• 제목/요약/키워드: hybrid-based encryption

검색결과 31건 처리시간 0.023초

A Hybrid Encryption Technique for Digital Holography using DCT and DWT

  • Choi, Hyun-Jun;Seo, Young-Ho;Kim, Dong-Wook
    • Journal of information and communication convergence engineering
    • /
    • 제9권3호
    • /
    • pp.271-275
    • /
    • 2011
  • In this paper, we present a hybrid encryption for a digital hologram which is the most valuable image content. The encryption algorithm is based on a hybrid technique implementation a four-dimensional transform combining the discrete wavelet transform(DWT) and the discrete cosine transform (DCT). The encryption scheme is composed on the basis of the energy distribution. The experimental results showed that encrypting only 0.0244% of the entire data was enough to hide the constants of the hologram. The encryption algorithm expected to be used effectively on the researches on encryption and others for digital holographic display.

SVC 미디어의 전송을 위한 하이브리드 방식의 계층별 접근제어 메커니즘 (Layered Access Control Mechanism using Hybrid-based Method for SVC Media Transmission)

  • 권혁찬;김상춘
    • 융합보안논문지
    • /
    • 제11권3호
    • /
    • pp.47-54
    • /
    • 2011
  • SVC(Scalable Video Coding) 영상을 보호하기 위해서는 두 가지 이슈를 고려해야 한다. 첫 번째로 영상의 어떤 부분을 암호화 할 것인지를 고려해야 하며 두 번째로 언제 영상에 암호를 적용 할 것인지를 고려해야 한다. 또한 암호화 적용에 따라 SVC의 미디어 확장성에 방해를 주어서는 안 된다. 본 논문은 상기 이슈들과 관련된 몇 가지 암호화 방식을 비교 분석하고 하이브리드 방식의 계층별 접근제어 메커니즘을 제안하였으며 개발 결과물에 대한 실험결과를 제시한다. 본 논문에서 제안한 메커니즘은 미디어의 확장성을 유지하면서 계층별 접근제어가 가능하며 영상의 재사용을 지원한다. 또한 인코더 대비 약 3% 이내의 보안 오버헤드가 발생하는 경량화된 기술로 적용성이 매우 높은 방식으로 설계되었다.

Create a hybrid algorithm by combining Hill and Advanced Encryption Standard Algorithms to Enhance Efficiency of RGB Image Encryption

  • Rania A. Tabeidi;Hanaa F. Morse;Samia M. Masaad;Reem H. Al-shammari;Dalia M. Alsaffar
    • International Journal of Computer Science & Network Security
    • /
    • 제23권10호
    • /
    • pp.129-134
    • /
    • 2023
  • The greatest challenge of this century is the protection of stored and transmitted data over the network. This paper provides a new hybrid algorithm designed based on combination algorithms, in the proposed algorithm combined with Hill and the Advanced Encryption Standard Algorithms, to increase the efficiency of color image encryption and increase the sensitivity of the key to protect the RGB image from Keyes attackers. The proposed algorithm has proven its efficiency in encryption of color images with high security and countering attacks. The strength and efficiency of combination the Hill Chipper and Advanced Encryption Standard Algorithms tested by statical analysis for RGB images histogram and correlation of RGB images before and after encryption using hill cipher and proposed algorithm and also analysis of the secret key and key space to protect the RGB image from Brute force attack. The result of combining Hill and Advanced Encryption Standard Algorithm achieved the ability to cope statistically

Hybrid Color and Grayscale Images Encryption Scheme Based on Quaternion Hartley Transform and Logistic Map in Gyrator Domain

  • Li, Jianzhong
    • Journal of the Optical Society of Korea
    • /
    • 제20권1호
    • /
    • pp.42-54
    • /
    • 2016
  • A hybrid color and grayscale images encryption scheme based on the quaternion Hartley transform (QHT), the two-dimensional (2D) logistic map, the double random phase encoding (DRPE) in gyrator transform (GT) domain and the three-step phase-shifting interferometry (PSI) is presented. First, we propose a new color image processing tool termed as the quaternion Hartley transform, and we develop an efficient method to calculate the QHT of a quaternion matrix. In the presented encryption scheme, the original color and grayscale images are represented by quaternion algebra and processed holistically in a vector manner using QHT. To enhance the security level, a 2D logistic map-based scrambling technique is designed to permute the complex amplitude, which is formed by the components of the QHT-transformed original images. Subsequently, the scrambled data is encoded by the GT-based DRPE system. For the convenience of storage and transmission, the resulting encrypted signal is recorded as the real-valued interferograms using three-step PSI. The parameters of the scrambling method, the GT orders and the two random phase masks form the keys for decryption of the secret images. Simulation results demonstrate that the proposed scheme has high security level and certain robustness against data loss, noise disturbance and some attacks such as chosen plaintext attack.

