Nonbinary audio cryptography

4Citations
Citations of this article
7Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Visual cryptography, introduced by Naor-Shamir at Eurocrypt’94, only requires primitive technology to decrypt the ciphertext. However, a disadvantage of it is that the “ciphertext”, as a random looking transparency, is suspicious to a censor. The solutions recently proposed by Desmedt-Hou-Quisquater to avoid these problems are neither user friendly, having a low bandwidth, nor are tested. In this paper we present three schemes that overcome these problems. As in one of the Desmedt-Hou-Quisquater’s schemes, a share (or a ciphertext) corresponds to an audio signal, such as music. While in the Desmedt-Hou- Quisquater scheme the plaintext was binary, in our schemes the plaintext can also be speech, or any other audio signal. By introducing variations of the one-time pad we guarantee perfect secrecy. The ciphertext is nonsuspicious, when tested with human ears, is indistinguishable from normal music.

Cite

CITATION STYLE

APA

Desmedt, Y., Le, T. V., & Quisquater, J. J. (2000). Nonbinary audio cryptography. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 1768, pp. 478–489). Springer Verlag. https://doi.org/10.1007/10719724_33

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free