scholarly journals Secure, Image based Private Key for Secret Message Cryptography

2021 ◽  
Vol 183 (41) ◽  
pp. 1-8
Author(s):  
Ziad Alqadi ◽  
Yousif Eltous ◽  
Amjad Al Hindi
Keyword(s):  
Author(s):  
Mohamad Tariq Barakat ◽  
Rushdi Abu Zneit ◽  
Ziad A. Alqadi

Multiple methods are used to hide secret messages in digital color images, and the most important and most common is the least significant bit (LSB) method. The LSB method is a known and exposed method, and anyone with programming experience can retrieve the secret message embedded in the digital image. In this paper research we will add some enhancements to improve the security level of LSB method to protect the embedded secret message from being hacked. A simple method of secret message cryptography will be used to encrypt the secret message before bedding it using LSB method. The method will be based on using color image as an image_key; this image_key will be resized to generate the needed secret private key used to encrypt-decrypt secret message. The length and the contents of the generated private key will dynamically change depending on the message length and the selected image_key. The selected image_key will be kept in secret without transmission and will be known only by the sender and receiver and it can be changed any time when needed. The proposed crypto_steganographic method will be implemented to show how it will increase the level o secret message protection.


2020 ◽  
Vol 32 ◽  
pp. 02002
Author(s):  
Pooja Shetye ◽  
Srushti Varekar ◽  
Manali Zajam ◽  
Monika Pawar ◽  
Sujata Kadam

In today’s world, the internet is a platform, where large amount of data can be obtained and transferred. Different technologies and internet access are used to transfer the data which can be accessed by authorized and unauthorized users.The major drawback of these technologies are that any unauthorized person can access it.Hence encryption and decryption is perform on Message/Data .In encryption the plain text/image is converted into cipher text/image.The technique of data hiding is used to hide the data that has to be transferred from the source to the destination.The process involves insertion of secret message in the cover image which is encrypted with the help of AES algorithm. This algorithm generates public/private key. All this process can be performed in lossless and reversible manner.


2010 ◽  
Vol 20-23 ◽  
pp. 706-712
Author(s):  
Xuan Wu Zhou

Public verifiability in signcryption achieves public verification of signature by a trustable third party; it ensures the reliability and secure parity of signcryption scheme. In the paper, we analyzed the public verification algorithm in signcryption and presented signcryption scheme without verifiability based on discrete logarithm problem as a comparison. Signcryption without verifiability satisfies the basic requirements of authenticated encryption; it can achieve secret message transmission and identity authentication in a single protocol. But the signcryption sender can cheat in the protocol with forged information for lack of supervision by public verification. Then we presented an improved signcryption scheme with public verifiability, in the scheme signcryption message is generated with private key of message sender and other public parameters, any trustable third party can verify the signcryption without disclosing private key or secret parameters. Besides, the attack on the signcryption and secret parameters via public verification data is computationally infeasible. The scheme reinforces the security and reliability of signcryption and effectively improves its efficiency for engineering application.


2021 ◽  
Vol 2 (3) ◽  
pp. 326-334
Author(s):  
Khairunas ◽  
Muhammad Zarlis ◽  
Sawaluddin

A public key encryption cryptography system can be utilized to generate ciphertext of a message using a public key. However, this public key encryption cryptography system cannot be utilized if you want to generate ciphertext using several different keys. Solving the problems above can use the Chosen Ciphertext Secure Public Key Threshold Encryption scheme but are the securities from Threshold Encryption really strong in securing messages, therefore the above problems can be analyzed for Data Security Against Chosen Ciphertext Secure Public Key Attacks Using Threshold Encryption Schemes. The work process starts from Setup which functions to generate the server's private key and public key. Then, the process is continued with ShareKeyGen which functions to generate private keys based on the user's identity. After that, the process continues with ShareVerify which serves to verify the key generated from the ShareKeyGen process. The process will be continued again with Combine which serves to generate a private key that will be used in the decryption process. After that, the process will continue with the encryption process of the secret message. The ciphertext obtained will be sent to the recipient. The receiver verifies the ciphertext by running ValidateCT. Finally, the ciphertext is decrypted by running Decrypt. The software created can be used to display the workflow process of the Threshold schema. In addition, it makes it easier to test intercepts of ciphertext messages to other users so that generic securities analysis is carried out in testing the resulting ciphertext. The results of the implementation of  Threshold Encryption algorithm scheme can protect important personal data, because it involves human rights, namely the right to access, the right to delete, the right to correct, the right to be corrected and the right to transfer personal data safely from attacks.


