scispace - formally typeset
Search or ask a question

Showing papers on "Encryption published in 2019"


Book ChapterDOI
04 Oct 2019
TL;DR: In this article, the authors proposed an encryption scheme that is secure from an adversary who knows the encryption algorithm and is given the cyphertext, but cannot obtain any information about the clear-text.
Abstract: This paper proposes an Encryption Scheme that possess the following property : An adversary, who knows the encryption algorithm and is given the cyphertext, cannot obtain any information about the clear-text. Any implementation of a Public Key Cryptosystem, as proposed by Diffie and Hellman in [8], should possess this property. Our Encryption Scheme follows the ideas in the number theoretic implementations of a Public Key Cryptosystem due to Rivest, Shamir and Adleman [13], and Rabin [12].

785 citations


Journal ArticleDOI
TL;DR: A cosine-transform-based chaotic system (CTBCS) that can produce chaotic maps with complex dynamical behaviors and an image encryption scheme that provides a higher level of security than several advanced image encryption schemes.

463 citations


Journal ArticleDOI
TL;DR: A conceptual, generic, and expandable framework for classifying the existing PLS techniques against wireless passive eavesdropping is proposed, and the security techniques that are reviewed are divided into two primary approaches: signal-to-interference-plus-noise ratio- based approach and complexity-based approach.
Abstract: Physical layer security (PLS) has emerged as a new concept and powerful alternative that can complement and may even replace encryption-based approaches, which entail many hurdles and practical problems for future wireless systems. The basic idea of PLS is to exploit the characteristics of the wireless channel and its impairments including noise, fading, interference, dispersion, diversity, etc. in order to ensure the ability of the intended user to successfully perform data decoding while preventing eavesdroppers from doing so. Thus, the main design goal of PLS is to increase the performance difference between the link of the legitimate receiver and that of the eavesdropper by using well-designed transmission schemes. In this survey, we propose a conceptual, generic, and expandable framework for classifying the existing PLS techniques against wireless passive eavesdropping. In this flexible framework, the security techniques that we comprehensively review in this treatise are divided into two primary approaches: signal-to-interference-plus-noise ratio-based approach and complexity-based approach. The first approach is classified into three major categories: first, secrecy channel codes-based schemes; second, security techniques based on channel adaptation; third, schemes based on injecting interfering artificial (noise/jamming) signals along with the transmitted information signals. The second approach (complexity-based), which is associated with the mechanisms of extracting secret sequences from the shared channel, is classified into two main categories based on which layer the secret sequence obtained by channel quantization is applied on. The techniques belonging to each one of these categories are divided and classified into three main signal domains: time, frequency and space. For each one of these domains, several examples are given and illustrated along with the review of the state-of-the-art security advances in each domain. Moreover, the advantages and disadvantages of each approach alongside the lessons learned from existing research works are stated and discussed. The recent applications of PLS techniques to different emerging communication systems such as visible light communication, body area network, power line communication, Internet of Things, smart grid, mm-Wave, cognitive radio, vehicular ad-hoc network, unmanned aerial vehicle, ultra-wideband, device-to-device, radio-frequency identification, index modulation, and 5G non-orthogonal multiple access based-systems, are also reviewed and discussed. The paper is concluded with recommendations and future research directions for designing robust, efficient and strong security methods for current and future wireless systems.

457 citations


Journal ArticleDOI
Xiuli Chai1, Fu Xianglong1, Zhihua Gan1, Yang Lu1, Yi Chen2 
TL;DR: A four-wing hyperchaotic system is used to provide pseudo-random chaotic sequences, SHA 384 hash function of the plain image and external parameters are combined to compute its initial values, and one-time-pad encryption policy makes the proposed encryption effectively resist plaintext attacks.

