Visible to the public Biblio

Found 16998 results

2020-06-22
Ravichandran, Dhivya, Fathima, Sherin, Balasubramanian, Vidhyadharini, Banu, Aashiq, Anushiadevi, Amirtharajan, Rengarajan.  2019.  DNA and Chaos Based Confusion-Diffusion for Color Image Security. 2019 International Conference on Vision Towards Emerging Trends in Communication and Networking (ViTECoN). :1–6.
Nowadays, secure transmission of multimedia files has become more significant concern with the evolution of technologies. Cryptography is the well-known technique to safeguard the files from various destructive hacks. In this work, a colour image encryption scheme is suggested using chaos and Deoxyribo Nucleic Acid (DNA) coding. The encryption scheme is carried out in two stages namely confusion and diffusion. As the first stage, chaos aided inter-planar row and column shuffling are performed to shuffle the image pixels completely. DNA coding and decoding operations then diffuse the resultant confused image with the help of eight DNA XOR rules. This confusion-diffusion process has achieved the entropy value equal to 7.9973 and correlation coefficient nearer to zero with key space of 10140. Various other analyses are also done to ensure the effectiveness of the developed algorithm. The results show that the proposed scheme can withstand different attacks and better than the recent state-of-art methods.
Das, Subhajit, Mondal, Satyendra Nath, Sanyal, Manas.  2019.  A Novel Approach of Image Encryption Using Chaos and Dynamic DNA Sequence. 2019 Amity International Conference on Artificial Intelligence (AICAI). :876–880.
In this paper, an image encryption scheme based on dynamic DNA sequence and two dimension logistic map is proposed. Firstly two different pseudo random sequences are generated using two dimension Sine-Henon alteration map. These sequences are used for altering the positions of each pixel of plain image row wise and column wise respectively. Secondly each pixels of distorted image and values of random sequences are converted into a DNA sequence dynamically using one dimension logistic map. Reversible DNA operations are applied between DNA converted pixel and random values. At last after decoding the results of DNA operations cipher image is obtained. Different theoretical analyses and experimental results proved the effectiveness of this algorithm. Large key space proved that it is possible to protect different types of attacks using our proposed encryption scheme.
Sreenivasan, Medha, Sidhardhan, Anargh, Priya, Varnitha Meera, V., Thanikaiselvan.  2019.  5D Combined Chaotic System for Image Encryption with DNA Encoding and Scrambling. 2019 International Conference on Vision Towards Emerging Trends in Communication and Networking (ViTECoN). :1–6.
The objective of this paper was to propose a 5D combined chaotic system used for image encryption by scrambling and DNA encryption. The initial chaotic values were calculated with a set of equations. The chaotic sequences were used for pixel scrambling, bit scrambling, DNA encryption and DNA complementary function. The average of NPCR, UACI and entropy values of the 6 images used for testing were 99.61, 33.51 and 7.997 respectively. The correlation values obtained for the encrypted image were much lower than the corresponding original image. The histogram of the encrypted image was flat. Based on the theoretical results from the tests performed on the proposed system it can be concluded that the system is suited for practical applications, since it offers high security.
Roy, Mousomi, Chakraborty, Shouvik, Mali, Kalyani, Mitra, Sourav, Mondal, Ishita, Dawn, Rabidipto, Das, Dona, Chatterjee, Sankhadeep.  2019.  A Dual Layer Image Encryption using Polymerase Chain Reaction Amplification and DNA Encryption. 2019 International Conference on Opto-Electronics and Applied Optics (Optronix). :1–4.
Unauthorized access of the data is one of the major threat for the real world digital data communication. Digital images are one of the most vital subset of the digital data. Several important and sensitive information is conveyed through digital images. Hence, digital image security is one of the foremost interest of the researchers. Cryptographic algorithms Biological sequences are often used to encrypt data due to their inherent features. DNA encryption is one of the widely used method used for data security which is based on the properties of the biological sequences. To protect the images from unwanted accesses, a new two stage method is proposed in this work. DNA Encryption and Polymerase Chain Reaction (PCR) Amplification is used to enhance the security. The proposed method is evaluated using different standard parameters that shows the efficiency of the algorithm.
