Visible to the public Biblio

Filters: Keyword is Hash Function  [Clear All Filters]
2023-08-11
Patgiri, Ripon.  2022.  OSHA: A General-purpose and Next Generation One-way Secure Hash Algorithm. 2022 IEEE/ACIS 22nd International Conference on Computer and Information Science (ICIS). :25—33.
Secure hash functions are widely used in cryptographic algorithms to secure against diverse attacks. A one-way secure hash function is used in the various research fields to secure, for instance, blockchain. Notably, most of the hash functions provide security based on static parameters and publicly known operations. Consequently, it becomes easier to attack by the attackers because all parameters and operations are predefined. The publicly known parameters and predefined operations make the oracle regenerate the key even though it is a one-way secure hash function. Moreover, the sensitive data is mixed with the predefined constant where an oracle may find a way to discover the key. To address the above issues, we propose a novel one-way secure hash algorithm, OSHA for short, to protect sensitive data against attackers. OSHA depends on a pseudo-random number generator to generate a hash value. Particularly, OSHA mixes multiple pseudo-random numbers to produce a secure hash value. Furthermore, OSHA uses dynamic parameters, which is difficult for adversaries to guess. Unlike conventional secure hash algorithms, OSHA does not depend on fixed constants. It replaces the fixed constant with the pseudo-random numbers. Also, the input message is not mixed with the pseudo-random numbers; hence, there is no way to recover and reverse the process for the adversaries.
Zhuoyu, Han, Yongzhen, Li.  2022.  Design and implementation of efficient hash functions. 2022 IEEE 2nd International Conference on Power, Electronics and Computer Applications (ICPECA). :1240—1243.
With the rapid popularity of the network, the development of information encryption technology has a significant role and significance in securing network security. The security of information has become an issue of concern to the whole society, and the study of cryptography has been increasingly concerned, and the hash function is the core of modern cryptography, the most common hash algorithms are MD5 series of algorithms, SHA series of algorithms. MD5 is a popular and excellent typical Hash encryption technology today, which is used for password management, electronic signature, spam screening. In this paper, we focus on the improved MD5 algorithm with more efficiency, focusing on the internal structure of MD5, and finally making it more efficient in retrieval.
Rojali, Rasjid, Zulfany Erlisa, Matthew, Justin Cliff.  2022.  Implementation of Rail Fence Cipher and Myszkowski Algorithms and Secure Hash Algorithm (SHA-256) for Security and Detecting Digital Image Originality. 2022 International Conference on Informatics, Multimedia, Cyber and Information System (ICIMCIS). :207—212.
The use of digital images is increasingly widespread currently. There is a need for security in digital photos. Cryptography is a technique that can be applied to secure data. In addition to safety, data integrity also needs to be considered to anticipate the image being manipulated. The hash function is a technique that can be used to determine data authentication. In this study, the Rail Fence Cipher and Myszkowski algorithms were used for the encryption and decryption of digital images, as the Secure Hash Algorithm (SHA-256) algorithm. Rail Fence Cipher Algorithm is a transposition algorithm that is quite simple but still vulnerable. It is combined with the Myszkowski Algorithm, which has a high level of complexity with a simple key. Secure Hash Algorithm (SHA-256) is a hash function that accepts an input limit of fewer than 2∧64 bits and produces a fixed hash value of 256 bits. The tested images vary based on image resolution and can be encrypted and decrypted well, with an average MSE value of 4171.16 and an average PSNR value of 11.96 dB. The hash value created is also unique. Keywords—Cryptography, Hash Function, Rail Fence Cipher, Myszkowski, SHA-256, Digital image.
2023-02-03
Ahmed, Shamim, Biswas, Milon, Hasanuzzaman, Md., Nayeen Mahi, Md. Julkar, Ashraful Islam, Md., Chaki, Sudipto, Gaur, Loveleen.  2022.  A Secured Peer-to-Peer Messaging System Based on Blockchain. 2022 3rd International Conference on Intelligent Engineering and Management (ICIEM). :332–337.
