• Title/Summary/Keyword: Applied Cryptography

Search Result 118, Processing Time 0.025 seconds

A Secure Method for Color Image Steganography using Gray-Level Modification and Multi-level Encryption

  • Muhammad, Khan;Ahmad, Jamil;Farman, Haleem;Jan, Zahoor;Sajjad, Muhammad;Baik, Sung Wook
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1938-1962
    • /
    • 2015
  • Security of information during transmission is a major issue in this modern era. All of the communicating bodies want confidentiality, integrity, and authenticity of their secret information. Researchers have presented various schemes to cope with these Internet security issues. In this context, both steganography and cryptography can be used effectively. However, major limitation in the existing steganographic methods is the low-quality output stego images, which consequently results in the lack of security. To cope with these issues, we present an efficient method for RGB images based on gray level modification (GLM) and multi-level encryption (MLE). The secret key and secret data is encrypted using MLE algorithm before mapping it to the grey-levels of the cover image. Then, a transposition function is applied on cover image prior to data hiding. The usage of transpose, secret key, MLE, and GLM adds four different levels of security to the proposed algorithm, making it very difficult for a malicious user to extract the original secret information. The proposed method is evaluated both quantitatively and qualitatively. The experimental results, compared with several state-of-the-art algorithms, show that the proposed algorithm not only enhances the quality of stego images but also provides multiple levels of security, which can significantly misguide image steganalysis and makes the attack on this algorithm more challenging.

Resource Eestimation of Grover Algorithm through Hash Function LSH Quantum Circuit Optimization (해시함수 LSH 양자 회로 최적화를 통한 그루버 알고리즘 적용 자원 추정)

  • Song, Gyeong-ju;Jang, Kyung-bae;Seo, Hwa-jeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.323-330
    • /
    • 2021
  • Recently, the advantages of high-speed arithmetic in quantum computers have been known, and interest in quantum circuits utilizing qubits has increased. The Grover algorithm is a quantum algorithm that can reduce n-bit security level symmetric key cryptography and hash functions to n/2-bit security level. Since the Grover algorithm work on quantum computers, the symmetric cryptographic technique and hash function to be applied must be implemented in a quantum circuit. This is the motivation for these studies, and recently, research on implementing symmetric cryptographic technique and hash functions in quantum circuits has been actively conducted. However, at present, in a situation where the number of qubits is limited, we are interested in implementing with the minimum number of qubits and aim for efficient implementation. In this paper, the domestic hash function LSH is efficiently implemented using qubits recycling and pre-computation. Also, major operations such as Mix and Final were efficiently implemented as quantum circuits using ProjectQ, a quantum programming tool provided by IBM, and the quantum resources required for this were evaluated.

A Study on Performance Improvement of Non-Profiling Based Power Analysis Attack against CRYSTALS-Dilithium (CRYSTALS-Dilithium 대상 비프로파일링 기반 전력 분석 공격 성능 개선 연구)

  • Sechang Jang;Minjong Lee;Hyoju Kang;Jaecheol Ha
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.33-43
    • /
    • 2023
  • The National Institute of Standards and Technology (NIST), which is working on the Post-Quantum Cryptography (PQC) standardization project, announced four algorithms that have been finalized for standardization. In this paper, we demonstrate through experiments that private keys can be exposed by Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) attacks on polynomial coefficient-wise multiplication algorithms that operate in the process of generating signatures using CRYSTALS-Dilithium algorithm. As a result of the experiment on ARM-Cortex-M4, we succeeded in recovering the private key coefficient using CPA or DDLA attacks. In particular, when StandardScaler preprocessing and continuous wavelet transform applied power traces were used in the DDLA attack, the minimum number of power traces required for attacks is reduced and the Normalized Maximum Margines (NMM) value increased by about 3 times. Conseqently, the proposed methods significantly improves the attack performance.

Isonumber based Iso-Key Interchange Protocol for Network Communication

  • Dani, Mamta S.;Meshram, Akshaykumar;Pohane, Rupesh;Meshram, Rupali R.
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.2
    • /
    • pp.209-213
    • /
    • 2022
  • Key exchange protocol (KEP) is an essential setup to secure authenticates transmission among two or more users in cyberspace. Digital files protected and transmitted by the encryption of the files over public channels, a single key communal concerning the channel parties and utilized for both to encrypt the files as well as decrypt the files. If entirely done, this impedes unauthorized third parties from imposing a key optimal on the authorized parties. In this article, we have suggested a new KEP term as isokey interchange protocol based on generalization of modern mathematics term as isomathematics by utilizing isonumbers for corresponding isounits over the Block Upper Triangular Isomatrices (BUTI) which is secure, feasible and extensible. We also were utilizing arithmetic operations like Isoaddition, isosubtraction, isomultiplication and isodivision from isomathematics to build iso-key interchange protocol for network communication. The execution of our protocol is for two isointegers corresponding two elements of the group of isomatrices and cryptographic performance of products eachother. We demonstrate the protection of suggested isokey interchange protocol against Brute force attacks, Menezes et al. algorithm and Climent et al. algorithm.