Singh, Shradhanjali, Sharma, Yash.  2019.  A Review on DNA based Cryptography for Data hiding. 2019 International Conference on Intelligent Sustainable Systems (ICISS). :282–285.
In today's world, securing data is becoming one of the main issues, the elaboration of the fusion of cryptography and steganography are contemplating as the sphere of on-going research. This can be gain by cryptography, steganography, and fusion of these two, where message firstly encoding using any cryptography techniques and then conceal into any cover medium using steganography techniques. Biological structure of DNA is used as the cover medium due to high storage capacity, simple encoding method, massive parallelism and randomness DNA cryptography can be used in identification card and tickets. Currently work in this field is still in the developmental stage and a lot of investigation is required to reach a fully-fledged stage. This paper provides a review of the existing method of DNA based cryptography
Vikram, A., Kalaivani, S., Gopinath, G..  2019.  A Novel Encryption Algorithm based on DNA Cryptography. 2019 International Conference on Communication and Electronics Systems (ICCES). :1004–1009.
The process of information security entails securing the information by transferring it through the networks preventing the data from attacks. This way of securing the information is known as cryptography. The perspective of converting the plain-text into non-understandable format is known as cryptography that could be possible using certain cryptography algorithms. The security could not be offered by the conventional cryptographic algorithms that lacks in their security for the huge amount of growing data, which could be easily broken by the intruders for their malicious activities. This gives rise to the new cryptographic algorithm known as DNA computing that could strengthen the information security, which does not provide any intruders to get authorized to confidential data. The proposed DNA symmetric cryptography enhances information security. The results reveal that encryption process carried out on plain-text is highly secured.
Bhavani, Y., Puppala, Sai Srikar, Krishna, B.Jaya, Madarapu, Srija.  2019.  Modified AES using Dynamic S-Box and DNA Cryptography. 2019 Third International conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC). :164–168.
Today the frequency of technological transformations is very high. In order to cope up with these, there is a demand for fast processing and secured algorithms should be proposed for data exchange. In this paper, Advanced Encryption Standard (AES) is modified using DNA cryptography for fast processing and dynamic S-boxes are introduced to develop an attack resistant algorithm. This is strengthened by combining symmetric and asymmetric algorithms. Diffie-Hellman key exchange is used for AES key generation and also for secret number generation used for creation of dynamic S-boxes. The proposed algorithm is fast in computation and can resist cryptographic attacks like linear and differential cryptanalysis attacks.
Santini, Paolo, Baldi, Marco, Chiaraluce, Franco.  2019.  Cryptanalysis of a One-Time Code-Based Digital Signature Scheme. 2019 IEEE International Symposium on Information Theory (ISIT). :2594–2598.
We consider a one-time digital signature scheme recently proposed by Persichetti and show that a successful key recovery attack can be mounted with limited complexity. The attack we propose exploits a single signature intercepted by the attacker, and relies on a statistical analysis performed over such a signature, followed by information set decoding. We assess the attack complexity and show that a full recovery of the secret key can be performed with a work factor that is far below the claimed security level. The efficiency of the attack is motivated by the sparsity of the signature, which leads to a significant information leakage about the secret key.
Long, Yihong, Cheng, Minyang.  2019.  Secret Sharing Based SM2 Digital Signature Generation using Homomorphic Encryption. 2019 15th International Conference on Computational Intelligence and Security (CIS). :252–256.
SM2 is an elliptic curve public key cryptography algorithm released by the State Cryptography Administration of China. It includes digital signature, data encryption and key exchange schemes. To meet specific application requirements, such as to protect the user's private key in software only implementation, and to facilitate secure cloud cryptography computing, secret sharing based SM2 signature generation schemes have been proposed in the literature. In this paper a new such kind of scheme based upon additively homomorphic encryption is proposed. The proposed scheme overcomes the drawback that the existing schemes have and is more secure. It is useful in various application scenarios.
