Journal articles on the topic 'Decryption coding'

To see the other types of publications on this topic, follow the link: Decryption coding.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Decryption coding.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Gençoǧlu, Muharrem Tuncay, and Mehmet Vural. "Image Coding Using Laplace Transform." ITM Web of Conferences 22 (2018): 01010. http://dx.doi.org/10.1051/itmconf/20182201010.

Full text
Abstract:
In this paper a different cryptographic method is introduced by using Power series transform. A new algorithm for cryptography is produced. The extended Laplace transform of the exponential function is used to encode an explicit text. The key is generated by applying the modular arithmetic rules to the coefficients obtained in the transformation. Here, ASCII codes used to hide the mathematically generated keys strengthen the encryption. Text steganography is used to make it difficult to break the password. The made encryption is reinforced by image steganography. To hide the presence of the cipher text, it is embedded in another open text with a stenographic method. Later, this text is buried in an image. For decryption it is seen that the inverse of the Power series transform can be used for decryption easily. Experimental results are obtained by making a simulation of the proposed method. As a result, it is stated that the proposed method can be used in crypto machines.
APA, Harvard, Vancouver, ISO, and other styles
2

Shahare, Kajal G., and Prof Jayant Adhikari. "A Survey Paper Based On Image Encryption and Decryption Technique." International Journal for Research in Applied Science and Engineering Technology 10, no. 5 (May 31, 2022): 994–1000. http://dx.doi.org/10.22214/ijraset.2022.42262.

Full text
Abstract:
Abstract: Nowadays multimedia system knowledge protection is changing into important. The coding technique is employed to safeguard multimedia system knowledge. There are completely different techniques wont to defend confidential image knowledge from unauthorized access. during this paper, we've got an inclination to survey existing work that's used entirely completely different techniques for image coding and that we to boot give a general introduction relating to cryptography. Keywords: Encryption, Decryption, Data Encryption Standard (DES), Advanced Encryption Standard(AES), Blowfish, Modified Advanced Encryption Standard(MAES),Rubik’s Cube Algorithm
APA, Harvard, Vancouver, ISO, and other styles
3

Li, Qi, Xiangfeng Meng, Yongkai Yin, and Huazheng Wu. "A Multi-Image Encryption Based on Sinusoidal Coding Frequency Multiplexing and Deep Learning." Sensors 21, no. 18 (September 15, 2021): 6178. http://dx.doi.org/10.3390/s21186178.

Full text
Abstract:
Multi-image encryption technology is a vital branch of optical encryption technology. The traditional encryption method can only encrypt a small number of images, which greatly restricts its application in practice. In this paper, a new multi-image encryption method based on sinusoidal stripe coding frequency multiplexing and deep learning is proposed to realize the encryption of a greater number of images. In the process of encryption, several images are grouped, and each image in each group is first encoded with a random matrix and then modulated with a specific sinusoidal stripe; therefore, the dominant frequency of each group of images can be separated in the Fourier frequency domain. Each group is superimposed and scrambled to generate the final ciphertext. In the process of decryption, deep learning is used to improve the quality of decrypted image and the decryption speed. Specifically, the obtained ciphertext can be sent into the trained neural network and then the plaintext image can be reconstructed directly. Experimental analysis shows that when 32 images are encrypted, the CC of the decrypted result can reach more than 0.99. The efficiency of the proposed encryption method is proved in terms of histogram analysis, adjacent pixels correlation analysis, anti-noise attack analysis and resistance to occlusion attacks analysis. The encryption method has the advantages of large amount of information, good robustness and fast decryption speed.
APA, Harvard, Vancouver, ISO, and other styles
4

Sun, Dechao, Hong Huang, Dongsong Zheng, Haoliang Hu, Chunyue Bi, and Renfang Wang. "Face Security Authentication System Based on Deep Learning and Homomorphic Encryption." Security and Communication Networks 2022 (April 27, 2022): 1–8. http://dx.doi.org/10.1155/2022/7752292.

Full text
Abstract:
The development of deep learning technology has promoted the wide application of face recognition in many scenarios such as mobile payment and social media, but the security of user data is facing great challenges. To protect the privacy of users, face authentication cannot be operated in plaintext. To solve this problem, a face feature ciphertext authentication scheme based on homomorphic encryption is proposed. First, the face image feature extraction is completed based on a deep learning model. Second, the face features are packaged into ciphertext by using homomorphic encryption and batch processing technology, and the face feature ciphertext is saved in the database of the cloud server. Third, combined with automorphism mapping and Hamming distance, a face feature ciphertext recognition method is designed, which can complete face recognition in the case of ciphertext. Finally, the integrity and consistency of face feature ciphertext recognition results before and after decryption are guaranteed by the one-time MAC authentication method. The whole framework can finish identity recognition without decrypting face feature coding, and the homomorphic ciphertext of face feature coding is saved in the database, so there is no risk of face feature coding leakage. Experiments show that the system has met the requirements of real application scenarios.
APA, Harvard, Vancouver, ISO, and other styles
5

Mahalakshmi, M. "Cryptographic Algorithm Based on Prime Assignment." International Journal for Research in Applied Science and Engineering Technology 10, no. 1 (January 31, 2022): 1744–51. http://dx.doi.org/10.22214/ijraset.2022.40138.

Full text
Abstract:
Abstract: Cryptography is a concept of protecting information and conversations which are transmitted through a public source, so that the send and receiver only read and process it. There are several encryption and decryption algorithm which involves mathematical concepts to provide more security to the text which has to be shared through a medium. In this paper, an algorithm is provided for both coding and decoding using cyclic symmetric matrices. Also ࢘ࢋ࢒࢛ࡱ ࢚࢔ࢋ࢏࢚࢕࢚ ࢔࢕࢏࢚ࢉ࢔࢛ࢌ ,prime numbers are employed here. Furthermore, algorithm using prime number in integers is extended to prime numbers in Gaussian integers. This concept increases the security of the text. Keywords: Cryptography; encryption- decryption algorithms; Gaussian primes; cyclic symmetric matrix. 2010 MSC Subject Classifications - 11T71, 11C20, 11A25, 11R04.
APA, Harvard, Vancouver, ISO, and other styles
6

Wang, Bin, Yingjie Xie, Shihua Zhou, Xuedong Zheng, and Changjun Zhou. "Correcting Errors in Image Encryption Based on DNA Coding." Molecules 23, no. 8 (July 27, 2018): 1878. http://dx.doi.org/10.3390/molecules23081878.

Full text
Abstract:
As a primary method, image encryption is widely used to protect the security of image information. In recent years, image encryption pays attention to the combination with DNA computing. In this work, we propose a novel method to correct errors in image encryption, which results from the uncertainty of DNA computing. DNA coding is the key step for DNA computing that could decrease the similarity of DNA sequences in DNA computing as well as correct errors from the process of image encryption and decryption. The experimental results show our method could be used to correct errors in image encryption based on DNA coding.
APA, Harvard, Vancouver, ISO, and other styles
7

Ohtsubo, Junji, and Ayano Fujimoto. "Practical image encryption and decryption by phase-coding technique for optical security systems." Applied Optics 41, no. 23 (August 10, 2002): 4848. http://dx.doi.org/10.1364/ao.41.004848.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mihaljević, Miodrag J. "A Security Enhanced Encryption Scheme and Evaluation of Its Cryptographic Security." Entropy 21, no. 7 (July 17, 2019): 701. http://dx.doi.org/10.3390/e21070701.

Full text
Abstract:
An approach for security enhancement of a class of encryption schemes is pointed out and its security is analyzed. The approach is based on certain results of coding and information theory regarding communication channels with erasures and deletion errors. In the security enhanced encryption scheme, the wiretapper faces a problem of cryptanalysis after a communication channel with bits deletion and a legitimate party faces a problem of decryption after a channel with bit erasures. This paper proposes the encryption-decryption paradigm for the security enhancement of lightweight block ciphers based on dedicated error-correction coding and a simulator of the deletion channel controlled by the secret key. The security enhancement is analyzed in terms of the related probabilities, equivocation, mutual information and channel capacity. The cryptographic evaluation of the enhanced encryption includes employment of certain recent results regarding the upper-bounds on the capacity of channels with deletion errors. It is shown that the probability of correct classification which determines the cryptographic security depends on the deletion channel capacity, i.e., the equivocation after this channel, and number of codewords in employed error-correction coding scheme. Consequently, assuming that the basic encryption scheme has certain security level, it is shown that the security enhancement factor is a function of the deletion rate and dimension of the vectors subject to error-correction encoding, i.e., dimension of the encryption block.
APA, Harvard, Vancouver, ISO, and other styles
9

Zhao, Min, Yan Xing, Xiao-Wei Li, and Qiong-Hua Wang. "Two-Step Integral Imaging Coding Based Three-Dimensional Information Encryption Approach." Security and Communication Networks 2018 (2018): 1–9. http://dx.doi.org/10.1155/2018/2658318.

