Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where K. Praveen is active.

Publication


Featured researches published by K. Praveen.


Journal of Discrete Mathematical Sciences and Cryptography | 2017

Visual cryptographic schemes using combined Boolean operations

K. Praveen; M. Sethumadhavan; Ramakrishnan Krishnan

Abstract Visual Cryptographic scheme (VCS) is a variant form of secret sharing method to encode a secret image into n distinct shares. The dealer distributes shares to each participants in such a way that, while certain qualified subsets of participants can visually recover the secret, but other forbidden sets of participants have no information on the secret. Such a system is the general access structures in VCS. The essential access structure (k, n)* is a type of threshold scheme were one participant is the leader who holds the essential share and the remaining n-1 shares are given to n-1 participants. The secret image cannot be retrieved in the absence of leader and the leader needs the support of at least k-1 remaining participants to recover the secret image. Small pixel expansion and maximum contrast are the basic parameters for measuring the quality of the VCS. In the literature there are constructions for both deterministic and probabilistic (k, n)*-VCS. The following are the important contributions of this paper. (1) A deterministic (k, n)*-VCS with improved contrast. (2) A deterministic (k, n)- VCS for t essential participants with improved contrast and less pixel expansion. (3) An ideal contrast general access structure construction with AND operation for grey scale images. (4) An ideal contrast (k, n)*-VCS construction for both binary and grey scale images. (5) An ideal contrast (k, n)-VCS for t essential participants for both binary and grey scale images.


International Conference on Security in Computer Networks and Distributed Systems | 2014

On the Extensions of (k, n)*-Visual Cryptographic Schemes

K. Praveen; K. Rajeev; M. Sethumadhavan

A deterministic (k, n)*-Visual cryptographic scheme (VCS) was proposed by Arumugam et.al [1] in 2012. Probabilistic schemes are used in visual cryptography to reduce the pixel expansion. In this paper, we have shown that the contrast of probabilistic (k, n)*-VCS is same as that of deterministic (k, n)*- VCS. This paper also proposes a construction of (k, n)*-VCS with multiple essential participants. It is shown that in both deterministic and probabilistic cases the contrast of the (k, n)*-VCS with multiple essential participant is same as that of (k, n)*-VCS.


international conference on information systems | 2012

A Distortion Free Relational Database Watermarking Using Patch Work Method

R. Arun; K. Praveen; Divya Chandra Bose; Hiran V. Nath

Database relations are widely used over the Internet. Since these data can be easily tampered with, it is critical to ensure the integrity of these data. In this paper, we propose to make use of fragile watermarks to detect malicious alterations made to a database relation. The proposed scheme is distortion free, unlike other watermarking schemes which inevitably introduce distortions to the cover data. In our algorithm, the watermark is calculated from the linear feedback shift register generating values of the key. Watermarks are embedded and verified in database independently and hence any modifications can be detected.


international conference on advanced computing | 2016

Ideal Contrast Visual Cryptography for General Access Structures with AND Operation

K. Praveen; M. Sethumadhavan

In Visual Cryptographic Scheme (VCS) reversing operations (NOT operations) are carried out during reconstruction process to improve the quality of the reconstructed secret image. Many studies were reported on using reversing operation in both perfect and nonperfect black VCS. In 2005, Cimato et al. put forward an ideal contrast VCS with reversing, which is applicable to any access structures (IC-GA-VCS). Here there will not be any change in resolution for reconstructed secret image in comparison with original secret image (KI). In this paper a proposal for replacing reversing operations with AND operations during reconstruction in perfect black VCS is shown. A comparison of the proposed modification with Cimato et al. construction and other related work are discussed in this paper.


international conference on data engineering | 2010

Block dependency feature based classification scheme for uncalibrated image steganalysis

Deepa D. Shankar; T. Gireeshkumar; K. Praveen; R. Jithin; Ashji S. Raj

Steganalysis is a technique of detecting hidden information sent over a communication medium. In this paper, we present a powerful new blind steganalytic scheme that can reliably detect hidden data in JPEG images. This would increase the success rate of steganalysis by detecting data in transform domain. This scheme is feature based in the sense that features that are sensitive to embedding changes and being employed as means of steganalysis. The features are extracted in DCT domain. DCT domain features have extended DCT features and Markovian features merged together to eliminate the drawbacks of both. The blind steganalytic technique has a broad spectrum of analyzing different embedding techniques. The feature based steganalytic technique is used in the DCT domain to extract about 23 functionals and classify the dataset according to these functionals. The feature set can be increased to about 274 features by merging both DCT and Markovian features. The extracted features are being fed to a classifier which helps to distinguish between a cover and stego image. The classification is also done with inter block dependency features and intra block dependency features within the 274 features. Support Vector Machine is used as classifier here.


