Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (4)

Search Parameters:
Keywords = lightweight secure hash (LSH)

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
27 pages, 16258 KiB  
Article
A Blockchain-Based Lightweight Reputation-Aware Electricity Trading Service Recommendation System
by Pingyan Mo, Kai Li, Yongjiao Yang, You Wen and Jinwen Xi
Electronics 2025, 14(13), 2640; https://doi.org/10.3390/electronics14132640 - 30 Jun 2025
Viewed by 262
Abstract
With the continuous expansion of users, businesses, and services in electricity retail trading systems, the demand for personalized recommendations has grown significantly. To address the issue of reduced recommendation accuracy caused by insufficient data in standalone recommendation systems, the academic community has conducted [...] Read more.
With the continuous expansion of users, businesses, and services in electricity retail trading systems, the demand for personalized recommendations has grown significantly. To address the issue of reduced recommendation accuracy caused by insufficient data in standalone recommendation systems, the academic community has conducted in-depth research on distributed recommendation systems. However, this collaborative recommendation environment faces two critical challenges: first, how to effectively protect the privacy of data providers and power users during the recommendation process; second, how to handle the potential presence of malicious data providers who may supply false recommendation data, thereby compromising the system’s reliability. To tackle these challenges, a blockchain-based lightweight reputation-aware electricity retail trading service recommendation (BLR-ERTS) system is proposed, tailored for electricity retail trading scenarios. The system innovatively introduces a recommendation method based on Locality-Sensitive Hashing (LSH) to enhance user privacy protection. Additionally, a reputation management mechanism is designed to identify and mitigate malicious data providers, ensuring the quality and trustworthiness of the recommendations. Through theoretical analysis, the security characteristics and privacy-preserving capabilities of the proposed system are explored. Experimental results show that BLR-ERTS achieves an MAE of 0.52, MSE of 0.275, and RMSE of 0.52 in recommendation accuracy. Compared with existing baseline methods, BLR-ERTS improves MAE, MSE, and RMSE by approximately 13%, 14%, and 13%, respectively. Moreover, the system exhibits 94% efficiency, outperforming comparable approaches by 4–24%, and maintains robustness with only a 30% attack success rate under adversarial conditions. The findings demonstrate that BLR-ERTS not only meets privacy protection requirements but also significantly improves recommendation accuracy and system robustness, making it a highly effective solution in a multi-party collaborative environment. Full article
Show Figures

Figure 1

21 pages, 1201 KiB  
Article
Parallel Implementation of Lightweight Secure Hash Algorithm on CPU and GPU Environments
by Hojin Choi, SeongJun Choi and SeogChung Seo
Electronics 2024, 13(5), 896; https://doi.org/10.3390/electronics13050896 - 26 Feb 2024
Cited by 2 | Viewed by 3728
Abstract
Currently, cryptographic hash functions are widely used in various applications, including message authentication codes, cryptographic random generators, digital signatures, key derivation functions, and post-quantum algorithms. Notably, they play a vital role in establishing secure communication between servers and clients. Specifically, servers often need [...] Read more.
Currently, cryptographic hash functions are widely used in various applications, including message authentication codes, cryptographic random generators, digital signatures, key derivation functions, and post-quantum algorithms. Notably, they play a vital role in establishing secure communication between servers and clients. Specifically, servers often need to compute a large number of hash functions simultaneously to provide smooth services to connected clients. In this paper, we present highly optimized parallel implementations of Lightweight Secure Hash (LSH), a hash algorithm developed in Korea, on server sides. To optimize LSH performance, we leverage two parallel architectures: AVX-512 on high-end CPUs and NVIDIA GPUs. In essence, we introduce a word-level parallel processing design suitable for AVX-512 instruction sets and a data parallel processing design appropriate for the NVIDIA CUDA platform. In the former approach, we parallelize the core functions of LSH using AVX-512 registers and instructions. As a result, our first implementation achieves a performance improvement of up to 50.37% compared to the latest LSH AVX-2 implementation. In the latter approach, we optimize the core operation of LSH with CUDA PTX assembly and apply a coalesced memory access pattern. Furthermore, we determine the optimal number of blocks/threads configuration and CUDA streams for RTX 2080Ti and RTX 3090. Consequently, in the RTX 3090 architecture, our optimized CUDA implementation achieves about a 180.62% performance improvement compared with the initially ported LSH implementation to the CUDA platform. As far as we know, this is the first work on optimizing LSH with AVX-512 and NVIDIA GPU. The proposed implementation methodologies can be used alone or together in a server environment to achieve the maximum throughput of LSH computation. Full article
(This article belongs to the Special Issue Big Data and Cyber Security: Emerging Approaches and Applications)
Show Figures

Figure 1

15 pages, 1452 KiB  
Article
K-XMSS and K-SPHINCS+: Enhancing Security in Next-Generation Mobile Communication and Internet Systems with Hash Based Signatures Using Korean Cryptography Algorithms
by Minjoo Sim, Siwoo Eum, Gyeongju Song, Yujin Yang, Wonwoong Kim and Hwajeong Seo
Sensors 2023, 23(17), 7558; https://doi.org/10.3390/s23177558 - 31 Aug 2023
Cited by 3 | Viewed by 2643
Abstract
As Mobile Communication and Internet Systems (MCIS) have rapidly developed, security issues related to MCIS have become increasingly important. Therefore, the development and research of security technologies for mobile communication and internet systems are actively being conducted. Hash-Based Signature (HBS) uses a hash [...] Read more.
As Mobile Communication and Internet Systems (MCIS) have rapidly developed, security issues related to MCIS have become increasingly important. Therefore, the development and research of security technologies for mobile communication and internet systems are actively being conducted. Hash-Based Signature (HBS) uses a hash function to construct a digital signature scheme, where its security is guaranteed by the collision resistance of the hash function used. To provide sufficient security in the post-quantum environment, the length of hash should be satisfied for the security requirement. Modern HBS can be classified into stateful and stateless schemes. Two representative stateful and stateless HBS are eXtended Merkle Signature Scheme(XMSS) and SPHINCS+, respectively. In this paper, we propose two HBS schemes: K-XMSS and K-SPHINCS+, which replace internal hash functions of XMSS and SPHINCS+ with Korean cryptography algorithms. K-XMSS is a stateful signature, while K-SPHINCS+ is its stateless counterpart. We showcase the reference implementation of K-XMSS and K-SPHINCS+ employing Lightweight Secure Hash (LSH) and two hash functions based on block ciphers (i.e., CHAM and LEA) as the internal hash function. In addition, K-XMSS and K-SPHINCS+ using Advanced Vector Extensions 2 (AVX2) have been provided, demonstrating that they can be optimized for better performance using advanced implementation techniques than previous approaches. Full article
(This article belongs to the Collection Cryptography and Security in IoT and Sensor Networks)
Show Figures

Figure 1

28 pages, 5506 KiB  
Article
A Study on the Concept of Using Efficient Lightweight Hash Chain to Improve Authentication in VMF Military Standard
by Dohoon Kim, Sang Seo, Heesang Kim, Won Gi Lim and Youn Kyu Lee
Appl. Sci. 2020, 10(24), 8999; https://doi.org/10.3390/app10248999 - 16 Dec 2020
Cited by 6 | Viewed by 3566
Abstract
Authentication algorithms in the form of cryptographic schemes, such as the Secure Hash Algorithm 1 (SHA-1) and the digital signature algorithm (DSA), specified in the current variable message format (VMF) military standard have numerous reliability-related limitations when applied to tactical data link (TDL) [...] Read more.
Authentication algorithms in the form of cryptographic schemes, such as the Secure Hash Algorithm 1 (SHA-1) and the digital signature algorithm (DSA), specified in the current variable message format (VMF) military standard have numerous reliability-related limitations when applied to tactical data link (TDL) and multi-TDL networks (MTN). This is because TDL and MTN require maximum tactical security, communication integrity, and low network overhead based on many protocol header bits for rapid communication with limited network resources. The application of such authentication algorithms to TDL and MTN in a rapidly changing battlefield environment without reinforcement measures will lead to functional weaknesses and vulnerabilities when high-level digital-covert activities and deception tactics are implemented. Consequently, the existing VMF authentication scheme must be improved to secure transmission integrity, lower network transaction, and receive authentication tactical information in VMF-based combat network radio (CNR) networks. Therefore, in this study, a tactical wireless ad hoc network topology, similar to that of the existing CNRs, is considered, and a lightweight multi-factor hash chain-based authentication scheme that includes a time-based one-time password (T-OTP) for network overhead reduction and terminal authentication is proposed, coupled with exception handling. The proposed method enhances the confidentiality of tactical message exchanges and reduces unnecessary network transactions and transmission bits for authentication flows between real-time military terminals owned by squads, while ensuring robustness in limited battlefields. Based on these approaches, in the future, we intend to increase the authentication reliability between wireless terminals in the Korean variable message format (KVMF)-based CNR networks based on the Korean Army Corps network scenarios. Full article
(This article belongs to the Special Issue Cyber Security of Critical Infrastructures)
Show Figures

Figure 1

Back to TopTop