首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
Recently, reversible data hiding in encrypted image (RDHEI) has attracted extensive attention, which can be used in secure cloud computing and privacy protection effectively. In this paper, a novel RDHEI scheme based on block classification and permutation is proposed. Content owner first divides original image into non-overlapping blocks and then set a threshold to classify these blocks into smooth and non-smooth blocks respectively. After block classification, content owner utilizes a specific encryption method, including stream cipher encryption and block permutation to protect image content securely. For the encrypted image, data hider embeds additional secret information in the most significant bits (MSB) of the encrypted pixels in smooth blocks and the final marked image can be obtained. At the receiver side, secret data will be extracted correctly with data-hiding key. When receiver only has encryption key, after stream cipher decryption, block scrambling decryption and MSB error prediction with threshold, decrypted image will be achieved. When data hiding key and encryption key are both obtained, receiver can find the smooth and non-smooth blocks correctly and MSB in smooth blocks will be predicted correctly, hence, receiver can recover marked image losslessly. Experimental results demonstrate that our scheme can achieve better rate-distortion performance than some of state-of-the-art schemes.  相似文献   

2.
A substitution box (S-Box) is a crucial component of contemporary cryptosystems that provide data protection in block ciphers. At the moment, chaotic maps are being created and extensively used to generate these S-Boxes as a chaotic map assists in providing disorder and resistance to combat cryptanalytical attempts. In this paper, the construction of a dynamic S-Box using a cipher key is proposed using a novel chaotic map and an innovative tweaking approach. The projected chaotic map and the proposed tweak approach are presented for the first time and the use of parameters in their working makes both of these dynamic in nature. The tweak approach employs cubic polynomials while permuting the values of an initial S-Box to enhance its cryptographic fort. Values of the parameters are provided using the cipher key and a small variation in values of these parameters results in a completely different unique S-Box. Comparative analysis and exploration confirmed that the projected chaotic map exhibits a significant amount of chaotic complexity. The security assessment in terms of bijectivity, nonlinearity, bits independence, strict avalanche, linear approximation probability, and differential probability criteria are utilized to critically investigate the effectiveness of the proposed S-Box against several assaults. The proposed S-Box’s cryptographic performance is comparable to those of recently projected S-Boxes for its adaption in real-world security applications. The comparative scrutiny pacifies the genuine potential of the proposed S-Box in terms of its applicability for data security.  相似文献   

3.
Parallelism is a technique to accelerate various applications. Nowadays, parallel operations are used to solve computer problems such as sort, search, and cryptography, which result in a reasonable speed. Sequential algorithms can be parallelized by being implemented on parallel architectures. Cryptography is the science of hiding information, which by the increase in the applications on insecure communication environments, has become one of the most important aspects of the digital world. In this article, we propose a parallel RSA utilizing parallel processing on RSA using tree architecture. RSA is a well-known public key cryptography which is not as fast as symmetric cryptographies. Parallelizing it, we can achieve speedup and more security. We also investigate the state of the art methods of RSA and figure out that their low speed can be faster with reasonable security using parallel architecture.  相似文献   

4.
Alan Turing has certainly contributed to a widespread belief that the quest for a perfect, unbreakable, cipher is a futile pursuit. The ancient art of concealing information has, in the past, been matched by the ingenuity of code-breakers, but no longer! With the advent of quantum cryptography, the hopes of would-be eavesdroppers have been dashed, perhaps for good. Moreover, recent research, building on schemes that were invented decades ago to perform quantum cryptography, shows that secure communication certified by a sufficient violation of a Bell inequality makes a seemingly insane scenario possible-devices of unknown or dubious provenance, even those that are manufactured by our enemies, can be safely used for secure communication, including key distribution. All that is needed to implement this bizarre and powerful form of cryptography is a loophole-free test of a Bell inequality, which is on the cusp of technological feasibility. We provide a brief overview of the intriguing connections between Bell inequalities and cryptography and describe how studies of quantum entanglement and the foundations of quantum theory influence the way we may protect information in the future.  相似文献   

5.
In this new information era, the transfer of data and information has become a very important matter. Transferred data must be kept secured from unauthorized persons using cryptography. The science of cryptography depends not only on complex mathematical models but also on encryption keys. Amino acid encryption is a promising model for data security. In this paper, we propose an amino acid encryption model with two encryption keys. The first key is generated randomly using the genetic algorithm. The second key is called the protein key which is generated from converting DNA to a protein message. Then, the protein message and the first key are used in the modified Playfair matrix to generate the cypher message. The experimental results show that the proposed model survives against known attacks such as the Brute-force attack and the Ciphertext-only attack. In addition, the proposed model has been tested over different types of characters including white spaces and special characters, as all the data is encoded to 8-bit binary. The performance of the proposed model is compared with other models using encryption time and decryption time. The model also balances all three principles in the CIA triad.  相似文献   

6.
Many organizations have insisted on protecting the cloud server from the outside, although the risks of attacking the cloud server are mostly from the inside. There are many algorithms designed to protect the cloud server from attacks that have been able to protect the cloud server attacks. Still, the attackers have designed even better mechanisms to break these security algorithms. Cloud cryptography is the best data protection algorithm that exchanges data between authentic users. In this article, one symmetric cryptography algorithm will be designed to secure cloud server data, used to send and receive cloud server data securely. A double encryption algorithm will be implemented to send data in a secure format. First, the XOR function will be applied to plain text, and then salt technique will be used. Finally, a reversing mechanism will be implemented on that data to provide more data security. To decrypt data, the cipher text will be reversed, salt will be removed, and XOR will be implemented. At the end of the paper, the proposed algorithm will be compared with other algorithms, and it will conclude how much better the existing algorithm is than other algorithms.  相似文献   

7.
分析了RSA和DES的算法优点和安全弱点,设计了一个新的密码算法方案。该方案以类FEISTEL结构为基础增强了左右两半部分结构的安全设计,利用了RSA进行密钥分配,并以序列密码算法的生成原理改变了固定密钥的缺点。该新方案具有一次一密的特点,给破译者获得大量的明密文对造成了很大的困难,可较好地抵抗差分分析与线性分析,是一种安全性较强的加密方案。  相似文献   

8.
There are many cloud data security techniques and algorithms available that can be used to detect attacks on cloud data, but these techniques and algorithms cannot be used to protect data from an attacker. Cloud cryptography is the best way to transmit data in a secure and reliable format. Various researchers have developed various mechanisms to transfer data securely, which can convert data from readable to unreadable, but these algorithms are not sufficient to provide complete data security. Each algorithm has some data security issues. If some effective data protection techniques are used, the attacker will not be able to decipher the encrypted data, and even if the attacker tries to tamper with the data, the attacker will not have access to the original data. In this paper, various data security techniques are developed, which can be used to protect the data from attackers completely. First, a customized American Standard Code for Information Interchange (ASCII) table is developed. The value of each Index is defined in a customized ASCII table. When an attacker tries to decrypt the data, the attacker always tries to apply the predefined ASCII table on the Ciphertext, which in a way, can be helpful for the attacker to decrypt the data. After that, a radix 64-bit encryption mechanism is used, with the help of which the number of cipher data is doubled from the original data. When the number of cipher values is double the original data, the attacker tries to decrypt each value. Instead of getting the original data, the attacker gets such data that has no relation to the original data. After that, a Hill Matrix algorithm is created, with the help of which a key is generated that is used in the exact plain text for which it is created, and this Key cannot be used in any other plain text. The boundaries of each Hill text work up to that text. The techniques used in this paper are compared with those used in various papers and discussed that how far the current algorithm is better than all other algorithms. Then, the Kasiski test is used to verify the validity of the proposed algorithm and found that, if the proposed algorithm is used for data encryption, so an attacker cannot break the proposed algorithm security using any technique or algorithm.  相似文献   

9.
Data encryption is essential in securing exchanged data between connected parties. Encryption is the process of transforming readable text into scrambled, unreadable text using secure keys. Stream ciphers are one type of an encryption algorithm that relies on only one key for decryption and as well as encryption. Many existing encryption algorithms are developed based on either a mathematical foundation or on other biological, social or physical behaviours. One technique is to utilise the behavioural aspects of game theory in a stream cipher. In this paper, we introduce an enhanced Deoxyribonucleic acid (DNA)-coded stream cipher based on an iterated n-player prisoner’s dilemma paradigm. Our main goal is to contribute to adding more layers of randomness to the behaviour of the keystream generation process; these layers are inspired by the behaviour of multiple players playing a prisoner’s dilemma game. We implement parallelism to compensate for the additional processing time that may result from adding these extra layers of randomness. The results show that our enhanced design passes the statistical tests and achieves an encryption throughput of about 1,877 Mbit/s, which makes it a feasible secure stream cipher.  相似文献   

10.
Cloud computing utilizes enormous clusters of serviceable and manageable resources that can be virtually and dynamically reconfigured in order to deliver optimum resource utilization by exploiting the pay-per-use model. However, concerns around security have been an impediment in the extensive adoption of the cloud computing model. In this regard, advancements in cryptography, accelerated by the wide usage of the internet worldwide, has emerged as a key area in addressing some of these security concerns. In this document, a hybrid cryptographic protocol deploying Blowfish and Paillier encryption algorithms has been presented and its strength compared with the existing hybrid Advanced Encryption Standard (AES) and Rivest Shamir Adleman (RSA) techniques. Algorithms for secure data storage protocol in two phases have been presented. The proposed hybrid protocol endeavors to improve the power of cloud storage through a decrease in computation time and cipher-text size. Simulations have been carried out with Oracle Virtual Box and Fog server used on an Ubuntu 16.04 platform. This grouping of asymmetric and homomorphic procedures has demonstrated enhanced security. Compression usage has helped in decreasing the storage space and computation time. Performance analysis in terms of computation overhead and quality of service parameters like loads of parameters with and without attacks, throughput, and stream length for different modes of block cipher mode has been carried out. Security analysis has been carried out by utilizing the Hardening Index as an audit parameter using Lynis 2.7.1. Similarly, for halting the aforementioned approaches and for regulating traffic, firewall protection has been generated in the chosen hybrid algorithms. Finally, enhancements in the performance of the Paillier and Blowfish hybrid scheme with and without compression compared to the existing schemes using RSA and AES procedures have been demonstrated.  相似文献   

11.
计算机密码学的新进展   总被引:3,自引:3,他引:3  
本文综述了计算机密码学在分组密码 ,序列密码 ,公钥密码 ,混沌密码等方面研究的新进展  相似文献   

12.
Collaborative filtering (CF) methods are widely adopted by existing medical recommendation systems, which can help clinicians perform their work by seeking and recommending appropriate medical advice. However, privacy issue arises in this process as sensitive patient private data are collected by the recommendation server. Recently proposed privacy-preserving collaborative filtering methods, using computation-intensive cryptography techniques or data perturbation techniques are not appropriate in medical online service. The aim of this study is to address the privacy issues in the context of neighborhood-based CF methods by proposing a Privacy Preserving Medical Recommendation (PPMR) algorithm, which can protect patients’ treatment information and demographic information during online recommendation process without compromising recommendation accuracy and efficiency. The proposed algorithm includes two privacy preserving operations: Private Neighbor Selection and Neighborhood-based Differential Privacy Recommendation. Private Neighbor Selection is conducted on the basis of the notion of k-anonymity method, meaning that neighbors are privately selected for the target user according to his/her similarities with others. Neighborhood-based Differential Privacy Recommendation and a differential privacy mechanism are introduced in this operation to enhance the performance of recommendation. Our algorithm is evaluated using the real-world hospital EMRs dataset. Experimental results demonstrate that the proposed method achieves stable recommendation accuracy while providing comprehensive privacy for individual patients.  相似文献   

13.
Blockchain is an emerging decentralized architecture and distributed computing paradigm underlying Bitcoin and other cryptocurrencies, and has recently attracted intensive attention from governments, financial institutions, high-tech enterprises, and the capital markets. Its cryptographic security relies on asymmetric cryptography, such as ECC, RSA. However, with the surprising development of quantum technology, asymmetric cryptography schemes mentioned above would become vulnerable. Recently, lattice-based cryptography scheme was proposed to be secure against attacks in the quantum era. In 2018, with the aid of Bonsai Trees technology, Yin et al. [Yin, Wen, Li et al. (2018)] proposed a lattice-based authentication method which can extend a lattice space to multiple lattice spaces accompanied by the corresponding key. Although their scheme has theoretical significance, it is unpractical in actual situation due to extremely large key size and signature size. In this paper, aiming at tackling the critical issue of transaction size, we propose a post quantum blockchain over lattice. By using SampleMat and signature without trapdoor, we can reduce the key size and signature size of our transaction authentication approach by a significant amount. Instead of using a whole set of vectors as a basis, we can use only one vector and rotate it enough times to form a basis. Based on the hardness assumption of Short Integer Solution (SIS), we demonstrate that the proposed anti-quantum transaction authentication scheme over lattice provides existential unforgeability against adaptive chosen-message attacks in the random oracle. As compared to the Yin et al. [Yin, Wen, Li et al. (2018)] scheme, our scheme has better performance in terms of energy consumption, signature size and signing key size. As the underlying lattice problem is intractable even for quantum computers, our scheme would work well in the quantum age.  相似文献   

14.
The group generated by the round functions of a block cipher has been widely investigated. We identify a large class of block ciphers for which this group is easily guaranteed to be primitive. Our class includes the AES cipher and the SERPENT cipher.  相似文献   

15.
In this work, we present a low cost and environmentally benign hydrothermal method using dried grass as the sole starting material without any synthetic chemicals to directly produce high quality nitrogen‐doped carbon nanodot/nanosheet aggregates (N‐CNAs), achieving a high yield of 25.2%. The fabricated N‐CNAs possess an N/C atomic ratio of 3.41%, consist of three typed of doped N at a ratio of 2.6 (pyridinic):1.7 (pyrrolic):1 (graphitic). The experimental results reveal that for oxygen reduction reaction (ORR), the performance of N‐CNAs, in terms of electrocatalytic activity, stability and resistance to crossover effects, is better or comparable to the commercial Pt/C electrocatalyst. The theoretical studies further indicate that the doped pyridinic‐N plays a key role for N‐CNAs' excellent four‐electron ORR electrocatalytic activity.  相似文献   

16.
The authors present a short note describing the newly emerging optical side channel. The basic idea of the channel is very simple - many parts of the integrated circuits consist of transistors that represent one of the two logical states 0 or 1.When the state changes, there is some light that is emitted in the form of a few photons. A device employing the method which is able to detect these photons (called picosecond imaging circuit analysis) is available in several laboratories, for example, in the French space agency CNES. From the point of view of the cryptanalyst, once the optical side channel information is available for a specific cipher on a device, it is possible to identify deep inner states that should not be revealed. In fact, it turns out that for an outdated and unprotected 0.8 mm PIC16F84A microcontroller it is possible to recover the AES secret key directly during the initial AddRoundKey operation as the side channel can distinguish the individual key bits being XORed to the plaintext.  相似文献   

17.
The RSA cryptosystem and elliptic curve cryptography (ECC) have been used practically and widely in public key cryptography. The security of RSA and ECC respectively relies on the computational hardness of the integer factorization problem (IFP) and the elliptic curve discrete logarithm problem (ECDLP). In this paper, we give an estimate of computing power required to solve each problem by state-of-the-art of theory and experiments. By comparing computing power required to solve the IFP and the ECDLP, we also estimate bit sizes of the two problems that can provide the same security level.  相似文献   

18.
Stream ciphers based on linear feedback shift register (LFSR) are suitable for constrained environments, such as satellite communications, radio frequency identification devices tag, sensor networks and Internet of Things, due to its simple hardware structures, high speed encryption and lower power consumption. LFSR, as a cryptographic primitive, has been used to generate a maximum period sequence. Because the switching of the status bits is regular, the power consumption of the LFSR is correlated in a linear way. As a result, the power consumption characteristics of stream cipher based on LFSR are vulnerable to leaking initialization vectors under the power attacks. In this paper, a new design of LFSR against power attacks is proposed. The power consumption characteristics of LFSR can be masked by using an additional LFSR and confused by adding a new filter Boolean function and a flip-flop. The design method has been implemented easily by circuits in this new design in comparison with the others.  相似文献   

19.
Surface acoustic wave (SAW) radio-frequency identification (RFID) tags are encoded according to partial reflections of an interrogation signal by short metal reflectors. The standard encryption method involves time position encoding that uses time delays of response signals. However, the data capacity of a SAW RFID tag can be significantly enhanced by extracting additional phase information from the tag responses. In this work, we have designed, using FEM-BEM simulations, and fabricated, on 128 degrees -LiNbO3, inline 2.44-GHz SAW RFID tag samples that combine time position and phase encoding. Each reflective echo has 4 possible time positions and a phase of 0 degrees , -90 degrees , -180 degrees , or -270 degrees. This corresponds to 16 different states, i.e., 4 bits of data, per code reflector. In addition to the enhanced data capacity, our samples also exhibit a low loss level of -38 dB for code reflections.  相似文献   

20.
Jamshidi  A. 《Communications, IET》2009,3(9):1544-1556
Collaborative spectrum sensing is regarded as a key technology for tackling the challenges of the practical implementation of cognitive radio (CR). However, most of the proposed solutions require infinite bits or several bits exchanging per each CR to make the final decision to indicate the absence or presence of a primary user. It is well known that if N CRs employ energy detector with the same threshold and then send individual decision bits to a fusion centre, the OR-rule (1-out-of-N rule) will be optimal under Neyman-Pearson criterion. To decrease the average number of exchanging bits, we propose novel schemes while they perform as well as the OR-rule, our analytical and simulation results show that the proposed schemes has two important advantages over previously proposed schemes: (1) the average number of exchanging bits for N CRs always is 1/N bits per CR in perfect control channels; however, it is much higher than 1/N for the other proposed methods, e.g. it is 1 bit for the OR-rule and (2) the proposed method is very robust against the errors of imperfect control channels, specially, in low signal-to-noise ratio (SNR) regimes. Furthermore, the average number of reporting bits do not change considerably under the imperfect control channels.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号