Nowadays, the messaging system is one of the most popular mobile applications, and therefore the authentication between clients is essential. Various kinds of such mobile applications are using encryption-based security protocols, but they are facing many security threat issues. It clearly defines the necessity for a trustful security procedure. Therefore, a blockchain-based messaging system could be an alternative to this problem. That is why, we have developed a secured peer-to-peer messaging system supported by blockchain. This proposed mechanism provides data security among the users. In a blockchain-based framework, all the information can be verified and controlled automatically and all the transactions are recorded that have been created already. In our paper, we have explained how the users can communicate through a blockchain-based messaging system that can maintain a secured network. We explored why blockchain would improve communication security in this post, and we proposed a model architecture for blockchain-based messaging that retains the performance and security of data stored on the blockchain. Our proposed architecture is completely decentralized and enables users to send and receive messages in an acceptable and secure manner.
2022-06-09
Aleksandrov, Mykyta.  2021.  Confirmation of Mutual Synchronization of the TPMs Using Hash Functions. 2021 IEEE 3rd International Conference on Advanced Trends in Information Theory (ATIT). :80–83.
This paper presents experimental results of evaluating the effect of network delay on the synchronization time of three parity machines. The possibility of using a hash function to confirm the synchronization of parity tree machines has been investigated. Three parity machines have been proposed as a modification of the symmetric encryption algorithm. One advantage of the method is the possibility to use the phenomenon of mutual synchronization of neural networks to generate an identical encryption key for users without the need to transfer it. As a result, the degree of influence of network delay and the type of hash function used on the synchronization time of neural networks was determined. The degree of influence of the network delay and hash function was determined experimentally. The hash function sha512 showed the best results. The tasks for further research have been defined.
Palit, Shekhar, Wortman, Kevin A..  2021.  Perfect Tabular Hashing in Pseudolinear Time. 2021 IEEE 11th Annual Computing and Communication Workshop and Conference (CCWC). :0228–0232.
We present an algorithm for generating perfect tabulation hashing functions by reduction to Boolean satisfaction (SAT). Tabulation hashing is a high-performance family of hash functions for hash tables that involves computing the XOR of random lookup tables. Given n keys of word size W, we show how to compute a perfect hash function in O(nW) worst-case time. This is competitive with other perfect hashing methods, and the resultant hash functions are simple and performant.
Juleang, Pakom, Mitatha, Somsak.  2021.  Optical Hash Function for High Speed and High Security Algorithm using Ring Resonator System. 2021 7th International Conference on Engineering, Applied Sciences and Technology (ICEAST). :160–163.
This work presents a novel security technique using the optical hash function to create a message digest algorithm in the wavelength domain. The optical devices used for high speed and high security algorithm handling comprised a PANDA ring resonator connected with an add/drop filter system. The PANDA ring resonator was introduced to access the dynamic behavior of bright-bright soliton collision within the modified add/drop filter. Outputs of the dynamic states formed key suppression as a high security application for optical cryptography. The add/drop filter was an essential device in the proposed design for optical hash function processing. Simulation outputs proved that the proposed technique obtained optical hash function in the wavelength domain for real time message digest creation. The wavelength of the data must be within 40% of the center wavelength of the system input signal. The integrity of the data was maintained by this highly secure process.
2022-05-05
Genç, Yasin, Afacan, Erkan.  2021.  Design and Implementation of an Efficient Elliptic Curve Digital Signature Algorithm (ECDSA). 2021 IEEE International IOT, Electronics and Mechatronics Conference (IEMTRONICS). :1—6.
Digital signatures are increasingly used today. It replaces wet signature with the development of technology. Elliptic curve digital signature algorithm (ECDSA) is used in many applications thanks to its security and efficiency. However, some mathematical operations such as inversion operation in modulation slow down the speed of this algorithm. In this study, we propose a more efficient and secure ECDSA. In the proposed method, the inversion operation in modulation of signature generation and signature verification phases is removed. Thus, the efficiency and speed of the ECDSA have been increased without reducing its security. The proposed method is implemented in Python programming language using P-521 elliptic curve and SHA-512 algorithm.
2022-02-22
Yadav, Ashok Kumar.  2021.  Significance of Elliptic Curve Cryptography in Blockchain IoT with Comparative Analysis of RSA Algorithm. 2021 International Conference on Computing, Communication, and Intelligent Systems (ICCCIS). :256—262.
