1,768 research outputs found

    A Novel (k,n) Secret Sharing Scheme from Quadratic Residues for Grayscale Images

    Full text link
    A new grayscale image encryption algorithm based on (k,n)(k,n) threshold secret sharing is proposed. The scheme allows a secret image to be transformed into nn shares, where any k≤nk \le n shares can be used to reconstruct the secret image, while the knowledge of k−1k-1 or fewer shares leaves no sufficient information about the secret image and it becomes hard to decrypt the transmitted image. In the proposed scheme, the pixels of the secret image are first permuted and then encrypted by using quadratic residues. In the final stage, the encrypted image is shared into n shadow images using polynomials of Shamir scheme. The proposed scheme is provably secure and the experimental results shows that the scheme performs well while maintaining high levels of quality in the reconstructed image

    Sharing Data Homomorphically Encrypted with Different Encryption Keys

    Full text link
    In this paper, we propose the first homomorphic based proxy re-encryption (HPRE) solution that allows different users to share data they outsourced homomorphically encrypted using their respective public keys with the possibility to process such data remotely. More clearly, this scheme makes possible to switch the public encryption key to another one without the help of a trusted third party. Its originality stands on a method we propose so as to compute the difference between two encrypted data without decrypting them and with no extra communications. Basically, in our HPRE scheme, the two users, the delegator and the delegate, ask the cloud server to generate an encrypted noise based on a secret key, both users previously agreed on. Based on our solution for comparing encrypted data, the cloud computes in clear the differences in-between the encrypted noise and the encrypted data of the delegator, obtaining thus blinded data. By next the cloud encrypts these differences with the public key of the delegate. As the noise is also known of the delegate, this one just has to remove it to get access to the data encrypted with his public key. This solution has been experimented in the case of the sharing of images outsourced into a semihonest cloud server

    An Automated Group Key Authentication System Using Secret Image Sharing Scheme

    Full text link
    In an open network environment, privacy of group communication and integrity of the communication data are the two major issues related to secured information exchange. The required level of security may be achieved by authenticating a group key in the communication channel, where contribution from each group member becomes a part of the overall group key. In the current work, we have developed an authentication system through Central Administrative Server (CAS) for automatic integration and validation of the group key. For secured group communication, the CAS generates a secret alphanumeric group key image. Using secret image sharing scheme, this group key image shares are distributed among all the participating group members in the open network. Some or all the secret shares may be merged to reconstruct the group key image at CAS. A k-nearest neighbor classifier with 48 features to represent the images, is used to validate the reconstructed image with the one stored in the CAS. 48 topological features are used to represent the reconstructed group key image. We have achieved 99.1% classification accuracy for 26 printed English uppercase characters and 10 numeric digits

    Data Protection: Combining Fragmentation, Encryption, and Dispersion, a final report

    Full text link
    Hardening data protection using multiple methods rather than 'just' encryption is of paramount importance when considering continuous and powerful attacks in order to observe, steal, alter, or even destroy private and confidential information.Our purpose is to look at cost effective data protection by way of combining fragmentation, encryption, and dispersion over several physical machines. This involves deriving general schemes to protect data everywhere throughout a network of machines where they are being processed, transmitted, and stored during their entire life cycle. This is being enabled by a number of parallel and distributed architectures using various set of cores or machines ranging from General Purpose GPUs to multiple clouds. In this report, we first present a general and conceptual description of what should be a fragmentation, encryption, and dispersion system (FEDS) including a number of high level requirements such systems ought to meet. Then, we focus on two kind of fragmentation. First, a selective separation of information in two fragments a public one and a private one. We describe a family of processes and address not only the question of performance but also the questions of memory occupation, integrity or quality of the restitution of the information, and of course we conclude with an analysis of the level of security provided by our algorithms. Then, we analyze works first on general dispersion systems in a bit wise manner without data structure consideration; second on fragmentation of information considering data defined along an object oriented data structure or along a record structure to be stored in a relational database

    Image Encryption Based On Gradient Haar Wavelet and Rational Order Chaotic Maps

    Full text link
    Haar wavelet is one of the best mathematical tools in image cryptography and analysis. Because of the specific structure, this wavelet has the ability which is combined with other mathematical tools such as chaotic maps. The rational order chaotic maps are one of clusters of chaotic maps which their deterministic behaviors have high sensitivity. In this paper, we propose a novel method of gradient Haar wavelet transform for image encryption. This method use linearity properties of the scaling function of the gradient Haar wavelet and deterministic behaviors of rational order chaotic maps in order to generate encrypted images with high security factor. The security of the encrypted images is evaluated by the key space analysis, the correlation coefficient analysis, and differential attack. The method could be used in other fields such as image and signal processing.Comment: 8 pages, 6 figures, and 3 table

    When an attacker meets a cipher-image in 2018: A Year in Review

    Full text link
    This paper aims to review the encountered technical contradictions when an attacker meets the cipher-images encrypted by the image encryption schemes (algorithms) proposed in 2018 from the viewpoint of an image cryptanalyst. The most representative works among them are selected and classified according to their essential structures. Almost all image cryptanalysis works published in 2018 are surveyed due to their small number. The challenging problems on design and analysis of image encryption schemes are summarized to receive the attentions of both designers and attackers (cryptanalysts) of image encryption schemes, which may promote solving scenario-oriented image security problems with new technologies.Comment: 12 page

    New Visual Cryptography Algorithm For Colored Image

    Full text link
    Visual Cryptography is a special encryption technique to hide information in images, which divide secret image into multiple layers. Each layer holds some information. The receiver aligns the layers and the secret information is revealed by human vision without any complex computation. The proposed algorithm is for color image, that presents a system which takes four pictures as an input and generates three images which correspond to three of the four input pictures. The decoding requires only selecting some subset of these 3 images, making transparencies of them, and stacking them on top of each other, so the forth picture is reconstructed by printing the three output images onto transparencies and stacking them together. The reconstructed image achieved in same size with original secret image.Comment: Journal of Computing online at https://sites.google.com/site/journalofcomputing

    Combined Image Encryption and Steganography Algorithm in the Spatial Domain

    Full text link
    In recent years, steganography has emerged as one of the main research areas in information security. Least significant bit (LSB) steganography is one of the fundamental and conventional spatial domain methods, which is capable of hiding larger secret information in a cover image without noticeable visual distortions. In this paper, a combined algorithm based on LSB steganography and chaotic encryption is proposed. Experimental results show the feasibility of the proposed method. In comparison with existing steganographic spatial domain based algorithms, the suggested algorithm is shown to have some advantages over existing ones, namely, larger key space and a higher level of security against some existing attacks.Comment: 6 page

    A cryptographic image encryption technique for facial-blurring of images

    Full text link
    Protection of faces in pictures and videos of people in connection with sensitive information, activism, abused cases and others on public broadcasting media and social net- works is very important. On social networks like YouTube,facebook, Twitter and others, videos are being posted with blurring techniques of which some of them cannot be recoverable. Most blurring techniques used can easily be recoverable using off-the-shelf software. The ones that are difficult to be recovered also can easily be used by abusers and ther wrong doers. This paper proposes an image encryption technique that will make it possible for selected facial area to be encrypted based on RGB pixel shuffling of an m*n size image. This will make it difficult for off-the-shelf software to restore the ncrypted image and also make it easy for the law enforcement agencies to reconstruct the face back in case the picture or video is related to an abuse case. The implementation of the encryption method will be done using MATLAB. At the and, there will be no change in the total size of the image during encryption and decryption process.Comment: 7 pages. International Journal of Advanced Technology & Engineering Research (IJATER), 201

    Attacks on Image Encryption Schemes for Privacy-Preserving Deep Neural Networks

    Full text link
    Privacy preserving machine learning is an active area of research usually relying on techniques such as homomorphic encryption or secure multiparty computation. Recent novel encryption techniques for performing machine learning using deep neural nets on images have recently been proposed by Tanaka and Sirichotedumrong, Kinoshita, and Kiya. We present new chosen-plaintext and ciphertext-only attacks against both of these proposed image encryption schemes and demonstrate the attacks' effectiveness on several examples.Comment: For associated code, see https://github.com/ahchang98/image-encryption-scheme-attack
    • …
    corecore