Beheshti-Atashgah, Mohammad, Aref, Mohammd Reza, Bayat, Majid, Barari, Morteza.  2019.  ID-based Strong Designated Verifier Signature Scheme and its Applications in Internet of Things. 2019 27th Iranian Conference on Electrical Engineering (ICEE). :1486–1491.
Strong designated verifier signature scheme is a concept in which a user (signer) can issue a digital signature for a special receiver; i.e. signature is produced in such way that only intended verifier can check the validity of produced signature. Of course, this type of signature scheme should be such that no third party is able to validate the signature. In other words, the related designated verifier cannot assign the issued signature to another third party. This article proposes a new ID-based strong designated verifier signature scheme which has provable security in the ROM (Random Oracle Model) and BDH assumption. The proposed scheme satisfies the all security requirements of an ID-based strong designated verifier signature scheme. In addition, we propose some usage scenarios for the proposed schemes in different applications in the Internet of Things and Cloud Computing era.
Kuznetsov, Alexandr, Kiian, Anastasiia, Pushkar'ov, Andriy, Mialkovskyi, Danylo, Smirnov, Oleksii, Kuznetsova, Tetiana.  2019.  Code-Based Schemes for Post-Quantum Digital Signatures. 2019 10th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS). 2:707–712.
The paper deals with the design and principles of functioning of code-based schemes for formation and verification of electronic digital signature. Comparative studies of the effectiveness of the known CFS scheme and the proposed scheme have been carried out, as well as their possibilities, disadvantages and prospects for use in the post-quantum period.
Lin, Han-Yu, Wu, Hong-Ru, Ting, Pei-Yih, Lee, Po-Ting.  2019.  A Group-Oriented Strong Designated Verifier Signature Scheme with Constant-Size Signatures. 2019 2nd International Conference on Communication Engineering and Technology (ICCET). :6–10.
A strong designated verifier signature (SDVS) scheme only permits an intended verifier to validate the signature by employing his/her private key. Meanwhile, for the sake of signer anonymity, the designated verifier is also able to generate a computationally indistinguishable transcript, which prevents the designated verifier from arbitrarily transferring his conviction to any third party. To extend the applications of conventional SDVS schemes, in this paper, we propose a group-oriented strong designated verifier signature (GO-SDVS) scheme from bilinear pairings. In particular, our scheme allows a group of signers to cooperatively generate a signature for a designated verifier. A significant property of our mechanism is constant-size signatures, i.e., the signature length remains constant when the number of involved signers increases. We also prove that the proposed GO-SDVS scheme is secure against adaptive chosen-message attacks in the random oracle model and fulfills the essential properties of signer ambiguity and non-transferability.
Noel, Moses Dogonyaro, Waziri, Onomza Victor, Abdulhamid, Muhammad Shafii, Ojeniyi, Adebayo Joseph.  2019.  Stateful Hash-based Digital Signature Schemes for Bitcoin Cryptocurrency. 2019 15th International Conference on Electronics, Computer and Computation (ICECCO). :1–6.
Modern computing devices use classical algorithms such as Rivest Shamir Adleman (RSA) and Elliptic Curve Digital Signature Algorithm (ECDSA) for their security. The securities of these algorithms relied on the problem and difficulty of integer factorization and also calculating the Discrete Logarithm Problems. With the introduction of quantum computers, recent research is focusing on developing alternative algorithms which are supposed to withstand attacks from quantum computers. One of such alternatives is the Hash-based Digital Signature Schemes. Chosen hash-based signature schemes over classical algorithms is because their security is on the hash function used and that they are metaheuristic in nature. This research work presents basic analysis and the background understanding of Stateful Hash-based Signature Schemes, particularly the Lamport One-Time Signature Scheme, Winternitz One-Time Signature Scheme, and the Merkle Signature Scheme. The three schemes selected are stateful, hence has common features and are few-time hash-based signature schemes. The selected Stateful Hash-based Digital Signature Schemes were analyzed based on their respective key generation, signature generation, signature verification, and their security levels. Practical working examples were given for better understanding. With the analyses, Merkle Signature Scheme proves to be the best candidate to be used in the Bitcoin Proof of Work protocol because of its security and its advantage of signing many messages.
