact them to aid and follow up on the health status, which requires an exchange of data in different forms. This paper presents the one-time stamp model as a new cryptography technique to secure different contact forms and protect the privacy of the infected person. The one-time stamp hybrid model consists of a combination of symmetric, asymmetric, and hashing cryptography in an entirely new way that is different from conventional and similar existing algorithms. Several experiments have been carried out to analyze and examine the proposed technique. Also, a comparison study has been made between our proposed technique and other state-of-the-art alternatives. Results show that the proposed one-time stamp model provides a high level of security for the encryption of sensitive data relative to other similar techniques with no extra computational cost besides faster processing time.
Rocznik
Strony
139--146
Opis fizyczny
Bibliogr. 22 poz., rys., tab., wykr.
Twórcy
  • School of Cyber Science and Engineering Huazhong University of Science and Technology 1037, Hongshan, Wuhan 430074, China; Faculty of Information Systems and Computer Science October 6 University Al Mehwar Al Markazi, Giza 12572, Egypt
autor
  • School of Cyber Science and Engineering Huazhong University of Science and Technology 1037, Hongshan, Wuhan 430074, China; Shenzhen Huazhong University of Science and Technology Research Institute A216, Nanshan, Shenzhen 518057, China
  • Faculty of Information Systems and Computer Science October 6 University Al Mehwar Al Markazi, Giza 12572, Egypt
autor
  • Faculty of Information Systems and Computer Science October 6 University Al Mehwar Al Markazi, Giza 12572, Egypt
Bibliografia
  • [1] Adeshina, A.M. (2020). Evaluation of elliptic curve El-Gamal and RSA public-key cryptosystems for digital signature, Information Science, Systems and Technology 4(1): 36–49.
  • [2] Cho, H., Ippolito, D. and Yu, Y. (2020). Contact tracing mobile apps for COVID-19: Privacy considerations and related trade-offs, arXiv 2003.11511.
  • [3] Devidas, S., Rao Y.V., S. and Rekha, N.R. (2021). A decentralized group signature scheme for privacy protection in a blockchain, International Journal of Applied Mathematics and Computer Science 31(2): 353–364, DOI: 10.34768/amcs-2021-0024.
  • [4] Iavich, M., Gnatyuk, S., Jintcharadze, E., Polishchuk, Y. and Odarchenko, R. (2018). Hybrid encryption model of AES and ElGamal cryptosystems for flight control systems, IEEE 5th International Conference on Methods and Systems of Navigation and Motion Control, Kiev, Ukraine, pp. 127–131, DOI:10.1109/MSNMC.2018.8576289.
  • [5] Jain, A. and Kapoor, V. (2015). Secure communication using RSA algorithm for network environment, International Journal of Computer Applications 118(7): 6–9.
  • [6] Kale, M.A. and Dhamdhere, S. (2018). Survey paper on different type of hashing algorithm, International Journal of Advanced Scientific Research and Engineering Trends 3(2): 14–16.
  • [7] Khachatrian, G. and Abrahamyan, S. (2019). Towards secure and efficient “white-box” encryption, Journal of Universal Computer Science 25(8): 868–886.
  • [8] Kumar, A., Jain, V. and Yadav, A. (2020). A new approach for security in cloud data storage for IoT applications using hybrid cryptography technique, International Conference on Power Electronics and IoT Applications in Renewable Energy and its Control, PARC 2020, Mathura, India, pp. 514–517, DOI: 10.1109/PARC49193.2020.236666.
  • [9] Lallie, H.S., Shepherd, L.A., Nurse, J.R.C., Erola, A., Epiphaniou, G., Maple, C. and Bellekens, X. (2020). Cyber security in the age of COVID-19: A timeline and analysis of cyber-crime and cyber-attacks during the pandemic, arXiv 2006.11929.
  • [10] Lu, S., Ali, H. and Farooq, O. (2017). Proposed approach of digital signature technology for building a web security system based on SHA-2, MRC6 and ECDSA, 2017 2nd International Conference on Information Technology and Industrial Automation (ICITIA 2017), Guangzuhou, China, pp. 254–261.
  • [11] Mukti, G.W.W. and Setiawan , H. (2020). Designing and building secure electronic medical record application by applying AES-256 and RSA digital signature, IOP Conference Series: Materials Science and Engineering 852(1): 12148.
  • [12] Papaioannou, M., Karageorgou, M., Mantas, G., Sucasas, V. Essop, I. Rodriguez, J. and Lymberopoulos, D. (2020). A survey on security threats and countermeasures in Internet of medical things, Transactions on Emerging Telecommunications Technologies 2020: 1–15, Paper ID: e4049.
  • [13] Patil, P. and Bansode, R. (2020). Performance evaluation of hybrid cryptography algorithm for secure sharing of text & images, International Research Journal of Engineering and Technology 7(9): 3773–3778.
  • [14] Pittalia, P.P. (2019). A comparative study of hash algorithms in cryptography, International Journal of Computer Science and Mobile Computing 8(6): 147–152.
  • [15] Rani, N.S., Juliet, A.N. and Devi, K.R. (2019). An image encryption and decryption and comparison with text—AES algorithm, International Journal of Scientific and Technology Research 8(7): 668–673.
  • [16] Sasi, B.S., Dixon, D. and Wilson, J. (2014). A general comparison of symmetric and asymmetric cryptosystem for WSNs and an overview of location based encryption technique for improving security, IOSR Journal of Engineering 4(3): 01–04.
  • [17] Sharma, S. and Kapoor, V. (2017). A novel approach for improving security by digital signature and image steganography, International Journal of Computer Applications 171(8): 7–11.
  • [18] Shetty, V.S., Anusha, R., Dileep, K. and Hegde, P. (2020). A survey on performance analysis of block cipher algorithms, 2020 International Conference on Inventive Computation Technologies, Coimbatore, India, DOI:10.1109/ICICT48043.2020.9112491.
  • [19] Sklavos, N. and Koufopavlou, O. (2003). On the hardware implementations of the SHA-2(256, 384, 512) hash algorithms, 2003 International Symposium on Circuits and Systems, Bangkok, Thailand, pp. 153–156.
  • [20] Vanitha, M. and Mangayarkarasi, R.(2016). Comparative study of different cryptographic algorithms, International Journal of Pharmacy and Technology 8(4): 26433–26438.
  • [21] Zhan, W. and Ye, X. (2020). Research on dynamic identity authentication mechanism based on digital signature, Journal of Physics: Conference Series 1693(1): 12009.
  • [22] Zhou, Y., Tang, G., Yang, J., Yu, P. and Peng, C. (2021). Logic Design and Simulation of a 128-bit AES encryption accelerator based on rapid single flux quantum circuits, IEEE Transactions on Applied Superconductivity 31(6):1302911, DOI: 10.1109/TASC.2021.3075604.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-1d249e24-010d-4e76-8429-646ebea0d648
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.