Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Articles 1 - 11 of 11

Full-Text Articles in Physical Sciences and Mathematics

Content-Aware Authentication Of Motion Jpeg2000 Stream In Lossy Networks, Yongdong Wu, Robert H. Deng Nov 2003

Content-Aware Authentication Of Motion Jpeg2000 Stream In Lossy Networks, Yongdong Wu, Robert H. Deng

Research Collection School Of Computing and Information Systems

Stream authentication schemes (SAS) aim to achieve effective authentication of multicast streams over lossy networks. Almost all the existing SASs is designed for stream data integrity protection only. In this paper, we argue that content integrity protection is more important than data integrity to human users. We present a content-aware SAS in motion JPEG2000 streaming. In our scheme, a chunk of JPEG2000 codestreams is encapsulated into a block of packets using multiple description coding (MDC). Our MDC exploits the inherent structure of motion JPEG2000 codestreams and is used to preserve the semanteme/content of the stream over lossy networks. To achieve …


Aa Flexible And Scalable Authentication Scheme For Jpeg 2000 Image Codestreams, Cheng Peng, Robert H. Deng, Yongdong Wu, Weizhong Shao Nov 2003

Aa Flexible And Scalable Authentication Scheme For Jpeg 2000 Image Codestreams, Cheng Peng, Robert H. Deng, Yongdong Wu, Weizhong Shao

Research Collection School Of Computing and Information Systems

JPEG2000 is an emerging standard for still image compression and is becoming the solution of choice for many digital imaging fields and applications. An important aspect of JPEG2000 is its "compress once, decompress many ways" property [1], i. e., it allows extraction of various sub-images (e.g., images with various resolutions, pixel fidelities, tiles and components) all from a single compressed image codestream. In this paper, we present a flexible and scalable authentication scheme for JPEG2000 images based on the Merkle hash tree and digital signature. Our scheme is fully compatible with JPEG2000 and possesses a "sign once, verify many ways" …


Making The Key Agreement Protocol In Mobile Ad Hoc Network More Efficient, Gang Yao, Kui Ren, Feng Bao, Robert H. Deng, Dengguo Feng Oct 2003

Making The Key Agreement Protocol In Mobile Ad Hoc Network More Efficient, Gang Yao, Kui Ren, Feng Bao, Robert H. Deng, Dengguo Feng

Research Collection School Of Computing and Information Systems

Mobile ad hoc networks offer convenient infrastructureless communications over the shared wireless channel. However, the nature of mobile ad hoc networks makes them vulnerable to security attacks, such as passive eavesdropping over the wireless channel and denial of service attacks by malicious nodes. To ensure the security, several cryptography protocols are implemented. Due to the resource scarcity in mobile ad hoc networks, the protocols must be communication efficient and need as less computational power as possible. Broadcast communication is an important operation for many application in mobile ad hoc networks. To securely broadcast a message, all the members in the …


An Efficient Known Plaintext Attack On Fea-M, Hongjun Wu, Feng Bao, Robert H. Deng Oct 2003

An Efficient Known Plaintext Attack On Fea-M, Hongjun Wu, Feng Bao, Robert H. Deng

Research Collection School Of Computing and Information Systems

Yi et al. have proposed a cipher called the fast encryption algorithm for multimedia (FEA-M). Recently Mihaljevi and Kohno pointed out that FEA-M is insecure. However, their attacks are not efficient: their chosen plaintext attack and known plaintext attack require 237-bit chosen plaintext and 260-bit known plaintext, respectively. In this paper we give an efficient known plaintext attack against FEA-M. Our attack requires only 228-bit known plaintext and about 233 XOR operations.


Validating Digital Signatures Without Ttp’S Time-Stamping And Certificate Revocation, Jianying Zhou, Feng Bao, Robert H. Deng Oct 2003

Validating Digital Signatures Without Ttp’S Time-Stamping And Certificate Revocation, Jianying Zhou, Feng Bao, Robert H. Deng

Research Collection School Of Computing and Information Systems

In non-repudiation services where digital signatures usually serve as irrefutable cryptographic evidence for dispute resolution, trusted time-stamping and certificate revocation services, although very costly in practice, must be available, to prevent big loss due to compromising of the signing key. In [12], a new concept called intrusion-resilient signature was proposed to get rid of trusted time-stamping and certificate revocation services and a concrete scheme was presented. In this paper, we put forward a new scheme that can achieve the same effect in a much more efficient way. In our scheme, forward-secure signature serves as a building block that enables signature …


Adaptive Collusion Attack To A Block Oriented Watermarking Scheme, Yongdong Wu, Robert H. Deng Oct 2003

