Skip to main content

A Novel Key Management for Virtually Limitless Key Size

  • Conference paper
  • First Online:
Innovative Security Solutions for Information Technology and Communications (SECITC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9522))

Included in the following conference series:

  • 1215 Accesses

Abstract

The paper proposes key management between two parties, based on set of multimedia files shared by sender and recipient. The method is simple, fast, secure and robust. Possible key sizes are virtually limitless. One implementation, which uses YouTube website as a source of multimedia files, is presented.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, Heidelberg (2002)

    Book  MATH  Google Scholar 

  2. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  3. Kerckhoffs, A.: La cryptographie militaire - partie I. J. Sci. Mil. 9, 5–83 (1883)

    Google Scholar 

  4. Shannon, C.E., Weaver, W.: A Mathematical Theory of Communication. University of Illinois Press, Champaign (1963)

    MATH  Google Scholar 

  5. Pauli, W.: Über das \(H\)-theorem vom anwachsen der entropie vom standpunkt der neuen quantenmechanik (On the \(H\)-theorem of entropy increase from the standpoint of the new quantum mechanics). In: Probleme der Modernen Physik, Arnold Sommerfeld zum 60. Geburtstage, gewidmet von seinen Schülern (Problems of Modern Physics, Arnold Sommerfeld’s 60th Birthday, dedicated by his students), pp. 30–45 (1928). (In German)

    Google Scholar 

  6. Petz, D.: Entropy, von Neumann and the von Neumann entropy. In: ArXiv Mathematical Physics e-prints, pp. 83–96 (2001)

    Google Scholar 

  7. GNU: GNU General Public License, version 3. https://www.gnu.org/copyleft/gpl.html (2007)

  8. Wikipedia: GNU General Public License (2007). http://en.wikipedia.org/wiki/GNU_General_Public_License

  9. Callas, J., Donnerhacke, L., Finney, H., Shaw, D., Thayer, F.: RFC 4880 - OpenPGP Message Format. http://tools.ietf.org/html/rfc4880 (2007)

  10. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., Dray, J., Vo, S.: A statistical test suite for random and pseudorandom number generators for cryptographic application. National Institute of Standards and Technology, pp. 2–3 (2010)

    Google Scholar 

  11. Menezes, A.J., Vanstone, S.A., Oorschot, P.C.V.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Book  MATH  Google Scholar 

  12. Schneier, B.: Applied cryptography: Protocols, Algorithms, and Source Code in C, 2nd edn. Wiley, New York (1996)

    MATH  Google Scholar 

  13. Anderson, R., Petitcolas, F.: On the limits of steganography. IEEE J. Sel. Areas Commun. 16, 474–481 (1998)

    Article  Google Scholar 

  14. Amin, M.M., Salleh, M., Ibrahim, S., Katmin, M.R., Shamsuddin, M.Z.I.: Information hiding using steganography. In: 4th National Conference on Telecommunication Technology (NCTT), pp. 21–25 (2003)

    Google Scholar 

  15. Johnson, N.F., Jajodia, S.: Exploring steganography: seeing the unseen. Computer 31(2), 26–34 (1998)

    Article  Google Scholar 

  16. Sahoo, G., Tiwari, R.K.: Some new methodologies for secured data coding and transmission. Int. J. Electron. Secur. Digit. Forensics 3(2), 120–137 (2010)

    Article  Google Scholar 

  17. Marvel, L.M., Retter, C.T., Boncelet, C.G.Jr.: A methodology for data hiding using images. In: IEEE Military Communications Conference, MILCOM 1998, vol. 3, pp. 1044–1047 (1998)

    Google Scholar 

  18. Cachin, C.: An information-theoretic model for steganography. In: Aucsmith, D. (ed.) IH 1998. LNCS, vol. 1525, pp. 306–318. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  19. Provos, N., Honeyman, P.: Hide and seek: an introduction to steganography. IEEE Secur. Priv. 1(3), 32–44 (2003). International Conference on Computational Intelligence and Communication Networks

    Article  Google Scholar 

  20. Krishna B, Anindya J.P., Geetam S.T., Sarkar P.P.: Audio Steganography Using GA. In: IEEE Security & Privacy, pp. 449–453. IEEE Computer Society, Los Alamitos (2010)