Full text
Abstract:
We propose a two-step integral imaging coding based three-dimensional (3D) information encryption approach in this paper. In this approach, a synthetic aperture integral imaging system is applied to acquire a set of parallax images including spatial and angular information of 3D scene. In the encryption process, two-step coding is performed. In the first step, the acquired parallax images are encrypted firstly by double random-phase coding in the Fresnel domain. In the second step, these encrypted parallax images are encoded into a cipher image by mapping algorithm which is used to generate elemental image array of integral imaging. In the decryption process, an inverse operation is performed. The experimental results demonstrate the feasibility, security, and robustness of the proposed approach.
APA, Harvard, Vancouver, ISO, and other styles
10

Anusha, R., C. Nithya, R. Venketeswara Pai, and V. Ramanathan. "Coding the Encoded:Automatic Decryption of kaTapayAdi and Aryabhata's Systems of Numeration." Current Science 112, no. 03 (February 10, 2017): 588. http://dx.doi.org/10.18520/cs/v112/i03/588-591.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Yang, Xin, and Hongbo Zhang. "Encryption of 3D Point Cloud Object with Deformed Fringe." Advances in Optical Technologies 2016 (February 15, 2016): 1–9. http://dx.doi.org/10.1155/2016/4601462.

Full text
Abstract:
A 3D point cloud object encryption method was proposed with this study. With the method, a mapping relationship between 3D coordinates was formulated and Z coordinate was transformed to deformed fringe by a phase coding method. The deformed fringe and gray image were used for encryption and decryption with simulated off-axis digital Fresnel hologram. Results indicated that the proposed method is able to accurately decrypt the coordinates and gray image of the 3D object. The method is also robust against occlusion attacks.
APA, Harvard, Vancouver, ISO, and other styles
12

Vasantha, R., and R. Satya Prasad. "An identity encryption cloud scheme based on SMTP using advanced blow fish algorithm." International Journal of Engineering & Technology 7, no. 1.5 (December 31, 2017): 191. http://dx.doi.org/10.14419/ijet.v7i1.5.9145.

Full text
Abstract:
Essential strategies vicinity unit acquainted with send the lion's share structures to collect the desired info. thanks to the imperfectness of truely the best data coding and additionally the utilization of preferred coding calculation, that wasn't accelerated in standard approaches for the time period procedure, a consolidated coding calculation is planned. This planned calculation gives new stride to stay removed from weaknesses. we will be inclined to apply a few standard algorithms to code AN data as takes as soon as. At to start with, we will be inclined to create new calculation maintaining in mind the tip purpose to provide security issue and time imperative of operation then we have a tendency to be a part of AES utilising multiplexing of keys, development in DES key size and blowfish calculation, at that time we have a propensity to code info using the deliberate calculation. this could improve the protection and muddles the coding. throughout this paper we provide each the coding and unscrambling that backings incessantly application and calculation incorporates a helpful esteem and loss of life penalty this calculation crosswise over cloud advances in encryption and decryption info over SMTP based usually utility.
APA, Harvard, Vancouver, ISO, and other styles
13

Kumari, U. V. Ratna, Santosh Pokhrel, and Hyndavi Anusha Anche. "Blowfish Algorithm-Securing the Future." Journal of Advance Research in Electrical & Electronics Engineering (ISSN: 2208-2395) 2, no. 4 (April 30, 2015): 01–09. http://dx.doi.org/10.53555/nneee.v2i4.202.

Full text
Abstract:
Information security has become a major issue in communication systems. Any threat to the information being transferred may cause severe loss to the organization. To overcome this security threat cryptography techniques are used to encrypt and decrypt the data. Many algorithms are used for this purpose, one among them is the blowfish algorithm. This paper presents a detail regarding theencryption and decryption using blowfish algorithm using VHDL coding and its post simulation results. The beauty of this algorithm lies in its prepossessing way of generating the sub-keys.
APA, Harvard, Vancouver, ISO, and other styles
14

Santoso, Kiswara Agung, Ahmad Kamsyakawuni, and Muhammad Seggaf. "MEDICAL IMAGE ENCRYPTION USING DNA ENCODING AND MODIFIED CIRCULAR SHIFT." BAREKENG: Jurnal Ilmu Matematika dan Terapan 16, no. 1 (March 21, 2022): 235–42. http://dx.doi.org/10.30598/barekengvol16iss1pp233-240.

Full text
Abstract:
This paper proposes a new encryption method for the encryption of medical images. The method is used to divide the image into several blocks and then scramble the image blocks using DNA chains and then shift the pixels in a circle with certain rules. To provide a more secure result, the input key contains a DNA chain and is equipped with complementary rules, and is converted into a hexadecimal number using a DNA coding table. Experimental results and values of NPCR and UACI show that the scheme achieves good encryption and decryption results.
APA, Harvard, Vancouver, ISO, and other styles
15

Köhler, Mirko, Ivica Lukić, and Višnja Križanović Čik. "Protecting Information with Subcodstanography." Security and Communication Networks 2017 (2017): 1–13. http://dx.doi.org/10.1155/2017/9130683.

Full text
Abstract:
In modern communication systems, one of the most challenging tasks involves the implementation of adequate methods for successful and secure transfer of confidential digital information over an unsecured communication channel. Many encryption algorithms have been developed for protection of confidential information. However, over time, flaws have been discovered even with the most sophisticated encryption algorithms. Each encryption algorithm can be decrypted within sufficient time and with sufficient resources. The possibility of decryption has increased with the development of computer technology since available computer speeds enable the decryption process based on the exhaustive data search. This has led to the development of steganography, a science which attempts to hide the very existence of confidential information. However, the stenography also has its disadvantages, listed in the paper. Hence, a new method which combines the favourable properties of cryptography based on substitution encryption and stenography is analysed in the paper. The ability of hiding the existence of confidential information comes from steganography and its encryption using a coding table makes its content undecipherable. This synergy greatly improves protection of confidential information.
APA, Harvard, Vancouver, ISO, and other styles
16

KLOTS, Yurii, and Luda KORETSKA. "METHOD OF DATA TRANSMISSION PROTECTION IN CYBERPHYSICAL SYSTEMS." Herald of Khmelnytskyi National University 303, no. 6 (December 2021): 106–10. http://dx.doi.org/10.31891/2307-5732-2021-303-6-106-110.

Full text
Abstract:
Wireless networks are used to transmit data in cyberphysical systems. This creates an opportunity for attackers to intercept information and then decrypt it and use it for malicious purposes. Consequently, the need to increase the protection of transmitted data in cyberphysical systems increases. This is made possible by new approaches to ensuring the cryptographic stability of the wireless security system. The purpose of ensuring the protection of data transmission in a cyberphysical system is to create a method of encryption that even when intercepting data by decryption was not possible. After sending the test sequence, the attacker hopes to obtain the key sequence that was used during the encryption as a result of decrypting this sequence (reverse operation the sum of module 2 to the encrypted sequence). Having a code sequence and intercepting the following blocks of information, their decryption will not be difficult. Using the coding method for cyberphysical system data before encryption allows you to change the statistical characteristics of the input sequence of elements (message length, data volume, entropy, probability of occurrence of characters). These are the statistical characteristics that an attacker needs to decrypt data. Using encryption before encryption does not allow you to select the input test sequence and obtain the key. The statistical characteristics of the input data and the data obtained as a result of encoding (compression) before encryption were determined; it is established that the use of the proposed method allows to obtain data that are statistically independent of each other in the input and coded sequence; it is shown that the method of protection of data transmission in the cyberphysical system is working and allows to protect data of different volumes.
APA, Harvard, Vancouver, ISO, and other styles
17

Zhu, Shuqin, and Congxu Zhu. "Secure Image Encryption Algorithm Based on Hyperchaos and Dynamic DNA Coding." Entropy 22, no. 7 (July 15, 2020): 772. http://dx.doi.org/10.3390/e22070772.

Full text
Abstract:
In this paper, we construct a five dimensional continuous hyperchaotic system and propose an image encryption scheme based on the hyperchaotic system, which adopts DNA dynamic coding mechanism and classical scrambling diffusion encryption structure. In the diffusion stage, two rounds of diffusion are adopted and the rules of DNA encoding (DNA decoding) are dynamically changed according to the pixel value of the plaintext image, that is, the rules of DNA encoding (DNA decoding) used to encrypt different images are different, which makes the algorithm can resist chosen-plaintext attack. The encryption (decryption) key is only the initial value of the chaotic system, which overcomes the difficulty of key management in the “one time pad” encryption system. The experimental results and security analysis show that the algorithm has some advantages of large key space, no obvious statistical characteristics of ciphertext, sensitivity to plaintext and key and able to resist differential attacks and chosen plaintext attack. It has good application prospects.
APA, Harvard, Vancouver, ISO, and other styles
18

Fujita, Hachiro. "Quantum McEliece public-key cryptosystem." Quantum Information and Computation 12, no. 3&4 (March 2012): 181–203. http://dx.doi.org/10.26421/qic12.3-4-1.

Full text
Abstract:
The McEliece cryptosystem is one of the best-known (classical) public-key cryptosystems, which is based on algebraic coding theory. In this paper, we present a quantum analogue of the classical McEliece cryptosystem. Our quantum McEliece public-key cryptosystem is based on the theory of stabilizer codes and has the key generation, encryption and decryption algorithms similar to those in the classical McEliece cryptosystem. We present an explicit construction of the quantum McEliece public-key cryptosystem using Calderbank-Shor-Steane codes based on generalized Reed-Solomon codes. We examine the security of our quantum McEliece cryptosystem and compare it with alternative systems.
APA, Harvard, Vancouver, ISO, and other styles
19

Dömösi, Pál, Carolin Hannusch, and Géza Horváth. "A Cryptographic System Based on a New Class of Binary Error-Correcting Codes." Tatra Mountains Mathematical Publications 73, no. 1 (August 1, 2019): 83–96. http://dx.doi.org/10.2478/tmmp-2019-0007.

Full text
Abstract:
Abstract In this paper we introduce a new cryptographic system which is based on the idea of encryption due to [McEliece, R. J. A public-key cryptosystem based on algebraic coding theory, DSN Progress Report. 44, 1978, 114–116]. We use the McEliece encryption system with a new linear error-correcting code, which was constructed in [Hannusch, C.—Lakatos, P.: Construction of self-dual binary 22k, 22k−1, 2k-codes, Algebra and Discrete Math. 21 (2016), no. 1, 59–68]. We show how encryption and decryption work within this cryptosystem and we give the parameters for key generation. Further, we explain why this cryptosystem is a promising post-quantum candidate.
APA, Harvard, Vancouver, ISO, and other styles
20

Zaz, Youssef, Lhoussain El Fadil, and Mohamed El Kayyali. "Securing EPR Data Using Cryptography and Image Watermarking." International Journal of Mobile Computing and Multimedia Communications 4, no. 2 (April 2012): 76–87. http://dx.doi.org/10.4018/jmcmc.2012040106.

Full text
Abstract:
This paper demonstrates new methodology to improve security and avoid data overlapping between patients records which are defined as Electronic Patient Records (EPR), a combination of digital watermarking techniques and cryptography are used to ensure the non-separation of EPR and medical images during communications within open networks. The EPR data is encrypted, by a symmetric key algorithm based on an Elliptic Curve Cryptosystem (ECC), and inserted in liberated zone of the Least Significant Bit plan (LSB) of the medical image by compressing the original one using the Huffman coding. The proposed method improves security issues and reduces the computation cost related to data encryption and decryption.
APA, Harvard, Vancouver, ISO, and other styles
21

Khan, Ali, Qifu Tyler Sun, Zahid Mahmood, and Ata Ullah Ghafoor. "Energy Efficient Partial Permutation Encryption on Network Coded MANETs." Journal of Electrical and Computer Engineering 2017 (2017): 1–10. http://dx.doi.org/10.1155/2017/4657831.

Full text
Abstract:
Mobile Ad Hoc Networks (MANETs) are composed of a large number of devices that act as dynamic nodes with limited processing capabilities that can share data among each other. Energy efficient security is the major issue in MANETs where data encryption and decryption operations should be optimized to consume less energy. In this regard, we have focused on network coding which is a lightweight mechanism that can also be used for data confidentiality. In this paper, we have further reduced the cost of network coding mechanism by reducing the size of data used for permutation. The basic idea is that source permutes only global encoding vectors (GEVs) without permuting the whole message symbols which significantly reduces the complexity and transmission cost over the network. We have also proposed an algorithm for key generation and random permutation confusion key calculation. The proposed scheme achieves better performance in throughput, encryption time, and energy consumption as compared to previous schemes.
APA, Harvard, Vancouver, ISO, and other styles
22

Al-Khateeb, Zeena N., and Melad Jader. "Encryption and hiding text using DNA coding and hyperchaotic system." Indonesian Journal of Electrical Engineering and Computer Science 19, no. 2 (August 1, 2020): 766. http://dx.doi.org/10.11591/ijeecs.v19.i2.pp766-774.

Full text
Abstract:
<span>In this paper, a secure data encryption using DNA sequence operation in a new and innovative direction different from the traditional direction, DNA coding uses the eight rules of DNA code based on a sequence of letter in text that provides the possibility of encrypting the same letter or word in more than one form in one text-based on sequence of this letter or word in the text. Then hiding technique implemented based on a hyperchaotic system. To increase the security of encryption text, we use the hyperchaotic system for obtaining the color image position that used to hide on it. The proposed steganography method hides a letter of the encrypted text in each pixel of the cover image, thus giving the possibility of hiding large text data. Some metrics have been applied to the proposed algorithm such as NPCR analyses, MSE, Correlation, and BER, The results of the simulation and security analysis showed that the new DNA coding is suitable for text encryption/decryption and that the super-chaotic map is suitable for hiding/extract the encrypted data, which indicates that the proposed encryption algorithm has a good encryption and hiding effect. Can resist brute statistical attack, force attack, differential.</span>
APA, Harvard, Vancouver, ISO, and other styles
23

Günlü, Onur, and Rafael Schaefer. "An Optimality Summary: Secret Key Agreement with Physical Unclonable Functions." Entropy 23, no. 1 (December 24, 2020): 16. http://dx.doi.org/10.3390/e23010016.

Full text
Abstract:
We address security and privacy problems for digital devices and biometrics from an information-theoretic optimality perspective to conduct authentication, message encryption/decryption, identification or secure and private computations by using a secret key. A physical unclonable function (PUF) provides local security to digital devices and this review gives the most relevant summary for information theorists, coding theorists, and signal processing community members who are interested in optimal PUF constructions. Low-complexity signal processing methods are applied to simplify information-theoretic analyses. The best trade-offs between the privacy-leakage, secret-key, and storage rates are discussed. Proposed optimal constructions that jointly design the vector quantizer and error-correction code parameters are listed. These constructions include modern and algebraic codes such as polar codes and convolutional codes, both of which can achieve small block-error probabilities at short block lengths, corresponding to a small number of PUF circuits. Open problems in the PUF literature from signal processing, information theory, coding theory, and hardware complexity perspectives and their combinations are listed to stimulate further advancements in the research on local privacy and security.
APA, Harvard, Vancouver, ISO, and other styles
24

Xu, Fa-Feng, Zhong-Liang Gong, Yu-Wu Zhong, Jiannian Yao, and Yong Sheng Zhao. "Wavelength-Tunable Single-Mode Microlasers Based on Photoresponsive Pitch Modulation of Liquid Crystals for Information Encryption." Research 2020 (December 2, 2020): 1–9. http://dx.doi.org/10.34133/2020/6539431.

Full text
Abstract:
Information encryption and decryption have attracted particular attention; however, the applications are frequently restricted by limited coding capacity due to the indistinguishable broad photoluminescence band of conventional stimuli-responsive fluorescent materials. Here, we present a concept of confidential information encryption with photoresponsive liquid crystal (LC) lasing materials, which were used to fabricate ordered microlaser arrays through a microtemplate-assisted inkjet printing method. LC microlasers exhibit narrow-bandwidth single-mode emissions, and the wavelength of LC microlasers was reversibly modulated based on the optical isomerization of the chiral dopant in LCs. On this basis, we demonstrate phototunable information authentication on LC microlaser arrays using the wavelength of LC microlasers as primary codes. These results provide enlightenment for the implementation of microlaser-based cryptographic primitives for information encryption and anticounterfeiting applications.
APA, Harvard, Vancouver, ISO, and other styles
25

Li, Xiaofeng, Yulong Bai, Weishuan Pan, Di Wang, and Yong-Jie Ma. "Development of a Family of Chaotic Systems with Infinite Equilibria and Its Application for Image Encryption." Complexity 2022 (March 30, 2022): 1–18. http://dx.doi.org/10.1155/2022/1250489.

Full text
Abstract:
Fourth-order autonomous nonlinear differential equations can exhibit chaotic properties. In this study, we propose a family of fourth-order chaotic systems with infinite equilibrium points whose equilibria form closed curves of different shapes. First, the phase diagrams and Lyapunov exponents (LEs) of the system family are simulated. The results show that the system family has complex phase diagrams and dynamic behaviors. Simulation analysis of the Poincarè mapping and bifurcation diagrams shows that the system has chaotic characteristics. The circuit simulation model is constructed and simulated in Multisim. The circuit simulation results coincide with the numerical simulation results, which verifies the circuit feasibility of the system. Then, based on Lyapunov stability theory and the adaptive control method, the synchronous control of the system with infinite equilibria is designed. Numerical simulation results verify that the system synchronization with the adaptive control method is well. Finally, the synchronous drive system is used for image encryption, the response system is used for decryption, and color image encryption is realized by combining deoxyribonucleic acid (DNA) coding and operating rules. Therefore, this study not only enriched the research on infinite equilibria chaotic systems but also further expanded secure communication technology by combining chaotic synchronization control and DNA coding in image encryption.
APA, Harvard, Vancouver, ISO, and other styles
26

Adithya B. and Santhi G. "DNA Cryptography Using DNA Fragment Assembly and Fragment Key Expansion for Genomic Data." International Journal of Organizational and Collective Intelligence 12, no. 2 (April 2022): 1–19. http://dx.doi.org/10.4018/ijoci.286173.

Full text
Abstract:
This research proposes a tweaked scheme based on DNA fragment assembly to improve protection over insecure channel. The proposed procedure utilizes binary coding to change over an underlying plaintext into a reference DNA arrangement to deal with the fragmentation. DNA fragment key expansion is applied over the reference DNA sequence to make the short-chain fragments. The redundancy in the long-chain of reference DNA is removed using DNA fragment assembly. A look-up table is generated to store the binary values of overlapped fragments to be reassembled during the encryption and decryption processes to prevent artefacts. Also, it is used in an overlapped sequence to counteract cipher decomposition. The results and comparisons demonstrate that the proposed scheme can balance the three most important characteristics of any DNA masking scheme: payload, capacity, and BPN. Moreover, the potential for cracking the proposed tweaked method is more complex than the current strategies.
APA, Harvard, Vancouver, ISO, and other styles
27

Ferrari, Silvia, and Maurizio Pesce. "Cell-Based Mechanosensation, Epigenetics, and Non-Coding RNAs in Progression of Cardiac Fibrosis." International Journal of Molecular Sciences 21, no. 1 (December 19, 2019): 28. http://dx.doi.org/10.3390/ijms21010028.

Full text
Abstract:
The heart is par excellence the ‘in-motion’ organ in the human body. Compelling evidence shows that, besides generating forces to ensure continuous blood supply (e.g., myocardial contractility) or withstanding passive forces generated by flow (e.g., shear stress on endocardium, myocardial wall strain, and compression strain at the level of cardiac valves), cells resident in the heart respond to mechanical cues with the activation of mechanically dependent molecular pathways. Cardiac stromal cells, most commonly named cardiac fibroblasts, are central in the pathologic evolution of the cardiovascular system. In their normal function, these cells translate mechanical cues into signals that are necessary to renew the tissues, e.g., by continuously rebuilding the extracellular matrix being subjected to mechanical stress. In the presence of tissue insults (e.g., ischemia), inflammatory cues, or modifiable/unmodifiable risk conditions, these mechanical signals may be ‘misinterpreted’ by cardiac fibroblasts, giving rise to pathology programming. In fact, these cells are subject to changing their phenotype from that of matrix renewing to that of matrix scarring cells—the so-called myo-fibroblasts—involved in cardiac fibrosis. The links between alterations in the abilities of cardiac fibroblasts to ‘sense’ mechanical cues and molecular pathology programming are still under investigation. On the other hand, various evidence suggests that cell mechanics may control stromal cells phenotype by modifying the epigenetic landscape, and this involves specific non-coding RNAs. In the present contribution, we will provide examples in support of this more integrated vision of cardiac fibrotic progression based on the decryption of mechanical cues in the context of epigenetic and non-coding RNA biology.
APA, Harvard, Vancouver, ISO, and other styles
28

Liu, Jingang, Yongge Wang, Zongxiang Yi, and Zhiqiang Lin. "polarRLCE: A New Code-Based Cryptosystem Using Polar Codes." Security and Communication Networks 2019 (December 26, 2019): 1–10. http://dx.doi.org/10.1155/2019/3086975.

Full text
Abstract:
Security challenges brought about by the upcoming 5G era should be taken seriously. Code-based cryptography leverages difficult problems in coding theory and is one of the main techniques enabling cryptographic primitives in the postquantum scenario. In this work, we propose the first efficient secure scheme based on polar codes (i.e., polarRLCE) which is inspired by the RLCE scheme, a candidate for the NIST postquantum cryptography standardization in the first round. In addition to avoiding some weaknesses of the RLCE scheme, we show that, with the proper choice of parameters, using polar codes, it is possible to design an encryption scheme to achieve the intended security level while retaining a reasonably small public key size. In addition, we also present a KEM version of the polarRLCE scheme that can attain a negligible decryption failure rate within the corresponding security parameters. It is shown that our proposal enjoys an apparent advantage to decrease the public key size, especially on the high-security level.
APA, Harvard, Vancouver, ISO, and other styles
29

Abu Taha, Mohammed, Wassim Hamidouche, Naty Sidaty, Marko Viitanen, Jarno Vanne, Safwan El Assad, and Olivier Deforges. "Privacy Protection in Real Time HEVC Standard Using Chaotic System." Cryptography 4, no. 2 (June 24, 2020): 18. http://dx.doi.org/10.3390/cryptography4020018.

Full text
Abstract:
Video protection and access control have gathered steam over recent years. However, the most common methods encrypt the whole video bit stream as unique data without taking into account the structure of the compressed video. These full encryption solutions are time and power consuming and, thus, are not aligned with the real-time applications. In this paper, we propose a Selective Encryption (SE) solution for Region of Interest (ROI) security based on the tile concept in High Efficiency Video Coding (HEVC) standards and selective encryption of all sensitive parts in videos. The SE solution depends on a chaos-based stream cipher that encrypts a set of HEVC syntax elements normatively, that is, the bit stream can be decoded with a standard HEVC decoder, and a secret key is only required for ROI decryption. The proposed ROI encryption solution relies on the independent tile concept in HEVC that splits the video frame into independent rectangular areas. Tiles are used to pull out the ROI from the background and only the tiles figuring the ROI are encrypted. In inter coding, the independence of tiles is guaranteed by limiting the motion vectors of non-ROI to use only the unencrypted tiles in the reference frames. Experimental results have shown that the encryption solution performs secure video encryption in a real time context, with a diminutive bit rate and complexity overheads.
APA, Harvard, Vancouver, ISO, and other styles
30

Chang, Yao Tang, and Chung Wei Tsailin. "Enhanced Design for AWG-Based Dynamic Reconfigurable Free-Spectral-Range Group Hopping Coder/Decoders to Protect against Eavesdropping." Applied Mechanics and Materials 764-765 (May 2015): 1240–44. http://dx.doi.org/10.4028/www.scientific.net/amm.764-765.1240.

Full text
Abstract:
To further robust confidentiality protecting against eavesdropping over optical code-division multiple-access (OCDMA) networks, this study improves the robustness of the network toward eavesdropping for encryption/decryption mechanism by using a specified storage register controller controlling optical switches approach in which Free-spectral-range group hopping code is used to generate a specific signature address. This paper presents an enhanced security mechanism to protect spectral-amplitude-coding optical code-division multiple-access (SAC-OCDMA) networks against eavesdropping. This study proposes an alternative to huge code-space size techniques such as wavelength hopping and exchange-encode for network protection against eavesdropping by exploiting the cyclic properties of arrayed-waveguide-grating routers and maximal-length sequence code (M-sequence code). In addition, the network is protected using a wavelength hopping based on optical switches and exchange the encode assignment scheme implemented using the exchange switches before import to arrayed-waveguide-grating routers (AWG).In this scheme, eavesdropper is difficult to solute correct user data bit , whatever there is using brute-force searching or simple energy detector..
APA, Harvard, Vancouver, ISO, and other styles
31

Khalaf, Rifaat Zaidan, and Alharith Abdulkareem Abdullah. "Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher." Advances in High Energy Physics 2014 (2014): 1–5. http://dx.doi.org/10.1155/2014/104325.

Full text
Abstract:
Based on a quantum shift register, a novel quantum block cryptographic algorithm that can be used to encrypt classical messages is proposed. The message is encoded and decoded by using a code generated by the quantum shift register. The security of this algorithm is analysed in detail. It is shown that, in the quantum block cryptographic algorithm, two keys can be used. One of them is the classical key that is used in the Hill cipher algorithm where Alice and Bob use the authenticated Diffie Hellman key exchange algorithm using the concept of digital signature for the authentication of the two communicating parties and so eliminate the man-in-the-middle attack. The other key is generated by the quantum shift register and used for the coding of the encryption message, where Alice and Bob share the key by using theBB84 protocol. The novel algorithm can prevent a quantum attack strategy as well as a classical attack strategy. The problem of key management is discussed and circuits for the encryption and the decryption are suggested.
APA, Harvard, Vancouver, ISO, and other styles
32

Gulen, Utku, Abdelrahman Alkhodary, and Selcuk Baktir. "Implementing RSA for Wireless Sensor Nodes." Sensors 19, no. 13 (June 27, 2019): 2864. http://dx.doi.org/10.3390/s19132864.

Full text
Abstract:
As wireless sensor networks (WSNs) become more widespread, potential attacks against them also increase and applying cryptography becomes inevitable to make secure WSN nodes. WSN nodes typically contain only a constrained microcontroller, such as MSP430, Atmega, etc., and running public key cryptography on these constrained devices is considered a challenge. Since WSN nodes are spread around in the field, the distribution of the shared private key, which is used in a symmetric key cryptographic algorithm for securing communications, is a problem. Thus, it is necessary to use public key cryptography to effectively solve the key distribution problem. The RSA cryptosystem, which requires at least a 1024-bit key, is the most widely used public key cryptographic algorithm. However, its large key size is considered a drawback for resource constrained microcontrollers. On the other hand, RSA allows for extremely fast digital signature generation which may make it desirable in applications where messages transmitted by sensor nodes need to be authenticated. Furthermore, for compatibility with an existing communication infrastructure, it may be desirable to adopt RSA in a WSN setting. With this work, we show that, in spite of its long key size, RSA is applicable for wireless sensor networks when optimized arithmetic, low-level coding and some acceleration algorithms are used. We pick three versions of the MSP430 microcontroller, which is used widely on wireless sensor network nodes, and implement 1024-bit RSA on them. Our implementation achieves 1024-bit RSA encryption and decryption operations on MSP430 in only 0 . 047 s and 1 . 14 s, respectively. In order to achieve these timings, we utilize several acceleration techniques, such as the subtractive Karatsuba-Ofman, Montgomery multiplication, operand scanning, Chinese remainder theorem and sliding window method. To the best of our knowledge, our timings for 1024-bit RSA encryption and decryption operations are the fastest reported timings in the literature for the MSP430 microcontroller.
APA, Harvard, Vancouver, ISO, and other styles
33

Wang, Jiabo, and Cong Ling. "How to Construct Polar Codes for Ring-LWE-Based Public Key Encryption." Entropy 23, no. 8 (July 23, 2021): 938. http://dx.doi.org/10.3390/e23080938.

Full text
Abstract:
There exists a natural trade-off in public key encryption (PKE) schemes based on ring learning with errors (RLWE), namely: we would like a wider error distribution to increase the security, but it comes at the cost of an increased decryption failure rate (DFR). A straightforward solution to this problem is the error-correcting code, which is commonly used in communication systems and already appears in some RLWE-based proposals. However, applying error-correcting codes to those cryptographic schemes is far from simply installing an add-on. Firstly, the residue error term derived by decryption has correlated coefficients, whereas most prevalent error-correcting codes with remarkable error tolerance assume the channel noise to be independent and memoryless. This explains why only simple error-correcting methods are used in existing RLWE-based PKE schemes. Secondly, the residue error term has correlated coefficients leaving accurate DFR estimation challenging even for uncoded plaintext. It can be found in the literature that a tighter DFR estimation can effectively create a DFR margin. Thirdly, most error-correcting codes are not well designed for safety considerations, e.g., syndrome decoding has a nonconstant time nature. A code good at error correcting might be weak under a variety of attacks. In this work, we propose a polar coding scheme for RLWE-based PKE. A relaxed “independence” assumption is used to derive an uncorrelated residue noise term, and a wireless communication strategy, outage, is used to construct polar codes. Furthermore, some knowledge about the residue noise is exploited to improve the decoding performance. With the parameterization of NewHope Round 2, the proposed scheme creates a considerable DRF margin, which gives a competitive security improvement compared to state-of-the-art benchmarks. Specifically, the security is improved by 28.8%, while a DFR of 2−149 is achieved a for code rate pf 0.25, n=1024,q= 12,289, and binomial parameter k=55. Moreover, polar encoding and decoding have a quasilinear complexity O(Nlog2N) and intrinsically support constant-time implementations.
APA, Harvard, Vancouver, ISO, and other styles
34

Lotfi, Mehdi, Hossein Kheiri, and Azizeh Jabbari. "Provide a New Encryption Algorithm for Medical Images and Evaluate the Proposed Algorithm." Frontiers in Health Informatics 8, no. 1 (January 30, 2019): 2. http://dx.doi.org/10.30699/fhi.v8i1.155.

Full text
Abstract:
Introduction: In this paper, an encryption algorithm for the security of medical images is presented, which has extraordinary security. Given that the confidentiality of patient data is one of the priorities of medical informatics, the algorithm can be used to store and send medical image.Material and Methods: In this paper, the solutions of chaotic differential equations are used to generate encryption keys. This method is more than other methods used in encoding medical images, resistant to statistics attacks, low encryption and decryption time and very high key space. In the proposed algorithm, unlike other methods that use random key generation, this method uses the production of solutions of the chaotic differential equations in a given time period for generating a key. All simulations and coding are done in MATLAB software.Results: Chaotic Differential Equations have two very important features that make it possible to encode medical images. One is the unpredictability of the system's behavior and the other is a severe sensitivity to the initial condition.Conclusion: These two features make the method resistant to possible attacks to decode the concept of synchronization chaotic systems. Using the results of the method, medical information can be made safer than existing ones.
APA, Harvard, Vancouver, ISO, and other styles
35

A. Aljazaery, Ibtisam, Haider Th Salim Alrikabi, and Abdul Hadi M. Alaidi. "Encryption of Color Image Based on DNA Strand and Exponential Factor." International Journal of Online and Biomedical Engineering (iJOE) 18, no. 03 (March 8, 2022): 101–13. http://dx.doi.org/10.3991/ijoe.v18i03.28021.

Full text
Abstract:
— In this study, a new method has been eliciting for encoding 2D and 3D color images. The DNA strand construction was used as the basis for structuring the method. This method consisted of two main stages, the encryption and decryption stages. As each stage includes several operations to reach the desired goal. In the coding stage, a special table was prepared to show the mechanism of work. It starts with encoding the DNA bases into two binary orders, then two zeros are added to the string to finally consist of four binary bits whose size is parallel to the representation of a set of hexadecimal numbers represented in binary, where the XOR operation is then done between the two values to be the result is completely different from the original code. Then the binary values we obtained are converted to decimal values that are placed in an array with the same size as the image to be encoded. Finally, this last array was processed with the exponential function factor, so the final result is a 100% encoded image. In the decoding stage, another algorithm was built that reflects the work of what preceded it in the encryption stage, where the result was an exact copy of the original image. It is worth noting that standard images of different sizes were used as testing images. The performance evaluation of the method was calculated based on several factors: MSE, peak PSNR, and the time required to perform the encoding and decoding process. The method achieved good results when compared with the results of other methods in terms of quality and time.
APA, Harvard, Vancouver, ISO, and other styles
36

Barannik, Vladimir, Serhii Sidchenko, Natalia Barannik, and Valeriy Barannik. "Development of the method for encoding service data in cryptocompression image representation systems." Eastern-European Journal of Enterprise Technologies 3, no. 9(111) (June 30, 2021): 103–15. http://dx.doi.org/10.15587/1729-4061.2021.235521.

Full text
Abstract:
The demand for image confidentiality is constantly growing. At the same time, ensuring the confidentiality of video information must be organized subject to ensuring its reliability with a given time delay in processing and transmission. Methods of cryptocompression representation of images can be used to solve this problem. They are designed to simultaneously provide compression and protection of video information. The service component is used as the key of the cryptocompression transformation. However, it has a significant volume. It is 25 % of the original video data volume. A method for coding systems of service components in a differentiated basis on the second cascade of cryptocompression representation of images has been developed. The method is based on the developed scheme of data linearization from three-dimensional coordinates of representation in a two-dimensional matrix into a one-dimensional coordinate for one-to-one representation of this element in a vector. Linearization is organized horizontally line by line. On the basis of the developed method, a non-deterministic number of code values of information components is formed. They have non-deterministic lengths and are formed on a non-deterministic number of elements. The uncertainty of positioning of cryptocompression codograms in the general code stream is provided, which virtually eliminates the possibility of their unauthorized decryption. The method provides a reduction in the volume of the service component of the cryptocompression codogram. The service data volume is 6.25 % of the original video data volume. The method provides an additional reduction in the volume of cryptocompression representation of images without loss of information quality relative to the original video data on average from 1.08 to 1.54 times, depending on the degree of their saturation
APA, Harvard, Vancouver, ISO, and other styles
37

Красноруцкий, Андрей Александрович, Сергей Сергеевич Шульгин, Анна Владимировна Хаханова, and Дмитрий Владимирович Баранник. "МЕТОД ОПРЕДЕЛЕНИЯ СИЛЬНО ИНФОРМАТИВНЫХ СЕГМЕНТОВ АЭРОФОТОСНИМКА." RADIOELECTRONIC AND COMPUTER SYSTEMS, no. 1 (February 23, 2018): 15–22. http://dx.doi.org/10.32620/reks.2018.1.02.

Full text
Abstract:
A variant of solving the problem of reducing the informative intensity of the video stream coming from the aircraft without loss of its efficiency and reliability is discussed. The analysis of aerial photographs, which constitute informative redundancy and subsequently complicate the process of its interpretation is made. The implementation of decryption coding technology for aerial photography is disclosed. A model for the classification of informative segments of an aerial photograph is considered. The direction of reducing the information redundancy of aerial photographs with preservation of key information to its interpretation is proposed. The substantiation of a method of exact allocation of highly informative segments from the whole aerial photograph, which carry the maximum information objects in the interests of interpretation is given. A technological concept of an effective syntactic description of the elements of sufficiently informative segments of an aerial photo is taken into account, which takes into account the characteristics of the transformant components of the discrete cosine transform. Moreover, such a concept is aimed at maximum preservation of key information to decipher the whole aerial photo. A method is constructed for accurately isolating highly informative segments from the entire aerial photograph, which carry the maximum information objects in the interest of deciphering. This will allow to allocate and completely transfer not distorted key information to the deciphering of the whole aerial photo. That, in turn, will shorten the time and increase the probability of correct interpretation. A promising technological concept of an effective syntactic description of the elements of sufficiently informative segments of an aerial photograph that takes into account the characteristics of the DCT transformant components. The scheme for evaluating the significance of transformants of an aerial photograph informative segments is considered. It is substantiated that the proposed version will provide simultaneous reduction of the information necessary for presentation of service data and will create prerequisites for effective reduction of informative intensity of the whole segment of the aerial reconnaissance
APA, Harvard, Vancouver, ISO, and other styles
38

Jie, Xia, and Rui Jun Jing. "On-Line Decrypting: A Homomorphic Realization for Network Coding." Applied Mechanics and Materials 543-547 (March 2014): 2728–32. http://dx.doi.org/10.4028/www.scientific.net/amm.543-547.2728.

Full text
Abstract:
The paper studies the problem of communicating message secretly in the network performing random linear network coding, where the network internal nodes are allowed to randomly mix the incoming packets and then forward. The paper proposes HoNet, an end-to-end homomorphic encryption that is theoretically proved secure against network adversaries who can fully access the information of network coding schemes and eavesdrop every network transmission. A direct payoff of homomorphic encryption is that network nodes could on-line decrypt (or re-encrypt) the mixed ciphertexts, which significantly increases network throughput in scenarios such as peer-to-peer networks and satellite systems. In particular, HoNet addresses the two main challenges faced by the traditional homomorphic encryption schemes for point-to-point transmissions:high computational overhead and throughput loss-rate. To be precise, HoNet possesses linear time nodes complexity and asymptotically zero loss-rate.
APA, Harvard, Vancouver, ISO, and other styles
39

Bogolubov, Anatoli F. "Bring us deliverance, spy! (interpretations of The Spies’ March by Kipling in time of the Media War and Pandemic)." NSU Vestnik. Series: Linguistics and Intercultural Communication 18, no. 2 (2020): 132–53. http://dx.doi.org/10.25205/1818-7935-2020-18-2-132-153.

Full text
Abstract:
The essay is concerned with decoding the subject (cognitive) content of R. Kipling's The Spies' March, notable mainly for its proud name. The problem is that the text is created using the double coding technique; it is fundamentally ambiguous and can be read in two ways, allowing in both cases various cognitive and semantic interpretations in the modern historical and cultural context. The spy attribution of the March is a clever deception, created first by the author in the hope that the readership will be able to uncover his language game following the old adage “a good [poetic] witch covers her tracks, but a better [semiotic] one can uncover them”. That’s what they call now research, investigation or enquiry, depending on purpose and circumstances. He refers to “spies” as epidemiologists who fought the outbreak of plague in Manchuria in 1911. For Kipling, it was a language game, the poetic purpose of which was to describe in purely military terms and partly in Bible language of the Apocalypse the fight against the epidemic, which, in its intrinsic “quest” for globalization, threatened to outgrow into a pandemic. Unfortunately, the readers proved to be too gullible, neglecting to analyze biblical references of The March and its dramatized composition in which two choruses are opposed to each other and which is preceded by a distant Voice; they often trusted the title’s literal meaning, and preferred to read The March as glorification of spies. To do this, it is just enough to “turn” the Yellow Flag of the original (a symbol of a pandemic disaster) into a proud one, a flag of dignity and fame. In Russia, translators have also joined this process. Details of such a false-negative decryption are presented in the section entitled “Lexical, symbolic and discursive keys for decoding The March”. The technique of creating and decoding an ambivalent text is, of course, the main object of theoretical analysis. Nevertheless, in terms of application, the potential use of the key ideological “messages” of The March in the global information and political environment, giving now a lot of place to politainment as well as infotainment, is even more important to explore. We consider two major “messages”: «There are not leaders to lead us to honour» и «Bring us deliverance, spy!». The tasks of such a politainment entreprise might be to form a causal relationship between these two Kipling’s brainchilds, namely, to personalize the "spy" in the international media discourse and entrust him with the implementation of Kipling's order regarding deliverance from current “calamities”. The mainstream media trend shows that the greatest chances to become such a “spy” has VP, which recently also received from Roland Lombardi, by analogy with the devout Lawrence of Arabia, the informal title of Arabian (Poutine d’Arabie). To do it, it’s enough for western media to add inverted commas when mentioning his nickname.
APA, Harvard, Vancouver, ISO, and other styles
40

"Image Encryption and Decryption using RSA Algorithm with Share Creation Techniques." International Journal of Recent Technology and Engineering 8, no. 4 (December 30, 2019): 2797–800. http://dx.doi.org/10.35940/ijeat.b4021.129219.

Full text
Abstract:
visual cryptography system proposed a image encryption and decryption method. In the proposed method Red, Green, Blue color images using visual cryptography. In existing system is working for share created, it is encrypted separately by using visual secret share creation (VSS) algorithms. The proposed work is original images share1 and ahare2 created XOR-Based visual cryptography. This proposed schemes share1 encryption and share2 encryption included in RSA algorithm. The share1 and ahare2 decryption process is enable secret image sharing and then stacking. The proposed system is value calculate the PSNR and MSE formula and then image security using NPCR and UACI formula. The visual cryptography existing work to compare the proposed work and better results quality of RGB color images. The color image encryption and decryption using RSA algorithm and matlab coding.
APA, Harvard, Vancouver, ISO, and other styles
41

"A Unified Framework for Encryption and Decryption of Images Based on Autoencoder (UFED)." International Journal of Advanced Trends in Computer Science and Engineering 10, no. 3 (June 7, 2021): 1813–20. http://dx.doi.org/10.30534/ijatcse/2021/451032021.

Full text
Abstract:
Over the last decade, many disciplines have made great strides in deep learning technologies, especially in computer vision and image processing. However, video coding based on deep training is still in its initial stage. This research work discusses the representative's work on deep learning for image/video coding, a research area since 2015. With the number of devices increasing on the Internet, we face low-cost transmission over a network and security and safety. We can't determine the accurate data size with encryption and decryption cost and amount of noise in communication. Our proposed unified framework for encryption and decryption of images based on an autoencoder (UFED) can control the cost during encryption and decryption using modern techniques like deep learning and neural network. The Autoencoder is worked as close to CNN and is trained on images and video frames to extract the image's feature. In this framework, the encoder changes the image into latent space or compressed form in a small size. We achieved the best image-compression ratio with Autoencoder over JPEG; JPEG typically achieves 10:1 compression with little perceptible loss in image quality. This research observed the accuracy of image reshaping from latent space as well. We have achieved over 97.8% accuracy on the standard quantity evaluation measure in our proposed deep learning technique, far better than previously implemented models.
APA, Harvard, Vancouver, ISO, and other styles
42

"Ciphering and Deciphering Messages by Graph Labeling Techniques Through Multilevel Cryptosystem." International Journal of Recent Technology and Engineering 8, no. 4S5 (February 5, 2020): 33–39. http://dx.doi.org/10.35940/ijrte.d1013.1284s519.

Full text
Abstract:
In this paper we present an upgraded technique of coding a message using Multilevel Cryptosystem based on Four square Cipher, Mono alphabetic Substitution Cipher and Columnar Transposition cipher subjected to Graph labeling. We send our Cipher text in the form of graph pattern which admits Root cube mean labeling. Further by using the secret key the receiver decrypts the edge labels which is shared by the sender. Here we employ Symmetric key cryptosystem for both encryption and decryption of messages as both the sender as well as thereceiver shares the same key for encryption and decryption of messages. In this research work we performed Multilevel Cryptographic technique together with Graph Labeling concept to save the messages from third party or Hackers ensuring secure transmission of messages
APA, Harvard, Vancouver, ISO, and other styles
43

George, Loay E., Enas Kh Hassan, Sajaa G. Mohammed, and Faisel G. Mohammed. "Selective Image Encryption Based on DCT, Hybrid Shift Coding and Randomly Generated Secret Key." Iraqi Journal of Science, April 26, 2020, 920–35. http://dx.doi.org/10.24996/ijs.2020.61.4.25.

Full text
Abstract:
Most of today’s techniques encrypt all of the image data, which consumes a tremendous amount of time and computational payload. This work introduces a selective image encryption technique that encrypts predetermined bulks of the original image data in order to reduce the encryption/decryption time and thecomputational complexity of processing the huge image data. This technique is applying a compression algorithm based on Discrete Cosine Transform (DCT). Two approaches are implemented based on color space conversion as a preprocessing for the compression phases YCbCr and RGB, where the resultant compressed sequence is selectively encrypted using randomly generated combined secret key.The results showed a significant reduction in image quality degradation when applying the system based on YCbCr over RGB, where the compression ratio was raised in some of the tested images to 50% for the same Peak Signal to Noise Ratio (PSNR). The usage of 1-D DCT reduced the transform time by 47:1 times comparedto the same transform using 2-D DCT. The values of the adaptive scalar quantization parameters were reduced to the half for the luminance (Y band) to preserve the visual quality, while the chrominance (Cb and Cr bands) were quantized by the predetermined quantization parameters. In the hybrid encoder horizontal zigzag,block scanning was applied to scan the image. The Detailed Coefficient (DC) coefficients are highly correlated in this arrangement- where DC are losslessly compressed by Differential Pulse Coding Modulation (DPCM) and theAccumulative Coefficients (AC) are compressed using Run Length Encoding (RLE). As a consequence, for the compression algorithm, the compression gain obtained was up to 95%. Three arrays are resulted from each band (DC coefficients, AC values, and AC runs), where the cipher is applied to some or all of those bulksselectively. This reduces the encryption decryption time significantly, where encrypting the DC coefficients provided the second best randomness and the least encryption/decryption time recorded (3 10-3 sec.) for the entire image. Although the compression algorithm consumes time but it is more efficient than the savedencryption time.
APA, Harvard, Vancouver, ISO, and other styles
44

Vaidya, Gayatri, Mohammad Chand Jamali, Snehlata Katheria, and Juan Carlos Cotrina-Aliaga. "Decryption of DNA and Its Role in Treating Genetic Disorder at Early Stage." Journal of Pharmaceutical Research International, March 23, 2022, 59–69. http://dx.doi.org/10.9734/jpri/2022/v34i26b35984.

Full text
Abstract:
Aims: The aim of the study is to perform the task of decryption of deoxyribonucleic acid (DNA) and the role of such decrypted DNA for the treatment of genetic disorders at an early stage. The objective of the study is to analyze the utility of the decryption of DNA. Study Design: Cross sectional study design. Methodology: The numerous research papers that were utilized for the study were taken from online databases such as European Bioinformatics Institute (EMBL-EBI) and GenBank. Research journals were taken from Google Scholar and ProQuest. Axial coding was performed to evaluate the thematic analysis of the study. Moreover, in this study, a total of 7 sources by Van Der Pol & Moliere , Li et al. , El Bairiet al., Ragusoet al. , Hager &Zienkiewicz, Herzog et al. And North out et al. Have been chosen as the relevant selected journals for conducting thematic analysis. PRISMA method was used to reflect upon the several articles presented during the dissertation. Results: The computation of DNA and its decoding from a particular sector of the body is eminent for studying the concept of the disorder of a particular sort. The abdominal aortic aneurysm is a fatal disorder. Being asymptomatic in nature, it turns deadly until it ruptures. It occurs due to the amplification of the “aorta”, which is the principal blood vessel delivering blood at the abdominal level of the body. Thus, Thus there is strong correlation between genetic disorders and DNA decryption the DNA decryption will unfold the treatment for genetic disorders. Conclusion: The concepts of genetic disorders and the decoding of DNA are heavily intertwined. The decryption of DNA would lead the researchers to detect disorders early on and analyze their structural integrity to study it further.
APA, Harvard, Vancouver, ISO, and other styles
45

Dutta, Pinky Saikia, and Sauvik Chakraborty. "Image based Steganography in Cryptography implementing different Encryption-Decryption Algorithm." International Journal of Scientific Research in Computer Science, Engineering and Information Technology, July 10, 2020, 745–48. http://dx.doi.org/10.32628/cseit2063191.

