2,337 research outputs found

    Implementation of Modified AES as Image Encryption Scheme

    Get PDF
    Since images have bigger size than text, a faster encryption algorithm is needed to provide higher security in digital images. The paper presents a modified AES algorithm that address the requirement in image encryption. The modified algorithm used bit permutation in replacement of MixColumns to reduce the computational requirement of the algorithm in encrypting images. Results of the study show that the modified algorithm exhibited faster encryption and decryption time in images. The modified algorithm also achieved a good result in the key sensitivity analysis, histogram analysis, information entropy, the correlation coefficient of adjacent pixels, Number of Pixel Change Rate and Unified Average Change Intensity making the modified algorithm resistant to statistical and differential attack

    e-SAFE: Secure, Efficient and Forensics-Enabled Access to Implantable Medical Devices

    Full text link
    To facilitate monitoring and management, modern Implantable Medical Devices (IMDs) are often equipped with wireless capabilities, which raise the risk of malicious access to IMDs. Although schemes are proposed to secure the IMD access, some issues are still open. First, pre-sharing a long-term key between a patient's IMD and a doctor's programmer is vulnerable since once the doctor's programmer is compromised, all of her patients suffer; establishing a temporary key by leveraging proximity gets rid of pre-shared keys, but as the approach lacks real authentication, it can be exploited by nearby adversaries or through man-in-the-middle attacks. Second, while prolonging the lifetime of IMDs is one of the most important design goals, few schemes explore to lower the communication and computation overhead all at once. Finally, how to safely record the commands issued by doctors for the purpose of forensics, which can be the last measure to protect the patients' rights, is commonly omitted in the existing literature. Motivated by these important yet open problems, we propose an innovative scheme e-SAFE, which significantly improves security and safety, reduces the communication overhead and enables IMD-access forensics. We present a novel lightweight compressive sensing based encryption algorithm to encrypt and compress the IMD data simultaneously, reducing the data transmission overhead by over 50% while ensuring high data confidentiality and usability. Furthermore, we provide a suite of protocols regarding device pairing, dual-factor authentication, and accountability-enabled access. The security analysis and performance evaluation show the validity and efficiency of the proposed scheme

    Security Improvement Of Aes Algorithm Using S-Box Modification Based On Strict Avalanche Criterion On Image Encryption

    Get PDF
    Communication is something that cannot be separated from humans as social creatures. Images are the most commonly used visual communication in today's era. On the other hand, sending images via wireless networks is very vulnerable to piracy. AES, as one of the best cryptographic algorithms, can be applied as a solution. Even so, the AES algorithm still has weaknesses, which are weak against linear attacks and differential cryptanalysis. One solution to overcome the weaknesses of the AES algorithm is to use a stronger S-box. One of the methods to measure the strength of an S-box is the Strict Avalanche Criterion (SAC). The dataset is divided into four categories based on the image type and size of the pixels. Data that has been encrypted using the proposed algorithm will be compared with data that has been encrypted using the standard AES algorithm. Cipherimages (encrypted data) are tested using histogram analysis, information entropy, and sensitivity analysis. The results obtained from cipher image testing are differences in histogram analysis testing in grayscale and color images. The information entropy value is 0.000131583% better than the AES standard, the NPCR is 0.17613% better than the AES standard, and the UACI value. 0.211148% better than AES standard in sensitivity analysis testing. Based on these data, the proposed algorithm has a higher level of security than the standard AES algorithm on image encryption

    Securing Our Future Homes: Smart Home Security Issues and Solutions

    Get PDF
    The Internet of Things, commonly known as IoT, is a new technology transforming businesses, individuals’ daily lives and the operation of entire countries. With more and more devices becoming equipped with IoT technology, smart homes are becoming increasingly popular. The components that make up a smart home are at risk for different types of attacks; therefore, security engineers are developing solutions to current problems and are predicting future types of attacks. This paper will analyze IoT smart home components, explain current security risks, and suggest possible solutions. According to “What is a Smart Home” (n.d.), a smart home is a home that always operates in consideration of security, energy, efficiency and convenience, whether anyone is home or not
    • …
    corecore