Logic of Quantum Mechanics for Information Technology Field

  • Yon, Yong-Ho
    • International Journal of Contents
    • /
    • v.7 no.4
    • /
    • pp.56-63
    • /
    • 2011
  • Quantum mechanics is a branch of physics for a mathematical description of the particle wave, and it is applied to information technology such as quantum computer, quantum information, quantum network and quantum cryptography, etc. In 1936, Garrett Birkhoff and John von Neumann introduced the logic of quantum mechanics (quantum logic) in order to investigate projections on a Hilbert space. As another type of quantum logic, orthomodular implication algebra was introduced by Chajda et al. This algebra has the logical implication as a binary operation. In pure mathematics, there are many algebras such as Hilbert algebras, implicative models, implication algebras and dual BCK-algebras (DBCK-algebras), which have the logical implication as a binary operation. In this paper, we introduce the definitions and some properties of those algebras and clarify the relations between those algebras. Also, we define the implicative poset which is a generalization of orthomodular implication algebras and DBCK-algebras, and research properties of this algebraic structure.

Design of a systolic radix-4 finite-field multiplier for the elliptic curve cryptosystem (타원곡선 암호를 위한 시스톨릭 Radix-4 유한체 곱셈기의 설계)

  • Kim, Ju-Young;Park, Tae-Geun
    • Proceedings of the IEEK Conference
    • /
    • 2005.11a
    • /
    • pp.695-698
    • /
    • 2005
  • The finite-field multiplication can be applied to the wide range of applications, such as signal processing on communication, cryptography, etc. However, an efficient algorithm and the hardware design are required since the finite-field multiplication takes much time to compute. In this paper, we propose a radix-4 systolic multiplier on $GF(2^m)$ with comparative area and performance. The algorithm of the proposed standard-basis multiplier is mathematically developed to map on low-cost systolic cell, so that the proposed systolic architecture is suitable for VLSI design. Compared to the bit-serial and digit-serial multipliers, the proposed multiplier shows relatively better performance with low cost. We design and synthesis $GF(2^{193})$ finite-field multiplier using Hynix $0.35{\mu}m$ standard cell library and the maximum clock frequency is 400MHz.

  • PDF

How to design the token reinforcement based on token economy for blockchain model

  • Yoo, Soonduck
    • International Journal of Advanced Culture Technology
    • /
    • v.8 no.1
    • /
    • pp.157-164
    • /
    • 2020
  • The reinforcement of the token, which is based on the token economy currently applied in blockchain-based cryptography, plays a critical role in forming the cryptographic-related ecosystem. Therefore, in this paper, it was investigated the reinforcement principle of token supporting the Token economy for blockchain model. In order to create a healthy ecosystem based on the reinforcement system principle, it is necessary to find ways to secure scalability by seeking consensus between the participants and the market economy structure so that it can generate an influx of more participants than seeking to maximize profits of certain people. Desirable behavior is defined as an action required by ecosystem participants that have the property of making the token ecosystem sustainable, and to do so, each individual receives appropriate incentives (rewards) when taking this action, ultimately encouraging voluntary participation and action by all participants in the ecosystem to optimize the interests of both individuals and participants. The expected benefit of this study may contribute to the establishment of various business models based on the principle of the reinforcement system.

ROSS: Low-Cost Self-Securing VoIP Communication Framework

  • Syafalni, Alfin;Samsudin, Azman;Jaafar, Yazid;Omar, Mohd. Adib
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3366-3383
    • /
    • 2012
  • Reliance on the Internet has introduced Voice over Internet Protocol (VoIP) to various security threats. A reliable security protocol and an authentication scheme are thus required to prevent the aforementioned threats. However, an authentication scheme often demands additional cost and effort. Accordingly, a security framework for known participants in VoIP communication is proposed in this paper. The framework is known as Randomness-Optimized Self-Securing (ROSS), which performs authentication automatically throughout the session by optimizing the uniqueness and randomness of the communication itself. Elliptic Curve Diffie-Hellman (ECDH) key exchange and Salsa20 stream cipher are utilized in the framework correspondingly to secure the key agreement and the communication with low computational cost. Human intelligence supports ROSS authentication process to ensure participant authenticity and communication regularity. The results show that with marginal overhead, the proposed framework is able to secure VoIP communication by performing reliable authentication.

Efficient Compression Schemes for Double Random Phase-encoded Data for Image Authentication

  • Gholami, Samaneh;Jaferzadeh, Keyvan;Shin, Seokjoo;Moon, Inkyu
    • Current Optics and Photonics
    • /
    • v.3 no.5
    • /
    • pp.390-400
    • /
    • 2019
  • Encrypted images obtained through double random phase-encoding (DRPE) occupy considerable storage space. We propose efficient compression schemes to reduce the size of the encrypted data. In the proposed schemes, two state-of-art compression methods of JPEG and JP2K are applied to the quantized encrypted phase images obtained by combining the DRPE algorithm with the virtual photon counting imaging technique. We compute the nonlinear cross-correlation between the registered reference images and the compressed input images to verify the performance of the compression of double random phase-encoded images. We show quantitatively through experiments that considerable compression of the encrypted image data can be achieved while security and authentication factors are completely preserved.

Identity-based Deniable Authenticated Encryption for E-voting Systems

  • Jin, Chunhua;Chen, Guanhua;Zhao, Jianyang;Gao, Shangbing;Yu, Changhui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3299-3315
    • /
    • 2019
  • Deniable authentication (DA) is a protocol in which a receiver can generate an authenticator that is probabilistically indistinguishable from a sender. DA can be applied in many scenarios that require user privacy protection. To enhance the security of DA, in this paper, we construct a new deniable authenticated encryption (DAE) scheme that realizes deniable authentication and confidentiality in a logical single step. Compared with existing approaches, our approach provides proof of security and is efficient in terms of performance analysis. Our scheme is in an identity-based environment; thus, it avoids the public key certificate-based public key infrastructure (PKI). Moreover, we provide an example that shows that our protocol is applicable for e-voting systems.