In the past few years, the blockchain emerged as peer-to-peer distributed ledger technology for recording transactions, maintained by many peers without any central trusted regulatory authority through distributed public-key cryptography and consensus mechanism. It has not only given the birth of cryptocurrencies, but it also resolved various security, privacy and transparency issues of decentralized systems. This article discussed the blockchain basics overview, architecture, and blockchain security components such as hash function, Merkle tree, digital signature, and Elliptic curve cryptography (ECC). In addition to the core idea of blockchain, we focus on ECC's significance in the blockchain. We also discussed why RSA and other key generation mechanisms are not suitable for blockchain-based IoT applications. We also analyze many possible blockchain-based applications where ECC algorithm is better than other algorithms concerning security and privacy assurance. At the end of the article, we will explain the comparative analysis of ECC and RSA.
2021-03-29
Grochol, D., Sekanina, L..  2020.  Evolutionary Design of Hash Functions for IPv6 Network Flow Hashing. 2020 IEEE Congress on Evolutionary Computation (CEC). :1–8.
Fast and high-quality network flow hashing is an essential operation in many high-speed network systems such as network monitoring probes. We propose a multi-objective evolutionary design method capable of evolving hash functions for IPv4 and IPv6 flow hashing. Our approach combines Cartesian genetic programming (CGP) with Non-dominated sorting genetic algorithm II (NSGA-II) and aims to optimize not only the quality of hashing, but also the execution time of the hash function. The evolved hash functions are evaluated on real data sets collected in computer network and compared against other evolved and conventionally created hash functions.
2021-02-15
Reyad, O., Karar, M., Hamed, K..  2020.  Random Bit Generator Mechanism Based on Elliptic Curves and Secure Hash Function. 2019 International Conference on Advances in the Emerging Computing Technologies (AECT). :1–6.
Pseudorandom bit generators (PRBG) can be designed to take the advantage of some hard number theoretic problems such as the discrete logarithm problem (DLP). Such type of generators will have good randomness and unpredictability properties as it is so difficult to find an easy solution to the regarding mathematical dilemma. Hash functions in turn play a remarkable role in many cryptographic tasks to achieve various security strengths. In this paper, a pseudorandom bit generator mechanism that is based mainly on the elliptic curve discrete logarithm problem (ECDLP) and hash derivation function is proposed. The cryptographic hash functions are used in consuming applications that require various security strengths. In a good hash function, finding whatever the input that can be mapped to any pre-specified output is considered computationally infeasible. The obtained pseudorandom bits are tested with NIST statistical tests and it also could fulfill the up-to-date standards. Moreover, a 256 × 256 grayscale images are encrypted with the obtained pseudorandom bits following by necessary analysis of the cipher images for security prove.
2020-06-22
Noel, Moses Dogonyaro, Waziri, Onomza Victor, Abdulhamid, Muhammad Shafii, Ojeniyi, Adebayo Joseph.  2019.  Stateful Hash-based Digital Signature Schemes for Bitcoin Cryptocurrency. 2019 15th International Conference on Electronics, Computer and Computation (ICECCO). :1–6.
Modern computing devices use classical algorithms such as Rivest Shamir Adleman (RSA) and Elliptic Curve Digital Signature Algorithm (ECDSA) for their security. The securities of these algorithms relied on the problem and difficulty of integer factorization and also calculating the Discrete Logarithm Problems. With the introduction of quantum computers, recent research is focusing on developing alternative algorithms which are supposed to withstand attacks from quantum computers. One of such alternatives is the Hash-based Digital Signature Schemes. Chosen hash-based signature schemes over classical algorithms is because their security is on the hash function used and that they are metaheuristic in nature. This research work presents basic analysis and the background understanding of Stateful Hash-based Signature Schemes, particularly the Lamport One-Time Signature Scheme, Winternitz One-Time Signature Scheme, and the Merkle Signature Scheme. The three schemes selected are stateful, hence has common features and are few-time hash-based signature schemes. The selected Stateful Hash-based Digital Signature Schemes were analyzed based on their respective key generation, signature generation, signature verification, and their security levels. Practical working examples were given for better understanding. With the analyses, Merkle Signature Scheme proves to be the best candidate to be used in the Bitcoin Proof of Work protocol because of its security and its advantage of signing many messages.
2020-06-12
Zhang, Suman, Qin, Cai, Wang, Chaowei, Wang, Weidong, Zhang, Yinghai.  2018.  Slot Assignment Algorithm Based on Hash Function for Multi-target RFID System. 2018 IEEE/CIC International Conference on Communications in China (ICCC). :583—587.

Multi-tag identification technique has been applied widely in the RFID system to increase flexibility of the system. However, it also brings serious tags collision issues, which demands the efficient anti-collision schemes. In this paper, we propose a Multi-target tags assignment slots algorithm based on Hash function (MTSH) for efficient multi-tag identification. The proposed algorithm can estimate the number of tags and dynamically adjust the frame length. Specifically, according to the number of tags, the proposed algorithm is composed of two cases. when the number of tags is small, a hash function is constructed to map the tags into corresponding slots. When the number of tags is large, the tags are grouped and randomly mapped into slots. During the tag identification, tags will be paired with a certain matching rate and then some tags will exit to improve the efficiency of the system. The simulation results indicate that the proposed algorithm outperforms the traditional anti-collision algorithms in terms of the system throughput, stability and identification efficiency.

Al Kobaisi, Ali, Wocjan, Pawel.  2018.  Supervised Max Hashing for Similarity Image Retrieval. 2018 17th IEEE International Conference on Machine Learning and Applications (ICMLA). :359—365.

The storage efficiency of hash codes and their application in the fast approximate nearest neighbor search, along with the explosion in the size of available labeled image datasets caused an intensive interest in developing learning based hash algorithms recently. In this paper, we present a learning based hash algorithm that utilize ordinal information of feature vectors. We have proposed a novel mathematically differentiable approximation of argmax function for this hash algorithm. It has enabled seamless integration of hash function with deep neural network architecture which can exploit the rich feature vectors generated by convolutional neural networks. We have also proposed a loss function for the case that the hash code is not binary and its entries are digits of arbitrary k-ary base. The resultant model comprised of feature vector generation and hashing layer is amenable to end-to-end training using gradient descent methods. In contrast to the majority of current hashing algorithms that are either not learning based or use hand-crafted feature vectors as input, simultaneous training of the components of our system results in better optimization. Extensive evaluations on NUS-WIDE, CIFAR-10 and MIRFlickr benchmarks show that the proposed algorithm outperforms state-of-art and classical data agnostic, unsupervised and supervised hashing methods by 2.6% to 19.8% mean average precision under various settings.

