16,475 research outputs found

    Biometric iris templates security based on secret image sharing and chaotic maps

    Get PDF
    Biometric technique includes of uniquely identifying person based on their physical or behavioural characteristics. It is mainly used for authentication. Storing the template in the database is not a safe approach, because it can be stolen or be tampered with. Due to its importance the template needs to be protected. To treat this safety issue, the suggested system employed a method for securely storing the iris template in the database which is a merging approach for secret image sharing and hiding to enhance security and protect the privacy by decomposing the template into two independent host (public) iris images. The original template can be reconstructed only when both host images are available. Either host image does not expose the identity of the original biometric image. The security and privacy in biometrics-based authentication system is augmented by storing the data in the form of shadows at separated places instead of whole data at one. The proposed biometric recognition system includes iris segmentation algorithms, feature extraction algorithms, a (2, 2) secret sharing and hiding. The experimental results are conducted on standard colour UBIRIS v1 data set. The results indicate that the biometric template protection methods are capable of offering a solution for vulnerability that threatens the biometric template

    Two Step Share Visual Cryptography Algorithm for Secure Visual Sharing

    Get PDF
    This paper re - examines the problem of visual secret sharing for general access structures by using visual cryptograms of random grids (VCRG). Given a binary or color secret image shared by a set of n participants with a strong access structure, we devise t wo effective algorithms to produce a set of VCRG so that the members in each qualified set can reconstruct the secret image by superimposing their sh ares, while those in any forbidden set cannot. The basic 2 out of 2 visual cryptography model consists of a secret message encoded into two transparencies, one transparency representing the cipher text and the other acting as a secret key. Both transparencies appear to be random dots when inspected individually and provide no information about the original clea r text. However, by carefully aligning the transparencies, the original secret message is reproduced. The actual decoding is accomplished by the human visual system. Our algorithms do not require any extr a pixel expansion, which is indispensable and grows exponentially as n increases in conventional visual cryptographic schemes

    Selected Papers from the First International Symposium on Future ICT (Future-ICT 2019) in Conjunction with 4th International Symposium on Mobile Internet Security (MobiSec 2019)

    Get PDF
    The International Symposium on Future ICT (Future-ICT 2019) in conjunction with the 4th International Symposium on Mobile Internet Security (MobiSec 2019) was held on 17–19 October 2019 in Taichung, Taiwan. The symposium provided academic and industry professionals an opportunity to discuss the latest issues and progress in advancing smart applications based on future ICT and its relative security. The symposium aimed to publish high-quality papers strictly related to the various theories and practical applications concerning advanced smart applications, future ICT, and related communications and networks. It was expected that the symposium and its publications would be a trigger for further related research and technology improvements in this field

    Chaotic Encryption and Privilege Based Visual Secret Sharing Model for Color Images

    Get PDF
    In the Privilege-based Visual Secret Sharing Model (PVSSM), each share has a unique privilege and a higher-privilege share contributes with more privilege to reveal the secret image. However, in PVSSM, when several shares with the higher priority are stacked, the secret image can be visibly displayed. This security problem is solved by applying a two-dimensional Logistic-Adjusted Sine Map (2D-LASM) to each share. This method is called Chaotic Encryption-based PVSSM. In this paper, we aim to present how Chaotic Encryption-based PVSSM is applied to color images. In order to assess the efficiency of this method, histogram analysis, data loss attack, salt-pepper noise attack, differential attack, chi-square analysis and correlation analysis tests were applied. The performance of this method has been evaluated according to NCPR, UACI, PSNR, SSIM and CQM. The proposed method achieved a good test values and showed better results compared to similar studies in literature

    Encryption and Decryption of Images with Pixel Data Modification Using Hand Gesture Passcodes

    Get PDF
    To ensure data security and safeguard sensitive information in society, image encryption and decryption as well as pixel data modifications, are essential. To avoid misuse and preserve trust in our digital environment, it is crucial to use these technologies responsibly and ethically. So, to overcome some of the issues, the authors designed a way to modify pixel data that would hold the hidden information. The objective of this work is to change the pixel values in a way that can be used to store information about black and white image pixel data. Prior to encryption and decryption, by using Python we were able to construct a passcode with hand gestures in the air, then encrypt it without any data loss. It concentrates on keeping track of simply two pixel values. Thus, pixel values are slightly changed to ensure the masked image is not misleading. Considering that the RGB values are at their border values of 254, 255 the test cases of masking overcome issues with the corner values susceptibility

    Decentralizing Software Identity Management

    Get PDF
    Software ist in unterschiedlichsten Bereichen von grĂ¶ĂŸter Wichtigkeit: Wirtschaft, Handel, Industrielle Steueranlagen, Transport, Logistik, Kommunikation, sowie im privaten Gebrauch um nur einige Beispiele zu nennen. Es ist entsprechend unverzichtbar, Software mit IntegritĂ€t und einer expliziten BefĂŒrwortung durch den jeweiligen Entwickler oder Herausgeber zu beziehen. In dieser Arbeit verfolgen wir das Ziel, die Interaktion zwischen Erstellern und Nutzern von Software durch die Etablierung und Nutzung von expliziten IdentitĂ€ten fĂŒr Software weiter abzusichern. Eine SoftwareidentitĂ€t etabliert in erster Linie einen eindeutigen und persistenten Bezugspunkt an den Softwareersteller Informationen zu BinĂ€rdateien ihrer Software anhĂ€ngen und entfernen können. Die Möglichkeit zuvor veröffentlichte BinĂ€rdateien aus einer SoftwareidentitĂ€t zu entfernen erlaubt Entwicklern auf sicherheitskritische Fehler oder Kompromittierungen zu reagieren, indem sie klar kommunizieren, dass bestimmte BinĂ€rdateien nicht lĂ€nger verwendet werden sollten. Nutzer einer Software können ĂŒber solche Widerrufe oder neue Versionen informiert werden, indem sie die entsprechende SoftwareidentitĂ€t beobachten ĂŒber die sie dann auch die IntegritĂ€t und BefĂŒrwortung von heruntergeladenen BinĂ€rdateien ĂŒberprĂŒfen können. Distributed Ledger Technologien wie Ethereum oder zuvor Bitcoin scheinen taugliche Plattformen fĂŒr die Umsetzung von SoftwareidentitĂ€ten zu sein, ohne dabei auf zentrale Anbieter vertrauen zu mĂŒssen. Ein offenes Peer-to-Peer Netzwerk etabliert einen Konsens ĂŒber einen manipulationsgeschĂŒtzten Zustandsverlauf, der namensgebende Ledger, und ermöglicht Zugriff auf selbigen. Ethereum ist einer der ersten Distributed Ledger, der sogenannte Smart Contracts ermöglicht. Dabei handelt es sich um Programme, die auf einem Distributed Ledger installiert und ausgefĂŒhrt werden und damit einen eindeutig referenzierbaren Teil des Ledgerzustandes etablieren und verwalten. Einzig und allein die Programmierung eines Smart Contracts bestimmt darĂŒber, wer den Teilzustand wann und wie verĂ€ndern kann. Die erste Forschungsfrage dieser Dissertation zielt auf die Tauglichkeit von Distributed Ledger Technologien hinsichtlich