scholarly journals Asymmetric Watermarking Scheme Based on Correlation Testing

Author(s):  
Rinaldi Munir ◽  
Bambang Riyanto ◽  
Sarwono Sutikno ◽  
Wiseto P. Agung

AbstractAsymmetric watermarking is the second generation of watermarking scheme which uses different keys for embedding and detecting watermark. Key for embedding is private or secret, but key for detecting can be available publicly and everyone who has the key can detect watermark Watermark detection does not need to be original multimedia data. Detection of watermark is realized using correlation test between public key and multimedia data received. In most of schemes, private key is the watermark itself; public key is public watermark which correlates to the private watermark This paper presents concept of asymmetric watermarking scheme that based on correlation test and reviews some schemes of asymmetric watermarking that have been proposed by researchers.Keywords: asymmetric watermarking, private key, public key, watermark., multimeelia,:correlation.

Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2021 ◽  
Vol 12 (1) ◽  
pp. 1-11
Author(s):  
Cheman Shaik

In this paper, we present a novel solution to detect forgery and fabrication in passports and visas using cryptography and QR codes. The solution requires that the passport and visa issuing authorities obtain a cryptographic key pair and publish their public key on their website. Further they are required to encrypt the passport or visa information with their private key, encode the ciphertext in a QR code and print it on the passport or visa they issue to the applicant. The issuing authorities are also required to create a mobile or desktop QR code scanning app and place it for download on their website or Google Play Store and iPhone App Store. Any individual or immigration uthority that needs to check the passport or visa for forgery and fabrication can scan its QR code, which will decrypt the ciphertext encoded in the QR code using the public key stored in the app memory and displays the passport or visa information on the app screen. The details on the app screen can be compared with the actual details printed on the passport or visa. Any mismatch between the two is a clear indication of forgery or fabrication. Discussed the need for a universal desktop and mobile app that can be used by immigration authorities and consulates all over the world to enable fast checking of passports and visas at ports of entry for forgery and fabrication


Author(s):  
Sabitha S ◽  
Binitha V Nair

Cryptography is an essential and effective method for securing information’s and data. Several symmetric and asymmetric key cryptographic algorithms are used for securing the data. Symmetric key cryptography uses the same key for both encryption and decryption. Asymmetric Key Cryptography also known as public key cryptography uses two different keys – a public key and a private key. The public key is used for encryption and the private key is used for decryption. In this paper, certain asymmetric key algorithms such as RSA, Rabin, Diffie-Hellman, ElGamal and Elliptical curve cryptosystem, their security aspects and the processes involved in design and implementation of these algorithms are examined.


2021 ◽  
Author(s):  
Michael Prendergast

This paper describes a new method for performing secure encryption of blocks of streaming data. This algorithm is an extension of the RSA encryption algorithm. Instead of using a public key (e,n) where n is the product of two large primes and e is relatively prime to the Euler Totient function, φ(n), one uses a public key (n,m,E), where m is the rank of the matrix E and E is an invertible matrix in GL(m,φ(n)). When m is 1, this last condition is equivalent to saying that E is relatively prime to φ(n), which is a requirement for standard RSA encryption. Rather than a secret private key (d,φ(n)) where d is the inverse of e (mod φ(n)), the private key is (D,φ(n)), where D is the inverse of E (mod (φ(n)). The key to making this generalization work is a matrix generalization of the scalar exponentiation operator that maps the set of m-dimensional vectors with integer coefficients modulo n, onto itself.


2013 ◽  
Vol 756-759 ◽  
pp. 1339-1343
Author(s):  
Yu Lian Shang ◽  
Xiu Juan Wang ◽  
Yu Juan Li ◽  
Yu Fei Zhang

Based on Elliptic Curve cryptosystem, a threshold signature scheme characterized by (k,l) joint verification for (t,n) signature is put forward. After being signed by a signer company employing (t, n) threshold signature scheme, the informationmis transmitted to a particular verifier company, and then the signature is verified through the cooperation ofkones from the verifier company withlmembers, so as to realize a directional transmission between different companies. Finally, the application examples of the company encryption communication system, the generating polynomial of company private key and public key were given. The security of this scheme is based on Shamir threshold scheme and Elliptic Curve system, and due to the advantages of Elliptic Curve, the scheme enjoys wider application in practice.


Author(s):  
Roland Schmitz ◽  
Shujun Li ◽  
Christos Grecos ◽  
Xinpeng Zhang

Histogram-based watermarking schemes are invariant to pixel permutations and can thus be combined with permutation-based ciphers to form a commutative watermarking-encryption scheme. In this chapter, the authors demonstrate the feasibility of this approach for audio data and still image data. Typical histogram-based watermarking schemes based on comparison of histogram bins are prone to desynchronization attacks, where the whole histogram is shifted by a certain amount. These kind of attacks can be avoided by synchronizing the embedding and detection processes, using the mean of the histogram as a calibration point. The resulting watermarking scheme is resistant to three common types of shifts of the histogram, while the advantages of previous histogram-based schemes, especially commutativity of watermarking and permutation-based encryption, are preserved. The authors also report on the results of testing robustness of the still image watermark against JPEG and JPEG2000 compression and on the possibility of using histogram-based watermarks for authenticating the content of an image.


Author(s):  
Shadi R. Masadeh ◽  
Walid K. Salameh

This chapter presents a keyless self-encrypting/decrypting system to be used in various communications systems. In the world of vast communications systems, data flow through various kinds of media, including free air. Thus the information transmitted is free to anyone who can peer it, which means that there should be a guarding mechanism so the information is transmitted securely over the medium from the sender to the intended receiver, who is supposed to get it in the first place and deter the others from getting the information sent. Many encryption systems have been devised for this purpose, but most of them are built around Public Key Infrastructure (PKI) wherein public key cryptography, a public and private key, is created simultaneously using the same algorithm (a popular one is known as RSA) by a certificate authority (CA). The private key is given only to the requesting party, and the public key is made publicly available (as part of a digital certificate) in a directory that all parties can access. The private key is never shared with anyone or sent across the medium. All of the commonly used encryption systems exchange keys that need to be generated using complex mathematical operations that take noticeable time, which is sometimes done once, and exchanged openly over unsecured medium. We are proposing an expandable keyless self-encrypting/decrypting system, which does not require the use of keys in order o minimize the chances of breaching data exchange security and enhance the data security of everyday communications devices that are otherwise insecured.


Author(s):  
Sivasankari Narasimhan

In the blockchain, the transaction hashes are implemented through public-key cryptography and hash functions. Hence, there is a possibility for the two users to choose the same private key knowingly or unknowingly. Even the intruders can follow the particular user's bitcoin transaction, and they can masquerade as that user by generating the private and public key pairs of him. If it happens, the user may lose his transaction. Generally, bitcoin technology uses random numbers from 1 to 2256. It is a wide range, but for a greater number of users, there should be one another solution. There is a possibility of digital prototyping which leads to the loss of more accounts. This chapter provides the device-specific fingerprint technology known as physical unclonable function (PUF) to be employed for authentication in a blockchain-based bitcoin environment. The random unique response from PUF ensures correct transaction. In this chapter, a new tetrahedral oscillator PUF has been introduced intrinsically. All the blockchain operations are carried out and verified with PUF response.


Sign in / Sign up

Export Citation Format

Share Document