Efficient Encryption

Image removed.

The term “efficient encryption” generally refers to the speed of an algorithm, that is, the time needed to complete the calculations to encrypt or decrypt a coded text. The research cited here shows a broader concept and looks at both hardware and software. Several of these works also address power consumption. The works cited here appeared from January to August of 2014.

  • Pathak, S.; Kamble, R.; Chaursia, D., "An Efficient Data Encryption Standard Image Encryption Technique With RGB Random Uncertainty," Optimization, Reliability, and Information Technology (ICROIT), 2014 International Conference on , vol., no., pp.413,421, 6-8 Feb. 2014. doi: 10.1109/ICROIT.2014.6798366 Image encryption is an emerging area of focus now a day. To make heavy distortion between the original image and the encrypted image is a crucial aspect. In this paper we propose an efficient approach based on data encryption standard (DES). In our approach we are using XOR with the combination of DES encryption which emphasize greater changes in RGB combination as well as in the histogram. We also discuss our results which show the variations. Higher the variation security will be improved. Keywords: cryptography; image processing ;DES; RGB random uncertainty; XOR; efficient data encryption standard; heavy distortion; histogram; image encryption technique; variation security; Cryptography; IP networks; Image color analysis; Irrigation; Uncertainty; Chaos; DES; Image Encryption; Security Measures (ID#:14-2325) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6798366&isnumber=6798279
  • Seo, S.; Nabeel, M.; Ding, X.; Bertino, E., "An Efficient Certificateless Encryption for Secure Data Sharing in Public Clouds," Knowledge and Data Engineering, IEEE Transactions on , vol.26, no.9, pp.2107,2119, Sept. 2014. doi: 10.1109/TKDE.2013.138 We propose a mediated certificateless encryption scheme without pairing operations for securely sharing sensitive information in public clouds. Mediated certificateless public key encryption (mCL-PKE) solves the key escrow problem in identity based encryption and certificate revocation problem in public key cryptography. However, existing mCL-PKE schemes are either inefficient because of the use of expensive pairing operations or vulnerable against partial decryption attacks. In order to address the performance and security issues, in this paper, we first propose a mCL-PKE scheme without using pairing operations. We apply our mCL-PKE scheme to construct a practical solution to the problem of sharing sensitive information in public clouds. The cloud is employed as a secure storage as well as a key generation center. In our system, the data owner encrypts the sensitive data using the cloud generated users’ public keys based on its access control policies and uploads the encrypted data to the cloud. Upon successful authorization, the cloud partially decrypts the encrypted data for the users. The users subsequently fully decrypt the partially decrypted data using their private keys. The confidentiality of the content and the keys is preserved with respect to the cloud, because the cloud cannot fully decrypt the information. We also propose an extension to the above approach to improve the efficiency of encryption at the data owner. We implement our mCL-PKE scheme and the overall cloud based system, and evaluate its security and performance. Our results show that our schemes are efficient and practical. Keywords: Access control; Artificial intelligence; Cloud computing; Encryption; Public key; Cloud computing; Data encryption; Public key cryptosystems; access control; certificateless cryptography; confidentiality (ID#:14-2326) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6574849&isnumber=6871455
  • Jiantao Zhou; Xianming Liu; Au, O.C.; Yuan Yan Tang, "Designing an Efficient Image Encryption-Then-Compression System via Prediction Error Clustering and Random Permutation," Information Forensics and Security, IEEE Transactions on , vol.9, no.1, pp.39,50, Jan. 2014. doi: 10.1109/TIFS.2013.2291625 In many practical scenarios, image encryption has to be conducted prior to image compression. This has led to the problem of how to design a pair of image encryption and compression algorithms such that compressing the encrypted images can still be efficiently performed. In this paper, we design a highly efficient image encryption-then-compression (ETC) system, where both lossless and lossy compression are considered. The proposed image encryption scheme operated in the prediction error domain is shown to be able to provide a reasonably high level of security. We also demonstrate that an arithmetic coding-based approach can be exploited to efficiently compress the encrypted images. More notably, the proposed compression approach applied to encrypted images is only slightly worse, in terms of compression efficiency, than the state-of-the-art lossless/lossy image coders, which take original, unencrypted images as inputs. In contrast, most of the existing ETC solutions induce significant penalty on the compression efficiency. Keywords: arithmetic codes; data compression; image coding; pattern clustering; prediction theory; random codes; ETC; arithmetic coding-based approach; image encryption-then-compression system design; lossless compression; lossless image coder; lossy compression ;lossy image coder; prediction error clustering; random permutation; security; Bit rate; Decoding; Encryption; mage coding; Image reconstruction; Compression of encrypted image; encrypted domain signal processing (ID#:14-2327) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6670767&isnumber=6684617
  • Haojie Shen; Li Zhuo; Yingdi Zhao, "An Efficient Motion Reference Structure Based Selective Encryption Algorithm For H.264 Videos," Information Security, IET , vol.8, no.3, pp.199,206, May 2014. doi: 10.1049/iet-ifs.2012.0349 In this study, based on both the prediction mechanism of H.264 encoder and the syntax of H.264 bitstream, an efficient selective video encryption algorithm is proposed. The contributions of the study include two aspects. First, motion reference ratio (MRR) of macroblock (MB) is proposed to describe the inter-frame dependency among the adjacent frames. At the MB layer, MRRs of MBs are statistically analysed, and MBs to be encrypted are selected based on the statistical results. Second, at the bitstream layer of MBs, bit-sensitivity is proposed to represent the degree of importance of each bit in the compressed bitstream for reconstructed video quality. The most significant bits for reconstructed video quality are selected to be encrypted based on the bit-sensitivity of H.264 bitstream. The intra-prediction mode codewords, the sign bits of the non-zero coefficients and the info_suffix of motion vector difference codewords are extracted to be encrypted. The proposed two-layer selection scheme improves the encryption efficiency significantly. Experimental results demonstrate that both perceptual security and cryptographic security are achieved, and compared with the existing SEH264 algorithm, the proposed selective encryption algorithm can reduce the computational complexity by 50% on average. Keywords: computational complexity; cryptography; data compression; image motion analysis; image reconstruction; video codecs; video coding;H.264 bitstream;H.264 encoder; MB layer;MRR;SEH264 algorithm; bit-sensitivity; computational complexity; cryptographic security ;interframe dependency; intra-prediction mode codewords; macroblock; motion reference ratio; motion reference structure; motion vector difference codewords; non-zero coefflcients; perceptual security; prediction mechanism; selective video encryption algorithm; sign bits ;two-layer selection scheme; video quality reconstruction (ID#:14-2328) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6786860&isnumber=6786849
  • Yuhao Wang; Hao Yu; Sylvester, D.; Pingfan Kong, "Energy Efficient In-Memory AES Encryption Based On Nonvolatile Domain-Wall Nanowire," Design, Automation and Test in Europe Conference and Exhibition (DATE), 2014 , vol., no., pp.1,4, 24-28 March 2014. doi: 10.7873/DATE.2014.196 The widely applied Advanced Encryption Standard (AES) encryption algorithm is critical in secure big-data storage. Data oriented applications have imposed high throughput and low power, i.e., energy efficiency (J/bit), requirements when applying AES encryption. This paper explores an in-memory AES encryption using the newly introduced domain-wall nanowire. We show that all AES operations can be fully mapped to a logic-in-memory architecture by non-volatile domain-wall nanowire, called DW-AES. The experimental results show that DW-AES can achieve the best energy efficiency of 24 pJ/bit, which is 9X and 6.5X times better than CMOS ASIC and memristive CMOL implementations, respectively. Under the same area budget, the proposed DW-AES exhibits 6.4X higher throughput and 29% power saving compared to a CMOS ASIC implementation; 1.7X higher throughput and 74% power reduction compared to a memristive CMOL implementation. Keywords: cryptography; low-power electronics; nanowires; random-access storage; Advanced Encryption Standard; CMOS ASIC implementations; DW-AES; data oriented applications; energy efficient in-memory AES encryption; logic-in-memory architecture; low power; memristive CMOL implementations; nonvolatile domain-wall nanowire; secure big-data storage; Application specific integrated circuits; CMOS integrated circuits; Ciphers; Encryption; Nanoscale devices; Nonvolatile memory; Throughput (ID#:14-2329) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6800397&isnumber=6800201
  • Fei Huo; Guang Gong, "A New Efficient Physical Layer OFDM Encryption Scheme," INFOCOM, 2014 Proceedings IEEE , vol., no., pp.1024,1032, April 27 2014-May 2, 2014. doi: 10.1109/INFOCOM.2014.6848032 In this paper, we propose a new encryption scheme for OFDM systems. The reason for physical layer approach is that it has the least impact on the system and is the fastest among all layers. This scheme is computationally secure against the adversary. It requires less key streams compared with other approaches. The idea comes from the importance of orthogonality in OFDM symbols. Destroying the orthogonality create intercarrier interferences. This in turn cause higher bit and symbol decoding error rate. The encryption is performed on the time domain OFDM symbols, which is equivalent to performing nonlinear masking in the frequency domain. Various attacks are explored in this paper. These include known plaintext and ciphertext attack, frequency domain attack, time domain attack, statistical attack and random guessing attack. We show our scheme is resistant against these attacks. Finally, simulations are conducted to compare the new scheme with the conventional cipher encryption. Keywords: OFDM modulation; cryptography; decoding ;intercarrier interference; OFDM symbols; OFDM systems; cipher encryption; ciphertext attack ;efficient physical layer OFDM encryption scheme; frequency domain; frequency domain attack; intercarrier interferences; nonlinear masking; orthogonality; physical layer approach; plaintext attack; random guessing attack; statistical attack; symbol decoding error rate ;time domain OFDM symbols; time domain attack; Ciphers; Encryption; Frequency-domain analysis; OFDM; Receivers; Time-domain analysis (ID#:14-2330) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6848032&isnumber=6847911
  • Hamdi, M.; Hermassi, H.; Rhouma, R.; Belghith, S., "A New Secure And Efficient Scheme Of ADPCM Encoder Based On Chaotic Encryption," Advanced Technologies for Signal and Image Processing (ATSIP), 2014 1st International Conference on , vol., no., pp.7,11, 17-19 March 2014. doi: 10.1109/ATSIP.2014.6834580 This paper presents a new secure variant of ADPCM encoders that are adopted by the CCITT as Adaptive Differential Pulse Code Modulation. This version provides encryption and decryption of voice simultaneously with operations ADPCM encoding and decoding. The evaluation of the scheme showed better performance in terms of speed and security. Keywords: adaptive modulation; cryptography; differential pulse code modulation; speech coding; CCITT; adaptive differential pulse code modulation; chaotic encryption; efficient ADPCM encoder; secure ADPCM encoder; voice decryption; voice encryption; Chaotic communication; Decoding; Encoding; Encryption; Speech; Encryption-Compression; Speech coding; chaotic encryption (ID#:14-2331) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6834580&isnumber=6834578
  • Hongchao Zhou; Wornell, G., "Efficient Homomorphic Encryption On Integer Vectors And Its Applications," Information Theory and Applications Workshop (ITA), 2014 , vol., no., pp.1,9, 9-14 Feb. 2014. doi: 10.1109/ITA.2014.6804228 Homomorphic encryption, aimed at enabling computation in the encrypted domain, is becoming important to a wide and growing range of applications, from cloud computing to distributed sensing. In recent years, a number of approaches to fully (or nearly fully) homomorphic encryption have been proposed, but to date the space and time complexity of the associated schemes has precluded their use in practice. In this work, we demonstrate that more practical homomorphic encryption schemes are possible when we require that not all encrypted computations be supported, but rather only those of interest to the target application. More specifically, we develop a homomorphic encryption scheme operating directly on integer vectors that supports three operations