401 citations


Journal ArticleDOI
TL;DR: Different state-of-the-art DL techniques from (standard) TC are reproduced, dissected, and set into a systematic framework for comparison, including also a performance evaluation workbench, to propose deep learning classifiers based on automatically extracted features, able to cope with encrypted traffic, and reflecting their complex traffic patterns.
Abstract: The massive adoption of hand-held devices has led to the explosion of mobile traffic volumes traversing home and enterprise networks, as well as the Internet. Traffic classification (TC), i.e., the set of procedures for inferring (mobile) applications generating such traffic, has become nowadays the enabler for highly valuable profiling information (with certain privacy downsides), other than being the workhorse for service differentiation/blocking. Nonetheless, the design of accurate classifiers is exacerbated by the raising adoption of encrypted protocols (such as TLS), hindering the suitability of (effective) deep packet inspection approaches. Also, the fast-expanding set of apps and the moving-target nature of mobile traffic makes design solutions with usual machine learning, based on manually and expert-originated features, outdated and unable to keep the pace. For these reasons deep learning (DL) is here proposed, for the first time, as a viable strategy to design practical mobile traffic classifiers based on automatically extracted features, able to cope with encrypted traffic, and reflecting their complex traffic patterns. To this end, different state-of-the-art DL techniques from (standard) TC are here reproduced, dissected (highlighting critical choices), and set into a systematic framework for comparison, including also a performance evaluation workbench. The latter outcome, although declined in the mobile context, has the applicability appeal to the wider umbrella of encrypted TC tasks. Finally, the performance of these DL classifiers is critically investigated based on an exhaustive experimental validation (based on three mobile datasets of real human users’ activity), highlighting the related pitfalls, design guidelines, and challenges.

359 citations


Journal ArticleDOI
TL;DR: A blockchain based searchable encryption scheme for EHRs is proposed that ensures the integrity, anti-tampering, and traceability of EHR’s’ index as only the index is migrated to the blockchain to facilitate propagation.

302 citations


Journal ArticleDOI
TL;DR: This paper proposes a parallel diffusion method that ensures the parallelism of diffusion to the utmost extent and achieves a qualitative improvement in efficiency over traditional streaming diffusion methods.

301 citations


Journal ArticleDOI
TL;DR: This paper designs secure building blocks, such as secure polynomial multiplication and secure comparison, by employing a homomorphic cryptosystem, Paillier, and constructs a secure SVM training algorithm, which requires only two interactions in a single iteration, with no need for a trusted third-party.
Abstract: Machine learning (ML) techniques have been widely used in many smart city sectors, where a huge amount of data is gathered from various (IoT) devices. As a typical ML model, support vector machine (SVM) enables efficient data classification and thereby finds its applications in real-world scenarios, such as disease diagnosis and anomaly detection. Training an SVM classifier usually requires a collection of labeled IoT data from multiple entities, raising great concerns about data privacy. Most of the existing solutions rely on an implicit assumption that the training data can be reliably collected from multiple data providers, which is often not the case in reality. To bridge the gap between ideal assumptions and realistic constraints, in this paper, we propose secureSVM , which is a privacy-preserving SVM training scheme over blockchain-based encrypted IoT data. We utilize the blockchain techniques to build a secure and reliable data sharing platform among multiple data providers, where IoT data is encrypted and then recorded on a distributed ledger. We design secure building blocks, such as secure polynomial multiplication and secure comparison, by employing a homomorphic cryptosystem, Paillier, and construct a secure SVM training algorithm, which requires only two interactions in a single iteration, with no need for a trusted third-party. Rigorous security analysis prove that the proposed scheme ensures the confidentiality of the sensitive data for each data provider as well as the SVM model parameters for data analysts. Extensive experiments demonstrates the efficiency of the proposed scheme.

299 citations


Journal ArticleDOI
TL;DR: Security and performance analysis indicates that the proposed scheme is highly resistant to various cryptanalytic attacks, is statistically superior and more secure than previously proposed chaos-based image ciphers.

277 citations


Journal ArticleDOI
TL;DR: The experimental results show that FogBus is comparatively lightweight and responsive, and different FogBus settings can tune the computing environment as per the situation demands.

251 citations


Journal ArticleDOI
TL;DR: A systematic review is introduced based on the steps to achieve traffic classification by using ML techniques to identify the procedures followed by the existing works to achieve their goals and to outline future directions for ML-based traffic classification.
Abstract: Traffic analysis is a compound of strategies intended to find relationships, patterns, anomalies, and misconfigurations, among others things, in Internet traffic. In particular, traffic classification is a subgroup of strategies in this field that aims at identifying the application’s name or type of Internet traffic. Nowadays, traffic classification has become a challenging task due to the rise of new technologies, such as traffic encryption and encapsulation, which decrease the performance of classical traffic classification strategies. Machine learning (ML) gains interest as a new direction in this field, showing signs of future success, such as knowledge extraction from encrypted traffic, and more accurate Quality of Service management. ML is fast becoming a key tool to build traffic classification solutions in real network traffic scenarios; in this sense, the purpose of this investigation is to explore the elements that allow this technique to work in the traffic classification field. Therefore, a systematic review is introduced based on the steps to achieve traffic classification by using ML techniques. The main aim is to understand and to identify the procedures followed by the existing works to achieve their goals. As a result, this survey paper finds a set of trends derived from the analysis performed on this domain; in this manner, the authors expect to outline future directions for ML-based traffic classification.

Journal ArticleDOI
TL;DR: This paper presents a patient centric healthcare data management system using blockchain technology as storage which helps to attain privacy and analyzes the data processing procedures and the cost effectiveness of the smart contracts used in the system.

Journal ArticleDOI
TL;DR: By introducing Healthchain, both IoT data and doctor diagnosis cannot be deleted or tampered with so as to avoid medical disputes, and security analysis and experimental results show that the proposed Healthchain is applicable for smart healthcare system.
Abstract: With the dramatically increasing deployment of the Internet of Things (IoT), remote monitoring of health data to achieve intelligent healthcare has received great attention recently. However, due to the limited computing power and storage capacity of IoT devices, users’ health data are generally stored in a centralized third party, such as the hospital database or cloud, and make users lose control of their health data, which can easily result in privacy leakage and single-point bottleneck. In this paper, we propose Healthchain, a large-scale health data privacy preserving scheme based on blockchain technology, where health data are encrypted to conduct fine-grained access control. Specifically, users can effectively revoke or add authorized doctors by leveraging user transactions for key management. Furthermore, by introducing Healthchain, both IoT data and doctor diagnosis cannot be deleted or tampered with so as to avoid medical disputes. Security analysis and experimental results show that the proposed Healthchain is applicable for smart healthcare system.

Journal ArticleDOI
Xiuli Chai1, Xiuli Chai2, Zhihua Gan2, Ke Yuan2, Yi Chen1, Xianxing Liu2 
TL;DR: Experimental results and security analyses demonstrate that the proposed scheme not only has good encryption effect, but also is secure enough to resist against the known attacks.
Abstract: In the paper, a novel image encryption algorithm based on DNA sequence operations and chaotic systems is proposed. The encryption architecture of permutation and diffusion is adopted. Firstly, 256-bit hash value of the plain image is gotten to calculate the initial values and system parameters of the 2D Logistic-adjusted-Sine map (2D-LASM) and a new 1D chaotic system; thus, the encryption scheme highly depends on the original image. Next, the chaotic sequences from 2D-LASM are used to produce the DNA encoding/decoding rule matrix, and the plain image is encoded into a DNA matrix according to it. Thirdly, DNA level row permutation and column permutation are performed on the DNA matrix of the original image, inter-DNA-plane permutation and intra-DNA-plane permutation can be attained simultaneously, and then, DNA XOR operation is performed on the permutated DNA matrix using a DNA key matrix, and the key matrix is produced by the combination of two 1D chaotic systems. Finally, after decoding the confused DNA matrix, the cipher image is obtained. Experimental results and security analyses demonstrate that the proposed scheme not only has good encryption effect, but also is secure enough to resist against the known attacks.

Journal ArticleDOI
TL;DR: An overview of real cyber attack incidents in traditional energy networks and those targeting the smart metering network is shown and a threat taxonomy is presented considering: 1) threats in system-level security; 2) threats and/or theft of services; and 3) threats to privacy.
Abstract: Smart grid (SG) networks are newly upgraded networks of connected objects that greatly improve reliability, efficiency, and sustainability of the traditional energy infrastructure. In this respect, the smart metering infrastructure (SMI) plays an important role in controlling, monitoring, and managing multiple domains in the SG. Despite the salient features of SMI, security, and privacy issues have been under debate because of the large number of heterogeneous devices that are anticipated to be coordinated through public communication networks. This survey paper shows a brief overview of real cyber attack incidents in traditional energy networks and those targeting the smart metering network. Specifically, we present a threat taxonomy considering: 1) threats in system-level security; 2) threats and/or theft of services; and 3) threats to privacy. Based on the presented threats, we derive a set of security and privacy requirements for SG metering networks. Furthermore, we discuss various schemes that have been proposed to address these threats, considering the pros and cons of each. Finally, we investigate the open research issues to shed new light on future research directions in SG metering networks.

Journal ArticleDOI
TL;DR: In this article, a practical quantum secure direct communication (QSDC) system using concatenation of low-density parity-check (LDPC) codes is presented. But the security is analyzed in the Wyner wiretap channel theory and the system operates with a repetition rate of 1'MHz at a distance of 1.5 kilometers.
Abstract: Rapid development of supercomputers and the prospect of quantum computers are posing increasingly serious threats to the security of communication. Using the principles of quantum mechanics, quantum communication offers provable security of communication and is a promising solution to counter such threats. Quantum secure direct communication (QSDC) is one important branch of quantum communication. In contrast to other branches of quantum communication, it transmits secret information directly. Recently, remarkable progress has been made in proof-of-principle experimental demonstrations of QSDC. However, it remains a technical feat to bring QSDC into a practical application. Here, we report the implementation of a practical quantum secure communication system. The security is analyzed in the Wyner wiretap channel theory. The system uses a coding scheme of concatenation of low-density parity-check (LDPC) codes and works in a regime with a realistic environment of high noise and high loss. The present system operates with a repetition rate of 1 MHz at a distance of 1.5 kilometers. The secure communication rate is 50 bps, sufficient to effectively send text messages and reasonably sized files of images and sounds. A quantum communication system demonstrated by researchers in China can transfer information securely in a realistic noisy environment. Emerging supercomputers and quantum computers may soon break the classical encryption methods that protect our information, highlighting the need for new cryptographic techniques based on quantum mechanics. Gui-Lu Long at Tsinghua University, Beijing, and co-workers have demonstrated a form of quantum secure direct communication (QSDC) that transfers information directly without the need to distribute keys, which are vulnerable to attacks. The team used a laser to generate single photons, which could carry secure quantum information such as text messages and image files over a distance of 1.5 kilometers. The information was decoded successfully by the receiver, even when the situation was made realistic by causing high photon loss or introducing errors due to noise.

Proceedings ArticleDOI
Chang Liu1, Longtao He, Gang Xiong1, Zigang Cao1, Zhen Li1 
01 Apr 2019
TL;DR: The recurrent neural network is applied to the encrypted traffic classification problem and the Flow Sequence Network (FS-Net) is proposed, an end-to-end classification model that learns representative features from the raw flows, and then classifies them in a unified framework.
Abstract: With more attention paid to user privacy and communication security, the volume of encrypted traffic rises sharply, which brings a huge challenge to traditional rule-based traffic classification methods. Combining machine learning algorithms and manual-design features has become the mainstream methods to solve this problem. However, these features depend on professional experience heavily, which needs lots of human effort. And these methods divide the encrypted traffic classification problem into piece-wise sub-problems, which could not guarantee the optimal solution. In this paper, we apply the recurrent neural network to the encrypted traffic classification problem and propose the Flow Sequence Network (FS-Net). The FS-Net is an end-to-end classification model that learns representative features from the raw flows, and then classifies them in a unified framework. Moreover, we adopt a multi-layer encoder-decoder structure which can mine the potential sequential characteristics of flows deeply, and import the reconstruction mechanism which can enhance the effectiveness of features. Our comprehensive experiments on the real-world dataset covering 18 applications indicate that FS-Net achieves an excellent performance (99.14% TPR, 0.05% FPR and 0.9906 FTF) and outperforms the state-of-the-art methods. Index Terms–Encrypted Traffic Classification, Recurrent Neural Network, Reconstruction Mechanism

Journal ArticleDOI
TL;DR: In this paper, a deep neural network-based framework was proposed for real-time authentication of wireless nodes, using the effects of inherent process variation on RF properties of the wireless transmitters (Tx), detected through in-situ machine learning at the receiver (Rx) end.
Abstract: Traditional authentication in radio-frequency (RF) systems enable secure data communication within a network through techniques such as digital signatures and hash-based message authentication codes (HMAC), which suffer from key-recovery attacks. State-of-the-art Internet of Things networks such as Nest also use open authentication (OAuth 2.0) protocols that are vulnerable to cross-site-recovery forgery (CSRF), which shows that these techniques may not prevent an adversary from copying or modeling the secret IDs or encryption keys using invasive, side channel, learning or software attacks. Physical unclonable functions (PUFs), on the other hand, can exploit manufacturing process variations to uniquely identify silicon chips which makes a PUF-based system extremely robust and secure at low cost, as it is practically impossible to replicate the same silicon characteristics across dies. Taking inspiration from human communication, which utilizes inherent variations in the voice signatures to identify a certain speaker, we present RF-PUF: a deep neural network-based framework that allows real-time authentication of wireless nodes, using the effects of inherent process variation on RF properties of the wireless transmitters (Tx), detected through in-situ machine learning at the receiver (Rx) end. The proposed method utilizes the already-existing asymmetric RF communication framework and does not require any additional circuitry for PUF generation or feature extraction. The burden of device identification is completely shifted to the gateway Rx, similar to the operation of a human listener’s brain. Simulation results involving the process variations in a standard 65-nm technology node, and features such as local oscillator offset and ${I}$ – ${Q}$ imbalance detected with a neural network having 50 neurons in the hidden layer indicate that the framework can distinguish up to 4800 Tx(s) with an accuracy of 99.9% [≈99% for 10000 Tx(s)] under varying channel conditions, and without the need for traditional preambles. The proposed scheme can be used as a stand-alone security feature, or as a part of traditional multifactor authentication.

Journal ArticleDOI
TL;DR: A sanitizer is used to sanitize the data blocks corresponding to the sensitive information of the file and transforms these data blocks’ signatures into valid ones for the sanitized file, which makes the file stored in the cloud able to be shared and used by others on the condition that thesensitive information is hidden, while the remote data integrity auditing is still able to been efficiently executed.
Abstract: With cloud storage services, users can remotely store their data to the cloud and realize the data sharing with others. Remote data integrity auditing is proposed to guarantee the integrity of the data stored in the cloud. In some common cloud storage systems such as the electronic health records system, the cloud file might contain some sensitive information. The sensitive information should not be exposed to others when the cloud file is shared. Encrypting the whole shared file can realize the sensitive information hiding, but will make this shared file unable to be used by others. How to realize data sharing with sensitive information hiding in remote data integrity auditing still has not been explored up to now. In order to address this problem, we propose a remote data integrity auditing scheme that realizes data sharing with sensitive information hiding in this paper. In this scheme, a sanitizer is used to sanitize the data blocks corresponding to the sensitive information of the file and transforms these data blocks’ signatures into valid ones for the sanitized file. These signatures are used to verify the integrity of the sanitized file in the phase of integrity auditing. As a result, our scheme makes the file stored in the cloud able to be shared and used by others on the condition that the sensitive information is hidden, while the remote data integrity auditing is still able to be efficiently executed. Meanwhile, the proposed scheme is based on identity-based cryptography, which simplifies the complicated certificate management. The security analysis and the performance evaluation show that the proposed scheme is secure and efficient.

Journal ArticleDOI
TL;DR: This work proposes an efficient and privacy-preserving carpooling scheme using blockchain-assisted vehicular fog computing to support conditional privacy, one-to-many matching, destination matching, and data auditability, and authenticates users in a conditionally anonymous way.
Abstract: Carpooling enables passengers to share a vehicle to reduce traveling time, vehicle carbon emissions, and traffic congestion. However, the majority of passengers lean to find local drivers, but querying a remote cloud server leads to an unnecessary communication overhead and an increased response delay. Recently, fog computing is introduced to provide local data processing with low latency, but it also raises new security and privacy concerns because users’ private information (e.g., identity and location) could be disclosed when these information are shared during carpooling. While they can be encrypted before transmission, it makes user matching a challenging task and malicious users can upload false locations. Moreover, carpooling records should be kept in a distributed manner to guarantee reliable data auditability. To address these problems, we propose an efficient and privacy-preserving carpooling scheme using blockchain-assisted vehicular fog computing to support conditional privacy, one-to-many matching, destination matching, and data auditability. Specifically, we authenticate users in a conditionally anonymous way. Also, we adopt private proximity test to achieve one-to-many proximity matching and extend it to efficiently establish a secret communication key between a passenger and a driver. We store all location grids into a tree and achieve get-off location matching using a range query technique. A private blockchain is built to store carpooling records. Finally, we analyze the security and privacy properties of the proposed scheme, and evaluate its performance in terms of computational costs and communication overhead.

Journal ArticleDOI
05 Aug 2019-Chaos
TL;DR: The proposed new variable-order fractional chaotic systems improves security of the image encryption and saves the encryption time greatly.
Abstract: New variable-order fractional chaotic systems are proposed in this paper. A concept of short memory is introduced where the initial point in the Caputo derivative is varied. The fractional order is defined by the use of a piecewise constant function which leads to rich chaotic dynamics. The predictor-corrector method is adopted, and numerical solutions of fractional delay equations are obtained. Then, this concept is extended to fractional difference equations, and generalized chaotic behaviors are discussed numerically. Finally, the new fractional chaotic models are applied to block image encryption and each block has a different fractional order. The new chaotic system improves security of the image encryption and saves the encryption time greatly.

Journal ArticleDOI
TL;DR: Experimental results clearly indicated that the proposed technique is highly robust and sufficient secure for various forms of attacks without any significant distortions between watermarked and cover image.
Abstract: In this paper, we present a robust and secure watermarking approach using transform domain techniques for tele-health applications. The patient report/identity is embedding into the host medical image for the purpose of authentication, annotation and identification. For better confidentiality, we apply the chaos based encryption algorithm on watermarked image in a less complex manner. Experimental results clearly indicated that the proposed technique is highly robust and sufficient secure for various forms of attacks without any significant distortions between watermarked and cover image. Further, the performance evaluation of our method is found better to existing state-of-the-art watermarking techniques under consideration. Furthermore, quality analysis of the watermarked image is estimated by subjective measure which is beneficial in quality driven healthcare industry.

Journal ArticleDOI
TL;DR: An unprecedented bilayer-structured actuator based on MXene (Ti3C2Tx)–cellulose composites and polycarbonate membrane, which mimic not only the sophisticated leaf structure but also the energy-harvesting and conversion capabilities.
Abstract: Natural leaves, with elaborate architectures and functional components, harvest and convert solar energy into chemical fuels that can be converted into energy based on photosynthesis. The energy produced leads to work done that inspired many autonomous systems such as light-triggered motion. On the basis of this nature-inspired phenomenon, we report an unprecedented bilayer-structured actuator based on MXene (Ti3C2T x )-cellulose composites (MXCC) and polycarbonate membrane, which mimic not only the sophisticated leaf structure but also the energy-harvesting and conversion capabilities. The bilayer actuator features multiresponsiveness, low-power actuation, fast actuation speed, large-shape deformation, programmable adaptability, robust stability, and low-cost facile fabrication, which are highly desirable for modern soft actuator systems. We believe that these adaptive soft systems are attractive in a wide range of revolutionary technologies such as soft robots, smart switch, information encryption, infrared dynamic display, camouflage, and temperature regulation, as well as human-machine interface such as haptics.

Journal ArticleDOI
TL;DR: Simulation and performance analysis verify that the new 2D-SLIM modulation map based on the improved two-dimensional closed-loop modulation coupling model has acceptable compression, high security and low time complexity.

Journal ArticleDOI
01 Oct 2019
TL;DR: In this paper, the authors reviewed the encountered technical contradictions when an attacker meets the cipher-images encrypted by the image encryption schemes (algorithms) proposed in 2018 from the viewpoint of an image cryptanalyst.
Abstract: This paper aims to review the encountered technical contradictions when an attacker meets the cipher-images encrypted by the image encryption schemes (algorithms) proposed in 2018 from the viewpoint of an image cryptanalyst. The most representative works among them are selected and classified according to their essential structures. Almost all image cryptanalysis works published in 2018 are surveyed due to their small number. The challenging problems on design and analysis of image encryption schemes are summarized to receive the attentions of both designers and attackers (cryptanalysts) of image encryption schemes, which may promote solving scenario-oriented image security problems with new technologies.

Journal ArticleDOI
TL;DR: Simulation results verify the effectiveness and reliability of the proposed image compression and encryption algorithm with considerable compression and security performance.
Abstract: For a linear image encryption system, it is vulnerable to the chosen-plaintext attack. To overcome the weakness and reduce the correlation among pixels of the encryption image, an effective image compression and encryption algorithm based on chaotic system and compressive sensing is proposed. The original image is first permuted by the Arnold transform to reduce the block effect in the compression process, and then the resulting image is compressed and re-encrypted by compressive sensing, simultaneously. Moreover, the bitwise XOR operation based on chaotic system is performed on the measurements to change the pixel values and a pixel scrambling method is employed to disturb the positions of pixels. Besides, the keys used in chaotic systems are related to the plaintext image. Simulation results verify the effectiveness and reliability of the proposed image compression and encryption algorithm with considerable compression and security performance.

Proceedings ArticleDOI
08 Jun 2019
TL;DR: CHET is a domain-specific optimizing compiler designed to make the task of programming FHE applications easier, and generates homomorphic circuits that outperform expert-tuned circuits and makes it easy to switch across different encryption schemes.
Abstract: Fully Homomorphic Encryption (FHE) refers to a set of encryption schemes that allow computations on encrypted data without requiring a secret key. Recent cryptographic advances have pushed FHE into the realm of practical applications. However, programming these applications remains a huge challenge, as it requires cryptographic domain expertise to ensure correctness, security, and performance. CHET is a domain-specific optimizing compiler designed to make the task of programming FHE applications easier. Motivated by the need to perform neural network inference on encrypted medical and financial data, CHET supports a domain-specific language for specifying tensor circuits. It automates many of the laborious and error prone tasks of encoding such circuits homomorphically, including encryption parameter selection to guarantee security and accuracy of the computation, determining efficient tensor layouts, and performing scheme-specific optimizations. Our evaluation on a collection of popular neural networks shows that CHET generates homomorphic circuits that outperform expert-tuned circuits and makes it easy to switch across different encryption schemes. We demonstrate its scalability by evaluating it on a version of SqueezeNet, which to the best of our knowledge, is the deepest neural network to be evaluated homomorphically.

Proceedings ArticleDOI
06 Nov 2019
TL;DR: This paper presents multi-key variants of two HE schemes with packed ciphertexts, and presents new relinearization algorithms which are simpler and faster than previous method by Chen et al. (TCC 2017).
Abstract: Homomorphic Encryption (HE) is a cryptosystem which supports computation on encrypted data. Lo pez-Alt et al. (STOC 2012) proposed a generalized notion of HE, called Multi-Key Homomorphic Encryption (MKHE), which is capable of performing arithmetic operations on ciphertexts encrypted under different keys. In this paper, we present multi-key variants of two HE schemes with packed ciphertexts. We present new relinearization algorithms which are simpler and faster than previous method by Chen et al. (TCC 2017). We then generalize the bootstrapping techniques for HE to obtain multi-key fully homomorphic encryption schemes. We provide a proof-of-concept implementation of both MKHE schemes using Microsoft SEAL. For example, when the dimension of base ring is 8192, homomorphic multiplication between multi-key BFV (resp. CKKS) ciphertexts associated with four parties followed by a relinearization takes about 116 (resp. 67) milliseconds. Our MKHE schemes have a wide range of applications in secure computation between multiple data providers. As a benchmark, we homomorphically classify an image using a pre-trained neural network model, where input data and model are encrypted under different keys. Our implementation takes about 1.8 seconds to evaluate one convolutional layer followed by two fully connected layers on an encrypted image from the MNIST dataset.

Journal ArticleDOI
TL;DR: Experimental results shows higher security via checking correlation, entropy, histogram, diffusion characteristic and key sensitivity of the proposed scheme.
Abstract: Due to social networks, demand for sharing multimedia data is significantly increased in last decade. However, lower complexity and frequent security breaches on public network such as Internet make it easy for eavesdroppers to approach the actual contents without any hurdle. Many encryption algorithms has been developed by researchers to increase the security of such traffic and make it difficult for eavesdroppers to access actual data. However, these traditional algorithms increase the communication overhead, computational cost and also do not provide security against new attacks. These issues in recent algorithms motivate the researchers to further explore this area and proposed such algorithms which have lower overhead, more efficiency than the existing techniques and equip with requirements of next generations multimedia networks. To address all these issues and keeping in mind the future of next generation multimedia networks, we proposed a secure and light-weight encryption scheme for digital images. The proposed technique initially divide plaintext image in a number of blocks and correlation coefficients of each block are then calculated. The block with the maximum correlation coefficient values are pixel-wise XORed with the random numbers generated from a skew tent map based on a pre-defined threshold value. At last, the whole image is permuted via two random sequences generated from TD-ERCS chaotic map. Experimental results shows higher security via checking correlation, entropy, histogram, diffusion characteristic and key sensitivity of the proposed scheme.

Journal ArticleDOI
TL;DR: This paper defines and solves the problems of semantic search based on conceptual graphs (CGs) over encrypted outsourced data in clouding computing (SSCG) and proposes a basic idea for SSCG and gives a significantly improved scheme to satisfy the security guarantee of searchable symmetric encryption (SSE).
Abstract: Currently, searchable encryption is a hot topic in the field of cloud computing The existing achievements are mainly focused on keyword-based search schemes, and almost all of them depend on predefined keywords extracted in the phases of index construction and query However, keyword-based search schemes ignore the semantic representation information of users’ retrieval and cannot completely match users’ search intention Therefore, how to design a content-based search scheme and make semantic search more effective and context-aware is a difficult challenge In this paper, for the first time, we define and solve the problems of semantic search based on conceptual graphs (CGs) over encrypted outsourced data in clouding computing (SSCG) We first employ the efficient measure of “sentence scoring” in text summarization and Tregex to extract the most important and simplified topic sentences from documents We then convert these simplified sentences into CGs To perform quantitative calculation of CGs, we design a new method that can map CGs to vectors Next, we rank the returned results based on “text summarization score” Furthermore, we propose a basic idea for SSCG and give a significantly improved scheme to satisfy the security guarantee of searchable symmetric encryption (SSE) Finally, we choose a real-world dataset, ie, the CNN dataset to test our scheme The results obtained from the experiment show the effectiveness of our proposed scheme