88 research outputs found

    Survey on Securing Medical Image Transmission using Visual Cryptography Techniques

    Get PDF
    Visual cryptography scheme is a cryptographic technique which allows visual information text or image to be encrypted in such a way that the decryption can be performed by the human visual system and without the aid of computers. It encodes the secret image into shares of different patterns. Visual Cryptography is done on black and white image as well as on color image. This paper includes the literature survey regarding Visual Cryptography techniques for secure medical image transmission

    Medical Image Encryption Using Modified Identity Based Encryption

    Get PDF
    The development of technology and communication also affects the level of security needed for digital image transmission. It is known that digital images now have important meanings in both communication and video conference. In this paper, we propose a security method for medical encryption in the form of images. The proposed method is implemented in the modified Identity-Based Encryption scheme. The encryption algorithm used is Elliptic Curve Cryptography (ECC) to generate key pairs and the Advanced Encryption Standard (AES) to generate symmetric keys and encrypt process. This method has been tested based on computation time, histogram analysis and statistical analysis. The results of the test were obtained that the proposed method was resistant to multiple attacks despite having slower computing time. The proposed compute time error percentage is 1.69% for key generator stages and 0.07% for total compute time at the encrypt-decrypt stage

    Energy efficient security and privacy management in sensor clouds

    Get PDF
    Sensor Cloud is a new model of computing for Wireless Sensor Networks, which facilitates resource sharing and enables large scale sensor networks. A multi-user distributed system, however, where resources are shared, has inherent challenges in security and privacy. The data being generated by the wireless sensors in a sensor cloud need to be protected against adversaries, which may be outsiders as well as insiders. Similarly the code which is disseminated to the sensors by the sensor cloud needs to be protected against inside and outside adversaries. Moreover, since the wireless sensors cannot support complex, energy intensive measures, the security and privacy of the data and the code have to be attained by way of lightweight algorithms. In this work, we first present two data aggregation algorithms, one based on an Elliptic Curve Cryptosystem (ECC) and the other based on symmetric key system, which provide confidentiality and integrity of data against an outside adversary and privacy against an in network adversary. A fine grained access control scheme which works on the securely aggregated data is presented next. This scheme uses Attribute Based Encryption (ABE) to achieve this objective. Finally, to securely and efficiently disseminate code in the sensor cloud, we present a code dissemination algorithm which first reduces the amount of code to be transmitted from the base station. It then uses Symmetric Proxy Re-encryption along with Bloom filters and HMACs to protect the code against eavesdropping and false code injection attacks. --Abstract, page iv

    The Two secured Factors of Authentication

    Get PDF
    One of the popular challenges that faces the Cloud Computing is the authentication problem. Authentication is a mechanism to establish proof of identities to get access of information in the system. There are several solutions to overcome this issue that it can be gathered in three authentication mechanisms which lead to a multifactorial authentication schema. The multi factor is proposed in this paper confirms the user's identity without sending it to the cloud server, which will gain our solution more security and fast response over other solutions that depend on sending the user identity to the server to be authenticated. The User's credentials have never exchanged with the server, it is only saved in the user's mind. We present an efficient authentication schema which based on two authentication factors, the first is the password-based authentication, which is processed in the user's machine, and the second is the biometric-based authentication which adds more secure factors to the authentication process. We use the Elgamal Elliptic Curve Cryptosystem and the symmetric encryption to overcome the security threads on the authentication process. Furthermore; we use the 3D face image as a second challenge response factor in our proposed algorithm. In addition, to save the bandwidth and computation, we use a mobile agent to pass the first factor of the authentication code to be executed in the client machine, and let the second factor to be executed in the cloud server

    A Survey of Homomorphic Encryption for Nonspecialists

    Get PDF

    Medical image encryption techniques: a technical survey and potential challenges

    Get PDF
    Among the most sensitive and important data in telemedicine systems are medical images. It is necessary to use a robust encryption method that is resistant to cryptographic assaults while transferring medical images over the internet. Confidentiality is the most crucial of the three security goals for protecting information systems, along with availability, integrity, and compliance. Encryption and watermarking of medical images address problems with confidentiality and integrity in telemedicine applications. The need to prioritize security issues in telemedicine applications makes the choice of a trustworthy and efficient strategy or framework all the more crucial. The paper examines various security issues and cutting-edge methods to secure medical images for use with telemedicine systems

    Biometric Cryptosystems : Authentication, Encryption and Signature for Biometric Identities