    Google Scholar 

  21. Sharp, T.: An implementation of key-based digital signal steganography. In: Moskowitz, I.S. (ed.) IH 2001. LNCS, vol. 2137, pp. 13–26. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  22. Chan, C.K., Cheng, L.M.: Hiding data in images by simple LSB substitution. In: Pattern Recognition, pp. 469–474 (2004)

    Google Scholar 

  23. Lin, I.C., Lin, Y.B., Wang, C.M.: Hiding data in spatial domain images with distortion tolerance. Comput. Stand. Interfaces 31(2), 458–464 (2009)

    Article  Google Scholar 

  24. Wang, R.Z., Lin, C.F., Lin, J.C.: Image hiding by optimal LSB substitution and genetic algorithm. In: Pattern Recognition, pp. 671–683 (2001)

    Google Scholar 

  25. Marwaha, P., Marwaha, P.: Visual cryptographic steganography in images. In: 2010 International Conference on Computing Communication and Networking Technologies (ICCCNT), pp. 1–6 (2010)

    Google Scholar 

  26. Usha, S., Kumar, G.A.S., Boopathybagan, K.: A secure triple level encryption method using cryptography and steganography. In: 2011 International Conference on Computer Science and Network Technology (ICCSNT), vol 2, pp. 1017–1020 (2011)

    Google Scholar 

  27. Song, S., Zhang, J., Liao, X., Du, J., Wen, Q.: A novel secure communication protocol combining steganography and cryptography. Procedia Eng. 15, 2767–2772 (2011)

    Article  Google Scholar 

  28. Soutar, C., Tomko, G.J.: Secure private key generation using a fingerprint. In: Cardtech/Securetech Conference Proceedings, vol. 1, pp. 245–252 (1996)

    Google Scholar 

  29. Monrose, F., Reiter, M.K., Li, Q., Wetzel, S.: Cryptographic key generation from voice. In: IEEE Symposium on Security and Privacy, pp. 202–213 (2001)

    Google Scholar 

  30. Teoh, A.B.J., Ngo, D.C.L., Goh, A.: Personalised cryptographic key generation based on FaceHashing. Comput. Secur. 23(7), 606–614 (2004)

    Article  Google Scholar 

  31. Ballard, L., Kamara, S., Reiter, M.K.: The practical subtleties of biometric key generation. In: 17th USENIX Security Symposium, pp. 61–74 (2008)

    Google Scholar 

  32. Santhi, B., Ravichandran, K.S., Arun, A.P., Chakkarapani, L.: A novel cryptographic key generation method using image features. Res. J. Inf. Technol. 4(2), 88–92 (2012)

    Google Scholar 

  33. Chung, C.H., Chen, W.Y., Tu, C.M.: Image hidden technique using QR-barcode. In: Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP), pp. 522–525 (2009)

    Google Scholar 

  34. Liao, K.C., Lee, W.H.: A novel user authentication scheme based on QR-code. J. Netw. 5(8), 937–941 (2010)

    Google Scholar 

  35. Prabakaran, G., Bhavani, R., Ramesh, M.: A robust QR-Code video watermarking scheme based on SVD and DWT composite domain. In: 2013 International Conference on Pattern Recognition, Informatics and Mobile Engineering (PRIME), pp. 251–257 (2013)

    Google Scholar 

  36. Walker, J.: ENT - A Pseudorandom Number Sequence Test Program (2008). http://www.fourmilab.ch/random/

  37. Ziv, J., Lempel, A.: A universal algorithm for sequential data compression. IEEE Trans. Inf. Theor. 23(3), 337–343 (1977)

    Article  MathSciNet  MATH  Google Scholar 

  38. Codeproject: Open Source QRCode Library (2007). http://www.codeproject.com/Articles/20574/Open-Source-QRCode-Library

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Damir Omerasevic .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Omerasevic, D., Behlilovic, N., Mrdovic, S. (2015). A Novel Key Management for Virtually Limitless Key Size. In: Bica, I., Naccache, D., Simion, E. (eds) Innovative Security Solutions for Information Technology and Communications. SECITC 2015. Lecture Notes in Computer Science(), vol 9522. Springer, Cham. https://doi.org/10.1007/978-3-319-27179-8_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-27179-8_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-27178-1

  • Online ISBN: 978-3-319-27179-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics