scispace - formally typeset
Search or ask a question
Author

Pratibha Singh

Bio: Pratibha Singh is an academic researcher. The author has contributed to research in topics: Initialization & Image segmentation. The author has an hindex of 1, co-authored 3 publications receiving 7 citations.

Papers
More filters
Journal ArticleDOI
TL;DR: A voice encryption system is developed as a real-time software application where the speech is taken as an input and is encoded to be decoded by authenticated users only, using the AES algorithm to form cipher text.
Abstract: Speech to text conversion is the process of converting spoken words into written texts. In this paper, a voice encryption system is developed as a real-time software application. Basically, the speech is taken as an input and is encoded to be decoded by authenticated users only. The algorithm used to perform this cryptography is Advanced Encryption Standards (AES). This algorithm has its own particular structure to encrypt and decrypt sensitive data and is applied in hardware and software all over the world. We take the information in the form of audio as an input using a microphone which is to be transmitted over the channel to the intended receiver. The audio input is converted into text format which ensures speech-to-text conversion. Then, the text is encrypted using the AES algorithm to form cipher text. This cipher text is sent over a channel to the receiver. The receiver requests to perform decryption of the information only if he has the correct secret key otherwise the request is declined. If the key matches, the decryption is successful and the receiver get the message as text. For 128 bit, about 2128 attempts are needed to break. This makes it very difficult to hack it as a result it is very safe protocol. General Terms Cryptography, AES algorithm, Encryption/Decryption Speech System.

8 citations

Journal ArticleDOI
TL;DR: The main aim of this paper is to provide a method that could easily delineate the exact location of tumor region from brain MRI images by integrating the fuzzy c-means and level set method.
Abstract: The main aim of this paper is to provide a method that could easily delineate the exact location of tumor region from brain MRI images by integrating the fuzzy c-means and level set method. The proposed method smoothly exploits the spatial function during FCM clustering which in turn proves the automaticity of the method by dividing the original image into clusters and then using one cluster for automatic initialization. Since automating the process reduces the time utilization of processing thereby making the work less tedious, hence if considered it could be competent tool in future. Another problem associated when utilizing manual methods is that it may lead to different results when produced by different medical experts which can be completely erased while using this method. Secondly, the proposed method uses the level set method to find the contour of tumor region in the original image which helps in situations where image changes their topologies by merging or splitting in two. Thus, the proposed method is using the convenient variational level set method in place of traditional level set method thereby eliminating one more drawback of re-initializing the contour several times during image segmentation.

1 citations

Journal ArticleDOI
TL;DR: In this work, the different techniques which can be applied to improve the way of writing program in C language, such that the code becomes more efficient are studied.
Abstract: Programmers spent most of their time in speeding up a program. Sometimes, speeding up a program leads to increase in the code size that adversely affects the readability as well as the complexity of the program, which makes the code less efficient. Thus, in-order to make the code efficient to work, optimization of the code is needed. There are a number of compilers available which can automatically optimize the code which dominates the kind of manual optimization. In this work, we have studied the different techniques which can be applied to improve the way of writing program in C language, such that the code becomes more efficient. Also, the term optimization is being explained, along with when and where the optimization is to be applied. General Terms Machine dependent techniques, Machine independent techniques, Optimization levels.

Cited by
More filters
01 Jan 2016
TL;DR: The level set methods and fast marching methods is universally compatible with any devices to read and is available in the digital library an online access to it is set as public so you can get it instantly.
Abstract: Thank you very much for downloading level set methods and fast marching methods. Maybe you have knowledge that, people have search numerous times for their favorite novels like this level set methods and fast marching methods, but end up in infectious downloads. Rather than reading a good book with a cup of tea in the afternoon, instead they cope with some harmful virus inside their laptop. level set methods and fast marching methods is available in our digital library an online access to it is set as public so you can get it instantly. Our book servers hosts in multiple locations, allowing you to get the most less latency time to download any of our books like this one. Kindly say, the level set methods and fast marching methods is universally compatible with any devices to read.

18 citations

Journal ArticleDOI
TL;DR: It is shown that the proposed technique for speech encryption depends on the quantum chaotic map and k-means clustering and is secure, reliable and efficient to be implemented in secure speech communication, as well as also being characterized by high clarity of the recovered speech signal.
Abstract: In information transmission such as speech information, higher security and confidentiality are specially required. Therefore, data encryption is a pre-requisite for a secure communication system to protect such information from unauthorized access. A new algorithm for speech encryption is introduced in this paper. It depends on the quantum chaotic map and k-means clustering, which are employed in keys generation. Also, two stages of scrambling were used: the first relied on bits using the proposed algorithm (binary representation scrambling BiRS) and the second relied on k-means using the proposed algorithm (block representation scrambling BlRS). The objective test used statistical analysis measures (signal-to-noise-ratio, segmental signal-to-noise-ratio, frequency-weighted signal-to-noise ratio, correlation coefficient, log-likelihood ratio) applied to evaluate the proposed system. Via MATLAB simulations, it is shown that the proposed technique is secure, reliable and efficient to be implemented in secure speech communication, as well as also being characterized by high clarity of the recovered speech signal.

11 citations

Journal ArticleDOI
TL;DR: The experimental work shows that the proposed system offers secrecy to speech data with voice cipher is unintelligible and the recovered voice has perfect quality with MSR equal to zero and PSNR equal to infinity.
Abstract: Voice over Internet Protocol (VoIP) calls are susceptible to interfere at many points by many attackers, thus encryption considered an important part in keeping VoIP. In this paper, Encryption VoIP based on Generated Biometric Key for RC4 Algorithm is proposed to encrypt the voice data before transmitting it over the network. The system uses a stream algorithm based on RC4 encryption with the new method of biometrics based Key generation technique. This system has generated complex keys in offline phase which is formed depend on features extracted using Linear Discernment Analysis (LDA) from face images. The experimental work shows that the proposed system offers secrecy to speech data with voice cipher is unintelligible and the recovered voice has perfect quality with MSR equal to zero and PSNR equal to infinity.

7 citations

Journal ArticleDOI
TL;DR: Results show that the pseudo-random keys created by using chaotic maps for cryptographic speech file have an acceptable characteristic concerning randomness tests, which is confirmed in this paper by using five statistical tests.
Abstract: Speech encryption approaches are used to prevent eavesdropping, tracking, and other security concerns in speech communication. In this paper, a new cryptography algorithm is proposed to encrypt digital speech files. Initially, the digital speech files are rearranged as a cubic model with six sides to scatter speech data. Furthermore, each side is encrypted by random keys that are created by using two chaotic maps (Hénon and Gingerbread chaotic maps). Encryption for each side of the cube is achieved, using the based map vector that is generated randomly by using a simple random function. Map vector that consists of six bits, each bit refers to one of the specific chaotic maps that generate a random key to encrypt each face of the cube. Results show that the pseudo-random keys created by using chaotic maps for cryptographic speech file have an acceptable characteristic concerning randomness tests, which is confirmed in this paper by using five statistical tests. The final evaluation of the speech encryption algorithm is measured by using different quality metrics, and the results show that the algorithm can achieve resist encryption.

6 citations

Journal ArticleDOI
01 Feb 2021
TL;DR: A new technique for voice signals encryption & decryption to ameliorate the information security during transferring over unsecure network and it is capable of tolerating various cryptographic analyses.
Abstract: This article introduces a new technique for voice signals encryption & decryption to ameliorate the information security during transferring over unsecure network. The presented mechanism is based on a particular type of asymmetric key cryptography called Diffie-Hellman Algorithm. The main reason of using this algorithm is enabling users to encrypt and decrypt their messages via a shared session key that is known only for them. Firstly, the input voice signal in this scheme is enciphered by utilizing the shared secret key at the dispatcher. Secondly, the scrambled voice signal is delivered to the destination through open telecommunication network. Eventually, the cipher text signal is deciphered at the receptor by exploiting the same key to retrieve the plaintext signal. The performance of the presented voice cryptosystem is assessed via different known ciphering/deciphering voice measures for different voice signals. The computed and visual results in addition to comparison outcomes confirm that the presented cryptosystem can fulfill good enciphering and deciphering results and it is capable of tolerating various cryptographic analyses.

3 citations