    Get PDF
    Biometrics have been used for secure identification and authentication for more than two decades since biometric data is unique, non-transferable, unforgettable, and always with us. Recently, biometrics has pervaded other aspects of security applications that can be listed under the topic of ``Biometric Cryptosystems''. Although the security of some of these systems is questionable when they are utilized alone, integration with other technologies such as digital signatures or Identity Based Encryption (IBE) schemes results in cryptographically secure applications of biometrics. It is exactly this field of biometric cryptosystems that we focused in this thesis. In particular, our goal is to design cryptographic protocols for biometrics in the framework of a realistic security model with a security reduction. Our protocols are designed for biometric based encryption, signature and remote authentication. We first analyze the recently introduced biometric remote authentication schemes designed according to the security model of Bringer et al.. In this model, we show that one can improve the database storage cost significantly by designing a new architecture, which is a two-factor authentication protocol. This construction is also secure against the new attacks we present, which disprove the claimed security of remote authentication schemes, in particular the ones requiring a secure sketch. Thus, we introduce a new notion called ``Weak-identity Privacy'' and propose a new construction by combining cancelable biometrics and distributed remote authentication in order to obtain a highly secure biometric authentication system. We continue our research on biometric remote authentication by analyzing the security issues of multi-factor biometric authentication (MFBA). We formally describe the security model for MFBA that captures simultaneous attacks against these systems and define the notion of user privacy, where the goal of the adversary is to impersonate a client to the server. We design a new protocol by combining bipartite biotokens, homomorphic encryption and zero-knowledge proofs and provide a security reduction to achieve user privacy. The main difference of this MFBA protocol is that the server-side computations are performed in the encrypted domain but without requiring a decryption key for the authentication decision of the server. Thus, leakage of the secret key of any system component does not affect the security of the scheme as opposed to the current biometric systems involving cryptographic techniques. We also show that there is a tradeoff between the security level the scheme achieves and the requirement for making the authentication decision without using any secret key. In the second part of the thesis, we delve into biometric-based signature and encryption schemes. We start by designing a new biometric IBS system that is based on the currently most efficient pairing based signature scheme in the literature. We prove the security of our new scheme in the framework of a stronger model compared to existing adversarial models for fuzzy IBS, which basically simulates the leakage of partial secret key components of the challenge identity. In accordance with the novel features of this scheme, we describe a new biometric IBE system called as BIO-IBE. BIO-IBE differs from the current fuzzy systems with its key generation method that not only allows for a larger set of encryption systems to function for biometric identities, but also provides a better accuracy/identification of the users in the system. In this context, BIO-IBE is the first scheme that allows for the use of multi-modal biometrics to avoid collision attacks. Finally, BIO-IBE outperforms the current schemes and for small-universe of attributes, it is secure in the standard model with a better efficiency compared to its counterpart. Another contribution of this thesis is the design of biometric IBE systems without using pairings. In fact, current fuzzy IBE schemes are secure under (stronger) bilinear assumptions and the decryption of each message requires pairing computations almost equal to the number of attributes defining the user. Thus, fuzzy IBE makes error-tolerant encryption possible at the expense of efficiency and security. Hence, we design a completely new construction for biometric IBE based on error-correcting codes, generic conversion schemes and weakly secure anonymous IBE schemes that encrypt a message bit by bit. The resulting scheme is anonymous, highly secure and more efficient compared to pairing-based biometric IBE, especially for the decryption phase. The security of our generic construction is reduced to the security of the anonymous IBE scheme, which is based on the Quadratic Residuosity assumption. The binding of biometric features to the user's identity is achieved similar to BIO-IBE, thus, preserving the advantages of its key generation procedure

    Theory and Practice of Cryptography and Network Security Protocols and Technologies

    Get PDF
    In an age of explosive worldwide growth of electronic data storage and communications, effective protection of information has become a critical requirement. When used in coordination with other tools for ensuring information security, cryptography in all of its applications, including data confidentiality, data integrity, and user authentication, is a most powerful tool for protecting information. This book presents a collection of research work in the field of cryptography. It discusses some of the critical challenges that are being faced by the current computing world and also describes some mechanisms to defend against these challenges. It is a valuable source of knowledge for researchers, engineers, graduate and doctoral students working in the field of cryptography. It will also be useful for faculty members of graduate schools and universities

    "Once Upon a Place": Compute Your Meeting Location Privately

    Get PDF
    Popular services such as Doodle Mobile and Tymelie are extremely useful planning tools that enable mobile-phone users to determine common meeting time(s) for events. Similar planning tools for determining optimal meeting locations, based on the location preferences of the users, are highly desirable for event planning and management in popular mobile phone applications, such as taxi sharing, route planning and mobile participatory sensing. Yet, they have received very little attention by researchers. An important, and often overlooked, facet of such planning applications is the privacy of the participating users and their preferences; users want to agree on a meeting location without necessarily revealing their location preferences to the service provider or to the other users. In this paper, we address the problem of privacy-preserving optimal meeting-location computation, especially focusing on its applicability to current mobile devices and applications. We first define the notion of privacy in such computations. Second, we model the problem of optimal meeting-location computation as a privacy-preserving k-center problem and we design two solutions; both solutions take advantage of the homomorphic properties of well-known cryptosystems by Boneh-Goh-Nissim, ElGamal and Paillier in order to perform oblivious computations. Third, we implement the proposed solutions on a testbed of the latest generation Nokia mobile devices and study their performance. Finally, we assess the utility and expectations, in terms of privacy and usability, of the proposed solutions by means of a targeted survey and user-study of mobile-phone users

    Secure Key Exchange Against Man-in-the-Middle Attack: Modified Diffie-Hellman Protocol

    Get PDF
    One of the most famous key exchange protocols is Diffie-Hellman Protocol (DHP) which is a widely used technique on which key exchange systems around the world depend. This protocol is simple and uncomplicated, and its robustness is based on the Discrete Logarithm Problem (DLP). Despite this, he is considered weak against the man-in-the-middle attack. This article presents a completely different version of the DHP protocol. The proposed version is based on two verification stages. In the first step, we check if the pseudo-random value α that Alice sends to Bob has been manipulated! In the second step, we make sure that the random value β that Bob sends to Alice is not manipulated. The man-in-the-middle attacker Eve can impersonate neither Alice nor Bob, manipulate their exchanged values, or discover the secret encryption key
    • …
    corecore