Sample records for encryption export controls

  1. 75 FR 36481 - Encryption Export Controls: Revision of License Exception ENC and Mass Market Eligibility...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-25

    ... Eligibility for Most Encryption Technology, to Non-``Government End-Users'' Outside Country Group D:1 or E:1.... Encryption Export Controls: Revision of License Exception ENC and Mass Market Eligibility, Submission... Export Controls: Revision of License Exception ENC and Mass Market Eligibility, Submission Procedures...

  2. The Encryption Export Policy Controversy: Searching for Balance in the Information Age

    DTIC Science & Technology

    2000-01-01

    of the American ,Encryption Standard is released in 2002 Source: "Reforming Encryption Export Controls," The Democratic Leadership Council Briefing...34Reforming Encryption Export Controls," The Democratic Leadership Council Briefmg, May 24, 1999; available at <http://www.dlcppi.org/briefing/b990524...denning/crypto/lib2000.html>; accessed on November 27, 1999. "Reforming Encryption Export Controls." The Democratic Leadership Council Briefing, May

  3. 15 CFR 742.15 - Encryption items.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... Memorandum of November 15, 1996, exports and reexports of encryption software, like exports and reexports of... because of any informational or theoretical value that such software may reflect, contain, or represent... encryption software are distinguished from controls on other software regulated under the EAR. (a) Licensing...

  4. Standards Setting and Federal Information Policy: The Escrowed Encryption Standard (EES).

    ERIC Educational Resources Information Center

    Gegner, Karen E.; Veeder, Stacy B.

    1994-01-01

    Examines the standards process used for developing the Escrowed Encryption Standard (EES) and its possible impact on national communication and information policies. Discusses the balance between national security and law enforcement concerns versus privacy rights and economic competitiveness in the area of foreign trade and export controls. (67…

  5. mRNA quality control is bypassed for immediate export of stress-responsive transcripts.

    PubMed

    Zander, Gesa; Hackmann, Alexandra; Bender, Lysann; Becker, Daniel; Lingner, Thomas; Salinas, Gabriela; Krebber, Heike

    2016-12-12

    Cells grow well only in a narrow range of physiological conditions. Surviving extreme conditions requires the instantaneous expression of chaperones that help to overcome stressful situations. To ensure the preferential synthesis of these heat-shock proteins, cells inhibit transcription, pre-mRNA processing and nuclear export of non-heat-shock transcripts, while stress-specific mRNAs are exclusively exported and translated. How cells manage the selective retention of regular transcripts and the simultaneous rapid export of heat-shock mRNAs is largely unknown. In Saccharomyces cerevisiae, the shuttling RNA adaptor proteins Npl3, Gbp2, Hrb1 and Nab2 are loaded co-transcriptionally onto growing pre-mRNAs. For nuclear export, they recruit the export-receptor heterodimer Mex67-Mtr2 (TAP-p15 in humans). Here we show that cellular stress induces the dissociation of Mex67 and its adaptor proteins from regular mRNAs to prevent general mRNA export. At the same time, heat-shock mRNAs are rapidly exported in association with Mex67, without the need for adapters. The immediate co-transcriptional loading of Mex67 onto heat-shock mRNAs involves Hsf1, a heat-shock transcription factor that binds to heat-shock-promoter elements in stress-responsive genes. An important difference between the export modes is that adaptor-protein-bound mRNAs undergo quality control, whereas stress-specific transcripts do not. In fact, regular mRNAs are converted into uncontrolled stress-responsive transcripts if expressed under the control of a heat-shock promoter, suggesting that whether an mRNA undergoes quality control is encrypted therein. Under normal conditions, Mex67 adaptor proteins are recruited for RNA surveillance, with only quality-controlled mRNAs allowed to associate with Mex67 and leave the nucleus. Thus, at the cost of error-free mRNA formation, heat-shock mRNAs are exported and translated without delay, allowing cells to survive extreme situations.

  6. Evaluating Predicates over Encrypted Data

    DTIC Science & Technology

    2008-10-01

    Predicate encryption is a new encryption paradigm where the secret key owner can perform fine-grained access control over the encrypted data. In...particular, the secret key owner can generate a capability corresponding to a query predicate (e.g., whether an encrypted email contains the keyword

  7. 75 FR 76653 - Export Control Modernization: Strategic Trade Authorization License Exception

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-09

    ...); nuclear nonproliferation (NP); regional stability (RS); encryption items (EI); crime control (CC) (but not... weapons (CB); nuclear nonproliferation (NP); regional stability (RS); encryption items (EI); crime control...

  8. Vehicle security encryption based on unlicensed encryption

    NASA Astrophysics Data System (ADS)

    Huang, Haomin; Song, Jing; Xu, Zhijia; Ding, Xiaoke; Deng, Wei

    2018-03-01

    The current vehicle key is easy to be destroyed and damage, proposing the use of elliptical encryption algorithm is improving the reliability of vehicle security system. Based on the encryption rules of elliptic curve, the chip's framework and hardware structure are designed, then the chip calculation process simulation has been analyzed by software. The simulation has been achieved the expected target. Finally, some issues pointed out in the data calculation about the chip's storage control and other modules.

  9. A secure transmission scheme of streaming media based on the encrypted control message

    NASA Astrophysics Data System (ADS)

    Li, Bing; Jin, Zhigang; Shu, Yantai; Yu, Li

    2007-09-01

    As the use of streaming media applications increased dramatically in recent years, streaming media security becomes an important presumption, protecting the privacy. This paper proposes a new encryption scheme in view of characteristics of streaming media and the disadvantage of the living method: encrypt the control message in the streaming media with the high security lever and permute and confuse the data which is non control message according to the corresponding control message. Here the so-called control message refers to the key data of the streaming media, including the streaming media header and the header of the video frame, and the seed key. We encrypt the control message using the public key encryption algorithm which can provide high security lever, such as RSA. At the same time we make use of the seed key to generate key stream, from which the permutation list P responding to GOP (group of picture) is derived. The plain text of the non-control message XORs the key stream and gets the middle cipher text. And then obtained one is permutated according to P. In contrast the decryption process is the inverse process of the above. We have set up a testbed for the above scheme and found our scheme is six to eight times faster than the conventional method. It can be applied not only between PCs but also between handheld devices.

  10. Chaos based encryption system for encrypting electroencephalogram signals.

    PubMed

    Lin, Chin-Feng; Shih, Shun-Han; Zhu, Jin-De

    2014-05-01

    In the paper, we use the Microsoft Visual Studio Development Kit and C# programming language to implement a chaos-based electroencephalogram (EEG) encryption system involving three encryption levels. A chaos logic map, initial value, and bifurcation parameter for the map were used to generate Level I chaos-based EEG encryption bit streams. Two encryption-level parameters were added to these elements to generate Level II chaos-based EEG encryption bit streams. An additional chaotic map and chaotic address index assignment process was used to implement the Level III chaos-based EEG encryption system. Eight 16-channel EEG Vue signals were tested using the encryption system. The encryption was the most rapid and robust in the Level III system. The test yielded superior encryption results, and when the correct deciphering parameter was applied, the EEG signals were completely recovered. However, an input parameter error (e.g., a 0.00001 % initial point error) causes chaotic encryption bit streams, preventing the recovery of 16-channel EEG Vue signals.

  11. Encrypting Digital Camera with Automatic Encryption Key Deletion

    NASA Technical Reports Server (NTRS)

    Oakley, Ernest C. (Inventor)

    2007-01-01

    A digital video camera includes an image sensor capable of producing a frame of video data representing an image viewed by the sensor, an image memory for storing video data such as previously recorded frame data in a video frame location of the image memory, a read circuit for fetching the previously recorded frame data, an encryption circuit having an encryption key input connected to receive the previously recorded frame data from the read circuit as an encryption key, an un-encrypted data input connected to receive the frame of video data from the image sensor and an encrypted data output port, and a write circuit for writing a frame of encrypted video data received from the encrypted data output port of the encryption circuit to the memory and overwriting the video frame location storing the previously recorded frame data.

  12. Attribute-Based Proxy Re-Encryption with Keyword Search

    PubMed Central

    Shi, Yanfeng; Liu, Jiqiang; Han, Zhen; Zheng, Qingji; Zhang, Rui; Qiu, Shuo

    2014-01-01

    Keyword search on encrypted data allows one to issue the search token and conduct search operations on encrypted data while still preserving keyword privacy. In the present paper, we consider the keyword search problem further and introduce a novel notion called attribute-based proxy re-encryption with keyword search (), which introduces a promising feature: In addition to supporting keyword search on encrypted data, it enables data owners to delegate the keyword search capability to some other data users complying with the specific access control policy. To be specific, allows (i) the data owner to outsource his encrypted data to the cloud and then ask the cloud to conduct keyword search on outsourced encrypted data with the given search token, and (ii) the data owner to delegate other data users keyword search capability in the fine-grained access control manner through allowing the cloud to re-encrypted stored encrypted data with a re-encrypted data (embedding with some form of access control policy). We formalize the syntax and security definitions for , and propose two concrete constructions for : key-policy and ciphertext-policy . In the nutshell, our constructions can be treated as the integration of technologies in the fields of attribute-based cryptography and proxy re-encryption cryptography. PMID:25549257

  13. Attribute-based proxy re-encryption with keyword search.

    PubMed

    Shi, Yanfeng; Liu, Jiqiang; Han, Zhen; Zheng, Qingji; Zhang, Rui; Qiu, Shuo

    2014-01-01

    Keyword search on encrypted data allows one to issue the search token and conduct search operations on encrypted data while still preserving keyword privacy. In the present paper, we consider the keyword search problem further and introduce a novel notion called attribute-based proxy re-encryption with keyword search (ABRKS), which introduces a promising feature: In addition to supporting keyword search on encrypted data, it enables data owners to delegate the keyword search capability to some other data users complying with the specific access control policy. To be specific, ABRKS allows (i) the data owner to outsource his encrypted data to the cloud and then ask the cloud to conduct keyword search on outsourced encrypted data with the given search token, and (ii) the data owner to delegate other data users keyword search capability in the fine-grained access control manner through allowing the cloud to re-encrypted stored encrypted data with a re-encrypted data (embedding with some form of access control policy). We formalize the syntax and security definitions for ABRKS, and propose two concrete constructions for ABRKS: key-policy ABRKS and ciphertext-policy ABRKS. In the nutshell, our constructions can be treated as the integration of technologies in the fields of attribute-based cryptography and proxy re-encryption cryptography.

  14. 48 CFR 235.071 - Export-controlled items.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Export-controlled items..., DEPARTMENT OF DEFENSE SPECIAL CATEGORIES OF CONTRACTING RESEARCH AND DEVELOPMENT CONTRACTING 235.071 Export-controlled items. For requirements regarding access to export-controlled items, see Subpart 204.73. [73 FR...

  15. Novel image compression-encryption hybrid algorithm based on key-controlled measurement matrix in compressive sensing

    NASA Astrophysics Data System (ADS)

    Zhou, Nanrun; Zhang, Aidi; Zheng, Fen; Gong, Lihua

    2014-10-01

    The existing ways to encrypt images based on compressive sensing usually treat the whole measurement matrix as the key, which renders the key too large to distribute and memorize or store. To solve this problem, a new image compression-encryption hybrid algorithm is proposed to realize compression and encryption simultaneously, where the key is easily distributed, stored or memorized. The input image is divided into 4 blocks to compress and encrypt, then the pixels of the two adjacent blocks are exchanged randomly by random matrices. The measurement matrices in compressive sensing are constructed by utilizing the circulant matrices and controlling the original row vectors of the circulant matrices with logistic map. And the random matrices used in random pixel exchanging are bound with the measurement matrices. Simulation results verify the effectiveness, security of the proposed algorithm and the acceptable compression performance.

  16. 48 CFR 1825.1103-70 - Export control.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Export control. 1825.1103...-70 Export control. (a) Background. (1) NASA contractors and subcontractors are subject to U.S. export control laws and regulations, including the International Traffic in Arms Regulations (ITAR), 22 CFR parts...

  17. 48 CFR 1825.1103-70 - Export control.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 48 Federal Acquisition Regulations System 6 2011-10-01 2011-10-01 false Export control. 1825.1103...-70 Export control. (a) Background. (1) NASA contractors and subcontractors are subject to U.S. export control laws and regulations, including the International Traffic in Arms Regulations (ITAR), 22 CFR parts...

  18. 15 CFR 742.15 - Encryption items.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... information of the public and private sector is protected. Consistent with our international obligations as a... information, and thereby may be used by persons abroad to harm U.S. national security, foreign policy and law... encryption hardware, are controlled because of this functional capacity to encrypt information, and not...

  19. Advanced technologies for encryption of satellite links

    NASA Astrophysics Data System (ADS)

    McMahan, Sherry S.

    The use of encryption on satellite links is discussed. Advanced technology exists to provide transmission security for large earth station with data rates up to 50 megabits per second. One of the major concerns in the use of encryption equipment with very small aperture terminals (VSAT) is the key management issue and the related operational costs. The low cost requirement and the lack of physical protection of remote VSATs place severe constraints on the design of encryption equipment. Encryption may be accomplished by embedding a tamper proof encryption module into the baseband unit of each VSAT. VSAT networks are usually star networks where there is a single large earth station that serves as a hub and all satellite communications takes place between each VSAT and the hub earth station. The hub earth station has the secret master key of each VSAT. These master keys are used to downline load encrypted session keys to each VSAT. A more secure alternative is to use public key techniques where each embedded VSAT encryption module internally generates its own secret and public numbers. The secret number never leaves the module while the public number is sent to the hub at the time of initialization of the encryption module into the VSAT. Physical access control to encryption modules of VSAT systems can be implemented using passwords, smart cards or biometrics.

  20. Simultaneous transmission for an encrypted image and a double random-phase encryption key

    NASA Astrophysics Data System (ADS)

    Yuan, Sheng; Zhou, Xin; Li, Da-Hai; Zhou, Ding-Fu

    2007-06-01

    We propose a method to simultaneously transmit double random-phase encryption key and an encrypted image by making use of the fact that an acceptable decryption result can be obtained when only partial data of the encrypted image have been taken in the decryption process. First, the original image data are encoded as an encrypted image by a double random-phase encryption technique. Second, a double random-phase encryption key is encoded as an encoded key by the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. Then the amplitude of the encrypted image is modulated by the encoded key to form what we call an encoded image. Finally, the encoded image that carries both the encrypted image and the encoded key is delivered to the receiver. Based on such a method, the receiver can have an acceptable result and secure transmission can be guaranteed by the RSA cipher system.

  1. Simultaneous transmission for an encrypted image and a double random-phase encryption key.

    PubMed

    Yuan, Sheng; Zhou, Xin; Li, Da-hai; Zhou, Ding-fu

    2007-06-20

    We propose a method to simultaneously transmit double random-phase encryption key and an encrypted image by making use of the fact that an acceptable decryption result can be obtained when only partial data of the encrypted image have been taken in the decryption process. First, the original image data are encoded as an encrypted image by a double random-phase encryption technique. Second, a double random-phase encryption key is encoded as an encoded key by the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. Then the amplitude of the encrypted image is modulated by the encoded key to form what we call an encoded image. Finally, the encoded image that carries both the encrypted image and the encoded key is delivered to the receiver. Based on such a method, the receiver can have an acceptable result and secure transmission can be guaranteed by the RSA cipher system.

  2. 75 FR 54540 - Effects of Foreign Policy-Based Export Controls

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-09-08

    .... 100719301-0303-02] Effects of Foreign Policy-Based Export Controls AGENCY: Bureau of Industry and Security... foreign policy-based export controls in the Export Administration Regulations to determine whether they... comments on how existing foreign policy-based export controls have affected exporters and the general...

  3. 78 FR 45168 - Acquisition Regulations: Export Control

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-26

    ... Control AGENCY: Department of Energy. ACTION: Notice of reopening of public comment period. SUMMARY: On... (78 FR 35195) to amend the Department of Energy Acquisition Regulation (DEAR) to add export control... ``DEAR: Export Control and RIN 1991-AB99,'' by any of the following methods: Federal eRulemaking Portal...

  4. 78 FR 61743 - Revisions to the Export Administration Regulations: Initial Implementation of Export Control...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-10-03

    ... ``attachments'' that are ``specially designed'' for a commodity subject to control in this ECCN or a defense... Implementation of Export Control Reform; Correction; Final Rule #0;#0;Federal Register / Vol. 78 , No. 192... Administration Regulations: Initial Implementation of Export Control Reform; Correction AGENCY: Bureau of...

  5. 77 FR 37523 - Proposed Revisions to the Export Administration Regulations: Implementation of Export Control...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-21

    ... manufacturers to design out and avoid U.S.-origin content and services, and (iii) allowing export control... they are ``dual- use'' items. The CCL controls ``dual use'' (e.g., items designed for both military and...: Implementation of Export Control Reform; Revisions to License Exceptions After Retrospective Regulatory Review...

  6. Dynamic video encryption algorithm for H.264/AVC based on a spatiotemporal chaos system.

    PubMed

    Xu, Hui; Tong, Xiao-Jun; Zhang, Miao; Wang, Zhu; Li, Ling-Hao

    2016-06-01

    Video encryption schemes mostly employ the selective encryption method to encrypt parts of important and sensitive video information, aiming to ensure the real-time performance and encryption efficiency. The classic block cipher is not applicable to video encryption due to the high computational overhead. In this paper, we propose the encryption selection control module to encrypt video syntax elements dynamically which is controlled by the chaotic pseudorandom sequence. A novel spatiotemporal chaos system and binarization method is used to generate a key stream for encrypting the chosen syntax elements. The proposed scheme enhances the resistance against attacks through the dynamic encryption process and high-security stream cipher. Experimental results show that the proposed method exhibits high security and high efficiency with little effect on the compression ratio and time cost.

  7. A high performance hardware implementation image encryption with AES algorithm

    NASA Astrophysics Data System (ADS)

    Farmani, Ali; Jafari, Mohamad; Miremadi, Seyed Sohrab

    2011-06-01

    This paper describes implementation of a high-speed encryption algorithm with high throughput for encrypting the image. Therefore, we select a highly secured symmetric key encryption algorithm AES(Advanced Encryption Standard), in order to increase the speed and throughput using pipeline technique in four stages, control unit based on logic gates, optimal design of multiplier blocks in mixcolumn phase and simultaneous production keys and rounds. Such procedure makes AES suitable for fast image encryption. Implementation of a 128-bit AES on FPGA of Altra company has been done and the results are as follow: throughput, 6 Gbps in 471MHz. The time of encrypting in tested image with 32*32 size is 1.15ms.

  8. Optical encryption interface

    NASA Technical Reports Server (NTRS)

    Jackson, Deborah J. (Inventor)

    1998-01-01

    An analog optical encryption system based on phase scrambling of two-dimensional optical images and holographic transformation for achieving large encryption keys and high encryption speed. An enciphering interface uses a spatial light modulator for converting a digital data stream into a two dimensional optical image. The optical image is further transformed into a hologram with a random phase distribution. The hologram is converted into digital form for transmission over a shared information channel. A respective deciphering interface at a receiver reverses the encrypting process by using a phase conjugate reconstruction of the phase scrambled hologram.

  9. Cryptanalysis and Improvement of an Image Encryption Scheme Using Fourier Series

    NASA Astrophysics Data System (ADS)

    Ahmad, Musheer; Doja, M. N.; Beg, M. M. Sufyan

    2017-12-01

    This paper proposes cryptanalysis of an image encryption scheme reported in (Khan, J Vib Control 21(16):3450-3455, 2015). The encryption scheme synthesized nonlinear substitution-box using Fourier series to accomplish encryption of color images. Security investigation unveils that the scheme has inherent flaws which can be exploited by an attacker to reveal the plain-image information. We show that the encryption scheme is breakable under chosen-plaintext attack without owning secret key. The simulation analyses bring to notice that Khan's scheme is insecure for encryption of images during secure communication. Besides, an improved image encryption scheme is proposed which is backed up by better statistical results and performance.

  10. Key exchange using biometric identity based encryption for sharing encrypted data in cloud environment

    NASA Astrophysics Data System (ADS)

    Hassan, Waleed K.; Al-Assam, Hisham

    2017-05-01

    The main problem associated with using symmetric/ asymmetric keys is how to securely store and exchange the keys between the parties over open networks particularly in the open environment such as cloud computing. Public Key Infrastructure (PKI) have been providing a practical solution for session key exchange for loads of web services. The key limitation of PKI solution is not only the need for a trusted third partly (e.g. certificate authority) but also the absent link between data owner and the encryption keys. The latter is arguably more important where accessing data needs to be linked with identify of the owner. Currently available key exchange protocols depend on using trusted couriers or secure channels, which can be subject to man-in-the-middle attack and various other attacks. This paper proposes a new protocol for Key Exchange using Biometric Identity Based Encryption (KE-BIBE) that enables parties to securely exchange cryptographic keys even an adversary is monitoring the communication channel between the parties. The proposed protocol combines biometrics with IBE in order to provide a secure way to access symmetric keys based on the identity of the users in unsecure environment. In the KE-BIOBE protocol, the message is first encrypted by the data owner using a traditional symmetric key before migrating it to a cloud storage. The symmetric key is then encrypted using public biometrics of the users selected by data owner to decrypt the message based on Fuzzy Identity-Based Encryption. Only the selected users will be able to decrypt the message by providing a fresh sample of their biometric data. The paper argues that the proposed solution eliminates the needs for a key distribution centre in traditional cryptography. It will also give data owner the power of finegrained sharing of encrypted data by control who can access their data.

  11. NAS Panel faults export controls

    NASA Astrophysics Data System (ADS)

    Katzoff, Judith A.

    A study prepared by a top-level panel says that current export controls on militarily sensitive U.S. technology may be “overcorrecting” previous weaknesses in that system, resulting in “a complex and confusing control system” that makes it more difficult for U.S. businesses to compete in international markets. Moreover, this control system has “an increasingly corrosive effect” on U.S. relations with allies. The panel recommended that the United States concentrate more effort on bringing about uniformity in the export control policies of countries belonging to the Coordinating Committee on Multilateral Export Controls (CoCom), i.e., most of the member nations in NATO (the North Atlantic Treaty Organization) and Japan.The 21-member panel was appointed by the Committee on Science, Engineering, and Public Policy (COSEPUP), a joint unit of the National Academy of Sciences (NAS), the National Academy of Engineering (NAE), and the Institute of Medicine (IOM). The panel, composed of administrators, researchers, and former government officials, was chaired by AGU member Lew Allen, Jr., director of the Jet Propulsion Laboratory (Pasadena, Calif.) and former chief of staff of the U.S. Air Force. Their report was supported by NAS funds, by a number of private organizations (including AGU), by the U.S. Departments of Commerce, Defense, Energy, and State, by the National Science Foundation, and by the National Aeronautics and Space Administration.

  12. 77 FR 42973 - Export and Reexport Controls to Rwanda and United Nations Sanctions Under the Export...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-07-23

    ... Control List), Category 0--Nuclear Materials, Facilities, and Equipment [and Miscellaneous Items]--Export... Control List), Category 0--Nuclear Materials, Facilities, and Equipment [and Miscellaneous Items]--Export... Supplement No. 1 to Part 774 (the Commerce Control List), Category 0--Nuclear Materials, Facilities, and...

  13. 78 FR 54623 - Effects of Foreign Policy-Based Export Controls

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-09-05

    ... Foreign Policy-Based Export Controls AGENCY: Bureau of Industry and Security, Commerce. ACTION: Request... export controls in the Export Administration Regulations. BIS is requesting public comments to conduct... with industry on the effect of such controls and to report the results of the consultations to Congress...

  14. Holographic memories with encryption-selectable function

    NASA Astrophysics Data System (ADS)

    Su, Wei-Chia; Lee, Xuan-Hao

    2006-03-01

    Volume holographic storage has received increasing attention owing to its potential high storage capacity and access rate. In the meanwhile, encrypted holographic memory using random phase encoding technique is attractive for an optical community due to growing demand for protection of information. In this paper, encryption-selectable holographic storage algorithms in LiNbO 3 using angular multiplexing are proposed and demonstrated. Encryption-selectable holographic memory is an advance concept of security storage for content protection. It offers more flexibility to encrypt the data or not optionally during the recording processes. In our system design, the function of encryption and non-encryption storage is switched by a random phase pattern and a uniform phase pattern. Based on a 90-degree geometry, the input patterns including the encryption and non-encryption storage are stored via angular multiplexing with reference plane waves at different incident angles. Image is encrypted optionally by sliding the ground glass into one of the recording waves or removing it away in each exposure. The ground glass is a key for encryption. Besides, it is also an important key available for authorized user to decrypt the encrypted information.

  15. Using Chaotic System in Encryption

    NASA Astrophysics Data System (ADS)

    Findik, Oğuz; Kahramanli, Şirzat

    In this paper chaotic systems and RSA encryption algorithm are combined in order to develop an encryption algorithm which accomplishes the modern standards. E.Lorenz's weather forecast' equations which are used to simulate non-linear systems are utilized to create chaotic map. This equation can be used to generate random numbers. In order to achieve up-to-date standards and use online and offline status, a new encryption technique that combines chaotic systems and RSA encryption algorithm has been developed. The combination of RSA algorithm and chaotic systems makes encryption system.

  16. A DRM based on renewable broadcast encryption

    NASA Astrophysics Data System (ADS)

    Ramkumar, Mahalingam; Memon, Nasir

    2005-07-01

    We propose an architecture for digital rights management based on a renewable, random key pre-distribution (KPD) scheme, HARPS (hashed random preloaded subsets). The proposed architecture caters for broadcast encryption by a trusted authority (TA) and by "parent" devices (devices used by vendors who manufacture compliant devices) for periodic revocation of devices. The KPD also facilitates broadcast encryption by peer devices, which permits peers to distribute content, and efficiently control access to the content encryption secret using subscription secrets. The underlying KPD also caters for broadcast authentication and mutual authentication of any two devices, irrespective of the vendors manufacturing the device, and thus provides a comprehensive solution for securing interactions between devices taking part in a DRM system.

  17. Why the Lack of Academic Literature on Export Controls?

    NASA Technical Reports Server (NTRS)

    Kremic, Tibor

    2001-01-01

    Export controls is currently a relevant and dynamic topic. Given the growth of global operations and the high-tech nature of many products, an increase in awareness and understanding of the impacts of export controls are necessary. A structured approach to export controls has been in existence since 1949. Despite over 50 years of history, surprisingly little academic research and literature exists on the topic. This paper explores the current export control environment and explores possible reasons for the limited academic interest. Five possible reasons are discussed: (1) dynamic nature of the topic; (2) difficulty in ensuring accurate data; (3) Complexity of the problem; (4) relatively small economic impact; and (5) sensitive information. A research approach is recommended that considers these potential obstacles.

  18. Regional Seminars to Address Current Nuclear Export Control Issues

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Killinger, Mark H.

    2002-07-01

    The control of nuclear-related exports, a critical component of the nonproliferation regime, is facing several opportunities and challenges. As countries sign and ratify the International Atomic Energy Agency's (IAEA) safeguards Additional Protocol (AP), they will begin to report far more export information, including exports of a list of items similar to the Nuclear Supplier Group's Trigger List that existed when the AP was developed in the mid-1990s. This positive development contrasts with challenges such as globalization, transshipments, and tracking of end-uses. Pacific Northwest National Laboratory is proposing that the US Department of Energy (DOE) develop regional seminars that address thesemore » types of issues related to export/import controls. The DOE seminars would be designed to supplement regional seminars sponsored by the IAEA and member states on topics related to the Additional Protocol (referred to as "IAEA seminars"). The topic of nuclear export/import controls is not thoroughly addressed in the IAEA seminars. The proposed DOE seminars would therefore have two objectives: familiarizing countries with the export/import provisions of the Additional Protocol, and addressing challenges such as those noted above. The seminars would be directed particularly at countries that have not ratified the AP, and at regions where export-related problems are particularly prevalent. The intent is to encourage governments to implement more effective nuclear export control systems that meet the challenges of the 21st century.« less

  19. Innovative hyperchaotic encryption algorithm for compressed video

    NASA Astrophysics Data System (ADS)

    Yuan, Chun; Zhong, Yuzhuo; Yang, Shiqiang

    2002-12-01

    It is accepted that stream cryptosystem can achieve good real-time performance and flexibility which implements encryption by selecting few parts of the block data and header information of the compressed video stream. Chaotic random number generator, for example Logistics Map, is a comparatively promising substitute, but it is easily attacked by nonlinear dynamic forecasting and geometric information extracting. In this paper, we present a hyperchaotic cryptography scheme to encrypt the compressed video, which integrates Logistics Map with Z(232 - 1) field linear congruential algorithm to strengthen the security of the mono-chaotic cryptography, meanwhile, the real-time performance and flexibility of the chaotic sequence cryptography are maintained. It also integrates with the dissymmetrical public-key cryptography and implements encryption and identity authentification on control parameters at initialization phase. In accord with the importance of data in compressed video stream, encryption is performed in layered scheme. In the innovative hyperchaotic cryptography, the value and the updating frequency of control parameters can be changed online to satisfy the requirement of the network quality, processor capability and security requirement. The innovative hyperchaotic cryprography proves robust security by cryptoanalysis, shows good real-time performance and flexible implement capability through the arithmetic evaluating and test.

  20. Dual-Layer Video Encryption using RSA Algorithm

    NASA Astrophysics Data System (ADS)

    Chadha, Aman; Mallik, Sushmit; Chadha, Ankit; Johar, Ravdeep; Mani Roja, M.

    2015-04-01

    This paper proposes a video encryption algorithm using RSA and Pseudo Noise (PN) sequence, aimed at applications requiring sensitive video information transfers. The system is primarily designed to work with files encoded using the Audio Video Interleaved (AVI) codec, although it can be easily ported for use with Moving Picture Experts Group (MPEG) encoded files. The audio and video components of the source separately undergo two layers of encryption to ensure a reasonable level of security. Encryption of the video component involves applying the RSA algorithm followed by the PN-based encryption. Similarly, the audio component is first encrypted using PN and further subjected to encryption using the Discrete Cosine Transform. Combining these techniques, an efficient system, invulnerable to security breaches and attacks with favorable values of parameters such as encryption/decryption speed, encryption/decryption ratio and visual degradation; has been put forth. For applications requiring encryption of sensitive data wherein stringent security requirements are of prime concern, the system is found to yield negligible similarities in visual perception between the original and the encrypted video sequence. For applications wherein visual similarity is not of major concern, we limit the encryption task to a single level of encryption which is accomplished by using RSA, thereby quickening the encryption process. Although some similarity between the original and encrypted video is observed in this case, it is not enough to comprehend the happenings in the video.

  1. Enhancement of utilization of encryption engine

    DOEpatents

    Robertson, Robert J.; Witzke, Edward L.

    2008-04-22

    A method of enhancing throughput of a pipelined encryption/decryption engine for an encryption/decryption process has a predetermined number of stages and provides feedback around the stages (and of such an encryption/decryption engine) by receiving a source datablock for a given stage and encryption/decryption context identifier; indexing according to the encryption/decryption context identifier into a bank of initial variables to retrieve an initial variable for the source datablock; and generating an output datablock from the source datablock and its corresponding initial variable.

  2. Space-based optical image encryption.

    PubMed

    Chen, Wen; Chen, Xudong

    2010-12-20

    In this paper, we propose a new method based on a three-dimensional (3D) space-based strategy for the optical image encryption. The two-dimensional (2D) processing of a plaintext in the conventional optical encryption methods is extended to a 3D space-based processing. Each pixel of the plaintext is considered as one particle in the proposed space-based optical image encryption, and the diffraction of all particles forms an object wave in the phase-shifting digital holography. The effectiveness and advantages of the proposed method are demonstrated by numerical results. The proposed method can provide a new optical encryption strategy instead of the conventional 2D processing, and may open up a new research perspective for the optical image encryption.

  3. 3 CFR - Continuation of Emergency Regarding Export Control Regulations

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 3 The President 1 2012-01-01 2012-01-01 false Continuation of Emergency Regarding Export Control Regulations Presidential Documents Other Presidential Documents Notice of August 12, 2011 Continuation of Emergency Regarding Export Control Regulations On August 17, 2001, consistent with the authority provided to...

  4. [Encryption technique for linkable anonymizing].

    PubMed

    Okamoto, Etsuji

    2004-06-01

    Linkage of different records such as health insurance claims or medical records for the purpose of cohort studies or cancer registration usually requires matching with personal names and other personally identifiable data. The present study was conducted to examine the possibility of performing such privacy-sensitive procedures in a "linkable anonymizing" manner using encryption. While bidirectional communication entails encryption and deciphering, necessitating both senders and receivers sharing a common secret "key", record linkage entails only encryption and not deciphering because researchers do not need to know the identity of the linked person. This unidirectional nature relieves researchers from the historical problem of "key sharing" and enables data holders such as municipal governments and insurers to encrypt personal names in a relatively easy manner. The author demonstrates an encryption technique using readily available spread-sheet software, Microsoft Excel in a step-by-step fashion. Encoding Chinese characters into the numeric JIS codes and replacing the codes with a randomly assigned case-sensitive alphabet, all names of Japanese nationals will be encrypted into gibberish strings of alphabet, which can not be deciphered without the secret key. Data holders are able to release personal data without sacrificing privacy, even when accidental leakage occurs and researchers are still able to link records of the same name because encrypted texts, although gibberish, are unique to each name. Such a technical assurance of privacy protection is expected to satisfy the Privacy Protection Act or the Ethical Guidelines for Epidemiological Research and enhance public health research. Traditional encryption techniques, however, cannot be applied to cancer or stroke registration, because the registrar receives reports from numerous unspecified senders. The new public key encryption technique will enable disease registry in a linkable anonymizing manner. However

  5. Testing a Variety of Encryption Technologies

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Henson, T J

    2001-04-09

    Review and test speeds of various encryption technologies using Entrust Software. Multiple encryption algorithms are included in the product. Algorithms tested were IDEA, CAST, DES, and RC2. Test consisted of taking a 7.7 MB Word document file which included complex graphics and timing encryption, decryption and signing. Encryption is discussed in the GIAC Kickstart section: Information Security: The Big Picture--Part VI.

  6. Investigating Encrypted Material

    NASA Astrophysics Data System (ADS)

    McGrath, Niall; Gladyshev, Pavel; Kechadi, Tahar; Carthy, Joe

    When encrypted material is discovered during a digital investigation and the investigator cannot decrypt the material then s/he is faced with the problem of how to determine the evidential value of the material. This research is proposing a methodology of extracting probative value from the encrypted file of a hybrid cryptosystem. The methodology also incorporates a technique for locating the original plaintext file. Since child pornography (KP) images and terrorist related information (TI) are transmitted in encrypted format the digital investigator must ask the question Cui Bono? - who benefits or who is the recipient? By doing this the scope of the digital investigation can be extended to reveal the intended recipient.

  7. Encryption for Remote Control via Internet or Intranet

    NASA Technical Reports Server (NTRS)

    Lineberger, Lewis

    2005-01-01

    A data-communication protocol has been devised to enable secure, reliable remote control of processes and equipment via a collision-based network, while using minimal bandwidth and computation. The network could be the Internet or an intranet. Control is made secure by use of both a password and a dynamic key, which is sent transparently to a remote user by the controlled computer (that is, the computer, located at the site of the equipment or process to be controlled, that exerts direct control over the process). The protocol functions in the presence of network latency, overcomes errors caused by missed dynamic keys, and defeats attempts by unauthorized remote users to gain control. The protocol is not suitable for real-time control, but is well suited for applications in which control latencies up to about 0.5 second are acceptable. The encryption scheme involves the use of both a dynamic and a private key, without any additional overhead that would degrade performance. The dynamic key is embedded in the equipment- or process-monitor data packets sent out by the controlled computer: in other words, the dynamic key is a subset of the data in each such data packet. The controlled computer maintains a history of the last 3 to 5 data packets for use in decrypting incoming control commands. In addition, the controlled computer records a private key (password) that is given to the remote computer. The encrypted incoming command is permuted by both the dynamic and private key. A person who records the command data in a given packet for hostile purposes cannot use that packet after the public key expires (typically within 3 seconds). Even a person in possession of an unauthorized copy of the command/remote-display software cannot use that software in the absence of the password. The use of a dynamic key embedded in the outgoing data makes the central-processing unit overhead very small. The use of a National Instruments DataSocket(TradeMark) (or equivalent) protocol or

  8. Method for encryption and transmission of digital keying data

    DOEpatents

    Mniszewski, Susan M.; Springer, Edward A.; Brenner, David P.

    1988-01-01

    A method for the encryption, transmission, and subsequent decryption of digital keying data. The method utilizes the Data Encryption Standard and is implemented by means of a pair of apparatus, each of which is selectable to operate as either a master unit or remote unit. Each unit contains a set of key encryption keys which are indexed by a common indexing system. The master unit operates upon command from the remote unit to generate a data encryption key and encrypt the data encryption key using a preselected key encryption key. The encrypted data encryption key and an index designator are then downloaded to the remote unit, where the data encryption key is decrypted for subsequent use in the encryption and transmission data. Downloading of the encrypted data encryption key enables frequent change of keys without requiring manual entry or storage of keys at the remote unit.

  9. 76 FR 35275 - Export Control Reform Initiative: Strategic Trade Authorization License Exception

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-06-16

    .... The Export Control Reform Initiative is designed to enhance U.S. national security and strengthen the... Security 15 CFR Parts 732, 738, 740, et al. Export Control Reform Initiative: Strategic Trade Authorization... Parts 732, 738, 740, 743, and 774 [Docket No. 100923470-1230-03] RIN 0694-AF03 Export Control Reform...

  10. MV-OPES: Multivalued-Order Preserving Encryption Scheme: A Novel Scheme for Encrypting Integer Value to Many Different Values

    NASA Astrophysics Data System (ADS)

    Kadhem, Hasan; Amagasa, Toshiyuki; Kitagawa, Hiroyuki

    Encryption can provide strong security for sensitive data against inside and outside attacks. This is especially true in the “Database as Service” model, where confidentiality and privacy are important issues for the client. In fact, existing encryption approaches are vulnerable to a statistical attack because each value is encrypted to another fixed value. This paper presents a novel database encryption scheme called MV-OPES (Multivalued — Order Preserving Encryption Scheme), which allows privacy-preserving queries over encrypted databases with an improved security level. Our idea is to encrypt a value to different multiple values to prevent statistical attacks. At the same time, MV-OPES preserves the order of the integer values to allow comparison operations to be directly applied on encrypted data. Using calculated distance (range), we propose a novel method that allows a join query between relations based on inequality over encrypted values. We also present techniques to offload query execution load to a database server as much as possible, thereby making a better use of server resources in a database outsourcing environment. Our scheme can easily be integrated with current database systems as it is designed to work with existing indexing structures. It is robust against statistical attack and the estimation of true values. MV-OPES experiments show that security for sensitive data can be achieved with reasonable overhead, establishing the practicability of the scheme.

  11. Influence of export control policy on the competitiveness of machine tool producing organizations

    NASA Astrophysics Data System (ADS)

    Ahrstrom, Jeffrey D.

    The possible influence of export control policies on producers of export controlled machine tools is examined in this quantitative study. International market competitiveness theories hold that market controlling policies such as export control regulations may influence an organization's ability to compete (Burris, 2010). Differences in domestic application of export control policy on machine tool exports may impose throttling effects on the competitiveness of participating firms (Freedenberg, 2010). Commodity shipments from Japan, Germany, and the United States to the Russian market will be examined using descriptive statistics; gravity modeling of these specific markets provides a foundation for comparison to actual shipment data; and industry participant responses to a user developed survey will provide additional data for analysis using a Kruskal-Wallis one-way analysis of variance. There is scarce academic research data on the topic of export control effects within the machine tool industry. Research results may be of interest to industry leadership in market participation decisions, advocacy arguments, and strategic planning. Industry advocates and export policy decision makers could find data of interest in supporting positions for or against modifications of export control policies.

  12. QR code optical encryption using spatially incoherent illumination

    NASA Astrophysics Data System (ADS)

    Cheremkhin, P. A.; Krasnov, V. V.; Rodin, V. G.; Starikov, R. S.

    2017-02-01

    Optical encryption is an actively developing field of science. The majority of encryption techniques use coherent illumination and suffer from speckle noise, which severely limits their applicability. The spatially incoherent encryption technique does not have this drawback, but its effectiveness is dependent on the Fourier spectrum properties of the image to be encrypted. The application of a quick response (QR) code in the capacity of a data container solves this problem, and the embedded error correction code also enables errorless decryption. The optical encryption of digital information in the form of QR codes using spatially incoherent illumination was implemented experimentally. The encryption is based on the optical convolution of the image to be encrypted with the kinoform point spread function, which serves as an encryption key. Two liquid crystal spatial light modulators were used in the experimental setup for the QR code and the kinoform imaging, respectively. The quality of the encryption and decryption was analyzed in relation to the QR code size. Decryption was conducted digitally. The successful decryption of encrypted QR codes of up to 129  ×  129 pixels was demonstrated. A comparison with the coherent QR code encryption technique showed that the proposed technique has a signal-to-noise ratio that is at least two times higher.

  13. Global Research in an Age of Export Controls

    ERIC Educational Resources Information Center

    Monastersky, Richard

    2008-01-01

    When a jury convicted a Tennessee professor this month of illegally exporting information to foreign countries via his graduate students and a trip to China, it sent a message to colleges that they need to scrupulously monitor their faculty members' research and their compliance with the often confusing universe of export-control regulations. In…

  14. 78 FR 35195 - Acquisition Regulations: Export Control

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-06-12

    ... Control AGENCY: Department of Energy. ACTION: Notice of proposed rulemaking. SUMMARY: The Department of... control requirements applicable to the performance of DOE contracts. DATES: Written comments on this... comments, identified by ``DEAR: Export Control and RIN 1991-AB99,'' by any of the following methods...

  15. U.S. government export control reform initiative - what's going on?

    NASA Astrophysics Data System (ADS)

    Cook, J.; Cook, K.

    While there is still more work to be done, taken together, these reforms will focus our resources on the threats that matter most, and help us work more effectively with our allies in the field. They'll bring transparency and coherence to a field of regulation which has long been lacking both. And by enhancing the competitiveness of our manufacturing and technology sectors, they'll help us not just increase exports and create jobs, but strengthen our national security as well.” - President Obama, Department of Commerce Annual Export Controls Update Conference, August 30, 2010. This paper will provide background information and discuss the need for export control reform. It will lay out the schedule for the Export Control Reform Initiative as well as provide an update on the current status of the ECR Initiative, including advances made in Phases I and II. It will provide insight into the proposed changes to the USML and the CCL and will discuss the proposed IT system modernization and the Export Enforcement Coordination Center (E2C2).

  16. Export Controls and Nonproliferation Policy

    DTIC Science & Technology

    1994-05-01

    Export Control Classification Numbers ( ECCNs ). The ECCNs do not correspond one-for-one to single commodity technology, or software items: in some...cases an ECCN covers only a single, narrowly defined item, but in many cases multiple related items fall under the same ECCN . The reason for control of...each ECCN category may be single or multiple (e.g., for both National Security and Nuclear Proliferation) but the reason(s) listed may in fact apply

  17. Image compression-encryption scheme based on hyper-chaotic system and 2D compressive sensing

    NASA Astrophysics Data System (ADS)

    Zhou, Nanrun; Pan, Shumin; Cheng, Shan; Zhou, Zhihong

    2016-08-01

    Most image encryption algorithms based on low-dimensional chaos systems bear security risks and suffer encryption data expansion when adopting nonlinear transformation directly. To overcome these weaknesses and reduce the possible transmission burden, an efficient image compression-encryption scheme based on hyper-chaotic system and 2D compressive sensing is proposed. The original image is measured by the measurement matrices in two directions to achieve compression and encryption simultaneously, and then the resulting image is re-encrypted by the cycle shift operation controlled by a hyper-chaotic system. Cycle shift operation can change the values of the pixels efficiently. The proposed cryptosystem decreases the volume of data to be transmitted and simplifies the keys distribution simultaneously as a nonlinear encryption system. Simulation results verify the validity and the reliability of the proposed algorithm with acceptable compression and security performance.

  18. American export control, technology spillover and innovation of Chinese pharmaceutical Industry.

    PubMed

    Hui, Jiang

    2017-05-01

    This paper was aimed to analyze whether the U.S. strict export control to China affects the technological innovation of Chinese pharmaceutical industry. This paper selected the data of technological innovation and the expenditure of high and new technology adoption in China's pharmaceutical industry from 1995 to 2014, created panel regression model to study the impact of export controls on technology spillovers and the impact of technology spillovers on innovation capacity. The results show that US export control has a significant impact on technology spillovers, but foreign technology spillovers have no significant impact on the innovation of Chinese pharmaceutical industry. Although the US export control prevented foreign technology spillovers to China, but indirectly stimulated the domestic technology spillovers to pharmaceutical manufacturing industry in China. Statistical analysis show that the correlation coefficient between innovation capacity and expenditure for high technology adoption is not significant, but the expenditure of purchasing domestic technical is essential to pharmaceutical innovation. This study shows that US export control indirectly, not directly, affected the technological innovation of China's pharmaceutical industry, affected the allocation of innovative resources, but failed to prevent the technological progress and competitiveness improvement of Chinese pharmaceutical industry.

  19. Format-Preserving Encryption

    NASA Astrophysics Data System (ADS)

    Bellare, Mihir; Ristenpart, Thomas; Rogaway, Phillip; Stegers, Till

    Format-preserving encryption (FPE) encrypts a plaintext of some specified format into a ciphertext of identical format—for example, encrypting a valid credit-card number into a valid credit-card number. The problem has been known for some time, but it has lacked a fully general and rigorous treatment. We provide one, starting off by formally defining FPE and security goals for it. We investigate the natural approach for achieving FPE on complex domains, the “rank-then-encipher” approach, and explore what it can and cannot do. We describe two flavors of unbalanced Feistel networks that can be used for achieving FPE, and we prove new security results for each. We revisit the cycle-walking approach for enciphering on a non-sparse subset of an encipherable domain, showing that the timing information that may be divulged by cycle walking is not a damaging thing to leak.

  20. ATM encryption testing

    NASA Astrophysics Data System (ADS)

    Capell, Joyce; Deeth, David

    1996-01-01

    This paper describes why encryption was selected by Lockheed Martin Missiles & Space as the means for securing ATM networks. The ATM encryption testing program is part of an ATM network trial provided by Pacific Bell under the California Research Education Network (CalREN). The problem being addressed is the threat to data security which results when changing from a packet switched network infrastructure to a circuit switched ATM network backbone. As organizations move to high speed cell-based networks, there is a break down in the traditional security model which is designed to protect packet switched data networks from external attacks. This is due to the fact that most data security firewalls filter IP packets, restricting inbound and outbound protocols, e.g. ftp. ATM networks, based on cell-switching over virtual circuits, does not support this method for restricting access since the protocol information is not carried by each cell. ATM switches set up multiple virtual connections, thus there is no longer a single point of entry into the internal network. The problem is further complicated by the fact that ATM networks support high speed multi-media applications, including real time video and video teleconferencing which are incompatible with packet switched networks. The ability to restrict access to Lockheed Martin networks in support of both unclassified and classified communications is required before ATM network technology can be fully deployed. The Lockheed Martin CalREN ATM testbed provides the opportunity to test ATM encryption prototypes with actual applications to assess the viability of ATM encryption methodologies prior to installing large scale ATM networks. Two prototype ATM encryptors are being tested: (1) `MILKBUSH' a prototype encryptor developed by NSA for transmission of government classified data over ATM networks, and (2) a prototype ATM encryptor developed by Sandia National Labs in New Mexico, for the encryption of proprietary data.

  1. The Development of a Portable Hard Disk Encryption/Decryption System with a MEMS Coded Lock.

    PubMed

    Zhang, Weiping; Chen, Wenyuan; Tang, Jian; Xu, Peng; Li, Yibin; Li, Shengyong

    2009-01-01

    In this paper, a novel portable hard-disk encryption/decryption system with a MEMS coded lock is presented, which can authenticate the user and provide the key for the AES encryption/decryption module. The portable hard-disk encryption/decryption system is composed of the authentication module, the USB portable hard-disk interface card, the ATA protocol command decoder module, the data encryption/decryption module, the cipher key management module, the MEMS coded lock controlling circuit module, the MEMS coded lock and the hard disk. The ATA protocol circuit, the MEMS control circuit and AES encryption/decryption circuit are designed and realized by FPGA(Field Programmable Gate Array). The MEMS coded lock with two couplers and two groups of counter-meshing-gears (CMGs) are fabricated by a LIGA-like process and precision engineering method. The whole prototype was fabricated and tested. The test results show that the user's password could be correctly discriminated by the MEMS coded lock, and the AES encryption module could get the key from the MEMS coded lock. Moreover, the data in the hard-disk could be encrypted or decrypted, and the read-write speed of the dataflow could reach 17 MB/s in Ultra DMA mode.

  2. The Development of a Portable Hard Disk Encryption/Decryption System with a MEMS Coded Lock

    PubMed Central

    Zhang, Weiping; Chen, Wenyuan; Tang, Jian; Xu, Peng; Li, Yibin; Li, Shengyong

    2009-01-01

    In this paper, a novel portable hard-disk encryption/decryption system with a MEMS coded lock is presented, which can authenticate the user and provide the key for the AES encryption/decryption module. The portable hard-disk encryption/decryption system is composed of the authentication module, the USB portable hard-disk interface card, the ATA protocol command decoder module, the data encryption/decryption module, the cipher key management module, the MEMS coded lock controlling circuit module, the MEMS coded lock and the hard disk. The ATA protocol circuit, the MEMS control circuit and AES encryption/decryption circuit are designed and realized by FPGA(Field Programmable Gate Array). The MEMS coded lock with two couplers and two groups of counter-meshing-gears (CMGs) are fabricated by a LIGA-like process and precision engineering method. The whole prototype was fabricated and tested. The test results show that the user's password could be correctly discriminated by the MEMS coded lock, and the AES encryption module could get the key from the MEMS coded lock. Moreover, the data in the hard-disk could be encrypted or decrypted, and the read-write speed of the dataflow could reach 17 MB/s in Ultra DMA mode. PMID:22291566

  3. Rethinking Import and Export Controls for Defense-Related Goods

    DTIC Science & Technology

    2013-05-01

    restrictions were imposed on the basis of country (Trading with the Enemy Act) or product (Neutrality Act). However, in the post-war environment, a more mixed...described below. • Arms Export Control Act (AECA) of 1976—grants the President the power to control the export of defense products and services. The act...defense-related items and services. The products regulated include weapons systems (e.g., aircraft, tanks, etc.) but also include subsystems or

  4. A Simple Encryption Algorithm for Quantum Color Image

    NASA Astrophysics Data System (ADS)

    Li, Panchi; Zhao, Ya

    2017-06-01

    In this paper, a simple encryption scheme for quantum color image is proposed. Firstly, a color image is transformed into a quantum superposition state by employing NEQR (novel enhanced quantum representation), where the R,G,B values of every pixel in a 24-bit RGB true color image are represented by 24 single-qubit basic states, and each value has 8 qubits. Then, these 24 qubits are respectively transformed from a basic state into a balanced superposition state by employed the controlled rotation gates. At this time, the gray-scale values of R, G, B of every pixel are in a balanced superposition of 224 multi-qubits basic states. After measuring, the whole image is an uniform white noise, which does not provide any information. Decryption is the reverse process of encryption. The experimental results on the classical computer show that the proposed encryption scheme has better security.

  5. Single-random-phase holographic encryption of images

    NASA Astrophysics Data System (ADS)

    Tsang, P. W. M.

    2017-02-01

    In this paper, a method is proposed for encrypting an optical image onto a phase-only hologram, utilizing a single random phase mask as the private encryption key. The encryption process can be divided into 3 stages. First the source image to be encrypted is scaled in size, and pasted onto an arbitrary position in a larger global image. The remaining areas of the global image that are not occupied by the source image could be filled with randomly generated contents. As such, the global image as a whole is very different from the source image, but at the same time the visual quality of the source image is preserved. Second, a digital Fresnel hologram is generated from the new image, and converted into a phase-only hologram based on bi-directional error diffusion. In the final stage, a fixed random phase mask is added to the phase-only hologram as the private encryption key. In the decryption process, the global image together with the source image it contained, can be reconstructed from the phase-only hologram if it is overlaid with the correct decryption key. The proposed method is highly resistant to different forms of Plain-Text-Attacks, which are commonly used to deduce the encryption key in existing holographic encryption process. In addition, both the encryption and the decryption processes are simple and easy to implement.

  6. Chaos-Based Simultaneous Compression and Encryption for Hadoop.

    PubMed

    Usama, Muhammad; Zakaria, Nordin

    2017-01-01

    Data compression and encryption are key components of commonly deployed platforms such as Hadoop. Numerous data compression and encryption tools are presently available on such platforms and the tools are characteristically applied in sequence, i.e., compression followed by encryption or encryption followed by compression. This paper focuses on the open-source Hadoop framework and proposes a data storage method that efficiently couples data compression with encryption. A simultaneous compression and encryption scheme is introduced that addresses an important implementation issue of source coding based on Tent Map and Piece-wise Linear Chaotic Map (PWLM), which is the infinite precision of real numbers that result from their long products. The approach proposed here solves the implementation issue by removing fractional components that are generated by the long products of real numbers. Moreover, it incorporates a stealth key that performs a cyclic shift in PWLM without compromising compression capabilities. In addition, the proposed approach implements a masking pseudorandom keystream that enhances encryption quality. The proposed algorithm demonstrated a congruent fit within the Hadoop framework, providing robust encryption security and compression.

  7. Chaos-Based Simultaneous Compression and Encryption for Hadoop

    PubMed Central

    Zakaria, Nordin

    2017-01-01

    Data compression and encryption are key components of commonly deployed platforms such as Hadoop. Numerous data compression and encryption tools are presently available on such platforms and the tools are characteristically applied in sequence, i.e., compression followed by encryption or encryption followed by compression. This paper focuses on the open-source Hadoop framework and proposes a data storage method that efficiently couples data compression with encryption. A simultaneous compression and encryption scheme is introduced that addresses an important implementation issue of source coding based on Tent Map and Piece-wise Linear Chaotic Map (PWLM), which is the infinite precision of real numbers that result from their long products. The approach proposed here solves the implementation issue by removing fractional components that are generated by the long products of real numbers. Moreover, it incorporates a stealth key that performs a cyclic shift in PWLM without compromising compression capabilities. In addition, the proposed approach implements a masking pseudorandom keystream that enhances encryption quality. The proposed algorithm demonstrated a congruent fit within the Hadoop framework, providing robust encryption security and compression. PMID:28072850

  8. Export Controls: Observations on Selected Countries’ Systems and Proposed Treaties

    DTIC Science & Technology

    2010-05-01

    suspected violators of arms Investigates suspected criminal viol including potential export control v and dual-use export control lawse Source: GAO...those that present a strategic military conc substances, biological agents , and related items that could be used in the producti chemical and

  9. Scheme of Optical Image Encryption with Digital Information Input and Dynamic Encryption Key based on Two LC SLMs

    NASA Astrophysics Data System (ADS)

    Bondareva, A. P.; Cheremkhin, P. A.; Evtikhiev, N. N.; Krasnov, V. V.; Starikov, S. N.

    Scheme of optical image encryption with digital information input and dynamic encryption key based on two liquid crystal spatial light modulators and operating with spatially-incoherent monochromatic illumination is experimentally implemented. Results of experiments on images optical encryption and numerical decryption are presented. Satisfactory decryption error of 0.20÷0.27 is achieved.

  10. Opto-digital spectrum encryption by using Baker mapping and gyrator transform

    NASA Astrophysics Data System (ADS)

    Chen, Hang; Zhao, Jiguang; Liu, Zhengjun; Du, Xiaoping

    2015-03-01

    A concept of spectrum information hidden technology is proposed in this paper. We present an optical encryption algorithm for hiding both the spatial and spectrum information by using the Baker mapping in gyrator transform domains. The Baker mapping is introduced for scrambling the every single band of the hyperspectral image before adding the random phase functions. Subsequently, three thin cylinder lenses are controlled by PC for implementing the gyrator transform. The amplitude and phase information in the output plane can be regarded as the encrypted information and main key. Some numerical simulations are made to test the validity and capability of the proposed encryption algorithm.

  11. A Spatiotemporal-Chaos-Based Encryption Having Overall Properties Considerably Better than Advanced Encryption Standard

    NASA Astrophysics Data System (ADS)

    Wang, Shi-Hong; Ye, Wei-Ping; Lü, Hua-Ping; Kuang, Jin-Yu; Li, Jing-Hua; Luo, Yun-Lun; Hu, Gang

    2003-07-01

    Spatiotemporal chaos of a two-dimensional one-way coupled map lattice is used for chaotic cryptography. The chaotic outputs of many space units are used for encryption simultaneously. This system shows satisfactory cryptographic properties of high security, fast encryption (decryption) speed, and robustness against noise disturbances in communication channel. The overall features of this spatiotemporal-chaos-based cryptosystem are better than chaotic cryptosystems known so far, and also than currently used conventional cryptosystems, such as the Advanced Encryption Standard (AES). The project supported by National Natural Science Foundation of China under Grant No. 10175010 and the Special Funds for Major State Basic Research Projects under Grant No. G2000077304

  12. Symmetric quantum fully homomorphic encryption with perfect security

    NASA Astrophysics Data System (ADS)

    Liang, Min

    2013-12-01

    Suppose some data have been encrypted, can you compute with the data without decrypting them? This problem has been studied as homomorphic encryption and blind computing. We consider this problem in the context of quantum information processing, and present the definitions of quantum homomorphic encryption (QHE) and quantum fully homomorphic encryption (QFHE). Then, based on quantum one-time pad (QOTP), we construct a symmetric QFHE scheme, where the evaluate algorithm depends on the secret key. This scheme permits any unitary transformation on any -qubit state that has been encrypted. Compared with classical homomorphic encryption, the QFHE scheme has perfect security. Finally, we also construct a QOTP-based symmetric QHE scheme, where the evaluate algorithm is independent of the secret key.

  13. Test and Verification of AES Used for Image Encryption

    NASA Astrophysics Data System (ADS)

    Zhang, Yong

    2018-03-01

    In this paper, an image encryption program based on AES in cipher block chaining mode was designed with C language. The encryption/decryption speed and security performance of AES based image cryptosystem were tested and used to compare the proposed cryptosystem with some existing image cryptosystems based on chaos. Simulation results show that AES can apply to image encryption, which refutes the widely accepted point of view that AES is not suitable for image encryption. This paper also suggests taking the speed of AES based image encryption as the speed benchmark of image encryption algorithms. And those image encryption algorithms whose speeds are lower than the benchmark should be discarded in practical communications.

  14. Continuous QKD and high speed data encryption

    NASA Astrophysics Data System (ADS)

    Zbinden, Hugo; Walenta, Nino; Guinnard, Olivier; Houlmann, Raphael; Wen, Charles Lim Ci; Korzh, Boris; Lunghi, Tommaso; Gisin, Nicolas; Burg, Andreas; Constantin, Jeremy; Legré, Matthieu; Trinkler, Patrick; Caselunghe, Dario; Kulesza, Natalia; Trolliet, Gregory; Vannel, Fabien; Junod, Pascal; Auberson, Olivier; Graf, Yoan; Curchod, Gilles; Habegger, Gilles; Messerli, Etienne; Portmann, Christopher; Henzen, Luca; Keller, Christoph; Pendl, Christian; Mühlberghuber, Michael; Roth, Christoph; Felber, Norbert; Gürkaynak, Frank; Schöni, Daniel; Muheim, Beat

    2013-10-01

    We present the results of a Swiss project dedicated to the development of high speed quantum key distribution and data encryption. The QKD engine features fully automated key exchange, hardware key distillation based on finite key security analysis, efficient authentication and wavelength division multiplexing of the quantum and the classical channel and one-time pas encryption. The encryption device allows authenticated symmetric key encryption (e.g AES) at rates of up to 100 Gb/s. A new quantum key can uploaded up to 1000 times second from the QKD engine.

  15. Git as an Encrypted Distributed Version Control System

    DTIC Science & Technology

    2015-03-01

    options. The algorithm uses AES- 256 counter mode with an IV derived from SHA -1-HMAC hash (this is nearly identical to the GCM mode discussed earlier...built into the internal structure of Git. Every file in a Git repository is check summed with a SHA -1 hash, a one-way function with arbitrarily long...implementation. Git-encrypt calls OpenSSL cryptography library command line functions. The default cipher used is AES- 256 - Electronic Code Book (ECB), which is

  16. Database security and encryption technology research and application

    NASA Astrophysics Data System (ADS)

    Zhu, Li-juan

    2013-03-01

    The main purpose of this paper is to discuss the current database information leakage problem, and discuss the important role played by the message encryption techniques in database security, As well as MD5 encryption technology principle and the use in the field of website or application. This article is divided into introduction, the overview of the MD5 encryption technology, the use of MD5 encryption technology and the final summary. In the field of requirements and application, this paper makes readers more detailed and clearly understood the principle, the importance in database security, and the use of MD5 encryption technology.

  17. Quantum computing on encrypted data

    NASA Astrophysics Data System (ADS)

    Fisher, K. A. G.; Broadbent, A.; Shalm, L. K.; Yan, Z.; Lavoie, J.; Prevedel, R.; Jennewein, T.; Resch, K. J.

    2014-01-01

    The ability to perform computations on encrypted data is a powerful tool for protecting privacy. Recently, protocols to achieve this on classical computing systems have been found. Here, we present an efficient solution to the quantum analogue of this problem that enables arbitrary quantum computations to be carried out on encrypted quantum data. We prove that an untrusted server can implement a universal set of quantum gates on encrypted quantum bits (qubits) without learning any information about the inputs, while the client, knowing the decryption key, can easily decrypt the results of the computation. We experimentally demonstrate, using single photons and linear optics, the encryption and decryption scheme on a set of gates sufficient for arbitrary quantum computations. As our protocol requires few extra resources compared with other schemes it can be easily incorporated into the design of future quantum servers. These results will play a key role in enabling the development of secure distributed quantum systems.

  18. Quantum computing on encrypted data.

    PubMed

    Fisher, K A G; Broadbent, A; Shalm, L K; Yan, Z; Lavoie, J; Prevedel, R; Jennewein, T; Resch, K J

    2014-01-01

    The ability to perform computations on encrypted data is a powerful tool for protecting privacy. Recently, protocols to achieve this on classical computing systems have been found. Here, we present an efficient solution to the quantum analogue of this problem that enables arbitrary quantum computations to be carried out on encrypted quantum data. We prove that an untrusted server can implement a universal set of quantum gates on encrypted quantum bits (qubits) without learning any information about the inputs, while the client, knowing the decryption key, can easily decrypt the results of the computation. We experimentally demonstrate, using single photons and linear optics, the encryption and decryption scheme on a set of gates sufficient for arbitrary quantum computations. As our protocol requires few extra resources compared with other schemes it can be easily incorporated into the design of future quantum servers. These results will play a key role in enabling the development of secure distributed quantum systems.

  19. Hydrology and landscape structure control subalpine catchment carbon export

    Treesearch

    Vincent Jerald Pacific

    2009-01-01

    Carbon export from high elevation ecosystems is a critical component of the global carbon cycle. Ecosystems in northern latitudes have become the focus of much research due to their potential as large sinks of carbon in the atmosphere. However, there exists limited understanding of the controls of carbon export from complex mountain catchments due to strong spatial and...

  20. Searchable attribute-based encryption scheme with attribute revocation in cloud storage.

    PubMed

    Wang, Shangping; Zhao, Duqiao; Zhang, Yaling

    2017-01-01

    Attribute based encryption (ABE) is a good way to achieve flexible and secure access control to data, and attribute revocation is the extension of the attribute-based encryption, and the keyword search is an indispensable part for cloud storage. The combination of both has an important application in the cloud storage. In this paper, we construct a searchable attribute-based encryption scheme with attribute revocation in cloud storage, the keyword search in our scheme is attribute based with access control, when the search succeeds, the cloud server returns the corresponding cipher text to user and the user can decrypt the cipher text definitely. Besides, our scheme supports multiple keywords search, which makes the scheme more practical. Under the assumption of decisional bilinear Diffie-Hellman exponent (q-BDHE) and decisional Diffie-Hellman (DDH) in the selective security model, we prove that our scheme is secure.

  1. 47 CFR 90.553 - Encryption.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... (AES) specified in ANSI/TIA-102.AAAD-A: Project 25 Digital Land Mobile Radio-Block Encryption Protocol...) or Triple Data Encryption Algorithm (TDEA), in addition to but not in place of AES, for compatibility with legacy radios that lack AES capability. The Director of the Federal Register approves this...

  2. Patient-Controlled Attribute-Based Encryption for Secure Electronic Health Records System.

    PubMed

    Eom, Jieun; Lee, Dong Hoon; Lee, Kwangsu

    2016-12-01

    In recent years, many countries have been trying to integrate electronic health data managed by each hospital to offer more efficient healthcare services. Since health data contain sensitive information of patients, there have been much research that present privacy preserving mechanisms. However, existing studies either require a patient to perform various steps to secure the data or restrict the patient to exerting control over the data. In this paper, we propose patient-controlled attribute-based encryption, which enables a patient (a data owner) to control access to the health data and reduces the operational burden for the patient, simultaneously. With our method, the patient has powerful control capability of his/her own health data in that he/she has the final say on the access with time limitation. In addition, our scheme provides emergency medical services which allow the emergency staffs to access the health data without the patient's permission only in the case of emergencies. We prove that our scheme is secure under cryptographic assumptions and analyze its efficiency from the patient's perspective.

  3. An Efficient Quantum Somewhat Homomorphic Symmetric Searchable Encryption

    NASA Astrophysics Data System (ADS)

    Sun, Xiaoqiang; Wang, Ting; Sun, Zhiwei; Wang, Ping; Yu, Jianping; Xie, Weixin

    2017-04-01

    In 2009, Gentry first introduced an ideal lattices fully homomorphic encryption (FHE) scheme. Later, based on the approximate greatest common divisor problem, learning with errors problem or learning with errors over rings problem, FHE has developed rapidly, along with the low efficiency and computational security. Combined with quantum mechanics, Liang proposed a symmetric quantum somewhat homomorphic encryption (QSHE) scheme based on quantum one-time pad, which is unconditional security. And it was converted to a quantum fully homomorphic encryption scheme, whose evaluation algorithm is based on the secret key. Compared with Liang's QSHE scheme, we propose a more efficient QSHE scheme for classical input states with perfect security, which is used to encrypt the classical message, and the secret key is not required in the evaluation algorithm. Furthermore, an efficient symmetric searchable encryption (SSE) scheme is constructed based on our QSHE scheme. SSE is important in the cloud storage, which allows users to offload search queries to the untrusted cloud. Then the cloud is responsible for returning encrypted files that match search queries (also encrypted), which protects users' privacy.

  4. Identity-Based Verifiably Encrypted Signatures without Random Oracles

    NASA Astrophysics Data System (ADS)

    Zhang, Lei; Wu, Qianhong; Qin, Bo

    Fair exchange protocol plays an important role in electronic commerce in the case of exchanging digital contracts. Verifiably encrypted signatures provide an optimistic solution to these scenarios with an off-line trusted third party. In this paper, we propose an identity-based verifiably encrypted signature scheme. The scheme is non-interactive to generate verifiably encrypted signatures and the resulting encrypted signature consists of only four group elements. Based on the computational Diffie-Hellman assumption, our scheme is proven secure without using random oracles. To the best of our knowledge, this is the first identity-based verifiably encrypted signature scheme provably secure in the standard model.

  5. Real-time and encryption efficiency improvements of simultaneous fusion, compression and encryption method based on chaotic generators

    NASA Astrophysics Data System (ADS)

    Jridi, Maher; Alfalou, Ayman

    2018-03-01

    In this paper, enhancement of an existing optical simultaneous fusion, compression and encryption (SFCE) scheme in terms of real-time requirements, bandwidth occupation and encryption robustness is proposed. We have used and approximate form of the DCT to decrease the computational resources. Then, a novel chaos-based encryption algorithm is introduced in order to achieve the confusion and diffusion effects. In the confusion phase, Henon map is used for row and column permutations, where the initial condition is related to the original image. Furthermore, the Skew Tent map is employed to generate another random matrix in order to carry out pixel scrambling. Finally, an adaptation of a classical diffusion process scheme is employed to strengthen security of the cryptosystem against statistical, differential, and chosen plaintext attacks. Analyses of key space, histogram, adjacent pixel correlation, sensitivity, and encryption speed of the encryption scheme are provided, and favorably compared to those of the existing crypto-compression system. The proposed method has been found to be digital/optical implementation-friendly which facilitates the integration of the crypto-compression system on a very broad range of scenarios.

  6. An algorithm for encryption of secret images into meaningful images

    NASA Astrophysics Data System (ADS)

    Kanso, A.; Ghebleh, M.

    2017-03-01

    Image encryption algorithms typically transform a plain image into a noise-like cipher image, whose appearance is an indication of encrypted content. Bao and Zhou [Image encryption: Generating visually meaningful encrypted images, Information Sciences 324, 2015] propose encrypting the plain image into a visually meaningful cover image. This improves security by masking existence of encrypted content. Following their approach, we propose a lossless visually meaningful image encryption scheme which improves Bao and Zhou's algorithm by making the encrypted content, i.e. distortions to the cover image, more difficult to detect. Empirical results are presented to show high quality of the resulting images and high security of the proposed algorithm. Competence of the proposed scheme is further demonstrated by means of comparison with Bao and Zhou's scheme.

  7. A joint watermarking/encryption algorithm for verifying medical image integrity and authenticity in both encrypted and spatial domains.

    PubMed

    Bouslimi, D; Coatrieux, G; Roux, Ch

    2011-01-01

    In this paper, we propose a new joint watermarking/encryption algorithm for the purpose of verifying the reliability of medical images in both encrypted and spatial domains. It combines a substitutive watermarking algorithm, the quantization index modulation (QIM), with a block cipher algorithm, the Advanced Encryption Standard (AES), in CBC mode of operation. The proposed solution gives access to the outcomes of the image integrity and of its origins even though the image is stored encrypted. Experimental results achieved on 8 bits encoded Ultrasound images illustrate the overall performances of the proposed scheme. By making use of the AES block cipher in CBC mode, the proposed solution is compliant with or transparent to the DICOM standard.

  8. Image compression-encryption algorithms by combining hyper-chaotic system with discrete fractional random transform

    NASA Astrophysics Data System (ADS)

    Gong, Lihua; Deng, Chengzhi; Pan, Shumin; Zhou, Nanrun

    2018-07-01

    Based on hyper-chaotic system and discrete fractional random transform, an image compression-encryption algorithm is designed. The original image is first transformed into a spectrum by the discrete cosine transform and the resulting spectrum is compressed according to the method of spectrum cutting. The random matrix of the discrete fractional random transform is controlled by a chaotic sequence originated from the high dimensional hyper-chaotic system. Then the compressed spectrum is encrypted by the discrete fractional random transform. The order of DFrRT and the parameters of the hyper-chaotic system are the main keys of this image compression and encryption algorithm. The proposed algorithm can compress and encrypt image signal, especially can encrypt multiple images once. To achieve the compression of multiple images, the images are transformed into spectra by the discrete cosine transform, and then the spectra are incised and spliced into a composite spectrum by Zigzag scanning. Simulation results demonstrate that the proposed image compression and encryption algorithm is of high security and good compression performance.

  9. Role of ER Export Signals in Controlling Surface Potassium Channel Numbers

    NASA Astrophysics Data System (ADS)

    Ma, Dzwokai; Zerangue, Noa; Lin, Yu-Fung; Collins, Anthony; Yu, Mei; Jan, Yuh Nung; Yeh Jan, Lily

    2001-01-01

    Little is known about the identity of endoplasmic reticulum (ER) export signals and how they are used to regulate the number of proteins on the cell surface. Here, we describe two ER export signals that profoundly altered the steady-state distribution of potassium channels and were required for channel localization to the plasma membrane. When transferred to other potassium channels or a G protein-coupled receptor, these ER export signals increased the number of functional proteins on the cell surface. Thus, ER export of membrane proteins is not necessarily limited by folding or assembly, but may be under the control of specific export signals.

  10. Encryption and decryption algorithm using algebraic matrix approach

    NASA Astrophysics Data System (ADS)

    Thiagarajan, K.; Balasubramanian, P.; Nagaraj, J.; Padmashree, J.

    2018-04-01

    Cryptographic algorithms provide security of data against attacks during encryption and decryption. However, they are computationally intensive process which consume large amount of CPU time and space at time of encryption and decryption. The goal of this paper is to study the encryption and decryption algorithm and to find space complexity of the encrypted and decrypted data by using of algorithm. In this paper, we encrypt and decrypt the message using key with the help of cyclic square matrix provides the approach applicable for any number of words having more number of characters and longest word. Also we discussed about the time complexity of the algorithm. The proposed algorithm is simple but difficult to break the process.

  11. Novel Image Encryption based on Quantum Walks

    PubMed Central

    Yang, Yu-Guang; Pan, Qing-Xiang; Sun, Si-Jia; Xu, Peng

    2015-01-01

    Quantum computation has achieved a tremendous success during the last decades. In this paper, we investigate the potential application of a famous quantum computation model, i.e., quantum walks (QW) in image encryption. It is found that QW can serve as an excellent key generator thanks to its inherent nonlinear chaotic dynamic behavior. Furthermore, we construct a novel QW-based image encryption algorithm. Simulations and performance comparisons show that the proposal is secure enough for image encryption and outperforms prior works. It also opens the door towards introducing quantum computation into image encryption and promotes the convergence between quantum computation and image processing. PMID:25586889

  12. Enabling search over encrypted multimedia databases

    NASA Astrophysics Data System (ADS)

    Lu, Wenjun; Swaminathan, Ashwin; Varna, Avinash L.; Wu, Min

    2009-02-01

    Performing information retrieval tasks while preserving data confidentiality is a desirable capability when a database is stored on a server maintained by a third-party service provider. This paper addresses the problem of enabling content-based retrieval over encrypted multimedia databases. Search indexes, along with multimedia documents, are first encrypted by the content owner and then stored onto the server. Through jointly applying cryptographic techniques, such as order preserving encryption and randomized hash functions, with image processing and information retrieval techniques, secure indexing schemes are designed to provide both privacy protection and rank-ordered search capability. Retrieval results on an encrypted color image database and security analysis of the secure indexing schemes under different attack models show that data confidentiality can be preserved while retaining very good retrieval performance. This work has promising applications in secure multimedia management.

  13. 77 FR 37346 - Export Control Reform Transition Plan

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-21

    ... review the appropriate Export Control Classification Number (ECCN) to determine the classification of their item. Licensees who are unsure of the proper ECCN designation may request a Commodity...

  14. A privacy-preserving parallel and homomorphic encryption scheme

    NASA Astrophysics Data System (ADS)

    Min, Zhaoe; Yang, Geng; Shi, Jingqi

    2017-04-01

    In order to protect data privacy whilst allowing efficient access to data in multi-nodes cloud environments, a parallel homomorphic encryption (PHE) scheme is proposed based on the additive homomorphism of the Paillier encryption algorithm. In this paper we propose a PHE algorithm, in which plaintext is divided into several blocks and blocks are encrypted with a parallel mode. Experiment results demonstrate that the encryption algorithm can reach a speed-up ratio at about 7.1 in the MapReduce environment with 16 cores and 4 nodes.

  15. A quantum approach to homomorphic encryption

    PubMed Central

    Tan, Si-Hui; Kettlewell, Joshua A.; Ouyang, Yingkai; Chen, Lin; Fitzsimons, Joseph F.

    2016-01-01

    Encryption schemes often derive their power from the properties of the underlying algebra on the symbols used. Inspired by group theoretic tools, we use the centralizer of a subgroup of operations to present a private-key quantum homomorphic encryption scheme that enables a broad class of quantum computation on encrypted data. The quantum data is encoded on bosons of distinct species in distinct spatial modes, and the quantum computations are manipulations of these bosons in a manner independent of their species. A particular instance of our encoding hides up to a constant fraction of the information encrypted. This fraction can be made arbitrarily close to unity with overhead scaling only polynomially in the message length. This highlights the potential of our protocol to hide a non-trivial amount of information, and is suggestive of a large class of encodings that might yield better security. PMID:27658349

  16. Encryption and decryption using FPGA

    NASA Astrophysics Data System (ADS)

    Nayak, Nikhilesh; Chandak, Akshay; Shah, Nisarg; Karthikeyan, B.

    2017-11-01

    In this paper, we are performing multiple cryptography methods on a set of data and comparing their outputs. Here AES algorithm and RSA algorithm are used. Using AES Algorithm an 8 bit input (plain text) gets encrypted using a cipher key and the result is displayed on tera term (serially). For simulation a 128 bit input is used and operated with a 128 bit cipher key to generate encrypted text. The reverse operations are then performed to get decrypted text. In RSA Algorithm file handling is used to input plain text. This text is then operated on to get the encrypted and decrypted data, which are then stored in a file. Finally the results of both the algorithms are compared.

  17. A novel algorithm for thermal image encryption.

    PubMed

    Hussain, Iqtadar; Anees, Amir; Algarni, Abdulmohsen

    2018-04-16

    Thermal images play a vital character at nuclear plants, Power stations, Forensic labs biological research, and petroleum products extraction. Safety of thermal images is very important. Image data has some unique features such as intensity, contrast, homogeneity, entropy and correlation among pixels that is why somehow image encryption is trickier as compare to other encryptions. With conventional image encryption schemes it is normally hard to handle these features. Therefore, cryptographers have paid attention to some attractive properties of the chaotic maps such as randomness and sensitivity to build up novel cryptosystems. That is why, recently proposed image encryption techniques progressively more depends on the application of chaotic maps. This paper proposed an image encryption algorithm based on Chebyshev chaotic map and S8 Symmetric group of permutation based substitution boxes. Primarily, parameters of chaotic Chebyshev map are chosen as a secret key to mystify the primary image. Then, the plaintext image is encrypted by the method generated from the substitution boxes and Chebyshev map. By this process, we can get a cipher text image that is perfectly twisted and dispersed. The outcomes of renowned experiments, key sensitivity tests and statistical analysis confirm that the proposed algorithm offers a safe and efficient approach for real-time image encryption.

  18. A keyword searchable attribute-based encryption scheme with attribute update for cloud storage.

    PubMed

    Wang, Shangping; Ye, Jian; Zhang, Yaling

    2018-01-01

    Ciphertext-policy attribute-based encryption (CP-ABE) scheme is a new type of data encryption primitive, which is very suitable for data cloud storage for its fine-grained access control. Keyword-based searchable encryption scheme enables users to quickly find interesting data stored in the cloud server without revealing any information of the searched keywords. In this work, we provide a keyword searchable attribute-based encryption scheme with attribute update for cloud storage, which is a combination of attribute-based encryption scheme and keyword searchable encryption scheme. The new scheme supports the user's attribute update, especially in our new scheme when a user's attribute need to be updated, only the user's secret key related with the attribute need to be updated, while other user's secret key and the ciphertexts related with this attribute need not to be updated with the help of the cloud server. In addition, we outsource the operation with high computation cost to cloud server to reduce the user's computational burden. Moreover, our scheme is proven to be semantic security against chosen ciphertext-policy and chosen plaintext attack in the general bilinear group model. And our scheme is also proven to be semantic security against chosen keyword attack under bilinear Diffie-Hellman (BDH) assumption.

  19. A keyword searchable attribute-based encryption scheme with attribute update for cloud storage

    PubMed Central

    Wang, Shangping; Zhang, Yaling

    2018-01-01

    Ciphertext-policy attribute-based encryption (CP-ABE) scheme is a new type of data encryption primitive, which is very suitable for data cloud storage for its fine-grained access control. Keyword-based searchable encryption scheme enables users to quickly find interesting data stored in the cloud server without revealing any information of the searched keywords. In this work, we provide a keyword searchable attribute-based encryption scheme with attribute update for cloud storage, which is a combination of attribute-based encryption scheme and keyword searchable encryption scheme. The new scheme supports the user's attribute update, especially in our new scheme when a user's attribute need to be updated, only the user's secret key related with the attribute need to be updated, while other user's secret key and the ciphertexts related with this attribute need not to be updated with the help of the cloud server. In addition, we outsource the operation with high computation cost to cloud server to reduce the user's computational burden. Moreover, our scheme is proven to be semantic security against chosen ciphertext-policy and chosen plaintext attack in the general bilinear group model. And our scheme is also proven to be semantic security against chosen keyword attack under bilinear Diffie-Hellman (BDH) assumption. PMID:29795577

  20. Design of an image encryption scheme based on a multiple chaotic map

    NASA Astrophysics Data System (ADS)

    Tong, Xiao-Jun

    2013-07-01

    In order to solve the problem that chaos is degenerated in limited computer precision and Cat map is the small key space, this paper presents a chaotic map based on topological conjugacy and the chaotic characteristics are proved by Devaney definition. In order to produce a large key space, a Cat map named block Cat map is also designed for permutation process based on multiple-dimensional chaotic maps. The image encryption algorithm is based on permutation-substitution, and each key is controlled by different chaotic maps. The entropy analysis, differential analysis, weak-keys analysis, statistical analysis, cipher random analysis, and cipher sensibility analysis depending on key and plaintext are introduced to test the security of the new image encryption scheme. Through the comparison to the proposed scheme with AES, DES and Logistic encryption methods, we come to the conclusion that the image encryption method solves the problem of low precision of one dimensional chaotic function and has higher speed and higher security.

  1. ID-based encryption scheme with revocation

    NASA Astrophysics Data System (ADS)

    Othman, Hafizul Azrie; Ismail, Eddie Shahril

    2017-04-01

    In 2015, Meshram proposed an efficient ID-based cryptographic encryption based on the difficulty of solving discrete logarithm and integer-factoring problems. The scheme was pairing free and claimed to be secure against adaptive chosen plaintext attacks (CPA). Later, Tan et al. proved that the scheme was insecure by presenting a method to recover the secret master key and to obtain prime factorization of modulo n. In this paper, we propose a new pairing-free ID-based encryption scheme with revocation based on Meshram's ID-based encryption scheme, which is also secure against Tan et al.'s attacks.

  2. Chaos-based partial image encryption scheme based on linear fractional and lifting wavelet transforms

    NASA Astrophysics Data System (ADS)

    Belazi, Akram; Abd El-Latif, Ahmed A.; Diaconu, Adrian-Viorel; Rhouma, Rhouma; Belghith, Safya

    2017-01-01

    In this paper, a new chaos-based partial image encryption scheme based on Substitution-boxes (S-box) constructed by chaotic system and Linear Fractional Transform (LFT) is proposed. It encrypts only the requisite parts of the sensitive information in Lifting-Wavelet Transform (LWT) frequency domain based on hybrid of chaotic maps and a new S-box. In the proposed encryption scheme, the characteristics of confusion and diffusion are accomplished in three phases: block permutation, substitution, and diffusion. Then, we used dynamic keys instead of fixed keys used in other approaches, to control the encryption process and make any attack impossible. The new S-box was constructed by mixing of chaotic map and LFT to insure the high confidentiality in the inner encryption of the proposed approach. In addition, the hybrid compound of S-box and chaotic systems strengthened the whole encryption performance and enlarged the key space required to resist the brute force attacks. Extensive experiments were conducted to evaluate the security and efficiency of the proposed approach. In comparison with previous schemes, the proposed cryptosystem scheme showed high performances and great potential for prominent prevalence in cryptographic applications.

  3. The fast encryption package

    NASA Technical Reports Server (NTRS)

    Bishop, Matt

    1988-01-01

    The organization of some tools to help improve passwork security at a UNIX-based site is described along with how to install and use them. These tools and their associated library enable a site to force users to pick reasonably safe passwords (safe being site configurable) and to enable site management to try to crack existing passworks. The library contains various versions of a very fast implementation of the Data Encryption Standard and of the one-way encryption functions used to encryp the password.

  4. Error function attack of chaos synchronization based encryption schemes.

    PubMed

    Wang, Xingang; Zhan, Meng; Lai, C-H; Gang, Hu

    2004-03-01

    Different chaos synchronization based encryption schemes are reviewed and compared from the practical point of view. As an efficient cryptanalysis tool for chaos encryption, a proposal based on the error function attack is presented systematically and used to evaluate system security. We define a quantitative measure (quality factor) of the effective applicability of a chaos encryption scheme, which takes into account the security, the encryption speed, and the robustness against channel noise. A comparison is made of several encryption schemes and it is found that a scheme based on one-way coupled chaotic map lattices performs outstandingly well, as judged from quality factor. Copyright 2004 American Institute of Physics.

  5. Chaotic Image Encryption of Regions of Interest

    NASA Astrophysics Data System (ADS)

    Xiao, Di; Fu, Qingqing; Xiang, Tao; Zhang, Yushu

    Since different regions of an image have different importance, therefore only the important information of the image regions, which the users are really interested in, needs to be encrypted and protected emphatically in some special multimedia applications. However, the regions of interest (ROI) are always some irregular parts, such as the face and the eyes. Assuming the bulk data in transmission without being damaged, we propose a chaotic image encryption algorithm for ROI. ROI with irregular shapes are chosen and detected arbitrarily. Then the chaos-based image encryption algorithm with scrambling, S-box and diffusion parts is used to encrypt the ROI. Further, the whole image is compressed with Huffman coding. At last, a message authentication code (MAC) of the compressed image is generated based on chaotic maps. The simulation results show that the encryption algorithm has a good security level and can resist various attacks. Moreover, the compression method improves the storage and transmission efficiency to some extent, and the MAC ensures the integrity of the transmission data.

  6. Topological charge number multiplexing for JTC multiple-image encryption

    NASA Astrophysics Data System (ADS)

    Chen, Qi; Shen, Xueju; Dou, Shuaifeng; Lin, Chao; Wang, Long

    2018-04-01

    We propose a method of topological charge number multiplexing based on the JTC encryption system to achieve multiple-image encryption. Using this method, multi-image can be encrypted into single ciphertext, and the original images can be recovered according to the authority level. The number of encrypted images is increased, moreover, the quality of decrypted images is improved. Results of computer simulation and initial experiment identify the validity of our proposed method.

  7. An end to end secure CBIR over encrypted medical database.

    PubMed

    Bellafqira, Reda; Coatrieux, Gouenou; Bouslimi, Dalel; Quellec, Gwenole

    2016-08-01

    In this paper, we propose a new secure content based image retrieval (SCBIR) system adapted to the cloud framework. This solution allows a physician to retrieve images of similar content within an outsourced and encrypted image database, without decrypting them. Contrarily to actual CBIR approaches in the encrypted domain, the originality of the proposed scheme stands on the fact that the features extracted from the encrypted images are themselves encrypted. This is achieved by means of homomorphic encryption and two non-colluding servers, we however both consider as honest but curious. In that way an end to end secure CBIR process is ensured. Experimental results carried out on a diabetic retinopathy database encrypted with the Paillier cryptosystem indicate that our SCBIR achieves retrieval performance as good as if images were processed in their non-encrypted form.

  8. The experiments and analysis of several selective video encryption methods

    NASA Astrophysics Data System (ADS)

    Zhang, Yue; Yang, Cheng; Wang, Lei

    2013-07-01

    This paper presents four methods for selective video encryption based on the MPEG-2 video compression,including the slices, the I-frames, the motion vectors, and the DCT coefficients. We use the AES encryption method for simulation experiment for the four methods on VS2010 Platform, and compare the video effects and the processing speed of each frame after the video encrypted. The encryption depth can be arbitrarily selected, and design the encryption depth by using the double limit counting method, so the accuracy can be increased.

  9. Two-dimensional DFA scaling analysis applied to encrypted images

    NASA Astrophysics Data System (ADS)

    Vargas-Olmos, C.; Murguía, J. S.; Ramírez-Torres, M. T.; Mejía Carlos, M.; Rosu, H. C.; González-Aguilar, H.

    2015-01-01

    The technique of detrended fluctuation analysis (DFA) has been widely used to unveil scaling properties of many different signals. In this paper, we determine scaling properties in the encrypted images by means of a two-dimensional DFA approach. To carry out the image encryption, we use an enhanced cryptosystem based on a rule-90 cellular automaton and we compare the results obtained with its unmodified version and the encryption system AES. The numerical results show that the encrypted images present a persistent behavior which is close to that of the 1/f-noise. These results point to the possibility that the DFA scaling exponent can be used to measure the quality of the encrypted image content.

  10. A Survey of Image Encryption Algorithms

    NASA Astrophysics Data System (ADS)

    Kumari, Manju; Gupta, Shailender; Sardana, Pranshul

    2017-12-01

    Security of data/images is one of the crucial aspects in the gigantic and still expanding domain of digital transfer. Encryption of images is one of the well known mechanisms to preserve confidentiality of images over a reliable unrestricted public media. This medium is vulnerable to attacks and hence efficient encryption algorithms are necessity for secure data transfer. Various techniques have been proposed in literature till date, each have an edge over the other, to catch-up to the ever growing need of security. This paper is an effort to compare the most popular techniques available on the basis of various performance metrics like differential, statistical and quantitative attacks analysis. To measure the efficacy, all the modern and grown-up techniques are implemented in MATLAB-2015. The results show that the chaotic schemes used in the study provide highly scrambled encrypted images having uniform histogram distribution. In addition, the encrypted images provided very less degree of correlation coefficient values in horizontal, vertical and diagonal directions, proving their resistance against statistical attacks. In addition, these schemes are able to resist differential attacks as these showed a high sensitivity for the initial conditions, i.e. pixel and key values. Finally, the schemes provide a large key spacing, hence can resist the brute force attacks, and provided a very less computational time for image encryption/decryption in comparison to other schemes available in literature.

  11. An improved CCA-secure conditional proxy re-encryption without pairings

    NASA Astrophysics Data System (ADS)

    Chang, Yanni; He, Mingxing; Li, Xiao; Xing, Pengfei

    2014-10-01

    In order to solve fine-grained delegation, the definition of conditional proxy re-encryption was proposed and soon draws a lot of attention in recent years. All of the existing schemes except one are based on bilinear pairings, which computation is costly. We point out that the only one existing conditional proxy re-encryption scheme without pairings can not solve fine-grained delegation essentially. Then we propose a new property of conditional proxy re-encryption scheme, that is non-diffusibility, that means if the proxy with a re-encryption key under one condition conclude with delegatee, they can obtain the re-encryption keys under any other conditions. We also propose a concrete CCA-secure conditional proxy re-encryption scheme without pairings. To the best of our knowledge, this is the first CCA-secure conditional proxy re-encryption scheme without pairings, which satisfies the non-diffusibility property.

  12. 3-D Image Encryption Based on Rubik's Cube and RC6 Algorithm

    NASA Astrophysics Data System (ADS)

    Helmy, Mai; El-Rabaie, El-Sayed M.; Eldokany, Ibrahim M.; El-Samie, Fathi E. Abd

    2017-12-01

    A novel encryption algorithm based on the 3-D Rubik's cube is proposed in this paper to achieve 3D encryption of a group of images. This proposed encryption algorithm begins with RC6 as a first step for encrypting multiple images, separately. After that, the obtained encrypted images are further encrypted with the 3-D Rubik's cube. The RC6 encrypted images are used as the faces of the Rubik's cube. From the concepts of image encryption, the RC6 algorithm adds a degree of diffusion, while the Rubik's cube algorithm adds a degree of permutation. The simulation results demonstrate that the proposed encryption algorithm is efficient, and it exhibits strong robustness and security. The encrypted images are further transmitted over wireless Orthogonal Frequency Division Multiplexing (OFDM) system and decrypted at the receiver side. Evaluation of the quality of the decrypted images at the receiver side reveals good results.

  13. A Proven Method for Meeting Export Control Objectives in Postal and Shipping Sectors

    DTIC Science & Technology

    2015-02-01

    Mellon University for the operation of the Software Engineering Institute, a federally funded research and development center sponsored by the United...Export Control at USPS 5 3.3 Objectives for Improving Export Screening at USPS 6 4 Development of the New Screening Process 7 4.1 “Walking the Model...Export Screening Development Process 10 Figure 2: Induction and Processing of International Mail 10 Figure 3: The Export Screening Process 11

  14. A joint signal processing and cryptographic approach to multimedia encryption.

    PubMed

    Mao, Yinian; Wu, Min

    2006-07-01

    In recent years, there has been an increasing trend for multimedia applications to use delegate service providers for content distribution, archiving, search, and retrieval. These delegate services have brought new challenges to the protection of multimedia content confidentiality. This paper discusses the importance and feasibility of applying a joint signal processing and cryptographic approach to multimedia encryption, in order to address the access control issues unique to multimedia applications. We propose two atomic encryption operations that can preserve standard compliance and are friendly to delegate processing. Quantitative analysis for these operations is presented to demonstrate that a good tradeoff can be made between security and bitrate overhead. In assisting the design and evaluation of media security systems, we also propose a set of multimedia-oriented security scores to quantify the security against approximation attacks and to complement the existing notion of generic data security. Using video as an example, we present a systematic study on how to strategically integrate different atomic operations to build a video encryption system. The resulting system can provide superior performance over both generic encryption and its simple adaptation to video in terms of a joint consideration of security, bitrate overhead, and friendliness to delegate processing.

  15. Global carbon export from the terrestrial biosphere controlled by erosion.

    PubMed

    Galy, Valier; Peucker-Ehrenbrink, Bernhard; Eglinton, Timothy

    2015-05-14

    Riverine export of particulate organic carbon (POC) to the ocean affects the atmospheric carbon inventory over a broad range of timescales. On geological timescales, the balance between sequestration of POC from the terrestrial biosphere and oxidation of rock-derived (petrogenic) organic carbon sets the magnitude of the atmospheric carbon and oxygen reservoirs. Over shorter timescales, variations in the rate of exchange between carbon reservoirs, such as soils and marine sediments, also modulate atmospheric carbon dioxide levels. The respective fluxes of biospheric and petrogenic organic carbon are poorly constrained, however, and mechanisms controlling POC export have remained elusive, limiting our ability to predict POC fluxes quantitatively as a result of climatic or tectonic changes. Here we estimate biospheric and petrogenic POC fluxes for a suite of river systems representative of the natural variability in catchment properties. We show that export yields of both biospheric and petrogenic POC are positively related to the yield of suspended sediment, revealing that POC export is mostly controlled by physical erosion. Using a global compilation of gauged suspended sediment flux, we derive separate estimates of global biospheric and petrogenic POC fluxes of 157(+74)(-50) and 43(+61)(-25) megatonnes of carbon per year, respectively. We find that biospheric POC export is primarily controlled by the capacity of rivers to mobilize and transport POC, and is largely insensitive to the magnitude of terrestrial primary production. Globally, physical erosion rates affect the rate of biospheric POC burial in marine sediments more strongly than carbon sequestration through silicate weathering. We conclude that burial of biospheric POC in marine sediments becomes the dominant long-term atmospheric carbon dioxide sink under enhanced physical erosion.

  16. Medical Image Encryption: An Application for Improved Padding Based GGH Encryption Algorithm

    PubMed Central

    Sokouti, Massoud; Zakerolhosseini, Ali; Sokouti, Babak

    2016-01-01

    Medical images are regarded as important and sensitive data in the medical informatics systems. For transferring medical images over an insecure network, developing a secure encryption algorithm is necessary. Among the three main properties of security services (i.e., confidentiality, integrity, and availability), the confidentiality is the most essential feature for exchanging medical images among physicians. The Goldreich Goldwasser Halevi (GGH) algorithm can be a good choice for encrypting medical images as both the algorithm and sensitive data are represented by numeric matrices. Additionally, the GGH algorithm does not increase the size of the image and hence, its complexity will remain as simple as O(n2). However, one of the disadvantages of using the GGH algorithm is the Chosen Cipher Text attack. In our strategy, this shortcoming of GGH algorithm has been taken in to consideration and has been improved by applying the padding (i.e., snail tour XORing), before the GGH encryption process. For evaluating their performances, three measurement criteria are considered including (i) Number of Pixels Change Rate (NPCR), (ii) Unified Average Changing Intensity (UACI), and (iii) Avalanche effect. The results on three different sizes of images showed that padding GGH approach has improved UACI, NPCR, and Avalanche by almost 100%, 35%, and 45%, respectively, in comparison to the standard GGH algorithm. Also, the outcomes will make the padding GGH resist against the cipher text, the chosen cipher text, and the statistical attacks. Furthermore, increasing the avalanche effect of more than 50% is a promising achievement in comparison to the increased complexities of the proposed method in terms of encryption and decryption processes. PMID:27857824

  17. Research on Image Encryption Based on DNA Sequence and Chaos Theory

    NASA Astrophysics Data System (ADS)

    Tian Zhang, Tian; Yan, Shan Jun; Gu, Cheng Yan; Ren, Ran; Liao, Kai Xin

    2018-04-01

    Nowadays encryption is a common technique to protect image data from unauthorized access. In recent years, many scientists have proposed various encryption algorithms based on DNA sequence to provide a new idea for the design of image encryption algorithm. Therefore, a new method of image encryption based on DNA computing technology is proposed in this paper, whose original image is encrypted by DNA coding and 1-D logistic chaotic mapping. First, the algorithm uses two modules as the encryption key. The first module uses the real DNA sequence, and the second module is made by one-dimensional logistic chaos mapping. Secondly, the algorithm uses DNA complementary rules to encode original image, and uses the key and DNA computing technology to compute each pixel value of the original image, so as to realize the encryption of the whole image. Simulation results show that the algorithm has good encryption effect and security.

  18. 3 CFR - Continuation of the National Emergency With Respect to Export Control Regulations

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 3 The President 1 2013-01-01 2013-01-01 false Continuation of the National Emergency With Respect to Export Control Regulations Presidential Documents Other Presidential Documents Notice of August 15, 2012 Continuation of the National Emergency With Respect to Export Control Regulations On August 17...

  19. 75 FR 7548 - Amendments to the Select Agents Controls in Export Control Classification Number (ECCN) 1C360 on...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-02-22

    ...-91434-01] RIN 0694-AE67 Amendments to the Select Agents Controls in Export Control Classification Number... controls on certain select agents identified in Export Control Classification Number (ECCN) 1C360 on the...) list of select agents and toxins. The changes made by APHIS were part of a biennial review and...

  20. Optimized OFDM Transmission of Encrypted Image Over Fading Channel

    NASA Astrophysics Data System (ADS)

    Eldin, Salwa M. Serag

    2014-11-01

    This paper compares the quality of diffusion-based and permutation-based encrypted image transmission using orthogonal frequency division multiplexing (OFDM) over wireless fading channel. Sensitivity to carrier frequency offsets (CFOs) is one of the limitations in OFDM transmission that was compensated here. Different OFDM diffusions are investigated to study encrypted image transmission optimization. Peak signal-to-noise ratio between the original image and the decrypted image is used to evaluate the received image quality. Chaotic encrypted image modulated with CFOs compensated FFT-OFDM was found to give outstanding performance against other encryption and modulation techniques.

  1. A combination chaotic system and application in color image encryption

    NASA Astrophysics Data System (ADS)

    Parvaz, R.; Zarebnia, M.

    2018-05-01

    In this paper, by using Logistic, Sine and Tent systems we define a combination chaotic system. Some properties of the chaotic system are studied by using figures and numerical results. A color image encryption algorithm is introduced based on new chaotic system. Also this encryption algorithm can be used for gray scale or binary images. The experimental results of the encryption algorithm show that the encryption algorithm is secure and practical.

  2. The adequacy of current import and export controls on sealed radioactive sources.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Longley, Susan W.; Cochran, John Russell; Price, Laura L.

    2003-10-01

    Millions of sealed radioactive sources (SRSs) are being used for a wide variety of beneficial purposes throughout the world. Security experts are now concerned that these beneficial SRSs could be used in a radiological dispersion device to terrorize and disrupt society. The greatest safety and security threat is from those highly radioactive Category 1 and 2 SRSs. Without adequate controls, it may be relatively easy to legally purchase a Category 1 or 2 SRS on the international market under false pretenses. Additionally, during transfer, SRSs are particularly susceptible to theft since the sources are in a shielded and mobile configuration,more » transportation routes are predictable, and shipments may not be adequately guarded. To determine if government controls on SRS are adequate, this study was commissioned to review the current SRS import and export controls of six countries. Canada, the Russian Federation, and South Africa were selected as the exporting countries, and Egypt, the Philippines, and the United States were selected as importing countries. A detailed review of the controls in each country is presented. The authors found that Canada and Russia are major exporters, and are exporting highly radioactive SRSs without first determining if the recipient is authorized by the receiving country to own and use the SRSs. Available evidence was used to estimate that on average there are tens to possibly hundreds of intercountry transfers of highly radioactive SRSs each day. Based on these and other findings, this reports recommends stronger controls on the export and import of highly radioactive SRSs.« less

  3. Agencies Should Assess Vulnerabilities and Improve Guidance for Protecting Export-Controlled Information at Companies

    DTIC Science & Technology

    2006-12-01

    Supplement DOD Department of Defense DOL Department of Labor DTSA Defense Technology Security Administration EAR Export Administration Regulations...and outreach to companies on the export regulations. DOD: The Defense Technology Security Administration ( DTSA ) represents DOD on export control...and technologies, which DOD oversees. DTSA serves an advisory role in State’s and Commerce’s export license review processes and offers technical

  4. Efficient reversible data hiding in encrypted H.264/AVC videos

    NASA Astrophysics Data System (ADS)

    Xu, Dawen; Wang, Rangding

    2014-09-01

    Due to the security and privacy-preserving requirements for cloud data management, it is sometimes desired that video content is accessible in an encrypted form. Reversible data hiding in the encrypted domain is an emerging technology, as it can perform data hiding in encrypted videos without decryption, which preserves the confidentiality of the content. Furthermore, the original cover can be losslessly restored after decryption and data extraction. An efficient reversible data hiding scheme for encrypted H.264/AVC videos is proposed. During H.264/AVC encoding, the intraprediction mode, motion vector difference, and the sign bits of the residue coefficients are encrypted using a standard stream cipher. Then, the data-hider who does not know the original video content, may reversibly embed secret data into the encrypted H.264/AVC video by using a modified version of the histogram shifting technique. A scale factor is utilized for selecting the embedding zone, which is scalable for different capacity requirements. With an encrypted video containing hidden data, data extraction can be carried out either in the encrypted or decrypted domain. In addition, real reversibility is realized so that data extraction and video recovery are free of any error. Experimental results demonstrate the feasibility and efficiency of the proposed scheme.

  5. 19 CFR 162.61 - Importing and exporting controlled substances.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 19 Customs Duties 2 2010-04-01 2010-04-01 false Importing and exporting controlled substances. 162.61 Section 162.61 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY (CONTINUED) INSPECTION, SEARCH, AND SEIZURE Controlled Substances, Narcotics, and...

  6. A Selective Encryption Algorithm Based on AES for Medical Information.

    PubMed

    Oh, Ju-Young; Yang, Dong-Il; Chon, Ki-Hwan

    2010-03-01

    The transmission of medical information is currently a daily routine. Medical information needs efficient, robust and secure encryption modes, but cryptography is primarily a computationally intensive process. Towards this direction, we design a selective encryption scheme for critical data transmission. We expand the advandced encrytion stanard (AES)-Rijndael with five criteria: the first is the compression of plain data, the second is the variable size of the block, the third is the selectable round, the fourth is the optimization of software implementation and the fifth is the selective function of the whole routine. We have tested our selective encryption scheme by C(++) and it was compiled with Code::Blocks using a MinGW GCC compiler. The experimental results showed that our selective encryption scheme achieves a faster execution speed of encryption/decryption. In future work, we intend to use resource optimization to enhance the round operations, such as SubByte/InvSubByte, by exploiting similarities between encryption and decryption. As encryption schemes become more widely used, the concept of hardware and software co-design is also a growing new area of interest.

  7. Perceptual security of encrypted images based on wavelet scaling analysis

    NASA Astrophysics Data System (ADS)

    Vargas-Olmos, C.; Murguía, J. S.; Ramírez-Torres, M. T.; Mejía Carlos, M.; Rosu, H. C.; González-Aguilar, H.

    2016-08-01

    The scaling behavior of the pixel fluctuations of encrypted images is evaluated by using the detrended fluctuation analysis based on wavelets, a modern technique that has been successfully used recently for a wide range of natural phenomena and technological processes. As encryption algorithms, we use the Advanced Encryption System (AES) in RBT mode and two versions of a cryptosystem based on cellular automata, with the encryption process applied both fully and partially by selecting different bitplanes. In all cases, the results show that the encrypted images in which no understandable information can be visually appreciated and whose pixels look totally random present a persistent scaling behavior with the scaling exponent α close to 0.5, implying no correlation between pixels when the DFA with wavelets is applied. This suggests that the scaling exponents of the encrypted images can be used as a perceptual security criterion in the sense that when their values are close to 0.5 (the white noise value) the encrypted images are more secure also from the perceptual point of view.

  8. Chaos based video encryption using maps and Ikeda time delay system

    NASA Astrophysics Data System (ADS)

    Valli, D.; Ganesan, K.

    2017-12-01

    Chaos based cryptosystems are an efficient method to deal with improved speed and highly secured multimedia encryption because of its elegant features, such as randomness, mixing, ergodicity, sensitivity to initial conditions and control parameters. In this paper, two chaos based cryptosystems are proposed: one is the higher-dimensional 12D chaotic map and the other is based on the Ikeda delay differential equation (DDE) suitable for designing a real-time secure symmetric video encryption scheme. These encryption schemes employ a substitution box (S-box) to diffuse the relationship between pixels of plain video and cipher video along with the diffusion of current input pixel with the previous cipher pixel, called cipher block chaining (CBC). The proposed method enhances the robustness against statistical, differential and chosen/known plain text attacks. Detailed analysis is carried out in this paper to demonstrate the security and uniqueness of the proposed scheme.

  9. 15 CFR 742.15 - Encryption items.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... components for mobile communication equipment are classified under ECCN 5A991.g without encryption... items (“EI”) classified under 5A002.a.1, .a.2, .a.5, .a.6, .a.9, and .b; 5D002.a, .c.1 or .d for... Encryption Registration Number (ERN), then the commodities and software are classified under ECCNs 5A992 and...

  10. Security enhancement of optical encryption based on biometric array keys

    NASA Astrophysics Data System (ADS)

    Yan, Aimin; Wei, Yang; Zhang, Jingtao

    2018-07-01

    A novel optical image encryption method is proposed by using Dammann grating and biometric array keys. Dammann grating is utilized to create a 2D finite uniform-intensity spot array. In encryption, a fingerprint array is used as private encryption keys. An original image can be encrypted by a scanning Fresnel zone plate array. Encrypted signals are processed by an optical coherent heterodyne detection system. Biometric array keys and optical scanning cryptography are integrated with each other to enhance information security greatly. Numerical simulations are performed to demonstrate the feasibility and validity of this method. Analyses on key sensitivity and the resistance against to possible attacks are provided.

  11. 3 CFR - Continuation of the National Emergency With Respect to Export Control Regulations

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 3 The President 1 2014-01-01 2014-01-01 false Continuation of the National Emergency With Respect to Export Control Regulations Presidential Documents Other Presidential Documents Notice of August 8, 2013 Continuation of the National Emergency With Respect to Export Control Regulations On August 17, 2001, consistent with the authority provided t...

  12. Images Encryption Method using Steganographic LSB Method, AES and RSA algorithm

    NASA Astrophysics Data System (ADS)

    Moumen, Abdelkader; Sissaoui, Hocine

    2017-03-01

    Vulnerability of communication of digital images is an extremely important issue nowadays, particularly when the images are communicated through insecure channels. To improve communication security, many cryptosystems have been presented in the image encryption literature. This paper proposes a novel image encryption technique based on an algorithm that is faster than current methods. The proposed algorithm eliminates the step in which the secrete key is shared during the encryption process. It is formulated based on the symmetric encryption, asymmetric encryption and steganography theories. The image is encrypted using a symmetric algorithm, then, the secret key is encrypted by means of an asymmetrical algorithm and it is hidden in the ciphered image using a least significant bits steganographic scheme. The analysis results show that while enjoying the faster computation, our method performs close to optimal in terms of accuracy.

  13. Analysis of security of optical encryption with spatially incoherent illumination technique

    NASA Astrophysics Data System (ADS)

    Cheremkhin, Pavel A.; Evtikhiev, Nikolay N.; Krasnov, Vitaly V.; Rodin, Vladislav G.; Shifrina, Anna V.

    2017-03-01

    Applications of optical methods for encryption purposes have been attracting interest of researchers for decades. The first and the most popular is double random phase encoding (DRPE) technique. There are many optical encryption techniques based on DRPE. Main advantage of DRPE based techniques is high security due to transformation of spectrum of image to be encrypted into white spectrum via use of first phase random mask which allows for encrypted images with white spectra. Downsides are necessity of using holographic registration scheme in order to register not only light intensity distribution but also its phase distribution, and speckle noise occurring due to coherent illumination. Elimination of these disadvantages is possible via usage of incoherent illumination instead of coherent one. In this case, phase registration no longer matters, which means that there is no need for holographic setup, and speckle noise is gone. This technique does not have drawbacks inherent to coherent methods, however, as only light intensity distribution is considered, mean value of image to be encrypted is always above zero which leads to intensive zero spatial frequency peak in image spectrum. Consequently, in case of spatially incoherent illumination, image spectrum, as well as encryption key spectrum, cannot be white. This might be used to crack encryption system. If encryption key is very sparse, encrypted image might contain parts or even whole unhidden original image. Therefore, in this paper analysis of security of optical encryption with spatially incoherent illumination depending on encryption key size and density is conducted.

  14. The application of data encryption technology in computer network communication security

    NASA Astrophysics Data System (ADS)

    Gong, Lina; Zhang, Li; Zhang, Wei; Li, Xuhong; Wang, Xia; Pan, Wenwen

    2017-04-01

    With the rapid development of Intemet and the extensive application of computer technology, the security of information becomes more and more serious, and the information security technology with data encryption technology as the core has also been developed greatly. Data encryption technology not only can encrypt and decrypt data, but also can realize digital signature, authentication and authentication and other functions, thus ensuring the confidentiality, integrity and confirmation of data transmission over the network. In order to improve the security of data in network communication, in this paper, a hybrid encryption system is used to encrypt and decrypt the triple DES algorithm with high security, and the two keys are encrypted with RSA algorithm, thus ensuring the security of the triple DES key and solving the problem of key management; At the same time to realize digital signature using Java security software, to ensure data integrity and non-repudiation. Finally, the data encryption system is developed by Java language. The data encryption system is simple and effective, with good security and practicality.

  15. P-code enhanced method for processing encrypted GPS signals without knowledge of the encryption code

    NASA Technical Reports Server (NTRS)

    Young, Lawrence E. (Inventor); Meehan, Thomas K. (Inventor); Thomas, Jr., Jess Brooks (Inventor)

    2000-01-01

    In the preferred embodiment, an encrypted GPS signal is down-converted from RF to baseband to generate two quadrature components for each RF signal (L1 and L2). Separately and independently for each RF signal and each quadrature component, the four down-converted signals are counter-rotated with a respective model phase, correlated with a respective model P code, and then successively summed and dumped over presum intervals substantially coincident with chips of the respective encryption code. Without knowledge of the encryption-code signs, the effect of encryption-code sign flips is then substantially reduced by selected combinations of the resulting presums between associated quadrature components for each RF signal, separately and independently for the L1 and L2 signals. The resulting combined presums are then summed and dumped over longer intervals and further processed to extract amplitude, phase and delay for each RF signal. Precision of the resulting phase and delay values is approximately four times better than that obtained from straight cross-correlation of L1 and L2. This improved method provides the following options: separate and independent tracking of the L1-Y and L2-Y channels; separate and independent measurement of amplitude, phase and delay L1-Y channel; and removal of the half-cycle ambiguity in L1-Y and L2-Y carrier phase.

  16. Encryption and the loss of patient data.

    PubMed

    Miller, Amalia R; Tucker, Catherine E

    2011-01-01

    Fast-paced IT advances have made it increasingly possible and useful for firms to collect data on their customers on an unprecedented scale. One downside of this is that firms can experience negative publicity and financial damage if their data are breached. This is particularly the case in the medical sector, where we find empirical evidence that increased digitization of patient data is associated with more data breaches. The encryption of customer data is often presented as a potential solution, because encryption acts as a disincentive for potential malicious hackers, and can minimize the risk of breached data being put to malicious use. However, encryption both requires careful data management policies to be successful and does not ward off the insider threat. Indeed, we find no empirical evidence of a decrease in publicized instances of data loss associated with the use of encryption. Instead, there are actually increases in the cases of publicized data loss due to internal fraud or loss of computer equipment.

  17. New Encryption Scheme of One-Time Pad Based on KDC

    NASA Astrophysics Data System (ADS)

    Xie, Xin; Chen, Honglei; Wu, Ying; Zhang, Heng; Wu, Peng

    As more and more leakage incidents come up, traditional encryption system has not adapted to the complex and volatile network environment, so, there should be a new encryption system that can protect information security very well, this is the starting point of this paper. Based on DES and RSA encryption system, this paper proposes a new scheme of one time pad, which really achieves "One-time pad" and provides information security a new and more reliable encryption method.

  18. Efficient reversible data hiding in encrypted image with public key cryptosystem

    NASA Astrophysics Data System (ADS)

    Xiang, Shijun; Luo, Xinrong

    2017-12-01

    This paper proposes a new reversible data hiding scheme for encrypted images by using homomorphic and probabilistic properties of Paillier cryptosystem. The proposed method can embed additional data directly into encrypted image without any preprocessing operations on original image. By selecting two pixels as a group for encryption, data hider can retrieve the absolute differences of groups of two pixels by employing a modular multiplicative inverse method. Additional data can be embedded into encrypted image by shifting histogram of the absolute differences by using the homomorphic property in encrypted domain. On the receiver side, legal user can extract the marked histogram in encrypted domain in the same way as data hiding procedure. Then, the hidden data can be extracted from the marked histogram and the encrypted version of original image can be restored by using inverse histogram shifting operations. Besides, the marked absolute differences can be computed after decryption for extraction of additional data and restoration of original image. Compared with previous state-of-the-art works, the proposed scheme can effectively avoid preprocessing operations before encryption and can efficiently embed and extract data in encrypted domain. The experiments on the standard image files also certify the effectiveness of the proposed scheme.

  19. Optical field encryption for secure transmission of data

    NASA Astrophysics Data System (ADS)

    Fraser, Colin B.; Harvey, Andrew R.

    2004-12-01

    The growing awareness of the vulnerability of information transmitted on communication systems within the government, military and commercial sectors, has stimulated a number of areas of research within the optical community to design optical hardware encryption systems providing inherent immunity to espionage techniques. This paper describes a hardware optical encryption technique that utilises off the shelf telecommunication equipment and negates the necessity for an independent key distribution system with respect to the data transmission system, as is common with alternative encryption system implementations. This method also lends itself easily to fiber optic or free space communication and is applicable within any optical waveband. The encryption-decryption of the optical signal is achieved through low coherence optical interferometry. This requires the instantaneous processing and analysis of the signal, optically, to retrieve the relevant optical phase information hidden in the transmitted optical noise. This technology allows an authorised user to transmit encrypted information at a high data rate securely, while maintaining opaqueness to an unauthorised observer that data transmission is occurring. As the instantaneous optical field properties of the signals present in the system are essential to the optical encryption - decryption process, the system is inherently protected against electronic recording and advances in computational decryption algorithms. For organisations wishing to protect sensitive data and levels of communication activity these are highly desirable features.

  20. A Layered Searchable Encryption Scheme with Functional Components Independent of Encryption Methods

    PubMed Central

    Luo, Guangchun; Qin, Ke

    2014-01-01

    Searchable encryption technique enables the users to securely store and search their documents over the remote semitrusted server, which is especially suitable for protecting sensitive data in the cloud. However, various settings (based on symmetric or asymmetric encryption) and functionalities (ranked keyword query, range query, phrase query, etc.) are often realized by different methods with different searchable structures that are generally not compatible with each other, which limits the scope of application and hinders the functional extensions. We prove that asymmetric searchable structure could be converted to symmetric structure, and functions could be modeled separately apart from the core searchable structure. Based on this observation, we propose a layered searchable encryption (LSE) scheme, which provides compatibility, flexibility, and security for various settings and functionalities. In this scheme, the outputs of the core searchable component based on either symmetric or asymmetric setting are converted to some uniform mappings, which are then transmitted to loosely coupled functional components to further filter the results. In such a way, all functional components could directly support both symmetric and asymmetric settings. Based on LSE, we propose two representative and novel constructions for ranked keyword query (previously only available in symmetric scheme) and range query (previously only available in asymmetric scheme). PMID:24719565

  1. Implementation notes on bdes(1). [data encryption implementation

    NASA Technical Reports Server (NTRS)

    Bishop, Matt

    1991-01-01

    This note describes the implementation of bdes, the file encryption program being distributed in the 4.4 release of the Berkeley Software Distribution. It implements all modes of the Data Encryption Standard program.

  2. A Selective Encryption Algorithm Based on AES for Medical Information

    PubMed Central

    Oh, Ju-Young; Chon, Ki-Hwan

    2010-01-01

    Objectives The transmission of medical information is currently a daily routine. Medical information needs efficient, robust and secure encryption modes, but cryptography is primarily a computationally intensive process. Towards this direction, we design a selective encryption scheme for critical data transmission. Methods We expand the advandced encrytion stanard (AES)-Rijndael with five criteria: the first is the compression of plain data, the second is the variable size of the block, the third is the selectable round, the fourth is the optimization of software implementation and the fifth is the selective function of the whole routine. We have tested our selective encryption scheme by C++ and it was compiled with Code::Blocks using a MinGW GCC compiler. Results The experimental results showed that our selective encryption scheme achieves a faster execution speed of encryption/decryption. In future work, we intend to use resource optimization to enhance the round operations, such as SubByte/InvSubByte, by exploiting similarities between encryption and decryption. Conclusions As encryption schemes become more widely used, the concept of hardware and software co-design is also a growing new area of interest. PMID:21818420

  3. Multi-agent integrated password management (MIPM) application secured with encryption

    NASA Astrophysics Data System (ADS)

    Awang, Norkhushaini; Zukri, Nurul Hidayah Ahmad; Rashid, Nor Aimuni Md; Zulkifli, Zuhri Arafah; Nazri, Nor Afifah Mohd

    2017-10-01

    Users use weak passwords and reuse them on different websites and applications. Password managers are a solution to store login information for websites and help users log in automatically. This project developed a system that acts as an agent managing passwords. Multi-Agent Integrated Password Management (MIPM) is an application using encryption that provides users with secure storage of their login account information such as their username, emails and passwords. This project was developed on an Android platform with an encryption agent using Java Agent Development Environment (JADE). The purpose of the embedded agents is to act as a third-party software to ease the encryption process, and in the future, the developed encryption agents can form part of the security system. This application can be used by the computer and mobile users. Currently, users log into many applications causing them to use unique passwords to prevent password leaking. The crypto agent handles the encryption process using an Advanced Encryption Standard (AES) 128-bit encryption algorithm. As a whole, MIPM is developed on the Android application to provide a secure platform to store passwords and has high potential to be commercialised for public use.

  4. Video Encryption and Decryption on Quantum Computers

    NASA Astrophysics Data System (ADS)

    Yan, Fei; Iliyasu, Abdullah M.; Venegas-Andraca, Salvador E.; Yang, Huamin

    2015-08-01

    A method for video encryption and decryption on quantum computers is proposed based on color information transformations on each frame encoding the content of the encoding the content of the video. The proposed method provides a flexible operation to encrypt quantum video by means of the quantum measurement in order to enhance the security of the video. To validate the proposed approach, a tetris tile-matching puzzle game video is utilized in the experimental simulations. The results obtained suggest that the proposed method enhances the security and speed of quantum video encryption and decryption, both properties required for secure transmission and sharing of video content in quantum communication.

  5. 27 CFR 479.193 - Arms Export Control Act.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 3 2010-04-01 2010-04-01 false Arms Export Control Act. 479.193 Section 479.193 Alcohol, Tobacco Products, and Firearms BUREAU OF ALCOHOL, TOBACCO, FIREARMS, AND EXPLOSIVES, DEPARTMENT OF JUSTICE FIREARMS AND AMMUNITION MACHINE GUNS, DESTRUCTIVE DEVICES, AND...

  6. 27 CFR 479.193 - Arms Export Control Act.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 3 2012-04-01 2010-04-01 true Arms Export Control Act. 479.193 Section 479.193 Alcohol, Tobacco Products, and Firearms BUREAU OF ALCOHOL, TOBACCO, FIREARMS, AND EXPLOSIVES, DEPARTMENT OF JUSTICE FIREARMS AND AMMUNITION MACHINE GUNS, DESTRUCTIVE DEVICES, AND...

  7. 27 CFR 479.193 - Arms Export Control Act.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 3 2011-04-01 2010-04-01 true Arms Export Control Act. 479.193 Section 479.193 Alcohol, Tobacco Products, and Firearms BUREAU OF ALCOHOL, TOBACCO, FIREARMS, AND EXPLOSIVES, DEPARTMENT OF JUSTICE FIREARMS AND AMMUNITION MACHINE GUNS, DESTRUCTIVE DEVICES, AND...

  8. 27 CFR 479.193 - Arms Export Control Act.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 3 2013-04-01 2013-04-01 false Arms Export Control Act. 479.193 Section 479.193 Alcohol, Tobacco Products, and Firearms BUREAU OF ALCOHOL, TOBACCO, FIREARMS, AND EXPLOSIVES, DEPARTMENT OF JUSTICE FIREARMS AND AMMUNITION MACHINE GUNS, DESTRUCTIVE DEVICES, AND...

  9. 27 CFR 479.193 - Arms Export Control Act.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 3 2014-04-01 2014-04-01 false Arms Export Control Act. 479.193 Section 479.193 Alcohol, Tobacco Products, and Firearms BUREAU OF ALCOHOL, TOBACCO, FIREARMS, AND EXPLOSIVES, DEPARTMENT OF JUSTICE FIREARMS AND AMMUNITION MACHINE GUNS, DESTRUCTIVE DEVICES, AND...

  10. Symmetric weak ternary quantum homomorphic encryption schemes

    NASA Astrophysics Data System (ADS)

    Wang, Yuqi; She, Kun; Luo, Qingbin; Yang, Fan; Zhao, Chao

    2016-03-01

    Based on a ternary quantum logic circuit, four symmetric weak ternary quantum homomorphic encryption (QHE) schemes were proposed. First, for a one-qutrit rotation gate, a QHE scheme was constructed. Second, in view of the synthesis of a general 3 × 3 unitary transformation, another one-qutrit QHE scheme was proposed. Third, according to the one-qutrit scheme, the two-qutrit QHE scheme about generalized controlled X (GCX(m,n)) gate was constructed and further generalized to the n-qutrit unitary matrix case. Finally, the security of these schemes was analyzed in two respects. It can be concluded that the attacker can correctly guess the encryption key with a maximum probability pk = 1/33n, thus it can better protect the privacy of users’ data. Moreover, these schemes can be well integrated into the future quantum remote server architecture, and thus the computational security of the users’ private quantum information can be well protected in a distributed computing environment.

  11. Fine-grained Database Field Search Using Attribute-Based Encryption for E-Healthcare Clouds.

    PubMed

    Guo, Cheng; Zhuang, Ruhan; Jie, Yingmo; Ren, Yizhi; Wu, Ting; Choo, Kim-Kwang Raymond

    2016-11-01

    An effectively designed e-healthcare system can significantly enhance the quality of access and experience of healthcare users, including facilitating medical and healthcare providers in ensuring a smooth delivery of services. Ensuring the security of patients' electronic health records (EHRs) in the e-healthcare system is an active research area. EHRs may be outsourced to a third-party, such as a community healthcare cloud service provider for storage due to cost-saving measures. Generally, encrypting the EHRs when they are stored in the system (i.e. data-at-rest) or prior to outsourcing the data is used to ensure data confidentiality. Searchable encryption (SE) scheme is a promising technique that can ensure the protection of private information without compromising on performance. In this paper, we propose a novel framework for controlling access to EHRs stored in semi-trusted cloud servers (e.g. a private cloud or a community cloud). To achieve fine-grained access control for EHRs, we leverage the ciphertext-policy attribute-based encryption (CP-ABE) technique to encrypt tables published by hospitals, including patients' EHRs, and the table is stored in the database with the primary key being the patient's unique identity. Our framework can enable different users with different privileges to search on different database fields. Differ from previous attempts to secure outsourcing of data, we emphasize the control of the searches of the fields within the database. We demonstrate the utility of the scheme by evaluating the scheme using datasets from the University of California, Irvine.

  12. Control of Sediment Export From The Forest Road Prism

    Treesearch

    Johnny M. Grace

    2002-01-01

    The effectiveness of four road turn-out ditch treatments (vegetation, rip-rap, sediment fences, and settling basins) in reducing sediment export to the forest floor was evaluated. These four runoff control method are commonly prescribed to control forest road runoff and sediments. The study utilized runoff samplers, runoff diversion walls, sediment filter bags, and...

  13. Multiple Lookup Table-Based AES Encryption Algorithm Implementation

    NASA Astrophysics Data System (ADS)

    Gong, Jin; Liu, Wenyi; Zhang, Huixin

    Anew AES (Advanced Encryption Standard) encryption algorithm implementation was proposed in this paper. It is based on five lookup tables, which are generated from S-box(the substitution table in AES). The obvious advantages are reducing the code-size, improving the implementation efficiency, and helping new learners to understand the AES encryption algorithm and GF(28) multiplication which are necessary to correctly implement AES[1]. This method can be applied on processors with word length 32 or above, FPGA and others. And correspondingly we can implement it by VHDL, Verilog, VB and other languages.

  14. A joint asymmetric watermarking and image encryption scheme

    NASA Astrophysics Data System (ADS)

    Boato, G.; Conotter, V.; De Natale, F. G. B.; Fontanari, C.

    2008-02-01

    Here we introduce a novel watermarking paradigm designed to be both asymmetric, i.e., involving a private key for embedding and a public key for detection, and commutative with a suitable encryption scheme, allowing both to cipher watermarked data and to mark encrypted data without interphering with the detection process. In order to demonstrate the effectiveness of the above principles, we present an explicit example where the watermarking part, based on elementary linear algebra, and the encryption part, exploiting a secret random permutation, are integrated in a commutative scheme.

  15. Improvement of One Quantum Encryption Scheme

    NASA Astrophysics Data System (ADS)

    Cao, Zhengjun; Liu, Lihua

    2012-01-01

    Zhou et al. proposed a quantum encryption scheme based on quantum computation in 2006 [N. Zhou et al., Physica A362 (2006) 305]. Each qubit of the ciphertext is constrained to two pairs of conjugate states. So, its implementation is feasible with the existing technology. But it is inefficient since it entails six key bits to encrypt one message bit, and the resulting ciphertext for one message bit consists of three qubits. In addition, its security cannot be directly reduced to the well-known BB84 protocol. In this paper, we improve it using the technique developed in BB84 protocol. The new scheme entails only two key bits to encrypt one message bit. The resulting ciphertext is just composed of two qubits. It saves about a half cost without the loss of security. Moreover, the new scheme is probabilistic instead of deterministic.

  16. 32 CFR 250.9 - Notice to accompany the dissemination of export-controlled technical data.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... Commerce for items controlled by the Export Administration Regulations (EAR), may constitute a violation of..., the penalty for unlawful export of items or information controlled under the EAR is a fine of up to $1... resulting from manufacture or use for any purpose of any product, article, system, or material involving...

  17. 32 CFR 250.9 - Notice to accompany the dissemination of export-controlled technical data.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... Commerce for items controlled by the Export Administration Regulations (EAR), may constitute a violation of..., the penalty for unlawful export of items or information controlled under the EAR is a fine of up to $1... resulting from manufacture or use for any purpose of any product, article, system, or material involving...

  18. 32 CFR 250.9 - Notice to accompany the dissemination of export-controlled technical data.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... Commerce for items controlled by the Export Administration Regulations (EAR), may constitute a violation of..., the penalty for unlawful export of items or information controlled under the EAR is a fine of up to $1... resulting from manufacture or use for any purpose of any product, article, system, or material involving...

  19. 32 CFR 250.9 - Notice to accompany the dissemination of export-controlled technical data.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... Commerce for items controlled by the Export Administration Regulations (EAR), may constitute a violation of..., the penalty for unlawful export of items or information controlled under the EAR is a fine of up to $1... resulting from manufacture or use for any purpose of any product, article, system, or material involving...

  20. Optical design of cipher block chaining (CBC) encryption mode by using digital holography

    NASA Astrophysics Data System (ADS)

    Gil, Sang Keun; Jeon, Seok Hee; Jung, Jong Rae; Kim, Nam

    2016-03-01

    We propose an optical design of cipher block chaining (CBC) encryption by using digital holographic technique, which has higher security than the conventional electronic method because of the analog-type randomized cipher text with 2-D array. In this paper, an optical design of CBC encryption mode is implemented by 2-step quadrature phase-shifting digital holographic encryption technique using orthogonal polarization. A block of plain text is encrypted with the encryption key by applying 2-step phase-shifting digital holography, and it is changed into cipher text blocks which are digital holograms. These ciphered digital holograms with the encrypted information are Fourier transform holograms and are recorded on CCDs with 256 gray levels quantized intensities. The decryption is computed by these encrypted digital holograms of cipher texts, the same encryption key and the previous cipher text. Results of computer simulations are presented to verify that the proposed method shows the feasibility in the high secure CBC encryption system.

  1. Privacy protection in HealthGrid: distributing encryption management over the VO.

    PubMed

    Torres, Erik; de Alfonso, Carlos; Blanquer, Ignacio; Hernández, Vicente

    2006-01-01

    Grid technologies have proven to be very successful in tackling challenging problems in which data access and processing is a bottleneck. Notwithstanding the benefits that Grid technologies could have in Health applications, privacy leakages of current DataGrid technologies due to the sharing of data in VOs and the use of remote resources, compromise its widespreading. Privacy control for Grid technology has become a key requirement for the adoption of Grids in the Healthcare sector. Encrypted storage of confidential data effectively reduces the risk of disclosure. A self-enforcing scheme for encrypted data storage can be achieved by combining Grid security systems with distributed key management and classical cryptography techniques. Virtual Organizations, as the main unit of user management in Grid, can provide a way to organize key sharing, access control lists and secure encryption management. This paper provides programming models and discusses the value, costs and behavior of such a system implemented on top of one of the latest Grid middlewares. This work is partially funded by the Spanish Ministry of Science and Technology in the frame of the project Investigación y Desarrollo de Servicios GRID: Aplicación a Modelos Cliente-Servidor, Colaborativos y de Alta Productividad, with reference TIC2003-01318.

  2. Private genome analysis through homomorphic encryption

    PubMed Central

    2015-01-01

    Background The rapid development of genome sequencing technology allows researchers to access large genome datasets. However, outsourcing the data processing o the cloud poses high risks for personal privacy. The aim of this paper is to give a practical solution for this problem using homomorphic encryption. In our approach, all the computations can be performed in an untrusted cloud without requiring the decryption key or any interaction with the data owner, which preserves the privacy of genome data. Methods We present evaluation algorithms for secure computation of the minor allele frequencies and χ2 statistic in a genome-wide association studies setting. We also describe how to privately compute the Hamming distance and approximate Edit distance between encrypted DNA sequences. Finally, we compare performance details of using two practical homomorphic encryption schemes - the BGV scheme by Gentry, Halevi and Smart and the YASHE scheme by Bos, Lauter, Loftus and Naehrig. Results The approach with the YASHE scheme analyzes data from 400 people within about 2 seconds and picks a variant associated with disease from 311 spots. For another task, using the BGV scheme, it took about 65 seconds to securely compute the approximate Edit distance for DNA sequences of size 5K and figure out the differences between them. Conclusions The performance numbers for BGV are better than YASHE when homomorphically evaluating deep circuits (like the Hamming distance algorithm or approximate Edit distance algorithm). On the other hand, it is more efficient to use the YASHE scheme for a low-degree computation, such as minor allele frequencies or χ2 test statistic in a case-control study. PMID:26733152

  3. Color encryption scheme based on adapted quantum logistic map

    NASA Astrophysics Data System (ADS)

    Zaghloul, Alaa; Zhang, Tiejun; Amin, Mohamed; Abd El-Latif, Ahmed A.

    2014-04-01

    This paper presents a new color image encryption scheme based on quantum chaotic system. In this scheme, a new encryption scheme is accomplished by generating an intermediate chaotic key stream with the help of quantum chaotic logistic map. Then, each pixel is encrypted by the cipher value of the previous pixel and the adapted quantum logistic map. The results show that the proposed scheme has adequate security for the confidentiality of color images.

  4. Factors controlling the long-term temporal and spatial patterns of nitrate-nitrogen export in a dairy farming watershed.

    PubMed

    Jiang, Rui; Wang, Chun-ying; Hatano, Ryusuke; Kuramochi, Kanta; Hayakawa, Atsushi; Woli, Krishna P

    2015-04-01

    It is difficult to investigate the factors that control the riverine nitrate-nitrogen (NO3--N) export in a watershed which gains or losses groundwater. To control the NO3--N contamination in these watersheds, it is necessary to investigate the factors that are related to the export of NO3--N that is only produced by the watershed itself. This study was conducted in the Shibetsu watershed located in eastern Hokkaido, Japan, which gains external groundwater contribution (EXT) and 34% of the annual NO3--N loading occurs through EXT. The riverine NO3--N exports from 1980 to 2009 were simulated by the SWAT model, and the factors controlling the temporal and spatial patterns of NO3--N exports were investigated without considering the EXT. The results show that hydrological events control NO3--N export at the seasonal scale, while the hydrological and biogeochemical processes are likely to control NO3--N export at the annual scale. There was an integrated effect among the land use, topography, and soil type related to denitrification process, that regulated the spatial patterns of NO3--N export. The spatial distribution of NO3--N export from hydrologic response units (HRUs) identified the agricultural areas with surplus N that are vulnerable to nitrate contamination. A new standard for the N fertilizer application rate including manure application should be given to control riverine NO3--N export. This study demonstrates that applying the SWAT model is an appropriate method to determine the temporal and spatial patterns of NO3--N export from the watershed which includes EXT and to identify the crucial pollution areas within a watershed in which the management practices can be improved to more effectively control NO3--N export to water bodies.

  5. 78 FR 61873 - Revisions to the Export Administration Regulations (EAR) To Make the Commerce Control List (CCL...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-10-04

    ...This final rule implements changes that were proposed on November 29, 2012 in a proposed rule entitled Revisions to the Export Administration Regulations (EAR) To Make the Commerce Control List (CCL) Clearer. The changes in the November 29 proposed rule were informed by public comments received in response to an advance notice of proposed rulemaking entitled Commerce Control List: Revising Descriptions of Items and Foreign Availability published as part of the President's Export Control Reform (ECR) Initiative on December 9, 2010. This final rule implements changes that can be made to the CCL without requiring changes to multilateral export control regime guidelines or lists. This final rule also makes conforming changes and minor clarifications as a result of the publication of two final rules implementing the Export Control Reform Initiative: the April 16, 2013 final rule entitled Revisions to the Export Administration Regulations: Initial Implementation of Export Control Reform; and the July 8, 2013 final rule entitled Revisions to the Export Administration Regulations: Military Vehicles; Vessels of War; Submersible Vessels, Oceanographic Equipment; Related Items; and Auxiliary and Miscellaneous Items that the President Determines No Longer Warrant Control under the United States Munitions List. Lastly, this final rule is making revisions to the EAR as a result of public comments received in response to the November 29 proposed rule and to a notice of inquiry (NOI) entitled Request for Public Comments on Shipping Tolerances for Export Licenses Issued by the Bureau of Industry and Security (BIS), that BIS published on July 5, 2012.

  6. Key management of the double random-phase-encoding method using public-key encryption

    NASA Astrophysics Data System (ADS)

    Saini, Nirmala; Sinha, Aloka

    2010-03-01

    Public-key encryption has been used to encode the key of the encryption process. In the proposed technique, an input image has been encrypted by using the double random-phase-encoding method using extended fractional Fourier transform. The key of the encryption process have been encoded by using the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. The encoded key has then been transmitted to the receiver side along with the encrypted image. In the decryption process, first the encoded key has been decrypted using the secret key and then the encrypted image has been decrypted by using the retrieved key parameters. The proposed technique has advantage over double random-phase-encoding method because the problem associated with the transmission of the key has been eliminated by using public-key encryption. Computer simulation has been carried out to validate the proposed technique.

  7. Known-plaintext attack on a joint transform correlator encrypting system.

    PubMed

    Barrera, John Fredy; Vargas, Carlos; Tebaldi, Myrian; Torroba, Roberto; Bolognini, Nestor

    2010-11-01

    We demonstrate in this Letter that a joint transform correlator shows vulnerability to known-plaintext attacks. An unauthorized user, who intercepts both an object and its encrypted version, can obtain the security key code mask. In this contribution, we conduct a hybrid heuristic attack scheme merge to a Gerchberg-Saxton routine to estimate the encrypting key to decode different ciphertexts encrypted with that same key. We also analyze the success of this attack for different pairs of plaintext-ciphertext used to get the encrypting code. We present simulation results for the decrypting procedure to demonstrate the validity of our analysis.

  8. Efficiently Multi-User Searchable Encryption Scheme with Attribute Revocation and Grant for Cloud Storage

    PubMed Central

    Wang, Shangping; Zhang, Xiaoxue; Zhang, Yaling

    2016-01-01

    Cipher-policy attribute-based encryption (CP-ABE) focus on the problem of access control, and keyword-based searchable encryption scheme focus on the problem of finding the files that the user interested in the cloud storage quickly. To design a searchable and attribute-based encryption scheme is a new challenge. In this paper, we propose an efficiently multi-user searchable attribute-based encryption scheme with attribute revocation and grant for cloud storage. In the new scheme the attribute revocation and grant processes of users are delegated to proxy server. Our scheme supports multi attribute are revoked and granted simultaneously. Moreover, the keyword searchable function is achieved in our proposed scheme. The security of our proposed scheme is reduced to the bilinear Diffie-Hellman (BDH) assumption. Furthermore, the scheme is proven to be secure under the security model of indistinguishability against selective ciphertext-policy and chosen plaintext attack (IND-sCP-CPA). And our scheme is also of semantic security under indistinguishability against chosen keyword attack (IND-CKA) in the random oracle model. PMID:27898703

  9. Efficiently Multi-User Searchable Encryption Scheme with Attribute Revocation and Grant for Cloud Storage.

    PubMed

    Wang, Shangping; Zhang, Xiaoxue; Zhang, Yaling

    2016-01-01

    Cipher-policy attribute-based encryption (CP-ABE) focus on the problem of access control, and keyword-based searchable encryption scheme focus on the problem of finding the files that the user interested in the cloud storage quickly. To design a searchable and attribute-based encryption scheme is a new challenge. In this paper, we propose an efficiently multi-user searchable attribute-based encryption scheme with attribute revocation and grant for cloud storage. In the new scheme the attribute revocation and grant processes of users are delegated to proxy server. Our scheme supports multi attribute are revoked and granted simultaneously. Moreover, the keyword searchable function is achieved in our proposed scheme. The security of our proposed scheme is reduced to the bilinear Diffie-Hellman (BDH) assumption. Furthermore, the scheme is proven to be secure under the security model of indistinguishability against selective ciphertext-policy and chosen plaintext attack (IND-sCP-CPA). And our scheme is also of semantic security under indistinguishability against chosen keyword attack (IND-CKA) in the random oracle model.

  10. Volumetric Light-field Encryption at the Microscopic Scale

    PubMed Central

    Li, Haoyu; Guo, Changliang; Muniraj, Inbarasan; Schroeder, Bryce C.; Sheridan, John T.; Jia, Shu

    2017-01-01

    We report a light-field based method that allows the optical encryption of three-dimensional (3D) volumetric information at the microscopic scale in a single 2D light-field image. The system consists of a microlens array and an array of random phase/amplitude masks. The method utilizes a wave optics model to account for the dominant diffraction effect at this new scale, and the system point-spread function (PSF) serves as the key for encryption and decryption. We successfully developed and demonstrated a deconvolution algorithm to retrieve both spatially multiplexed discrete data and continuous volumetric data from 2D light-field images. Showing that the method is practical for data transmission and storage, we obtained a faithful reconstruction of the 3D volumetric information from a digital copy of the encrypted light-field image. The method represents a new level of optical encryption, paving the way for broad industrial and biomedical applications in processing and securing 3D data at the microscopic scale. PMID:28059149

  11. Volumetric Light-field Encryption at the Microscopic Scale

    NASA Astrophysics Data System (ADS)

    Li, Haoyu; Guo, Changliang; Muniraj, Inbarasan; Schroeder, Bryce C.; Sheridan, John T.; Jia, Shu

    2017-01-01

    We report a light-field based method that allows the optical encryption of three-dimensional (3D) volumetric information at the microscopic scale in a single 2D light-field image. The system consists of a microlens array and an array of random phase/amplitude masks. The method utilizes a wave optics model to account for the dominant diffraction effect at this new scale, and the system point-spread function (PSF) serves as the key for encryption and decryption. We successfully developed and demonstrated a deconvolution algorithm to retrieve both spatially multiplexed discrete data and continuous volumetric data from 2D light-field images. Showing that the method is practical for data transmission and storage, we obtained a faithful reconstruction of the 3D volumetric information from a digital copy of the encrypted light-field image. The method represents a new level of optical encryption, paving the way for broad industrial and biomedical applications in processing and securing 3D data at the microscopic scale.

  12. A new hyperchaotic map and its application for image encryption

    NASA Astrophysics Data System (ADS)

    Natiq, Hayder; Al-Saidi, N. M. G.; Said, M. R. M.; Kilicman, Adem

    2018-01-01

    Based on the one-dimensional Sine map and the two-dimensional Hénon map, a new two-dimensional Sine-Hénon alteration model (2D-SHAM) is hereby proposed. Basic dynamic characteristics of 2D-SHAM are studied through the following aspects: equilibria, Jacobin eigenvalues, trajectory, bifurcation diagram, Lyapunov exponents and sensitivity dependence test. The complexity of 2D-SHAM is investigated using Sample Entropy algorithm. Simulation results show that 2D-SHAM is overall hyperchaotic with the high complexity, and high sensitivity to its initial values and control parameters. To investigate its performance in terms of security, a new 2D-SHAM-based image encryption algorithm (SHAM-IEA) is also proposed. In this algorithm, the essential requirements of confusion and diffusion are accomplished, and the stochastic 2D-SHAM is used to enhance the security of encrypted image. The stochastic 2D-SHAM generates random values, hence SHAM-IEA can produce different encrypted images even with the same secret key. Experimental results and security analysis show that SHAM-IEA has strong capability to withstand statistical analysis, differential attack, chosen-plaintext and chosen-ciphertext attacks.

  13. Research on multi-user encrypted search scheme in cloud environment

    NASA Astrophysics Data System (ADS)

    Yu, Zonghua; Lin, Sui

    2017-05-01

    Aiming at the existing problems of multi-user encrypted search scheme in cloud computing environment, a basic multi-user encrypted scheme is proposed firstly, and then the basic scheme is extended to an anonymous hierarchical management authority. Compared with most of the existing schemes, the scheme not only to achieve the protection of keyword information, but also to achieve the protection of user identity privacy; the same time, data owners can directly control the user query permissions, rather than the cloud server. In addition, through the use of a special query key generation rules, to achieve the hierarchical management of the user's query permissions. The safety analysis shows that the scheme is safe and that the performance analysis and experimental data show that the scheme is practicable.

  14. Hiding Techniques for Dynamic Encryption Text based on Corner Point

    NASA Astrophysics Data System (ADS)

    Abdullatif, Firas A.; Abdullatif, Alaa A.; al-Saffar, Amna

    2018-05-01

    Hiding technique for dynamic encryption text using encoding table and symmetric encryption method (AES algorithm) is presented in this paper. The encoding table is generated dynamically from MSB of the cover image points that used as the first phase of encryption. The Harris corner point algorithm is applied on cover image to generate the corner points which are used to generate dynamic AES key to second phase of text encryption. The embedded process in the LSB for the image pixels except the Harris corner points for more robust. Experimental results have demonstrated that the proposed scheme have embedding quality, error-free text recovery, and high value in PSNR.

  15. An Unequal Secure Encryption Scheme for H.264/AVC Video Compression Standard

    NASA Astrophysics Data System (ADS)

    Fan, Yibo; Wang, Jidong; Ikenaga, Takeshi; Tsunoo, Yukiyasu; Goto, Satoshi

    H.264/AVC is the newest video coding standard. There are many new features in it which can be easily used for video encryption. In this paper, we propose a new scheme to do video encryption for H.264/AVC video compression standard. We define Unequal Secure Encryption (USE) as an approach that applies different encryption schemes (with different security strength) to different parts of compressed video data. This USE scheme includes two parts: video data classification and unequal secure video data encryption. Firstly, we classify the video data into two partitions: Important data partition and unimportant data partition. Important data partition has small size with high secure protection, while unimportant data partition has large size with low secure protection. Secondly, we use AES as a block cipher to encrypt the important data partition and use LEX as a stream cipher to encrypt the unimportant data partition. AES is the most widely used symmetric cryptography which can ensure high security. LEX is a new stream cipher which is based on AES and its computational cost is much lower than AES. In this way, our scheme can achieve both high security and low computational cost. Besides the USE scheme, we propose a low cost design of hybrid AES/LEX encryption module. Our experimental results show that the computational cost of the USE scheme is low (about 25% of naive encryption at Level 0 with VEA used). The hardware cost for hybrid AES/LEX module is 4678 Gates and the AES encryption throughput is about 50Mbps.

  16. Video encryption using chaotic masks in joint transform correlator

    NASA Astrophysics Data System (ADS)

    Saini, Nirmala; Sinha, Aloka

    2015-03-01

    A real-time optical video encryption technique using a chaotic map has been reported. In the proposed technique, each frame of video is encrypted using two different chaotic random phase masks in the joint transform correlator architecture. The different chaotic random phase masks can be obtained either by using different iteration levels or by using different seed values of the chaotic map. The use of different chaotic random phase masks makes the decryption process very complex for an unauthorized person. Optical, as well as digital, methods can be used for video encryption but the decryption is possible only digitally. To further enhance the security of the system, the key parameters of the chaotic map are encoded using RSA (Rivest-Shamir-Adleman) public key encryption. Numerical simulations are carried out to validate the proposed technique.

  17. Noise removing in encrypted color images by statistical analysis

    NASA Astrophysics Data System (ADS)

    Islam, N.; Puech, W.

    2012-03-01

    Cryptographic techniques are used to secure confidential data from unauthorized access but these techniques are very sensitive to noise. A single bit change in encrypted data can have catastrophic impact over the decrypted data. This paper addresses the problem of removing bit error in visual data which are encrypted using AES algorithm in the CBC mode. In order to remove the noise, a method is proposed which is based on the statistical analysis of each block during the decryption. The proposed method exploits local statistics of the visual data and confusion/diffusion properties of the encryption algorithm to remove the errors. Experimental results show that the proposed method can be used at the receiving end for the possible solution for noise removing in visual data in encrypted domain.

  18. 48 CFR 252.204-7008 - Export-Controlled Items.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ...) Defense items, defined in the Arms Export Control Act, 22 U.S.C. 2778(j)(4)(A), as defense articles, defense services, and related technical data, and further defined in the ITAR, 22 CFR part 120. (2) Items, defined in the EAR as “commodities, software, and technology,” terms that are also defined in the EAR, 15...

  19. 48 CFR 252.204-7008 - Export-Controlled Items.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ...) Defense items, defined in the Arms Export Control Act, 22 U.S.C. 2778(j)(4)(A), as defense articles, defense services, and related technical data, and further defined in the ITAR, 22 CFR part 120. (2) Items, defined in the EAR as “commodities, software, and technology,” terms that are also defined in the EAR, 15...

  20. 48 CFR 252.204-7008 - Export-Controlled Items.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ...) Defense items, defined in the Arms Export Control Act, 22 U.S.C. 2778(j)(4)(A), as defense articles, defense services, and related technical data, and further defined in the ITAR, 22 CFR part 120. (2) Items, defined in the EAR as “commodities, software, and technology,” terms that are also defined in the EAR, 15...

  1. Usage of the hybrid encryption in a cloud instant messages exchange system

    NASA Astrophysics Data System (ADS)

    Kvyetnyy, Roman N.; Romanyuk, Olexander N.; Titarchuk, Evgenii O.; Gromaszek, Konrad; Mussabekov, Nazarbek

    2016-09-01

    A new approach for constructing cloud instant messaging represented in this article allows users to encrypt data locally by using Diffie - Hellman key exchange protocol. The described approach allows to construct a cloud service which operates only by users encrypted messages; encryption and decryption takes place locally at the user party using a symmetric AES encryption. A feature of the service is the conferences support without the need for messages reecryption for each participant. In the article it is given an example of the protocol implementation on the ECC and RSA encryption algorithms basis, as well as a comparison of these implementations.

  2. System for processing an encrypted instruction stream in hardware

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Griswold, Richard L.; Nickless, William K.; Conrad, Ryan C.

    A system and method of processing an encrypted instruction stream in hardware is disclosed. Main memory stores the encrypted instruction stream and unencrypted data. A central processing unit (CPU) is operatively coupled to the main memory. A decryptor is operatively coupled to the main memory and located within the CPU. The decryptor decrypts the encrypted instruction stream upon receipt of an instruction fetch signal from a CPU core. Unencrypted data is passed through to the CPU core without decryption upon receipt of a data fetch signal.

  3. Encryption method based on pseudo random spatial light modulation for single-fibre data transmission

    NASA Astrophysics Data System (ADS)

    Kowalski, Marcin; Zyczkowski, Marek

    2017-11-01

    Optical cryptosystems can provide encryption and sometimes compression simultaneously. They are increasingly attractive for information securing especially for image encryption. Our studies shown that the optical cryptosystems can be used to encrypt optical data transmission. We propose and study a new method for securing fibre data communication. The paper presents a method for optical encryption of data transmitted with a single optical fibre. The encryption process relies on pseudo-random spatial light modulation, combination of two encryption keys and the Compressed Sensing framework. A linear combination of light pulses with pseudo-random patterns provides a required encryption performance. We propose an architecture to transmit the encrypted data through the optical fibre. The paper describes the method, presents the theoretical analysis, design of physical model and results of experiment.

  4. Fast Video Encryption Using the H.264 Error Propagation Property for Smart Mobile Devices

    PubMed Central

    Chung, Yongwha; Lee, Sungju; Jeon, Taewoong; Park, Daihee

    2015-01-01

    In transmitting video data securely over Video Sensor Networks (VSNs), since mobile handheld devices have limited resources in terms of processor clock speed and battery size, it is necessary to develop an efficient method to encrypt video data to meet the increasing demand for secure connections. Selective encryption methods can reduce the amount of computation needed while satisfying high-level security requirements. This is achieved by selecting an important part of the video data and encrypting it. In this paper, to ensure format compliance and security, we propose a special encryption method for H.264, which encrypts only the DC/ACs of I-macroblocks and the motion vectors of P-macroblocks. In particular, the proposed new selective encryption method exploits the error propagation property in an H.264 decoder and improves the collective performance by analyzing the tradeoff between the visual security level and the processing speed compared to typical selective encryption methods (i.e., I-frame, P-frame encryption, and combined I-/P-frame encryption). Experimental results show that the proposed method can significantly reduce the encryption workload without any significant degradation of visual security. PMID:25850068

  5. Secure data aggregation in wireless sensor networks using homomorphic encryption

    NASA Astrophysics Data System (ADS)

    Kumar, Manish; Verma, Shekhar; Lata, Kusum

    2015-04-01

    In a Wireless Sensor Network (WSN), aggregation exploits the correlation between spatially and temporally proximate sensor data to reduce the total data volume to be transmitted to the sink. Mobile agents (MAs) fit into this paradigm, and data can be aggregated and collected by an MA from different sensor nodes using context specific codes. The MA-based data collection suffers due to large size of a typical WSN and is prone to security problems. In this article, homomorphic encryption in a clustered WSN has been proposed for secure and efficient data collection using MAs. The nodes keep encrypted data that are given to an MA for data aggregation tasks. The MA performs all the data aggregation operations upon encrypted data as it migrates between nodes in a tree-like structure in which the nodes are leafs and the cluster head is the root of the tree. It returns and deposits the encrypted aggregated data to the cluster head after traversing through all the intra cluster nodes over a shortest path route. The homomorphic encryption and aggregation processing in encrypted domain makes the data collection process secure. Simulation results confirm the effectiveness of the proposed secure data aggregation mechanism. In addition to security, MA-based mechanism leads to lesser delay and bandwidth requirements.

  6. 48 CFR 252.225-7048 - Export-Controlled Items.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ...) “Defense items,” defined in the Arms Export Control Act, 22 U.S.C. 2778(j)(4)(A), as defense articles, defense services, and related technical data, and further defined in the ITAR, 22 CFR Part 120; and (2) “Items,” defined in the EAR as “commodities”, “software”, and “technology,” terms that are also defined...

  7. 48 CFR 252.225-7048 - Export-Controlled Items.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ...) “Defense items,” defined in the Arms Export Control Act, 22 U.S.C. 2778(j)(4)(A), as defense articles, defense services, and related technical data, and further defined in the ITAR, 22 CFR Part 120; and (2) “Items,” defined in the EAR as “commodities”, “software”, and “technology,” terms that are also defined...

  8. A Memory Efficient Network Encryption Scheme

    NASA Astrophysics Data System (ADS)

    El-Fotouh, Mohamed Abo; Diepold, Klaus

    In this paper, we studied the two widely used encryption schemes in network applications. Shortcomings have been found in both schemes, as these schemes consume either more memory to gain high throughput or low memory with low throughput. The need has aroused for a scheme that has low memory requirements and in the same time possesses high speed, as the number of the internet users increases each day. We used the SSM model [1], to construct an encryption scheme based on the AES. The proposed scheme possesses high throughput together with low memory requirements.

  9. Optical asymmetric image encryption using gyrator wavelet transform

    NASA Astrophysics Data System (ADS)

    Mehra, Isha; Nishchal, Naveen K.

    2015-11-01

    In this paper, we propose a new optical information processing tool termed as gyrator wavelet transform to secure a fully phase image, based on amplitude- and phase-truncation approach. The gyrator wavelet transform constitutes four basic parameters; gyrator transform order, type and level of mother wavelet, and position of different frequency bands. These parameters are used as encryption keys in addition to the random phase codes to the optical cryptosystem. This tool has also been applied for simultaneous compression and encryption of an image. The system's performance and its sensitivity to the encryption parameters, such as, gyrator transform order, and robustness has also been analyzed. It is expected that this tool will not only update current optical security systems, but may also shed some light on future developments. The computer simulation results demonstrate the abilities of the gyrator wavelet transform as an effective tool, which can be used in various optical information processing applications, including image encryption, and image compression. Also this tool can be applied for securing the color image, multispectral, and three-dimensional images.

  10. Protect sensitive data with lightweight memory encryption

    NASA Astrophysics Data System (ADS)

    Zhou, Hongwei; Yuan, Jinhui; Xiao, Rui; Zhang, Kai; Sun, Jingyao

    2018-04-01

    Since current commercial processor is not able to deal with the data in the cipher text, the sensitive data have to be exposed in the memory. It leaves a window for the adversary. To protect the sensitive data, a direct idea is to encrypt the data when the processor does not access them. On the observation, we have developed a lightweight memory encryption, called LeMe, to protect the sensitive data in the application. LeMe marks the sensitive data in the memory with the page table entry, and encrypts the data in their free time. LeMe is built on the Linux with a 3.17.6 kernel, and provides four user interfaces as dynamic link library. Our evaluations show LeMe is effective to protect the sensitive data and incurs an acceptable performance overhead.

  11. All-optical encryption based on interleaved waveband switching modulation for optical network security.

    PubMed

    Fok, Mable P; Prucnal, Paul R

    2009-05-01

    All-optical encryption for optical code-division multiple-access systems with interleaved waveband-switching modulation is experimentally demonstrated. The scheme explores dual-pump four-wave mixing in a 35 cm highly nonlinear bismuth oxide fiber to achieve XOR operation of the plaintext and the encryption key. Bit 0 and bit 1 of the encrypted data are represented by two different wavebands. Unlike on-off keying encryption methods, the encrypted data in this approach has the same intensity for both bit 0 and bit 1. Thus no plaintext or ciphertext signatures are observed.

  12. An Inexpensive Device for Teaching Public Key Encryption

    ERIC Educational Resources Information Center

    Pendegraft, Norman

    2009-01-01

    An inexpensive device to assist in teaching the main ideas of Public Key encryption and its use in class to illustrate the operation of public key encryption is described. It illustrates that there are two keys, and is particularly useful for illustrating that privacy is achieved by using the public key. Initial data from in class use seem to…

  13. 77 FR 71213 - Revisions to the Export Administration Regulations (EAR) To Make the Commerce Control List (CCL...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-11-29

    ...On December 9, 2010, the Bureau of Industry and Security (BIS) published an advance notice of proposed rulemaking entitled Commerce Control List: Revising Descriptions of Items and Foreign Availability as part of the President's Export Control Reform (ECR) Initiative. The December 9, 2010 notice sought, among other things, public comments on how descriptions of items controlled on the Commerce Control List (CCL) could be made clearer. This proposed rule would implement changes identified by BIS and the public that would make the CCL clearer. This rule would only implement changes that can be made to the CCL without requiring changes to multilateral export control regime guidelines or lists. However, BIS has identified changes that would require a decision of a multilateral regime to implement. For those changes, the U.S. Government is developing regime change proposals for consideration by members of those multilateral export control regimes. BIS will implement those changes in separate rulemakings, if approved by the respective multilateral export control regimes.

  14. Lag Synchronization of Switched Neural Networks via Neural Activation Function and Applications in Image Encryption.

    PubMed

    Wen, Shiping; Zeng, Zhigang; Huang, Tingwen; Meng, Qinggang; Yao, Wei

    2015-07-01

    This paper investigates the problem of global exponential lag synchronization of a class of switched neural networks with time-varying delays via neural activation function and applications in image encryption. The controller is dependent on the output of the system in the case of packed circuits, since it is hard to measure the inner state of the circuits. Thus, it is critical to design the controller based on the neuron activation function. Comparing the results, in this paper, with the existing ones shows that we improve and generalize the results derived in the previous literature. Several examples are also given to illustrate the effectiveness and potential applications in image encryption.

  15. Image encryption with chaotic map and Arnold transform in the gyrator transform domains

    NASA Astrophysics Data System (ADS)

    Sang, Jun; Luo, Hongling; Zhao, Jun; Alam, Mohammad S.; Cai, Bin

    2017-05-01

    An image encryption method combing chaotic map and Arnold transform in the gyrator transform domains was proposed. Firstly, the original secret image is XOR-ed with a random binary sequence generated by a logistic map. Then, the gyrator transform is performed. Finally, the amplitude and phase of the gyrator transform are permutated by Arnold transform. The decryption procedure is the inverse operation of encryption. The secret keys used in the proposed method include the control parameter and the initial value of the logistic map, the rotation angle of the gyrator transform, and the transform number of the Arnold transform. Therefore, the key space is large, while the key data volume is small. The numerical simulation was conducted to demonstrate the effectiveness of the proposed method and the security analysis was performed in terms of the histogram of the encrypted image, the sensitiveness to the secret keys, decryption upon ciphertext loss, and resistance to the chosen-plaintext attack.

  16. Attack to AN Image Encryption Based on Chaotic Logistic Map

    NASA Astrophysics Data System (ADS)

    Wang, Xing-Yuan; Chen, Feng; Wang, Tian; Xu, Dahai; Ma, Yutian

    2013-10-01

    This paper offers two different attacks on a freshly proposed image encryption based on chaotic logistic map. The cryptosystem under study first uses a secret key of 80-bit and employed two chaotic logistic maps. We derived the initial conditions of the logistic maps from using the secret key by providing different weights to all its bits. Additionally, in this paper eight different types of procedures are used to encrypt the pixels of an image in the proposed encryption process of which one of them will be used for a certain pixel which is determined by the product of the logistic map. The secret key is revised after encrypting each block which consisted of 16 pixels of the image. The encrypting process have weakness, worst of which is that every byte of plaintext is independent when substituted, so the cipher text of the byte will not change even the other bytes have changed. As a result of weakness, a chosen plaintext attack and a chosen cipher text attack can be completed without any knowledge of the key value to recuperate the ciphered image.

  17. Selective object encryption for privacy protection

    NASA Astrophysics Data System (ADS)

    Zhou, Yicong; Panetta, Karen; Cherukuri, Ravindranath; Agaian, Sos

    2009-05-01

    This paper introduces a new recursive sequence called the truncated P-Fibonacci sequence, its corresponding binary code called the truncated Fibonacci p-code and a new bit-plane decomposition method using the truncated Fibonacci pcode. In addition, a new lossless image encryption algorithm is presented that can encrypt a selected object using this new decomposition method for privacy protection. The user has the flexibility (1) to define the object to be protected as an object in an image or in a specific part of the image, a selected region of an image, or an entire image, (2) to utilize any new or existing method for edge detection or segmentation to extract the selected object from an image or a specific part/region of the image, (3) to select any new or existing method for the shuffling process. The algorithm can be used in many different areas such as wireless networking, mobile phone services and applications in homeland security and medical imaging. Simulation results and analysis verify that the algorithm shows good performance in object/image encryption and can withstand plaintext attacks.

  18. Edge-Based Efficient Search over Encrypted Data Mobile Cloud Storage.

    PubMed

    Guo, Yeting; Liu, Fang; Cai, Zhiping; Xiao, Nong; Zhao, Ziming

    2018-04-13

    Smart sensor-equipped mobile devices sense, collect, and process data generated by the edge network to achieve intelligent control, but such mobile devices usually have limited storage and computing resources. Mobile cloud storage provides a promising solution owing to its rich storage resources, great accessibility, and low cost. But it also brings a risk of information leakage. The encryption of sensitive data is the basic step to resist the risk. However, deploying a high complexity encryption and decryption algorithm on mobile devices will greatly increase the burden of terminal operation and the difficulty to implement the necessary privacy protection algorithm. In this paper, we propose ENSURE (EfficieNt and SecURE), an efficient and secure encrypted search architecture over mobile cloud storage. ENSURE is inspired by edge computing. It allows mobile devices to offload the computation intensive task onto the edge server to achieve a high efficiency. Besides, to protect data security, it reduces the information acquisition of untrusted cloud by hiding the relevance between query keyword and search results from the cloud. Experiments on a real data set show that ENSURE reduces the computation time by 15% to 49% and saves the energy consumption by 38% to 69% per query.

  19. Edge-Based Efficient Search over Encrypted Data Mobile Cloud Storage

    PubMed Central

    Liu, Fang; Cai, Zhiping; Xiao, Nong; Zhao, Ziming

    2018-01-01

    Smart sensor-equipped mobile devices sense, collect, and process data generated by the edge network to achieve intelligent control, but such mobile devices usually have limited storage and computing resources. Mobile cloud storage provides a promising solution owing to its rich storage resources, great accessibility, and low cost. But it also brings a risk of information leakage. The encryption of sensitive data is the basic step to resist the risk. However, deploying a high complexity encryption and decryption algorithm on mobile devices will greatly increase the burden of terminal operation and the difficulty to implement the necessary privacy protection algorithm. In this paper, we propose ENSURE (EfficieNt and SecURE), an efficient and secure encrypted search architecture over mobile cloud storage. ENSURE is inspired by edge computing. It allows mobile devices to offload the computation intensive task onto the edge server to achieve a high efficiency. Besides, to protect data security, it reduces the information acquisition of untrusted cloud by hiding the relevance between query keyword and search results from the cloud. Experiments on a real data set show that ENSURE reduces the computation time by 15% to 49% and saves the energy consumption by 38% to 69% per query. PMID:29652810

  20. Practical and Secure Recovery of Disk Encryption Key Using Smart Cards

    NASA Astrophysics Data System (ADS)

    Omote, Kazumasa; Kato, Kazuhiko

    In key-recovery methods using smart cards, a user can recover the disk encryption key in cooperation with the system administrator, even if the user has lost the smart card including the disk encryption key. However, the disk encryption key is known to the system administrator in advance in most key-recovery methods. Hence user's disk data may be read by the system administrator. Furthermore, if the disk encryption key is not known to the system administrator in advance, it is difficult to achieve a key authentication. In this paper, we propose a scheme which enables to recover the disk encryption key when the user's smart card is lost. In our scheme, the disk encryption key is not preserved anywhere and then the system administrator cannot know the key before key-recovery phase. Only someone who has a user's smart card and knows the user's password can decrypt that user's disk data. Furthermore, we measured the processing time required for user authentication in an experimental environment using a virtual machine monitor. As a result, we found that this processing time is short enough to be practical.

  1. Manticore and CS mode : parallelizable encryption with joint cipher-state authentication.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Torgerson, Mark Dolan; Draelos, Timothy John; Schroeppel, Richard Crabtree

    2004-10-01

    We describe a new mode of encryption with inexpensive authentication, which uses information from the internal state of the cipher to provide the authentication. Our algorithms have a number of benefits: (1) the encryption has properties similar to CBC mode, yet the encipherment and authentication can be parallelized and/or pipelined, (2) the authentication overhead is minimal, and (3) the authentication process remains resistant against some IV reuse. We offer a Manticore class of authenticated encryption algorithms based on cryptographic hash functions, which support variable block sizes up to twice the hash output length and variable key lengths. A proof ofmore » security is presented for the MTC4 and Pepper algorithms. We then generalize the construction to create the Cipher-State (CS) mode of encryption that uses the internal state of any round-based block cipher as an authenticator. We provide hardware and software performance estimates for all of our constructions and give a concrete example of the CS mode of encryption that uses AES as the encryption primitive and adds a small speed overhead (10-15%) compared to AES alone.« less

  2. Privacy-Aware Image Encryption Based on Logistic Map and Data Hiding

    NASA Astrophysics Data System (ADS)

    Sun, Jianglin; Liao, Xiaofeng; Chen, Xin; Guo, Shangwei

    The increasing need for image communication and storage has created a great necessity for securely transforming and storing images over a network. Whereas traditional image encryption algorithms usually consider the security of the whole plain image, region of interest (ROI) encryption schemes, which are of great importance in practical applications, protect the privacy regions of plain images. Existing ROI encryption schemes usually adopt approximate techniques to detect the privacy region and measure the quality of encrypted images; however, their performance is usually inconsistent with a human visual system (HVS) and is sensitive to statistical attacks. In this paper, we propose a novel privacy-aware ROI image encryption (PRIE) scheme based on logistical mapping and data hiding. The proposed scheme utilizes salient object detection to automatically, adaptively and accurately detect the privacy region of a given plain image. After private pixels have been encrypted using chaotic cryptography, the significant bits are embedded into the nonprivacy region of the plain image using data hiding. Extensive experiments are conducted to illustrate the consistency between our automatic ROI detection and HVS. Our experimental results also demonstrate that the proposed scheme exhibits satisfactory security performance.

  3. A Novel Fast and Secure Approach for Voice Encryption Based on DNA Computing

    NASA Astrophysics Data System (ADS)

    Kakaei Kate, Hamidreza; Razmara, Jafar; Isazadeh, Ayaz

    2018-06-01

    Today, in the world of information communication, voice information has a particular importance. One way to preserve voice data from attacks is voice encryption. The encryption algorithms use various techniques such as hashing, chaotic, mixing, and many others. In this paper, an algorithm is proposed for voice encryption based on three different schemes to increase flexibility and strength of the algorithm. The proposed algorithm uses an innovative encoding scheme, the DNA encryption technique and a permutation function to provide a secure and fast solution for voice encryption. The algorithm is evaluated based on various measures including signal to noise ratio, peak signal to noise ratio, correlation coefficient, signal similarity and signal frequency content. The results demonstrate applicability of the proposed method in secure and fast encryption of voice files

  4. A novel color image encryption scheme using alternate chaotic mapping structure

    NASA Astrophysics Data System (ADS)

    Wang, Xingyuan; Zhao, Yuanyuan; Zhang, Huili; Guo, Kang

    2016-07-01

    This paper proposes an color image encryption algorithm using alternate chaotic mapping structure. Initially, we use the R, G and B components to form a matrix. Then one-dimension logistic and two-dimension logistic mapping is used to generate a chaotic matrix, then iterate two chaotic mappings alternately to permute the matrix. For every iteration, XOR operation is adopted to encrypt plain-image matrix, then make further transformation to diffuse the matrix. At last, the encrypted color image is obtained from the confused matrix. Theoretical analysis and experimental results has proved the cryptosystem is secure and practical, and it is suitable for encrypting color images.

  5. Joint image encryption and compression scheme based on IWT and SPIHT

    NASA Astrophysics Data System (ADS)

    Zhang, Miao; Tong, Xiaojun

    2017-03-01

    A joint lossless image encryption and compression scheme based on integer wavelet transform (IWT) and set partitioning in hierarchical trees (SPIHT) is proposed to achieve lossless image encryption and compression simultaneously. Making use of the properties of IWT and SPIHT, encryption and compression are combined. Moreover, the proposed secure set partitioning in hierarchical trees (SSPIHT) via the addition of encryption in the SPIHT coding process has no effect on compression performance. A hyper-chaotic system, nonlinear inverse operation, Secure Hash Algorithm-256(SHA-256), and plaintext-based keystream are all used to enhance the security. The test results indicate that the proposed methods have high security and good lossless compression performance.

  6. An Image Encryption Algorithm Based on Information Hiding

    NASA Astrophysics Data System (ADS)

    Ge, Xin; Lu, Bin; Liu, Fenlin; Gong, Daofu

    Aiming at resolving the conflict between security and efficiency in the design of chaotic image encryption algorithms, an image encryption algorithm based on information hiding is proposed based on the “one-time pad” idea. A random parameter is introduced to ensure a different keystream for each encryption, which has the characteristics of “one-time pad”, improving the security of the algorithm rapidly without significant increase in algorithm complexity. The random parameter is embedded into the ciphered image with information hiding technology, which avoids negotiation for its transport and makes the application of the algorithm easier. Algorithm analysis and experiments show that the algorithm is secure against chosen plaintext attack, differential attack and divide-and-conquer attack, and has good statistical properties in ciphered images.

  7. 31 CFR 592.201 - Prohibited importation and exportation of any rough diamond; permitted importation or exportation...

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... of any rough diamond; permitted importation or exportation of any rough diamond. 592.201 Section 592... FOREIGN ASSETS CONTROL, DEPARTMENT OF THE TREASURY ROUGH DIAMONDS CONTROL REGULATIONS Prohibitions § 592.201 Prohibited importation and exportation of any rough diamond; permitted importation or exportation...

  8. 31 CFR 592.201 - Prohibited importation and exportation of any rough diamond; permitted importation or exportation...

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... of any rough diamond; permitted importation or exportation of any rough diamond. 592.201 Section 592... FOREIGN ASSETS CONTROL, DEPARTMENT OF THE TREASURY ROUGH DIAMONDS CONTROL REGULATIONS Prohibitions § 592.201 Prohibited importation and exportation of any rough diamond; permitted importation or exportation...

  9. 31 CFR 592.201 - Prohibited importation and exportation of any rough diamond; permitted importation or exportation...

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... of any rough diamond; permitted importation or exportation of any rough diamond. 592.201 Section 592... FOREIGN ASSETS CONTROL, DEPARTMENT OF THE TREASURY ROUGH DIAMONDS CONTROL REGULATIONS Prohibitions § 592.201 Prohibited importation and exportation of any rough diamond; permitted importation or exportation...

  10. 31 CFR 592.201 - Prohibited importation and exportation of any rough diamond; permitted importation or exportation...

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... of any rough diamond; permitted importation or exportation of any rough diamond. 592.201 Section 592... FOREIGN ASSETS CONTROL, DEPARTMENT OF THE TREASURY ROUGH DIAMONDS CONTROL REGULATIONS Prohibitions § 592.201 Prohibited importation and exportation of any rough diamond; permitted importation or exportation...

  11. Selectively Encrypted Pull-Up Based Watermarking of Biometric data

    NASA Astrophysics Data System (ADS)

    Shinde, S. A.; Patel, Kushal S.

    2012-10-01

    Biometric authentication systems are becoming increasingly popular due to their potential usage in information security. However, digital biometric data (e.g. thumb impression) are themselves vulnerable to security attacks. There are various methods are available to secure biometric data. In biometric watermarking the data are embedded in an image container and are only retrieved if the secrete key is available. This container image is encrypted to have more security against the attack. As wireless devices are equipped with battery as their power supply, they have limited computational capabilities; therefore to reduce energy consumption we use the method of selective encryption of container image. The bit pull-up-based biometric watermarking scheme is based on amplitude modulation and bit priority which reduces the retrieval error rate to great extent. By using selective Encryption mechanism we expect more efficiency in time at the time of encryption as well as decryption. Significant reduction in error rate is expected to be achieved by the bit pull-up method.

  12. 21 CFR 1312.22 - Application for export permit.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 21 Food and Drugs 9 2010-04-01 2010-04-01 false Application for export permit. 1312.22 Section... EXPORTATION OF CONTROLLED SUBSTANCES Exportation of Controlled Substances § 1312.22 Application for export permit. (a) An application for a permit to export controlled substances shall be made on DEA Form 161...

  13. JPL Export Compliance Program

    NASA Technical Reports Server (NTRS)

    Momjian, E.; Lam, C.

    2000-01-01

    The transfer of commodities, software, or technlogies to foreign persons is subject to U.S. export control laws and regulations. These export controls are applicable, regardless of whether the transfer occurs in the U.S. or outside of the U.S.

  14. Optical image encryption by random shifting in fractional Fourier domains

    NASA Astrophysics Data System (ADS)

    Hennelly, B.; Sheridan, J. T.

    2003-02-01

    A number of methods have recently been proposed in the literature for the encryption of two-dimensional information by use of optical systems based on the fractional Fourier transform. Typically, these methods require random phase screen keys for decrypting the data, which must be stored at the receiver and must be carefully aligned with the received encrypted data. A new technique based on a random shifting, or jigsaw, algorithm is proposed. This method does not require the use of phase keys. The image is encrypted by juxtaposition of sections of the image in fractional Fourier domains. The new method has been compared with existing methods and shows comparable or superior robustness to blind decryption. Optical implementation is discussed, and the sensitivity of the various encryption keys to blind decryption is examined.

  15. Optical image encryption using multilevel Arnold transform and noninterferometric imaging

    NASA Astrophysics Data System (ADS)

    Chen, Wen; Chen, Xudong

    2011-11-01

    Information security has attracted much current attention due to the rapid development of modern technologies, such as computer and internet. We propose a novel method for optical image encryption using multilevel Arnold transform and rotatable-phase-mask noninterferometric imaging. An optical image encryption scheme is developed in the gyrator transform domain, and one phase-only mask (i.e., phase grating) is rotated and updated during image encryption. For the decryption, an iterative retrieval algorithm is proposed to extract high-quality plaintexts. Conventional encoding methods (such as digital holography) have been proven vulnerably to the attacks, and the proposed optical encoding scheme can effectively eliminate security deficiency and significantly enhance cryptosystem security. The proposed strategy based on the rotatable phase-only mask can provide a new alternative for data/image encryption in the noninterferometric imaging.

  16. 48 CFR 352.239-71 - Standard for encryption language.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 48 Federal Acquisition Regulations System 4 2010-10-01 2010-10-01 false Standard for encryption language. 352.239-71 Section 352.239-71 Federal Acquisition Regulations System HEALTH AND HUMAN SERVICES... Standard for encryption language. As prescribed in 339.101(d)(2), the Contracting Officer shall insert the...

  17. Novel image encryption algorithm based on multiple-parameter discrete fractional random transform

    NASA Astrophysics Data System (ADS)

    Zhou, Nanrun; Dong, Taiji; Wu, Jianhua

    2010-08-01

    A new method of digital image encryption is presented by utilizing a new multiple-parameter discrete fractional random transform. Image encryption and decryption are performed based on the index additivity and multiple parameters of the multiple-parameter fractional random transform. The plaintext and ciphertext are respectively in the spatial domain and in the fractional domain determined by the encryption keys. The proposed algorithm can resist statistic analyses effectively. The computer simulation results show that the proposed encryption algorithm is sensitive to the multiple keys, and that it has considerable robustness, noise immunity and security.

  18. Addressable metasurfaces for dynamic holography and optical information encryption.

    PubMed

    Li, Jianxiong; Kamin, Simon; Zheng, Guoxing; Neubrech, Frank; Zhang, Shuang; Liu, Na

    2018-06-01

    Metasurfaces enable manipulation of light propagation at an unprecedented level, benefitting from a number of merits unavailable to conventional optical elements, such as ultracompactness, precise phase and polarization control at deep subwavelength scale, and multifunctionalities. Recent progress in this field has witnessed a plethora of functional metasurfaces, ranging from lenses and vortex beam generation to holography. However, research endeavors have been mainly devoted to static devices, exploiting only a glimpse of opportunities that metasurfaces can offer. We demonstrate a dynamic metasurface platform, which allows independent manipulation of addressable subwavelength pixels at visible frequencies through controlled chemical reactions. In particular, we create dynamic metasurface holograms for advanced optical information processing and encryption. Plasmonic nanorods tailored to exhibit hierarchical reaction kinetics upon hydrogenation/dehydrogenation constitute addressable pixels in multiplexed metasurfaces. The helicity of light, hydrogen, oxygen, and reaction duration serve as multiple keys to encrypt the metasurfaces. One single metasurface can be deciphered into manifold messages with customized keys, featuring a compact data storage scheme as well as a high level of information security. Our work suggests a novel route to protect and transmit classified data, where highly restricted access of information is imposed.

  19. Single-intensity-recording optical encryption technique based on phase retrieval algorithm and QR code

    NASA Astrophysics Data System (ADS)

    Wang, Zhi-peng; Zhang, Shuai; Liu, Hong-zhao; Qin, Yi

    2014-12-01

    Based on phase retrieval algorithm and QR code, a new optical encryption technology that only needs to record one intensity distribution is proposed. In this encryption process, firstly, the QR code is generated from the information to be encrypted; and then the generated QR code is placed in the input plane of 4-f system to have a double random phase encryption. For only one intensity distribution in the output plane is recorded as the ciphertext, the encryption process is greatly simplified. In the decryption process, the corresponding QR code is retrieved using phase retrieval algorithm. A priori information about QR code is used as support constraint in the input plane, which helps solve the stagnation problem. The original information can be recovered without distortion by scanning the QR code. The encryption process can be implemented either optically or digitally, and the decryption process uses digital method. In addition, the security of the proposed optical encryption technology is analyzed. Theoretical analysis and computer simulations show that this optical encryption system is invulnerable to various attacks, and suitable for harsh transmission conditions.

  20. Secure Genomic Computation through Site-Wise Encryption

    PubMed Central

    Zhao, Yongan; Wang, XiaoFeng; Tang, Haixu

    2015-01-01

    Commercial clouds provide on-demand IT services for big-data analysis, which have become an attractive option for users who have no access to comparable infrastructure. However, utilizing these services for human genome analysis is highly risky, as human genomic data contains identifiable information of human individuals and their disease susceptibility. Therefore, currently, no computation on personal human genomic data is conducted on public clouds. To address this issue, here we present a site-wise encryption approach to encrypt whole human genome sequences, which can be subject to secure searching of genomic signatures on public clouds. We implemented this method within the Hadoop framework, and tested it on the case of searching disease markers retrieved from the ClinVar database against patients’ genomic sequences. The secure search runs only one order of magnitude slower than the simple search without encryption, indicating our method is ready to be used for secure genomic computation on public clouds. PMID:26306278

  1. Remote-sensing image encryption in hybrid domains

    NASA Astrophysics Data System (ADS)

    Zhang, Xiaoqiang; Zhu, Guiliang; Ma, Shilong

    2012-04-01

    Remote-sensing technology plays an important role in military and industrial fields. Remote-sensing image is the main means of acquiring information from satellites, which always contain some confidential information. To securely transmit and store remote-sensing images, we propose a new image encryption algorithm in hybrid domains. This algorithm makes full use of the advantages of image encryption in both spatial domain and transform domain. First, the low-pass subband coefficients of image DWT (discrete wavelet transform) decomposition are sorted by a PWLCM system in transform domain. Second, the image after IDWT (inverse discrete wavelet transform) reconstruction is diffused with 2D (two-dimensional) Logistic map and XOR operation in spatial domain. The experiment results and algorithm analyses show that the new algorithm possesses a large key space and can resist brute-force, statistical and differential attacks. Meanwhile, the proposed algorithm has the desirable encryption efficiency to satisfy requirements in practice.

  2. Secure Genomic Computation through Site-Wise Encryption.

    PubMed

    Zhao, Yongan; Wang, XiaoFeng; Tang, Haixu

    2015-01-01

    Commercial clouds provide on-demand IT services for big-data analysis, which have become an attractive option for users who have no access to comparable infrastructure. However, utilizing these services for human genome analysis is highly risky, as human genomic data contains identifiable information of human individuals and their disease susceptibility. Therefore, currently, no computation on personal human genomic data is conducted on public clouds. To address this issue, here we present a site-wise encryption approach to encrypt whole human genome sequences, which can be subject to secure searching of genomic signatures on public clouds. We implemented this method within the Hadoop framework, and tested it on the case of searching disease markers retrieved from the ClinVar database against patients' genomic sequences. The secure search runs only one order of magnitude slower than the simple search without encryption, indicating our method is ready to be used for secure genomic computation on public clouds.

  3. Dual-channel in-line digital holographic double random phase encryption

    PubMed Central

    Das, Bhargab; Yelleswarapu, Chandra S; Rao, D V G L N

    2012-01-01

    We present a robust encryption method for the encoding of 2D/3D objects using digital holography and virtual optics. Using our recently developed dual-plane in-line digital holography technique, two in-line digital holograms are recorded at two different planes and are encrypted using two different double random phase encryption configurations, independently. The process of using two mutually exclusive encryption channels makes the system more robust against attacks since both the channels should be decrypted accurately in order to get a recognizable reconstruction. Results show that the reconstructed object is unrecognizable even when the portion of the correct phase keys used during decryption is close to 75%. The system is verified against blind decryptions by evaluating the SNR and MSE. Validation of the proposed method and sensitivities of the associated parameters are quantitatively analyzed and illustrated. PMID:23471012

  4. A Survey of Research Progress and Development Tendency of Attribute-Based Encryption

    PubMed Central

    Pang, Liaojun; Yang, Jie; Jiang, Zhengtao

    2014-01-01

    With the development of cryptography, the attribute-based encryption (ABE) draws widespread attention of the researchers in recent years. The ABE scheme, which belongs to the public key encryption mechanism, takes attributes as public key and associates them with the ciphertext or the user's secret key. It is an efficient way to solve open problems in access control scenarios, for example, how to provide data confidentiality and expressive access control at the same time. In this paper, we survey the basic ABE scheme and its two variants: the key-policy ABE (KP-ABE) scheme and the ciphertext-policy ABE (CP-ABE) scheme. We also pay attention to other researches relating to the ABE schemes, including multiauthority, user/attribute revocation, accountability, and proxy reencryption, with an extensive comparison of their functionality and performance. Finally, possible future works and some conclusions are pointed out. PMID:25101313

  5. A half-blind color image hiding and encryption method in fractional Fourier domains

    NASA Astrophysics Data System (ADS)

    Ge, Fan; Chen, Linfei; Zhao, Daomu

    2008-09-01

    We have proposed a new technique for digital image encryption and hiding based on fractional Fourier transforms with double random phases. An original hidden image is encrypted two times and the keys are increased to strengthen information protection. Color image hiding and encryption with wavelength multiplexing is proposed by embedding and encryption in R, G and B three channels. The robustness against occlusion attacks and noise attacks are analyzed. And computer simulations are presented with the corresponding results.

  6. A Proven Method for Meeting Export Control Objectives in Postal and Shipping Sectors

    DTIC Science & Technology

    2015-02-01

    months, the USPIS team developed and implemented an export screening standard operating procedure, implemented new and updated processes and systems ...support and protect the U.S. Postal Service and its employees, infrastructure, and customers; enforce the laws that defend the nation’s mail system ...the incidence of mail shipments violating export control laws, regulations, and standards . • Evaluate current processes and systems and identify

  7. Encryption key distribution via chaos synchronization

    NASA Astrophysics Data System (ADS)

    Keuninckx, Lars; Soriano, Miguel C.; Fischer, Ingo; Mirasso, Claudio R.; Nguimdo, Romain M.; van der Sande, Guy

    2017-02-01

    We present a novel encryption scheme, wherein an encryption key is generated by two distant complex nonlinear units, forced into synchronization by a chaotic driver. The concept is sufficiently generic to be implemented on either photonic, optoelectronic or electronic platforms. The method for generating the key bitstream from the chaotic signals is reconfigurable. Although derived from a deterministic process, the obtained bit series fulfill the randomness conditions as defined by the National Institute of Standards test suite. We demonstrate the feasibility of our concept on an electronic delay oscillator circuit and test the robustness against attacks using a state-of-the-art system identification method.

  8. Encryption key distribution via chaos synchronization

    PubMed Central

    Keuninckx, Lars; Soriano, Miguel C.; Fischer, Ingo; Mirasso, Claudio R.; Nguimdo, Romain M.; Van der Sande, Guy

    2017-01-01

    We present a novel encryption scheme, wherein an encryption key is generated by two distant complex nonlinear units, forced into synchronization by a chaotic driver. The concept is sufficiently generic to be implemented on either photonic, optoelectronic or electronic platforms. The method for generating the key bitstream from the chaotic signals is reconfigurable. Although derived from a deterministic process, the obtained bit series fulfill the randomness conditions as defined by the National Institute of Standards test suite. We demonstrate the feasibility of our concept on an electronic delay oscillator circuit and test the robustness against attacks using a state-of-the-art system identification method. PMID:28233876

  9. Compression-RSA technique: A more efficient encryption-decryption procedure

    NASA Astrophysics Data System (ADS)

    Mandangan, Arif; Mei, Loh Chai; Hung, Chang Ee; Che Hussin, Che Haziqah

    2014-06-01

    The efficiency of encryption-decryption procedures has become a major problem in asymmetric cryptography. Compression-RSA technique is developed to overcome the efficiency problem by compressing the numbers of kplaintext, where k∈Z+ and k > 2, becoming only 2 plaintext. That means, no matter how large the numbers of plaintext, they will be compressed to only 2 plaintext. The encryption-decryption procedures are expected to be more efficient since these procedures only receive 2 inputs to be processed instead of kinputs. However, it is observed that as the numbers of original plaintext are increasing, the size of the new plaintext becomes bigger. As a consequence, it will probably affect the efficiency of encryption-decryption procedures, especially for RSA cryptosystem since both of its encryption-decryption procedures involve exponential operations. In this paper, we evaluated the relationship between the numbers of original plaintext and the size of the new plaintext. In addition, we conducted several experiments to show that the RSA cryptosystem with embedded Compression-RSA technique is more efficient than the ordinary RSA cryptosystem.

  10. Key Generation for Fast Inversion of the Paillier Encryption Function

    NASA Astrophysics Data System (ADS)

    Hirano, Takato; Tanaka, Keisuke

    We study fast inversion of the Paillier encryption function. Especially, we focus only on key generation, and do not modify the Paillier encryption function. We propose three key generation algorithms based on the speeding-up techniques for the RSA encryption function. By using our algorithms, the size of the private CRT exponent is half of that of Paillier-CRT. The first algorithm employs the extended Euclidean algorithm. The second algorithm employs factoring algorithms, and can construct the private CRT exponent with low Hamming weight. The third algorithm is a variant of the second one, and has some advantage such as compression of the private CRT exponent and no requirement for factoring algorithms. We also propose the settings of the parameters for these algorithms and analyze the security of the Paillier encryption function by these algorithms against known attacks. Finally, we give experimental results of our algorithms.

  11. Design and implementation of encrypted and decrypted file system based on USBKey and hardware code

    NASA Astrophysics Data System (ADS)

    Wu, Kehe; Zhang, Yakun; Cui, Wenchao; Jiang, Ting

    2017-05-01

    To protect the privacy of sensitive data, an encrypted and decrypted file system based on USBKey and hardware code is designed and implemented in this paper. This system uses USBKey and hardware code to authenticate a user. We use random key to encrypt file with symmetric encryption algorithm and USBKey to encrypt random key with asymmetric encryption algorithm. At the same time, we use the MD5 algorithm to calculate the hash of file to verify its integrity. Experiment results show that large files can be encrypted and decrypted in a very short time. The system has high efficiency and ensures the security of documents.

  12. Lithographically Encrypted Inverse Opals for Anti-Counterfeiting Applications.

    PubMed

    Heo, Yongjoon; Kang, Hyelim; Lee, Joon-Seok; Oh, You-Kwan; Kim, Shin-Hyun

    2016-07-01

    Colloidal photonic crystals possess inimitable optical properties of iridescent structural colors and unique spectral shape, which render them useful for security materials. This work reports a novel method to encrypt graphical and spectral codes in polymeric inverse opals to provide advanced security. To accomplish this, this study prepares lithographically featured micropatterns on the top surface of hydrophobic inverse opals, which serve as shadow masks against the surface modification of air cavities to achieve hydrophilicity. The resultant inverse opals allow rapid infiltration of aqueous solution into the hydrophilic cavities while retaining air in the hydrophobic cavities. Therefore, the structural color of inverse opals is regioselectively red-shifted, disclosing the encrypted graphical codes. The decoded inverse opals also deliver unique reflectance spectral codes originated from two distinct regions. The combinatorial code composed of graphical and optical codes is revealed only when the aqueous solution agreed in advance is used for decoding. In addition, the encrypted inverse opals are chemically stable, providing invariant codes with high reproducibility. In addition, high mechanical stability enables the transfer of the films onto any surfaces. This novel encryption technology will provide a new opportunity in a wide range of security applications. © 2016 WILEY-VCH Verlag GmbH & Co. KGaA, Weinheim.

  13. Query-biased preview over outsourced and encrypted data.

    PubMed

    Peng, Ningduo; Luo, Guangchun; Qin, Ke; Chen, Aiguo

    2013-01-01

    For both convenience and security, more and more users encrypt their sensitive data before outsourcing it to a third party such as cloud storage service. However, searching for the desired documents becomes problematic since it is costly to download and decrypt each possibly needed document to check if it contains the desired content. An informative query-biased preview feature, as applied in modern search engine, could help the users to learn about the content without downloading the entire document. However, when the data are encrypted, securely extracting a keyword-in-context snippet from the data as a preview becomes a challenge. Based on private information retrieval protocol and the core concept of searchable encryption, we propose a single-server and two-round solution to securely obtain a query-biased snippet over the encrypted data from the server. We achieve this novel result by making a document (plaintext) previewable under any cryptosystem and constructing a secure index to support dynamic computation for a best matched snippet when queried by some keywords. For each document, the scheme has O(d) storage complexity and O(log(d/s) + s + d/s) communication complexity, where d is the document size and s is the snippet length.

  14. Query-Biased Preview over Outsourced and Encrypted Data

    PubMed Central

    Luo, Guangchun; Qin, Ke; Chen, Aiguo

    2013-01-01

    For both convenience and security, more and more users encrypt their sensitive data before outsourcing it to a third party such as cloud storage service. However, searching for the desired documents becomes problematic since it is costly to download and decrypt each possibly needed document to check if it contains the desired content. An informative query-biased preview feature, as applied in modern search engine, could help the users to learn about the content without downloading the entire document. However, when the data are encrypted, securely extracting a keyword-in-context snippet from the data as a preview becomes a challenge. Based on private information retrieval protocol and the core concept of searchable encryption, we propose a single-server and two-round solution to securely obtain a query-biased snippet over the encrypted data from the server. We achieve this novel result by making a document (plaintext) previewable under any cryptosystem and constructing a secure index to support dynamic computation for a best matched snippet when queried by some keywords. For each document, the scheme has O(d) storage complexity and O(log(d/s) + s + d/s) communication complexity, where d is the document size and s is the snippet length. PMID:24078798

  15. Encrypted data stream identification using randomness sparse representation and fuzzy Gaussian mixture model

    NASA Astrophysics Data System (ADS)

    Zhang, Hong; Hou, Rui; Yi, Lei; Meng, Juan; Pan, Zhisong; Zhou, Yuhuan

    2016-07-01

    The accurate identification of encrypted data stream helps to regulate illegal data, detect network attacks and protect users' information. In this paper, a novel encrypted data stream identification algorithm is introduced. The proposed method is based on randomness characteristics of encrypted data stream. We use a l1-norm regularized logistic regression to improve sparse representation of randomness features and Fuzzy Gaussian Mixture Model (FGMM) to improve identification accuracy. Experimental results demonstrate that the method can be adopted as an effective technique for encrypted data stream identification.

  16. Simultaneous compression and encryption of closely resembling images: application to video sequences and polarimetric images.

    PubMed

    Aldossari, M; Alfalou, A; Brosseau, C

    2014-09-22

    This study presents and validates an optimized method of simultaneous compression and encryption designed to process images with close spectra. This approach is well adapted to the compression and encryption of images of a time-varying scene but also to static polarimetric images. We use the recently developed spectral fusion method [Opt. Lett.35, 1914-1916 (2010)] to deal with the close resemblance of the images. The spectral plane (containing the information to send and/or to store) is decomposed in several independent areas which are assigned according a specific way. In addition, each spectrum is shifted in order to minimize their overlap. The dual purpose of these operations is to optimize the spectral plane allowing us to keep the low- and high-frequency information (compression) and to introduce an additional noise for reconstructing the images (encryption). Our results show that not only can the control of the spectral plane enhance the number of spectra to be merged, but also that a compromise between the compression rate and the quality of the reconstructed images can be tuned. We use a root-mean-square (RMS) optimization criterion to treat compression. Image encryption is realized at different security levels. Firstly, we add a specific encryption level which is related to the different areas of the spectral plane, and then, we make use of several random phase keys. An in-depth analysis at the spectral fusion methodology is done in order to find a good trade-off between the compression rate and the quality of the reconstructed images. Our new proposal spectral shift allows us to minimize the image overlap. We further analyze the influence of the spectral shift on the reconstructed image quality and compression rate. The performance of the multiple-image optical compression and encryption method is verified by analyzing several video sequences and polarimetric images.

  17. Enhanced MHT encryption scheme for chosen plaintext attack

    NASA Astrophysics Data System (ADS)

    Xie, Dahua; Kuo, C. C. J.

    2003-11-01

    Efficient multimedia encryption algorithms play a key role in multimedia security protection. One multimedia encryption algorithm known as the MHT (Multiple Huffman Tables) method was recently developed by Wu and Kuo. Even though MHT has many desirable properties, it is vulnerable to the chosen-plaintext attack (CPA). An enhanced MHT algorithm is proposed in this work to overcome this drawback. It is proved mathematically that the proposed algorithm is secure against the chosen plaintext attack.

  18. 75 FR 50679 - Continuation of Emergency Regarding Export Control Regulations

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-16

    ... Part III The President Notice of August 12, 2010--Continuation of Emergency Regarding Export Control Regulations #0; #0; #0; Presidential Documents #0; #0; #0;#0;Federal Register / Vol. 75, No. 157 / Monday, August 16, 2010 / Presidential Documents#0;#0; #0; #0;Title 3-- #0;The President [[Page 50681...

  19. Homomorphic encryption-based secure SIFT for privacy-preserving feature extraction

    NASA Astrophysics Data System (ADS)

    Hsu, Chao-Yung; Lu, Chun-Shien; Pei, Soo-Chang

    2011-02-01

    Privacy has received much attention but is still largely ignored in the multimedia community. Consider a cloud computing scenario, where the server is resource-abundant and is capable of finishing the designated tasks, it is envisioned that secure media retrieval and search with privacy-preserving will be seriously treated. In view of the fact that scale-invariant feature transform (SIFT) has been widely adopted in various fields, this paper is the first to address the problem of secure SIFT feature extraction and representation in the encrypted domain. Since all the operations in SIFT must be moved to the encrypted domain, we propose a homomorphic encryption-based secure SIFT method for privacy-preserving feature extraction and representation based on Paillier cryptosystem. In particular, homomorphic comparison is a must for SIFT feature detection but is still a challenging issue for homomorphic encryption methods. To conquer this problem, we investigate a quantization-like secure comparison strategy in this paper. Experimental results demonstrate that the proposed homomorphic encryption-based SIFT performs comparably to original SIFT on image benchmarks, while preserving privacy additionally. We believe that this work is an important step toward privacy-preserving multimedia retrieval in an environment, where privacy is a major concern.

  20. Export Controls and the Tensions between Academic Freedom and National Security

    ERIC Educational Resources Information Center

    Evans, Samuel A. W.; Valdivia, Walter D.

    2012-01-01

    In the U.S.A., advocates of academic freedom--the ability to pursue research unencumbered by government controls--have long found sparring partners in government officials who regulate technology trade. From concern over classified research in the 1950s, to the expansion of export controls to cover trade in information in the 1970s, to current…

  1. A New Color Image Encryption Scheme Using CML and a Fractional-Order Chaotic System

    PubMed Central

    Wu, Xiangjun; Li, Yang; Kurths, Jürgen

    2015-01-01

    The chaos-based image cryptosystems have been widely investigated in recent years to provide real-time encryption and transmission. In this paper, a novel color image encryption algorithm by using coupled-map lattices (CML) and a fractional-order chaotic system is proposed to enhance the security and robustness of the encryption algorithms with a permutation-diffusion structure. To make the encryption procedure more confusing and complex, an image division-shuffling process is put forward, where the plain-image is first divided into four sub-images, and then the position of the pixels in the whole image is shuffled. In order to generate initial conditions and parameters of two chaotic systems, a 280-bit long external secret key is employed. The key space analysis, various statistical analysis, information entropy analysis, differential analysis and key sensitivity analysis are introduced to test the security of the new image encryption algorithm. The cryptosystem speed is analyzed and tested as well. Experimental results confirm that, in comparison to other image encryption schemes, the new algorithm has higher security and is fast for practical image encryption. Moreover, an extensive tolerance analysis of some common image processing operations such as noise adding, cropping, JPEG compression, rotation, brightening and darkening, has been performed on the proposed image encryption technique. Corresponding results reveal that the proposed image encryption method has good robustness against some image processing operations and geometric attacks. PMID:25826602

  2. An Asymmetric Image Encryption Based on Phase Truncated Hybrid Transform

    NASA Astrophysics Data System (ADS)

    Khurana, Mehak; Singh, Hukum

    2017-09-01

    To enhance the security of the system and to protect it from the attacker, this paper proposes a new asymmetric cryptosystem based on hybrid approach of Phase Truncated Fourier and Discrete Cosine Transform (PTFDCT) which adds non linearity by including cube and cube root operation in the encryption and decryption path respectively. In this cryptosystem random phase masks are used as encryption keys and phase masks generated after the cube operation in encryption process are reserved as decryption keys and cube root operation is required to decrypt image in decryption process. The cube and cube root operation introduced in the encryption and decryption path makes system resistant against standard attacks. The robustness of the proposed cryptosystem has been analysed and verified on the basis of various parameters by simulating on MATLAB 7.9.0 (R2008a). The experimental results are provided to highlight the effectiveness and suitability of the proposed cryptosystem and prove the system is secure.

  3. Encryption Characteristics of Two USB-based Personal Health Record Devices

    PubMed Central

    Wright, Adam; Sittig, Dean F.

    2007-01-01

    Personal health records (PHRs) hold great promise for empowering patients and increasing the accuracy and completeness of health information. We reviewed two small USB-based PHR devices that allow a patient to easily store and transport their personal health information. Both devices offer password protection and encryption features. Analysis of the devices shows that they store their data in a Microsoft Access database. Due to a flaw in the encryption of this database, recovering the user’s password can be accomplished with minimal effort. Our analysis also showed that, rather than encrypting health information with the password chosen by the user, the devices stored the user’s password as a string in the database and then encrypted that database with a common password set by the manufacturer. This is another serious vulnerability. This article describes the weaknesses we discovered, outlines three critical flaws with the security model used by the devices, and recommends four guidelines for improving the security of similar devices. PMID:17460132

  4. Iteration and superposition encryption scheme for image sequences based on multi-dimensional keys

    NASA Astrophysics Data System (ADS)

    Han, Chao; Shen, Yuzhen; Ma, Wenlin

    2017-12-01

    An iteration and superposition encryption scheme for image sequences based on multi-dimensional keys is proposed for high security, big capacity and low noise information transmission. Multiple images to be encrypted are transformed into phase-only images with the iterative algorithm and then are encrypted by different random phase, respectively. The encrypted phase-only images are performed by inverse Fourier transform, respectively, thus new object functions are generated. The new functions are located in different blocks and padded zero for a sparse distribution, then they propagate to a specific region at different distances by angular spectrum diffraction, respectively and are superposed in order to form a single image. The single image is multiplied with a random phase in the frequency domain and then the phase part of the frequency spectrums is truncated and the amplitude information is reserved. The random phase, propagation distances, truncated phase information in frequency domain are employed as multiple dimensional keys. The iteration processing and sparse distribution greatly reduce the crosstalk among the multiple encryption images. The superposition of image sequences greatly improves the capacity of encrypted information. Several numerical experiments based on a designed optical system demonstrate that the proposed scheme can enhance encrypted information capacity and make image transmission at a highly desired security level.

  5. Homomorphic encryption experiments on IBM's cloud quantum computing platform

    NASA Astrophysics Data System (ADS)

    Huang, He-Liang; Zhao, You-Wei; Li, Tan; Li, Feng-Guang; Du, Yu-Tao; Fu, Xiang-Qun; Zhang, Shuo; Wang, Xiang; Bao, Wan-Su

    2017-02-01

    Quantum computing has undergone rapid development in recent years. Owing to limitations on scalability, personal quantum computers still seem slightly unrealistic in the near future. The first practical quantum computer for ordinary users is likely to be on the cloud. However, the adoption of cloud computing is possible only if security is ensured. Homomorphic encryption is a cryptographic protocol that allows computation to be performed on encrypted data without decrypting them, so it is well suited to cloud computing. Here, we first applied homomorphic encryption on IBM's cloud quantum computer platform. In our experiments, we successfully implemented a quantum algorithm for linear equations while protecting our privacy. This demonstration opens a feasible path to the next stage of development of cloud quantum information technology.

  6. Implementation of digital image encryption algorithm using logistic function and DNA encoding

    NASA Astrophysics Data System (ADS)

    Suryadi, MT; Satria, Yudi; Fauzi, Muhammad

    2018-03-01

    Cryptography is a method to secure information that might be in form of digital image. Based on past research, in order to increase security level of chaos based encryption algorithm and DNA based encryption algorithm, encryption algorithm using logistic function and DNA encoding was proposed. Digital image encryption algorithm using logistic function and DNA encoding use DNA encoding to scramble the pixel values into DNA base and scramble it in DNA addition, DNA complement, and XOR operation. The logistic function in this algorithm used as random number generator needed in DNA complement and XOR operation. The result of the test show that the PSNR values of cipher images are 7.98-7.99 bits, the entropy values are close to 8, the histogram of cipher images are uniformly distributed and the correlation coefficient of cipher images are near 0. Thus, the cipher image can be decrypted perfectly and the encryption algorithm has good resistance to entropy attack and statistical attack.

  7. A fast image encryption algorithm based on only blocks in cipher text

    NASA Astrophysics Data System (ADS)

    Wang, Xing-Yuan; Wang, Qian

    2014-03-01

    In this paper, a fast image encryption algorithm is proposed, in which the shuffling and diffusion is performed simultaneously. The cipher-text image is divided into blocks and each block has k ×k pixels, while the pixels of the plain-text are scanned one by one. Four logistic maps are used to generate the encryption key stream and the new place in the cipher image of plain image pixels, including the row and column of the block which the pixel belongs to and the place where the pixel would be placed in the block. After encrypting each pixel, the initial conditions of logistic maps would be changed according to the encrypted pixel's value; after encrypting each row of plain image, the initial condition would also be changed by the skew tent map. At last, it is illustrated that this algorithm has a faster speed, big key space, and better properties in withstanding differential attacks, statistical analysis, known plaintext, and chosen plaintext attacks.

  8. FORESEE: Fully Outsourced secuRe gEnome Study basEd on homomorphic Encryption

    PubMed Central

    2015-01-01

    Background The increasing availability of genome data motivates massive research studies in personalized treatment and precision medicine. Public cloud services provide a flexible way to mitigate the storage and computation burden in conducting genome-wide association studies (GWAS). However, data privacy has been widely concerned when sharing the sensitive information in a cloud environment. Methods We presented a novel framework (FORESEE: Fully Outsourced secuRe gEnome Study basEd on homomorphic Encryption) to fully outsource GWAS (i.e., chi-square statistic computation) using homomorphic encryption. The proposed framework enables secure divisions over encrypted data. We introduced two division protocols (i.e., secure errorless division and secure approximation division) with a trade-off between complexity and accuracy in computing chi-square statistics. Results The proposed framework was evaluated for the task of chi-square statistic computation with two case-control datasets from the 2015 iDASH genome privacy protection challenge. Experimental results show that the performance of FORESEE can be significantly improved through algorithmic optimization and parallel computation. Remarkably, the secure approximation division provides significant performance gain, but without missing any significance SNPs in the chi-square association test using the aforementioned datasets. Conclusions Unlike many existing HME based studies, in which final results need to be computed by the data owner due to the lack of the secure division operation, the proposed FORESEE framework support complete outsourcing to the cloud and output the final encrypted chi-square statistics. PMID:26733391

  9. FORESEE: Fully Outsourced secuRe gEnome Study basEd on homomorphic Encryption.

    PubMed

    Zhang, Yuchen; Dai, Wenrui; Jiang, Xiaoqian; Xiong, Hongkai; Wang, Shuang

    2015-01-01

    The increasing availability of genome data motivates massive research studies in personalized treatment and precision medicine. Public cloud services provide a flexible way to mitigate the storage and computation burden in conducting genome-wide association studies (GWAS). However, data privacy has been widely concerned when sharing the sensitive information in a cloud environment. We presented a novel framework (FORESEE: Fully Outsourced secuRe gEnome Study basEd on homomorphic Encryption) to fully outsource GWAS (i.e., chi-square statistic computation) using homomorphic encryption. The proposed framework enables secure divisions over encrypted data. We introduced two division protocols (i.e., secure errorless division and secure approximation division) with a trade-off between complexity and accuracy in computing chi-square statistics. The proposed framework was evaluated for the task of chi-square statistic computation with two case-control datasets from the 2015 iDASH genome privacy protection challenge. Experimental results show that the performance of FORESEE can be significantly improved through algorithmic optimization and parallel computation. Remarkably, the secure approximation division provides significant performance gain, but without missing any significance SNPs in the chi-square association test using the aforementioned datasets. Unlike many existing HME based studies, in which final results need to be computed by the data owner due to the lack of the secure division operation, the proposed FORESEE framework support complete outsourcing to the cloud and output the final encrypted chi-square statistics.

  10. 21 CFR 1312.23 - Issuance of export permit.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 21 Food and Drugs 9 2010-04-01 2010-04-01 false Issuance of export permit. 1312.23 Section 1312.23... CONTROLLED SUBSTANCES Exportation of Controlled Substances § 1312.23 Issuance of export permit. (a) The... regulation in § 1312.30 of this part be exported only pursuant to the issuance of an export permit. The...

  11. A Novel Image Encryption Algorithm Based on DNA Subsequence Operation

    PubMed Central

    Zhang, Qiang; Xue, Xianglian; Wei, Xiaopeng

    2012-01-01

    We present a novel image encryption algorithm based on DNA subsequence operation. Different from the traditional DNA encryption methods, our algorithm does not use complex biological operation but just uses the idea of DNA subsequence operations (such as elongation operation, truncation operation, deletion operation, etc.) combining with the logistic chaotic map to scramble the location and the value of pixel points from the image. The experimental results and security analysis show that the proposed algorithm is easy to be implemented, can get good encryption effect, has a wide secret key's space, strong sensitivity to secret key, and has the abilities of resisting exhaustive attack and statistic attack. PMID:23093912

  12. Influence of a perturbation in the Gyrator domain for a joint transform correlator-based encryption system

    NASA Astrophysics Data System (ADS)

    Vilardy, Juan M.; Millán, María. S.; Pérez-Cabré, Elisabet

    2017-08-01

    We present the results of the noise and occlusion tests in the Gyrator domain (GD) for a joint transform correlator-based encryption system. This encryption system was recently proposed and it was implemented by using a fully phase nonzero-order joint transform correlator (JTC) and the Gyrator transform (GT). The decryption system was based on two successive GTs. In this paper, we make several numerical simulations in order to test the performance and robustness of the JTC-based encryption-decryption system in the GD when the encrypted image is corrupted by noise or occlusion. The encrypted image is affected by additive and multiplicative noise. We also test the effect of data loss due to partial occlusion of the encrypted information. Finally, we evaluate the performance and robustness of the encryption-decryption system in the GD by using the metric of the root mean square error (RMSE) between the original image and the decrypted image when the encrypted image is degraded by noise or modified by occlusion.

  13. Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption.

    PubMed

    Chandrasekaran, Jeyamala; Thiruvengadam, S J

    2015-01-01

    Owing to the growth of high performance network technologies, multimedia applications over the Internet are increasing exponentially. Applications like video conferencing, video-on-demand, and pay-per-view depend upon encryption algorithms for providing confidentiality. Video communication is characterized by distinct features such as large volume, high redundancy between adjacent frames, video codec compliance, syntax compliance, and application specific requirements. Naive approaches for video encryption encrypt the entire video stream with conventional text based cryptographic algorithms. Although naive approaches are the most secure for video encryption, the computational cost associated with them is very high. This research work aims at enhancing the speed of naive approaches through chaos based S-box design. Chaotic equations are popularly known for randomness, extreme sensitivity to initial conditions, and ergodicity. The proposed methodology employs two-dimensional discrete Henon map for (i) generation of dynamic and key-dependent S-box that could be integrated with symmetric algorithms like Blowfish and Data Encryption Standard (DES) and (ii) generation of one-time keys for simple substitution ciphers. The proposed design is tested for randomness, nonlinearity, avalanche effect, bit independence criterion, and key sensitivity. Experimental results confirm that chaos based S-box design and key generation significantly reduce the computational cost of video encryption with no compromise in security.

  14. Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption

    PubMed Central

    Chandrasekaran, Jeyamala; Thiruvengadam, S. J.

    2015-01-01

    Owing to the growth of high performance network technologies, multimedia applications over the Internet are increasing exponentially. Applications like video conferencing, video-on-demand, and pay-per-view depend upon encryption algorithms for providing confidentiality. Video communication is characterized by distinct features such as large volume, high redundancy between adjacent frames, video codec compliance, syntax compliance, and application specific requirements. Naive approaches for video encryption encrypt the entire video stream with conventional text based cryptographic algorithms. Although naive approaches are the most secure for video encryption, the computational cost associated with them is very high. This research work aims at enhancing the speed of naive approaches through chaos based S-box design. Chaotic equations are popularly known for randomness, extreme sensitivity to initial conditions, and ergodicity. The proposed methodology employs two-dimensional discrete Henon map for (i) generation of dynamic and key-dependent S-box that could be integrated with symmetric algorithms like Blowfish and Data Encryption Standard (DES) and (ii) generation of one-time keys for simple substitution ciphers. The proposed design is tested for randomness, nonlinearity, avalanche effect, bit independence criterion, and key sensitivity. Experimental results confirm that chaos based S-box design and key generation significantly reduce the computational cost of video encryption with no compromise in security. PMID:26550603

  15. OS2: Oblivious similarity based searching for encrypted data outsourced to an untrusted domain

    PubMed Central

    Pervez, Zeeshan; Ahmad, Mahmood; Khattak, Asad Masood; Ramzan, Naeem

    2017-01-01

    Public cloud storage services are becoming prevalent and myriad data sharing, archiving and collaborative services have emerged which harness the pay-as-you-go business model of public cloud. To ensure privacy and confidentiality often encrypted data is outsourced to such services, which further complicates the process of accessing relevant data by using search queries. Search over encrypted data schemes solve this problem by exploiting cryptographic primitives and secure indexing to identify outsourced data that satisfy the search criteria. Almost all of these schemes rely on exact matching between the encrypted data and search criteria. A few schemes which extend the notion of exact matching to similarity based search, lack realism as those schemes rely on trusted third parties or due to increase storage and computational complexity. In this paper we propose Oblivious Similarity based Search (OS2) for encrypted data. It enables authorized users to model their own encrypted search queries which are resilient to typographical errors. Unlike conventional methodologies, OS2 ranks the search results by using similarity measure offering a better search experience than exact matching. It utilizes encrypted bloom filter and probabilistic homomorphic encryption to enable authorized users to access relevant data without revealing results of search query evaluation process to the untrusted cloud service provider. Encrypted bloom filter based search enables OS2 to reduce search space to potentially relevant encrypted data avoiding unnecessary computation on public cloud. The efficacy of OS2 is evaluated on Google App Engine for various bloom filter lengths on different cloud configurations. PMID:28692697

  16. Image Encryption Algorithm Based on Hyperchaotic Maps and Nucleotide Sequences Database

    PubMed Central

    2017-01-01

    Image encryption technology is one of the main means to ensure the safety of image information. Using the characteristics of chaos, such as randomness, regularity, ergodicity, and initial value sensitiveness, combined with the unique space conformation of DNA molecules and their unique information storage and processing ability, an efficient method for image encryption based on the chaos theory and a DNA sequence database is proposed. In this paper, digital image encryption employs a process of transforming the image pixel gray value by using chaotic sequence scrambling image pixel location and establishing superchaotic mapping, which maps quaternary sequences and DNA sequences, and by combining with the logic of the transformation between DNA sequences. The bases are replaced under the displaced rules by using DNA coding in a certain number of iterations that are based on the enhanced quaternary hyperchaotic sequence; the sequence is generated by Chen chaos. The cipher feedback mode and chaos iteration are employed in the encryption process to enhance the confusion and diffusion properties of the algorithm. Theoretical analysis and experimental results show that the proposed scheme not only demonstrates excellent encryption but also effectively resists chosen-plaintext attack, statistical attack, and differential attack. PMID:28392799

  17. Asymmetric multiple-image encryption based on the cascaded fractional Fourier transform

    NASA Astrophysics Data System (ADS)

    Li, Yanbin; Zhang, Feng; Li, Yuanchao; Tao, Ran

    2015-09-01

    A multiple-image cryptosystem is proposed based on the cascaded fractional Fourier transform. During an encryption procedure, each of the original images is directly separated into two phase masks. A portion of the masks is subsequently modulated into an interim mask, which is encrypted into the ciphertext image; the others are used as the encryption keys. Using phase truncation in the fractional Fourier domain, one can use an asymmetric cryptosystem to produce a real-valued noise-like ciphertext, while a legal user can reconstruct all of the original images using a different group of phase masks. The encryption key is an indivisible part of the corresponding original image and is still useful during decryption. The proposed system has high resistance to various potential attacks, including the chosen-plaintext attack. Numerical simulations also demonstrate the security and feasibility of the proposed scheme.

  18. 76 FR 1059 - Publicly Available Mass Market Encryption Software and Other Specified Publicly Available...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-01-07

    .... 100108014-0121-01] RIN 0694-AE82 Publicly Available Mass Market Encryption Software and Other Specified Publicly Available Encryption Software in Object Code AGENCY: Bureau of Industry and Security, Commerce... encryption object code software with a symmetric key length greater than 64-bits, and ``publicly available...

  19. Export Control Requirements for Tritium Processing Design and R&D

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hollis, William Kirk; Maynard, Sarah-Jane Wadsworth

    This document will address requirements of export control associated with tritium plant design and processes. Los Alamos National Laboratory has been working in the area of tritium plant system design and research and development (R&D) since the early 1970’s at the Tritium Systems Test Assembly (TSTA). This work has continued to the current date with projects associated with the ITER project and other Office of Science Fusion Energy Science (OS-FES) funded programs. ITER is currently the highest funding area for the DOE OS-FES. Although export control issues have been integrated into these projects in the past a general guidance documentmore » has not been available for reference in this area. To address concerns with currently funded tritium plant programs and assist future projects for FES, this document will identify the key reference documents and specific sections within related to tritium research. Guidance as to the application of these sections will be discussed with specific detail to publications and work with foreign nationals.« less

  20. Export Control Requirements for Tritium Processing Design and R&D

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hollis, William Kirk; Maynard, Sarah-Jane Wadsworth

    2015-10-30

    This document will address requirements of export control associated with tritium plant design and processes. Los Alamos National Laboratory has been working in the area of tritium plant system design and research and development (R&D) since the early 1970’s at the Tritium Systems Test Assembly (TSTA). This work has continued to the current date with projects associated with the ITER project and other Office of Science Fusion Energy Science (OS-FES) funded programs. ITER is currently the highest funding area for the DOE OS-FES. Although export control issues have been integrated into these projects in the past a general guidance documentmore » has not been available for reference in this area. To address concerns with currently funded tritium plant programs and assist future projects for FES, this document will identify the key reference documents and specific sections within related to tritium research. Guidance as to the application of these sections will be discussed with specific detail to publications and work with foreign nationals.« less

  1. Privacy preserving index for encrypted electronic medical records.

    PubMed

    Chen, Yu-Chi; Horng, Gwoboa; Lin, Yi-Jheng; Chen, Kuo-Chang

    2013-12-01

    With the development of electronic systems, privacy has become an important security issue in real-life. In medical systems, privacy of patients' electronic medical records (EMRs) must be fully protected. However, to combine the efficiency and privacy, privacy preserving index is introduced to preserve the privacy, where the EMR can be efficiently accessed by this patient or specific doctor. In the literature, Goh first proposed a secure index scheme with keyword search over encrypted data based on a well-known primitive, Bloom filter. In this paper, we propose a new privacy preserving index scheme, called position index (P-index), with keyword search over the encrypted data. The proposed index scheme is semantically secure against the adaptive chosen keyword attack, and it also provides flexible space, lower false positive rate, and search privacy. Moreover, it does not rely on pairing, a complicate computation, and thus can search over encrypted electronic medical records from the cloud server efficiently.

  2. Dual Key Speech Encryption Algorithm Based Underdetermined BSS

    PubMed Central

    Zhao, Huan; Chen, Zuo; Zhang, Xixiang

    2014-01-01

    When the number of the mixed signals is less than that of the source signals, the underdetermined blind source separation (BSS) is a significant difficult problem. Due to the fact that the great amount data of speech communications and real-time communication has been required, we utilize the intractability of the underdetermined BSS problem to present a dual key speech encryption method. The original speech is mixed with dual key signals which consist of random key signals (one-time pad) generated by secret seed and chaotic signals generated from chaotic system. In the decryption process, approximate calculation is used to recover the original speech signals. The proposed algorithm for speech signals encryption can resist traditional attacks against the encryption system, and owing to approximate calculation, decryption becomes faster and more accurate. It is demonstrated that the proposed method has high level of security and can recover the original signals quickly and efficiently yet maintaining excellent audio quality. PMID:24955430

  3. A pipelined FPGA implementation of an encryption algorithm based on genetic algorithm

    NASA Astrophysics Data System (ADS)

    Thirer, Nonel

    2013-05-01

    With the evolution of digital data storage and exchange, it is essential to protect the confidential information from every unauthorized access. High performance encryption algorithms were developed and implemented by software and hardware. Also many methods to attack the cipher text were developed. In the last years, the genetic algorithm has gained much interest in cryptanalysis of cipher texts and also in encryption ciphers. This paper analyses the possibility to use the genetic algorithm as a multiple key sequence generator for an AES (Advanced Encryption Standard) cryptographic system, and also to use a three stages pipeline (with four main blocks: Input data, AES Core, Key generator, Output data) to provide a fast encryption and storage/transmission of a large amount of data.

  4. 78 FR 37518 - Order Denying Export Privileges

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-06-21

    ... DEPARTMENT OF COMMERCE Bureau of Industry and Security Order Denying Export Privileges In the... Texas, Lee Roy Perez (``Perez'') was convicted of violating Section 38 of the Arms Export Control Act... of knowingly and willfully exporting and causing to be exported and attempting to export and...

  5. 47 CFR 90.553 - Encryption.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... Telecommunication FEDERAL COMMUNICATIONS COMMISSION (CONTINUED) SAFETY AND SPECIAL RADIO SERVICES PRIVATE LAND MOBILE RADIO SERVICES Regulations Governing the Licensing and Use of Frequencies in the 763-775 and 793... Interoperability calling channels. Radios employing encryption must have a readily accessible switch or other...

  6. 47 CFR 90.553 - Encryption.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... Telecommunication FEDERAL COMMUNICATIONS COMMISSION (CONTINUED) SAFETY AND SPECIAL RADIO SERVICES PRIVATE LAND MOBILE RADIO SERVICES Regulations Governing the Licensing and Use of Frequencies in the 758-775 and 788... Interoperability calling channels. Radios employing encryption must have a readily accessible switch or other...

  7. 47 CFR 90.553 - Encryption.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... Telecommunication FEDERAL COMMUNICATIONS COMMISSION (CONTINUED) SAFETY AND SPECIAL RADIO SERVICES PRIVATE LAND MOBILE RADIO SERVICES Regulations Governing the Licensing and Use of Frequencies in the 763-775 and 793... Interoperability calling channels. Radios employing encryption must have a readily accessible switch or other...

  8. The Escrowed Encryption Standard: The Clipper Chip and Civil Liberties.

    ERIC Educational Resources Information Center

    Diamond, Ted

    1994-01-01

    The federal Escrowed Encryption Standard (EES) has been opposed by civil liberties advocates and the computer industry. The author argues that the standard does not threaten privacy as long as its use remains voluntary, alternative forms of encryption are allowed, and the power of government to intercept transmission is kept in check. (20…

  9. Analysis of S-box in Image Encryption Using Root Mean Square Error Method

    NASA Astrophysics Data System (ADS)

    Hussain, Iqtadar; Shah, Tariq; Gondal, Muhammad Asif; Mahmood, Hasan

    2012-07-01

    The use of substitution boxes (S-boxes) in encryption applications has proven to be an effective nonlinear component in creating confusion and randomness. The S-box is evolving and many variants appear in literature, which include advanced encryption standard (AES) S-box, affine power affine (APA) S-box, Skipjack S-box, Gray S-box, Lui J S-box, residue prime number S-box, Xyi S-box, and S8 S-box. These S-boxes have algebraic and statistical properties which distinguish them from each other in terms of encryption strength. In some circumstances, the parameters from algebraic and statistical analysis yield results which do not provide clear evidence in distinguishing an S-box for an application to a particular set of data. In image encryption applications, the use of S-boxes needs special care because the visual analysis and perception of a viewer can sometimes identify artifacts embedded in the image. In addition to existing algebraic and statistical analysis already used for image encryption applications, we propose an application of root mean square error technique, which further elaborates the results and enables the analyst to vividly distinguish between the performances of various S-boxes. While the use of the root mean square error analysis in statistics has proven to be effective in determining the difference in original data and the processed data, its use in image encryption has shown promising results in estimating the strength of the encryption method. In this paper, we show the application of the root mean square error analysis to S-box image encryption. The parameters from this analysis are used in determining the strength of S-boxes

  10. A symmetrical image encryption scheme in wavelet and time domain

    NASA Astrophysics Data System (ADS)

    Luo, Yuling; Du, Minghui; Liu, Junxiu

    2015-02-01

    There has been an increasing concern for effective storages and secure transactions of multimedia information over the Internet. Then a great variety of encryption schemes have been proposed to ensure the information security while transmitting, but most of current approaches are designed to diffuse the data only in spatial domain which result in reducing storage efficiency. A lightweight image encryption strategy based on chaos is proposed in this paper. The encryption process is designed in transform domain. The original image is decomposed into approximation and detail components using integer wavelet transform (IWT); then as the more important component of the image, the approximation coefficients are diffused by secret keys generated from a spatiotemporal chaotic system followed by inverse IWT to construct the diffused image; finally a plain permutation is performed for diffusion image by the Logistic mapping in order to reduce the correlation between adjacent pixels further. Experimental results and performance analysis demonstrate the proposed scheme is an efficient, secure and robust encryption mechanism and it realizes effective coding compression to satisfy desirable storage.

  11. A joint encryption/watermarking system for verifying the reliability of medical images.

    PubMed

    Bouslimi, Dalel; Coatrieux, Gouenou; Cozic, Michel; Roux, Christian

    2012-09-01

    In this paper, we propose a joint encryption/water-marking system for the purpose of protecting medical images. This system is based on an approach which combines a substitutive watermarking algorithm, the quantization index modulation, with an encryption algorithm: a stream cipher algorithm (e.g., the RC4) or a block cipher algorithm (e.g., the AES in cipher block chaining (CBC) mode of operation). Our objective is to give access to the outcomes of the image integrity and of its origin even though the image is stored encrypted. If watermarking and encryption are conducted jointly at the protection stage, watermark extraction and decryption can be applied independently. The security analysis of our scheme and experimental results achieved on 8-bit depth ultrasound images as well as on 16-bit encoded positron emission tomography images demonstrate the capability of our system to securely make available security attributes in both spatial and encrypted domains while minimizing image distortion. Furthermore, by making use of the AES block cipher in CBC mode, the proposed system is compliant with or transparent to the DICOM standard.

  12. Quantum image encryption based on restricted geometric and color transformations

    NASA Astrophysics Data System (ADS)

    Song, Xian-Hua; Wang, Shen; Abd El-Latif, Ahmed A.; Niu, Xia-Mu

    2014-08-01

    A novel encryption scheme for quantum images based on restricted geometric and color transformations is proposed. The new strategy comprises efficient permutation and diffusion properties for quantum image encryption. The core idea of the permutation stage is to scramble the codes of the pixel positions through restricted geometric transformations. Then, a new quantum diffusion operation is implemented on the permutated quantum image based on restricted color transformations. The encryption keys of the two stages are generated by two sensitive chaotic maps, which can ensure the security of the scheme. The final step, measurement, is built by the probabilistic model. Experiments conducted on statistical analysis demonstrate that significant improvements in the results are in favor of the proposed approach.

  13. 75 FR 69573 - Export Enforcement Coordination Center

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-11-15

    ... Export Enforcement Coordination Center By the authority vested in me as President by the Constitution and... enforcement of United States export control laws and enhanced intelligence exchange in support of such enforcement efforts, it is hereby ordered as follows: Section 1. Policy. Export controls are critical to...

  14. 15 CFR 732.5 - Steps regarding Shipper's Export Declaration or Automated Export System record, Destination...

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... than anti-terrorism (AT). The only exception to this requirement would be the return of unwanted... be entered on the invoice and on the bill of lading, air waybill, or other export control document... THE EAR § 732.5 Steps regarding Shipper's Export Declaration or Automated Export System record...

  15. 15 CFR 732.5 - Steps regarding Shipper's Export Declaration or Automated Export System record, Destination...

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... than anti-terrorism (AT). The only exception to this requirement would be the return of unwanted... be entered on the invoice and on the bill of lading, air waybill, or other export control document... THE EAR § 732.5 Steps regarding Shipper's Export Declaration or Automated Export System record...

  16. 15 CFR 732.5 - Steps regarding Shipper's Export Declaration or Automated Export System record, Destination...

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... than anti-terrorism (AT). The only exception to this requirement would be the return of unwanted... be entered on the invoice and on the bill of lading, air waybill, or other export control document... THE EAR § 732.5 Steps regarding Shipper's Export Declaration or Automated Export System record...

  17. 15 CFR 732.5 - Steps regarding Shipper's Export Declaration or Automated Export System record, Destination...

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... than anti-terrorism (AT). The only exception to this requirement would be the return of unwanted... be entered on the invoice and on the bill of lading, air waybill, or other export control document... THE EAR § 732.5 Steps regarding Shipper's Export Declaration or Automated Export System record...

  18. Context adaptive binary arithmetic coding-based data hiding in partially encrypted H.264/AVC videos

    NASA Astrophysics Data System (ADS)

    Xu, Dawen; Wang, Rangding

    2015-05-01

    A scheme of data hiding directly in a partially encrypted version of H.264/AVC videos is proposed which includes three parts, i.e., selective encryption, data embedding and data extraction. Selective encryption is performed on context adaptive binary arithmetic coding (CABAC) bin-strings via stream ciphers. By careful selection of CABAC entropy coder syntax elements for selective encryption, the encrypted bitstream is format-compliant and has exactly the same bit rate. Then a data-hider embeds the additional data into partially encrypted H.264/AVC videos using a CABAC bin-string substitution technique without accessing the plaintext of the video content. Since bin-string substitution is carried out on those residual coefficients with approximately the same magnitude, the quality of the decrypted video is satisfactory. Video file size is strictly preserved even after data embedding. In order to adapt to different application scenarios, data extraction can be done either in the encrypted domain or in the decrypted domain. Experimental results have demonstrated the feasibility and efficiency of the proposed scheme.

  19. Chosen-plaintext attack on a joint transform correlator encrypting system

    NASA Astrophysics Data System (ADS)

    Barrera, John Fredy; Vargas, Carlos; Tebaldi, Myrian; Torroba, Roberto

    2010-10-01

    We demonstrate that optical encryption methods based on the joint transform correlator architecture are vulnerable to chosen-plaintext attack. An unauthorized user, who introduces three chosen plaintexts in the accessible encryption machine, can obtain the security key code mask. In this contribution, we also propose an alternative method to eliminate ambiguities that allows obtaining the right decrypting key.

  20. Noise-free recovery of optodigital encrypted and multiplexed images.

    PubMed

    Henao, Rodrigo; Rueda, Edgar; Barrera, John F; Torroba, Roberto

    2010-02-01

    We present a method that allows storing multiple encrypted data using digital holography and a joint transform correlator architecture with a controllable angle reference wave. In this method, the information is multiplexed by using a key and a different reference wave angle for each object. In the recovering process, the use of different reference wave angles prevents noise produced by the nonrecovered objects from being superimposed on the recovered object; moreover, the position of the recovered object in the exit plane can be fully controlled. We present the theoretical analysis and the experimental results that show the potential and applicability of the method.

  1. Modeling of digital information optical encryption system with spatially incoherent illumination

    NASA Astrophysics Data System (ADS)

    Bondareva, Alyona P.; Cheremkhin, Pavel A.; Krasnov, Vitaly V.; Rodin, Vladislav G.; Starikov, Rostislav S.; Starikov, Sergey N.

    2015-10-01

    State of the art micromirror DMD spatial light modulators (SLM) offer unprecedented framerate up to 30000 frames per second. This, in conjunction with high speed digital camera, should allow to build high speed optical encryption system. Results of modeling of digital information optical encryption system with spatially incoherent illumination are presented. Input information is displayed with first SLM, encryption element - with second SLM. Factors taken into account are: resolution of SLMs and camera, holograms reconstruction noise, camera noise and signal sampling. Results of numerical simulation demonstrate high speed (several gigabytes per second), low bit error rate and high crypto-strength.

  2. P-Code-Enhanced Encryption-Mode Processing of GPS Signals

    NASA Technical Reports Server (NTRS)

    Young, Lawrence; Meehan, Thomas; Thomas, Jess B.

    2003-01-01

    A method of processing signals in a Global Positioning System (GPS) receiver has been invented to enable the receiver to recover some of the information that is otherwise lost when GPS signals are encrypted at the transmitters. The need for this method arises because, at the option of the military, precision GPS code (P-code) is sometimes encrypted by a secret binary code, denoted the A code. Authorized users can recover the full signal with knowledge of the A-code. However, even in the absence of knowledge of the A-code, one can track the encrypted signal by use of an estimate of the A-code. The present invention is a method of making and using such an estimate. In comparison with prior such methods, this method makes it possible to recover more of the lost information and obtain greater accuracy.

  3. Secure Logistic Regression Based on Homomorphic Encryption: Design and Evaluation

    PubMed Central

    Song, Yongsoo; Wang, Shuang; Xia, Yuhou; Jiang, Xiaoqian

    2018-01-01

    Background Learning a model without accessing raw data has been an intriguing idea to security and machine learning researchers for years. In an ideal setting, we want to encrypt sensitive data to store them on a commercial cloud and run certain analyses without ever decrypting the data to preserve privacy. Homomorphic encryption technique is a promising candidate for secure data outsourcing, but it is a very challenging task to support real-world machine learning tasks. Existing frameworks can only handle simplified cases with low-degree polynomials such as linear means classifier and linear discriminative analysis. Objective The goal of this study is to provide a practical support to the mainstream learning models (eg, logistic regression). Methods We adapted a novel homomorphic encryption scheme optimized for real numbers computation. We devised (1) the least squares approximation of the logistic function for accuracy and efficiency (ie, reduce computation cost) and (2) new packing and parallelization techniques. Results Using real-world datasets, we evaluated the performance of our model and demonstrated its feasibility in speed and memory consumption. For example, it took approximately 116 minutes to obtain the training model from the homomorphically encrypted Edinburgh dataset. In addition, it gives fairly accurate predictions on the testing dataset. Conclusions We present the first homomorphically encrypted logistic regression outsourcing model based on the critical observation that the precision loss of classification models is sufficiently small so that the decision plan stays still. PMID:29666041

  4. Color image encryption based on gyrator transform and Arnold transform

    NASA Astrophysics Data System (ADS)

    Sui, Liansheng; Gao, Bo

    2013-06-01

    A color image encryption scheme using gyrator transform and Arnold transform is proposed, which has two security levels. In the first level, the color image is separated into three components: red, green and blue, which are normalized and scrambled using the Arnold transform. The green component is combined with the first random phase mask and transformed to an interim using the gyrator transform. The first random phase mask is generated with the sum of the blue component and a logistic map. Similarly, the red component is combined with the second random phase mask and transformed to three-channel-related data. The second random phase mask is generated with the sum of the phase of the interim and an asymmetrical tent map. In the second level, the three-channel-related data are scrambled again and combined with the third random phase mask generated with the sum of the previous chaotic maps, and then encrypted into a gray scale ciphertext. The encryption result has stationary white noise distribution and camouflage property to some extent. In the process of encryption and decryption, the rotation angle of gyrator transform, the iterative numbers of Arnold transform, the parameters of the chaotic map and generated accompanied phase function serve as encryption keys, and hence enhance the security of the system. Simulation results and security analysis are presented to confirm the security, validity and feasibility of the proposed scheme.

  5. 22 CFR 125.1 - Exports subject to this part.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... EXPORT OF TECHNICAL DATA AND CLASSIFIED DEFENSE ARTICLES § 125.1 Exports subject to this part. (a) The controls of this part apply to the export of technical data and the export of classified defense articles... to the controls of this subchapter. (b) A license for the export of technical data and the exemptions...

  6. A semi-symmetric image encryption scheme based on the function projective synchronization of two hyperchaotic systems

    PubMed Central

    Li, Jinqing; Qi, Hui; Cong, Ligang; Yang, Huamin

    2017-01-01

    Both symmetric and asymmetric color image encryption have advantages and disadvantages. In order to combine their advantages and try to overcome their disadvantages, chaos synchronization is used to avoid the key transmission for the proposed semi-symmetric image encryption scheme. Our scheme is a hybrid chaotic encryption algorithm, and it consists of a scrambling stage and a diffusion stage. The control law and the update rule of function projective synchronization between the 3-cell quantum cellular neural networks (QCNN) response system and the 6th-order cellular neural network (CNN) drive system are formulated. Since the function projective synchronization is used to synchronize the response system and drive system, Alice and Bob got the key by two different chaotic systems independently and avoid the key transmission by some extra security links, which prevents security key leakage during the transmission. Both numerical simulations and security analyses such as information entropy analysis, differential attack are conducted to verify the feasibility, security, and efficiency of the proposed scheme. PMID:28910349

  7. [Formula: see text]: Oblivious similarity based searching for encrypted data outsourced to an untrusted domain.

    PubMed

    Pervez, Zeeshan; Ahmad, Mahmood; Khattak, Asad Masood; Ramzan, Naeem; Khan, Wajahat Ali

    2017-01-01

    Public cloud storage services are becoming prevalent and myriad data sharing, archiving and collaborative services have emerged which harness the pay-as-you-go business model of public cloud. To ensure privacy and confidentiality often encrypted data is outsourced to such services, which further complicates the process of accessing relevant data by using search queries. Search over encrypted data schemes solve this problem by exploiting cryptographic primitives and secure indexing to identify outsourced data that satisfy the search criteria. Almost all of these schemes rely on exact matching between the encrypted data and search criteria. A few schemes which extend the notion of exact matching to similarity based search, lack realism as those schemes rely on trusted third parties or due to increase storage and computational complexity. In this paper we propose Oblivious Similarity based Search ([Formula: see text]) for encrypted data. It enables authorized users to model their own encrypted search queries which are resilient to typographical errors. Unlike conventional methodologies, [Formula: see text] ranks the search results by using similarity measure offering a better search experience than exact matching. It utilizes encrypted bloom filter and probabilistic homomorphic encryption to enable authorized users to access relevant data without revealing results of search query evaluation process to the untrusted cloud service provider. Encrypted bloom filter based search enables [Formula: see text] to reduce search space to potentially relevant encrypted data avoiding unnecessary computation on public cloud. The efficacy of [Formula: see text] is evaluated on Google App Engine for various bloom filter lengths on different cloud configurations.

  8. Optical encryption of digital data in form of quick response code using spatially incoherent illumination

    NASA Astrophysics Data System (ADS)

    Cheremkhin, Pavel A.; Krasnov, Vitaly V.; Rodin, Vladislav G.; Starikov, Rostislav S.

    2016-11-01

    Applications of optical methods for encryption purposes have been attracting interest of researchers for decades. The most popular are coherent techniques such as double random phase encoding. Its main advantage is high security due to transformation of spectrum of image to be encrypted into white spectrum via use of first phase random mask which allows for encrypted images with white spectra. Downsides are necessity of using holographic registration scheme and speckle noise occurring due to coherent illumination. Elimination of these disadvantages is possible via usage of incoherent illumination. In this case, phase registration no longer matters, which means that there is no need for holographic setup, and speckle noise is gone. Recently, encryption of digital information in form of binary images has become quite popular. Advantages of using quick response (QR) code in capacity of data container for optical encryption include: 1) any data represented as QR code will have close to white (excluding zero spatial frequency) Fourier spectrum which have good overlapping with encryption key spectrum; 2) built-in algorithm for image scale and orientation correction which simplifies decoding of decrypted QR codes; 3) embedded error correction code allows for successful decryption of information even in case of partial corruption of decrypted image. Optical encryption of digital data in form QR codes using spatially incoherent illumination was experimentally implemented. Two liquid crystal spatial light modulators were used in experimental setup for QR code and encrypting kinoform imaging respectively. Decryption was conducted digitally. Successful decryption of encrypted QR codes is demonstrated.

  9. Quantum Color Image Encryption Algorithm Based on A Hyper-Chaotic System and Quantum Fourier Transform

    NASA Astrophysics Data System (ADS)

    Tan, Ru-Chao; Lei, Tong; Zhao, Qing-Min; Gong, Li-Hua; Zhou, Zhi-Hong

    2016-12-01

    To improve the slow processing speed of the classical image encryption algorithms and enhance the security of the private color images, a new quantum color image encryption algorithm based on a hyper-chaotic system is proposed, in which the sequences generated by the Chen's hyper-chaotic system are scrambled and diffused with three components of the original color image. Sequentially, the quantum Fourier transform is exploited to fulfill the encryption. Numerical simulations show that the presented quantum color image encryption algorithm possesses large key space to resist illegal attacks, sensitive dependence on initial keys, uniform distribution of gray values for the encrypted image and weak correlation between two adjacent pixels in the cipher-image.

  10. Image encryption using random sequence generated from generalized information domain

    NASA Astrophysics Data System (ADS)

    Xia-Yan, Zhang; Guo-Ji, Zhang; Xuan, Li; Ya-Zhou, Ren; Jie-Hua, Wu

    2016-05-01

    A novel image encryption method based on the random sequence generated from the generalized information domain and permutation-diffusion architecture is proposed. The random sequence is generated by reconstruction from the generalized information file and discrete trajectory extraction from the data stream. The trajectory address sequence is used to generate a P-box to shuffle the plain image while random sequences are treated as keystreams. A new factor called drift factor is employed to accelerate and enhance the performance of the random sequence generator. An initial value is introduced to make the encryption method an approximately one-time pad. Experimental results show that the random sequences pass the NIST statistical test with a high ratio and extensive analysis demonstrates that the new encryption scheme has superior security.

  11. Digital Sound Encryption with Logistic Map and Number Theoretic Transform

    NASA Astrophysics Data System (ADS)

    Satria, Yudi; Gabe Rizky, P. H.; Suryadi, MT

    2018-03-01

    Digital sound security has limits on encrypting in Frequency Domain. Number Theoretic Transform based on field (GF 2521 – 1) improve and solve that problem. The algorithm for this sound encryption is based on combination of Chaos function and Number Theoretic Transform. The Chaos function that used in this paper is Logistic Map. The trials and the simulations are conducted by using 5 different digital sound files data tester in Wave File Extension Format and simulated at least 100 times each. The key stream resulted is random with verified by 15 NIST’s randomness test. The key space formed is very big which more than 10469. The processing speed of algorithm for encryption is slightly affected by Number Theoretic Transform.

  12. QR code based noise-free optical encryption and decryption of a gray scale image

    NASA Astrophysics Data System (ADS)

    Jiao, Shuming; Zou, Wenbin; Li, Xia

    2017-03-01

    In optical encryption systems, speckle noise is one major challenge in obtaining high quality decrypted images. This problem can be addressed by employing a QR code based noise-free scheme. Previous works have been conducted for optically encrypting a few characters or a short expression employing QR codes. This paper proposes a practical scheme for optically encrypting and decrypting a gray-scale image based on QR codes for the first time. The proposed scheme is compatible with common QR code generators and readers. Numerical simulation results reveal the proposed method can encrypt and decrypt an input image correctly.

  13. Steganographic optical image encryption system based on reversible data hiding and double random phase encoding

    NASA Astrophysics Data System (ADS)

    Chuang, Cheng-Hung; Chen, Yen-Lin

    2013-02-01

    This study presents a steganographic optical image encryption system based on reversible data hiding and double random phase encoding (DRPE) techniques. Conventional optical image encryption systems can securely transmit valuable images using an encryption method for possible application in optical transmission systems. The steganographic optical image encryption system based on the DRPE technique has been investigated to hide secret data in encrypted images. However, the DRPE techniques vulnerable to attacks and many of the data hiding methods in the DRPE system can distort the decrypted images. The proposed system, based on reversible data hiding, uses a JBIG2 compression scheme to achieve lossless decrypted image quality and perform a prior encryption process. Thus, the DRPE technique enables a more secured optical encryption process. The proposed method extracts and compresses the bit planes of the original image using the lossless JBIG2 technique. The secret data are embedded in the remaining storage space. The RSA algorithm can cipher the compressed binary bits and secret data for advanced security. Experimental results show that the proposed system achieves a high data embedding capacity and lossless reconstruction of the original images.

  14. Phase and amplitude modification of a laser beam by two deformable mirrors using conventional 4f image encryption techniques

    NASA Astrophysics Data System (ADS)

    Wu, Chensheng; Ko, Jonathan; Rzasa, John Robertson; Davis, Christopher C.

    2017-08-01

    The image encryption and decryption technique using lens components and random phase screens has attracted a great deal of research interest in the past few years. In general, the optical encryption technique can translate a positive image into an image with nearly a white speckle pattern that is impossible to decrypt. However, with the right keys as conjugated random phase screens, the white noise speckle pattern can be decoded into the original image. We find that the fundamental ideas in image encryption can be borrowed and applied to carry out beam corrections through turbulent channels. Based on our detailed analysis, we show that by using two deformable mirrors arranged in similar fashions as in the image encryption technique, a large number of controllable phase and amplitude distribution patterns can be generated from a collimated Gaussian beam. Such a result can be further coupled with wavefront sensing techniques to achieve laser beam correction against turbulence distortions. In application, our approach leads to a new type of phase conjugation mirror that could be beneficial for directed energy systems.

  15. Multiple image encryption scheme based on pixel exchange operation and vector decomposition

    NASA Astrophysics Data System (ADS)

    Xiong, Y.; Quan, C.; Tay, C. J.

    2018-02-01

    We propose a new multiple image encryption scheme based on a pixel exchange operation and a basic vector decomposition in Fourier domain. In this algorithm, original images are imported via a pixel exchange operator, from which scrambled images and pixel position matrices are obtained. Scrambled images encrypted into phase information are imported using the proposed algorithm and phase keys are obtained from the difference between scrambled images and synthesized vectors in a charge-coupled device (CCD) plane. The final synthesized vector is used as an input in a random phase encoding (DRPE) scheme. In the proposed encryption scheme, pixel position matrices and phase keys serve as additional private keys to enhance the security of the cryptosystem which is based on a 4-f system. Numerical simulations are presented to demonstrate the feasibility and robustness of the proposed encryption scheme.

  16. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks.

    PubMed

    Sampangi, Raghav V; Sampalli, Srinivas

    2015-09-15

    Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID) and Wireless Body Area Networks (WBAN) that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG), and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  17. Image feature extraction in encrypted domain with privacy-preserving SIFT.

    PubMed

    Hsu, Chao-Yung; Lu, Chun-Shien; Pei, Soo-Chang

    2012-11-01

    Privacy has received considerable attention but is still largely ignored in the multimedia community. Consider a cloud computing scenario where the server is resource-abundant, and is capable of finishing the designated tasks. It is envisioned that secure media applications with privacy preservation will be treated seriously. In view of the fact that scale-invariant feature transform (SIFT) has been widely adopted in various fields, this paper is the first to target the importance of privacy-preserving SIFT (PPSIFT) and to address the problem of secure SIFT feature extraction and representation in the encrypted domain. As all of the operations in SIFT must be moved to the encrypted domain, we propose a privacy-preserving realization of the SIFT method based on homomorphic encryption. We show through the security analysis based on the discrete logarithm problem and RSA that PPSIFT is secure against ciphertext only attack and known plaintext attack. Experimental results obtained from different case studies demonstrate that the proposed homomorphic encryption-based privacy-preserving SIFT performs comparably to the original SIFT and that our method is useful in SIFT-based privacy-preserving applications.

  18. Hydrologic and biogeochemical controls on phosphorus export from western Lake Erie tributaries

    USDA-ARS?s Scientific Manuscript database

    Understanding the processes controlling phosphorus (P) export from agricultural watersheds is essential for predicting and mitigating adverse environmental impacts. In this study, discharge, dissolved reactive phosphorus load, and total phosphorus load time series data (1975-2014) from two Lake Erie...

  19. 76 FR 76072 - Revisions to the Export Administration Regulations (EAR): Control of Gas Turbine Engines and...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-12-06

    ... WAML numbering approach, BIS believes that it would be more efficient to list all 600 series controls... ``specially designed'' for articles in the relevant 600 series ECCN and corresponding USML category. ECCN... export of a 600 series item is eligible for License Exception STA if, at the time of export, reexport or...

  20. Secure Logistic Regression Based on Homomorphic Encryption: Design and Evaluation.

    PubMed

    Kim, Miran; Song, Yongsoo; Wang, Shuang; Xia, Yuhou; Jiang, Xiaoqian

    2018-04-17

    Learning a model without accessing raw data has been an intriguing idea to security and machine learning researchers for years. In an ideal setting, we want to encrypt sensitive data to store them on a commercial cloud and run certain analyses without ever decrypting the data to preserve privacy. Homomorphic encryption technique is a promising candidate for secure data outsourcing, but it is a very challenging task to support real-world machine learning tasks. Existing frameworks can only handle simplified cases with low-degree polynomials such as linear means classifier and linear discriminative analysis. The goal of this study is to provide a practical support to the mainstream learning models (eg, logistic regression). We adapted a novel homomorphic encryption scheme optimized for real numbers computation. We devised (1) the least squares approximation of the logistic function for accuracy and efficiency (ie, reduce computation cost) and (2) new packing and parallelization techniques. Using real-world datasets, we evaluated the performance of our model and demonstrated its feasibility in speed and memory consumption. For example, it took approximately 116 minutes to obtain the training model from the homomorphically encrypted Edinburgh dataset. In addition, it gives fairly accurate predictions on the testing dataset. We present the first homomorphically encrypted logistic regression outsourcing model based on the critical observation that the precision loss of classification models is sufficiently small so that the decision plan stays still. ©Miran Kim, Yongsoo Song, Shuang Wang, Yuhou Xia, Xiaoqian Jiang. Originally published in JMIR Medical Informatics (http://medinform.jmir.org), 17.04.2018.

  1. Experimental scrambling and noise reduction applied to the optical encryption of QR codes.

    PubMed

    Barrera, John Fredy; Vélez, Alejandro; Torroba, Roberto

    2014-08-25

    In this contribution, we implement two techniques to reinforce optical encryption, which we restrict in particular to the QR codes, but could be applied in a general encoding situation. To our knowledge, we present the first experimental-positional optical scrambling merged with an optical encryption procedure. The inclusion of an experimental scrambling technique in an optical encryption protocol, in particular dealing with a QR code "container", adds more protection to the encoding proposal. Additionally, a nonlinear normalization technique is applied to reduce the noise over the recovered images besides increasing the security against attacks. The opto-digital techniques employ an interferometric arrangement and a joint transform correlator encrypting architecture. The experimental results demonstrate the capability of the methods to accomplish the task.

  2. 77 FR 60377 - Order Denying Export Privileges

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-10-03

    ... DEPARTMENT OF COMMERCE Bureau of Industry and Security Order Denying Export Privileges In the... causing to be violated the United States trade restriction with Iran by exporting and attempting to export... Foreign Assets Control for such an export. Avanessian was also convicted of one count of conspiracy (18 U...

  3. Encrypted optical storage with wavelength-key and random phase codes.

    PubMed

    Matoba, O; Javidi, B

    1999-11-10

    An encrypted optical memory system that uses a wavelength code as well as input and Fourier-plane random phase codes is proposed. Original data are illuminated by a coherent light source with a specified wavelength and are then encrypted with two random phase codes before being stored holographically in a photorefractive material. Successful decryption requires the use of a readout beam with the same wavelength as that used in the recording, in addition to the correct phase key in the Fourier plane. The wavelength selectivity of the proposed system is evaluated numerically. We show that the number of available wavelength keys depends on the correlation length of the phase key in the Fourier plane. Preliminary experiments of encryption and decryption of optical memory in a LiNbO(3):Fe photorefractive crystal are demonstrated.

  4. The security energy encryption in wireless power transfer

    NASA Astrophysics Data System (ADS)

    Sadzali, M. N.; Ali, A.; Azizan, M. M.; Albreem, M. A. M.

    2017-09-01

    This paper presents a concept of security in wireless power transfer (WPT) by applying chaos theory. Chaos theory is applied as a security system in order to safeguard the transfer of energy from a transmitter to the intended receiver. The energy encryption of the wireless power transfer utilizes chaos theory to generate the possibility of a logistic map for the chaotic security key. The simulation for energy encryption wireless power transfer system was conducted by using MATLAB and Simulink. By employing chaos theory, the chaotic key ensures the transmission of energy from transmitter to its intended receiver.

  5. Deducing trapdoor primitives in public key encryption schemes

    NASA Astrophysics Data System (ADS)

    Pandey, Chandra

    2005-03-01

    Semantic security of public key encryption schemes is often interchangeable with the art of building trapdoors. In the frame of reference of Random Oracle methodology, the "Key Privacy" and "Anonymity" has often been discussed. However to a certain degree the security of most public key encryption schemes is required to be analyzed with formal proofs using one-way functions. This paper evaluates the design of El Gamal and RSA based schemes and attempts to parallelize the trapdoor primitives used in the computation of the cipher text, thereby magnifying the decryption error δp in the above schemes.

  6. Logic Encryption

    DTIC Science & Technology

    2014-02-01

    a. REPORT U b . ABSTRACT U c. THIS PAGE U 19b. TELEPHONE NUMBER (Include area code) N/A Standard Form 298 (Rev. 8-98) Prescribed by ANSI Std...logic encryption and IC testing – (a) fault excitation, ( b ) propagation, and (c) masking…………………………………………......…………………………………….. 8 Figure 6: A...distance between the outputs of designs on applying the correct key and a random wrong key: (a) Random insertion of XORs in ISCAS designs [6,7,11], ( b

  7. An improved Huffman coding with encryption for Radio Data System (RDS) for smart transportation

    NASA Astrophysics Data System (ADS)

    Wu, C. H.; Tseng, Kuo-Kun; Ng, C. K.; Ho, G. T. S.; Zeng, Fu-Fu; Tse, Y. K.

    2018-02-01

    As the development of Radio Data System (RDS) technology and its applications are getting more and more attention and promotion, people concern their personal privacy and communication efficiency, and therefore compression and encryption technologies are being more important for transferring RDS data. Unlike most of the current approaches which contain two stages, compression and encryption, we proposed a new algorithm called Swapped Huffman Table (SHT) based on Huffman algorithm to realise compression and encryption in a single process. In this paper, a good performance for both compression and encryption is obtained and a possible application of RDS with the proposed algorithm in smart transportation is illustrated.

  8. 75 FR 33989 - Export Administration Regulations: Technical Corrections

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-16

    ... 0694-AE69 Export Administration Regulations: Technical Corrections AGENCY: Bureau of Industry and... section of Export Control Classification Number 2B001 and the other is in the Technical Note on Adjusted... language regarding certain performance criteria of turning machines covered by Export Control...

  9. A novel image encryption algorithm based on synchronized random bit generated in cascade-coupled chaotic semiconductor ring lasers

    NASA Astrophysics Data System (ADS)

    Li, Jiafu; Xiang, Shuiying; Wang, Haoning; Gong, Junkai; Wen, Aijun

    2018-03-01

    In this paper, a novel image encryption algorithm based on synchronization of physical random bit generated in a cascade-coupled semiconductor ring lasers (CCSRL) system is proposed, and the security analysis is performed. In both transmitter and receiver parts, the CCSRL system is a master-slave configuration consisting of a master semiconductor ring laser (M-SRL) with cross-feedback and a solitary SRL (S-SRL). The proposed image encryption algorithm includes image preprocessing based on conventional chaotic maps, pixel confusion based on control matrix extracted from physical random bit, and pixel diffusion based on random bit stream extracted from physical random bit. Firstly, the preprocessing method is used to eliminate the correlation between adjacent pixels. Secondly, physical random bit with verified randomness is generated based on chaos in the CCSRL system, and is used to simultaneously generate the control matrix and random bit stream. Finally, the control matrix and random bit stream are used for the encryption algorithm in order to change the position and the values of pixels, respectively. Simulation results and security analysis demonstrate that the proposed algorithm is effective and able to resist various typical attacks, and thus is an excellent candidate for secure image communication application.

  10. Encryption techniques to the design of e-beam-generated digital pixel hologram for anti-counterfeiting

    NASA Astrophysics Data System (ADS)

    Chan, Hau P.; Bao, Nai-Keng; Kwok, Wing O.; Wong, Wing H.

    2002-04-01

    The application of Digital Pixel Hologram (DPH) as anti-counterfeiting technology for products such as commercial goods, credit cards, identity cards, paper money banknote etc. is growing important nowadays. It offers many advantages over other anti-counterfeiting tools and this includes high diffraction effect, high resolving power, resistance to photo copying using two-dimensional Xeroxes, potential for mass production of patterns at a very low cost. Recently, we have successfully in fabricating high definition DPH with resolution higher than 2500dpi for the purpose of anti-counterfeiting by applying modern optical diffraction theory to computer pattern generation technique with the assist of electron beam lithography (EBL). In this paper, we introduce five levels of encryption techniques, which can be embedded in the design of such DPHs to further improve its anti-counterfeiting performance with negligible added on cost. The techniques involved, in the ascending order of decryption complexity, are namely Gray-level Encryption, Pattern Encryption, Character Encryption, Image Modification Encryption and Codebook Encryption. A Hong Kong Special Administration Regions (HKSAR) DPH emblem was fabricated at a resolution of 2540dpi using the facilities housed in our Optoelectronics Research Center. This emblem will be used as an illustration to discuss in details about each encryption idea during the conference.

  11. Asymmetric color image encryption based on singular value decomposition

    NASA Astrophysics Data System (ADS)

    Yao, Lili; Yuan, Caojin; Qiang, Junjie; Feng, Shaotong; Nie, Shouping

    2017-02-01

    A novel asymmetric color image encryption approach by using singular value decomposition (SVD) is proposed. The original color image is encrypted into a ciphertext shown as an indexed image by using the proposed method. The red, green and blue components of the color image are subsequently encoded into a complex function which is then separated into U, S and V parts by SVD. The data matrix of the ciphertext is obtained by multiplying orthogonal matrices U and V while implementing phase-truncation. Diagonal entries of the three diagonal matrices of the SVD results are abstracted and scrambling combined to construct the colormap of the ciphertext. Thus, the encrypted indexed image covers less space than the original image. For decryption, the original color image cannot be recovered without private keys which are obtained from phase-truncation and the orthogonality of V. Computer simulations are presented to evaluate the performance of the proposed algorithm. We also analyze the security of the proposed system.

  12. Fourier-Mellin moment-based intertwining map for image encryption

    NASA Astrophysics Data System (ADS)

    Kaur, Manjit; Kumar, Vijay

    2018-03-01

    In this paper, a robust image encryption technique that utilizes Fourier-Mellin moments and intertwining logistic map is proposed. Fourier-Mellin moment-based intertwining logistic map has been designed to overcome the issue of low sensitivity of an input image. Multi-objective Non-Dominated Sorting Genetic Algorithm (NSGA-II) based on Reinforcement Learning (MNSGA-RL) has been used to optimize the required parameters of intertwining logistic map. Fourier-Mellin moments are used to make the secret keys more secure. Thereafter, permutation and diffusion operations are carried out on input image using secret keys. The performance of proposed image encryption technique has been evaluated on five well-known benchmark images and also compared with seven well-known existing encryption techniques. The experimental results reveal that the proposed technique outperforms others in terms of entropy, correlation analysis, a unified average changing intensity and the number of changing pixel rate. The simulation results reveal that the proposed technique provides high level of security and robustness against various types of attacks.

  13. Multi-image encryption based on synchronization of chaotic lasers and iris authentication

    NASA Astrophysics Data System (ADS)

    Banerjee, Santo; Mukhopadhyay, Sumona; Rondoni, Lamberto

    2012-07-01

    A new technique of transmitting encrypted combinations of gray scaled and chromatic images using chaotic lasers derived from Maxwell-Bloch's equations has been proposed. This novel scheme utilizes the general method of solution of a set of linear equations to transmit similar sized heterogeneous images which are a combination of monochrome and chromatic images. The chaos encrypted gray scaled images are concatenated along the three color planes resulting in color images. These are then transmitted over a secure channel along with a cover image which is an iris scan. The entire cryptology is augmented with an iris-based authentication scheme. The secret messages are retrieved once the authentication is successful. The objective of our work is briefly outlined as (a) the biometric information is the iris which is encrypted before transmission, (b) the iris is used for personal identification and verifying for message integrity, (c) the information is transmitted securely which are colored images resulting from a combination of gray images, (d) each of the images transmitted are encrypted through chaos based cryptography, (e) these encrypted multiple images are then coupled with the iris through linear combination of images before being communicated over the network. The several layers of encryption together with the ergodicity and randomness of chaos render enough confusion and diffusion properties which guarantee a fool-proof approach in achieving secure communication as demonstrated by exhaustive statistical methods. The result is vital from the perspective of opening a fundamental new dimension in multiplexing and simultaneous transmission of several monochromatic and chromatic images along with biometry based authentication and cryptography.

  14. Optical encryption and QR codes: secure and noise-free information retrieval.

    PubMed

    Barrera, John Fredy; Mira, Alejandro; Torroba, Roberto

    2013-03-11

    We introduce for the first time the concept of an information "container" before a standard optical encrypting procedure. The "container" selected is a QR code which offers the main advantage of being tolerant to pollutant speckle noise. Besides, the QR code can be read by smartphones, a massively used device. Additionally, QR code includes another secure step to the encrypting benefits the optical methods provide. The QR is generated by means of worldwide free available software. The concept development probes that speckle noise polluting the outcomes of normal optical encrypting procedures can be avoided, then making more attractive the adoption of these techniques. Actual smartphone collected results are shown to validate our proposal.

  15. Implications of Integrated Computational Materials Engineering with Respect to Export Control

    DTIC Science & Technology

    2013-09-01

    domain. The university also advises its staff to ask for any ECCN that may be associated with a procured software package in order to understand the...industry? • Models can transform input data, which can be of various export control levels, and provide new, transformed data. If EAR ECCN 9E991 data is

  16. Quantum-Enhanced Cyber Security: Experimental Computation on Quantum-Encrypted Data

    DTIC Science & Technology

    2017-03-02

    AFRL-AFOSR-UK-TR-2017-0020 Quantum-Enhanced Cyber Security: Experimental Computation on Quantum-Encrypted Data Philip Walther UNIVERSITT WIEN Final...REPORT TYPE Final 3. DATES COVERED (From - To) 15 Oct 2015 to 31 Dec 2016 4. TITLE AND SUBTITLE Quantum-Enhanced Cyber Security: Experimental Computation...FORM SF 298 Final Report for FA9550-1-6-1-0004 Quantum-enhanced cyber security: Experimental quantum computation with quantum-encrypted data

  17. 22 CFR 125.1 - Exports subject to this part.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... EXPORT OF TECHNICAL DATA AND CLASSIFIED DEFENSE ARTICLES § 125.1 Exports subject to this part. (a) The controls of this part apply to the export of technical data and the export of classified defense articles... defense articles if the technical data is determined by the Directorate of Defense Trade Controls to be...

  18. m2-ABKS: Attribute-Based Multi-Keyword Search over Encrypted Personal Health Records in Multi-Owner Setting.

    PubMed

    Miao, Yinbin; Ma, Jianfeng; Liu, Ximeng; Wei, Fushan; Liu, Zhiquan; Wang, Xu An

    2016-11-01

    Online personal health record (PHR) is more inclined to shift data storage and search operations to cloud server so as to enjoy the elastic resources and lessen computational burden in cloud storage. As multiple patients' data is always stored in the cloud server simultaneously, it is a challenge to guarantee the confidentiality of PHR data and allow data users to search encrypted data in an efficient and privacy-preserving way. To this end, we design a secure cryptographic primitive called as attribute-based multi-keyword search over encrypted personal health records in multi-owner setting to support both fine-grained access control and multi-keyword search via Ciphertext-Policy Attribute-Based Encryption. Formal security analysis proves our scheme is selectively secure against chosen-keyword attack. As a further contribution, we conduct empirical experiments over real-world dataset to show its feasibility and practicality in a broad range of actual scenarios without incurring additional computational burden.

  19. 15 CFR 748.3 - Classification requests, advisory opinions, and encryption registrations.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... items described therein are “subject to the EAR,” as this term is defined in § 734.3 of the EAR. Those... regarding mass market encryption commodities and software, including encryption registration, self...,” “attachment,” or “software” is not “specially designed.” (1) Scope. If you have a “part,” “component...

  20. 78 FR 37520 - Order Denying Export Privileges

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-06-21

    ... DEPARTMENT OF COMMERCE Bureau of Industry and Security Order Denying Export Privileges In the... Molina, Jr. (``Molina'') was convicted of violating Section 38 of the Arms Export Control Act (22 U.S.C... attempting to export and causing to be exported from the United States to Mexico two AK47 semi-automatic...

  1. Improved decryption quality and security of a joint transform correlator-based encryption system

    NASA Astrophysics Data System (ADS)

    Vilardy, Juan M.; Millán, María S.; Pérez-Cabré, Elisabet

    2013-02-01

    Some image encryption systems based on modified double random phase encoding and joint transform correlator architecture produce low quality decrypted images and are vulnerable to a variety of attacks. In this work, we analyse the algorithm of some reported methods that optically implement the double random phase encryption in a joint transform correlator. We show that it is possible to significantly improve the quality of the decrypted image by introducing a simple nonlinear operation in the encrypted function that contains the joint power spectrum. This nonlinearity also makes the system more resistant to chosen-plaintext attacks. We additionally explore the system resistance against this type of attack when a variety of probability density functions are used to generate the two random phase masks of the encryption-decryption process. Numerical results are presented and discussed.

  2. Simultaneous compression and encryption for secure real-time secure transmission of sensitive video transmission

    NASA Astrophysics Data System (ADS)

    Al-Hayani, Nazar; Al-Jawad, Naseer; Jassim, Sabah A.

    2014-05-01

    Video compression and encryption became very essential in a secured real time video transmission. Applying both techniques simultaneously is one of the challenges where the size and the quality are important in multimedia transmission. In this paper we proposed a new technique for video compression and encryption. Both encryption and compression are based on edges extracted from the high frequency sub-bands of wavelet decomposition. The compression algorithm based on hybrid of: discrete wavelet transforms, discrete cosine transform, vector quantization, wavelet based edge detection, and phase sensing. The compression encoding algorithm treats the video reference and non-reference frames in two different ways. The encryption algorithm utilized A5 cipher combined with chaotic logistic map to encrypt the significant parameters and wavelet coefficients. Both algorithms can be applied simultaneously after applying the discrete wavelet transform on each individual frame. Experimental results show that the proposed algorithms have the following features: high compression, acceptable quality, and resistance to the statistical and bruteforce attack with low computational processing.

  3. Public-key encryption with chaos.

    PubMed

    Kocarev, Ljupco; Sterjev, Marjan; Fekete, Attila; Vattay, Gabor

    2004-12-01

    We propose public-key encryption algorithms based on chaotic maps, which are generalization of well-known and commercially used algorithms: Rivest-Shamir-Adleman (RSA), ElGamal, and Rabin. For the case of generalized RSA algorithm we discuss in detail its software implementation and properties. We show that our algorithm is as secure as RSA algorithm.

  4. Public-key encryption with chaos

    NASA Astrophysics Data System (ADS)

    Kocarev, Ljupco; Sterjev, Marjan; Fekete, Attila; Vattay, Gabor

    2004-12-01

    We propose public-key encryption algorithms based on chaotic maps, which are generalization of well-known and commercially used algorithms: Rivest-Shamir-Adleman (RSA), ElGamal, and Rabin. For the case of generalized RSA algorithm we discuss in detail its software implementation and properties. We show that our algorithm is as secure as RSA algorithm.

  5. An Image Encryption Algorithm Utilizing Julia Sets and Hilbert Curves

    PubMed Central

    Sun, Yuanyuan; Chen, Lina; Xu, Rudan; Kong, Ruiqing

    2014-01-01

    Image encryption is an important and effective technique to protect image security. In this paper, a novel image encryption algorithm combining Julia sets and Hilbert curves is proposed. The algorithm utilizes Julia sets’ parameters to generate a random sequence as the initial keys and gets the final encryption keys by scrambling the initial keys through the Hilbert curve. The final cipher image is obtained by modulo arithmetic and diffuse operation. In this method, it needs only a few parameters for the key generation, which greatly reduces the storage space. Moreover, because of the Julia sets’ properties, such as infiniteness and chaotic characteristics, the keys have high sensitivity even to a tiny perturbation. The experimental results indicate that the algorithm has large key space, good statistical property, high sensitivity for the keys, and effective resistance to the chosen-plaintext attack. PMID:24404181

  6. An efficient and provable secure revocable identity-based encryption scheme.

    PubMed

    Wang, Changji; Li, Yuan; Xia, Xiaonan; Zheng, Kangjia

    2014-01-01

    Revocation functionality is necessary and crucial to identity-based cryptosystems. Revocable identity-based encryption (RIBE) has attracted a lot of attention in recent years, many RIBE schemes have been proposed in the literature but shown to be either insecure or inefficient. In this paper, we propose a new scalable RIBE scheme with decryption key exposure resilience by combining Lewko and Waters' identity-based encryption scheme and complete subtree method, and prove our RIBE scheme to be semantically secure using dual system encryption methodology. Compared to existing scalable and semantically secure RIBE schemes, our proposed RIBE scheme is more efficient in term of ciphertext size, public parameters size and decryption cost at price of a little looser security reduction. To the best of our knowledge, this is the first construction of scalable and semantically secure RIBE scheme with constant size public system parameters.

  7. Bap31 enhances the ER export and quality control of human class I MHC molecules

    PubMed Central

    Ladasky, John J.; Boyle, Sarah; Seth, Malini; Li, Hewang; Pentcheva, Tsvetelina; Abe, Fumiyoshi; Steinberg, Steven J.; Edidin, Michael

    2006-01-01

    The assembly of class I MHC molecules and their export from the endoplasmic reticulum is governed by chaperones and accessory proteins. We present evidence that the putative cargo receptor protein Bap31 participates in the transport and the quality control of human class I molecules. Transfection of the human adenocarcinoma cell line HeLa with YFP-Bap31 chimeras increased surface levels of class I in a dose-dependent manner, by as much as 3.7-fold. The increase in surface class I resulted from an increase in the rate of export of newly-synthesized class I molecules to the cell surface and from an increase in the stability of the exported molecules. We propose that Bap31 performs quality control on class I molecules in two distinct phases: first, by exporting peptide-loaded class I molecules to the ERGIC and second, by retrieving class I molecules which have lost peptides in the acidic post-ER environment. This function of Bap31 is conditional or redundant, since we find that Bap31 deficiency does not reduce surface class I levels. Overexpression of the Bap31 homolog, Bap29, decreases surface class levels in HeLa, indicating that it does not substitute for Bap31. PMID:17056546

  8. Cryptosystem for Securing Image Encryption Using Structured Phase Masks in Fresnel Wavelet Transform Domain

    NASA Astrophysics Data System (ADS)

    Singh, Hukum

    2016-12-01

    A cryptosystem for securing image encryption is considered by using double random phase encoding in Fresnel wavelet transform (FWT) domain. Random phase masks (RPMs) and structured phase masks (SPMs) based on devil's vortex toroidal lens (DVTL) are used in spatial as well as in Fourier planes. The images to be encrypted are first Fresnel transformed and then single-level discrete wavelet transform (DWT) is apply to decompose LL,HL, LH and HH matrices. The resulting matrices from the DWT are multiplied by additional RPMs and the resultants are subjected to inverse DWT for the encrypted images. The scheme is more secure because of many parameters used in the construction of SPM. The original images are recovered by using the correct parameters of FWT and SPM. Phase mask SPM based on DVTL increases security that enlarges the key space for encryption and decryption. The proposed encryption scheme is a lens-less optical system and its digital implementation has been performed using MATLAB 7.6.0 (R2008a). The computed value of mean-squared-error between the retrieved and the input images shows the efficacy of scheme. The sensitivity to encryption parameters, robustness against occlusion, entropy and multiplicative Gaussian noise attacks have been analysed.

  9. 15 CFR 30.3 - Electronic Export Information filer requirements, parties to export transactions, and...

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    .../units of measure. (ix) Value. (x) Export Control Classification Number (ECCN) or sufficient technical information to determine the ECCN. (xi) All licensing information necessary to file the EEI for commodities... export. (xi) Foreign port of unloading. (xii) Shipping weight. (xiii) ECCN. (xiv) License or license...

  10. 15 CFR 30.3 - Electronic Export Information filer requirements, parties to export transactions, and...

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    .../units of measure. (ix) Value. (x) Export Control Classification Number (ECCN) or sufficient technical information to determine the ECCN. (xi) All licensing information necessary to file the EEI for commodities... export. (xi) Foreign port of unloading. (xii) Shipping weight. (xiii) ECCN. (xiv) License or license...

  11. 15 CFR 30.3 - Electronic Export Information filer requirements, parties to export transactions, and...

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    .../units of measure. (ix) Value. (x) Export Control Classification Number (ECCN) or sufficient technical information to determine the ECCN. (xi) All licensing information necessary to file the EEI for commodities... export. (xi) Foreign port of unloading. (xii) Shipping weight. (xiii) ECCN. (xiv) License or license...

  12. 15 CFR 30.3 - Electronic Export Information filer requirements, parties to export transactions, and...

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    .../units of measure. (ix) Value. (x) Export Control Classification Number (ECCN) or sufficient technical information to determine the ECCN. (xi) All licensing information necessary to file the EEI for commodities... export. (xi) Foreign port of unloading. (xii) Shipping weight. (xiii) ECCN. (xiv) License or license...

  13. 15 CFR 30.3 - Electronic Export Information filer requirements, parties to export transactions, and...

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    .../units of measure. (ix) Value. (x) Export Control Classification Number (ECCN) or sufficient technical information to determine the ECCN. (xi) All licensing information necessary to file the EEI for commodities... export. (xi) Foreign port of unloading. (xii) Shipping weight. (xiii) ECCN. (xiv) License or license...

  14. Image encryption based on fractal-structured phase mask in fractional Fourier transform domain

    NASA Astrophysics Data System (ADS)

    Zhao, Meng-Dan; Gao, Xu-Zhen; Pan, Yue; Zhang, Guan-Lin; Tu, Chenghou; Li, Yongnan; Wang, Hui-Tian

    2018-04-01

    We present an optical encryption approach based on the combination of fractal Fresnel lens (FFL) and fractional Fourier transform (FrFT). Our encryption approach is in fact a four-fold encryption scheme, including the random phase encoding produced by the Gerchberg–Saxton algorithm, a FFL, and two FrFTs. A FFL is composed of a Sierpinski carpet fractal plate and a Fresnel zone plate. In our encryption approach, the security is enhanced due to the more expandable key spaces and the use of FFL overcomes the alignment problem of the optical axis in optical system. Only using the perfectly matched parameters of the FFL and the FrFT, the plaintext can be recovered well. We present an image encryption algorithm that from the ciphertext we can get two original images by the FrFT with two different phase distribution keys, obtained by performing 100 iterations between the two plaintext and ciphertext, respectively. We test the sensitivity of our approach to various parameters such as the wavelength of light, the focal length of FFL, and the fractional orders of FrFT. Our approach can resist various attacks.

  15. Investigating the structure preserving encryption of high efficiency video coding (HEVC)

    NASA Astrophysics Data System (ADS)

    Shahid, Zafar; Puech, William

    2013-02-01

    This paper presents a novel method for the real-time protection of new emerging High Efficiency Video Coding (HEVC) standard. Structure preserving selective encryption is being performed in CABAC entropy coding module of HEVC, which is significantly different from CABAC entropy coding of H.264/AVC. In CABAC of HEVC, exponential Golomb coding is replaced by truncated Rice (TR) up to a specific value for binarization of transform coefficients. Selective encryption is performed using AES cipher in cipher feedback mode on a plaintext of binstrings in a context aware manner. The encrypted bitstream has exactly the same bit-rate and is format complaint. Experimental evaluation and security analysis of the proposed algorithm is performed on several benchmark video sequences containing different combinations of motion, texture and objects.

  16. A new image encryption algorithm based on the fractional-order hyperchaotic Lorenz system

    NASA Astrophysics Data System (ADS)

    Wang, Zhen; Huang, Xia; Li, Yu-Xia; Song, Xiao-Na

    2013-01-01

    We propose a new image encryption algorithm on the basis of the fractional-order hyperchaotic Lorenz system. While in the process of generating a key stream, the system parameters and the derivative order are embedded in the proposed algorithm to enhance the security. Such an algorithm is detailed in terms of security analyses, including correlation analysis, information entropy analysis, run statistic analysis, mean-variance gray value analysis, and key sensitivity analysis. The experimental results demonstrate that the proposed image encryption scheme has the advantages of large key space and high security for practical image encryption.

  17. Impacts of U.S. Export Control Policies on Science and Technology Activities and Competitiveness

    DTIC Science & Technology

    2009-02-25

    coffee table. However, under the current export control regime, the stand was considered ‘ITAR hardware’ and we were required to have two security...should survive without an effective method for pruning items from the control lists when they no longer serve a significant definable national

  18. Color image encryption using random transforms, phase retrieval, chaotic maps, and diffusion

    NASA Astrophysics Data System (ADS)

    Annaby, M. H.; Rushdi, M. A.; Nehary, E. A.

    2018-04-01

    The recent tremendous proliferation of color imaging applications has been accompanied by growing research in data encryption to secure color images against adversary attacks. While recent color image encryption techniques perform reasonably well, they still exhibit vulnerabilities and deficiencies in terms of statistical security measures due to image data redundancy and inherent weaknesses. This paper proposes two encryption algorithms that largely treat these deficiencies and boost the security strength through novel integration of the random fractional Fourier transforms, phase retrieval algorithms, as well as chaotic scrambling and diffusion. We show through detailed experiments and statistical analysis that the proposed enhancements significantly improve security measures and immunity to attacks.

  19. Information verification and encryption based on phase retrieval with sparsity constraints and optical inference

    NASA Astrophysics Data System (ADS)

    Zhong, Shenlu; Li, Mengjiao; Tang, Xiajie; He, Weiqing; Wang, Xiaogang

    2017-01-01

    A novel optical information verification and encryption method is proposed based on inference principle and phase retrieval with sparsity constraints. In this method, a target image is encrypted into two phase-only masks (POMs), which comprise sparse phase data used for verification. Both of the two POMs need to be authenticated before being applied for decrypting. The target image can be optically reconstructed when the two authenticated POMs are Fourier transformed and convolved by the correct decryption key, which is also generated in encryption process. No holographic scheme is involved in the proposed optical verification and encryption system and there is also no problem of information disclosure in the two authenticable POMs. Numerical simulation results demonstrate the validity and good performance of this new proposed method.

  20. Compression of Encrypted Images Using Set Partitioning In Hierarchical Trees Algorithm

    NASA Astrophysics Data System (ADS)

    Sarika, G.; Unnithan, Harikuttan; Peter, Smitha

    2011-10-01

    When it is desired to transmit redundant data over an insecure channel, it is customary to encrypt the data. For encrypted real world sources such as images, the use of Markova properties in the slepian-wolf decoder does not work well for gray scale images. Here in this paper we propose a method of compression of an encrypted image. In the encoder section, the image is first encrypted and then it undergoes compression in resolution. The cipher function scrambles only the pixel values, but does not shuffle the pixel locations. After down sampling, each sub-image is encoded independently and the resulting syndrome bits are transmitted. The received image undergoes a joint decryption and decompression in the decoder section. By using the local statistics based on the image, it is recovered back. Here the decoder gets only lower resolution version of the image. In addition, this method provides only partial access to the current source at the decoder side, which improves the decoder's learning of the source statistics. The source dependency is exploited to improve the compression efficiency. This scheme provides better coding efficiency and less computational complexity.

  1. A Novel Image Encryption Based on Algebraic S-box and Arnold Transform

    NASA Astrophysics Data System (ADS)

    Farwa, Shabieh; Muhammad, Nazeer; Shah, Tariq; Ahmad, Sohail

    2017-09-01

    Recent study shows that substitution box (S-box) only cannot be reliably used in image encryption techniques. We, in this paper, propose a novel and secure image encryption scheme that utilizes the combined effect of an algebraic substitution box along with the scrambling effect of the Arnold transform. The underlying algorithm involves the application of S-box, which is the most imperative source to create confusion and diffusion in the data. The speciality of the proposed algorithm lies, firstly, in the high sensitivity of our S-box to the choice of the initial conditions which makes this S-box stronger than the chaos-based S-boxes as it saves computational labour by deploying a comparatively simple and direct approach based on the algebraic structure of the multiplicative cyclic group of the Galois field. Secondly the proposed method becomes more secure by considering a combination of S-box with certain number of iterations of the Arnold transform. The strength of the S-box is examined in terms of various performance indices such as nonlinearity, strict avalanche criterion, bit independence criterion, linear and differential approximation probabilities etc. We prove through the most significant techniques used for the statistical analyses of the encrypted image that our image encryption algorithm satisfies all the necessary criteria to be usefully and reliably implemented in image encryption applications.

  2. 40 CFR 799.19 - Chemical imports and exports.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 40 Protection of Environment 32 2011-07-01 2011-07-01 false Chemical imports and exports. 799.19... CONTROL ACT (CONTINUED) IDENTIFICATION OF SPECIFIC CHEMICAL SUBSTANCE AND MIXTURE TESTING REQUIREMENTS General Provisions § 799.19 Chemical imports and exports. Persons who export or who intend to export...

  3. 40 CFR 799.19 - Chemical imports and exports.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 40 Protection of Environment 33 2012-07-01 2012-07-01 false Chemical imports and exports. 799.19... CONTROL ACT (CONTINUED) IDENTIFICATION OF SPECIFIC CHEMICAL SUBSTANCE AND MIXTURE TESTING REQUIREMENTS General Provisions § 799.19 Chemical imports and exports. Persons who export or who intend to export...

  4. 40 CFR 799.19 - Chemical imports and exports.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 40 Protection of Environment 33 2013-07-01 2013-07-01 false Chemical imports and exports. 799.19... CONTROL ACT (CONTINUED) IDENTIFICATION OF SPECIFIC CHEMICAL SUBSTANCE AND MIXTURE TESTING REQUIREMENTS General Provisions § 799.19 Chemical imports and exports. Persons who export or who intend to export...

  5. 40 CFR 799.19 - Chemical imports and exports.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 40 Protection of Environment 32 2014-07-01 2014-07-01 false Chemical imports and exports. 799.19... CONTROL ACT (CONTINUED) IDENTIFICATION OF SPECIFIC CHEMICAL SUBSTANCE AND MIXTURE TESTING REQUIREMENTS General Provisions § 799.19 Chemical imports and exports. Persons who export or who intend to export...

  6. 32 CFR 250.9 - Notice to accompany the dissemination of export-controlled technical data.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... PUBLIC DISCLOSURE § 250.9 Notice to accompany the dissemination of export-controlled technical data. (a... for items controlled by the International Traffic in Arms Regulations (ITAR), or the Department of... not include or involve any license rights. (h) A copy of this notice shall be provided with any...

  7. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks †

    PubMed Central

    Sampangi, Raghav V.; Sampalli, Srinivas

    2015-01-01

    Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID) and Wireless Body Area Networks (WBAN) that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG), and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis. PMID:26389899

  8. Experimental QR code optical encryption: noise-free data recovering.

    PubMed

    Barrera, John Fredy; Mira-Agudelo, Alejandro; Torroba, Roberto

    2014-05-15

    We report, to our knowledge for the first time, the experimental implementation of a quick response (QR) code as a "container" in an optical encryption system. A joint transform correlator architecture in an interferometric configuration is chosen as the experimental scheme. As the implementation is not possible in a single step, a multiplexing procedure to encrypt the QR code of the original information is applied. Once the QR code is correctly decrypted, the speckle noise present in the recovered QR code is eliminated by a simple digital procedure. Finally, the original information is retrieved completely free of any kind of degradation after reading the QR code. Additionally, we propose and implement a new protocol in which the reception of the encrypted QR code and its decryption, the digital block processing, and the reading of the decrypted QR code are performed employing only one device (smartphone, tablet, or computer). The overall method probes to produce an outcome far more attractive to make the adoption of the technique a plausible option. Experimental results are presented to demonstrate the practicality of the proposed security system.

  9. 15 CFR Supplement No. 6 to Part 742 - Technical Questionnaire for Encryption Items

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... software, provide the following information: (1) Description of all the symmetric and asymmetric encryption... third-party hardware or software encryption components (if any). Identify the manufacturers of the hardware or software components, including specific part numbers and version information as needed to...

  10. 15 CFR Supplement No. 6 to Part 742 - Technical Questionnaire for Encryption Items

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... software, provide the following information: (1) Description of all the symmetric and asymmetric encryption... third-party hardware or software encryption components (if any). Identify the manufacturers of the hardware or software components, including specific part numbers and version information as needed to...

  11. 15 CFR Supplement No. 6 to Part 742 - Technical Questionnaire for Encryption Items

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... software, provide the following information: (1) Description of all the symmetric and asymmetric encryption... third-party hardware or software encryption components (if any). Identify the manufacturers of the hardware or software components, including specific part numbers and version information as needed to...

  12. Bit-level plane image encryption based on coupled map lattice with time-varying delay

    NASA Astrophysics Data System (ADS)

    Lv, Xiupin; Liao, Xiaofeng; Yang, Bo

    2018-04-01

    Most of the existing image encryption algorithms had two basic properties: confusion and diffusion in a pixel-level plane based on various chaotic systems. Actually, permutation in a pixel-level plane could not change the statistical characteristics of an image, and many of the existing color image encryption schemes utilized the same method to encrypt R, G and B components, which means that the three color components of a color image are processed three times independently. Additionally, dynamical performance of a single chaotic system degrades greatly with finite precisions in computer simulations. In this paper, a novel coupled map lattice with time-varying delay therefore is applied in color images bit-level plane encryption to solve the above issues. Spatiotemporal chaotic system with both much longer period in digitalization and much excellent performances in cryptography is recommended. Time-varying delay embedded in coupled map lattice enhances dynamical behaviors of the system. Bit-level plane image encryption algorithm has greatly reduced the statistical characteristics of an image through the scrambling processing. The R, G and B components cross and mix with one another, which reduces the correlation among the three components. Finally, simulations are carried out and all the experimental results illustrate that the proposed image encryption algorithm is highly secure, and at the same time, also demonstrates superior performance.

  13. 77 FR 60379 - Order Denying Export Privileges

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-10-03

    ... DEPARTMENT OF COMMERCE Bureau of Industry and Security Order Denying Export Privileges In the... Andro Jamison (``Jamison'') was convicted of violating Section 38 of the Arms Export Control Act (22 U.S.C. 2778 (2000)) (``AECA''). Specifically, Jamison was convicted of knowingly and willfully exporting...

  14. Privacy authentication using key attribute-based encryption in mobile cloud computing

    NASA Astrophysics Data System (ADS)

    Mohan Kumar, M.; Vijayan, R.

    2017-11-01

    Mobile Cloud Computing is becoming more popular in nowadays were users of smartphones are getting increased. So, the security level of cloud computing as to be increased. Privacy Authentication using key-attribute based encryption helps the users for business development were the data sharing with the organization using the cloud in a secured manner. In Privacy Authentication the sender of data will have permission to add their receivers to whom the data access provided for others the access denied. In sender application, the user can choose the file which is to be sent to receivers and then that data will be encrypted using Key-attribute based encryption using AES algorithm. In which cipher created, and that stored in Amazon Cloud along with key value and the receiver list.

  15. Texture Analysis of Chaotic Coupled Map Lattices Based Image Encryption Algorithm

    NASA Astrophysics Data System (ADS)

    Khan, Majid; Shah, Tariq; Batool, Syeda Iram

    2014-09-01

    As of late, data security is key in different enclosures like web correspondence, media frameworks, therapeutic imaging, telemedicine and military correspondence. In any case, a large portion of them confronted with a few issues, for example, the absence of heartiness and security. In this letter, in the wake of exploring the fundamental purposes of the chaotic trigonometric maps and the coupled map lattices, we have presented the algorithm of chaos-based image encryption based on coupled map lattices. The proposed mechanism diminishes intermittent impact of the ergodic dynamical systems in the chaos-based image encryption. To assess the security of the encoded image of this scheme, the association of two nearby pixels and composition peculiarities were performed. This algorithm tries to minimize the problems arises in image encryption.

  16. Encrypted IP video communication system

    NASA Astrophysics Data System (ADS)

    Bogdan, Apetrechioaie; Luminiţa, Mateescu

    2010-11-01

    Digital video transmission is a permanent subject of development, research and improvement. This field of research has an exponentially growing market in civil, surveillance, security and military aplications. A lot of solutions: FPGA, ASIC, DSP have been used for this purpose. The paper presents the implementation of an encrypted, IP based, video communication system having a competitive performance/cost ratio .

  17. Super-Encryption Implementation Using Monoalphabetic Algorithm and XOR Algorithm for Data Security

    NASA Astrophysics Data System (ADS)

    Rachmawati, Dian; Andri Budiman, Mohammad; Aulia, Indra

    2018-03-01

    The exchange of data that occurs offline and online is very vulnerable to the threat of data theft. In general, cryptography is a science and art to maintain data secrecy. An encryption is a cryptography algorithm in which data is transformed into cipher text, which is something that is unreadable and meaningless so it cannot be read or understood by other parties. In super-encryption, two or more encryption algorithms are combined to make it more secure. In this work, Monoalphabetic algorithm and XOR algorithm are combined to form a super- encryption. Monoalphabetic algorithm works by changing a particular letter into a new letter based on existing keywords while the XOR algorithm works by using logic operation XOR Since Monoalphabetic algorithm is a classical cryptographic algorithm and XOR algorithm is a modern cryptographic algorithm, this scheme is expected to be both easy-to-implement and more secure. The combination of the two algorithms is capable of securing the data and restoring it back to its original form (plaintext), so the data integrity is still ensured.

  18. WEDDS: The WITS Encrypted Data Delivery System

    NASA Technical Reports Server (NTRS)

    Norris, J.; Backes, P.

    1999-01-01

    WEDDS, the WITS Encrypted Data Delivery System, is a framework for supporting distributed mission operations by automatically transferring sensitive mission data in a secure and efficient manner to and from remote mission participants over the internet.

  19. 40 CFR 82.11 - Exports of class I controlled substances to Article 5 Parties.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... substances to Article 5 Parties. 82.11 Section 82.11 Protection of Environment ENVIRONMENTAL PROTECTION... Controls § 82.11 Exports of class I controlled substances to Article 5 Parties. (a) If apportioned Article... substances) to foreign states listed in appendix E to this subpart (Article 5 countries). (1) A person must...

  20. Image encryption using a synchronous permutation-diffusion technique

    NASA Astrophysics Data System (ADS)

    Enayatifar, Rasul; Abdullah, Abdul Hanan; Isnin, Ismail Fauzi; Altameem, Ayman; Lee, Malrey

    2017-03-01

    In the past decade, the interest on digital images security has been increased among scientists. A synchronous permutation and diffusion technique is designed in order to protect gray-level image content while sending it through internet. To implement the proposed method, two-dimensional plain-image is converted to one dimension. Afterward, in order to reduce the sending process time, permutation and diffusion steps for any pixel are performed in the same time. The permutation step uses chaotic map and deoxyribonucleic acid (DNA) to permute a pixel, while diffusion employs DNA sequence and DNA operator to encrypt the pixel. Experimental results and extensive security analyses have been conducted to demonstrate the feasibility and validity of this proposed image encryption method.

  1. 15 CFR Supplement No. 6 to Part 742 - Technical Questionnaire for Encryption Items

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ...) being submitted, and provide brochures, data sheets, technical specifications or other information that... the changes. (3) Describe how encryption is used in the product and the categories of encrypted data (e.g., stored data, communications, management data, and internal data). (4) For `mass market...

  2. A new simultaneous compression and encryption method for images suitable to recognize form by optical correlation

    NASA Astrophysics Data System (ADS)

    Alfalou, Ayman; Elbouz, Marwa; Jridi, Maher; Loussert, Alain

    2009-09-01

    In some recognition form applications (which require multiple images: facial identification or sign-language), many images should be transmitted or stored. This requires the use of communication systems with a good security level (encryption) and an acceptable transmission rate (compression rate). In the literature, several encryption and compression techniques can be found. In order to use optical correlation, encryption and compression techniques cannot be deployed independently and in a cascade manner. Otherwise, our system will suffer from two major problems. In fact, we cannot simply use these techniques in a cascade manner without considering the impact of one technique over another. Secondly, a standard compression can affect the correlation decision, because the correlation is sensitive to the loss of information. To solve both problems, we developed a new technique to simultaneously compress & encrypt multiple images using a BPOF optimized filter. The main idea of our approach consists in multiplexing the spectrums of different transformed images by a Discrete Cosine Transform (DCT). To this end, the spectral plane should be divided into several areas and each of them corresponds to the spectrum of one image. On the other hand, Encryption is achieved using the multiplexing, a specific rotation functions, biometric encryption keys and random phase keys. A random phase key is widely used in optical encryption approaches. Finally, many simulations have been conducted. Obtained results corroborate the good performance of our approach. We should also mention that the recording of the multiplexed and encrypted spectra is optimized using an adapted quantification technique to improve the overall compression rate.

  3. 77 FR 60378 - Order Denying Export Privileges

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-10-03

    ... DEPARTMENT OF COMMERCE Bureau of Industry and Security Order Denying Export Privileges In the... 38 of the Arms Export Control Act (22 U.S.C. 2778 (2000)) (``AECA''). Specifically, Fermanova was convicted of knowingly and willfully attempting to export from the United States to Russia night sighting...

  4. 77 FR 27418 - Order Denying Export Privileges

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-10

    ... DEPARTMENT OF COMMERCE Bureau of Industry and Security Order Denying Export Privileges In the... violating Section 38 of the Arms Export Control Act (22 U.S.C. 2778 (2000)) (``AECA''). Specifically, Baniameri was convicted of conspiring to export goods and technology to Iran, in violation of IEEPA...

  5. 78 FR 60249 - Order Denying Export Privileges

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-10-01

    ... DEPARTMENT OF COMMERCE Bureau of Industry and Security Order Denying Export Privileges In the... (``Silcox''), was convicted of violating Section 38 of the Arms Export Control Act (22 U.S.C. 2778 (2006 & Supp. IV 2010)) (``AECA''). Specifically, Silcox was convicted of knowingly and willfully exporting...

  6. 48 CFR 1852.225-70 - Export Licenses.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... writing, that the Contracting Officer authorizes it to export ITAR-controlled technical data (including... licenses or other approvals, if required, for exports of hardware, technical data, and software, or for the provision of technical assistance. (b) The Contractor shall be responsible for obtaining export licenses, if...

  7. 77 FR 25932 - Revisions to the Export Administration Regulations (EAR): Control of Energetic Materials and...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-02

    ... the fact that they apply to the same group of destinations as missile technology controls (i.e., both... Requirements section of ECCN 1E101, consistent with the ``technology'' controls of the Nuclear Suppliers Group.... 120105018-2011-01] RIN 0694-AF53 Revisions to the Export Administration Regulations (EAR): Control of...

  8. Enhanced K-means clustering with encryption on cloud

    NASA Astrophysics Data System (ADS)

    Singh, Iqjot; Dwivedi, Prerna; Gupta, Taru; Shynu, P. G.

    2017-11-01

    This paper tries to solve the problem of storing and managing big files over cloud by implementing hashing on Hadoop in big-data and ensure security while uploading and downloading files. Cloud computing is a term that emphasis on sharing data and facilitates to share infrastructure and resources.[10] Hadoop is an open source software that gives us access to store and manage big files according to our needs on cloud. K-means clustering algorithm is an algorithm used to calculate distance between the centroid of the cluster and the data points. Hashing is a algorithm in which we are storing and retrieving data with hash keys. The hashing algorithm is called as hash function which is used to portray the original data and later to fetch the data stored at the specific key. [17] Encryption is a process to transform electronic data into non readable form known as cipher text. Decryption is the opposite process of encryption, it transforms the cipher text into plain text that the end user can read and understand well. For encryption and decryption we are using Symmetric key cryptographic algorithm. In symmetric key cryptography are using DES algorithm for a secure storage of the files. [3

  9. Export Control Guide: Loose Parts Monitoring Systems for Nuclear Power Plants

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Langenberg, Donald W.