2020-06-08
De Guzman, Froilan E., Gerardo, Bobby D., Medina, Ruji P..  2019.  Implementation of Enhanced Secure Hash Algorithm Towards a Secured Web Portal. 2019 IEEE 4th International Conference on Computer and Communication Systems (ICCCS). :189–192.
In this paper, the application of the enhanced secure hash algorithm-512 is implemented on web applications specifically in password hashing. In addition to the enhancement of hash function, hill cipher is included for the salt generation to increase the complexity of generating hash tables that may be used as an attack on the algorithm. The testing of same passwords saved on the database is used to create hash collisions that will result to salt generation to produce a new hash message. The matrix encryption key provides five matrices to be selected upon based on the length of concatenated username, password, and concatenated characters from the username. In this process, same password will result to a different hash message that will to make it more secured from future attacks.
2020-03-23
Al-Adhami, Ayad H., Ambroze, Marcel, Stengel, Ingo, Tomlinson, Martin.  2019.  An Effencient Improvement of RFID Authentication Protocol Using Hash Function ZKP. 2019 2nd Scientific Conference of Computer Sciences (SCCS). :87–92.
The applications of Radio Frequency Identification (RFID) technology has been rapidly developed to be used in different fields that require automatic identification of objects and managing information. The advantage of employing RFID systems is to facilitate automatic identification of objects from distance without any interaction with tagged objects and without using a line of sight as compared with barcode. However, security and privacy constitute a challenge to RFID system as RFID systems use the wireless communication. Many researchers have introduced elliptical curve cryptographic (ECC) solutions to the security and privacy in RFID system as an ideal cryptosystem to be implemented with RFID technology. However, most of these solutions do not have provide adequate protection. Moreover, in terms of integrity and confidentiality level, most of these authentication protocols still vulnerable to some of security and privacy attacks. Based on these facts, this paper proposes a mutual authentication protocol that aims at enhancing an existing RFID authentication protocol that suffers from tracking attack and man-in-the-middle attack (MITM). The enhancement is accomplished by improving the security and privacy level against MITM, tracking attack and other related attacks. The proposed protocol is dependent on use the elliptical curve version of Schnorr identification protocol in combination with Keccak hash function. This combination leads to enhance the confidentiality and integrity level of the RFID authentication system and increase the privacy protection.
2020-03-18
Banerjee, Rupam, Chattopadhyay, Arup Kumar, Nag, Amitava, Bose, Kaushik.  2019.  A Nobel Cryptosystem for Group Data Sharing in Cloud Storage. 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC). :0728–0731.
The biggest challenge of sharing data stored in cloud-storage is privacy-preservation. In this paper, we propose a simple yet effective solution for enforcing the security of private data stored in some cloud storage for sharing. We consider an environment where even if the cloud service provider is not-reliable or is compromised, our data still remain secure. The data Owner encrypts the private files using a secret key, file identifier and hash function and then uploads the cipher text files to the cloud. When a Data user requests access to a file, the owner establishes a key with the user and creates a new key, which is sent to the user. The user can then extract the original key by using the mutually established secret key and use it to decrypt the encrypted file. Thus we propose a system which is computationally simple yet provides a secure mechanism for sharing private data even over an untrusted cloud service provider.
2020-02-10
Velmurugan, K.Jayasakthi, Hemavathi, S..  2019.  Video Steganography by Neural Networks Using Hash Function. 2019 Fifth International Conference on Science Technology Engineering and Mathematics (ICONSTEM). 1:55–58.

Video Steganography is an extension of image steganography where any kind of file in any extension is hidden into a digital video. The video content is dynamic in nature and this makes the detection of hidden data difficult than other steganographic techniques. The main motive of using video steganography is that the videos can store large amount of data in it. This paper focuses on security using the combination of hybrid neural networks and hash function for determining the best bits in the cover video to embed the secret data. For the embedding process, the cover video and the data to be hidden is uploaded. Then the hash algorithm and neural networks are applied to form the stego video. For the extraction process, the reverse process is applied and the secret data is obtained. All experiments are done using MatLab2016a software.

2019-10-15
Jeong, Jun Woo, Kim, Bo Youn, Jang, Ju Wook.  2018.  Security and Device Control Method for Fog Computer Using Blockchain. Proceedings of the 2018 International Conference on Information Science and System. :234–238.