Arji, Dian Abadi, Rukmana, Fandhy Bayu, Sari, Riri Fitri.  2019.  A Design of Digital Signature Mechanism in NDN-IP Gateway. 2019 International Conference on Information and Communications Technology (ICOIACT). :255–260.
Named Data Networking (NDN) is a new network architecture that has been projected as the future of internet architecture. Unlike the traditional internet approach which currently relies on client-server communication models to communicate each other, NDN relies on data as an entity. Hence the users only need the content and applications based on data naming, as there is no IP addresses needed. NDN is different than TCP/IP technology as NDN signs the data with Digital Signature to secure each data authenticity. Regarding huge number of uses on IP-based network, and the minimum number of NDN-based network implementation, the NDN-IP gateway are needed to map and forward the data from IP-based network to NDN-based network, and vice versa. These gateways are called Custom-Router Gateway in this study. The Custom-Router Gateway requires a new mechanism in conducting Digital Signature so that authenticity the data can be verified when it passes through the NDN-IP Custom-Router Gateway. This study propose a method to process the Digital Signature for the packet flows from IP-based network through NDN-based network. Future studies are needed to determine the impact of Digital Signature processing on the performance in forwarding the data from IP-based to NDN-based network and vice versa.
Kasodhan, Rashmi, Gupta, Neetesh.  2019.  A New Approach of Digital Signature Verification based on BioGamal Algorithm. 2019 3rd International Conference on Computing Methodologies and Communication (ICCMC). :10–15.
In recent times, online services are playing a crucial role in our day-to-day life applications. Inspite of their advantage, it also have certain security challenges in the communication network. Security aspects consists of authentication of users, confidentiality of data/information as well as integrity of data. In order to achieve all these parameters, the sensitive information must be digitally signed by the original sender and later verified by the intended recipient. Therefore, research on digital signatures should be further developed to improve the data security and authenticity of the transferred data. In this paper, a secured digital signature algorithm is designed. The design of secure digital signature uses the concept of hybridization of secure hash code, DNA encryption/decryption technique and elgamal encryption/decryption techniques. The use of SHA algorithm generates a secure hash code and hybridization of encryption algorithm reduces the computational complexity and this research method is then compared with existing PlayGamal algorithm with respect to encryption/decryption time complexity.
Cai, Huili, Liu, Xiaofeng, Cangelosi, Angelo.  2019.  Security of Cloud Intelligent Robot Based on RSA Algorithm and Digital Signature. 2019 IEEE Symposium Series on Computational Intelligence (SSCI). :1453–1456.
Considering the security of message exchange between service robot and cloud, we propose to authenticate the message integrity based on RSA algorithm and digital signature. In the process of message transmission, RSA algorithm is used to encrypt message for service robot and decrypt message for cloud. The digital signature algorithm is used to authenticate the source of the message. The results of experiment have proved that the proposed scheme can guarantee the security of message transmission.
Van, Luu Xuan, Hong Dung, Luu.  2019.  Constructing a Digital Signature Algorithm Based on the Difficulty of Some Expanded Root Problems. 2019 6th NAFOSTED Conference on Information and Computer Science (NICS). :190–195.
This paper presents the proposed method of building a digital signature algorithm which is based on the difficulty of solving root problem and some expanded root problems on Zp. The expanded root problem is a new form of difficult problem without the solution, also originally proposed and applied to build digital signature algorithms. This proposed method enable to build a high-security digital signature platform for practical applications.
Adesuyi, Tosin A., Kim, Byeong Man.  2019.  Preserving Privacy in Convolutional Neural Network: An ∊-tuple Differential Privacy Approach. 2019 IEEE 2nd International Conference on Knowledge Innovation and Invention (ICKII). :570–573.
