message length
Recently Published Documents


TOTAL DOCUMENTS

177
(FIVE YEARS 35)

H-INDEX

15
(FIVE YEARS 2)

Author(s):  
Mohamad Tariq Barakat ◽  
Rushdi Abu Zneit ◽  
Ziad A. Alqadi

Multiple methods are used to hide secret messages in digital color images, and the most important and most common is the least significant bit (LSB) method. The LSB method is a known and exposed method, and anyone with programming experience can retrieve the secret message embedded in the digital image. In this paper research we will add some enhancements to improve the security level of LSB method to protect the embedded secret message from being hacked. A simple method of secret message cryptography will be used to encrypt the secret message before bedding it using LSB method. The method will be based on using color image as an image_key; this image_key will be resized to generate the needed secret private key used to encrypt-decrypt secret message. The length and the contents of the generated private key will dynamically change depending on the message length and the selected image_key. The selected image_key will be kept in secret without transmission and will be known only by the sender and receiver and it can be changed any time when needed. The proposed crypto_steganographic method will be implemented to show how it will increase the level o secret message protection.


Entropy ◽  
2021 ◽  
Vol 23 (12) ◽  
pp. 1601
Author(s):  
Zheng Fang ◽  
David L. Dowe ◽  
Shelton Peiris ◽  
Dedi Rosadi

Modeling and analysis of time series are important in applications including economics, engineering, environmental science and social science. Selecting the best time series model with accurate parameters in forecasting is a challenging objective for scientists and academic researchers. Hybrid models combining neural networks and traditional Autoregressive Moving Average (ARMA) models are being used to improve the accuracy of modeling and forecasting time series. Most of the existing time series models are selected by information-theoretic approaches, such as AIC, BIC, and HQ. This paper revisits a model selection technique based on Minimum Message Length (MML) and investigates its use in hybrid time series analysis. MML is a Bayesian information-theoretic approach and has been used in selecting the best ARMA model. We utilize the long short-term memory (LSTM) approach to construct a hybrid ARMA-LSTM model and show that MML performs better than AIC, BIC, and HQ in selecting the model—both in the traditional ARMA models (without LSTM) and with hybrid ARMA-LSTM models. These results held on simulated data and both real-world datasets that we considered. We also develop a simple MML ARIMA model.


Entropy ◽  
2021 ◽  
Vol 23 (11) ◽  
pp. 1439
Author(s):  
Enes Makalic ◽  
Daniel Francis Schmidt

Data with censoring is common in many areas of science and the associated statistical models are generally estimated with the method of maximum likelihood combined with a model selection criterion such as Akaike’s information criterion. This manuscript demonstrates how the information theoretic minimum message length principle can be used to estimate statistical models in the presence of type I random and fixed censoring data. The exponential distribution with fixed and random censoring is used as an example to demonstrate the process where we observe that the minimum message length estimate of mean survival time has some advantages over the standard maximum likelihood estimate.


Author(s):  
Zheng Fang ◽  
David L. Dowe ◽  
Shelton Peiris ◽  
Dedi Rosadi

We investigate the power of time series analysis based on a variety of information-theoretic approaches from statistics (AIC, BIC) and machine learning (Minimum Message Length) - and we then compare their efficacy with traditional time series model and with hybrids involving deep learning. More specifically, we develop AIC, BIC and Minimum Message Length (MML) ARMA (autoregressive moving average) time series models - with this Bayesian information-theoretic MML ARMA modelling already being new work. We then study deep learning based algorithms in time series forecasting, using Long Short Term Memory (LSTM), and we then combine this with the ARMA modelling to produce a hybrid ARMA-LSTM prediction. Part of the purpose of the use of LSTM is to seek capture any hidden information in the residuals left from the traditional ARMA model. We show that MML not only outperforms earlier statistical approaches to ARMA modelling, but we further show that the hybrid MML ARMA-LSTM models outperform both ARMA models and LSTM models.


Author(s):  
Zheng Fang ◽  
David L. Dowe ◽  
Shelton Peiris ◽  
Dedi Rosadi

We investigate the power of time series analysis based on a variety of information-theoretic approaches from statistics (AIC, BIC) and machine learning (Minimum Message Length) - and we then compare their efficacy with traditional time series model and with hybrids involving deep learning. More specifically, we develop AIC, BIC and Minimum Message Length (MML) ARMA (autoregressive moving average) time series models - with this Bayesian information-theoretic MML ARMA modelling already being new work. We then study deep learning based algorithms in time series forecasting, using Long Short Term Memory (LSTM), and we then combine this with the ARMA modelling to produce a hybrid ARMA-LSTM prediction. Part of the purpose of the use of LSTM is to seek capture any hidden information in the residuals left from the traditional ARMA model. We show that MML not only outperforms earlier statistical approaches to ARMA modelling, but we further show that the hybrid MML ARMA-LSTM models outperform both ARMA models and LSTM models.


Symmetry ◽  
2021 ◽  
Vol 13 (10) ◽  
pp. 1818
Author(s):  
Haitao Song

LightMAC_Plus proposed by Naito (ASIACRYPT 2017) is a blockcipher-based MAC that has beyond the birthday bound security without message length in the sense of PRF (Pseudo-Random Function) security. In this paper, we present a single-key variant of LightMAC_Plus that has beyond the birthday bound security in terms of PRF security. Compared with the previous construction LightMAC_Plus1k of Naito (CT-RSA 2018), our construction is simpler and of higher efficiency.


2021 ◽  
Vol 15 ◽  
Author(s):  
Lukasz Kwasniewicz ◽  
Grzegorz M. Wojcik ◽  
Piotr Schneider ◽  
Andrzej Kawiak ◽  
Adam Wierzbicki

Understanding how humans evaluate credibility is an important scientific question in the era of fake news. Message credibility is among crucial aspects of credibility evaluations. One of the most direct ways to understand message credibility is to use measurements of brain activity of humans performing credibility evaluations. Nevertheless, message credibility has never been investigated using such a method before. This article reports the results of an experiment during which we have measured brain activity during message credibility evaluation, using EEG. The experiment allowed for identification of brain areas that were active when participant made positive or negative message credibility evaluations. Based on experimental data, we modeled and predicted human message credibility evaluations using EEG brain activity measurements with F1 score exceeding 0.7.


2021 ◽  
Vol 21 (11-12) ◽  
pp. 955-973
Author(s):  
Boris Skoric

We introduce a variant of quantum signatures in which nonbinary symbols are signed instead of bits. The public keys are fingerprinting states, just as in the scheme of Gottesman and Chuang \cite{GC2001}, but we allow for multiple ways to reveal the private key partially. The effect of this modification is a reduction of the number of qubits expended per message bit. Asymptotically the expenditure becomes as low as one qubit per message bit. We give a security proof, and we present numerical results that show how the improvement in public key size depends on the message length.


2021 ◽  
Vol 21 (11-12) ◽  
pp. 901-930
Author(s):  
Daan Leermakers ◽  
Boris Skoric

We re-visit Unclonable Encryption as introduced by Gottesman in~2003 \cite{uncl}. We look at the combination of Unclonable Encryption and Key Recycling, while aiming for low communication complexity and high rate. We introduce a qubit-based prepare-and-measure Unclonable Encryption scheme with re-usable keys. Our scheme consists of a single transmission by Alice and a single classical feedback from Bob. The transmission from Alice to Bob consists entirely of qubits. The rate, defined as the message length divided by the number of qubits, is higher than what can be achieved using Gottesman's scheme~\cite{uncl}. We provide a security proof based on the diamond norm distance, taking noise into account.


2021 ◽  
Author(s):  
Sandeepkumar Kulkarni kulkarni ◽  
Raju Yanamshetti

Abstract In this paper we have proposed a minimum noise shortest path determination scheme considering the amount of delay and energy consumed with respect to each path. An artificial neural network has been employed for classifying the minimum noise shortest path from the source to destination. A simulation work has been carried out with respect to different Signal-to-Noise (SNR) values in a thirty-node network with one Internet node and 100 bits of message length. Also, a comparison has been made between plain Dynamic Source Routing (DSR) and integrating the minimum noise shortest path algorithm with DSR. The simulation results show that with the increase of SNR, noise constraint in the path reduces, and data throughput increases.


Sign in / Sign up

Export Citation Format

Share Document