Pub. online:15 Jun 2023Type:Research ArticleOpen Access
Journal:Informatica
Volume 34, Issue 3 (2023), pp. 449–464
Abstract
Many confidential multimedia, such as personal privacy, commercial, and military secrets, are transmitted on the Internet. To prevent this confidential multimedia from being eavesdropped on by illegal users, information-hiding technology is a leading research topic nowadays. One of the important research topics of information-hiding technology is coverless information hiding, which utilizes the unchanged property of its multimedia carrier to hide secret information. In this paper, we propose two schemes that employ the average pixel value of an image. The first is an extension of the Coverless Information Hiding Based on the Most Significant Bit (CIHMSB) scheme, referred to as E-CIHMSB. In the E-CIHMSB, we build an extended matrix containing the image fragment’s average pixel value. The second scheme is a combination theory-based CIHMSB, referred to as CB-CIHMSB. In the CB-CIHMSB, we construct the combined matrix. E-CIHMSB and CB-CIHMSB embed the secret bits by changing the most significant bits of the chosen pixel in the matrix. Experimental results show that our schemes achieved higher hiding capacity than previous related schemes. Moreover, the proposed scheme is more robust against steganalysis tools and image quality attacks such as Additive Gaussian White Noise (AWGN), Salt & Pepper noise, low-pass filtering attacks, and JPEG compression attacks than CIHMSB.
Pub. online:22 Jun 2020Type:Research ArticleOpen Access
Journal:Informatica
Volume 32, Issue 1 (2021), pp. 69–84
Abstract
Clinics and hospitals have already adopted more technological resources to provide a faster and more precise diagnostic for patients, health care providers, and institutes of medicine. Security issues get more and more important in medical services via communication resources such as Wireless-Fidelity (Wi-Fi), third generation of mobile telecommunications technology (3G), and other mobile devices to connect medical systems from anywhere. Furthermore, cloud-based medical systems allow users to access archived medical images from anywhere. In order to protect medical images, lossless data hiding methods are efficient and easy techniques. In this paper, we present a data hiding of two-tier medical images based on histogram shifting of prediction errors. The median histogram shifting technique and prediction error schemes as the two-tier hiding have high capacity and PSNR in 16-bit medical images.
Pub. online:6 May 2020Type:Research ArticleOpen Access
Journal:Informatica
Volume 31, Issue 3 (2020), pp. 481–497
Abstract
Data hiding technique is an important multimedia security technique and has been applied to many domains, for example, relational databases. The existing data hiding techniques for relational databases cannot restore raw data after hiding. The purpose of this paper is to propose the first reversible hiding technique for the relational database. In hiding phase, it hides confidential messages into a relational database by the LSB (Least-Significant-Bit) matching method for relational databases. In extraction and restoration phases, it gets the confidential messages through the LSB and LSB matching method for relational databases. Finally, the averaging method is used to restore the raw data. According to the experiments, our proposed technique meets data hiding requirements. It not only enables to recover the raw data, but also maintains a high hiding capacity. The complexity of our algorithms shows their efficiencies.
Journal:Informatica
Volume 27, Issue 4 (2016), pp. 723–732
Abstract
Following the White Paper HCE that Google released in August 2014, it was expected that NFC mobile phone payment would cause a wave of security discussion. After all, Android HCE will allow anyone to develop his own payment service on the Android platform to get rid of restriction from telecommunications, financial industries, or third party trust centers. On this security mechanism observation period, we propose a lightweight authentication protocol on NFC mobile sensors payment. Through introducing this security agreement, it not only allows individuals to have privacy protected, but also can prevent malicious attackers from the track, which will make legitimate Tags verified, while effectively preventing an illegal Tag from being forged as an authenticated Tag. Therefore, constructing full security mechanisms will benefit to the development of mobile NFC payment.
Journal:Informatica
Volume 27, Issue 1 (2016), pp. 31–48
Abstract
Denial-of-service (DoS) attacks against server resources exhaustion are a major security threat to the Internet. A number of defense mechanisms have been proposed against such attacks. Recently, Aura et al. proposed a solution to resist DoS attacks against an authentication protocol. However, their puzzle solution cannot guarantee that all of their clients have fair computation time to solve a puzzle. The solution may even render some clients unable to obtain the puzzle solution within the lifetime, resulting in a lack of service from the server. In this paper, a simple solution as well as an applied authentication protocol was proposed.
Journal:Informatica
Volume 23, Issue 4 (2012), pp. 537–562
Abstract
Hwang et al. proposed an ElGamal-like scheme for encrypting large messages, which is more efficient than its predecessor in terms of computational complexity and the amount of data transformation. They declared that the resulting scheme is semantically secure against chosen-plaintext attacks under the assumptions that the decision Diffie–Hellman problem is intractable. Later, Wang et al. pointed out that the security level of Hwang et al.'s ElGamal-like scheme is not equivalent to the original ElGamal scheme and brings about the disadvantage of possible unsuccessful decryption. At the same time, they proposed an improvement on Hwang et al.'s ElGamal-like scheme to repair the weakness and reduce the probability of unsuccessful decryption. However, in this paper, we show that their improved scheme is still insecure against chosen-plaintext attacks whether the system is operated in the quadratic residue modulus or not. Furthermore, we propose a new ElGamal-like scheme to withstand the adaptive chosen-ciphertext attacks. The security of the proposed scheme is based solely on the decision Diffie–Hellman problem in the random oracle model.
Journal:Informatica
Volume 12, Issue 2 (2001), pp. 297–302
Abstract
Yamaguchi, Okayama, and Miyahara proposed a simple but efficient authentication system, SPLICE/AS. In this article, we show that their method is vulnerable to the guessing attack. An attacker can obtain the password, private-key, and public-key of the user. To overcome the vulnerability of SPLICE/AS to the guessing attack, we propose an improvement of their system. In our scheme, we not only prevent the guessing attack to obtain secret messages but also enhance the security of the SPLICE/AS authentication system in WIDE.
Journal:Informatica
Volume 11, Issue 4 (2000), pp. 435–440
Abstract
This paper discusses a known-plaintext attack on a redundancy reducing cipher method which is proposed by Wayner. We also propose an extension of Wayner's redundancy reducing cipher scheme so that the security will be improved greatly.
Journal:Informatica
Volume 11, Issue 2 (2000), pp. 137–144
Abstract
In the (t,n) proxy signature scheme, the signature, originally signed by a signer, can be signed by t or more proxy signers out of a proxy group of n members. Recently, an efficient nonrepudiable threshold proxy signature scheme with known signers was proposed by H.-M. Sun. Sun's scheme has two advantages. One is nonrepudiation. The proxy group cannot deny that having signed the proxy signature. Any verifier can identify the proxy group as a real signer. The other is identifiable signers. The verifier is able to identify the actual signers in the proxy group. Also, the signers cannot deny that having generated the proxy signature. In this article, we present a cryptanalysis of the Sun's scheme. Further, we propose a secure, nonrepudiable and known signers threshold proxy signature scheme which remedies the weakness of the Sun's scheme.
Journal:Informatica
Volume 11, Issue 1 (2000), pp. 15–18
Abstract
Recently, Harn proposed an efficient scheme that can batch verification multiple RSA digital signatures. His scheme can reduce signature verification time. However, there is a weakness in his scheme. In this study, we present two methods to against his scheme.