Adaptive Collusion Attack To A Block Oriented Watermarking Scheme, Yongdong Wu, Robert H. Deng

Research Collection School Of Computing and Information Systems

In this paper, we propose an adaptive collusion attack to a block oriented watermarking scheme [1]. In this attack, traitors conspire to selectively manipulate watermarked blocks to remove the watermark information. To this end, the traitors compare the watermarked blocks generated from the same original block. If two watermarked block are not equal, they average these two blocks to generate a pirated block. Then, replace the watermarked blocks with the pirated blocks so as to build a pirated image. The pirated image has no watermark but has much higher quality than watermarked images. We also give a theoretical analysis on …


Security Remarks On A Group Signature Scheme With Member Deletion, Guilin Wang, Feng Bao, Jianying Zhou, Robert H. Deng Oct 2003

Security Remarks On A Group Signature Scheme With Member Deletion, Guilin Wang, Feng Bao, Jianying Zhou, Robert H. Deng

Research Collection School Of Computing and Information Systems

A group signature scheme allows a group member of a given group to sign messages on behalf of the group in an anonymous and unlinkable fashion. In case of a dispute, however, a designated group manager can reveal the signer of a valid group signature. Based on the Camenisch-Michels group signature scheme, Kim, Lim and Lee proposed the first group signature scheme with a member deletion procedure at ICISC 2000. Their scheme is very efficient in both communication and computation aspects. Unfortunately, their scheme is insecure. In this paper, we first identify an effective way that allows any verifier to …


Variations Of Diffie-Hellman Problem, Feng Bao, Robert H. Deng, Huafei Zhu Oct 2003

Variations Of Diffie-Hellman Problem, Feng Bao, Robert H. Deng, Huafei Zhu

Research Collection School Of Computing and Information Systems

This paper studies various computational and decisional Diffie-Hellman problems by providing reductions among them in the high granularity setting. We show that all three variations of computational Diffie-Hellman problem: square Diffie-Hellman problem, inverse Diffie-Hellman problem and divisible Diffie-Hellman problem, are equivalent with optimal reduction. Also, we are considering variations of the decisional Diffie-Hellman problem in single sample and polynomial samples settings, and we are able to show that all variations are equivalent except for the argument DDH ⇐ SDDH. We are not able to prove or disprove this statement, thus leave an interesting open problem. Keywords: Diffie-Hellman problem, Square Diffie-Hellman …


An Efficient Public-Key Framework, Jianying Zhou, Feng Bao, Robert H. Deng Oct 2003

An Efficient Public-Key Framework, Jianying Zhou, Feng Bao, Robert H. Deng

Research Collection School Of Computing and Information Systems

Public-key certificates play an important role in binding the public key with the identity of the owner of the corresponding private key. A certificate might be revoked before its scheduled expiry date by the issuing CA. Efficient and timely distribution of certificate revocation information is a big challenge facing the PKI providers. Existing certificate revocation schemes place a considerable processing, communication, and storage overheads on the CA as well as the relying parties. To improve the current situation, we propose a revocation-free public-key framework, in which the maximum lifetime of a certificate is divided into short periods and the certificate …


Secure The Image-Based Simulated Telesurgery System, Yanjiang Yang, Zhenlan Wang, Feng Bao, Robert H. Deng May 2003

Secure The Image-Based Simulated Telesurgery System, Yanjiang Yang, Zhenlan Wang, Feng Bao, Robert H. Deng

Research Collection School Of Computing and Information Systems

Telemedicine services involve transmission of patient data over open computer network, and thus confront serious security challenges when the consequences are a matter of life and death. In this paper, we introduce an image-based simulated system for kyphoplasty telesurgery, wherein special attention is given to the fine-grained security implementation issues. Various security requirements are formalized and corresponding solutions are presented. Consequently, we implement the system to work in a secure way, while taking efficiency as a premier consideration.


Stegfs: A Steganographic File System, Hwee Hwa Pang, Kian-Lee Tan, Xuan Zhou Mar 2003

Stegfs: A Steganographic File System, Hwee Hwa Pang, Kian-Lee Tan, Xuan Zhou

Research Collection School Of Computing and Information Systems

While user access control and encryption can protect valuable data from passive observers, those techniques leave visible ciphertexts that are likely to alert an active adversary to the existence of the data, who can then compel an authorized user to disclose it. This paper introduces StegFS, a steganographic file system that aims to overcome that weakness by offering plausible deniability to owners of protected files. StegFS securely hides user-selected files in a file system so that, without the corresponding access keys, an attacker would not be able to deduce their existence, even if the attacker is thoroughly familiar with the …