scholarly journals Public key cryptosystem based on multiple chaotic maps for image encryption

Author(s):  
Yousif S. Najaf ◽  
Maher K. Mahmood Al-Azawi

Image is one of the most important forms of information. In this paper, two public key encryption systems are proposed to protect images from various attacks. Both systems depend on generating a chaotic matrix (<em>I</em>) using multiple chaotic maps. The parameters for these maps are taken from the shared secret keys generated from Chebyshev map using public keys for Alice and secret key for Bob or vice versa. The second system has the feature of deceiving the third party for searching for fake keys. Analysis and tests showed that the two proposed systems resist various attacks and have very large key space. The results are compared with other chaos based systems to show the superiority of these two proposed systems.

2021 ◽  
Vol 10 (1) ◽  
pp. 57
Author(s):  
Ms. K. Sudharani ◽  
Dr. N. K. Sakthivel

Certificateless Public Key Cryptography (CL-PKC) scheme is a new standard that combines Identity (ID)-based cryptography and tradi- tional PKC. It yields better security than the ID-based cryptography scheme without requiring digital certificates. In the CL-PKC scheme, as the Key Generation Center (KGC) generates a public key using a partial secret key, the need for authenticating the public key by a trusted third party is avoided. Due to the lack of authentication, the public key associated with the private key of a user may be replaced by anyone. Therefore, the ciphertext cannot be decrypted accurately. To mitigate this issue, an Enhanced Certificateless Proxy Signature (E-CLPS) is proposed to offer high security guarantee and requires minimum computational cost. In this work, the Hackman tool is used for detecting the dictionary attacks in the cloud. From the experimental analysis, it is observed that the proposed E-CLPS scheme yields better Attack Detection Rate, True Positive Rate, True Negative Rate and Minimum False Positives and False Negatives than the existing schemes.   


2020 ◽  
Vol 8 (1) ◽  
pp. 140-160
Author(s):  
Inka Trisna Dewi ◽  
Amang Sudarsono ◽  
Prima Kristalina ◽  
Mike Yuliana

One effort to secure vehicle-to-vehicle (V2V) communication is to use a symmetrical cryptographic scheme that requires the distribution of shared secret keys. To reduce attacks on key distribution, physical layer-based key formation schemes that utilize the characteristics of wireless channels have been implemented. However, existing schemes still produce a low bit formation rate (BFR) even though they can reach a low bit error rate (BER). Note that V2V communication requires a scheme with high BFR in order to fulfill its main goal of improving road safety. In this research, we propose a higher rate secret key formation (HRKF) scheme using received signal strength (RSS) as a source of random information. The focus of this research is to produce keys with high BFR without compromising BER. To reduce bit mismatch, we propose a polynomial regression method that can increase channel reciprocity. We also propose a fixed threshold quantization (FTQ) method to maintain the number of bits so that the BFR increases. The test results show that the HRKF scheme can increase BFR from 40% up to 100% compared to existing research schemes. To ensure the key cannot be guessed by the attacker, the HRKF scheme succeeds in producing a key that meets the randomness of the NIST test.


2020 ◽  
Vol 8 (4) ◽  
pp. 475
Author(s):  
Maria Okta Safira ◽  
I Komang Ari Mogi

In this paper two methods are used, namely the vigenere cipher method and the RSA method. The vigenere cipher method is an example of a symmetric algorithm, while RSA is an example of an asymmetric algorithm. The combination of these two methods is called hybrid cryptography which has the advantage in terms of speed during the encryption process. Each process, which is encryption and decryption, is carried out twice, so that security can be ensured. In the process of forming the key used the RSA method. In the encryption process using public keys that have been generated before when the key is formed. This public key is used in sending data to the recipient of a secret message where this key is used for the data encryption process. The Secret key is kept and will be used during the decryption process. There is a system architecture that describes how clients and servers communicate with each other over the internet using the TCP protocol where the client here is an IoT device and the server is a server. 


2019 ◽  
Vol 34 (34) ◽  
pp. 1950281 ◽  
Author(s):  
Chia-Wei Tsai ◽  
Chun-Wei Yang ◽  
Narn-Yih Lee

Classical users can share a secret key with a quantum user by using a semi-quantum key distribution (SQKD) protocol. Allowing two classical users to share a secret key is the objective of the mediated semi-quantum key distribution (MSQKD) protocol. However, the existing MSQKD protocols need a quantum user to assist two classical users in distributing the secret keys, and these protocols require that the classical users be equipped with a Trojan horse photon detector. This reduces the practicability of the MSQKD protocols. Therefore, in this study we propose a lightweight MSQKD, in which the two participants and third party are classical users. Due to the usage of the one-way transmission strategy, the proposed lightweight MSQKD protocol is free from quantum Trojan horse attack. The proposed MSQKD is more practical than the existing MSQKD protocols.


2020 ◽  
Vol 18 (06) ◽  
pp. 2050033
Author(s):  
Muhammad Mubashir Khan ◽  
Asad Arfeen ◽  
Usama Ahsan ◽  
Saneeha Ahmed ◽  
Tahreem Mumtaz

Quantum key distribution (QKD) is a proven secured way to transmit shared secret keys using quantum particles. Any adversarial attempt to intercept and eavesdrop secret key results in generating errors alerting the legitimate users. Since QKD is constrained by quantum mechanics principles, the practical transmission of the key at a greater distance is an issue. In this paper, we discover and analyze the key factors associated with transmission media, hardware components and protocol implementation of the QKD system that causes hindrance in distance range. Practical implementation of BB84 and KMB09 protocols is discussed to determine the achievable distance given current technology. We find that by using ultra low loss fiber, short-pulse laser and superconducting nanowire single photon detector the maximum achievable distance for both of the quantum protocols is 250[Formula: see text]km.


Author(s):  
Cheng-Chi Lee ◽  
Min-Shiang Hwang ◽  
I-En Liao

Many cryptosystems have been developed to solve the problem of information security, and some approaches are based on the self-certified public key proposed by Girault. In Girault’s scheme, the public key is computed cooperatively by both the system authority (SA) and the user. One of the advantages is that the public key is able to implicitly authenticate itself without any additional certificates. Another advantage is that the SA is not able to forge a public key without knowing the user’s secret key. Despite the advantages of Girault’s system, in this paper, the authors demonstrate that the system still suffers from two main weaknesses. As a result, the authors propose a slight improvement on Girault’s system.


Author(s):  
Vinoth Kumar ◽  
V. R. Niveditha ◽  
V. Muthukumaran ◽  
S.Satheesh Kumar ◽  
Samyukta D. Kumta ◽  
...  

Light fidelity (Li-Fi) is a technology that is used to design a wireless network for communication using light. Current technology based on wireless fidelity (Wi-Fi) has some drawbacks that include speed and bandwidth limit, security issues, and attacks by malicious users, which yield Wi-Fi as less reliable compared to LiFi. The conventional key generation techniques are vulnerable to the current technological improvement in terms of computing power, so the solution is to introduce physics laws based on quantum technology and particle nature of light. Here the authors give a methodology to make the BB84 algorithm, a quantum cryptographic algorithm to generate the secret keys which will be shared by polarizing photons and more secure by eliminating one of its limitations that deals with dependency on the classical channel. The result obtained is sequence of 0 and 1, which is the secret key. The authors make use of the generated shared secret key to encrypt data using a one-time pad technique and transmit the encrypted data using LiFi and removing the disadvantage of the existing one-time pad technique.


2014 ◽  
Vol 543-547 ◽  
pp. 2304-2307
Author(s):  
Rui Song Ye ◽  
Hui Qing Huang ◽  
Rui Feng Chen

A color image watermarking scheme using the chaotic properties of 2D tent map and Chebyshev map is proposed. Given control parameters and initial values, one can iterate the 2D tent map to get one chaotic sequence and obtain one permutation by sorting the chaotic sequence in ascending order. The permutation is then utilized to shuffle the blue channel components of color image as a preprocessing stage to enhance the security, imperceptibility and robustness of watermarking. Meanwhile, one can iterate the Chebyshev map to generate another chaotic sequence to determine the embedding bit positions and strengthen the security as well. Experiment results show that the watermarking scheme is secure with large key space, imperceptible and robust against cropping, noise attacks.


2012 ◽  
Vol 04 (04) ◽  
pp. 1250053 ◽  
Author(s):  
YOSHIHIRO INDO ◽  
TAKAAKI MIZUKI ◽  
TAKAO NISHIZEKI

Assume that there are players and an eavesdropper Eve of unlimited computational power and that several pairs of players have shared secret keys beforehand. In a key sharing graph, each vertex corresponds to a player, and each edge corresponds to a secret key shared by the two players corresponding to the ends of the edge. Given a key sharing graph, a player wishes to send a message to another player so that the eavesdropper Eve and any other player can get no information on the message. In this paper, we first give a necessary and sufficient condition on a key sharing graph for the existence of such a unicast protocol. We then extend the condition to the case where a multiple number of players other than the sender and receiver passively collude. We finally give a sufficient condition for the existence of a secure multicast protocol.


2011 ◽  
Vol 22 (05) ◽  
pp. 1211-1227 ◽  
Author(s):  
TAKAAKI MIZUKI ◽  
SATORU NAKAYAMA ◽  
HIDEAKI SONE

Assume that there are players and an eavesdropper Eve, where several pairs of players have shared secret keys beforehand. We regard each player as a vertex of a graph and regard each pair of players sharing a key as an edge. Consider the case where Eve knows some of the keys according to a certain probability distribution. In this paper, applying the technique of st-numbering, we propose a protocol which allows any two designated players to agree on a secret key through such a "partially leaked key exchange graph." Our protocol is optimal in the sense that Eve's knowledge about the secret key agreed on by the two players is as small as possible.


Sign in / Sign up

Export Citation Format

Share Document