Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








21,764 Hits in 6.5 sec

Encryption and Error-Correction Coding Using D Sequences

Kak
1985 IEEE transactions on computers  
It also considers the problem of joint encryption and errorcorrection coding and proposes a solution using D sequences.  ...  This paper presents several new properties of D sequences that have applications to encryption and error coding.  ...  INTRODUCTION T HIS paper is a study of several applications of D sequences to encryption and error coding.  ... 
doi:10.1109/tc.1985.1676636 fatcat:f4oarpnhprbt7iljpctpge4fq4

Joint Error Correction and Encryption Scheme Based on Turbo Codes

Qian Mao, Longji Sun, Chuan Qin
2010 2010 International Symposium on Intelligence Information Processing and Trusted Computing  
This paper proposes a new joint error correction and encryption scheme based on turbo codes, which can be called as turbo-based encryption.  ...  Simulations show that the new scheme has good performances in error-correcting capability and security. At last, this paper gives an application of the turbo-based method in image encryption.  ...  Since the error-correcting performance of turbo code is excellent and turbo codes are used widely [6, 7] , it is advantageous to design encryption algorithm using turbo codes. H. Cam et al.  ... 
doi:10.1109/iptc.2010.103 fatcat:ybmrvwd4ofdv5fqnhhskgp4hqq

Correcting Errors in Image Encryption Based on DNA Coding

Bin Wang, Yingjie Xie, Shihua Zhou, Xuedong Zheng, Changjun Zhou
2018 Molecules  
DNA coding is the key step for DNA computing that could decrease the similarity of DNA sequences in DNA computing as well as correct errors from the process of image encryption and decryption.  ...  The experimental results show our method could be used to correct errors in image encryption based on DNA coding.  ...  Inspired by communication theory, Hamming code can be used to correct errors. For example, d is the Hamming distance between two strings and then the bits of correcting errors are equal to d − 1 2 .  ... 
doi:10.3390/molecules23081878 pmid:30060471 pmcid:PMC6222733 fatcat:aaefagmrcfdozlxuojcdkfuzoy

Joint Encryption and Error Correction Technical Research Applied an Efficient Turbo Code

Jianbin Yao, Jianhua Liu, Yang Yang
2015 International Journal of Security and Its Applications  
a high immunity to channel errors, that is, the correct error correction code which used in system must have excellent error detection and correction capability.  ...  This program achieved the combination of the error correction coding and encryption of information.  ...  The authors would like to thank the editor and reviewer for the helpful comments on the manuscripts.  ... 
doi:10.14257/ijsia.2015.9.10.03 fatcat:uu4ha3to7rce7nytl6o6qoxbxe

Crypto-Coding as DES-Convolution for Land Mobile Satellite Channel

Rajashri Khanai, G. H. Kulkarni
2014 International Journal of Computer Applications  
The results are compared with the system using ideal encryption and decryption.  ...  In the proposed work, Data Encryption Standard (DES) for security and channel coding algorithm such as convolutional code for efficient transmission are combined in a mono-block.  ...  (E, D) Satisfy the following conditions:  Encryption (E, D) is a secure encryption scheme, which means it satisfies the correctness and the security conditions.  Encoding (E, D) is an error-correction  ... 
doi:10.5120/15083-3325 fatcat:qyou7th7xbfjbcsxnvik47yr2y

A Cryptosystem Based on Error Control Codes and Stream Ciphers [chapter]

E. Dawson, D. Polemi
1997 IFIP Advances in Information and Communication Technology  
A new single key cryptosystem is proposed based on error control binary codes and secure stream ciphers. The system provides both security and the capability of correcting channel errors.  ...  We believe that it is better to use the error correction capability of code as it is intended to correct channel errors.  ...  Such a code using a maximum lil<elihood decoding rule is capable of correcting up tot channel errors where tis the largest integer less than or equal to (d-1)/2.  ... 
doi:10.1007/978-0-387-35256-5_7 fatcat:ijndedidtzhudmbpnbnozf3xku

Performance of Rate ½ Convolutional Encoder with Adaptive Feedback-Controlled on Hyperchaotic-Chaotic States

Davoud Arasteh
2011 Procedia Computer Science  
For further secrecy and reinforcing integrity, the resulting embedded signal is encoded using a ratek/n error correcting code as key 3.  ...  This behavior coincides with the free distance (d free ) behavior for the applied class of codes, which is an indicator of better errorcorrecting strength.  ...  Convolutional code provides an error correcting estimate that goes as free distance. In particular, the free distance metric can be use to determine the error correcting estimation.  ... 
doi:10.1016/j.procs.2011.08.025 fatcat:oyksqsebnjagflml6kgyjhf4fi

DNA-based watermarks using the DNA-Crypt algorithm

Dominik Heider, Angelika Barnekow
2007 BMC Bioinformatics  
or not to use a correction code.  ...  DNA-Crypt is able to correct mutations in the target DNA with several mutation correction codes such as the Hamming-code or the WDH-code.  ...  Achim Clausing and Dr. Mark Kail for critical reading the manuscript. This work is part of the PhD thesis of DH.  ... 
doi:10.1186/1471-2105-8-176 pmid:17535434 pmcid:PMC1904243 fatcat:lzzekodx5jej5hbxqnk4vhmlpa