Selective Encryption Algorithm Using Hybrid Transform for GIS Vector Map

  • Van, Bang Nguyen;Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of Information Processing Systems
    • /
    • 제13권1호
    • /
    • pp.68-82
    • /
    • 2017
  • Nowadays, geographic information system (GIS) is developed and implemented in many areas. A huge volume of vector map data has been accessed unlawfully by hackers, pirates, or unauthorized users. For this reason, we need the methods that help to protect GIS data for storage, multimedia applications, and transmission. In our paper, a selective encryption method is presented based on vertex randomization and hybrid transform in the GIS vector map. In the proposed algorithm, polylines and polygons are focused as the targets for encryption. Objects are classified in each layer, and all coordinates of the significant objects are encrypted by the key sets generated by using chaotic map before changing them in DWT, DFT domain. Experimental results verify the high efficiency visualization by low complexity, high security performance by random processes.

PRACTICAL FHE PARAMETERS AGAINST LATTICE ATTACKS

  • Cheon, Jung Hee;Son, Yongha;Yhee, Donggeon
    • 대한수학회지
    • /
    • 제59권1호
    • /
    • pp.35-51
    • /
    • 2022
  • We give secure parameter suggestions to use sparse secret vectors in LWE based encryption schemes. This should replace existing security parameters, because homomorphic encryption (HE) schemes use quite different variables from the existing parameters. In particular, HE schemes using sparse secrets should be supported by experimental analysis, here we summarize existing attacks to be considered and security levels for each attacks. Based on the analysis and experiments, we compute optimal scaling factors for CKKS.

Optical Image Encryption Technique Based on Hybrid-pattern Phase Keys

  • Sun, Wenqing;Wang, Lei;Wang, Jun;Li, Hua;Wu, Quanying
    • Current Optics and Photonics
    • /
    • 제2권6호
    • /
    • pp.540-546
    • /
    • 2018
  • We propose an implementation scheme for an optical encryption system with hybrid-pattern random keys. In the encryption process, a pair of random phase keys composed of a white-noise phase key and a structured phase key are positioned in the input plane and Fourier-spectrum plane respectively. The output image is recoverable by digital reconstruction, using the conjugate of the encryption key in the Fourier-spectrum plane. We discuss the system encryption performance when different combinations of phase-key pairs are used. To measure the effectiveness of the proposed method, we calculate the statistical indicators between original and encrypted images. The results are compared to those generated from a classical double random phase encoding. Computer simulations are presented to show the validity of the method.

A Novel Image Encryption Using Calligraphy Based Scan Method and Random Number

  • Sivakumar, T;Venkatesan, R
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권6호
    • /
    • pp.2317-2337
    • /
    • 2015
  • Cryptography provides an effective solution to secure the communication over public networks. The communication over public networks that includes electronic commerce, business and military services, necessitates the requirement of simple and robust encryption techniques. In this paper, a novel image encryption method which employs calligraphy based hybrid scan and random number is presented. The original image is scrambled by pixel position permutation with calligraphy based diagonal and novel calligraphy based scan patterns. The cipher image is obtained by XORing the scrambled image with random numbers. The suggested method resists statistical, differential, entropy, and noise attacks which have been demonstrated with a set of standard images.

A Novel Cryptosystem Based on Steganography and Automata Technique for Searchable Encryption

  • Truong, Nguyen Huy
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권5호
    • /
    • pp.2258-2274
    • /
    • 2020
  • In this paper we first propose a new cryptosystem based on our data hiding scheme (2,9,8) introduced in 2019 with high security, where encrypting and hiding are done at once, the ciphertext does not depend on the input image size as existing hybrid techniques of cryptography and steganography. We then exploit our automata approach presented in 2019 to design two algorithms for exact and approximate pattern matching on secret data encrypted by our cryptosystem. Theoretical analyses remark that these algorithms both have O(n) time complexity in the worst case, where for the approximate algorithm, we assume that it uses ⌈(1-ε)m)⌉ processors, where ε, m and n are the error of our string similarity measure and lengths of the pattern and secret data, respectively. In searchable encryption, our cryptosystem is used by users and our pattern matching algorithms are performed by cloud providers.

A Novel Approach for Integrating Security in Business Rules Modeling Using Agents and an Encryption Algorithm

  • Houari, Nawal Sad;Taghezout, Noria
    • Journal of Information Processing Systems
    • /
    • 제12권4호
    • /
    • pp.688-710
    • /
    • 2016
  • Our approach permits to capitalize the expert's knowledge as business rules by using an agent-based platform. The objective of our approach is to allow experts to manage the daily evolutions of business domains without having to use a technician, and to allow them to be implied, and to participate in the development of the application to accomplish the daily tasks of their work. Therefore, the manipulation of an expert's knowledge generates the need for information security and other associated technologies. The notion of cryptography has emerged as a basic concept in business rules modeling. The purpose of this paper is to present a cryptographic algorithm based approach to integrate the security aspect in business rules modeling. We propose integrating an agent-based approach in the framework. This solution utilizes a security agent with domain ontology. This agent applies an encryption/decryption algorithm to allow for the confidentiality, authenticity, and integrity of the most important rules. To increase the security of these rules, we used hybrid cryptography in order to take advantage of symmetric and asymmetric algorithms. We performed some experiments to find the best encryption algorithm, which provides improvement in terms of response time, space memory, and security.