encryption and decryption
Recently Published Documents


TOTAL DOCUMENTS

859
(FIVE YEARS 406)

H-INDEX

23
(FIVE YEARS 6)

Author(s):  
Renusree Varma Mudduluri ◽  
◽  
Akhila Golla ◽  
Sushanth Raghava ◽  
Tammana Jyothi Sai ◽  
...  

The world changing at a fast pace and more than ever there’s this need to secure data and preserve one’s privacy. Advanced algorithms and technologies that can be used for secure transmission of texts, images and videos are being tried and tested. We have used the Rubik’s Cube Technology for secure encryption and decryption of colored images.


2022 ◽  
Vol 24 (2) ◽  
pp. 1-18
Author(s):  
Raya Basil Alothman ◽  
Imad Ibraheem Saada ◽  
Basma Salim Bazel Al-Brge

When data exchange advances through the electronic system, the need for information security has become a must. Protection of images and videos is important in today's visual communication system. Confidential image / video data must be shielded from unauthorized uses. Detecting and identifying unauthorized users is a challenging task. Various researchers have suggested different techniques for securing the transfer of images. In this research, the comparative study of these current technologies also addressed the types of images / videos and the different techniques of image / video processing with the steps used to process the image or video. This research classifies the two types of Encryption Algorithm, Symmetric and Encryption Algorithm, and provides a comparative analysis of its types, such as AES, MAES, RSA, DES, 3DES and BLOWFISH.


This research proposes a tweaked scheme based on DNA fragment assembly to improve protection over insecure channel. The proposed procedure utilizes binary coding to change over an underlying plaintext into a reference DNA arrangement to deal with the fragmentation. DNA fragment key expansion is applied over the reference DNA sequence to make the short-chain fragments. The redundancy in the long-chain of reference DNA is removed using DNA fragment assembly. A look-up table is generated to store the binary values of overlapped fragments to be reassembled during the encryption and decryption processes to prevent artefacts. Also, it is used in an overlapped sequence to counteract cipher decomposition. The results and comparisons demonstrate that the proposed scheme can balance the three most important characteristics of any DNA masking scheme: payload, capacity, and BPN. Moreover, the potential for cracking the proposed tweaked method is more complex than the current strategies.


2022 ◽  
Vol 24 (2) ◽  
pp. 0-0

When data exchange advances through the electronic system, the need for information security has become a must. Protection of images and videos is important in today's visual communication system. Confidential image / video data must be shielded from unauthorized uses. Detecting and identifying unauthorized users is a challenging task. Various researchers have suggested different techniques for securing the transfer of images. In this research, the comparative study of these current technologies also addressed the types of images / videos and the different techniques of image / video processing with the steps used to process the image or video. This research classifies the two types of Encryption Algorithm, Symmetric and Encryption Algorithm, and provides a comparative analysis of its types, such as AES, MAES, RSA, DES, 3DES and BLOWFISH.


Author(s):  
Hayder Mazin Makki Alibraheemi ◽  
Qais Al-Gayem ◽  
Ehab AbdulRazzaq Hussein

<span>This paper presents the design and simulation of a hyperchaotic communication system based on four dimensions (4D) Lorenz generator. The synchronization technique that used between the master/transmitter and the slave/receiver is based on dynamic feedback modulation technique (DFM). The mismatch error between the master dynamics and slave dynamics are calculated continuously to maintain the sync process. The information signal (binary image) is masked (encrypted) by the hyperchaotic sample x of Lorenz generator. The design and simulation of the overall system are carried out using MATLAB Simulink software. The simulation results prove that the system is suitable for securing the plain-data, in particular the image data with a size of 128×128 pixels within 0.1 second required for encryption, and decryption in the presence of the channel noise. The decryption results for gray and colored images show that the system can accurately decipher the ciphered image, but with low level distortion in the image pixels due to the channel noise. These results make the proposed cryptosystem suitable for real time secure communications.</span>


Author(s):  
Najlae Falah Hameed Al Saffar ◽  
Inaam R. Al-Saiq ◽  
Rewayda Razaq Mohsin Abo Alsabeh

Asymmetric image encryption schemes have shown high resistance against modern cryptanalysis. Massey Omura scheme is one of the popular asymmetric key cryptosystems based on the hard mathematical problem which is discrete logarithm problem. This system is more secure and efficient since there is no exchange of keys during the protocols of encryption and decryption. Thus, this work tried to use this fact to propose a secure asymmetric image encryption scheme. In this scheme the sender and receiver agree on public parameters, then the scheme begin deal with image using Massey Omura scheme to encrypt it by the sender and then decrypted it by the receiver. The proposed scheme tested using peak signal to noise ratio, and unified average changing intensity to prove that it is fast and has high security.


SISTEMASI ◽  
2022 ◽  
Vol 11 (1) ◽  
pp. 97
Author(s):  
Toni Arifin ◽  
Fajar Nugraha

Cryptography ◽  
2022 ◽  
Vol 6 (1) ◽  
pp. 2
Author(s):  
Alfonso Labao ◽  
Henry Adorna

In recent years, several new notions of security have begun receiving consideration for public-key cryptosystems, beyond the standard of security against adaptive chosen ciphertext attack (CCA2). Among these are security against randomness reset attacks, in which the randomness used in encryption is forcibly set to some previous value, and against constant secret-key leakage attacks, wherein the constant factor of a secret key’s bits is leaked. In terms of formal security definitions, cast as attack games between a challenger and an adversary, a joint combination of these attacks means that the adversary has access to additional encryption queries under a randomness of his own choosing along with secret-key leakage queries. This implies that both the encryption and decryption processes of a cryptosystem are being tampered under this security notion. In this paper, we attempt to address this problem of a joint combination of randomness and secret-key leakage attacks through two cryptosystems that incorporate hash proof system and randomness extractor primitives. The first cryptosystem relies on the random oracle model and is secure against a class of adversaries, called non-reversing adversaries. We remove the random oracle oracle assumption and the non-reversing adversary requirement in our second cryptosystem, which is a standard model that relies on a proposed primitive called LM lossy functions. These functions allow up to M lossy branches in the collection to substantially lose information, allowing the cryptosystem to use this loss of information for several encryption and challenge queries. For each cryptosystem, we present detailed security proofs using the game-hopping procedure. In addition, we present a concrete instantation of LM lossy functions in the end of the paper—which relies on the DDH assumption.


2022 ◽  
Author(s):  
Avinash N. ◽  
Jaraldpushparaj S. ◽  
Sathinathan T. ◽  
Britto Antony Xavier G.

Sign in / Sign up

Export Citation Format

Share Document