Uncloneable Encryption [article]

Daniel Gottesman
2004 arXiv   pre-print
This means uncloneable encryption can be used in a non-interactive setting, where QKD is not available, allowing Alice and Bob to convert a temporary computational assumption into a permanently secure  ...  I show how to extend this property to classical messages encoded using quantum states, a task I call "uncloneable encryption."  ...  Acknowledgements I would like to thank Claude Crépeau, Hoi-Kwong Lo, Dominic Mayers, and Adam Smith for helpful discussions.  ... 
arXiv:quant-ph/0210062v2 fatcat:vhoznekzbzgshes4r5mzf7esra

HyDEn: A Hybrid Steganocryptographic Approach for Data Encryption Using Randomized Error-Correcting DNA Codes

Dan Tulpan, Chaouki Regoui, Guillaume Durand, Luc Belliveau, Serge Léger
2013 BioMed Research International  
This paper presents a novel hybrid DNA encryption (HyDEn) approach that uses randomized assignments of unique error-correcting DNA Hamming code words for single characters in the extended ASCII set.HyDEnrelies  ...  on custom-built quaternary codes and a private key used in the randomized assignment of code words and the cyclic permutations applied on the encoded message.  ...  They are grateful to their colleagues from the Knowledge Discovery and the Learning and Collaborative Technologies Groups for helping in reviewing and improving this paper.  ... 
doi:10.1155/2013/634832 pmid:23984392 pmcid:PMC3745945 fatcat:6keuytu3jbenriov77ndkbdb2u

Image Security With Different Techniques Of Cryptography And Coding: A Survey

Mona F. M Mursi, Hossam Eldin H. Ahmed, Fathi E. Abd El-samie, Ayman H. Abd El-aziem
2014 IOSR Journal of Computer Engineering  
Hence, error correction code should be applied after encryption to protect encrypted images against channel errors.  ...  In this paper, we present a survey of image encryption techniques and channel coding techniques.  ...  Relation between Source coding and encryption There is a relation between source and channel coding and encryption we introduce the combine of error correction code with encryption and the combine of compression  ... 
doi:10.9790/0661-16313945 fatcat:k34okbrrtvawvchdvgbp2pecai

Some application of difference equations in Cryptography and Coding Theory [article]

Cristina Flaut
2018 arXiv   pre-print
In this paper, we present some applications of a difference equation of degree k in Cryptography and Coding Theory.  ...  The author thanks the referees for their suggestions and remarks which helped me to improve this paper.  ...  The error correcting codes are used widely in modern communications networks.  ... 
arXiv:1802.02754v2 fatcat:k6kdem46srgxte36nnmqagedla

Channel-based Dynamic Key Generation for Physical Layer Security in OFDM-PON Systems

Yating Wu, Yan Yu, Yuanfeng Hu, Yanzan Sun, Tao Wang, Qianwu Zhang
2021 IEEE Photonics Journal  
The key space of the proposed encryption scheme reaches 10 66 , which provides privacy between users and protection against eavesdropping.  ...  To avoid the potential risk due to static key, a physical-layer dynamic key generation and encryption scheme is proposed for orthogonal frequency division multiplexing passive optical network (OFDM-PON  ...  Reconciliation using error correcting codes is employed to correct key discrepancy due to the noise and channel measurement errors, ensuring that the generated shared keys on both sides are consistent  ... 
doi:10.1109/jphot.2021.3056053 fatcat:tqogkykoevdp5b3dmdyhrlcbzy

Adaptive Self-Correcting Floating Point Source Coding Methodology for a Genomic Encryption Protocol

Harry C.Shaw, Sayed Hussein, Hermann Helgert
2012 International Journal of Computer Applications  
A genetic algorithmic approach to error correction within the source coding is also summarized.  ...  We address the problem of creating an adaptive source coding algorithm for a genomic encryption protocol using a small alphabet such as the nucleotide bases represented in the genetic code.  ...  Genetic Algorithm (GA) for Source code error correction Errors may occur at any position within a coefficient.  ... 
doi:10.5120/8868-2840 fatcat:yga7cymx2nfsnb63ivfqvmksdq

Digital image information hiding algorithm research based on LDPC code

Zhong-xun Wang, Xiang-cai Meng
2018 EURASIP Journal on Image and Video Processing  
LDPC (low-density parity-check code) is a parity check code, and its performance is very close to Shannon limit. It is a sort of good channel code which has good ability of error correction.  ...  Firstly, the encryption information needs to be implemented scrambling dispose; secondly, LDPC codes and modulation are used in the algorithm, and the encryption information is embedded into the carrier  ...  Author's contributions W is the first author, and M did some parts of the experiment. Both authors read and approved the final manuscript. Ethics approval and consent to participate Agreed.  ... 
doi:10.1186/s13640-018-0335-1 fatcat:zdbwyfdmajacplvwiewlbkhniy
« Previous Showing results 1 — 15 out of 21,764 results