Recent breakthrough in neural network has led to the birth of Convolutional neural network (CNN) which has been found to be very efficient especially in the areas of image recognition and classification. This success is traceable to the availability of large datasets and its capability to learn salient and complex data features which subsequently produce a reusable output model (Fθ). The Fθ are often made available (e.g. on cloud as-a-service) for others (client) to train their data or do transfer learning, however, an adversary can perpetrate a model inversion attack on the model Fθ to recover training data, hence compromising the sensitivity of the model buildup data. This is possible because CNN as a variant of deep neural network does memorize most of its training data during learning. Consequently, this has pose a privacy concern especially when a medical or financial data are used as model buildup data. Existing researches that proffers privacy preserving approach however suffer from significant accuracy degradation and this has left privacy preserving model on a theoretical desk. In this paper, we proposed an ϵ-tuple differential privacy approach that is based on neuron impact factor estimation to preserve privacy of CNN model without significant accuracy degradation. We experiment our approach on two large datasets and the result shows no significant accuracy degradation.
Feng, Tianyi, Wong, Wai-Choong, Sun, Sumei, Zhao, Yonghao, Zhang, Zhixiang.  2019.  Location Privacy Preservation and Location-based Service Quality Tradeoff Framework Based on Differential Privacy. 2019 16th Workshop on Positioning, Navigation and Communications (WPNC). :1–6.
With the widespread use of location-based services and the development of localization systems, user's locations and even sensitive information can be easily accessed by some untrusted entities, which means privacy concerns should be taken seriously. In this paper, we propose a differential privacy framework to preserve users' location privacy and provide location-based services. We propose the metrics of location privacy, service quality and differential privacy to introduce a location privacy preserving mechanism, which can help users find the tradeoff or optimal strategy between location privacy and service quality. In addition, we design an adversary model to infer users' true locations, which can be used by application service providers to improve service quality. Finally, we present simulation results and analyze the performance of our proposed system.
Triastcyn, Aleksei, Faltings, Boi.  2019.  Federated Learning with Bayesian Differential Privacy. 2019 IEEE International Conference on Big Data (Big Data). :2587–2596.
We consider the problem of reinforcing federated learning with formal privacy guarantees. We propose to employ Bayesian differential privacy, a relaxation of differential privacy for similarly distributed data, to provide sharper privacy loss bounds. We adapt the Bayesian privacy accounting method to the federated setting and suggest multiple improvements for more efficient privacy budgeting at different levels. Our experiments show significant advantage over the state-of-the-art differential privacy bounds for federated learning on image classification tasks, including a medical application, bringing the privacy budget below ε = 1 at the client level, and below ε = 0.1 at the instance level. Lower amounts of noise also benefit the model accuracy and reduce the number of communication rounds.
Tong, Dong, Yong, Zeng, Mengli, Liu, Zhihong, Liu, Jianfeng, Ma, Xiaoyan, Zhu.  2019.  A Topology Based Differential Privacy Scheme for Average Path Length Query. 2019 International Conference on Networking and Network Applications (NaNA). :350–355.
Differential privacy is heavily used in privacy protection due to it provides strong protection against private data. The existing differential privacy scheme mainly implements the privacy protection of nodes or edges in the network by perturbing the data query results. Most of them cannot meet the privacy protection requirements of multiple types of information. In order to overcome these issues, a differential privacy security mechanism with average path length (APL) query is proposed in this paper, which realize the privacy protection of both network vertices and edge weights. Firstly, by describing APL, the reasons for choosing this attribute as the query function are analyzed. Secondly, global sensitivity of APL query under the need of node privacy protection and edge-weighted privacy protection is proved. Finally, the relationship between data availability and privacy control parameters in differential privacy is analyzed through experiments.
Lv, Chaoxian, Li, Qianmu, Long, Huaqiu, Ren, Yumei, Ling, Fei.  2019.  A Differential Privacy Random Forest Method of Privacy Protection in Cloud. 2019 IEEE International Conference on Computational Science and Engineering (CSE) and IEEE International Conference on Embedded and Ubiquitous Computing (EUC). :470–475.
This paper proposes a new random forest classification algorithm based on differential privacy protection. In order to reduce the impact of differential privacy protection on the accuracy of random forest classification, a hybrid decision tree algorithm is proposed in this paper. The hybrid decision tree algorithm is applied to the construction of random forest, which balances the privacy and classification accuracy of the random forest algorithm based on differential privacy. Experiment results show that the random forest algorithm based on differential privacy can provide high privacy protection while ensuring high classification performance, achieving a balance between privacy and classification accuracy, and has practical application value.
Gao, Ruichao, Ma, Xuebin.  2019.  Dynamic Data Publishing with Differential Privacy via Reinforcement Learning. 2019 IEEE 43rd Annual Computer Software and Applications Conference (COMPSAC). 1:746–752.
Differential privacy, which is due to its rigorous mathematical proof and strong privacy guarantee, has become a standard for the release of statistics with privacy protection. Recently, a lot of dynamic data publishing algorithms based on differential privacy have been proposed, but most of the algorithms use a native method to allocate the privacy budget. That is, the limited privacy budget is allocated to each time point uniformly, which may result in the privacy budget being unreasonably utilized and reducing the utility of data. In order to make full use of the limited privacy budget in the dynamic data publishing and improve the utility of data publishing, we propose a dynamic data publishing algorithm based on reinforcement learning in this paper. The algorithm consists of two parts: privacy budget allocation and data release. In the privacy budget allocation phase, we combine the idea of reinforcement learning and the changing characteristics of dynamic data, and establish a reinforcement learning model for the allocation of privacy budget. Finally, the algorithm finds a reasonable privacy budget allocation scheme to publish dynamic data. In the data release phase, we also propose a new dynamic data publishing strategy to publish data after the privacy budget is exhausted. Extensive experiments on real datasets demonstrate that our algorithm can allocate the privacy budget reasonably and improve the utility of dynamic data publishing.
2020-06-19
Ly, Son Thai, Do, Nhu-Tai, Lee, Guee-Sang, Kim, Soo-Hyung, Yang, Hyung-Jeong.  2019.  A 3d Face Modeling Approach for in-The-Wild Facial Expression Recognition on Image Datasets. 2019 IEEE International Conference on Image Processing (ICIP). :3492—3496.

This paper explores the benefits of 3D face modeling for in-the-wild facial expression recognition (FER). Since there is limited in-the-wild 3D FER dataset, we first construct 3D facial data from available 2D dataset using recent advances in 3D face reconstruction. The 3D facial geometry representation is then extracted by deep learning technique. In addition, we also take advantage of manipulating the 3D face, such as using 2D projected images of 3D face as additional input for FER. These features are then fused with that of 2D FER typical network. By doing so, despite using common approaches, we achieve a competent recognition accuracy on Real-World Affective Faces (RAF) database and Static Facial Expressions in the Wild (SFEW 2.0) compared with the state-of-the-art reports. To the best of our knowledge, this is the first time such a deep learning combination of 3D and 2D facial modalities is presented in the context of in-the-wild FER.

Saboor khan, Abdul, Shafi, Imran, Anas, Muhammad, Yousuf, Bilal M, Abbas, Muhammad Jamshed, Noor, Aqib.  2019.  Facial Expression Recognition using Discrete Cosine Transform Artificial Neural Network. 2019 22nd International Multitopic Conference (INMIC). :1—5.

Every so often Humans utilize non-verbal gestures (e.g. facial expressions) to express certain information or emotions. Moreover, countless face gestures are expressed throughout the day because of the capabilities possessed by humans. However, the channels of these expression/emotions can be through activities, postures, behaviors & facial expressions. Extensive research unveiled that there exists a strong relationship between the channels and emotions which has to be further investigated. An Automatic Facial Expression Recognition (AFER) framework has been proposed in this work that can predict or anticipate seven universal expressions. In order to evaluate the proposed approach, Frontal face Image Database also named as Japanese Female Facial Expression (JAFFE) is opted as input. This database is further processed with a frequency domain technique known as Discrete Cosine transform (DCT) and then classified using Artificial Neural Networks (ANN). So as to check the robustness of this novel strategy, the random trial of K-fold cross validation, leave one out and person independent methods is repeated many times to provide an overview of recognition rates. The experimental results demonstrate a promising performance of this application.