der Etablierung, Verwaltung, und Nutzung von SoftwareidentitĂ€ten ab. Insbesondere untersuchen wir, wie nĂŒtzliche Eigenschaften fĂŒr SoftwareidentitĂ€tsmanagement und -nutzung von den Sicherheitseigenschaften des zugrundeliegenden Distributed Ledgers und weiteren Annahmen abgeleitet werden können. Neben der Verwendung von SoftwareidentitĂ€ten zur weiteren Absicherung der Softwaredistribution untersuchen wir außerdem ihre Nutzbarkeit als Grundlage fĂŒr unabhĂ€ngige Begutachtungen von Softwareversionen. Die DurchfĂŒhrung solcher unabhĂ€ngigen Begutachtungen mittels Distributed Ledgern fĂŒhrt unweigerlich zu einer Herausforderung hinsichtlich der koordinierten Offenlegung der Ergebnisse. Zum Zeitpunkt der Abfassung dieser Arbeit bietet kein Distributed Ledger eine entsprechende FunktionalitĂ€t, um die Erstellung einer Menge unabhĂ€ngig erstellter Aussagen zu unterstĂŒtzen oder zu dokumentieren. Die zweite Forschungsfrage dieser Arbeit befasst sich deshalb mit der Umsetzung eines Offenlegungsmechanismus fĂŒr Distributed Ledger basierend auf bestehenden kryptografischen Primitiven. Wir behandeln beide Forschungsfragen, indem wir entsprechende dezentrale Anwendungen konzipieren, implementieren, und evaluieren. Wir nutzen dabei Ethereum als prominentestes Exemplar eines Smart-Contract-fĂ€higen Distributed Ledgers. Genauer gesagt messen wir die Installations- und AusfĂŒhrungskosten jener Smart Contracts, die fĂŒr unsere dezentralen Anwendungen nötig sind, um ihre praktische Tauglichkeit zu bestimmen. In zwei FĂ€llen ermitteln wir außerdem den Rechenaufwand, der abseits des Ledgers anfĂ€llt. Wir zeigen zudem semi-formal, wie die Sicherheitseigenschaften unserer Proof of Concept Implementierung von dem zugrundeliegenden Distributed Ledger und weiteren Annahmen abgeleitet werden können. Wir kommen zu dem Ergebnis, dass Ethereum stellvertretend fĂŒr Smart-Contract-fĂ€hige Distributed Ledger eine taugliche Plattform fĂŒr die Umsetzung von SoftwareidentitĂ€ten ist, inklusive der zuvor angemerkten unabhĂ€ngigen Begutachtungen. Da unser Konzept des SoftwareidentitĂ€tsmanagements auf eher grundlegenden Eigenschaften von Distributed Ledgern fußt sollte es sich gut auf andere Systeme ĂŒbertragen lassen. Im Gegensatz dazu erfordert unser Konzept fĂŒr einen Offenlegungsmechanismus die UnterstĂŒtzung von bestimmten kryptografischen Operationen auf dem verwendeten Ledger, was die Übertragbarkeit entsprechend einschrĂ€nkt. Die Kosten fĂŒr die Installation der nötigen Smart Contracts sind signifikant grĂ¶ĂŸer als die AusfĂŒhrungskosten im typischen Gebrauch, weshalb wir fĂŒr zukĂŒnftige Arbeit empfehlen, die Wiederverwendbarkeit von installierten Smart Contract Instanzen zu verbessern. Bei der koordinierten Offenlegung von unabhĂ€ngig erstellten Aussagen auf einem Distributed Ledger erzielen wir eine Reduktion der Gesamtkosten von 20–40 % im Vergleich zu verwandter Arbeit, indem wir unterschiedliche kryptografische Anforderungen ausnutzen. Unser Ansatz um eine koordinierte Offenlegung auf Ethereum zu erzielen stĂŒtzt sich auf Elliptische-Kurven-Operationen die, obwohl ausreichend, zum aktuellen Zeitpunkt sehr eingeschrĂ€nkt sind. Entsprechend trĂ€gt unsere Arbeit einen weiteren Grund fĂŒr die Erweiterung der unterstĂŒtzten elliptischen Kurven im Zuge der Weiterentwicklung von Ethereum bei

    A Benchmarking assessment of known visual cryptography algorithms

    Get PDF
    With the growth of digital media, it is becoming more prevalent to find a method to protect the security of that media. An effective method for securely transmitting images is found in the field of Visual Cryptography. While this method is effective for securely transmitting images, many methods have been developed since the first algorithm was proposed in 1994 by Naor and Shamir. A benchmarking scheme is proposed to give the algorithm capabilities, understand the implementation method, evaluate the algorithm development, and provide image reconstruction information. Additionally, the algorithms are ranked according to a Visual Cryptography standard. This would allow an easy way to differentiate between algorithms and determine the ideal algorithm for a given task or project

    Secret Sharing in Visual Cryptography

    Get PDF
    This thesis examines techniques for recursive hiding scheme for 3 out of 5 secret sharing and a probabilistic 2 out of 3 secret sharing scheme for gray scale images. In recursive hiding of secrets several messages can be hidden in one of the shares of the original secret image. The images that are to be hidden are taken according to their sizes from smaller to the largest. The first small secret image is divided into five different shares using visual cryptography. These shares are placed in the next level to create the shares of larger secret information. The shares at each consecutive level are distributed so that no one has access to all the shares of the smaller images, unless at least three participants come together to reveal the secret information, resulting in 3 out of 5 scheme. In the proposed protocol for gray scale images, the quality of the image is perfect when it is reconstructed for the construction of the final image based on the binary OR operation.Computer Science Departmen

    SURVEY : CRYPTOGRAPHY OPTIMIZATION ALGORITHMS

    Get PDF
    With the advent of e-commerce, it has become extremely essential to tackle the sensitive issues of affording data security, especially in the ever-blooming open network environment of the modern era. The encrypting technologies of the time-honored cryptography are generally employed to shelter data safety extensively. The term ‘cryptography’ refers to the process of safeguarding the secret data against access by unscrupulous persons in scenarios where it is humanly impossible to furnish physical protection. It deals with the methods which convert the data between intelligible and unintelligible forms by encryption/decryption functions with the management of key(s). Nowadays cryptographic key management issues that arise due to the distributed nature of IT resources, as well the distributed nature of their control. Recently these issues are solved by optimization algorithms utilized in the cryptographic algorithms. The purpose of this paper is to give a survey of optimal cryptographic keys that can be developed with the help of optimization algorithms, and to address their merits to the real-worldscenarios.AbstractWith the advent of e-commerce, it has become extremely essential to tackle the sensitive issues of affording data security, especially in the ever-blooming open network environment of the modern era. The encrypting technologies of the time-honored cryptography are generally employed to shelter data safety extensively. The term ‘cryptography’ refers to the process of safeguarding the secret data against access by unscrupulous persons in scenarios where it is humanly impossible to furnish physical protection. It deals with the methods which convert the data between intelligible and unintelligible forms by encryption/decryption functions with the management of key(s). Nowadays cryptographic key management issues that arise due to the distributed nature of IT resources, as well the distributed nature of their control. Recently these issues are solved by optimization algorithms utilized in the cryptographic algorithms. The purpose of this paper is to give a survey of optimal cryptographic keys that can be developed with the help of optimization algorithms, and to address their merits to the real-worldscenarios. Keywords:Cryptography; Encryption; Decryption; Key Management; Optimization algorithm

    Evolving Secret Sharing in Almost Semi-honest Model

    Get PDF
    Evolving secret sharing is a special kind of secret sharing where the number of shareholders is not known beforehand, i.e., at time t = 0. In classical secret sharing such a restriction was assumed inherently i.e., the the number of shareholders was given to the dealer’s algorithm as an input. Evolving secret sharing relaxes this condition. Pramanik and Adhikari left an open problem regarding malicious shareholders in the evolving setup, which we answer in this paper. We introduce a new cheating model, called the almost semi-honest model, where a shareholder who joins later can check the authenticity of share of previous ones. We use collision resistant hash function to construct such a secret sharing scheme with malicious node identification. Moreover, our scheme preserves the share size of Komargodski et al. (TCC 2016)
    • 

    corecore