Full text
Abstract:
Steganography is data hidden within data. Steganography is an encryption technique that can be used along with cryptography as an extra-secure method in which to protect data. Steganography techniques can be applied to images, a video file or an audio file. Steganography is the practice of concealing a file, message, image, or video within another file, message, image, or video. The first recorded use of the term was in 1499 by Johannes Trithemius in his Steganographia, a treatise on cryptography and steganography, disguised as a book on magic. The advantage of steganography over cryptography alone is that the intended secret message does not attract attention to itself as an object of scrutiny. Plainly visible encrypted messages, no matter how unbreakable they are, arouse interest and may in themselves be incriminating in countries in which encryption is illegal. Whereas cryptography is the practice of protecting the contents of a message alone, steganography is concerned both with concealing the fact that a secret message is being sent and its contents. Steganography includes the concealment of information within computer files. In digital steganography, electronic communications may include steganographic coding inside of a transport layer, such as a document file, image file, program or protocol.
APA, Harvard, Vancouver, ISO, and other styles
46

Singh, Khoirom Motilal, Laiphrakpam Dolendro Singh, and Themrichon Tuithung. "Text Encryption based on Huffman Coding and ElGamal Cryptosystem." Recent Patents on Engineering 14 (September 17, 2020). http://dx.doi.org/10.2174/1872212114999200917144000.

Full text
Abstract:
Background: Data which are in the form of text, audio, image and video are used everywhere in our modern scientific world. These data are stored in physical storage, cloud storage and other storage devices. Some of it are very sensitive and requires efficient security while storing as well as in transmitting from the sender to the receiver. Objective: With the increase in data transfer operation, enough space is also required to store these data. Many researchers have been working to develop different encryption schemes, yet there exist many limitations in their works. There is always a need for encryption schemes with smaller cipher data, faster execution time and low computation cost. Methods: A text encryption based on Huffman coding and ElGamal cryptosystem is proposed. Initially, the text data is converted to its corresponding binary bits using Huffman coding. Next, the binary bits are grouped and again converted into large integer values which will be used as the input for the ElGamal cryptosystem. Results: Encryption and Decryption are successfully performed where the data size is reduced using Huffman coding and advance security with the smaller key size is provided by the ElGamal cryptosystem. Conclusion: Simulation results and performance analysis specifies that our encryption algorithm is better than the existing algorithms under consideration.
APA, Harvard, Vancouver, ISO, and other styles
47

Siahaan, Fitri Angelina. "IMPLEMENTASI ALGORITMA UNARY CODING UNTUK MENGKOMPRESI TEKS TERENKRIPSI EL GAMAL." JURNAL MEDIA INFORMATIKA BUDIDARMA 2, no. 1 (January 27, 2018). http://dx.doi.org/10.30865/mib.v2i1.994.

Full text
Abstract:
The speed at which information is transmitted is indispensable in current technological developments. Information is a message or a collection of messages or a data that has been processed so as to produce something needed by the party in need. Information can take the form of various data formats, including text, video or images. The problem of the speed of information delivery is often slightly inhibited due to the large file size of the information. In addition, the security factor is also very important, as many irresponsible parties will try to steal the information and may harm the stolen information when it is misused. The process undertaken in this study is to analyze the process of encryption and decryption algorithm El Gamal and compression algorithm Unary coding then designing security and compression applications using design tools such as Unified Modeling Language (UML) and Microsoft Visual Basic 2008 to simplify the making of applications. After completion of the design, then the file will be encrypted and compressed using applications that have been designed. Then, the result of the process is a text file that can not be understood and has a size smaller than the original.
APA, Harvard, Vancouver, ISO, and other styles
48

"Advanced Encryption Standard for Data Encryption using EDK Environment in FPGA." International Journal of Recent Technology and Engineering 8, no. 4 (November 30, 2019): 11969–72. http://dx.doi.org/10.35940/ijrte.d9920.118419.

Full text
Abstract:
now a day’s VLSI is developing technology as predicted by Moors law which is drastically increasing as per demand one of that is data security for efficient processing so, data encryption and decryption are major play in security for this an advanced encryption standard is there which uses reconfigurable hardware process in this paper field programmable gate arrays (FPGAs) kit of Xilinx based platform in which spartan3E EDK kit is used. Here we analyze the speed of AES algorithm by using this EDK environment where obvious high speed is considerable and with power consumption and throughput exemptions. With micro blaze soft core processer we implement our algorithm of AES by using c coding we configure the hardware structure. EDK tool with one round operation is done and both area utilization and throughput are observed as we are familiar that when area reduces power consumption also reduces.
APA, Harvard, Vancouver, ISO, and other styles
49

"Scalar Multiplication via Elliptic Net using Generalized Equivalent Sequences." International Journal of Engineering and Advanced Technology 9, no. 1 (October 30, 2019): 7188–92. http://dx.doi.org/10.35940/ijeat.a2007.109119.

Full text
Abstract:
Chord and tangent is a classical method to calculate the elliptic curve scalar multiplication. Alternatively, the scalar multiplication can be calculated by dividing polynomials over certain finite fields and the first elliptic net scalar multiplication was implemented on a short Weierstrass curve. The net was originated from non-linear recurrence sequences, namely as elliptic divisibility sequence. It is well known that the linear recurrence sequences have been applied in the cryptosystem as a cipher in the encryption and decryption process. From the perspective of cryptographic application, the elliptic divisibility sequence is used generally for integer factorization, solving elliptic curve discrete logarithm problem and computation of pairing or scalar multiplication. But there is a lack of contribution of these non-linear recurrence sequences in scalar multiplication. Therefore, this paper aims to discuss a generalization of the equivalent sequence of elliptic divisibility for computing scalar multiplication. The experimental results of scalar multiplication via the net and its coding in computer programming are presented. The future direction of scalar multiplication via the elliptic net is also discussed.
APA, Harvard, Vancouver, ISO, and other styles
50

LI, XU, FARIS KATEB, and SHAOFEI WU. "ADOPTION OF FRACTIONAL DIFFERENTIAL EQUATIONS UNDER IMPROVED VARIATIONAL ITERATIVE ALGORITHM COMBINED WITH DNA CODING ALGORITHM IN IMAGE ENCRYPTION." Fractals 30, no. 02 (February 14, 2022). http://dx.doi.org/10.1142/s0218348x2240062x.

Full text
Abstract:
To explore the application of improved variational iterative method in solving fractional differential equations and the effect of DNA coding algorithm based on logistic chaos mapping in image encryption, combining Chebyshev polynomial with variational iterative method, a new algorithm for solving fractional differential equations is proposed. In order to solve the initial value problem, the simulation software is used to compare the approximate solution after the change of values of [Formula: see text] and [Formula: see text] in the solution process to investigate the influence of different parameters on the accuracy of fractional order system. Subsequently, the logistic chaos sequence is used to generate discrete binary sequences, and an image encryption algorithm based on DNA coding is proposed. In order to verify the encryption performance of the proposed algorithm, Matlab simulation software is used to simulate and verify the image encryption processing. The results show that when [Formula: see text] approaches 1, the solution is closer to the exact solution than that when [Formula: see text] approaches 0.5, 0.7, and 0.9; compared with 1, 3, 5, and 7, the constructed algorithm has the highest accuracy when [Formula: see text] value is 9. The simulation results of the fuzzy partial fractional order system show that the chaotic sequence is sensitive to the initial value, and the logistic mapping sequence is suitable for the information encryption of the secure communication system. The simulation results of the image encryption algorithm based on DNA coding show that the algorithm can effectively encrypt the image, and the image histogram after encryption is approximately a horizontal line; slight changes in the initial value will affect the decryption effect of the image; the correlation analysis results show that there is no correlation between adjacent pixels in the image after encryption, which indicates that combining Chebyshev polynomials with variational iteration method can reduce the computational burden and improve the computational accuracy, and the image encryption algorithm proposed in this study can improve the reliability and security of image encryption.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography