Skip to main content
Erschienen in: Wireless Personal Communications 1/2015

01.01.2015

An Implementing Consideration for the Key in a BSS-Based Cryptosystem

verfasst von: Ali Sadr, Raziyeh Sadat Okhovat

Erschienen in: Wireless Personal Communications | Ausgabe 1/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, an implementing consideration for the key signal has been investigated to enhance the security level of the cryptosystem based on the blind sources separation. The important condition which is studied in this paper is the number of quantized levels for a digital key. In fact, it will be shown that the number of quantized levels for a key signal cannot be less than a particular value which is presented in the content of this paper. Otherwise, the confidential signal has been recovered with the correlation coefficient more than 92 % and the normalized error less than 0.5. According to the simulation results, when the coefficient of the confidential signal decreases in comparison with the coefficient of the key signal, more quantized levels of the key will guarantee the security of the cryptosystem.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Ghouti, L., Bouridane, A., Ibrahim, M. K., & Boussakta, S. (2006). Digital image watermarking using balanced multiwavelets. IEEE Transaction on Signal Processing, 54, 1519–1536.CrossRef Ghouti, L., Bouridane, A., Ibrahim, M. K., & Boussakta, S. (2006). Digital image watermarking using balanced multiwavelets. IEEE Transaction on Signal Processing, 54, 1519–1536.CrossRef
2.
Zurück zum Zitat Bi, N., Sun, Q., Huang, D., Yang, Zh, & Huang, J. (2007). Robust image watermarking based on multiband wavelets and empirical mode decomposition. IEEE Transaction on Image Processing, 16, 1956–1966.CrossRefMathSciNet Bi, N., Sun, Q., Huang, D., Yang, Zh, & Huang, J. (2007). Robust image watermarking based on multiband wavelets and empirical mode decomposition. IEEE Transaction on Image Processing, 16, 1956–1966.CrossRefMathSciNet
3.
Zurück zum Zitat Cui, L., & Li, W. (2011). Adaptive multiwavelet-based watermarking through JPW masking. IEEE Transactions on Image Processing, 20, 1047–1060.CrossRefMathSciNet Cui, L., & Li, W. (2011). Adaptive multiwavelet-based watermarking through JPW masking. IEEE Transactions on Image Processing, 20, 1047–1060.CrossRefMathSciNet
4.
Zurück zum Zitat Lu, Zh M, Xu, D. G., & Sun, S. H. (2005). Multipurpose image watermarking algorithm based on multistage vector quantization. IEEE Transaction on Image Processing, 14, 822–831. Lu, Zh M, Xu, D. G., & Sun, S. H. (2005). Multipurpose image watermarking algorithm based on multistage vector quantization. IEEE Transaction on Image Processing, 14, 822–831.
5.
Zurück zum Zitat Nezhadarya, E., Wang, Z. J., & Ward, R. K. (2011). Robust image watermarking based on multiscale gradient direction quantization. IEEE Transaction on Information Forensics and Security, 6, 1200–1213.CrossRef Nezhadarya, E., Wang, Z. J., & Ward, R. K. (2011). Robust image watermarking based on multiscale gradient direction quantization. IEEE Transaction on Information Forensics and Security, 6, 1200–1213.CrossRef
6.
Zurück zum Zitat Lin, Q. H., & Yin, F. L. (2003). Image cryptosystems based on blind source separation. International conference on neural networks and signal processing (pp. 1366–1369). Lin, Q. H., & Yin, F. L. (2003). Image cryptosystems based on blind source separation. International conference on neural networks and signal processing (pp. 1366–1369).
7.
Zurück zum Zitat Lin, Q. H., Yin, F. L., & Liang, H. L. (2005). Blind source separation-based encryption of images and speeches. Lecture Notes in Computer Science, 3497, 544–549.CrossRef Lin, Q. H., Yin, F. L., & Liang, H. L. (2005). Blind source separation-based encryption of images and speeches. Lecture Notes in Computer Science, 3497, 544–549.CrossRef
8.
Zurück zum Zitat Lin, Q. H., Yin, F. L., Mei, T. M., & Liang, H. L. (2006). A blind source separation based method for speech encryption. IEEE Transactions on Circuits and Systems, I, 53, 1320–1328.CrossRefMathSciNet Lin, Q. H., Yin, F. L., Mei, T. M., & Liang, H. L. (2006). A blind source separation based method for speech encryption. IEEE Transactions on Circuits and Systems, I, 53, 1320–1328.CrossRefMathSciNet
9.
Zurück zum Zitat Lin, Q. H., Yin, F. L., & Liang, H. L. (2006). A fast decryption algorithm for BSS-based image encryption. Lecture Notes in Computer Science, 3973, 318–325.CrossRef Lin, Q. H., Yin, F. L., & Liang, H. L. (2006). A fast decryption algorithm for BSS-based image encryption. Lecture Notes in Computer Science, 3973, 318–325.CrossRef
10.
Zurück zum Zitat Lin, Q. H., Yin, F. L., Mei, T. M., & Liang, H. (2008). A blind source separation-based method for multiple images encryption. Image and Vision Computing, 26, 788–798.CrossRef Lin, Q. H., Yin, F. L., Mei, T. M., & Liang, H. (2008). A blind source separation-based method for multiple images encryption. Image and Vision Computing, 26, 788–798.CrossRef
11.
Zurück zum Zitat Guo, D. P., & Lin, Q. H. (2010). Fast decryption utilizing correlation calculation for BSS-based speech encryption system. 6th International conference on natural computation (pp. 1428–1432). Guo, D. P., & Lin, Q. H. (2010). Fast decryption utilizing correlation calculation for BSS-based speech encryption system. 6th International conference on natural computation (pp. 1428–1432).
12.
Zurück zum Zitat Kumar, A., Rhouma, R., Wang, Y., Sklavos, N., & Ghose, M. K. (2011). Comments on a blind source separation-based method for multiple images encryption. Communications in Nonlinear Science and Numerical Simulation, 16, 1675–1686.CrossRef Kumar, A., Rhouma, R., Wang, Y., Sklavos, N., & Ghose, M. K. (2011). Comments on a blind source separation-based method for multiple images encryption. Communications in Nonlinear Science and Numerical Simulation, 16, 1675–1686.CrossRef
13.
Zurück zum Zitat Li, Sh, Li, Ch., Lo, K. T., & Chen, G. (2008). Cryptanalyzing an encryption scheme based on blind source separation. IEEE Transactions on Circuits and Systems I, 55, 1055–1063.CrossRefMathSciNet Li, Sh, Li, Ch., Lo, K. T., & Chen, G. (2008). Cryptanalyzing an encryption scheme based on blind source separation. IEEE Transactions on Circuits and Systems I, 55, 1055–1063.CrossRefMathSciNet
14.
Zurück zum Zitat Kumar, A., Elkhazmi, E. A., Khalifa, O. O., & Albagul, A. (2008). Secure data communication using blind source separation. International conference on computer and communication engineering (pp. 1352–1356). Kumar, A., Elkhazmi, E. A., Khalifa, O. O., & Albagul, A. (2008). Secure data communication using blind source separation. International conference on computer and communication engineering (pp. 1352–1356).
15.
Zurück zum Zitat Kumar, A., Ghose, S. S., & Ghose, M. K. (2009). An improved secure data communication using blind source separation and chaos. 11th IEEE international symposium on multimedia (pp. 358–362). Kumar, A., Ghose, S. S., & Ghose, M. K. (2009). An improved secure data communication using blind source separation and chaos. 11th IEEE international symposium on multimedia (pp. 358–362).
16.
Zurück zum Zitat Kumar, A., Ghose, M. K., & Singh, K. V. (2010). An extended secure data communication using blind source separation and HC-128. 2nd IEEE international advance computing conference (pp. 201–205). Kumar, A., Ghose, M. K., & Singh, K. V. (2010). An extended secure data communication using blind source separation and HC-128. 2nd IEEE international advance computing conference (pp. 201–205).
Metadaten
Titel
An Implementing Consideration for the Key in a BSS-Based Cryptosystem
verfasst von
Ali Sadr
Raziyeh Sadat Okhovat
Publikationsdatum
01.01.2015
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 1/2015
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-014-1992-8

Weitere Artikel der Ausgabe 1/2015

Wireless Personal Communications 1/2015 Zur Ausgabe

Neuer Inhalt