Author(s):  
Satvir Singh

Steganography is the special art of hidding important and confidential information in appropriate multimedia carrier. It also restrict the detection of  hidden messages. In this paper we proposes steganographic method based on dct and entropy thresholding technique. The steganographic algorithm uses random function in order to select block of the image where the elements of the binary sequence of a secret message will be inserted. Insertion takes place at the lower frequency  AC coefficients of the  block. Before we insert the secret  message. Image under goes dc transformations after insertion of the secret message we apply inverse dc transformations. Secret message will only be inserted into a particular block if  entropy value of that particular block is greater then threshold value of the entropy and if block is selected by the random function. In  Experimental work we calculated the peak signal to noise ratio(PSNR), Absolute difference , Relative entropy. Proposed algorithm give high value of PSNR  and low value of Absolute difference which clearly indicate level of distortion in image due to insertion of secret message is reduced. Also value of  relative entropy is close to zero which clearly indicate proposed algorithm is sufficiently secure. 


Author(s):  
Nicholas Mee

Celestial Tapestry places mathematics within a vibrant cultural and historical context, highlighting links to the visual arts and design, and broader areas of artistic creativity. Threads are woven together telling of surprising influences that have passed between the arts and mathematics. The story involves many intriguing characters: Gaston Julia, who laid the foundations for fractals and computer art while recovering in hospital after suffering serious injury in the First World War; Charles Howard, Hinton who was imprisoned for bigamy but whose books had a huge influence on twentieth-century art; Michael Scott, the Scottish necromancer who was the dedicatee of Fibonacci’s Book of Calculation, the most important medieval book of mathematics; Richard of Wallingford, the pioneer clockmaker who suffered from leprosy and who never recovered from a lightning strike on his bedchamber; Alicia Stott Boole, the Victorian housewife who amazed mathematicians with her intuition for higher-dimensional space. The book includes more than 200 colour illustrations, puzzles to engage the reader, and many remarkable tales: the secret message in Hans Holbein’s The Ambassadors; the link between Viking runes, a Milanese banking dynasty, and modern sculpture; the connection between astrology, religion, and the Apocalypse; binary numbers and the I Ching. It also explains topics on the school mathematics curriculum: algorithms; arithmetic progressions; combinations and permutations; number sequences; the axiomatic method; geometrical proof; tessellations and polyhedra, as well as many essential topics for arts and humanities students: single-point perspective; fractals; computer art; the golden section; the higher-dimensional inspiration behind modern art.


2021 ◽  
Vol 29 (2) ◽  
pp. 229-271
Author(s):  
Panagiotis Grontas ◽  
Aris Pagourtzis ◽  
Alexandros Zacharakis ◽  
Bingsheng Zhang

This work formalizes Publicly Auditable Conditional Blind Signatures (PACBS), a new cryptographic primitive that allows the verifiable issuance of blind signatures, the validity of which is contingent upon a predicate and decided by a designated verifier. In particular, when a user requests the signing of a message, blinded to protect her privacy, the signer embeds data in the signature that makes it valid if and only if a condition holds. A verifier, identified by a private key, can check the signature and learn the value of the predicate. Auditability mechanisms in the form of non-interactive zero-knowledge proofs are provided, so that a cheating signer cannot issue arbitrary signatures and a cheating verifier cannot ignore the embedded condition. The security properties of this new primitive are defined using cryptographic games. A proof-of-concept construction, based on the Okamoto–Schnorr blind signatures infused with a plaintext equivalence test is presented and its security is analyzed.


Sign in / Sign up

Export Citation Format

Share Document