scholarly journals A Puzzle-Based Data Sharing Approach with Cheating Prevention Using QR Code

Symmetry ◽  
2021 ◽  
Vol 13 (10) ◽  
pp. 1896
Author(s):  
Chwei-Shyong Tsai ◽  
Hsin-Liang Chen ◽  
Hsien-Chu Wu ◽  
Josh Jia-Ching Ying

The information technique has developed rapidly. The technique of QR codes is widely applied in our daily life, and the mechanism is suitable to share data. A QR code uses symmetric encryption to store and retrieve data efficiently. However, the security issues of QR codes are seldom discussed by the wider community. Moreover, if the sender wishes only the authorized participant to attain the private data which are shared, the data must be encrypted. Furthermore, we do not know who should be censured when problems arise. In view of this, to maintain the integrity and the confidentiality of information security, this paper proposed a new puzzle-based data sharing scheme to share the private information safely. Firstly, we generated the digital signature of the information, then applied the random grids algorithm to obtain the shares. Then, we disarrayed the shares which contain the information and the digital signature with a puzzle-based encoding method. Afterwards, we concealed them into the cover QR codes. With the QR code mechanism of error correction, the marked QR code remain meaningful. Finally, we could send marked QR codes via transmission. The receiver could use XOR operation to obtain the private information after solving the puzzles and verify whether it was tampered with by the digital signature. The proposed system can recover the lossless data and protect them from being divulged. To deal with the potential hazard of transmission in a public environment, there are more and more studies on data hiding and image authentication.

2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Mohammed S. Al-Zahrani ◽  
Heider A. M. Wahsheh ◽  
Fawaz W. Alsaade

Recently, hackers intend to reproduce malicious links utilizing several ways to mislead users. They try to control victims’ machines or get their data remotely by gaining access to private information they use via cyberspace. QR codes are two-dimensional barcodes with the capacity to encode various data types and can be viewed by digital devices, such as smartphones. However, there is no approved protocol in QR code generation; therefore, QR codes might be exposed to several questionable attacks. QR code attacks might be perpetrated using barcodes, and there are some security countermeasures. Some of these solutions are restricted to malicious link detection techniques with knowledge of cryptographic methods. Therefore, this study aims to detect malicious links embedded in 1D (linear) and 2D (QR) codes. A cybercrime attack was proposed based on barcode counterfeiting that can be used to perform online attacks. A dataset of 100000 malicious and benign URLs was created via several resources, and their lexical features were obtained. Analyses were conducted to illustrate how different features and users deal with online barcode content. Several artificial intelligence models were implemented. A decision tree classifier was identified as the most suitable model for identifying malicious URLs. Our outcomes suggested that a secure artificial intelligence barcode scanner (BarAI) is recommended to detect malicious barcode links with an accuracy of 90.243%.


2018 ◽  
Vol 26 (7) ◽  
pp. 146-157
Author(s):  
Firas Mohammed Aswad ◽  
Yasir Ali Matni ◽  
Inteasar Esmaeel Khudair ◽  
Ahmed Ehsan Mohammed

In light of the information revolution taking place in the modern world, therefore it becomes necessary and important to save this electronic messages. So we offered this technique to ensure the safety of the content of the messages and authenticity of the sender through  networks communication by converting the message's symbols to numbers , each one of this symbols (letters, numbers, symbols) will converted into three digits, the first digit represents the ASCII code of the symbol , the second digit represents the frequency of this symbol in the message (the number of times this symbol is appear in the message), and the third digit represents the total number of the locations of the symbol (calculates the symbol location from the first symbol in the message to this symbol itself and blanks also calculated too) .The digital signature of the sender will converted to numbers like the symbols of message we explained it before, and this numbers of the digital signature will gathering together to produce three numbers only, this number will gathering with each numbers of the message's symbols, the final  numbers will converted to QR Code , the QR Code will placed with the message and sent to the recipient. The recipient returns the steps of the sender (produce QR Code from the received message) and compared it the received QR Codes, if it is match or not. The recipient will ensure that the content is secure, and confirms the authenticity of the sender.


2018 ◽  
Vol 7 (2.18) ◽  
pp. 97
Author(s):  
Jumana Waleed ◽  
Sarah Saadoon Jasim ◽  
Thekra Abbas

With the quick arrival of high grades of acceptance, the QR Code technology is becoming more adaptable and usable every day by more and more people. Lately, the utilization of two dimensional QR codes for the powerful encoding of information with a big capacity becomes significantly growing; especially for encoding the identity. Because the identity is private information, it requires being further authenticated. This paper firstly works on analyzing the content of the QR Code and finding the unimportant locations inside it; Then, a combination of the digital watermarking concept and QR Code technology is used to substitute the founded unimportant locations by the watermark for the purpose of increasing the authenticity for the owner of the identity. The experimental results show that the inclusion of watermark bits inside the detected unimportant locations did not affect the process of decoding and retrieving information from the QR Code.  


2017 ◽  
Vol 28 (07) ◽  
pp. 843-868 ◽  
Author(s):  
Jianghong Wei ◽  
Xinyi Huang ◽  
Wenfen Liu ◽  
Xuexian Hu

Cloud storage greatly facilitates both individuals and organizations to share data over the Internet. However, there are several security issues that impede to outsource their data. Among various approaches introduced to overcome these issues, attribute-based encryption (ABE) provides secure and flexible access control on shared data, and thus is rather promising. But the original ABE is not adaptable to some special circumstances, where attributes are organized in a hierarchical structure, such as enterprises and official institutions. On the other hand, although the wide use of mobile devices enables users to conveniently access shared data anywhere and anytime, this also increases the risk of key exposure, which will result into unwanted exposure of the shared data. In this paper, we extend the functionality of the original ABE and enhance its security by providing key generation delegation and forward security. Consequently, the enhanced ABE meets applications of large organizations with hierarchies and minimizes the damage in the case of unexpected key exposures. Specifically speaking, we present a forward-secure ciphertext-policy hierarchical attribute-based encryption scheme in prime order bilinear groups, as a core building of attribute-based data sharing scheme. The security of the proposed scheme is proven in the standard model. We conduct experiments to demonstrate its efficiency and practicability.


Author(s):  
Widyasari Widyasari ◽  
Hadi Sutopo ◽  
Murniati Agustian

Mathematics in elementary school is difficult to understand, boring, formal, theoretical, and book-based learning, which makes students tired of listening and paying attention. The purpose of this study is to create a learning prototype based on QR codes, especially mathematics learning in elementary schools. Using the QR code, students can access math games related to the course. This learning model could encourage students to learn mathematics. The research included seven steps in research and development named after Borg & Gall, such as need assessment, plan, early product development, first test, revise early product, field test and revise product. The object of the research is QR code-based learning, and the respondents are elementary school students and teachers. After analyzing data in the first and field test, researchers found the result. QR code-based learning could support children for learning mathematics.


Author(s):  
Ashutosh Srivastava ◽  
Sachin Kumar Gupta ◽  
Mohd Najim ◽  
Nitesh Sahu ◽  
Geetika Aggarwal ◽  
...  

AbstractMobile ad hoc network (MANET) is an infrastructure-less, self-motivated, arbitrary, self-configuring, rapidly changing, multi-hop network that is self-possessing wireless bandwidth-conscious links without centrally managed router support. In such a network, wireless media is easy to snoop. It is firm to the surety to access any node, easier to insertion of bad elements or attackers for malicious activities in the network. Therefore, security issues become one of the significant considerations for such kind of networks. The deployment of an effective intrusion detection system is important in order to provide protection against various attacks. In this paper, a Digitally Signed Secure Acknowledgement Method (DSSAM) with the use of the RSA digital signature has been proposed and simulated. Three different parameters are considered, namely secure acknowledgment, node authentication, and packet authentication for study. This article observes the DSSAM performance and compares it with two existing standard methods, namely Watchdog and 2-ACK under standard Dynamic Source Routing (DSR) routing environment. In the end, it is noticed that the rate of detection of malicious behaviour is better in the case of the proposed method. However, associated overheads are high. A trade-off between performance and overhead has been considered.


Author(s):  
Mingliang Xu ◽  
Qingfeng Li ◽  
Jianwei Niu ◽  
Hao Su ◽  
Xiting Liu ◽  
...  

Quick response (QR) codes are usually scanned in different environments, so they must be robust to variations in illumination, scale, coverage, and camera angles. Aesthetic QR codes improve the visual quality, but subtle changes in their appearance may cause scanning failure. In this article, a new method to generate scanning-robust aesthetic QR codes is proposed, which is based on a module-based scanning probability estimation model that can effectively balance the tradeoff between visual quality and scanning robustness. Our method locally adjusts the luminance of each module by estimating the probability of successful sampling. The approach adopts the hierarchical, coarse-to-fine strategy to enhance the visual quality of aesthetic QR codes, which sequentially generate the following three codes: a binary aesthetic QR code, a grayscale aesthetic QR code, and the final color aesthetic QR code. Our approach also can be used to create QR codes with different visual styles by adjusting some initialization parameters. User surveys and decoding experiments were adopted for evaluating our method compared with state-of-the-art algorithms, which indicates that the proposed approach has excellent performance in terms of both visual quality and scanning robustness.


2005 ◽  
Vol 05 (01) ◽  
pp. 135-148 ◽  
Author(s):  
QIBIN SUN ◽  
SHUIMING YE ◽  
CHING-YUNG LIN ◽  
SHIH-FU CHANG

With the ambient use of digital images and the increasing concern on their integrity and originality, consumers are facing an emergent need of authenticating degraded images despite lossy compression and packet loss. In this paper, we propose a scheme to meet this need by incorporating watermarking solution into traditional cryptographic signature scheme to make the digital signatures robust to these image degradations. Due to the unpredictable degradations, the pre-processing and block shuffling techniques are applied onto the image at the signing end to stabilize the feature extracted at the verification end. The proposed approach is compatible with traditional cryptographic signature scheme except that the original image needs to be watermarked in order to guarantee the robustness of its derived digital signature. We demonstrate the effectiveness of this proposed scheme through practical experimental results.


Sign in / Sign up

Export Citation Format

Share Document