ترغب بنشر مسار تعليمي؟ اضغط هنا

An Encryption Scheme with DNA Technology and JPEG Zigzag Coding for Secure Transmission of Images

98   0   0.0 ( 0 )
 نشر من قبل Grasha Jacob Mrs
 تاريخ النشر 2013
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

The Internet is a ubiquitous and affordable communications network suited for e-commerce and medical image communications. Security has become a major issue as data communication channels can be intruded by intruders during transmission. Though, different methods have been proposed and used to protect the transmission of data from illegal and unauthorized access, code breakers have come up with various methods to crack them. DNA based Cryptography brings forward a new hope for unbreakable algorithms. This paper outlines an encryption scheme with DNA technology and JPEG Zigzag Coding for Secure Transmission of Images.

قيم البحث

اقرأ أيضاً

69 - Grasha Jacob , A. Murugan 2016
As long as human beings exist on this earth, there will be confidential images intended for limited audience. These images have to be transmitted in such a way that no unauthorized person gets knowledge of them. DNA sequences play a vital role in mod ern cryptography and DNA sequence based cryptography renders a helping hand for transmission of such confidential images over a public insecure channel as the intended recipient alone can decipher them. This paper outlines an integrated encryption scheme based on DNA sequences and scrambling according to magic square of doubly even order pattern. Since there is negligible correlation between the original and encrypted image this method is robust against any type of crypt attack.
183 - Lei Chen , Chengqing Li , Chao Li 2019
Recently, a medical privacy protection scheme (MPPS) based on DNA coding and chaos was proposed in [IEEETrans. Nanobioscience, vol. 16, pp. 850--858, 2017], which uses two coupled chaotic system to generate cryptographic primitives to encrypt color D ICOM image. Relying on several statistical experimental results and some theoretical analyses, the designers of MPPS claimed that it is secure against chosen-plaintext attack and the other classic attacks. However, the above conclusion is insufficient without cryptanalysis. In this paper, we first study some properties of MPPS and DNA coding and then propose a chosen-plaintext attack to reveal its equivalent secret-key. It is proved that the attack only needs $lceil log_{256}(3cdot Mcdot N)rceil+4$ chosen plain-images, where $M times N$ is the size of the RGB color image, and ``3 is the number of color channels. Also, the other claimed superiorities are questioned from the viewpoint of modern cryptography. Both theoretical and experimental results are provided to support the feasibility of the attack and the other reported security defects. The proposed cryptanalysis work will promote the proper application of DNA encoding in protecting multimedia data including the DICOM image.
265 - Wenxiu Ding , Wei Sun , Zheng Yan 2021
Cloud computing offers resource-constrained users big-volume data storage and energy-consuming complicated computation. However, owing to the lack of full trust in the cloud, the cloud users prefer privacy-preserving outsourced data computation with correctness verification. However, cryptography-based schemes introduce high computational costs to both the cloud and its users for verifiable computation with privacy preservation, which makes it difficult to support complicated computations in practice. Intel Software Guard Extensions (SGX) as a trusted execution environment is widely researched in various fields (such as secure data analytics and computation), and is regarded as a promising way to achieve efficient outsourced data computation with privacy preservation over the cloud. But we find two types of threats towards the computation with SGX: Disarranging Data-Related Code threat and Output Tampering and Misrouting threat. In this paper, we depict these threats using formal methods and successfully conduct the two threats on the enclave program constructed by Rust SGX SDK to demonstrate their impacts on the correctness of computations over SGX enclaves. In order to provide countermeasures, we propose an efficient and secure scheme to resist the threats and realize verifiable computation for Intel SGX. We prove the security and show the efficiency and correctness of our proposed scheme through theoretic analysis and extensive experiments. Furthermore, we compare the performance of our scheme with that of some cryptography-based schemes to show its high efficiency.
Recently Lin et al. proposed a method of using the underdetermined BSS (blind source separation) problem to realize image and speech encryption. In this paper, we give a cryptanalysis of this BSS-based encryption and point out that it is not secure a gainst known/chosen-plaintext attack and chosen-ciphertext attack. In addition, there exist some other security defects: low sensitivity to part of the key and the plaintext, a ciphertext-only differential attack, divide-and-conquer (DAC) attack on part of the key. We also discuss the role of BSS in Lin et al.s efforts towards cryptographically secure ciphers.
The vast parallelism, exceptional energy efficiency and extraordinary information inherent in DNA molecules are being explored for computing, data storage and cryptography. DNA cryptography is a emerging field of cryptography. In this paper a novel e ncryption algorithm is devised based on number conversion, DNA digital coding, PCR amplification, which can effectively prevent attack. Data treatment is used to transform the plain text into cipher text which provides excellent security
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا