نتایج جستجو برای: encryption

تعداد نتایج: 27368  

2008
Vincenzo Iovino Giuseppe Persiano

Predicate encryption schemes are encryption schemes in which each ciphertext Ct is associated with a binary attribute vector x = (x1, . . . , xn) and keys K are associated with predicates. A key K can decrypt a ciphertext Ct if and only if the attribute vector of the ciphertext satisfies the predicate of the key. Predicate encryption schemes can be used to implement fine-grained access control ...

Journal: :IEICE Transactions 2008
Yibo Fan Jidong Wang Takeshi Ikenaga Yukiyasu Tsunoo Satoshi Goto

H.264/AVC is the newest video coding standard. There are many new features in it which can be easily used for video encryption. In this paper, we propose a new scheme to do video encryption for H.264/AVC video compression standard. We define Unequal Secure Encryption (USE) as an approach that applies different encryption schemes (with different security strength) to different parts of compresse...

2006
Alexander Wong

The popularity of digital video storage and delivery systems has given rise to the need for video encryption to preserve secrecy and digital rights. Conventional encryption techniques are not appropriate for securing multimedia systems given the need to encrypt a large amount of data in real-time. This paper presents a selective video encryption algorithm that utilizes multiple stream ciphers a...

Journal: :CoRR 2015
Aman Chadha Sushmit Mallik Ankit R. Chadha Ravdeep Johar M. Mani Roja

This paper proposes a video encryption algorithm using RSA and Pseudo Noise (PN) sequence, aimed at applications requiring sensitive video information transfers. The system is primarily designed to work with files encoded using the Audio Video Interleaved (AVI) codec, although it can be easily ported for use with Moving Picture Experts Group (MPEG) encoded files. The audio and video components ...

2008
Jingtao Jian Yan Shi Caiqi Hu Qin Ma Junlong Li

In this paper, four kinds of chaos mapping equations such as Logistic, Henon, Quadratic and MacKeyGlass were discussed, and the numerical characteristics of those chaos mapping equations were analyzed and compared by histogram and correlation coefficient. Then the better chaos encryption system was selected according to analyzing result, and the encryption method of poor chaos encryption system...

Journal: :IACR Cryptology ePrint Archive 2000
Masashi Mitomo Kaoru Kurosawa

Suppose that we wish to encrypt long messages with small overhead by a public key encryption scheme which is secure against adaptive chosen ciphertext attack (IND-CCA2). Then the previous schemes require either a large size one-way trapdoor permutation (OAEP) or both a large size symmetric encryption scheme and a small size asymmetric encryption scheme (hybrid encryption). In this paper, we sho...

2011
Yanyan Xu Zhengquan Xu Yuxia Zhang

Only combining encryption with fingerprinting together can provide comprehensive content security protection for visual media. Joint fingerprinting and decryption (JFD) framework solves encryption and fingerprinting simultaneously and has high efficiency, but several problems still remain to be tackled in JFD, including poor encryption security, severe fingerprinted image distortion, etc. An im...

2014
HakJu Kim Kwangjo Kim

The current IoT (Internet of Things) systems cannot provide the overhead caused by existing encryption scheme for confidentiality. Thus, the development of lightweight encryption schemes is necessary without degrading the system performance. In this paper, we introduce a well-known lightweight encryption scheme, PRINCE, and a method to enrich the message space of PRINCE by introducing XLS (eXte...

2015
Xinwen Zhang Shangping Wang Wenpeng Zhang

Motivated by an identity-based broadcast encryption scheme from lattice[1] and a forward-secure identity-based encryption scheme[2], we propose a forward-secure identity-based broadcast encryption scheme from lattice by adding the forward-security mechanism on broadcast encryption scheme. Our scheme satisfies the security requirements of both the broadcast encryption scheme and forward-security...

Journal: :IACR Cryptology ePrint Archive 2016
Sam Kim Kevin Lewi Avradip Mandal Hart William Montgomery Arnab Roy David J. Wu

In a functional encryption scheme, secret keys are associated with functions and ciphertexts are associated with messages. Given a secret key for a function f and a ciphertext for a message x, a decryptor learns f(x) and nothing else about x. Inner product encryption is a special case of functional encryption where both secret keys and ciphertexts are associated with vectors. The combination of...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید