Encryption with Covertext and Reordering using Permutated Table and Random Function

Author(s):  
Eka Ardhianto ◽  
Widiyanto Tri Handoko ◽  
Hari Murti ◽  
Rara Sri Artati Redjeki
Keyword(s):  
2016 ◽  
Vol E99.B (9) ◽  
pp. 2108-2111
Author(s):  
Minkyu KIM ◽  
Je HONG PARK ◽  
Dongyoung ROH

2015 ◽  
Vol E98.B (7) ◽  
pp. 1276-1283 ◽  
Author(s):  
Nam-Su JHO ◽  
Ku-Young CHANG ◽  
Do-Won HONG

Author(s):  
Satvir Singh

Steganography is the special art of hidding important and confidential information in appropriate multimedia carrier. It also restrict the detection of  hidden messages. In this paper we proposes steganographic method based on dct and entropy thresholding technique. The steganographic algorithm uses random function in order to select block of the image where the elements of the binary sequence of a secret message will be inserted. Insertion takes place at the lower frequency  AC coefficients of the  block. Before we insert the secret  message. Image under goes dc transformations after insertion of the secret message we apply inverse dc transformations. Secret message will only be inserted into a particular block if  entropy value of that particular block is greater then threshold value of the entropy and if block is selected by the random function. In  Experimental work we calculated the peak signal to noise ratio(PSNR), Absolute difference , Relative entropy. Proposed algorithm give high value of PSNR  and low value of Absolute difference which clearly indicate level of distortion in image due to insertion of secret message is reduced. Also value of  relative entropy is close to zero which clearly indicate proposed algorithm is sufficiently secure. 


2019 ◽  
Vol 2019 ◽  
pp. 1-15
Author(s):  
Muhua Liu ◽  
Ping Zhang ◽  
Qingtao Wu

Constrained verifiable random functions (VRFs) were introduced by Fuchsbauer. In a constrained VRF, one can drive a constrained key skS from the master secret key sk, where S is a subset of the domain. Using the constrained key skS, one can compute function values at points which are not in the set S. The security of constrained VRFs requires that the VRFs’ output should be indistinguishable from a random value in the range. They showed how to construct constrained VRFs for the bit-fixing class and the circuit constrained class based on multilinear maps. Their construction can only achieve selective security where an attacker must declare which point he will attack at the beginning of experiment. In this work, we propose a novel construction for constrained verifiable random function from bilinear maps and prove that it satisfies a new security definition which is stronger than the selective security. We call it semiadaptive security where the attacker is allowed to make the evaluation queries before it outputs the challenge point. It can immediately get that if a scheme satisfied semiadaptive security, and it must satisfy selective security.


Author(s):  
Moritz Moeller ◽  
Tino Ullrich

AbstractIn this paper we study $$L_2$$ L 2 -norm sampling discretization and sampling recovery of complex-valued functions in RKHS on $$D \subset \mathbb {R}^d$$ D ⊂ R d based on random function samples. We only assume the finite trace of the kernel (Hilbert–Schmidt embedding into $$L_2$$ L 2 ) and provide several concrete estimates with precise constants for the corresponding worst-case errors. In general, our analysis does not need any additional assumptions and also includes the case of non-Mercer kernels and also non-separable RKHS. The fail probability is controlled and decays polynomially in n, the number of samples. Under the mild additional assumption of separability we observe improved rates of convergence related to the decay of the singular values. Our main tool is a spectral norm concentration inequality for infinite complex random matrices with independent rows complementing earlier results by Rudelson, Mendelson, Pajor, Oliveira and Rauhut.


2000 ◽  
Vol 7 (36) ◽  
Author(s):  
Rasmus Pagh

A new hashing primitive is introduced: dispersing hash functions. A family<br />of hash functions F is dispersing if, for any set S of a certain size and random<br />h in F, the expected value of |S|−|h[S]| is not much larger than the expectancy<br />if h had been chosen at random from the set of all functions.<br />We give tight, up to a logarithmic factor, upper and lower bounds on the<br />size of dispersing families. Such families previously studied, for example <br />universal families, are significantly larger than the smallest dispersing families,<br />making them less suitable for derandomization. We present several applications<br /> of dispersing families to derandomization (fast element distinctness, set<br />inclusion, and static dictionary initialization). Also, a tight relationship <br />between dispersing families and extractors, which may be of independent interest,<br />is exhibited.<br />We also investigate the related issue of program size for hash functions<br />which are nearly perfect. In particular, we exhibit a dramatic increase in<br />program size for hash functions more dispersing than a random function.


2015 ◽  
Vol 743 ◽  
pp. 379-384 ◽  
Author(s):  
Zhang Li Lan ◽  
Lin Zhu ◽  
Yi Cai Li ◽  
Jun Liu

Key space will be reduced after using the traditional DES algorithm to directly encrypt color images. Through combining the chaotic capability of the logistic function and by means of a specific algorithm, the fake chaotic son key’s space which is produced by the logistic chaotic pseudo-random function could be acquired. Then use the key generation algorithm to replace the traditional DES key generation algorithm. Experiment illustrates that the proposed algorithm has stronger robustness and anti-jamming capability to noise, and larger key’s space, sensitive initial keys, and better encryption effect, meanwhile it is better immune to multiple attacks.


1973 ◽  
Vol 57 (1) ◽  
pp. 111-128 ◽  
Author(s):  
M. S. Howe ◽  
L. A. Mysak

This paper discusses the theory of the reflexion and scattering by an irregular coastline of a Poincaré-type wave on a rotating ocean. It is assumed that the coast is straight except for small deviations from the rectilinear form, and that these deviations may be regarded as a random function of position along the coast. The rigorous theory of energy-transfer processes in random media is applied to determine the power flux from the incident Poincard wave into the scattered Kelvin wave, which propagates in a unique direction along the coast, and into Poincard ocean wave noise. The relative efficiencies of generation of these waves is examined in some detail, and studied in particular for varying ranges of values of certain non-dimensional parameters characterizing the coastal configuration. Detailed estimates are given for a shoreline whose irregularities are specified by a Gaussian spectrum of Fourier components, and the results extra-polated in the concluding section of the paper to give a general qualitative discussion of the effects of an arbitrary coastline on an incident wave.


Sign in / Sign up

Export Citation Format

Share Document