soft computing | 2016

Role-Based Access Control for Encrypted Data Using Vector Decomposition

D. Nidhin; I. Praveen; K. Praveen

In this current era, cloud environment has become essential for large-scale data storage which makes it challenging to control and prevent unauthorized access to the data. At the same time trusting the cloud provider’s integrity is also significant. Instead of assuming that the cloud providers are trusted, data owners can store the encrypted data. In 2013, Zhou et al. put forward a role-based encryption scheme (RBE) that integrates encryption with role-based access control (RBAC). In 2008, Okamoto and Takashima introduced a higher dimensional vector decomposition problem (VDP) and a trapdoor bijective function. In this paper, we propose a RBE scheme using VDP.


international symposium on security in computing and communication | 2015

A Low Overhead Prevention of Android WebView Abuse Attacks

K Jamsheed; K. Praveen

WebView, an Android component to load and display web content, has become the center of attraction for attackers as its use increases with the increased trend of hybrid application development. The attackers mainly concentrate on abusing the JavaScript interface and accessing the native code. Since most of the developers do not go for HTTPS secure connections to decrease processing overhead, injection attacks becomes easy. The attacker looks for the JavaScript interface implementation in well known libraries like ad-provider libraries or hybrid application wrapper libraries and try to inject code that uses them. This paper presents a low overhead solution to use public key cryptography for ensuring integrity over data transferred and thus prevent such attacks.


international symposium on security in computing and communication | 2014

Results on (2, n) Visual Cryptographic Scheme

K. Praveen; M. Sethumadhavan

In the literature a lot of studies were carried out on (2, n) visual cryptographic scheme (VCS) using either XOR or OR operation. A scheme on ideal contrast (2, n) VCS with reversing using combined OR and NOT operations was reported. In this paper, a construction on an ideal contrast (2, n) VCS using combined XOR and OR operations with less amount of transparencies than ideal contrast (2, n) VCS with reversing using OR and NOT operations is proposed. This paper also shows a construction of (2, n) VCS with pixel expansion one which perfectly reconstruct the white pixels and probabilistically reconstruct the black pixel using XOR operation.


international conference on advanced computing | 2014

A Probabilistic Essential Visual Cryptographic Scheme for Plural Secret Images

K. Praveen; M. Sethumadhavan

In order to reduce the pixel expansion of visual cryptography scheme (VCS), many probabilistic schemes were proposed. Let P = {P 1,P 2,P 3,...,P n } be the set of participants. The minimal qualified set for essential VCS is given by Γ0={A: A ⊆ P, P 1 ∈ A and |A| = k}. In this paper we propose a construction of probabilistic essential VCS for sharing plural secret images simultaneously.


Advances in intelligent systems and computing | 2018

Cheating Immune Visual Cryptographic Scheme with Reduced Pixel Expansion

K. Praveen; M. Sethumadhavan

One of the drawbacks in visual cryptography is cheating attacks, where the malicious adversaries can cheat the honest participant by submitting fake shares during reconstruction phase. Cheating immune visual cryptographic schemes are used for mitigating cheating attacks in visual cryptography. There are two types of cheating immune schemes: One is share authentication-based schemes, and the other is blind authentication-based schemes. For the existing blind authentication-based schemes, the pixel expansion value will increase in the order of O(n). In this paper, a blind authentication-based cheating immune visual cryptographic scheme is proposed by modifying the existing scheme based on uniform codes where the pixel expansion value will increase in the order of O(log n).

Collaboration


Dive into the K. Praveen's collaboration.

Top Co-Authors

Avatar

M. Sethumadhavan

Amrita Vishwa Vidyapeetham

View shared research outputs
Top Co-Authors

Avatar

Ashji S. Raj

Amrita Vishwa Vidyapeetham

View shared research outputs
Top Co-Authors

Avatar

Deepa D. Shankar

Amrita Vishwa Vidyapeetham

View shared research outputs
Top Co-Authors

Avatar

R. Jithin

Amrita Vishwa Vidyapeetham

View shared research outputs
Top Co-Authors

Avatar

D. Nidhin

Amrita Vishwa Vidyapeetham

View shared research outputs
Top Co-Authors

Avatar

G. Indu

Amrita Vishwa Vidyapeetham

View shared research outputs
Top Co-Authors

Avatar

G.S. Devisree

Amrita Vishwa Vidyapeetham

View shared research outputs
Top Co-Authors

Avatar

I. Praveen

Amrita Vishwa Vidyapeetham

View shared research outputs
Top Co-Authors

Avatar

K Jamsheed

Amrita Vishwa Vidyapeetham

View shared research outputs
Top Co-Authors

Avatar

K. Rajeev

Amrita Vishwa Vidyapeetham

View shared research outputs
Researchain Logo
Decentralizing Knowledge