of fundamental interest in signal processing applications: addition, linear transformation, and weighted inner products. Moreover, when used in combination, these primitives allow us to efficiently and securely compute arbitrary polynomials. Some practically relevant examples of the computations supported by this framework are described, including feature extraction, recognition, classification, and data aggregation. Keywords: computational complexity; cryptography; polynomials; arbitrary polynomials; cloud computing; distributed sensing; homomorphic encryption scheme; integer vectors; space and time complexity; Encryption; Noise; Polynomials; Servers; Switches; Vectors (ID#:14-2332) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6804228&isnumber=6804199
  • Yongsung Jeon; Youngsae Kim; Jeongnyeo Kim, "Implementation of a Video Streaming Security System For Smart Device," Consumer Electronics (ICCE), 2014 IEEE International Conference on , vol., no., pp.97,100, 10-13 Jan. 2014. doi: 10.1109/ICCE.2014.6775925 This paper proposes an efficient hardware architecture to embody a video surveillance camera for security. The proposed smart camera will combine the Digital Media SoC with the low-cost FPGA. Each can perform video processing and security functions independently and the FPGA has a novel video security module. This security module encrypts video stream raw data by using an efficient encryption method; high 4 bits from the MSB of video data are encrypted by an AES algorithm. And, the proposed security module can encrypt raw video data with a maximum operation frequency of 39 MHz which is possible on a low-cost FPGA. This paper also asserts that the proposed encryption method can obtain a similar video data security level while using less hardware resources than when all of video data is encrypted. Keywords: cameras; cryptography; field programmable gate arrays; system-on-chip; telecommunication security; video streaming; video surveillance; AES algorithm; FPGA; MSB; digital media SoC; encryption method; frequency 39 MHz; hardware architecture; most significant bit; smart camera; smart device ;systen on chip; video data security; video stream raw data; video streaming security system; video surveillance camera; Computer architecture; Encryption; Field programmable gate arrays; Hardware; Streaming media (ID#:14-2333) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6775925&isnumber=6775879
  • Milioris, D.; Jacquet, P., "SecLoc: Encryption System Based On Compressive Sensing Measurements For Location Estimation," Computer Communications Workshops (INFOCOM WKSHPS), 2014 IEEE Conference on , vol., no., pp.171,172, April 27 2014-May 2 2014. doi: 10.1109/INFCOMW.2014.6849210 In this paper we present an efficient encryption system based on Compressive Sensing, without the additional computational cost of a separate encryption protocol, when applied to indoor location estimation problems. The breakthrough of the method is the use of the weakly encrypted measurement matrices which are generated when solving the optimization problem to localize the source. It must be noted that in this method an alternative key is required to secure the system. Keywords: {compressed sensing; cryptographic protocols; matrix algebra; optimisation; SecLoc system; compressive sensing measurements; encryption protocol; encryption system; location estimation; optimization problem; weakly encrypted measurement matrices; Bayes methods; Compressed sensing; Encryption; Estimation; Runtime; Servers; Vectors (ID#:14-2334) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6849210&isnumber=6849127
  • Zibideh, W.Y.; Matalgah, M.M., "Energy Consumptions Analysis For A Class Of Symmetric Encryption Algorithm," Radio and Wireless Symposium (RWS), 2014 IEEE , vol., no., pp.268,270, 19-23 Jan. 2014. doi: 10.1109/RWS.2014.6830130 Due to the increased demand on wireless devices and their applications, the necessity for efficient and secure encryption algorithms is critical. A secure encryption algorithm is considered energy efficient if it uses a minimum number of CPU operations. In this paper we use numerical calculations to analyze the energy consumption for a class of encryption algorithms. We compute the number of arithmetic and logical instructions in addition to the number of memory access used by each of the algorithms under study. Given some information about the microprocessor used in encryption, we can compute the energy consumed per each instruction and hence compute the total energy consumed by the encryption algorithm. In addition, we use computer simulations to compare the energy loss of transmitting encrypted information over the Wireless channel. Therefore, in this paper we introduce a comprehensive approach where we use two approaches to analyze the energy consumption of encryption algorithms. Keywords: cryptography; energy conservation; energy consumption; error statistics; microcomputers; telecommunication channels; telecommunication power management; CPU operations; arithmetic instructions; encrypted information; energy consumptions analysis; energy efficiency; energy loss; logical instructions; memory access; microprocessor; secure encryption algorithms; symmetric encryption algorithm; wireless channel; wireless devices; Bit error rate; Clocks; Encryption; Energy consumption; Microprocessors; Wireless communication (ID#:14-2335) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6830130&isnumber=6830066
  • Bhatnagar, G.; Wu, Q.M.J., "Biometric Inspired Multimedia Encryption Based on Dual Parameter Fractional Fourier Transform," Systems, Man, and Cybernetics: Systems, IEEE Transactions on , vol.44, no.9, pp.1234,1247, Sept. 2014. doi: 10.1109/TSMC.2014.2303789 In this paper, a novel biometric inspired multimedia encryption technique is proposed. For this purpose, a new advent in the definition of fractional Fourier transform, namely, dual parameter fractional Fourier transform (DP-FrFT) is proposed and used in multimedia encryption. The core idea behind the proposed encryption technique is to obtain biometrically encoded bitstream followed by the generation of the keys used in the encryption process. Since the key generation process of encryption technique directly determines the security of the technique. Therefore, this paper proposes an efficient method for generating biometrically encoded bitstream from biometrics and its usage to generate the keys. Then, the encryption of multimedia data is done in the DP-FrFT domain with the help of Hessenberg decomposition and nonlinear chaotic map. Finally, a reliable decryption process is proposed to construct original multimedia data from the encrypted data. Theoretical analyses and computer simulations both confirm high security and efficiency of the proposed encryption technique. Keywords: Eigenvalues and eigenfunctions; Encryption; Fourier transforms; Iris recognition; Multimedia communication; Biometrics; Hessenberg Decomposition; dual parameter fractional Fourier transform (DP-FrFT); encryption techniques; fractional Fourier transform; nonlinear chaotic map (ID#:14-2336) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6748100&isnumber=6878502
  • Huang Qinlong; Ma Zhaofeng; Yang Yixian; Niu Xinxin; Fu Jingyi, "Attribute Based DRM Scheme With Dynamic Usage Control In Cloud Computing," Communications, China , vol.11, no.4, pp.50,63, April 2014. doi: 10.1109/CC.2014.6827568 In order to achieve fine-grained access control in cloud computing, existing digital rights management (DRM) schemes adopt attribute-based encryption as the main encryption primitive. However, these schemes suffer from inefficiency and cannot support dynamic updating of usage rights stored in the cloud. In this paper, we propose a novel DRM scheme with secure key management and dynamic usage control in cloud computing. We present a secure key management mechanism based on attribute-based encryption and proxy re-encryption. Only the users whose attributes satisfy the access policy of the encrypted content and who have effective usage rights can be able to recover the content encryption key and further decrypt the content. The attribute based mechanism allows the content provider to selectively provide fine-grained access control of contents among a set of users, and also enables the license server to implement immediate attribute and user revocation. Moreover, our scheme supports privacy-preserving dynamic usage control based on additive homomorphic encryption, which allows the license server in the cloud to update the users' usage rights dynamically without disclosing the plaintext. Extensive analytical results indicate that our proposed scheme is secure and efficient. Keywords: authorisation; cloud computing; data privacy; digital rights management; private key cryptography; public key cryptography; access policy; additive homomorphic encryption; attribute based DRM scheme; attribute-based encryption; cloud computing; content decryption; content encryption key; digital rights management; encrypted content recovery; fine-grained access control; immediate attribute; license server; privacy-preserving dynamic usage control; proxy re-encryption; secure key management; user revocation; Access control; Cloud computing Encryption ;Licenses; Privacy; attribute-based encryption; cloud computing; digital rights management; homomorphic encryption; usage control (ID#:14-2337) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6827568&isnumber=6827540
  • Lembrikov, B.I; Ben-Ezra, Y.; Yurchenko, Yu., "Transmission of Chaotically Encrypted Signals Over An Optical Channel," Transparent Optical Networks (ICTON), 2014 16th International Conference on , vol., no., pp.1,1, 6-10 July 2014. doi: 10.1109/ICTON.2014.6876414 The important problems of the contemporary information transmission systems are privacy and security. Traditional cryptosystems are based on software techniques where a short secret parameter defined as the key is used, or the message is encoded directly. A novel approach to encryption is based on a hardware communication system where the encryption is directly applied to the physical layer of the communication system. Chaos communication is a direct encoding and decoding scheme of a message system in a communication system. Optical communication with chaotic laser system attracted a wide interest. Optical-fiber communication systems using chaotic semiconductor lasers have been investigated both theoretically and experimentally. The advantages of the chaotic communications are following: (i) Efficient use of the bandwidth of the communication channel; (ii) Utilization of the intrinsic nonlinearities in communication devices such as semiconductor diode lasers; (iii) Large-signal modulation for efficient use of carrier-power; (iv) Reduced number of components in a communication system; (v) Security of communication based on chaotic encryption. Typically, generation of chaotic signals can be achieved by introduction of the delayed all-optical or electro-optical feedback into diode lasers. We propose a novel system of the coupled lasers synchronization based on the master and slave lasers both in the transmitter and in the receiver. We carried out the numerical simulations of the optical communication channel containing such a transmitter and a receiver. We investigated theoretically the influence of optical fiber dispersion and nonlinearity on the chaotically encoded signal transmission efficiency. The numerical simulations show that the efficient transmission of the chaotically modulated waveform over the optical channel of a 100 km distance and the following decoding are possible. Keywords: (not provided) (ID#:14-2338) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6876414&isnumber=6876260
  • Hazarika, N.; Saikia, M., "A Novel Partial Image Encryption Using Chaotic Logistic Map," Signal Processing and Integrated Networks (SPIN), 2014 International Conference on , vol., no., pp.231,236, 20-21 Feb. 2014. doi: 10.1109/SPIN.2014.6776953 Transmitted images may have many different applications like commercial, military, medical etc. To protect the information from unauthorized access secure image transfer is required and this can be achieved by image data encryption. But the encryption of whole image is time consuming. This paper proposed a selective encryption techniques using spatial or DCT domain. The result of the several experimental, statistical analysis and sensitivity test shows that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission. A chaotic logistic map is used to perform different encryption/decryption operation in this proposed method. Keywords: chaos; cryptography; discrete cosine transforms; image processing; statistical analysis; DCT domain; chaotic logistic map; decryption operation; discrete cosine transform; novel partial image data encryption; real-time image transmission; selective encryption techniques; sensitivity test; spatial domain;statistical analysis;unauthorized secure image transfer access; Chaos; Ciphers; Discrete cosine transforms; Encryption; Histograms;Logistics; Block Cipher; Chaos; DCT; Logistic map; Partial Encryption (ID#:14-2339) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6776953&isnumber=6776904
  • Wenhai Sun; Shucheng Yu; Wenjing Lou; Hou, Y.T.; Hui Li, "Protecting Your Right: Attribute-Based Keyword Search With Fine-Grained Owner-Enforced Search Authorization In The Cloud," INFOCOM, 2014 Proceedings IEEE , vol., no., pp.226,234, April 27 2014-May 2, 2014. doi: 10.1109/INFOCOM.2014.6847943 Search over encrypted data is a critically important enabling technique in cloud computing, where encryption-before-outsourcing is a fundamental solution to protecting user data privacy in the untrusted cloud server environment. Many secure search schemes have been focusing on the single-contributor scenario, where the outsourced dataset or the secure searchable index of the dataset are encrypted and managed by a single owner, typically based on symmetric cryptography. In this paper, we focus on a different yet more challenging scenario where the outsourced dataset can be contributed from multiple owners and are searchable by multiple users, i.e. multi-user multi-contributor case. Inspired by attribute-based encryption (ABE), we present the first attribute-based keyword search scheme with efficient user revocation (ABKS-UR) that enables scalable fine-grained (i.e. file-level) search authorization. Our scheme allows multiple owners to encrypt and outsource their data to the cloud server independently. Users can generate their own search capabilities without relying on an always online trusted authority. Fine-grained search authorization is also implemented by the owner-enforced access policy on the index of each file. Further, by incorporating proxy re-encryption and lazy re-encryption techniques, we are able to delegate heavy system update workload during user revocation to the resourceful semi-trusted cloud server. We formalize the security definition and prove the proposed ABKS-UR scheme selectively secure against chosen-keyword attack. Finally, performance evaluation shows the efficiency of our scheme. Keywords: authorisation; cloud computing; cryptography; data privacy; information retrieval; trusted computing; ABE; ABKS-UR scheme; always online trusted authority ;attribute-based encryption; attribute-based keyword search; chosen-keyword attack; cloud computing; cloud server environment; data privacy; encryption; encryption-before-outsourcing; fine-grained owner-enforced search authorization; lazy re-encryption technique; owner-enforced access policy; proxy re-encryption technique ;resourceful semi-trusted cloud server; searchable index ;security definition; single-contributor search scenario; symmetric cryptography; user revocation; Authorization; Data privacy; Encryption; Indexes; Keyword search; Servers (ID#:14-2340) URL:http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6847943&isnumber=6847911
  • Areed, N.F.F.; Obayya, S.S.A, "Multiple Image Encryption System Based on Nematic Liquid Photonic Crystal Layers," Lightwave Technology, Journal of vol.32, no.7, pp.1344,1350, April1, 2014. doi: 10.1109/JLT.2014.2300553 A novel design for multiple symmetric image encryption system based on a phase encoding is presented. The proposed encryptor utilizes a photonic bandgap (PBG) block in order to ensure high reflectivity over a relatively wide frequency range of interest. Also, the proposed encryptor can be utilized to encrypt two images simultaneously through the use of two nematic liquid crystal (NLC) layers across the PBG block. The whole system has been simulated numerically using the rigorous finite difference time domain method. To describe the robustness of the encryption, a root mean square of error and the signal to noise ratio are calculated. The statistical analysis of the retrieved images shows that the proposed image encryption system provides an efficient and secure way for real time image encryption and transmission. In addition, as the proposed system offers a number of advantages over existing systems such as simple design, symmetry allowing integrated encryptor/decryptor system, ultra high bandwidth and encrypting two images at the same time, it can be suitably exploited in optical imaging system applications. Keywords: cryptography; finite difference time-domain analysis; image processing; nematic liquid crystals; photonic crystals; reflectivity; statistical analysis; finite difference time domain method; multiple image encryption system; nematic liquid photonic crystal layers; photonic bandgap block; reflectivity; root mean square error; signal to noise ratio; statistical analysis; Encryption; Histograms; Laser beams; Optical imaging; Optical reflection; Photonic crystals; Encryption; finite difference time domain (FDTD); liquid crystal (LC); photonic crystal (PhC) (ID#:14-2341) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6712899&isnumber=6740872

 

Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to SoS.Project (at) SecureDataBank.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.