201 research outputs found

    Cryptanalysis of an Encryption Scheme Based on Blind Source Separation

    Get PDF
    Recently Lin et al. proposed a method of using the underdetermined BSS (blind source separation) problem to realize image and speech encryption. In this paper, we give a cryptanalysis of this BSS-based encryption and point out that it is not secure against known/chosen-plaintext attack and chosen-ciphertext attack. In addition, there exist some other security defects: low sensitivity to part of the key and the plaintext, a ciphertext-only differential attack, divide-and-conquer (DAC) attack on part of the key. We also discuss the role of BSS in Lin et al.'s efforts towards cryptographically secure ciphers.Comment: 8 pages, 10 figures, IEEE forma

    Nonnegative Matrix Factorization Applied to Nonlinear Speech and Image Cryptosystems

    Full text link
    Nonnegative matrix factorization (NMF) is widely used in signal separation and image compression. Motivated by its successful applications, we propose a new cryptosystem based on NMF, where the nonlinear mixing (NLM) model with a strong noise is introduced for encryption and NMF is used for decryption. The security of the cryptosystem relies on following two facts: 1) the constructed multivariable nonlinear function is not invertible; 2) the process of NMF is unilateral, if the inverse matrix of the constructed linear mixing matrix is not nonnegative. Comparing with Lin\u27s method (2006) that is a theoretical scheme using one-time padding in the cryptosystem, our cipher can be used repeatedly for the practical request, i.e., multitme padding is used in our cryptosystem. Also, there is no restriction on statistical characteristics of the ciphers and the plaintexts. Thus, more signals can be processed (successfully encrypted and decrypted), no matter they are correlative, sparse, or Gaussian. Furthermore, instead of the number of zero-crossing-based method that is often unstable in encryption and decryption, an improved method based on the kurtosis of the signals is introduced to solve permutation ambiguities in waveform reconstruction. Simulations are given to illustrate security and availability of our cryptosystem

    Dual Key Speech Encryption Algorithm Based Underdetermined BSS

    Get PDF
    When the number of the mixed signals is less than that of the source signals, the underdetermined blind source separation (BSS) is a significant difficult problem. Due to the fact that the great amount data of speech communications and real-time communication has been required, we utilize the intractability of the underdetermined BSS problem to present a dual key speech encryption method. The original speech is mixed with dual key signals which consist of random key signals (one-time pad) generated by secret seed and chaotic signals generated from chaotic system. In the decryption process, approximate calculation is used to recover the original speech signals. The proposed algorithm for speech signals encryption can resist traditional attacks against the encryption system, and owing to approximate calculation, decryption becomes faster and more accurate. It is demonstrated that the proposed method has high level of security and can recover the original signals quickly and efficiently yet maintaining excellent audio quality

    An Authenticated Bit Shifting and Stuffing (BSS) Methodology for Data Security

    Get PDF
    Providing security to the data means the third party cannot interpret the actual information. When providing authentication to the data then only authorized persons can interpret the data. One of the methodology to provide security is cryptography. But in previous paper we have proposed a methodology for the cryptography process is BSS. In Bit Shifting and Stuffing (BSS) system to represent a printable character it needs only seven bits as per its ASCII value. In computer system to represent a printable character it requires one byte, i.e. 8 bits. So a printable character occupies 7 bits and the last bit value is 0 which is not useful for the character. In BSS method we are stuffing a new bit in the place of unused bit which is shifting from another printable character. To provide authentication a four bit dynamic key is generated for every four characters of the encrypted data and the key is also maintained in the data itself. While decryption the key is retrieved from the data and check whether the data is corrupted or not

    A More Effective Approach Securing Text Data Based On Private Key Cryptography

    Get PDF
    Internet & smart phone makes easy to access and share data from anywhere in the world. Every day terabytes of data are being generated and used. Several important real life applications like banking transactions, credit information, and confidential data is transferred using internet. All the users need to prevent their data from unauthorized access. Data security during communication using internet and smart phone is a difficult task. Cryptography plays an integral part in data security. Cryptography provides confidentiality and maintains integrity between genuine users. Cryptography used mathematical techniques for security aspects such as confidentiality, data integrity, entity authentication, and data authentication. A cryptographic algorithm works using combination of keys to encrypt the plaintext. The security of encrypted data is entirely dependent on the strength of the cryptographic algorithm and the secrecy of the key. In this paper an efficient approach based on private key to encrypt and decrypt text data is proposed

    Speech Scrambling Based on Wavelet Transform

    Get PDF

    NEW IMAGE ENCRYPTION METHOD BASED ON ICA

    Get PDF
    ABSTRACT In the last decade, Independent component analysis (ICA) becomes one of the most important signal processing tools. Many algorithms have been proposed to separate successfully monodimensional signals from their observed mixed signals. Recently, ICA has been applied to face recognition problem. In this manuscript, a new idea for image encryption and decryption schemes, based on ICA, is proposed. Using some mixing procedure as an encryption method, one can hide useful information transmitted over wireless channels. The main idea of our approach is to secure the transmitted information at two levels: classical level using standard keys and second level (spatial diversity) using independent transmitters. In the second level, a hacker should intercept not one channel but all of them in order to retrieve the information. At designed receiver, one can easily apply ICA algorithms to decrypt the received signals and retrieve the information

    Exploring New Paradigms for Mobile Edge Computing

    Get PDF
    Edge computing has been rapidly growing in recent years to meet the surging demands from mobile apps and Internet of Things (IoT). Similar to the Cloud, edge computing provides computation, storage, data, and application services to the end-users. However, edge computing is usually deployed at the edge of the network, which can provide low-latency and high-bandwidth services for end devices. So far, edge computing is still not widely adopted. One significant challenge is that the edge computing environment is usually heterogeneous, involving various operating systems and platforms, which complicates app development and maintenance. in this dissertation, we explore to combine edge computing with virtualization techniques to provide a homogeneous environment, where edge nodes and end devices run exactly the same operating system. We develop three systems based on the homogeneous edge computing environment to improve the security and usability of end-device applications. First, we introduce vTrust, a new mobile Trusted Execution Environment (TEE), which offloads the general execution and storage of a mobile app to a nearby edge node and secures the I/O between the edge node and the mobile device with the aid of a trusted hypervisor on the mobile device. Specifically, vTrust establishes an encrypted I/O channel between the local hypervisor and the edge node, such that any sensitive data flowing through the hosted mobile OS is encrypted. Second, we present MobiPlay, a record-and-replay tool for mobile app testing. By collaborating a mobile phone with an edge node, MobiPlay can effectively record and replay all types of input data on the mobile phone without modifying the mobile operating system. to do so, MobiPlay runs the to-be-tested application on the edge node under exactly the same environment as the mobile device and allows the tester to operate the application on a mobile device. Last, we propose vRent, a new mechanism to leverage smartphone resources as edge node based on Xen virtualization and MiniOS. vRent aims to mitigate the shortage of available edge nodes. vRent enforces isolation and security by making the users\u27 android OSes as Guest OSes and rents the resources to a third-party in the form of MiniOSes

    Cryptanalysis of quantum permutation pad

    Full text link
    Cryptanalysis increases the level of confidence in cryptographic algorithms. We analyze the security of a symmetric cryptographic algorithm - quantum permutation pad (QPP) [8]. We found the instances of ciphertext the same as plaintext even after the action of QPP with the probability 1/N when the entire set of permutation matrices of dimension N is used and with the probability 1/N^m when an incomplete set of m permutation matrices of dimension N are used. We visually show such instances in a cipher image created by QPP of 256 permutation matrices of different dimensions. For any practical usage of QPP, we recommend a set of 256 permutation matrices of a dimension more or equal to 2048.Comment: 7 pages, 1 figures, comments are welcom
    corecore