Fog computing has emerged due to the problem that it becomes difficult to store every data to the cloud system as the number of Internet of Things increases. In this fog computing, a vast amount of data generated from the Internet of Things is transmitted to the cloud system located at a remote place, and is processed by a fog computer such as a sensor or a router located nearby, so that only the necessary data is transmitted to the cloud system. However, the above-mentioned fog computer has some drawbacks like being shut down due to an attack by a malicious user in advance, and a method of processing when a fog computer is down or restored. In this paper we describe a fog computing with blockchain that enables fog computers to share transaction generated by processing transaction information of a device controlled by a blockchain method to a security and device control method of a fog computer utilizing the technology. Furthemore by using security properties of blockchain such as authentication, non-repudiation and data integrity, fog computing using blockchain has advantage of security comparing to previous Cloud and fog computing system using centralized database or P2P networks.

2019-09-09
Dholey, M. K., Saha, M. K..  2018.  A Security Mechanism in DSR Routing for MANET. 2018 2nd International Conference on Trends in Electronics and Informatics (ICOEI). :921-925.

Mobile Ad-hoc Network (MANET) is an autonomous collection of mobile nodes and communicate among them in their radio range. It is an infrastructure less, bandwidth constraint multi-hop wireless network. A various routing protocol is being evolved for MANET routing and also provide security mechanism to avoid security threads. Dynamic Source Routing (DSR), one of the popular reactive routing protocols for MANET, establishes path between source to destination before data communication take place using route request (RREQ) and route reply (RREP) control messages. Although in [1] authors propose to prevent route diversion due to a malicious node in the network using group Diffie-Hellman (GDH) key management applied over source address, but if any intermediate trusted node start to misbehave then there is no prevention mechanism. Here in this paper, we applied Hash function scheme over destination address to identify the misbehaving intermediate node that can provide wrong destination address. The path information towards the destination sent by the intermediate node through RREP is exactly for the intended required destination or not, here we can identified according to our proposed algorithm and pretend for further data transmission. Our proposed algorithm proves the authenticity of the destination and also prevent from misbehaving intermediate nodes.

2018-08-23
Yang, Lei, Lin, Qiongzheng, Duan, Chunhui, An, Zhenlin.  2017.  Analog On-Tag Hashing: Towards Selective Reading As Hash Primitives in Gen2 RFID Systems. Proceedings of the 23rd Annual International Conference on Mobile Computing and Networking. :301–314.
Deployment of billions of Commercial Off-The-Shelf (COTS) RFID tags has drawn much of the attention of the research community because of the performance gaps of current systems. In particular, hash-enabled protocol (HEP) is one of the most thoroughly studied topics in the past decade. HEPs are designed for a wide spectrum of notable applications (e.g., missing detection) without need to collect all tags. HEPs assume that each tag contains a hash function, such that a tag can select a random but predicable time slot to reply with a one-bit presence signal that shows its existence. However, the hash function has never been implemented in COTS tags in reality, which makes HEPs a 10-year untouchable mirage. This work designs and implements a group of analog on-tag hash primitives (called Tash) for COTS Gen2-compatible RFID systems, which moves prior HEPs forward from theory to practice. In particular, we design three types of hash primitives, namely, tash function, tash table function and tash operator. All of these hash primitives are implemented through selective reading, which is a fundamental and mandatory functionality specified in Gen2 protocol, without any hardware modification and fabrication. We further apply our hash primitives in two typical HEP applications (i.e., cardinality estimation and missing detection) to show the feasibility and effectiveness of Tash. Results from our prototype, which is composed of one ImpinJ reader and 3,000 Alien tags, demonstrate that the new design lowers 60% of the communication overhead in the air. The tash operator can additionally introduce an overhead drop of 29.7%.
2018-06-11
Jung, M. Y., Jang, J. W..  2017.  Data management and searching system and method to provide increased security for IoT platform. 2017 International Conference on Information and Communication Technology Convergence (ICTC). :873–878.

