scholarly journals Designing a high performance cryptosystem for video streaming application

2015 ◽  
Vol 18 (3) ◽  
pp. 200-209
Author(s):  
Toan Van Nguyen ◽  
Dang Quoc Minh Do ◽  
Phuc Duc Nguyen ◽  
Thuan Huu Huynh ◽  
Thuc Dinh Nguyen

This paper presents the hardware design of a high performance cryptosystem for video streaming application. Our proposed system is the combination of two cryptographic algorithms, symmetric key algorithm and asymmetric key algorithm (also called public key algorithm) to take their benefits. The symmetric key algorithm (ZUC) is used to encrypt/decrypt video, and the public key algorithm (RSA) performs the encryption/ decryption for the secret key. This architecture has high performance, including high security and high processing bit rate. High security is achieved due to the ease of key distribution of the asymmetric key cryptosystem and the secret key can be easily changed. The high processing bit rate of video encryption/decryption is the result of the high speed of encryption/decryption of the symmetric key algorithm. The H.264 video decoder is also integrated into this system to test the functionality of the proposed cryptosystem. This system is implemented in Verilog-HDL, simulated by using the ModelSim simulator and evaluated by using Altera Stratix IV-based Development Kit. The speed of video decryption achieves up to 4.0 Gbps at the operating frequency of 125 MHz, which satisfies applications with high bandwidth requirement such as video streaming.

2019 ◽  
Vol 8 (3) ◽  
pp. 3679-3685

Symmetric-key cryptography is a classical cryptography in which both sender and receiver use the same key K to encrypt and decrypt the message. The main challenge between sender and receiver is to agree upon the secret-key which should not be revealed to public. Key management is the major issue in symmetric-key cryptosystem. To avoid these, a novel approach in generating the keystream Ks for any symmetric-key algorithms using U-matrix is proposed in this paper. The advantage of this method is generation of key K from Ks is based on some deterministic procedure which is then applied to DES algorithm and K is not necessarily remembered by both sender and receiver. Further, in each round different key is used as opposed to usage of single key in classical DES. Experimental results clearly show the security is increased when it is compared with classical DES.


Author(s):  
Marwan Majeed Nayyef ◽  
Ali Makki Sagheer

With the rapid development of cloud computing, which has become a key aspect to maintain the security of user information that may be highly confidential and maintained during transport and storage process. The reliance on traditional algorithms that are used to encrypt data are not secure enough because we cannot process the data only after decrypt. In this article is proposed the use of homomorphic encryption to solve this problem because it can deal with encrypted data without the decryption, which can lead to ensuring confidentiality of the data. A number of public-key algorithms are explained, which is based on the concept of homomorphic encryption. In this article an algorithm is proposed based on HE and it is similar to Menesez-EC but with one digit as a secret key according to its advantage, whereby reducing the cost of communication, and storage and provides high processing speed when compared with other algorithms. This algorithm provides enough security for a bank's customer information and then compared with ECC, each of RSA and Piallier algorithms as evaluated.


2019 ◽  
Vol 13 (2) ◽  
pp. 67-85
Author(s):  
Marwan Majeed Nayyef ◽  
Ali Makki Sagheer

With the rapid development of cloud computing, which has become a key aspect to maintain the security of user information that may be highly confidential and maintained during transport and storage process. The reliance on traditional algorithms that are used to encrypt data are not secure enough because we cannot process the data only after decrypt. In this article is proposed the use of homomorphic encryption to solve this problem because it can deal with encrypted data without the decryption, which can lead to ensuring confidentiality of the data. A number of public-key algorithms are explained, which is based on the concept of homomorphic encryption. In this article an algorithm is proposed based on HE and it is similar to Menesez-EC but with one digit as a secret key according to its advantage, whereby reducing the cost of communication, and storage and provides high processing speed when compared with other algorithms. This algorithm provides enough security for a bank's customer information and then compared with ECC, each of RSA and Piallier algorithms as evaluated.


2013 ◽  
Vol 321-324 ◽  
pp. 2665-2668
Author(s):  
Peng Tao Liu

Symmetric key fuzzy Identity-Based Encryption (IBE) is a special type of IBE in secret key model. In this paper we extend the notion to the case of fuzzy Identity-Based Encryption, and give a formal definition of symmetric key fuzzy IBE and its security requirements. Moreover, we propose a construction of symmetric key fuzzy IBE based on the public key fuzzy IBE of Sahai and Waters, and prove its security.


Symmetry ◽  
2020 ◽  
Vol 12 (1) ◽  
pp. 73 ◽  
Author(s):  
Borislav Stoyanov ◽  
Gyurhan Nedzhibov

In this paper, an improved encryption algorithm based on numerical methods and rotation–translation equation is proposed. We develop the new encryption-decryption algorithm by using the concept of symmetric key instead of public key. Symmetric key algorithms use the same key for both encryption and decryption. Most symmetric key encryption algorithms use either block ciphers or stream ciphers. Our goal in this work is to improve an existing encryption algorithm by using a faster convergent iterative method, providing secure convergence of the corresponding numerical scheme, and improved security by a using rotation–translation formula.


2016 ◽  
Vol 2016 ◽  
pp. 1-10 ◽  
Author(s):  
Miodrag J. Mihaljević ◽  
Aleksandar Kavčić ◽  
Kanta Matsuura

An encryption/decryption approach is proposed dedicated to one-way communication between a transmitter which is a computationally powerful party and a receiver with limited computational capabilities. The proposed encryption technique combines traditional stream ciphering and simulation of a binary channel which degrades channel input by inserting random bits. A statistical model of the proposed encryption is analyzed from the information-theoretic point of view. In the addressed model an attacker faces the problem implied by observing the messages through a channel with random bits insertion. The paper points out a number of security related implications of the considered channel. These implications have been addressed by estimation of the mutual information between the channel input and output and estimation of the number of candidate channel inputs for a given channel output. It is shown that deliberate and secret key controlled insertion of random bits into the basic ciphertext provides security enhancement of the resulting encryption scheme.


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


Author(s):  
RANI SIROMONEY ◽  
K. G. SUBRAMANIAN ◽  
P. J. ABISHA

Language theoretic public key cryptosystems for strings and pictures are discussed. Two methods of constructing public key cryptosystems for the safe transmission or storage of chain code pictures are presented; the first one encrypts a chain code picture as a string and the second one as a two-dimensional array.


Sign in / Sign up

Export Citation Format

Share Document