    2012-12-01

    This report describes a typical LPMS, emphasizing its application to the RCS of a modern NPP. The report also examines the versatility of AE monitoring technology by describing several nuclear applications other than loose parts monitoring, as well as some non-nuclear applications. In addition, LPMS implementation requirements are outlined, and LPMS suppliers are identified. Finally, U.S. export controls applicable to LPMSs are discussed.

  10. 26 CFR 1.970-1 - Export trade corporations.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 26 Internal Revenue 10 2014-04-01 2013-04-01 true Export trade corporations. 1.970-1 Section 1.970... (CONTINUED) INCOME TAXES (CONTINUED) Export Trade Corporations § 1.970-1 Export trade corporations. (a) In general. Sections 970 through 972 provide in general that if a controlled foreign corporation is an export...

  11. 26 CFR 1.970-1 - Export trade corporations.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 26 Internal Revenue 10 2011-04-01 2011-04-01 false Export trade corporations. 1.970-1 Section 1... (CONTINUED) INCOME TAXES (CONTINUED) Export Trade Corporations § 1.970-1 Export trade corporations. (a) In general. Sections 970 through 972 provide in general that if a controlled foreign corporation is an export...

  12. 26 CFR 1.970-1 - Export trade corporations.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 26 Internal Revenue 10 2012-04-01 2012-04-01 false Export trade corporations. 1.970-1 Section 1... (CONTINUED) INCOME TAXES (CONTINUED) Export Trade Corporations § 1.970-1 Export trade corporations. (a) In general. Sections 970 through 972 provide in general that if a controlled foreign corporation is an export...

  13. 26 CFR 1.970-1 - Export trade corporations.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 26 Internal Revenue 10 2013-04-01 2013-04-01 false Export trade corporations. 1.970-1 Section 1... (CONTINUED) INCOME TAXES (CONTINUED) Export Trade Corporations § 1.970-1 Export trade corporations. (a) In general. Sections 970 through 972 provide in general that if a controlled foreign corporation is an export...

  14. 26 CFR 1.970-1 - Export trade corporations.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 26 Internal Revenue 10 2010-04-01 2010-04-01 false Export trade corporations. 1.970-1 Section 1... (CONTINUED) INCOME TAXES Export Trade Corporations § 1.970-1 Export trade corporations. (a) In general. Sections 970 through 972 provide in general that if a controlled foreign corporation is an export trade...

  15. 15 CFR 30.16 - Export Administration Regulations.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 15 Commerce and Foreign Trade 1 2010-01-01 2010-01-01 false Export Administration Regulations. 30... OF THE CENSUS, DEPARTMENT OF COMMERCE FOREIGN TRADE REGULATIONS Export Control and Licensing Requirements § 30.16 Export Administration Regulations. The EAR issued by the U.S. Department of Commerce, BIS...

  16. 78 FR 60248 - Order Denying Export Privileges

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-10-01

    ... DEPARTMENT OF COMMERCE Bureau of Industry and Security Order Denying Export Privileges In the... commit an offense against the United States, that is, to willfully export from the United States to Belarus export-controlled items, including but not limited to L-3 x200xp Handheld Thermal Imaging Cameras...

  17. Optical image encryption using QR code and multilevel fingerprints in gyrator transform domains

    NASA Astrophysics Data System (ADS)

    Wei, Yang; Yan, Aimin; Dong, Jiabin; Hu, Zhijuan; Zhang, Jingtao

    2017-11-01

    A new concept of GT encryption scheme is proposed in this paper. We present a novel optical image encryption method by using quick response (QR) code and multilevel fingerprint keys in gyrator transform (GT) domains. In this method, an original image is firstly transformed into a QR code, which is placed in the input plane of cascaded GTs. Subsequently, the QR code is encrypted into the cipher-text by using multilevel fingerprint keys. The original image can be obtained easily by reading the high-quality retrieved QR code with hand-held devices. The main parameters used as private keys are GTs' rotation angles and multilevel fingerprints. Biometrics and cryptography are integrated with each other to improve data security. Numerical simulations are performed to demonstrate the validity and feasibility of the proposed encryption scheme. In the future, the method of applying QR codes and fingerprints in GT domains possesses much potential for information security.

  18. Inhibition of mRNA export in vertebrate cells by nuclear export signal conjugates

    PubMed Central

    Pasquinelli, Amy E.; Powers, Maureen A.; Lund, Elsebet; Forbes, Douglass; Dahlberg, James E.

    1997-01-01

    Leucine-rich nuclear export signals (NESs) are recognized by the NES receptor exportin 1 and are central to the export of multiple shuttling proteins and RNAs. The export of messenger RNA in vertebrates was, however, thought to occur by a different pathway, because inhibition by injection of a synthetic Rev NES conjugate could not be demonstrated. Here we find that peptide conjugates composed of the NES of either protein kinase A inhibitor protein (PKI) or the HIV-1 Rev protein, when coupled to human serum albumin, are potent inhibitors of mRNA and small nuclear RNA export. These results provide direct evidence that mRNA export in vertebrates depends on interactions between an NES and its cognate NES receptors. PKI NES conjugates are significantly more efficient at inhibiting RNA export than are REV NES conjugates, indicating that different NESs may have different abilities to promote protein and RNA export. Surprisingly, an expected control conjugate containing the mutant Rev NES sequence M10 strongly inhibited the export of intronless dihydrofolate reductase mRNA. Nuclear injection of NES peptide conjugates led to mislocalization to the nucleus of 10–20% of the cytoplasmic Ran GTPase-binding protein (RanBP1) indicating that RanBP1 shuttles between the nucleus and the cytoplasm via an NES pathway. These results demonstrate that in vertebrates the export of mRNA, like that of small nuclear RNA, 5S rRNA, and transport factors such as RanBP1, employs NES-mediated molecular machinery. PMID:9405623

  19. Decryption with incomplete cyphertext and multiple-information encryption in phase space.

    PubMed

    Xu, Xiaobin; Wu, Quanying; Liu, Jun; Situ, Guohai

    2016-01-25

    Recently, we have demonstrated that information encryption in phase space offers security enhancement over the traditional encryption schemes operating in real space. However, there is also an important issue with this technique: increasing the cost for data transmitting and storage. To address this issue, here we investigate the problem of decryption using incomplete cyphertext. We show that the analytic solution under the traditional framework set the lower limit of decryption performance. More importantly, we demonstrate that one just needs a small amount of cyphertext to recover the plaintext signal faithfully using compressive sensing, meaning that the amount of data that needs to transmit and store can be significantly reduced. This leads to multiple information encryption so that we can use the system bandwidth more effectively. We also provide an optical experimental result to demonstrate the plaintext recovered in phase space.

  20. 77 FR 34342 - Order Denying Export Privileges

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-11

    ... DEPARTMENT OF COMMERCE Bureau of Industry and Security Order Denying Export Privileges In the... Economic Powers Act (50 U.S.C. 1701 et seq. (2000)) (``IEEPA'') and violating Section 38 of the Arms Export Control Act (22 U.S.C. 2778 (2000)) (``AECA''). Specifically, Wu was convicted of illegally exporting...

  1. Efficient secure-channel free public key encryption with keyword search for EMRs in cloud storage.

    PubMed

    Guo, Lifeng; Yau, Wei-Chuen

    2015-02-01

    Searchable encryption is an important cryptographic primitive that enables privacy-preserving keyword search on encrypted electronic medical records (EMRs) in cloud storage. Efficiency of such searchable encryption in a medical cloud storage system is very crucial as it involves client platforms such as smartphones or tablets that only have constrained computing power and resources. In this paper, we propose an efficient secure-channel free public key encryption with keyword search (SCF-PEKS) scheme that is proven secure in the standard model. We show that our SCF-PEKS scheme is not only secure against chosen keyword and ciphertext attacks (IND-SCF-CKCA), but also secure against keyword guessing attacks (IND-KGA). Furthermore, our proposed scheme is more efficient than other recent SCF-PEKS schemes in the literature.

  2. 77 FR 34340 - Order Denying Export Privileges

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-11

    ... DEPARTMENT OF COMMERCE Bureau of Industry and Security Order Denying Export Privileges In the... Nanyang Plaza, No. 57 Hung To Road, Kwum Tong, Kowloon, Hong Kong, Related Persons. A. Denial of Export... Economic Powers Act (50 U.S.C. 1701 et seq. (2000)) (``IEEPA'') and Section 38 of the Arms Export Control...

  3. 22 CFR 123.5 - Temporary export licenses.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... DEFENSE ARTICLES § 123.5 Temporary export licenses. (a) The Directorate of Defense Trade Controls may issue a license for the temporary export of unclassified defense articles (DSP-73). Such licenses are... license or other written approval must be obtained from the Directorate of Defense Trade Controls if the...

  4. 22 CFR 123.5 - Temporary export licenses.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... DEFENSE ARTICLES § 123.5 Temporary export licenses. (a) The Directorate of Defense Trade Controls may issue a license for the temporary export of unclassified defense articles (DSP-73). Such licenses are... license or other written approval must be obtained from the Directorate of Defense Trade Controls if the...

  5. Reforming U.S. Export Controls Reforms: Advancing U.S. Army Interests

    DTIC Science & Technology

    2015-12-01

    The author wishes to thank several anonymous and peer re- viewers as well as Alex Barnes, Rachel Bauman, Justin Blaszczyk, William Cardon ...is worth noting in that it requires, pursuant to the Arms Export Control Act, that: certification be provided to Congress prior to the granting of...security. Otherwise, approval cannot be granted until 15 days after Congress has re- ceived the certification for the manufacturing license or technical

  6. An image hiding method based on cascaded iterative Fourier transform and public-key encryption algorithm

    NASA Astrophysics Data System (ADS)

    Zhang, B.; Sang, Jun; Alam, Mohammad S.

    2013-03-01

    An image hiding method based on cascaded iterative Fourier transform and public-key encryption algorithm was proposed. Firstly, the original secret image was encrypted into two phase-only masks M1 and M2 via cascaded iterative Fourier transform (CIFT) algorithm. Then, the public-key encryption algorithm RSA was adopted to encrypt M2 into M2' . Finally, a host image was enlarged by extending one pixel into 2×2 pixels and each element in M1 and M2' was multiplied with a superimposition coefficient and added to or subtracted from two different elements in the 2×2 pixels of the enlarged host image. To recover the secret image from the stego-image, the two masks were extracted from the stego-image without the original host image. By applying public-key encryption algorithm, the key distribution was facilitated, and also compared with the image hiding method based on optical interference, the proposed method may reach higher robustness by employing the characteristics of the CIFT algorithm. Computer simulations show that this method has good robustness against image processing.

  7. The anti-counterfeiting hologram of encryption processing in frequency domain

    NASA Astrophysics Data System (ADS)

    Bao, Nai K.; Chen, Zhongyu Y.

    2004-09-01

    This paper proposed a new encryption method using Computer Generated Fourier Hologram in frequency domain. When the main frequency spectrum, i.e. brand and an encrypted information frequency spectrum are mixed, it will not recognized and copied. We will use the methods of Dot Matrix (Digital) Hologram Modulation and the filter to get real signal. One new multi-modulated dot matrix hologram is introduced. It is encoded using several gratings. These gratings have different angles of inclination and different periods in same dot, to enable us in obtaining more information.

  8. 40 CFR 205.5-3 - Export exemptions.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 24 2010-07-01 2010-07-01 false Export exemptions. 205.5-3 Section 205... TRANSPORTATION EQUIPMENT NOISE EMISSION CONTROLS General Provisions § 205.5-3 Export exemptions. (a) A new product intended solely for export, and so labeled or marked on the outside of the container and on the...

  9. 19 CFR 18.45 - Supervision of exportation.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 19 Customs Duties 1 2013-04-01 2013-04-01 false Supervision of exportation. 18.45 Section 18.45 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE... Control Exported Under Cover of A Tir Carnet § 18.45 Supervision of exportation. The provisions of §§ 18...

  10. 19 CFR 18.45 - Supervision of exportation.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 19 Customs Duties 1 2012-04-01 2012-04-01 false Supervision of exportation. 18.45 Section 18.45 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE... Control Exported Under Cover of A Tir Carnet § 18.45 Supervision of exportation. The provisions of §§ 18...

  11. 19 CFR 18.45 - Supervision of exportation.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 19 Customs Duties 1 2011-04-01 2011-04-01 false Supervision of exportation. 18.45 Section 18.45 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE... Control Exported Under Cover of A Tir Carnet § 18.45 Supervision of exportation. The provisions of §§ 18...

  12. 19 CFR 18.45 - Supervision of exportation.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 19 Customs Duties 1 2010-04-01 2010-04-01 false Supervision of exportation. 18.45 Section 18.45 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE... Control Exported Under Cover of A Tir Carnet § 18.45 Supervision of exportation. The provisions of §§ 18...

  13. 19 CFR 18.45 - Supervision of exportation.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 19 Customs Duties 1 2014-04-01 2014-04-01 false Supervision of exportation. 18.45 Section 18.45 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE... Control Exported Under Cover of A Tir Carnet § 18.45 Supervision of exportation. The provisions of §§ 18...

  14. 22 CFR 123.5 - Temporary export licenses.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... AND TEMPORARY IMPORT OF DEFENSE ARTICLES § 123.5 Temporary export licenses. (a) The Directorate of Defense Trade Controls may issue a license for the temporary export of unclassified defense articles (DSP... Defense Trade Controls if the article is to remain outside the United States beyond the period for which...

  15. Optical encryption of multiple three-dimensional objects based on multiple interferences and single-pixel digital holography

    NASA Astrophysics Data System (ADS)

    Wang, Ying; Liu, Qi; Wang, Jun; Wang, Qiong-Hua

    2018-03-01

    We present an optical encryption method of multiple three-dimensional objects based on multiple interferences and single-pixel digital holography. By modifying the Mach–Zehnder interferometer, the interference of the multiple objects beams and the one reference beam is used to simultaneously encrypt multiple objects into a ciphertext. During decryption, each three-dimensional object can be decrypted independently without having to decrypt other objects. Since the single-pixel digital holography based on compressive sensing theory is introduced, the encrypted data of this method is effectively reduced. In addition, recording fewer encrypted data can greatly reduce the bandwidth of network transmission. Moreover, the compressive sensing essentially serves as a secret key that makes an intruder attack invalid, which means that the system is more secure than the conventional encryption method. Simulation results demonstrate the feasibility of the proposed method and show that the system has good security performance. Project supported by the National Natural Science Foundation of China (Grant Nos. 61405130 and 61320106015).

  16. 75 FR 33682 - Export Administration Regulations; Technical Amendments

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-15

    ...-01] RIN 0694-AE93 Export Administration Regulations; Technical Amendments AGENCY: Bureau of Industry... Bureau of Industry and Security (BIS) makes a technical amendment to the Export Administration... review of final decisions and orders issued in BIS export control administrative enforcement proceedings...

  17. Tape SCSI monitoring and encryption at CERN

    NASA Astrophysics Data System (ADS)

    Laskaridis, Stefanos; Bahyl, V.; Cano, E.; Leduc, J.; Murray, S.; Cancio, G.; Kruse, D.

    2017-10-01

    CERN currently manages the largest data archive in the HEP domain; over 180PB of custodial data is archived across 7 enterprise tape libraries containing more than 25,000 tapes and using over 100 tape drives. Archival storage at this scale requires a leading edge monitoring infrastructure that acquires live and lifelong metrics from the hardware in order to assess and proactively identify potential drive and media level issues. In addition, protecting the privacy of sensitive archival data is becoming increasingly important and with it the need for a scalable, compute-efficient and cost-effective solution for data encryption. In this paper, we first describe the implementation of acquiring tape medium and drive related metrics reported by the SCSI interface and its integration with our monitoring system. We then address the incorporation of tape drive real-time encryption with dedicated drive hardware into the CASTOR [1] hierarchical mass storage system.

  18. Toward a National Encryption Strategy

    DTIC Science & Technology

    1998-05-25

    encryption worldwrde whrle pursuing free market strategres for then products, a smaller and less intensive trusted agency would be capable of maintaining...or promote the free market deployment of strong Vlli encryptron products without restnctlons (as pnvacy advocates and busmess wash) . The 9* Crrcult...safety tends to over nde personal freedoms m the federal courts Busmess interests m the free market deployment and use of commercial products to support

  19. 15 CFR 758.1 - The Shipper's Export Declaration (SED) or Automated Export System (AES) record.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... entered on the loading document (e.g., Cargo Declaration, manifest, bill of lading, (master) air waybill... for all items being exported under the NLR provisions that have a reason for control other than anti-terrorism (AT). The designator “TSPA” may be used, but is not required, when the export consists of...

  20. 15 CFR 758.1 - The Shipper's Export Declaration (SED) or Automated Export System (AES) record.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... entered on the loading document (e.g., Cargo Declaration, manifest, bill of lading, (master) air waybill... for all items being exported under the NLR provisions that have a reason for control other than anti-terrorism (AT). The designator “TSPA” may be used, but is not required, when the export consists of...

  1. Joint image encryption and compression scheme based on a new hyperchaotic system and curvelet transform

    NASA Astrophysics Data System (ADS)

    Zhang, Miao; Tong, Xiaojun

    2017-07-01

    This paper proposes a joint image encryption and compression scheme based on a new hyperchaotic system and curvelet transform. A new five-dimensional hyperchaotic system based on the Rabinovich system is presented. By means of the proposed hyperchaotic system, a new pseudorandom key stream generator is constructed. The algorithm adopts diffusion and confusion structure to perform encryption, which is based on the key stream generator and the proposed hyperchaotic system. The key sequence used for image encryption is relation to plain text. By means of the second generation curvelet transform, run-length coding, and Huffman coding, the image data are compressed. The joint operation of compression and encryption in a single process is performed. The security test results indicate the proposed methods have high security and good compression effect.

  2. Fast encryption of RGB color digital images using a tweakable cellular automaton based schema

    NASA Astrophysics Data System (ADS)

    Faraoun, Kamel Mohamed

    2014-12-01

    We propose a new tweakable construction of block-enciphers using second-order reversible cellular automata, and we apply it to encipher RGB-colored images. The proposed construction permits a parallel encryption of the image content by extending the standard definition of a block cipher to take into account a supplementary parameter used as a tweak (nonce) to control the behavior of the cipher from one region of the image to the other, and hence avoid the necessity to use slow sequential encryption's operating modes. The proposed construction defines a flexible pseudorandom permutation that can be used with efficacy to solve the electronic code book problem without the need to a specific sequential mode. Obtained results from various experiments show that the proposed schema achieves high security and execution performances, and enables an interesting mode of selective area decryption due to the parallel character of the approach.

  3. Bit-level quantum color image encryption scheme with quantum cross-exchange operation and hyper-chaotic system

    NASA Astrophysics Data System (ADS)

    Zhou, Nanrun; Chen, Weiwei; Yan, Xinyu; Wang, Yunqian

    2018-06-01

    In order to obtain higher encryption efficiency, a bit-level quantum color image encryption scheme by exploiting quantum cross-exchange operation and a 5D hyper-chaotic system is designed. Additionally, to enhance the scrambling effect, the quantum channel swapping operation is employed to swap the gray values of corresponding pixels. The proposed color image encryption algorithm has larger key space and higher security since the 5D hyper-chaotic system has more complex dynamic behavior, better randomness and unpredictability than those based on low-dimensional hyper-chaotic systems. Simulations and theoretical analyses demonstrate that the presented bit-level quantum color image encryption scheme outperforms its classical counterparts in efficiency and security.

  4. Practical somewhat-secure quantum somewhat-homomorphic encryption with coherent states

    NASA Astrophysics Data System (ADS)

    Tan, Si-Hui; Ouyang, Yingkai; Rohde, Peter P.

    2018-04-01

    We present a scheme for implementing homomorphic encryption on coherent states encoded using phase-shift keys. The encryption operations require only rotations in phase space, which commute with computations in the code space performed via passive linear optics, and with generalized nonlinear phase operations that are polynomials of the photon-number operator in the code space. This encoding scheme can thus be applied to any computation with coherent-state inputs, and the computation proceeds via a combination of passive linear optics and generalized nonlinear phase operations. An example of such a computation is matrix multiplication, whereby a vector representing coherent-state amplitudes is multiplied by a matrix representing a linear optics network, yielding a new vector of coherent-state amplitudes. By finding an orthogonal partitioning of the support of our encoded states, we quantify the security of our scheme via the indistinguishability of the encrypted code words. While we focus on coherent-state encodings, we expect that this phase-key encoding technique could apply to any continuous-variable computation scheme where the phase-shift operator commutes with the computation.

  5. Image encryption based on nonlinear encryption system and public-key cryptography

    NASA Astrophysics Data System (ADS)

    Zhao, Tieyu; Ran, Qiwen; Chi, Yingying

    2015-03-01

    Recently, optical asymmetric cryptosystem (OACS) has became the focus of discussion and concern of researchers. Some researchers pointed out that OACS was not tenable because of misunderstanding the concept of asymmetric cryptosystem (ACS). We propose an improved cryptosystem using RSA public-key algorithm based on existing OACS and the new system conforms to the basic agreement of public key cryptosystem. At the beginning of the encryption process, the system will produce an independent phase matrix and allocate the input image, which also conforms to one-time pad cryptosystem. The simulation results show that the validity of the improved cryptosystem and the high robustness against attack scheme using phase retrieval technique.

  6. 15 CFR 744.9 - Restrictions on certain exports and reexports of cameras controlled by ECCN 6A003.b.4.b.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... reexports of cameras controlled by ECCN 6A003.b.4.b. 744.9 Section 744.9 Commerce and Foreign Trade... on certain exports and reexports of cameras controlled by ECCN 6A003.b.4.b. (a) General prohibitions... license is required to export or reexport to any destination other than Canada cameras described in ECCN...

  7. 15 CFR 744.9 - Restrictions on certain exports and reexports of cameras controlled by ECCN 6A003.b.4.b.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... reexports of cameras controlled by ECCN 6A003.b.4.b. 744.9 Section 744.9 Commerce and Foreign Trade... on certain exports and reexports of cameras controlled by ECCN 6A003.b.4.b. (a) General prohibitions... license is required to export or reexport to any destination other than Canada cameras described in ECCN...

  8. 15 CFR 744.9 - Restrictions on certain exports and reexports of cameras controlled by ECCN 6A003.b.4.b.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... reexports of cameras controlled by ECCN 6A003.b.4.b. 744.9 Section 744.9 Commerce and Foreign Trade... on certain exports and reexports of cameras controlled by ECCN 6A003.b.4.b. (a) General prohibitions... license is required to export or reexport to any destination other than Canada cameras described in ECCN...

  9. Image encryption based on a delayed fractional-order chaotic logistic system

    NASA Astrophysics Data System (ADS)

    Wang, Zhen; Huang, Xia; Li, Ning; Song, Xiao-Na

    2012-05-01

    A new image encryption scheme is proposed based on a delayed fractional-order chaotic logistic system. In the process of generating a key stream, the time-varying delay and fractional derivative are embedded in the proposed scheme to improve the security. Such a scheme is described in detail with security analyses including correlation analysis, information entropy analysis, run statistic analysis, mean-variance gray value analysis, and key sensitivity analysis. Experimental results show that the newly proposed image encryption scheme possesses high security.

  10. Data encryption standard ASIC design and development report.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robertson, Perry J.; Pierson, Lyndon George; Witzke, Edward L.

    2003-10-01

    This document describes the design, fabrication, and testing of the SNL Data Encryption Standard (DES) ASIC. This device was fabricated in Sandia's Microelectronics Development Laboratory using 0.6 {micro}m CMOS technology. The SNL DES ASIC was modeled using VHDL, then simulated, and synthesized using Synopsys, Inc. software and finally IC layout was performed using Compass Design Automation's CAE tools. IC testing was performed by Sandia's Microelectronic Validation Department using a HP 82000 computer aided test system. The device is a single integrated circuit, pipelined realization of DES encryption and decryption capable of throughputs greater than 6.5 Gb/s. Several enhancements accommodate ATMmore » or IP network operation and performance scaling. This design is the latest step in the evolution of DES modules.« less

  11. Bluetooth based chaos synchronization using particle swarm optimization and its applications to image encryption.

    PubMed

    Yau, Her-Terng; Hung, Tzu-Hsiang; Hsieh, Chia-Chun

    2012-01-01

    This study used the complex dynamic characteristics of chaotic systems and Bluetooth to explore the topic of wireless chaotic communication secrecy and develop a communication security system. The PID controller for chaos synchronization control was applied, and the optimum parameters of this PID controller were obtained using a Particle Swarm Optimization (PSO) algorithm. Bluetooth was used to realize wireless transmissions, and a chaotic wireless communication security system was developed in the design concept of a chaotic communication security system. The experimental results show that this scheme can be used successfully in image encryption.

  12. 14 CFR 1274.942 - Export licenses.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... writing, that the Agreement Officer authorize it to export ITAR-controlled technical data (including... appropriate licenses or other approvals, if required, for exports of hardware, technical data, and software, or for the provision of technical assistance. (b) The Recipient shall be responsible for obtaining...

  13. Phase-Image Encryption Based on 3D-Lorenz Chaotic System and Double Random Phase Encoding

    NASA Astrophysics Data System (ADS)

    Sharma, Neha; Saini, Indu; Yadav, AK; Singh, Phool

    2017-12-01

    In this paper, an encryption scheme for phase-images based on 3D-Lorenz chaotic system in Fourier domain under the 4f optical system is presented. The encryption scheme uses a random amplitude mask in the spatial domain and a random phase mask in the frequency domain. Its inputs are phase-images, which are relatively more secure as compared to the intensity images because of non-linearity. The proposed scheme further derives its strength from the use of 3D-Lorenz transform in the frequency domain. Although the experimental setup for optical realization of the proposed scheme has been provided, the results presented here are based on simulations on MATLAB. It has been validated for grayscale images, and is found to be sensitive to the encryption parameters of the Lorenz system. The attacks analysis shows that the key-space is large enough to resist brute-force attack, and the scheme is also resistant to the noise and occlusion attacks. Statistical analysis and the analysis based on correlation distribution of adjacent pixels have been performed to test the efficacy of the encryption scheme. The results have indicated that the proposed encryption scheme possesses a high level of security.

  14. Chaotic reconfigurable ZCMT precoder for OFDM data encryption and PAPR reduction

    NASA Astrophysics Data System (ADS)

    Chen, Han; Yang, Xuelin; Hu, Weisheng

    2017-12-01

    A secure orthogonal frequency division multiplexing (OFDM) transmission scheme precoded by chaotic Zadoff-Chu matrix transform (ZCMT) is proposed and demonstrated. It is proved that the reconfigurable ZCMT matrices after row/column permutations can be applied as an alternative precoder for peak-to-average power ratio (PAPR) reduction. The permutations and the reconfigurable parameters in ZCMT matrix are generated by a hyper digital chaos, in which a huge key space of ∼ 10800 is created for physical-layer OFDM data encryption. An encrypted data transmission of 8.9 Gb/s optical OFDM signals is successfully demonstrated over 20 km standard single-mode fiber (SSMF) for 16-QAM. The BER performance of the encrypted signals is improved by ∼ 2 dB (BER@ 10-3), which is mainly attributed to the effective reduction of PAPR via chaotic ZCMT precoding. Moreover, the chaotic ZCMT precoding scheme requires no sideband information, thus the spectrum efficiency is enhanced during transmission.

  15. Optical image encryption system using nonlinear approach based on biometric authentication

    NASA Astrophysics Data System (ADS)

    Verma, Gaurav; Sinha, Aloka

    2017-07-01

    A nonlinear image encryption scheme using phase-truncated Fourier transform (PTFT) and natural logarithms is proposed in this paper. With the help of the PTFT, the input image is truncated into phase and amplitude parts at the Fourier plane. The phase-only information is kept as the secret key for the decryption, and the amplitude distribution is modulated by adding an undercover amplitude random mask in the encryption process. Furthermore, the encrypted data is kept hidden inside the face biometric-based phase mask key using the base changing rule of logarithms for secure transmission. This phase mask is generated through principal component analysis. Numerical experiments show the feasibility and the validity of the proposed nonlinear scheme. The performance of the proposed scheme has been studied against the brute force attacks and the amplitude-phase retrieval attack. Simulation results are presented to illustrate the enhanced system performance with desired advantages in comparison to the linear cryptosystem.

  16. Fast and secure encryption-decryption method based on chaotic dynamics

    DOEpatents

    Protopopescu, Vladimir A.; Santoro, Robert T.; Tolliver, Johnny S.

    1995-01-01

    A method and system for the secure encryption of information. The method comprises the steps of dividing a message of length L into its character components; generating m chaotic iterates from m independent chaotic maps; producing an "initial" value based upon the m chaotic iterates; transforming the "initial" value to create a pseudo-random integer; repeating the steps of generating, producing and transforming until a pseudo-random integer sequence of length L is created; and encrypting the message as ciphertext based upon the pseudo random integer sequence. A system for accomplishing the invention is also provided.

  17. Image encryption using fingerprint as key based on phase retrieval algorithm and public key cryptography

    NASA Astrophysics Data System (ADS)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2015-09-01

    In this paper, a novel image encryption system with fingerprint used as a secret key is proposed based on the phase retrieval algorithm and RSA public key algorithm. In the system, the encryption keys include the fingerprint and the public key of RSA algorithm, while the decryption keys are the fingerprint and the private key of RSA algorithm. If the users share the fingerprint, then the system will meet the basic agreement of asymmetric cryptography. The system is also applicable for the information authentication. The fingerprint as secret key is used in both the encryption and decryption processes so that the receiver can identify the authenticity of the ciphertext by using the fingerprint in decryption process. Finally, the simulation results show the validity of the encryption scheme and the high robustness against attacks based on the phase retrieval technique.

  18. 75 FR 47548 - President's Export Council Subcommittee on Export Administration; Notice of Recruitment of...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-06

    ... selected from firms producing a broad range of goods, software, and technologies presently controlled for... their services. The PECSEA is seeking private-sector members with senior export control expertise and...

  19. A chaotic modified-DFT encryption scheme for physical layer security and PAPR reduction in OFDM-PON

    NASA Astrophysics Data System (ADS)

    Fu, Xiaosong; Bi, Meihua; Zhou, Xuefang; Yang, Guowei; Li, Qiliang; Zhou, Zhao; Yang, Xuelin

    2018-05-01

    This letter proposes a modified discrete Fourier transform (DFT) encryption scheme with multi-dimensional chaos for the physical layer security and peak-to-average power ratio (PAPR) reduction in orthogonal frequency division multiplexing passive optical network (OFDM-PON) system. This multiple-fold encryption algorithm is mainly composed by using the column vectors permutation and the random phase encryption in the standard DFT matrix, which can create ∼10551 key space. The transmission of ∼10 Gb/s encrypted OFDM signal is verified over 20-km standard single mode fiber (SMF). Moreover, experimental results show that, the proposed scheme can achieve ∼2.6-dB PAPR reduction and ∼1-dB improvement of receiver sensitivity if compared with the common OFDM-PON.

  20. Proof Checking the RSA (Rivest, Shamir and Adleman) Public Key Encryption Algorithm.

    DTIC Science & Technology

    1982-09-01

    Pt- R136 626 PROOF CHECKING THE RSA (RIVEST SNAMIR AND ADLENRN) 1/i PUBLIC KEY ENCRYPTION.. (U) TEXAS UNIV AT AUSTIN INST FOR COMPUTING SCIENCE AND...Austin, Texas 78712 Ir t1 CONTROLLING OFFICE NAME AND ADDRESS 12. REPORT DATE - Software Systems Science Office of Naval Research September. 1982...properties are proved in [11. The third property is not proved; instead the authors of [li) argue that "all the obvious approaches to breaking our system are

  1. 77 FR 67290 - Basic Service Tier Encryption Compatibility Between Cable Systems and Consumer Electronics Equipment

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-11-09

    ...-126] Basic Service Tier Encryption Compatibility Between Cable Systems and Consumer Electronics... between consumer electronics equipment (such as digital television sets) and newly encrypted cable service... Act''), Congress sought to make sure that consumer electronics equipment could receive cable...

  2. Novel permutation measures for image encryption algorithms

    NASA Astrophysics Data System (ADS)

    Abd-El-Hafiz, Salwa K.; AbdElHaleem, Sherif H.; Radwan, Ahmed G.

    2016-10-01

    This paper proposes two measures for the evaluation of permutation techniques used in image encryption. First, a general mathematical framework for describing the permutation phase used in image encryption is presented. Using this framework, six different permutation techniques, based on chaotic and non-chaotic generators, are described. The two new measures are, then, introduced to evaluate the effectiveness of permutation techniques. These measures are (1) Percentage of Adjacent Pixels Count (PAPC) and (2) Distance Between Adjacent Pixels (DBAP). The proposed measures are used to evaluate and compare the six permutation techniques in different scenarios. The permutation techniques are applied on several standard images and the resulting scrambled images are analyzed. Moreover, the new measures are used to compare the permutation algorithms on different matrix sizes irrespective of the actual parameters used in each algorithm. The analysis results show that the proposed measures are good indicators of the effectiveness of the permutation technique.

  3. Digital double random amplitude image encryption method based on the symmetry property of the parametric discrete Fourier transform

    NASA Astrophysics Data System (ADS)

    Bekkouche, Toufik; Bouguezel, Saad

    2018-03-01

    We propose a real-to-real image encryption method. It is a double random amplitude encryption method based on the parametric discrete Fourier transform coupled with chaotic maps to perform the scrambling. The main idea behind this method is the introduction of a complex-to-real conversion by exploiting the inherent symmetry property of the transform in the case of real-valued sequences. This conversion allows the encrypted image to be real-valued instead of being a complex-valued image as in all existing double random phase encryption methods. The advantage is to store or transmit only one image instead of two images (real and imaginary parts). Computer simulation results and comparisons with the existing double random amplitude encryption methods are provided for peak signal-to-noise ratio, correlation coefficient, histogram analysis, and key sensitivity.

  4. Hybrid Cryptosystem Using Tiny Encryption Algorithm and LUC Algorithm

    NASA Astrophysics Data System (ADS)

    Rachmawati, Dian; Sharif, Amer; Jaysilen; Andri Budiman, Mohammad

    2018-01-01

    Security becomes a very important issue in data transmission and there are so many methods to make files more secure. One of that method is cryptography. Cryptography is a method to secure file by writing the hidden code to cover the original file. Therefore, if the people do not involve in cryptography, they cannot decrypt the hidden code to read the original file. There are many methods are used in cryptography, one of that method is hybrid cryptosystem. A hybrid cryptosystem is a method that uses a symmetric algorithm to secure the file and use an asymmetric algorithm to secure the symmetric algorithm key. In this research, TEA algorithm is used as symmetric algorithm and LUC algorithm is used as an asymmetric algorithm. The system is tested by encrypting and decrypting the file by using TEA algorithm and using LUC algorithm to encrypt and decrypt the TEA key. The result of this research is by using TEA Algorithm to encrypt the file, the cipher text form is the character from ASCII (American Standard for Information Interchange) table in the form of hexadecimal numbers and the cipher text size increase by sixteen bytes as the plaintext length is increased by eight characters.

  5. Key management and encryption under the bounded storage model.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Draelos, Timothy John; Neumann, William Douglas; Lanzone, Andrew J.

    2005-11-01

    There are several engineering obstacles that need to be solved before key management and encryption under the bounded storage model can be realized. One of the critical obstacles hindering its adoption is the construction of a scheme that achieves reliable communication in the event that timing synchronization errors occur. One of the main accomplishments of this project was the development of a new scheme that solves this problem. We show in general that there exist message encoding techniques under the bounded storage model that provide an arbitrarily small probability of transmission error. We compute the maximum capacity of this channelmore » using the unsynchronized key-expansion as side-channel information at the decoder and provide tight lower bounds for a particular class of key-expansion functions that are pseudo-invariant to timing errors. Using our results in combination with Dziembowski et al. [11] encryption scheme we can construct a scheme that solves the timing synchronization error problem. In addition to this work we conducted a detailed case study of current and future storage technologies. We analyzed the cost, capacity, and storage data rate of various technologies, so that precise security parameters can be developed for bounded storage encryption schemes. This will provide an invaluable tool for developing these schemes in practice.« less

  6. Effect of random phase mask on input plane in photorefractive authentic memory with two-wave encryption method

    NASA Astrophysics Data System (ADS)

    Mita, Akifumi; Okamoto, Atsushi; Funakoshi, Hisatoshi

    2004-06-01

    We have proposed an all-optical authentic memory with the two-wave encryption method. In the recording process, the image data are encrypted to a white noise by the random phase masks added on the input beam with the image data and the reference beam. Only reading beam with the phase-conjugated distribution of the reference beam can decrypt the encrypted data. If the encrypted data are read out with an incorrect phase distribution, the output data are transformed into a white noise. Moreover, during read out, reconstructions of the encrypted data interfere destructively resulting in zero intensity. Therefore our memory has a merit that we can detect unlawful accesses easily by measuring the output beam intensity. In our encryption method, the random phase mask on the input plane plays important roles in transforming the input image into a white noise and prohibiting to decrypt a white noise to the input image by the blind deconvolution method. Without this mask, when unauthorized users observe the output beam by using CCD in the readout with the plane wave, the completely same intensity distribution as that of Fourier transform of the input image is obtained. Therefore the encrypted image will be decrypted easily by using the blind deconvolution method. However in using this mask, even if unauthorized users observe the output beam using the same method, the encrypted image cannot be decrypted because the observed intensity distribution is dispersed at random by this mask. Thus it can be said the robustness is increased by this mask. In this report, we compare two correlation coefficients, which represents the degree of a white noise of the output image, between the output image and the input image in using this mask or not. We show that the robustness of this encryption method is increased as the correlation coefficient is improved from 0.3 to 0.1 by using this mask.

  7. Novel Image Encryption Scheme Based on Chebyshev Polynomial and Duffing Map

    PubMed Central

    2014-01-01

    We present a novel image encryption algorithm using Chebyshev polynomial based on permutation and substitution and Duffing map based on substitution. Comprehensive security analysis has been performed on the designed scheme using key space analysis, visual testing, histogram analysis, information entropy calculation, correlation coefficient analysis, differential analysis, key sensitivity test, and speed test. The study demonstrates that the proposed image encryption algorithm shows advantages of more than 10113 key space and desirable level of security based on the good statistical results and theoretical arguments. PMID:25143970

  8. AKT3 controls mitochondrial biogenesis and autophagy via regulation of the major nuclear export protein CRM-1

    PubMed Central

    Corum, Daniel G.; Tsichlis, Philip N.; Muise-Helmericks, Robin C.

    2014-01-01

    Our previous work has shown that Akt3 is required for mitochondrial biogenesis in primary human endothelial cells (ECs) and in Akt3-null mice; Akt3 affects subcellular localization of peroxisome proliferator-activated receptor γ coactivator-1 (PGC-1α), the master regulator of mitochondrial biogenesis. The purpose of this study is to determine the mechanism by which Akt3 controls the subcellular distribution of PGC-1α and to explore the effect on mitochondrial biogenesis and turnover during angiogenesis. Here we use standard biochemical analyses and Akt3-knockdown strategies to show that Akt3 controls the stabilization of chromosome maintenance region-1 (CRM-1), the major nuclear export receptor. Site-directed mutagenesis and association analyses show that PGC-1α nuclear export is CRM-1 dependent. Akt3 knockdown and CRM-1 overexpression cause 3-fold reductions in PGC-1α target gene expression, compared to control levels. Akt3 inhibition causes autophagy, as measured by autophagosome formation, in a CRM-1-dependent, Akt1/mTOR-independent pathway. In vivo, Akt3-null and heterozygous mice show dose-dependent decreases in angiogenesis compared to wild-type littermates (∼5- and 2.5-fold decreases, respectively), as assessed by Matrigel plug assays. This correlates with an ∼1.5-fold decrease in mitochondrial Cox IV expression. Our studies suggest that Akt3 is a regulator of mitochondrial dynamics in the vasculature via regulation of CRM-1-dependent nuclear export.—Corum, D. G., Tsichlis, P. N., Muise-Helmericks, R. C. AKT3 controls mitochondrial biogenesis and autophagy via regulation of the major nuclear export protein CRM-1. PMID:24081905

  9. 15 CFR 742.15 - Encryption items.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... functionality, and components for mobile communication equipment are classified under ECCN 5A991.g without... items (“EI”) classified under 5A002.a.1, .a.2, .a.5, .a.6, .a.9, and .b; 5D002.a, .c.1 or .d for... Encryption Registration Number (ERN), then the commodities and software are classified under ECCNs 5A992 and...

  10. 15 CFR 742.15 - Encryption items.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... functionality, and components for mobile communication equipment are classified under ECCN 5A991.g without... items (“EI”) classified under 5A002.a.1, .a.2, .a.5, .a.6, .a.9, and .b; 5D002.a, .c.1 or .d for... Encryption Registration Number (ERN), then the commodities and software are classified under ECCNs 5A992 and...

  11. Scale and legacy controls on catchment nutrient export regimes

    NASA Astrophysics Data System (ADS)

    Howden, N. J. K.; Burt, T.; Worrall, F.

    2017-12-01

    Nutrient dynamics in river catchments are complex: water and chemical fluxes are highly variable in low-order streams, but this variability declines as fluxes move through higher-order reaches. This poses a major challenge for process understanding as much effort is focussed on long-term monitoring of the main river channel (a high-order reach), and therefore the data available to support process understanding are predominantly derived from sites where much of the transient response of nutrient export is masked by the effect of averaging over both space and time. This may be further exacerbated at all scales by the accumulation of legacy nutrient sources in soils, aquifers and pore waters, where historical activities have led to nutrient accumulation where the catchment system is transport limited. Therefore it is of particular interest to investigate how the variability of nutrient export changes both with catchment scale (from low to high-order catchment streams) and with the presence of legacy sources, such that the context of infrequent monitoring on high-order streams can be better understood. This is not only a question of characterising nutrient export regimes per se, but also developing a more thorough understanding of how the concepts of scale and legacy may modify the statistical characteristics of observed responses across scales in both space and time. In this paper, we use synthetic data series and develop a model approach to consider how space and timescales combine with impacts of legacy sources to influence observed variability in catchment export. We find that: increasing space and timescales tend to reduce the observed variance in nutrient exports, due to an increase in travel times and greater mixing, and therefore averaging, of sources; increasing the influence of legacy sources inflates the variance, with the level of inflation dictated by the residence time of the respective sources.

  12. A fast chaos-based image encryption scheme with a dynamic state variables selection mechanism

    NASA Astrophysics Data System (ADS)

    Chen, Jun-xin; Zhu, Zhi-liang; Fu, Chong; Yu, Hai; Zhang, Li-bo

    2015-03-01

    In recent years, a variety of chaos-based image cryptosystems have been investigated to meet the increasing demand for real-time secure image transmission. Most of them are based on permutation-diffusion architecture, in which permutation and diffusion are two independent procedures with fixed control parameters. This property results in two flaws. (1) At least two chaotic state variables are required for encrypting one plain pixel, in permutation and diffusion stages respectively. Chaotic state variables produced with high computation complexity are not sufficiently used. (2) The key stream solely depends on the secret key, and hence the cryptosystem is vulnerable against known/chosen-plaintext attacks. In this paper, a fast chaos-based image encryption scheme with a dynamic state variables selection mechanism is proposed to enhance the security and promote the efficiency of chaos-based image cryptosystems. Experimental simulations and extensive cryptanalysis have been carried out and the results prove the superior security and high efficiency of the scheme.

  13. 14 CFR 1274.942 - Export licenses.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... appropriate licenses or other approvals, if required, for exports of hardware, technical data, and software... installation], where the foreign person will have access to export-controlled technical data or software. (c... software) pursuant to the exemption at 22 CFR 125.4(b)(3). The Agreement Officer or designated...

  14. An Efficient Searchable Encryption Against Keyword Guessing Attacks for Sharable Electronic Medical Records in Cloud-based System.

    PubMed

    Wu, Yilun; Lu, Xicheng; Su, Jinshu; Chen, Peixin

    2016-12-01

    Preserving the privacy of electronic medical records (EMRs) is extremely important especially when medical systems adopt cloud services to store patients' electronic medical records. Considering both the privacy and the utilization of EMRs, some medical systems apply searchable encryption to encrypt EMRs and enable authorized users to search over these encrypted records. Since individuals would like to share their EMRs with multiple persons, how to design an efficient searchable encryption for sharable EMRs is still a very challenge work. In this paper, we propose a cost-efficient secure channel free searchable encryption (SCF-PEKS) scheme for sharable EMRs. Comparing with existing SCF-PEKS solutions, our scheme reduces the storage overhead and achieves better computation performance. Moreover, our scheme can guard against keyword guessing attack, which is neglected by most of the existing schemes. Finally, we implement both our scheme and a latest medical-based scheme to evaluate the performance. The evaluation results show that our scheme performs much better performance than the latest one for sharable EMRs.

  15. Optical image transformation and encryption by phase-retrieval-based double random-phase encoding and compressive ghost imaging

    NASA Astrophysics Data System (ADS)

    Yuan, Sheng; Yang, Yangrui; Liu, Xuemei; Zhou, Xin; Wei, Zhenzhuo

    2018-01-01

    An optical image transformation and encryption scheme is proposed based on double random-phase encoding (DRPE) and compressive ghost imaging (CGI) techniques. In this scheme, a secret image is first transformed into a binary image with the phase-retrieval-based DRPE technique, and then encoded by a series of random amplitude patterns according to the ghost imaging (GI) principle. Compressive sensing, corrosion and expansion operations are implemented to retrieve the secret image in the decryption process. This encryption scheme takes the advantage of complementary capabilities offered by the phase-retrieval-based DRPE and GI-based encryption techniques. That is the phase-retrieval-based DRPE is used to overcome the blurring defect of the decrypted image in the GI-based encryption, and the CGI not only reduces the data amount of the ciphertext, but also enhances the security of DRPE. Computer simulation results are presented to verify the performance of the proposed encryption scheme.

  16. Symmetric encryption algorithms using chaotic and non-chaotic generators: A review

    PubMed Central

    Radwan, Ahmed G.; AbdElHaleem, Sherif H.; Abd-El-Hafiz, Salwa K.

    2015-01-01

    This paper summarizes the symmetric image encryption results of 27 different algorithms, which include substitution-only, permutation-only or both phases. The cores of these algorithms are based on several discrete chaotic maps (Arnold’s cat map and a combination of three generalized maps), one continuous chaotic system (Lorenz) and two non-chaotic generators (fractals and chess-based algorithms). Each algorithm has been analyzed by the correlation coefficients between pixels (horizontal, vertical and diagonal), differential attack measures, Mean Square Error (MSE), entropy, sensitivity analyses and the 15 standard tests of the National Institute of Standards and Technology (NIST) SP-800-22 statistical suite. The analyzed algorithms include a set of new image encryption algorithms based on non-chaotic generators, either using substitution only (using fractals) and permutation only (chess-based) or both. Moreover, two different permutation scenarios are presented where the permutation-phase has or does not have a relationship with the input image through an ON/OFF switch. Different encryption-key lengths and complexities are provided from short to long key to persist brute-force attacks. In addition, sensitivities of those different techniques to a one bit change in the input parameters of the substitution key as well as the permutation key are assessed. Finally, a comparative discussion of this work versus many recent research with respect to the used generators, type of encryption, and analyses is presented to highlight the strengths and added contribution of this paper. PMID:26966561

  17. Choice of optical system is critical for the security of double random phase encryption systems

    NASA Astrophysics Data System (ADS)

    Muniraj, Inbarasan; Guo, Changliang; Malallah, Ra'ed; Cassidy, Derek; Zhao, Liang; Ryle, James P.; Healy, John J.; Sheridan, John T.

    2017-06-01

    The linear canonical transform (LCT) is used in modeling a coherent light-field propagation through first-order optical systems. Recently, a generic optical system, known as the quadratic phase encoding system (QPES), for encrypting a two-dimensional image has been reported. In such systems, two random phase keys and the individual LCT parameters (α,β,γ) serve as secret keys of the cryptosystem. It is important that such encryption systems also satisfy some dynamic security properties. We, therefore, examine such systems using two cryptographic evaluation methods, the avalanche effect and bit independence criterion, which indicate the degree of security of the cryptographic algorithms using QPES. We compared our simulation results with the conventional Fourier and the Fresnel transform-based double random phase encryption (DRPE) systems. The results show that the LCT-based DRPE has an excellent avalanche and bit independence characteristics compared to the conventional Fourier and Fresnel-based encryption systems.

  18. Bioactive Molecules Released in Food by Lactic Acid Bacteria: Encrypted Peptides and Biogenic Amines

    PubMed Central

    Pessione, Enrica; Cirrincione, Simona

    2016-01-01

    Lactic acid bacteria (LAB) can produce a huge amount of bioactive compounds. Since their elective habitat is food, especially dairy but also vegetal food, it is frequent to find bioactive molecules in fermented products. Sometimes these compounds can have adverse effects on human health such as biogenic amines (tyramine and histamine), causing allergies, hypertensive crises, and headache. However, some LAB products also display benefits for the consumers. In the present review article, the main nitrogen compounds produced by LAB are considered. Besides biogenic amines derived from the amino acids tyrosine, histidine, phenylalanine, lysine, ornithine, and glutamate by decarboxylation, interesting peptides can be decrypted by the proteolytic activity of LAB. LAB proteolytic system is very efficient in releasing encrypted molecules from several proteins present in different food matrices. Alpha and beta-caseins, albumin and globulin from milk and dairy products, rubisco from spinach, beta-conglycinin from soy and gluten from cereals constitute a good source of important bioactive compounds. These encrypted peptides are able to control nutrition (mineral absorption and oxidative stress protection), metabolism (blood glucose and cholesterol lowering) cardiovascular function (antithrombotic and hypotensive action), infection (microbial inhibition and immunomodulation) and gut-brain axis (opioids and anti-opioids controlling mood and food intake). Very recent results underline the role of food-encrypted peptides in protein folding (chaperone-like molecules) as well as in cell cycle and apoptosis control, suggesting new and positive aspects of fermented food, still unexplored. In this context, the detailed (transcriptomic, proteomic, and metabolomic) characterization of LAB of food interest (as starters, biocontrol agents, nutraceuticals, and probiotics) can supply a solid evidence-based science to support beneficial effects and it is a promising approach as well to obtain

  19. Landscape controls on dissolved organic carbon export from watersheds of the British Columbia outer-coast

    NASA Astrophysics Data System (ADS)

    Giesbrecht, I.; Tank, S. E.; Frazer, G. W.; Gonzalez Arriola, S.; Korver, M.; Floyd, B. C.; Oliver, A. A.; Lertzman, K. P.

    2016-12-01

    Global models suggest that the Pacific Coastal Temperate Rainforest of North America (PCTR) exports significant quantities of dissolved organic carbon (DOC) to the coastal ocean. This aquatic flux from land to sea has implications for marine ecosystems and regional carbon budgets. However, DOC concentrations and flux estimates vary substantially across watersheds and drivers of spatial variation are poorly described for this region. For an outer-coast area of the PCTR, with among the highest per unit area DOC yields in the world (Oliver et al. in prep.), we describe and model landscape controls on DOC exports to the coastal ocean. In 2015 we collected three rounds of synoptic samples on Calvert Island, observing a nine-fold variation in DOC concentration (3.8 - 34.3 mg/L) across 59 watersheds that range in size from 0.26 to 21.12 km2 and reach a maximum elevation of 1012 m. We use standard ecosystem maps (Province of BC), LiDAR and other remote sensing data to measure watershed attributes. We use freshwater cation concentrations to explore geochemical signals of bedrock and surficial deposits that may be poorly represented by available geospatial data. We examine the role of topography, climate, waterbodies, geology and the local ecosystem mosaic in controlling DOC concentration and flux. An improved model of spatial controls on freshwater DOC export from the outer-coast of the PCTR will inform regional carbon modeling efforts and enhance our understanding of ecosystem processes at the coastal margin.

  20. Cryptographic salting for security enhancement of double random phase encryption schemes

    NASA Astrophysics Data System (ADS)

    Velez Zea, Alejandro; Fredy Barrera, John; Torroba, Roberto

    2017-10-01

    Security in optical encryption techniques is a subject of great importance, especially in light of recent reports of successful attacks. We propose a new procedure to reinforce the ciphertexts generated in double random phase encrypting experimental setups. This ciphertext is protected by multiplexing with a ‘salt’ ciphertext coded with the same setup. We present an experimental implementation of the ‘salting’ technique. Thereafter, we analyze the resistance of the ‘salted’ ciphertext under some of the commonly known attacks reported in the literature, demonstrating the validity of our proposal.

  1. Applying transpose matrix on advanced encryption standard (AES) for database content

    NASA Astrophysics Data System (ADS)

    Manurung, E. B. P.; Sitompul, O. S.; Suherman

    2018-03-01

    Advanced Encryption Standard (AES) is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) and has been adopted by the U.S. government and is now used worldwide. This paper reports the impact of transpose matrix integration to AES. Transpose matrix implementation on AES is aimed at first stage of chypertext modifications for text based database security so that the confidentiality improves. The matrix is also able to increase the avalanche effect of the cryptography algorithm 4% in average.

  2. Privacy-preserving genome-wide association studies on cloud environment using fully homomorphic encryption

    PubMed Central

    2015-01-01

    Objective Developed sequencing techniques are yielding large-scale genomic data at low cost. A genome-wide association study (GWAS) targeting genetic variations that are significantly associated with a particular disease offers great potential for medical improvement. However, subjects who volunteer their genomic data expose themselves to the risk of privacy invasion; these privacy concerns prevent efficient genomic data sharing. Our goal is to presents a cryptographic solution to this problem. Methods To maintain the privacy of subjects, we propose encryption of all genotype and phenotype data. To allow the cloud to perform meaningful computation in relation to the encrypted data, we use a fully homomorphic encryption scheme. Noting that we can evaluate typical statistics for GWAS from a frequency table, our solution evaluates frequency tables with encrypted genomic and clinical data as input. We propose to use a packing technique for efficient evaluation of these frequency tables. Results Our solution supports evaluation of the D′ measure of linkage disequilibrium, the Hardy-Weinberg Equilibrium, the χ2 test, etc. In this paper, we take χ2 test and linkage disequilibrium as examples and demonstrate how we can conduct these algorithms securely and efficiently in an outsourcing setting. We demonstrate with experimentation that secure outsourcing computation of one χ2 test with 10, 000 subjects requires about 35 ms and evaluation of one linkage disequilibrium with 10, 000 subjects requires about 80 ms. Conclusions With appropriate encoding and packing technique, cryptographic solutions based on fully homomorphic encryption for secure computations of GWAS can be practical. PMID:26732892

  3. Privacy-preserving genome-wide association studies on cloud environment using fully homomorphic encryption.

    PubMed

    Lu, Wen-Jie; Yamada, Yoshiji; Sakuma, Jun

    2015-01-01

    Developed sequencing techniques are yielding large-scale genomic data at low cost. A genome-wide association study (GWAS) targeting genetic variations that are significantly associated with a particular disease offers great potential for medical improvement. However, subjects who volunteer their genomic data expose themselves to the risk of privacy invasion; these privacy concerns prevent efficient genomic data sharing. Our goal is to presents a cryptographic solution to this problem. To maintain the privacy of subjects, we propose encryption of all genotype and phenotype data. To allow the cloud to perform meaningful computation in relation to the encrypted data, we use a fully homomorphic encryption scheme. Noting that we can evaluate typical statistics for GWAS from a frequency table, our solution evaluates frequency tables with encrypted genomic and clinical data as input. We propose to use a packing technique for efficient evaluation of these frequency tables. Our solution supports evaluation of the D' measure of linkage disequilibrium, the Hardy-Weinberg Equilibrium, the χ2 test, etc. In this paper, we take χ2 test and linkage disequilibrium as examples and demonstrate how we can conduct these algorithms securely and efficiently in an outsourcing setting. We demonstrate with experimentation that secure outsourcing computation of one χ2 test with 10, 000 subjects requires about 35 ms and evaluation of one linkage disequilibrium with 10, 000 subjects requires about 80 ms. With appropriate encoding and packing technique, cryptographic solutions based on fully homomorphic encryption for secure computations of GWAS can be practical.

  4. Out-Phased Array Linearized Signaling (OPALS): A Practical Approach to Physical Layer Encryption

    DTIC Science & Technology

    2015-10-26

    Out-Phased Array Linearized Signaling ( OPALS ): A Practical Approach to Physical Layer Encryption Eric Tollefson, Bruce R. Jordan Jr., and Joseph D... OPALS ) which provides a practical approach to physical-layer encryption through spatial masking. Our approach modifies just the transmitter to employ...of the channel. With Out-Phased Array Linearized Signaling ( OPALS ), we propose a new masking technique that has some advantages of each of the

  5. The Export Administration Act: Evolution, Provisions, and Debate

    DTIC Science & Technology

    2009-07-15

    an export control classification number ( ECCN ) based on the above categories and functional group. Each ECCN is accompanied by a description of the...item and the reason for control. Currently, there are about 500 ECCN listings. In addition to discrete items on the CCL, nearly all U.S.-origin...establishment of new military end-use controls on 20 product categories consisting of 31 export control classification numbers ( ECCN ). Currently, these

  6. 15 CFR 754.5 - Horses for export by sea.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 15 Commerce and Foreign Trade 2 2011-01-01 2011-01-01 false Horses for export by sea. 754.5... CONTROLS § 754.5 Horses for export by sea. (a) License requirement. As indicated by the letters “SS” in the... No. 1 to part 774 of the EAR) a license is required for the export of horses exported by sea to all...

  7. 15 CFR 754.5 - Horses for export by sea.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 15 Commerce and Foreign Trade 2 2012-01-01 2012-01-01 false Horses for export by sea. 754.5... CONTROLS § 754.5 Horses for export by sea. (a) License requirement. As indicated by the letters “SS” in the... No. 1 to part 774 of the EAR) a license is required for the export of horses exported by sea to all...

  8. 15 CFR 754.5 - Horses for export by sea.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 15 Commerce and Foreign Trade 2 2014-01-01 2014-01-01 false Horses for export by sea. 754.5... CONTROLS § 754.5 Horses for export by sea. (a) License requirement. As indicated by the letters “SS” in the... No. 1 to part 774 of the EAR) a license is required for the export of horses exported by sea to all...

  9. 15 CFR 754.5 - Horses for export by sea.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false Horses for export by sea. 754.5... CONTROLS § 754.5 Horses for export by sea. (a) License requirement. As indicated by the letters “SS” in the... No. 1 to part 774 of the EAR) a license is required for the export of horses exported by sea to all...

  10. 15 CFR 754.5 - Horses for export by sea.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 15 Commerce and Foreign Trade 2 2013-01-01 2013-01-01 false Horses for export by sea. 754.5... CONTROLS § 754.5 Horses for export by sea. (a) License requirement. As indicated by the letters “SS” in the... No. 1 to part 774 of the EAR) a license is required for the export of horses exported by sea to all...

  11. Quantum-noise randomized data encryption for wavelength-division-multiplexed fiber-optic networks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Corndorf, Eric; Liang Chuang; Kanter, Gregory S.

    2005-06-15

    We demonstrate high-rate randomized data-encryption through optical fibers using the inherent quantum-measurement noise of coherent states of light. Specifically, we demonstrate 650 Mbit/s data encryption through a 10 Gbit/s data-bearing, in-line amplified 200-km-long line. In our protocol, legitimate users (who share a short secret key) communicate using an M-ry signal set while an attacker (who does not share the secret key) is forced to contend with the fundamental and irreducible quantum-measurement noise of coherent states. Implementations of our protocol using both polarization-encoded signal sets as well as polarization-insensitive phase-keyed signal sets are experimentally and theoretically evaluated. Different from the performancemore » criteria for the cryptographic objective of key generation (quantum key-generation), one possible set of performance criteria for the cryptographic objective of data encryption is established and carefully considered.« less

  12. File compression and encryption based on LLS and arithmetic coding

    NASA Astrophysics Data System (ADS)

    Yu, Changzhi; Li, Hengjian; Wang, Xiyu

    2018-03-01

    e propose a file compression model based on arithmetic coding. Firstly, the original symbols, to be encoded, are input to the encoder one by one, we produce a set of chaotic sequences by using the Logistic and sine chaos system(LLS), and the values of this chaotic sequences are randomly modified the Upper and lower limits of current symbols probability. In order to achieve the purpose of encryption, we modify the upper and lower limits of all character probabilities when encoding each symbols. Experimental results show that the proposed model can achieve the purpose of data encryption while achieving almost the same compression efficiency as the arithmetic coding.

  13. Optical information encryption based on incoherent superposition with the help of the QR code

    NASA Astrophysics Data System (ADS)

    Qin, Yi; Gong, Qiong

    2014-01-01

    In this paper, a novel optical information encryption approach is proposed with the help of QR code. This method is based on the concept of incoherent superposition which we introduce for the first time. The information to be encrypted is first transformed into the corresponding QR code, and thereafter the QR code is further encrypted into two phase only masks analytically by use of the intensity superposition of two diffraction wave fields. The proposed method has several advantages over the previous interference-based method, such as a higher security level, a better robustness against noise attack, a more relaxed work condition, and so on. Numerical simulation results and actual smartphone collected results are shown to validate our proposal.

  14. Feasibility of Homomorphic Encryption for Sharing I2B2 Aggregate-Level Data in the Cloud

    PubMed Central

    Raisaro, Jean Louis; Klann, Jeffrey G; Wagholikar, Kavishwar B; Estiri, Hossein; Hubaux, Jean-Pierre; Murphy, Shawn N

    2018-01-01

    The biomedical community is lagging in the adoption of cloud computing for the management of medical data. The primary obstacles are concerns about privacy and security. In this paper, we explore the feasibility of using advanced privacy-enhancing technologies in order to enable the sharing of sensitive clinical data in a public cloud. Our goal is to facilitate sharing of clinical data in the cloud by minimizing the risk of unintended leakage of sensitive clinical information. In particular, we focus on homomorphic encryption, a specific type of encryption that offers the ability to run computation on the data while the data remains encrypted. This paper demonstrates that homomorphic encryption can be used efficiently to compute aggregating queries on the ciphertexts, along with providing end-to-end confidentiality of aggregate-level data from the i2b2 data model. PMID:29888067

  15. Feasibility of Homomorphic Encryption for Sharing I2B2 Aggregate-Level Data in the Cloud.

    PubMed

    Raisaro, Jean Louis; Klann, Jeffrey G; Wagholikar, Kavishwar B; Estiri, Hossein; Hubaux, Jean-Pierre; Murphy, Shawn N

    2018-01-01

    The biomedical community is lagging in the adoption of cloud computing for the management of medical data. The primary obstacles are concerns about privacy and security. In this paper, we explore the feasibility of using advanced privacy-enhancing technologies in order to enable the sharing of sensitive clinical data in a public cloud. Our goal is to facilitate sharing of clinical data in the cloud by minimizing the risk of unintended leakage of sensitive clinical information. In particular, we focus on homomorphic encryption, a specific type of encryption that offers the ability to run computation on the data while the data remains encrypted. This paper demonstrates that homomorphic encryption can be used efficiently to compute aggregating queries on the ciphertexts, along with providing end-to-end confidentiality of aggregate-level data from the i2b2 data model.

  16. Encryption and watermark-treated medical image against hacking disease-An immune convention in spatial and frequency domains.

    PubMed

    Lakshmi, C; Thenmozhi, K; Rayappan, John Bosco Balaguru; Amirtharajan, Rengarajan

    2018-06-01

    Digital Imaging and Communications in Medicine (DICOM) is one among the significant formats used worldwide for the representation of medical images. Undoubtedly, medical-image security plays a crucial role in telemedicine applications. Merging encryption and watermarking in medical-image protection paves the way for enhancing the authentication and safer transmission over open channels. In this context, the present work on DICOM image encryption has employed a fuzzy chaotic map for encryption and the Discrete Wavelet Transform (DWT) for watermarking. The proposed approach overcomes the limitation of the Arnold transform-one of the most utilised confusion mechanisms in image ciphering. Various metrics have substantiated the effectiveness of the proposed medical-image encryption algorithm. Copyright © 2018 Elsevier B.V. All rights reserved.

  17. Security on Cloud Revocation Authority using Identity Based Encryption

    NASA Astrophysics Data System (ADS)

    Rajaprabha, M. N.

    2017-11-01

    As due to the era of cloud computing most of the people are saving there documents, files and other things on cloud spaces. Due to this security over the cloud is also important because all the confidential things are there on the cloud. So to overcome private key infrastructure (PKI) issues some revocable Identity Based Encryption (IBE) techniques are introduced which eliminates the demand of PKI. The technique introduced is key update cloud service provider which is having two issues in it and they are computation and communication cost is high and second one is scalability issue. So to overcome this problem we come along with the system in which the Cloud Revocation Authority (CRA) is there for the security which will only hold the secret key for each user. And the secret key was send with the help of advanced encryption standard security. The key is encrypted and send to the CRA for giving the authentication to the person who wants to share the data or files or for the communication purpose. Through that key only the other user will able to access that file and if the user apply some invalid key on the particular file than the information of that user and file is send to the administrator and administrator is having rights to block that person of black list that person to use the system services.

  18. An image encryption algorithm based on 3D cellular automata and chaotic maps

    NASA Astrophysics Data System (ADS)

    Del Rey, A. Martín; Sánchez, G. Rodríguez

    2015-05-01

    A novel encryption algorithm to cipher digital images is presented in this work. The digital image is rendering into a three-dimensional (3D) lattice and the protocol consists of two phases: the confusion phase where 24 chaotic Cat maps are applied and the diffusion phase where a 3D cellular automata is evolved. The encryption method is shown to be secure against the most important cryptanalytic attacks.

  19. Physicist falls foul of US export law

    NASA Astrophysics Data System (ADS)

    Gwynne, Peter

    2008-10-01

    A retired US plasma physicist is seeking to overturn his conviction last month of offences under the American Arms Export Control Act, which prohibits the export, without a government licence, of technology and data to foreign nationals or nations. A jury in Knoxville, Tennessee, found JReece Roth, 70, guilty of illegally exporting technical information about a military project to develop plasma technology for guiding spyplanes that operate as weapons or surveillance devices.

  20. Channel-Based Key Generation for Encrypted Body-Worn Wireless Sensor Networks.

    PubMed

    Van Torre, Patrick

    2016-09-08

    Body-worn sensor networks are important for rescue-workers, medical and many other applications. Sensitive data are often transmitted over such a network, motivating the need for encryption. Body-worn sensor networks are deployed in conditions where the wireless communication channel varies dramatically due to fading and shadowing, which is considered a disadvantage for communication. Interestingly, these channel variations can be employed to extract a common encryption key at both sides of the link. Legitimate users share a unique physical channel and the variations thereof provide data series on both sides of the link, with highly correlated values. An eavesdropper, however, does not share this physical channel and cannot extract the same information when intercepting the signals. This paper documents a practical wearable communication system implementing channel-based key generation, including an implementation and a measurement campaign comprising indoor as well as outdoor measurements. The results provide insight into the performance of channel-based key generation in realistic practical conditions. Employing a process known as key reconciliation, error free keys are generated in all tested scenarios. The key-generation system is computationally simple and therefore compatible with the low-power micro controllers and low-data rate transmissions commonly used in wireless sensor networks.

  1. Compression-RSA: New approach of encryption and decryption method

    NASA Astrophysics Data System (ADS)

    Hung, Chang Ee; Mandangan, Arif

    2013-04-01

    Rivest-Shamir-Adleman (RSA) cryptosystem is a well known asymmetric cryptosystem and it has been applied in a very wide area. Many researches with different approaches have been carried out in order to improve the security and performance of RSA cryptosystem. The enhancement of the performance of RSA cryptosystem is our main interest. In this paper, we propose a new method to increase the efficiency of RSA by shortening the number of plaintext before it goes under encryption process without affecting the original content of the plaintext. Concept of simple Continued Fraction and the new special relationship between it and Euclidean Algorithm have been applied on this newly proposed method. By reducing the number of plaintext-ciphertext, the encryption-decryption processes of a secret message can be accelerated.

  2. Performance Improvement of Power Analysis Attacks on AES with Encryption-Related Signals

    NASA Astrophysics Data System (ADS)

    Lee, You-Seok; Lee, Young-Jun; Han, Dong-Guk; Kim, Ho-Won; Kim, Hyoung-Nam

    A power analysis attack is a well-known side-channel attack but the efficiency of the attack is frequently degraded by the existence of power components, irrelative to the encryption included in signals used for the attack. To enhance the performance of the power analysis attack, we propose a preprocessing method based on extracting encryption-related parts from the measured power signals. Experimental results show that the attacks with the preprocessed signals detect correct keys with much fewer signals, compared to the conventional power analysis attacks.

  3. SMS Security System on Mobile Devices Using Tiny Encryption Algorithm

    NASA Astrophysics Data System (ADS)

    Novelan, M. S.; Husein, A. M.; Harahap, M.; Aisyah, S.

    2018-04-01

    The development of telecommunications technology is so rapid has given such great benefits. With the telecommunication technology, distance and time no longer be a significant obstacle. One of the results of telecommunications technology that is well known is the Short Message Service. In this study developed an application on the mobile phone to modify the SMS message into ciphertext so that the information content of the SMS is not known by others. SMS delivery system for encrypting messages into ciphertext using a key that is entered by the sender then sends to the destination number. SMS reception system to decrypt it to others via SMS without the fear of information from these messages will be known by others. The method used in the system encrypt and decrypt the message is the algorithm Tiny Encryption Algorithm and implemented using the Java programming language. JDK 1.7 as the Java programming language ciphertext into plaintext using the key entered by the receiver and displays the original message to the recipient. This application can be used by someone who wants to send a confidential information and the Java compiler. Eclipse, a Java SDK and the Android SDK as a Java source code editor.

  4. 40 CFR 205.5-3 - Export exemptions.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ....5-3 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) NOISE ABATEMENT PROGRAMS TRANSPORTATION EQUIPMENT NOISE EMISSION CONTROLS General Provisions § 205.5-3 Export exemptions. (a) A new.... (b) No request for an export exemption is required. (c) For purposes of section 11(d) of the Noise...

  5. 48 CFR 1852.225-70 - Export Licenses.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... licenses or other approvals, if required, for exports of hardware, technical data, and software, or for the... will have access to export-controlled technical data or software. (c) The Contractor shall be... software) pursuant to the exemption at 22 CFR 125.4(b)(3). The Contracting Officer or designated...

  6. 77 FR 72917 - Editorial Corrections to the Commerce Control List of the Export Administration Regulations

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-12-07

    ... DEPARTMENT OF COMMERCE Bureau of Industry and Security 15 CFR Part 774 [Docket No. 120320200-2296-01] RIN 0694-AF62 Editorial Corrections to the Commerce Control List of the Export Administration Regulations AGENCY: Bureau of Industry and Security, Commerce. ACTION: Final rule. SUMMARY: This final rule...

  7. Audio signal encryption using chaotic Hénon map and lifting wavelet transforms

    NASA Astrophysics Data System (ADS)

    Roy, Animesh; Misra, A. P.

    2017-12-01

    We propose an audio signal encryption scheme based on the chaotic Hénon map. The scheme mainly comprises two phases: one is the preprocessing stage where the audio signal is transformed into data by the lifting wavelet scheme and the other in which the transformed data is encrypted by chaotic data set and hyperbolic functions. Furthermore, we use dynamic keys and consider the key space size to be large enough to resist any kind of cryptographic attacks. A statistical investigation is also made to test the security and the efficiency of the proposed scheme.

  8. Cryptanalysis of "an improvement over an image encryption method based on total shuffling"

    NASA Astrophysics Data System (ADS)

    Akhavan, A.; Samsudin, A.; Akhshani, A.

    2015-09-01

    In the past two decades, several image encryption algorithms based on chaotic systems had been proposed. Many of the proposed algorithms are meant to improve other chaos based and conventional cryptographic algorithms. Whereas, many of the proposed improvement methods suffer from serious security problems. In this paper, the security of the recently proposed improvement method for a chaos-based image encryption algorithm is analyzed. The results indicate the weakness of the analyzed algorithm against chosen plain-text.

  9. 76 FR 23872 - Editorial Corrections to the Export Administration Regulations

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-04-29

    ... No. 100709293-1073-01] RIN 0694-AE96 Editorial Corrections to the Export Administration Regulations... Administration Regulations (EAR). In particular, this rule corrects the country entry for Syria on the Commerce... the Export Administration Regulations (EAR), including several Export Control Classification Number...

  10. A two layer chaotic encryption scheme of secure image transmission for DCT precoded OFDM-VLC transmission

    NASA Astrophysics Data System (ADS)

    Wang, Zhongpeng; Chen, Fangni; Qiu, Weiwei; Chen, Shoufa; Ren, Dongxiao

    2018-03-01

    In this paper, a two-layer image encryption scheme for a discrete cosine transform (DCT) precoded orthogonal frequency division multiplexing (OFDM) visible light communication (VLC) system is proposed. Firstly, in the proposed scheme the transmitted image is first encrypted by a chaos scrambling sequence,which is generated from the hybrid 4-D hyper- and Arnold map in the upper-layer. After that, the encrypted image is converted into digital QAM modulation signal, which is re-encrypted by chaos scrambling sequence based on Arnold map in physical layer to further enhance the security of the transmitted image. Moreover, DCT precoding is employed to improve BER performance of the proposed system and reduce the PAPR of OFDM signal. The BER and PAPR performances of the proposed system are evaluated by simulation experiments. The experiment results show that the proposed two-layer chaos scrambling schemes achieve image secure transmission for image-based OFDM VLC. Furthermore, DCT precoding can reduce the PAPR and improve the BER performance of OFDM-based VLC.

  11. Optical image encryption using chaos-based compressed sensing and phase-shifting interference in fractional wavelet domain

    NASA Astrophysics Data System (ADS)

    Liu, Qi; Wang, Ying; Wang, Jun; Wang, Qiong-Hua

    2018-02-01

    In this paper, a novel optical image encryption system combining compressed sensing with phase-shifting interference in fractional wavelet domain is proposed. To improve the encryption efficiency, the volume data of original image are decreased by compressed sensing. Then the compacted image is encoded through double random phase encoding in asymmetric fractional wavelet domain. In the encryption system, three pseudo-random sequences, generated by three-dimensional chaos map, are used as the measurement matrix of compressed sensing and two random-phase masks in the asymmetric fractional wavelet transform. It not only simplifies the keys to storage and transmission, but also enhances our cryptosystem nonlinearity to resist some common attacks. Further, holograms make our cryptosystem be immune to noises and occlusion attacks, which are obtained by two-step-only quadrature phase-shifting interference. And the compression and encryption can be achieved in the final result simultaneously. Numerical experiments have verified the security and validity of the proposed algorithm.

  12. Email authentication using symmetric and asymmetric key algorithm encryption

    NASA Astrophysics Data System (ADS)

    Halim, Mohamad Azhar Abdul; Wen, Chuah Chai; Rahmi, Isredza; Abdullah, Nurul Azma; Rahman, Nurul Hidayah Ab.

    2017-10-01

    Protection of sensitive or classified data from unauthorized access, hackers and other personals is virtue. Storage of data is done in devices such as USB, external hard disk, laptops, I-Pad or at cloud. Cloud computing presents with both ups and downs. However, storing information elsewhere increases risk of being attacked by hackers. Besides, the risk of losing the device or being stolen is increased in case of storage in portable devices. There are array of mediums of communications and even emails used to send data or information but these technologies come along with severe weaknesses such as absence of confidentiality where the message sent can be altered and sent to the recipient. No proofs are shown to the recipient that the message received is altered. The recipient would not find out unless he or she checks with the sender. Without encrypted of data or message, sniffing tools and software can be used to hack and read the information since it is in plaintext. Therefore, an electronic mail authentication is proposed, namely Hybrid Encryption System (HES). The security of HES is protected using asymmetric and symmetric key algorithms. The asymmetric algorithm is RSA and symmetric algorithm is Advance Encryption Standard. With the combination for both algorithms in the HES may provide the confidentiality and authenticity to the electronic documents send from the sender to the recipient. In a nutshell, the HES will help users to protect their valuable documentation and data from illegal third party user.

  13. Application of Mean of Absolute Deviation Method for the Selection of Best Nonlinear Component Based on Video Encryption

    NASA Astrophysics Data System (ADS)

    Anees, Amir; Khan, Waqar Ahmad; Gondal, Muhammad Asif; Hussain, Iqtadar

    2013-07-01

    The aim of this work is to make use of the mean of absolute deviation (MAD) method for the evaluation process of substitution boxes used in the advanced encryption standard. In this paper, we use the MAD technique to analyze some popular and prevailing substitution boxes used in encryption processes. In particular, MAD is applied to advanced encryption standard (AES), affine power affine (APA), Gray, Lui J., Residue Prime, S8 AES, SKIPJACK, and Xyi substitution boxes.

  14. 48 CFR 1825.1103-70 - Export control.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... State or the Department of Commerce when it exports hardware, technical data, or software, or provides technical assistance to a foreign destination or “foreign person”, as defined in 22 CFR 120.16, and there... exemption at 22 CFR 125.4(b)(3) may only be used when technical data (including software) is exchanged with...

  15. 48 CFR 1825.1103-70 - Export control.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... State or the Department of Commerce when it exports hardware, technical data, or software, or provides technical assistance to a foreign destination or “foreign person”, as defined in 22 CFR 120.16, and there... exemption at 22 CFR 125.4(b)(3) may only be used when technical data (including software) is exchanged with...

  16. 48 CFR 1825.1103-70 - Export control.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... State or the Department of Commerce when it exports hardware, technical data, or software, or provides technical assistance to a foreign destination or “foreign person”, as defined in 22 CFR 120.16, and there... exemption at 22 CFR 125.4(b)(3) may only be used when technical data (including software) is exchanged with...

  17. Reengineering ribosome export.

    PubMed

    Lo, Kai-Yin; Johnson, Arlen W

    2009-03-01

    Large cargoes require multiple receptors for efficient transport through the nuclear pore complex. The 60S ribosomal subunit is one of the bulkiest transport cargoes, and in yeast three different receptors, Crm1, Mex67/Mtr2, and Arx1, collaborate in its export. However, only Crm1, recruited by the adapter Nmd3, appears to be conserved for 60S export in higher eukaryotes. We asked if export of the large subunit requires specific receptors. We made protein fusions between mutant Nmd3 and various export receptors. Surprisingly, fusions of Mex67, the tRNA exportin Los1, Mtr2, Cse1, or Msn5 to Nmd3, lacking its Crm1-dependent nuclear export signal (NES), all functioned in export. Furthermore, these chimeric proteins supported 60S export even in the presence of the Crm1 inhibitor leptomycin B, indicating that export was now independent of Crm1. These results suggest that there is not a requirement for a specific export receptor for the large subunit, as recruitment of any receptor will suffice. Finally we show that the addition of an NES directly to the 60S ribosomal subunit protein Rpl3 promotes export. These results imply remarkable flexibility in the export pathway for the 60S subunit and help explain how different export receptors could have evolved in different eukaryotic lineages.

  18. Reengineering Ribosome Export

    PubMed Central

    Lo, Kai-Yin

    2009-01-01

    Large cargoes require multiple receptors for efficient transport through the nuclear pore complex. The 60S ribosomal subunit is one of the bulkiest transport cargoes, and in yeast three different receptors, Crm1, Mex67/Mtr2, and Arx1, collaborate in its export. However, only Crm1, recruited by the adapter Nmd3, appears to be conserved for 60S export in higher eukaryotes. We asked if export of the large subunit requires specific receptors. We made protein fusions between mutant Nmd3 and various export receptors. Surprisingly, fusions of Mex67, the tRNA exportin Los1, Mtr2, Cse1, or Msn5 to Nmd3, lacking its Crm1-dependent nuclear export signal (NES), all functioned in export. Furthermore, these chimeric proteins supported 60S export even in the presence of the Crm1 inhibitor leptomycin B, indicating that export was now independent of Crm1. These results suggest that there is not a requirement for a specific export receptor for the large subunit, as recruitment of any receptor will suffice. Finally we show that the addition of an NES directly to the 60S ribosomal subunit protein Rpl3 promotes export. These results imply remarkable flexibility in the export pathway for the 60S subunit and help explain how different export receptors could have evolved in different eukaryotic lineages. PMID:19144820

  19. 31 CFR 592.304 - Exporting authority.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... FOREIGN ASSETS CONTROL, DEPARTMENT OF THE TREASURY ROUGH DIAMONDS CONTROL REGULATIONS General Definitions... a Participant from whose territory a shipment of rough diamonds is being exported as having the...

  20. 31 CFR 592.304 - Exporting authority.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... FOREIGN ASSETS CONTROL, DEPARTMENT OF THE TREASURY ROUGH DIAMONDS CONTROL REGULATIONS General Definitions... a Participant from whose territory a shipment of rough diamonds is being exported as having the...

  1. 31 CFR 592.304 - Exporting authority.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... FOREIGN ASSETS CONTROL, DEPARTMENT OF THE TREASURY ROUGH DIAMONDS CONTROL REGULATIONS General Definitions... a Participant from whose territory a shipment of rough diamonds is being exported as having the...

  2. 31 CFR 592.304 - Exporting authority.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... FOREIGN ASSETS CONTROL, DEPARTMENT OF THE TREASURY ROUGH DIAMONDS CONTROL REGULATIONS General Definitions... a Participant from whose territory a shipment of rough diamonds is being exported as having the...

  3. A Novel Color Image Encryption Algorithm Based on Quantum Chaos Sequence

    NASA Astrophysics Data System (ADS)

    Liu, Hui; Jin, Cong

    2017-03-01

    In this paper, a novel algorithm of image encryption based on quantum chaotic is proposed. The keystreams are generated by the two-dimensional logistic map as initial conditions and parameters. And then general Arnold scrambling algorithm with keys is exploited to permute the pixels of color components. In diffusion process, a novel encryption algorithm, folding algorithm, is proposed to modify the value of diffused pixels. In order to get the high randomness and complexity, the two-dimensional logistic map and quantum chaotic map are coupled with nearest-neighboring coupled-map lattices. Theoretical analyses and computer simulations confirm that the proposed algorithm has high level of security.

  4. Secure positioning technique based on the encrypted visible light map

    NASA Astrophysics Data System (ADS)

    Lee, Y. U.; Jung, G.

    2017-01-01

    For overcoming the performance degradation problems of the conventional visible light (VL) positioning system, which are due to the co-channel interference by adjacent light and the irregularity of the VL reception position in the three dimensional (3-D) VL channel, the secure positioning technique based on the two dimensional (2-D) encrypted VL map is proposed, implemented as the prototype for the specific embedded positioning system, and verified by performance tests in this paper. It is shown from the test results that the proposed technique achieves the performance enhancement over 21.7% value better than the conventional one in the real positioning environment, and the well known PN code is the optimal stream encryption key for the good VL positioning.

  5. Report on the Development of the Advanced Encryption Standard (AES).

    PubMed

    Nechvatal, J; Barker, E; Bassham, L; Burr, W; Dworkin, M; Foti, J; Roback, E

    2001-01-01

    In 1997, the National Institute of Standards and Technology (NIST) initiated a process to select a symmetric-key encryption algorithm to be used to protect sensitive (unclassified) Federal information in furtherance of NIST's statutory responsibilities. In 1998, NIST announced the acceptance of 15 candidate algorithms and requested the assistance of the cryptographic research community in analyzing the candidates. This analysis included an initial examination of the security and efficiency characteristics for each algorithm. NIST reviewed the results of this preliminary research and selected MARS, RC™, Rijndael, Serpent and Twofish as finalists. Having reviewed further public analysis of the finalists, NIST has decided to propose Rijndael as the Advanced Encryption Standard (AES). The research results and rationale for this selection are documented in this report.

  6. Report on the Development of the Advanced Encryption Standard (AES)

    PubMed Central

    Nechvatal, James; Barker, Elaine; Bassham, Lawrence; Burr, William; Dworkin, Morris; Foti, James; Roback, Edward

    2001-01-01

    In 1997, the National Institute of Standards and Technology (NIST) initiated a process to select a symmetric-key encryption algorithm to be used to protect sensitive (unclassified) Federal information in furtherance of NIST’s statutory responsibilities. In 1998, NIST announced the acceptance of 15 candidate algorithms and requested the assistance of the cryptographic research community in analyzing the candidates. This analysis included an initial examination of the security and efficiency characteristics for each algorithm. NIST reviewed the results of this preliminary research and selected MARS, RC™, Rijndael, Serpent and Twofish as finalists. Having reviewed further public analysis of the finalists, NIST has decided to propose Rijndael as the Advanced Encryption Standard (AES). The research results and rationale for this selection are documented in this report. PMID:27500035

  7. An Efficient Buyer-Seller Watermarking Protocol Based on Chameleon Encryption

    NASA Astrophysics Data System (ADS)

    Poh, Geong Sen; Martin, Keith M.

    Buyer-seller watermarking protocols are designed to deter clients from illegally distributing copies of digital content. This is achieved by allowing a distributor to insert a unique watermark into content in such a way that the distributor does not know the final watermarked copy that is given to the client. This protects both the client and distributor from attempts by one to falsely accuse the other of misuse. Buyer-seller watermarking protocols are normally based on asymmetric cryptographic primitives known as homomorphic encryption schemes. However, the computational and communication overhead of this conventional approach is high. In this paper we propose a different approach, based on the symmetric Chameleon encryption scheme. We show that this leads to significant gains in computational and operational efficiency.

  8. Relevance of Global Health Security to the US Export Economy.

    PubMed

    Cassell, Cynthia H; Bambery, Zoe; Roy, Kakoli; Meltzer, Martin I; Ahmed, Zara; Payne, Rebecca L; Bunnell, Rebecca E

    To reduce the health security risk and impact of outbreaks around the world, the US Centers for Disease Control and Prevention and its partners are building capabilities to prevent, detect, and contain outbreaks in 49 global health security priority countries. We examine the extent of economic vulnerability to the US export economy posed by trade disruptions in these 49 countries. Using 2015 US Department of Commerce data, we assessed the value of US exports and the number of US jobs supported by those exports. US exports to the 49 countries exceeded $308 billion and supported more than 1.6 million jobs across all US states in agriculture, manufacturing, mining, oil and gas, services, and other sectors. These exports represented 13.7% of all US export revenue worldwide and 14.3% of all US jobs supported by all US exports. The economic linkages between the United States and these global health security priority countries illustrate the importance of ensuring that countries have the public health capacities needed to control outbreaks at their source before they become pandemics.

  9. Relevance of Global Health Security to the US Export Economy

    PubMed Central

    Cassell, Cynthia H.; Bambery, Zoe; Roy, Kakoli; Meltzer, Martin I.; Ahmed, Zara; Payne, Rebecca L.

    2017-01-01

    To reduce the health security risk and impact of outbreaks around the world, the US Centers for Disease Control and Prevention and its partners are building capabilities to prevent, detect, and contain outbreaks in 49 global health security priority countries. We examine the extent of economic vulnerability to the US export economy posed by trade disruptions in these 49 countries. Using 2015 US Department of Commerce data, we assessed the value of US exports and the number of US jobs supported by those exports. US exports to the 49 countries exceeded $308 billion and supported more than 1.6 million jobs across all US states in agriculture, manufacturing, mining, oil and gas, services, and other sectors. These exports represented 13.7% of all US export revenue worldwide and 14.3% of all US jobs supported by all US exports. The economic linkages between the United States and these global health security priority countries illustrate the importance of ensuring that countries have the public health capacities needed to control outbreaks at their source before they become pandemics. PMID:29199867

  10. A Lightweight White-Box Symmetric Encryption Algorithm against Node Capture for WSNs †

    PubMed Central

    Shi, Yang; Wei, Wujing; He, Zongjian

    2015-01-01

    Wireless Sensor Networks (WSNs) are often deployed in hostile environments and, thus, nodes can be potentially captured by an adversary. This is a typical white-box attack context, i.e., the adversary may have total visibility of the implementation of the build-in cryptosystem and full control over its execution platform. Handling white-box attacks in a WSN scenario is a challenging task. Existing encryption algorithms for white-box attack contexts require large memory footprint and, hence, are not applicable for wireless sensor networks scenarios. As a countermeasure against the threat in this context, in this paper, we propose a class of lightweight secure implementations of the symmetric encryption algorithm SMS4. The basic idea of our approach is to merge several steps of the round function of SMS4 into table lookups, blended by randomly generated mixing bijections. Therefore, the size of the implementations are significantly reduced while keeping the same security efficiency. The security and efficiency of the proposed solutions are theoretically analyzed. Evaluation shows our solutions satisfy the requirement of sensor nodes in terms of limited memory size and low computational costs. PMID:26007737

  11. Helping Students Adapt to Computer-Based Encrypted Examinations

    ERIC Educational Resources Information Center

    Baker-Eveleth, Lori; Eveleth, Daniel M.; O'Neill, Michele; Stone, Robert W.

    2006-01-01

    The College of Business and Economics at the University of Idaho conducted a pilot study that used commercially available encryption software called Securexam to deliver computer-based examinations. A multi-step implementation procedure was developed, implemented, and then evaluated on the basis of what students viewed as valuable. Two key aspects…

  12. Protein export through the bacterial flagellar type III export pathway.

    PubMed

    Minamino, Tohru

    2014-08-01

    For construction of the bacterial flagellum, which is responsible for bacterial motility, the flagellar type III export apparatus utilizes both ATP and proton motive force across the cytoplasmic membrane and exports flagellar proteins from the cytoplasm to the distal end of the nascent structure. The export apparatus consists of a membrane-embedded export gate made of FlhA, FlhB, FliO, FliP, FliQ, and FliR and a water-soluble ATPase ring complex consisting of FliH, FliI, and FliJ. FlgN, FliS, and FliT act as substrate-specific chaperones that do not only protect their cognate substrates from degradation and aggregation in the cytoplasm but also efficiently transfer the substrates to the export apparatus. The ATPase ring complex facilitates the initial entry of the substrates into the narrow pore of the export gate. The export gate by itself is a proton-protein antiporter that uses the two components of proton motive force, the electric potential difference and the proton concentration difference, for different steps of the export process. A specific interaction of FlhA with FliJ located in the center of the ATPase ring complex allows the export gate to efficiently use proton motive force to drive protein export. The ATPase ring complex couples ATP binding and hydrolysis to its assembly-disassembly cycle for rapid and efficient protein export cycle. This article is part of a Special Issue entitled: Protein trafficking and secretion in bacteria. Guest Editors: Anastassios Economou and Ross Dalbey. © 2013 Elsevier B.V. All rights reserved.

  13. Optical image encryption scheme with multiple light paths based on compressive ghost imaging

    NASA Astrophysics Data System (ADS)

    Zhu, Jinan; Yang, Xiulun; Meng, Xiangfeng; Wang, Yurong; Yin, Yongkai; Sun, Xiaowen; Dong, Guoyan

    2018-02-01

    An optical image encryption method with multiple light paths is proposed based on compressive ghost imaging. In the encryption process, M random phase-only masks (POMs) are generated by means of logistic map algorithm, and these masks are then uploaded to the spatial light modulator (SLM). The collimated laser light is divided into several beams by beam splitters as it passes through the SLM, and the light beams illuminate the secret images, which are converted into sparse images by discrete wavelet transform beforehand. Thus, the secret images are simultaneously encrypted into intensity vectors by ghost imaging. The distances between the SLM and secret images vary and can be used as the main keys with original POM and the logistic map algorithm coefficient in the decryption process. In the proposed method, the storage space can be significantly decreased and the security of the system can be improved. The feasibility, security and robustness of the method are further analysed through computer simulations.

  14. Conversion of invisible metal-organic frameworks to luminescent perovskite nanocrystals for confidential information encryption and decryption.

    PubMed

    Zhang, Congyang; Wang, Bo; Li, Wanbin; Huang, Shouqiang; Kong, Long; Li, Zhichun; Li, Liang

    2017-10-31

    Traditional smart fluorescent materials, which have been attracting increasing interest for security protection, are usually visible under either ambient or UV light, making them adverse to the potential application of confidential information protection. Herein, we report an approach to realize confidential information protection and storage based on the conversion of lead-based metal-organic frameworks (MOFs) to luminescent perovskite nanocrystals (NCs). Owing to the invisible and controlled printable characteristics of lead-based MOFs, confidential information can be recorded and encrypted by MOF patterns, which cannot be read through common decryption methods. Through our conversion strategy, highly luminescent perovskite NCs can be formed quickly and simply by using a halide salt trigger that reacts with the MOF, thus promoting effective information decryption. Finally, through polar solvents impregnation and halide salt conversion, the luminescence of the perovskite NCs can be quenched and recovered, leading to reversible on/off switching of the luminescence signal for multiple information encryption and decryption processes.

  15. THRIVE: threshold homomorphic encryption based secure and privacy preserving biometric verification system

    NASA Astrophysics Data System (ADS)

    Karabat, Cagatay; Kiraz, Mehmet Sabir; Erdogan, Hakan; Savas, Erkay

    2015-12-01

    In this paper, we introduce a new biometric verification and template protection system which we call THRIVE. The system includes novel enrollment and authentication protocols based on threshold homomorphic encryption where a private key is shared between a user and a verifier. In the THRIVE system, only encrypted binary biometric templates are stored in a database and verification is performed via homomorphically randomized templates, thus, original templates are never revealed during authentication. Due to the underlying threshold homomorphic encryption scheme, a malicious database owner cannot perform full decryption on encrypted templates of the users in the database. In addition, security of the THRIVE system is enhanced using a two-factor authentication scheme involving user's private key and biometric data. Using simulation-based techniques, the proposed system is proven secure in the malicious model. The proposed system is suitable for applications where the user does not want to reveal her biometrics to the verifier in plain form, but needs to prove her identity by using biometrics. The system can be used with any biometric modality where a feature extraction method yields a fixed size binary template and a query template is verified when its Hamming distance to the database template is less than a threshold. The overall connection time for the proposed THRIVE system is estimated to be 336 ms on average for 256-bit biometric templates on a desktop PC running with quad core 3.2 GHz CPUs at 10 Mbit/s up/down link connection speed. Consequently, the proposed system can be efficiently used in real-life applications.

  16. Optical image encryption using fresnel zone plate mask based on fast walsh hadamard transform

    NASA Astrophysics Data System (ADS)

    Khurana, Mehak; Singh, Hukum

    2018-05-01

    A new symmetric encryption technique using Fresnel Zone Plate (FZP) based on Fast Walsh Hadamard Transform (FWHT) is proposed for security enhancement. In this technique, bits of plain image is randomized by shuffling the bits randomly. The obtained scrambled image is then masked with FZP using symmetric encryption in FWHT domain to obtain final encrypted image. FWHT has been used in the cryptosystem so as to protect image data from the quantization error and for reconstructing the image perfectly. The FZP used in proposed scheme increases the key space and makes it robust to many traditional attacks. The effectiveness and robustness of the proposed cryptosystem has been analyzed on the basis of various parameters by simulating on MATLAB 8.1.0 (R2012b). The experimental results are provided to highlight suitability of the proposed cryptosystem and prove that the system is secure.

  17. DNA based random key generation and management for OTP encryption.

    PubMed

    Zhang, Yunpeng; Liu, Xin; Sun, Manhui

    2017-09-01

    One-time pad (OTP) is a principle of key generation applied to the stream ciphering method which offers total privacy. The OTP encryption scheme has proved to be unbreakable in theory, but difficult to realize in practical applications. Because OTP encryption specially requires the absolute randomness of the key, its development has suffered from dense constraints. DNA cryptography is a new and promising technology in the field of information security. DNA chromosomes storing capabilities can be used as one-time pad structures with pseudo-random number generation and indexing in order to encrypt the plaintext messages. In this paper, we present a feasible solution to the OTP symmetric key generation and transmission problem with DNA at the molecular level. Through recombinant DNA technology, by using only sender-receiver known restriction enzymes to combine the secure key represented by DNA sequence and the T vector, we generate the DNA bio-hiding secure key and then place the recombinant plasmid in implanted bacteria for secure key transmission. The designed bio experiments and simulation results show that the security of the transmission of the key is further improved and the environmental requirements of key transmission are reduced. Analysis has demonstrated that the proposed DNA-based random key generation and management solutions are marked by high security and usability. Published by Elsevier B.V.

  18. Attribute based encryption for secure sharing of E-health data

    NASA Astrophysics Data System (ADS)

    Charanya, R.; Nithya, S.; Manikandan, N.

    2017-11-01

    Distributed computing is one of the developing innovations in IT part and information security assumes a real part. It includes sending gathering of remote server and programming that permit the unified information and online access to PC administrations. Distributed computing depends on offering of asset among different clients are additionally progressively reallocated on interest. Cloud computing is a revolutionary computing paradigm which enables flexible, on-demand and low-cost usage of computing resources. The reasons for security and protection issues, which rise on the grounds that the health information possessed by distinctive clients are put away in some cloud servers rather than under their own particular control”z. To deal with security problems, various schemes based on the Attribute-Based Encryption have been proposed. In this paper, in order to make ehealth data’s more secure we use multi party in cloud computing system. Where the health data is encrypted using attributes and key policy. And the user with a particular attribute and key policy alone will be able to decrypt the health data after it is verified by “key distribution centre” and the “secure data distributor”. This technique can be used in medical field for secure storage of patient details and limiting to particular doctor access. To make data’s scalable secure we need to encrypt the health data before outsourcing.

  19. 48 CFR 352.239-71 - Standard for encryption language.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... language. 352.239-71 Section 352.239-71 Federal Acquisition Regulations System HEALTH AND HUMAN SERVICES... Information Processing Standard (FIPS) 140-2-compliant encryption (Security Requirements for Cryptographic Module, as amended) to protect all instances of HHS sensitive information during storage and transmission...

  20. Field test of classical symmetric encryption with continuous variables quantum key distribution.

    PubMed

    Jouguet, Paul; Kunz-Jacques, Sébastien; Debuisschert, Thierry; Fossier, Simon; Diamanti, Eleni; Alléaume, Romain; Tualle-Brouri, Rosa; Grangier, Philippe; Leverrier, Anthony; Pache, Philippe; Painchault, Philippe

    2012-06-18

    We report on the design and performance of a point-to-point classical symmetric encryption link with fast key renewal provided by a Continuous Variable Quantum Key Distribution (CVQKD) system. Our system was operational and able to encrypt point-to-point communications during more than six months, from the end of July 2010 until the beginning of February 2011. This field test was the first demonstration of the reliability of a CVQKD system over a long period of time in a server room environment. This strengthens the potential of CVQKD for information technology security infrastructure deployments.