In this paper we consider the problem of capacity analysis in the framework of information-theoretic model of data hiding. Capacity is determined by the stochastic model of the host image, by the distortion constraint...
详细信息
ISBN:
(纸本)0819448206
In this paper we consider the problem of capacity analysis in the framework of information-theoretic model of data hiding. Capacity is determined by the stochastic model of the host image, by the distortion constraints and by the side information about watermarking channel state available at the encoder and at the decoder. We emphasize the importance of proper modeling of image statistics and outline the possible decrease in the expected fundamental capacity limits, if there is a mismatch between the stochastic image model used in the hider/attacker optimization game and the actual model used by the attacker. To obtain a realistic estimation of possible embedding rates we propose a novel stochastic non-stationary image model that is based on geometrical priors. this model outperforms the previously analyzed EQ and spike models in reference application such as denoising. Finally, we demonstrate how the proposed model influences the estimation of capacity for real images. We extend our model to different transform domains that include orthogonal, biorthogonal and overcomplete data representations.
the rapid growth of the amount of transmitted data over wireless networks has triggered special needs for security. Today, wireless communications protocols have dedicated layers to ensure security in the transmission...
详细信息
the rapid growth of the amount of transmitted data over wireless networks has triggered special needs for security. Today, wireless communications protocols have dedicated layers to ensure security in the transmission channel. Wireless transport layer security (WTLS) is widely used in boththe wireless application protocol and open mobile alliance. privacy in WTLS is based on the RC5 cipher. In this paper, an area optimized architecture and an FPGA implementation for RC5 is introduced. the proposed implementation allocates less area resources, with a range between 28 to 33%, compared withthe conventional architecture. the proposed architecture has been designed with a pipeline technique, which achieves high speed performance. Finally, the proposed RC5 implementation is proved superior to other related works, compared in both frequency and throughput.
As a result of growing interest in telemedicine during the last decade, we have seen the development and deployment of several video conferencing telemedicine applications during recent years. Deployment of these appl...
详细信息
As a result of growing interest in telemedicine during the last decade, we have seen the development and deployment of several video conferencing telemedicine applications during recent years. Deployment of these applications was on ISDN lines or dedicated circuits since the bandwidth, security, and privacy have been the biggest concern in telemedicine. Session Initiation Protocol (SIP) is a signaling standard that attracts telemedicine application developers since SIP was designed for multimedia communications over IP-based networks and has inherent native mode security mechanisms built in. We have developed a SIP-based video conferencing applicationthat runs over the Internet and can provide authentication using MD5 Digest hashing mechanism. this client is designed to provide voice and video services using SIP, currently being standardized by IETF. the client is also integrated with directory service designed on commObject architecture. the video conferencing client performance and interoperability has been successfully tested. We are now working on deploying it in a telemedicine environment. In a telemedicine setting we will gather data from users in order to evaluate user satisfaction for both physicians and patients. there are additional features we have identified that can enhance the patient physician communication and they will be obtained easily from our client in the future.
the proceedings contain 55 papers. the special focus in this conference is on Programming Issues and Software Engineering. the topics include: A grand challenge for computing research;linear types for cashflow reengin...
ISBN:
(纸本)3540208135
the proceedings contain 55 papers. the special focus in this conference is on Programming Issues and Software Engineering. the topics include: A grand challenge for computing research;linear types for cashflow reengineering;storing properties in grouped tagged tuples;a polymorphic radix-n framework for fast fourier transforms;intersecting classes and prototypes;making software more flexible;program construction in the context of evolutionary computation;a layered architecture sustaining model-driven and event-driven software development;the outside-in method of teaching introductory programming;numeric types in formal synthesis;on the possibility of provably secure obfuscating programs;verification-oriented language C-light and its structural operational semantics;application to synthesis of contracts;on the visualization and aesthetics of large graphs;data mappings in the model-view-controller pattern;the translation power of the futamura projections;a compiler generator for constraint logic programs;the supercompiler SCP4;partial evaluation for common intermediate language;verification of distributed dataspace architectures;using SPIN and STeP to verify business processes specifications;integrating tools for automatic program verification;open maps and trace semantics for timed partial order models;confidentiality for multithreaded programs via bisimulation;dynamic modification of system structures using LLPNs;principles for entity authentication;causality and replication in concurrent processes;event-driven traversal of logic circuits for re-evaluation of boolean functions in reactive systems;teams of pushdown automata;algebraic state machines: concepts and applications to security;combining aspects of reactive systems;OCL extended with temporal logic and the definition of transitive closure with OCL.
privacy homomorphisms (PHs) are encryption transformations mapping a set of operations on cleartext to another set of operations on ciphertext. If addition is one of the ciphertext operations, then it has been shown t...
详细信息
ISBN:
(纸本)3540442707
privacy homomorphisms (PHs) are encryption transformations mapping a set of operations on cleartext to another set of operations on ciphertext. If addition is one of the ciphertext operations, then it has been shown that a PH is insecure against a chosen-cleartext attack. thus, a PH allowing full arithmetic on encrypted data can be at best secure against known-cleartext attacks. We present one such PH (none was known so far) which can be proven secure against known-cleartext attacks, as long as the ciphertext space is much larger than the cleartext space. Some applications to delegation of sensitive computing and data and to e-gambling are briefly outlined.
Recently, paper based transactions are being replaced by digitized transactions in a rapid pace. these kinds of digitized data are useful compared to paper based data in the sense of the flexibility of the data. Loan ...
详细信息
ISBN:
(纸本)3540442707
Recently, paper based transactions are being replaced by digitized transactions in a rapid pace. these kinds of digitized data are useful compared to paper based data in the sense of the flexibility of the data. Loan services, (for example, Library, Rental video, debt etc.,) are among the services that makes use of sophisticated digitized transactions. Loan services handle a lot of personal information, which enables the analysis of personal hobby and tastes, or even life style. Hence, administrators who control the loan information are able to obtain personal information of customers, which leads to a large privacy problem. We have examined a way to avoid this privacy problem. One solution is to use "An Anonymous Loan" that the user can be anonymous while borrowing and returning, but the anonymity is unveiled only after the due date without return. We will suggest An Anonymous Loan System using tamper resistance device and Group Signature Scheme.
Sea-of-data (SoD) applications (those that need to process huge quantities of distributed data) present specific restrictions, which make mobile agent systems one of the most feasible technologies to implement them. O...
详细信息
ISBN:
(纸本)3540442707
Sea-of-data (SoD) applications (those that need to process huge quantities of distributed data) present specific restrictions, which make mobile agent systems one of the most feasible technologies to implement them. On the other hand mobile agent technologies are in a hot research state, specially concerning security. We present an access control method for mobile agent systems. It is based on Role-based Access Control and trust management to provide a reliable solution for e-commerce SoD applications. It uses SPKI certificates to implement the role system and the delegation of authorization. It is proposed as an extension of the MARISM-A project, a secure mobile agent platform for SoD application. We also show its functionality with an e-commerce SoD medical imaging dataapplication, which is based on a scenario of the IST project INTERPRET.
作者:
Kikuchi, HTokai Univ
Dept Informat Media Technol Hiratsuka Kanagawa 2591292 Japan
the paper presents a new protocol for counting 1-bit secrets without revealing if the bit is 1 or 0 in publicly verifiable way. Other than the conventional multi-party protocols that involve enormous number of rounds ...
详细信息
ISBN:
(纸本)3540442707
the paper presents a new protocol for counting 1-bit secrets without revealing if the bit is 1 or 0 in publicly verifiable way. Other than the conventional multi-party protocols that involve enormous number of rounds and huge bandwidth consumption, the proposed protocol, based on the Mix and Match approach [2] in which computations are dealt with ciphertexts, requires a non-interactive constant number of round and simple but verifiable computation for both of sender and counter. the expected application of proposed protocol is an (one-bit) secret voting in which voters cast a ballot encrypted by a public key and an oblivious party (counter) makes a tally of how many votes are polled. the final tally is represented as a k-digit binary register consisting of k ciphertexts that only collaboration of distributed authorities can decrypt. Opening only the MSB of ciphtertexts allows us to see if more than half voters cast "Yes" or not without revealing the details of total number. the cost for opening is O(log n), where n is a number of voters. Withthe proof of knowledge, voters can prove that the vote is either 1 or 0 without revealing their privacy. the proposed protocol is universally verifiable because any third party can verify that voters, a counter and administrators do not violate the protocol. the protocol is robust against up to a constant number of malicious administrators using standard threshold scheme.
the proceedings contain 38 papers. the special focus in this conference is on Intrusion Detection, Tamper Resistance, Cryptographic Algorithm, Attack Implementation and Trust Management. the topics include: Real-time ...
ISBN:
(纸本)3540442707
the proceedings contain 38 papers. the special focus in this conference is on Intrusion Detection, Tamper Resistance, Cryptographic Algorithm, Attack Implementation and Trust Management. the topics include: Real-time intruder tracing through self-replication;on the difficulty of protecting private keys in software;intrusion detection with support vector machines and generative models;implementation of chosen-ciphertext attacks against PGP and GNUPG;role-based access control for e-commerce sea-of-dataapplications;an access control model for tree data structures;a new design of privilege management infrastructure for organizations using outsourced PKI;password authenticated key exchange based on RSA for imbalanced wireless networks;quantifying privacy leakage through answering database queries;a new offline privacy protecting e-cash system with revokable anonymity;exclusion-freeness in multi-party exchange protocols;a realistic protocol for multi-party certified electronic mail;a Nyberg-Rueppel signature for multiple messages and its batch verification;comments to the UNCITRAL model law on electronic signatures;an anonymous loan system based on group signature scheme;traceability schemes for signed documents;proofs of knowledge for non-monotone discrete-log formulae and applications;conditional cryptographic delegation for p2p data sharing;certification of public keys within an identity based system;a new public key cryptosystem for constrained hardware;a distributed and computationally secure key distribution scheme;on optimal hash tree traversal for interval time-stamping and a second-order DPA attack breaks a window-method based countermeasure against side channel attacks.
Side-channel analysis is a powerful tool for retrieving secrets embedded in cryptographic devices such as smart cards. Although several practical solutions have been proposed to prevent the leakage of sensitive data, ...
详细信息
ISBN:
(纸本)1931971048
Side-channel analysis is a powerful tool for retrieving secrets embedded in cryptographic devices such as smart cards. Although several practical solutions have been proposed to prevent the leakage of sensitive data, mainly the protection of the basic cryptographic operation itself has been thoroughly investigated. For example, for exponentiation-based cryptosystems (including RSA, DH or DSA), various exponentiation algorithms protected against side-channel analysis are known. However, the exponentiation algorithm itself or the underlying cryptoalgorithm often involve division operations (for computing a quotient or a remainder). the first case appears in the normalization (resp. denormalization) process in fast exponentiation algorithms and the second case appears in the data processing before (resp. after) the call to the exponentiation operation. this paper proposes an efficient division algorithm protected against simple side-channel analysis. the proposed algorithm applies equally well to software and hardware implementations. Furthermore, it does not impact the running time nor the memory requirements.
暂无评论