• Title/Summary/Keyword: secret communication

Search Result 273, Processing Time 0.027 seconds

Reversible Secret Sharing Scheme Using Symmetric Key Encryption Algorithm in Encrypted Images (암호화된 이미지에서 대칭키 암호화 알고리듬을 이용한 가역 비밀이미지 공유 기법)

  • Jeon, Byoung-Hyun;Shin, Sang-Ho;Jung, Ki-Hyun;Lee, Joon-Ho;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.11
    • /
    • pp.1332-1341
    • /
    • 2015
  • This paper proposes a novel reversible secret sharing scheme using AES algorithm in encrypted images. In the proposed scheme, a role of the dealer is divided into an image provider and a data hider. The image provider encrypts the cover image with a shared secret key and sends it to the dealer. The dealer embeds the secret data into the encrypted image and transmits encrypted shadow images to the corresponding participants. We utilize Galois polynomial arithmetic operation over 28 and the coefficient of the higher-order term is fixed to one in order to prevent the overflow. In experimental results, we demonstrate that the PSNR is sustained close to 44dB and the embedding capacity is 524,288 bits.

A Study on Steganography Using Cartoon Image (카툰 화상을 이용한 심층암호에 관한 연구)

  • Park, Young-Ran;Park, Ji-Hwan
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.7
    • /
    • pp.913-921
    • /
    • 2004
  • Steganography is a kind of data hiding which can hide secret information to digital media. It is performed so that another person does not recognize any information and make secret communication between each other. Specially, it is not easy to hide secret information without being visually recognized in scanned text image or cartoon image etc. In this paper, we propose an improved method that can embed a large quantity of secret information in a binary image without noticeable artifacts. Binary cartoon image is divided into block of 3-by-3 sizes. Secret information is embedded by using run-length of 8-neighborhood pixels except for the center pixel of the block. To improve the embedding capacity, we embed it into center pixel under to some condition.

  • PDF

Group Key Transfer Protocol Based on Shamir's Secret Sharing (Shamir의 비밀 공유 방식의 그룹 키 전송 프로토콜)

  • Kim, Young-Sik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.9
    • /
    • pp.555-560
    • /
    • 2014
  • Recently, there are many researches on sharing group session key for members in a group. Among them, Harn and Lin proposed a scheme based on the Shamir's group session key and Liu, Cheng, Cao, and Jiang improved it to reduce the specific weakness. Especially, these schemes are based on the finite integer ring to protest the insider attack, in which a valid member can derived another member's secret using known information. In this paper, it is shown that the finite integer ring implies the failure of the reconstruction of group session key depending on the adopted parameters. We fix this problem and propose new group session key transfer scheme using the Shamir's secret sharing.

Shipboard Secret Electronic Voting System for Information and Communication Technology-isolated Ocean Crews

  • Huh, Jun-Ho;Koh, Taehoon;Seo, Kyungryong
    • Journal of Multimedia Information System
    • /
    • v.3 no.3
    • /
    • pp.77-84
    • /
    • 2016
  • The sailors on seagoing ships experience much difficulty in communicating with their families, friends or associates ashore due to communication cost or technical difficulties so that they are sometimes unable to adapt to the rapid social changes promptly. This is mainly the result of an insufficient Information and Communication Technology (ICT)-environment on their ships. To surmount such a problem, an electronic shipboard voting system that guarantees the publicness and absolute secrecy in voting process has been proposed in this paper. The system not only helps crews to catch up with up-to-date news and provides them a feeling that they are being connected to the everyday lives of the outside world, but also allows them to cast their votes based on the newly acquired information (e.g., current political or economic situations in their respective regions and etc.).