Existing data management and searching system for Internet of Things uses centralized database. For this reason, security vulnerabilities are found in this system which consists of server such as IP spoofing, single point of failure and Sybil attack. This paper proposes data management system is based on blockchain which ensures security by using ECDSA digital signature and SHA-256 hash function. Location that is indicated as IP address of data owner and data name are transcribed in block which is included in the blockchain. Furthermore, we devise data manegement and searching method through analyzing block hash value. By using security properties of blockchain such as authentication, non-repudiation and data integrity, this system has advantage of security comparing to previous data management and searching system using centralized database or P2P networks.

2017-02-23
C. Zhang, W. Zhang, H. Mu.  2015.  "A Mutual Authentication Security RFID Protocol Based on Time Stamp". 2015 First International Conference on Computational Intelligence Theory, Systems and Applications (CCITSA). :166-170.

In the RFID technology, the privacy of low-cost tag is a hot issue in recent years. A new mutual authentication protocol is achieved with the time stamps, hash function and PRNG. This paper analyzes some common attack against RFID and the relevant solutions. We also make the security performance comparison with original security authentication protocol. This protocol can not only speed up the proof procedure but also save cost and it can prevent the RFID system from being attacked by replay, clone and DOS, etc..

2017-02-13
R. Mishra, A. Mishra, P. Bhanodiya.  2015.  "An edge based image steganography with compression and encryption". 2015 International Conference on Computer, Communication and Control (IC4). :1-4.

Security of secret data has been a major issue of concern from ancient time. Steganography and cryptography are the two techniques which are used to reduce the security threat. Cryptography is an art of converting secret message in other than human readable form. Steganography is an art of hiding the existence of secret message. These techniques are required to protect the data theft over rapidly growing network. To achieve this there is a need of such a system which is very less susceptible to human visual system. In this paper a new technique is going to be introducing for data transmission over an unsecure channel. In this paper secret data is compressed first using LZW algorithm before embedding it behind any cover media. Data is compressed to reduce its size. After compression data encryption is performed to increase the security. Encryption is performed with the help of a key which make it difficult to get the secret message even if the existence of the secret message is reveled. Now the edge of secret message is detected by using canny edge detector and then embedded secret data is stored there with the help of a hash function. Proposed technique is implemented in MATLAB and key strength of this project is its huge data hiding capacity and least distortion in Stego image. This technique is applied over various images and the results show least distortion in altered image.

2015-05-06
Odelu, Vanga, Das, Ashok Kumar, Goswami, Adrijit.  2014.  A Secure Effective Key Management Scheme for Dynamic Access Control in a Large Leaf Class Hierarchy. Inf. Sci.. 269:270–285.

Lo et al. (2011) proposed an efficient key assignment scheme for access control in a large leaf class hierarchy where the alternations in leaf classes are more frequent than in non-leaf classes in the hierarchy. Their scheme is based on the public-key cryptosystem and hash function where operations like modular exponentiations are very much costly compared to symmetric-key encryptions and decryptions, and hash computations. Their scheme performs better than the previously proposed schemes. However, in this paper, we show that Lo et al.’s scheme fails to preserve the forward security property where a security class can also derive the secret keys of its successor classes ’s even after deleting the security class  from the hierarchy. We aim to propose a new key management scheme for dynamic access control in a large leaf class hierarchy, which makes use of symmetric-key cryptosystem and one-way hash function. We show that our scheme requires significantly less storage and computational overheads as compared to Lo et al.’s scheme and other related schemes. Through the informal and formal security analysis, we further show that our scheme is secure against all possible attacks including the forward security. In addition, our scheme supports efficiently dynamic access control problems compared to Lo et al.’s scheme and other related schemes. Thus, higher security along with low storage and computational costs make our scheme more suitable for practical applications compared to other schemes.