Applications of Image Steganography Using Secret Quantization Ranges (비밀 양자화 범위를 이용한 화상 심층암호 응용)

  • Shin Sang-Uk;Park Young-Ran
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.3
    • /
    • pp.379-388
    • /
    • 2005
  • Image steganography Is a secret communication scheme to transmit a secret message, which is embedded into an image. The original image and the embedded image are called the cover image and the stego image, respectively. In other words, a sender embeds a secret message into a cover image and transmits a stego image to a receiver, while the receiver takes the stego image, extracts the message from it, and reads the message. General requirements for steganography are great capacity of secret messages, imperceptibility of stego images, and confidentiality between a sender and a receiver. In this paper, we propose a method for being satisfied with three requirements. In order to hide a secret message into a cover image safely, we use a difference value of two consecutive pixels and a secret quantization range. The former is used for the imperceptibility and the latter for the confidentiality. Furthermore, the number of insertion bits is changed according to the difference value for the imperceptibility. Through experiments, we have shown that our method is more good quality of stego images than many other related methods and increases the amount o( message insertion by performing dual insertion processing for some pixels.

  • PDF

Secret Sharing Scheme using Gray Code based on Steganography (스테가노그라피 기반에서 그레이코드를 사용한 비밀공유 기법)

  • Kim, Cheon-Shik;Yoon, Eun-Jun;Hong, You-Sik;Kim, Hyoung-Joong
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.96-102
    • /
    • 2009
  • Due to the rapid growth of the Internet, it is possible to distribute the digital content efficiently. However, the need for image data protection and secret communication technique is also on the rise because of an infringement of the copyright by malicious attackers. Shamir and Lin-Tsai proposed simple secret image encryption algorithms based on the principle of secret sharing, respectively. However, their secret sharing schemes have a serious problem which can be declined the image quality and it is possible for third party to know embed information. In this paper, we propose a new secret sharing scheme using gray code that can be increased the image quality and security. As a result of our experiment, the proposed scheme is not only shown of good image quality and but also provide enhanced security compare with Shamir and Lin-Tasi's schemes.

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

A Design of RFID Mutual Authentication System based on Open Channel (공개 채널 기반의 RFID 상호인증 시스템 설계)

  • Yoon, Eun-Jun;Yoo, Kee-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.10C
    • /
    • pp.946-954
    • /
    • 2009
  • General RFID system has assumed that the communication channel between reader and back-end database is secure channel. However, the reader can be communicated with the database through insecure channel like the communication channel between the reader and the tag according to application environment. In this paper, we propose a new secure RFID mutual authentication protocol based on open network channel which assumed that all communication channels between the database, the reader and the tag are insecure communication channels. The proposed protocol uses a secure one-way hash function to provide authentication and integrity against all communication messages which exchanged on the open channels. In addition, we designed that the proposed protocol can provide forward secrecy by performing the database and the tag update their old secret key with a new secret key after finished mutual authentication.

Advanced LSB Technique for Hiding Messages in Audio Steganography (오디오 스테가노그래피에 자료를 숨기기 위한 개선된 LSB 기법)

  • Ji, Seon Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.19 no.1
    • /
    • pp.69-75
    • /
    • 2014
  • Audio seganography is the art and science of writing hidden messages that evolves as a new secret communication method. And audio steganography is similar to the process of modifying the Least Significant Bit of image files 8th LSB layer embedding has been done for desired binary messages. The effective of steganographic tools is to obtain imperceptible and robust way to conceal high rate of secret data. The objective of this paper is to propose a method for hiding the secret messages in safer manner from external attacks by modified LSB technique and encryption rearrangement key.

A Study and improved Approach of Text Steganography (텍스트 스테가노그래프의 개선된 접근과 연구)

  • Ji, Seon-Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.19 no.5
    • /
    • pp.51-56
    • /
    • 2014
  • In the digital world of the internet, steganography is introduced to hide the existence of the secret communication by concealing a secret message inside another unsuspicious cover medium. The third parties are unaware that a stego medium is being communicated. There exists a large variety of steganography methods based on texts. In this paper, analyzed the advantages and significant disadvantages of each existing text steganography method and how new approach could be proposed as a solution. The objective of this paper is to propose a method for hiding the secret messages in safer manner from external attacks by encryption rearrangement key.