Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • View all journals
  • Explore content
  • About the journal
  • Publish with us
  • Sign up for alerts
  • Published: 15 June 2020

Entanglement-based secure quantum cryptography over 1,120 kilometres

  • Juan Yin   ORCID: orcid.org/0000-0002-9909-6211 1 , 2 , 3 ,
  • Yu-Huai Li 1 , 2 , 3 ,
  • Sheng-Kai Liao   ORCID: orcid.org/0000-0002-4184-9583 1 , 2 , 3 ,
  • Meng Yang 1 , 2 , 3 ,
  • Yuan Cao   ORCID: orcid.org/0000-0002-0354-2855 1 , 2 , 3 ,
  • Liang Zhang 2 , 3 , 4 ,
  • Ji-Gang Ren 1 , 2 , 3 ,
  • Wen-Qi Cai 1 , 2 , 3 ,
  • Wei-Yue Liu 1 , 2 , 3 ,
  • Shuang-Lin Li 1 , 2 , 3 ,
  • Rong Shu 2 , 3 , 4 ,
  • Yong-Mei Huang 5 ,
  • Lei Deng 6 ,
  • Li Li 1 , 2 , 3 ,
  • Qiang Zhang   ORCID: orcid.org/0000-0003-3482-3091 1 , 2 , 3 ,
  • Nai-Le Liu 1 , 2 , 3 ,
  • Yu-Ao Chen   ORCID: orcid.org/0000-0002-2309-2281 1 , 2 , 3 ,
  • Chao-Yang Lu   ORCID: orcid.org/0000-0002-8227-9177 1 , 2 , 3 ,
  • Xiang-Bin Wang 2 ,
  • Feihu Xu   ORCID: orcid.org/0000-0002-1643-225X 1 , 2 , 3 ,
  • Jian-Yu Wang 2 , 3 , 4 ,
  • Cheng-Zhi Peng   ORCID: orcid.org/0000-0002-4753-5243 1 , 2 , 3 ,
  • Artur K. Ekert   ORCID: orcid.org/0000-0002-1504-5039 7 , 8 &
  • Jian-Wei Pan   ORCID: orcid.org/0000-0002-6100-5142 1 , 2 , 3  

Nature volume  582 ,  pages 501–505 ( 2020 ) Cite this article

34k Accesses

409 Citations

627 Altmetric

Metrics details

  • Quantum information
  • Single photons and quantum effects

Quantum key distribution (QKD) 1 , 2 , 3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 kilometres long 4 , 5 , 6 , 7 . In the field, point-to-point QKD has been achieved from a satellite to a ground station up to 1,200 kilometres away 8 , 9 , 10 . However, real-world QKD-based cryptography targets physically separated users on the Earth, for which the maximum distance has been about 100 kilometres 11 , 12 . The use of trusted relays can extend these distances from across a typical metropolitan area 13 , 14 , 15 , 16 to intercity 17 and even intercontinental distances 18 . However, relays pose security risks, which can be avoided by using entanglement-based QKD, which has inherent source-independent security 19 , 20 . Long-distance entanglement distribution can be realized using quantum repeaters 21 , but the related technology is still immature for practical implementations 22 . The obvious alternative for extending the range of quantum communication without compromising its security is satellite-based QKD, but so far satellite-based entanglement distribution has not been efficient 23 enough to support QKD. Here we demonstrate entanglement-based QKD between two ground stations separated by 1,120 kilometres at a finite secret-key rate of 0.12 bits per second, without the need for trusted relays. Entangled photon pairs were distributed via two bidirectional downlinks from the Micius satellite to two ground observatories in Delingha and Nanshan in China. The development of a high-efficiency telescope and follow-up optics crucially improved the link efficiency. The generated keys are secure for realistic devices, because our ground receivers were carefully designed to guarantee fair sampling and immunity to all known side channels 24 , 25 . Our method not only increases the secure distance on the ground tenfold but also increases the practical security of QKD to an unprecedented level.

This is a preview of subscription content, access via your institution

Access options

Access Nature and 54 other Nature Portfolio journals

Get Nature+, our best-value online-access subscription

24,99 € / 30 days

cancel any time

Subscribe to this journal

Receive 51 print issues and online access

185,98 € per year

only 3,65 € per issue

Buy this article

  • Purchase on SpringerLink
  • Instant access to full article PDF

Prices may be subject to local taxes which are calculated during checkout

research papers on encryption

Similar content being viewed by others

research papers on encryption

Continuous entanglement distribution over a transnational 248 km fiber link

research papers on encryption

A 15-user quantum secure direct communication network

research papers on encryption

Strategies for achieving high key rates in satellite-based QKD

Data availability.

The data that support the findings of this study are available from the corresponding authors on reasonable request.

Bennett, C. H. & Brassard, G. Quantum cryptography: public key distribution and coin tossing. In Proc. Int. Conf. on Computers, Systems and Signal Processing 175–179 (1984).

Ekert, A. K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett . 67 , 661 (1991).

ADS   MathSciNet   CAS   PubMed   MATH   Google Scholar  

Bennett, C. H., Brassard, G. & Mermin, N. D. Quantum cryptography without Bell’s theorem. Phys. Rev. Lett . 68 , 557 (1992).

Peng, C.-Z. et al. Experimental long-distance decoy-state quantum key distribution based on polarization encoding. Phys. Rev. Lett . 98 , 010505 (2007).

ADS   PubMed   Google Scholar  

Rosenberg, D. et al. Long-distance decoy-state quantum key distribution in optical fiber. Phys. Rev. Lett . 98 , 010503 (2007).

Yin, H.-L. et al. Measurement-device-independent quantum key distribution over a 404 km optical fiber. Phys. Rev. Lett . 117 , 190501 (2016).

Boaron, A. et al. Secure quantum key distribution over 421 km of optical fiber. Phys. Rev. Lett . 121 , 190502 (2018).

ADS   CAS   PubMed   Google Scholar  

Liao, S.-K. et al. Satellite-to-ground quantum key distribution. Nature 549 , 43 (2017).

Liao, S.-K. et al. Space-to-ground quantum key distribution using a small-sized payload on Tiangong-2 Space Lab. Chin. Phys. Lett . 34 , 090302 (2017).

ADS   Google Scholar  

Yin, J. et al. Satellite-to-ground entanglement-based quantum key distribution. Phys. Rev. Lett . 119 , 200501 (2017).

Schmitt-Manderbach, T. et al. Experimental demonstration of free-space decoy-state quantum key distribution over 144 km. Phys. Rev. Lett . 98 , 010504 (2007).

Ursin, R. et al. Entanglement-based quantum communication over 144 km. Nat. Phys . 3 , 481 (2007).

CAS   Google Scholar  

Elliott, C. et al. Current status of the DARPA quantum network. In Quantum Information and Computation III Vol. 5815, 138–150 (International Society for Optics and Photonics, 2005).

Peev, M. et al. The SECOQC quantum key distribution network in Vienna. New J. Phys . 11 , 075001 (2009).

Chen, T.-Y. et al. Field test of a practical secure communication network with decoy-state quantum cryptography. Opt. Express 17 , 6540 (2009).

Sasaki, M. et al. Field test of quantum key distribution in the Tokyo QKD network. Opt. Express 19 , 10387–10409 (2011).

Qiu, J. et al. Quantum communications leap out of the lab. Nature 508 , 441 (2014).

Liao, S.-K. et al. Satellite-relayed intercontinental quantum network. Phys. Rev. Lett . 120 , 030501 (2018).

Koashi, M. & Preskill, J. Secure quantum key distribution with an uncharacterized source. Phys. Rev. Lett . 90 , 057902 (2003).

Ma, X., Fung, C.-H. F. & Lo, H.-K. Quantum key distribution with entangled photon sources. Phys. Rev. A 76 , 012307 (2007).

Briegel, H.-J., Dur, W., Cirac, J. I. & Zoller, P. Quantum repeaters: the role of imperfect local operations in quantum communication. Phys. Rev. Lett . 81 , 5932–5935 (1998).

ADS   CAS   Google Scholar  

Yang, S.-J., Wang, X.-J., Bao, X.-H. & Pan, J.-W. An efficient quantum light–matter interface with sub-second lifetime. Nat. Photon . 10 , 381 (2016).

Yin, J. et al. Satellite-based entanglement distribution over 1200 kilometers. Science 356 , 1140 (2017).

CAS   PubMed   Google Scholar  

Lo, H.-K., Curty, M. & Tamaki, K. Secure quantum key distribution. Nat. Photon . 8 , 595 (2014).

Xu, F., Ma, X., Zhang, Q., Lo, H.-K. & Pan, J.-W. Secure quantum key distribution with realistic devices. Rev. Mod. Phys . 92 , 025002 (2020).

Lydersen, L. et al. Hacking commercial quantum cryptography systems by tailored bright illumination. Nat. Photon . 4 , 686 (2010).

Zhao, Y., Fung, C.-H., Qi, B., Chen, C. & Lo, H.-K. Quantum hacking: experimental demonstration of time-shift attack against practical quantum-key-distribution systems. Phys. Rev. A 78 , 042333 (2008).

Weier, H. et al. Quantum eavesdropping without interception: an attack exploiting the dead time of single-photon detectors. New J. Phys . 13 , 073024 (2011).

Li, H.-W. et al. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources. Phys. Rev. A 84 , 062308 (2011).

Sajeed, S. et al. Security loophole in free-space quantum key distribution due to spatial-mode detector-efficiency mismatch. Phys. Rev. A 91 , 062301 (2015).

Clauser, J. F., Horne, M. A., Shimony, A. & Holt, R. A. Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett . 23 , 880 (1969).

ADS   MATH   Google Scholar  

Koashi, M. Simple security proof of quantum key distribution based on complementarity. New J. Phys . 11 , 045018 (2009).

ADS   MathSciNet   Google Scholar  

Tomamichel, M., Lim, C. C. W., Gisin, N. & Renner, R. Tight finite-key analysis for quantum cryptography. Nat. Commun . 3 , 634 (2012).

ADS   PubMed   PubMed Central   Google Scholar  

Peng, C.-Z. et al. Experimental free-space distribution of entangled photon pairs over 13 km: towards satellite-based global quantum communication. Phys. Rev. Lett . 94 , 150501 (2005).

Cao, Y. et al. Bell test over extremely high-loss channels: towards distributing entangled photon pairs between earth and the moon. Phys. Rev. Lett . 120 , 140405 (2018).

Ladd, T. D. et al. Quantum computers. Nature 464 , 45–53 (2010).

Makarov, V., Anisimov, A. & Skaar, J. Effects of detector efficiency mismatch on security of quantum cryptosystems. Phys. Rev. A 74 , 022313 (2006).

Qi, B., Fung, C.-H.F., Lo, H.-K. & Ma, X. Time-shift attack in practical quantum cryptosystems. Quantum Inf. Comput . 7 , 73 (2007).

MathSciNet   MATH   Google Scholar  

Gerhardt, I. et al. Experimentally faking the violation of Bell’s inequalities. Phys. Rev. Lett . 107 , 170404 (2011).

Bugge, A. N. et al. Laser damage helps the eavesdropper in quantum cryptography. Phys. Rev. Lett . 112 , 070503 (2014).

Lo, H.-K., Curty, M. & Qi, B. Measurement-device-independent quantum key distribution. Phys. Rev. Lett . 108 , 130503 (2012).

Scarani, V. et al. The security of practical quantum key distribution. Rev. Mod. Phys . 81 , 1301–1350 (2009).

Shor, P. & Preskill, J. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett . 85 , 441 (2000).

Gottesman, D., Lo, H.-K., Lütkenhaus, N. & Preskill, J. Security of quantum key distribution with imperfect devices. Quantum Inf. Comput . 4 , 325 (2004).

Mayers, D. J. Unconditional security in quantum cryptography. J. Assoc. Comput. Mach . 48 , 351–406 (2001).

Lo, H. K. & Chau, H. F. Unconditional security of quantum key distribution over arbitrarily long distances. Science 283 , 2050 (1999).

Ben-Or, M., Horodecki, M., Leung, D. W., Mayers, D. & Oppenheim, J. In Proc. 2nd Int. Conf. on Theory of Cryptography (TCC'05) 386–406 (Springer, 2005).

Renner, R. Security of quantum key distribution. PhD thesis , ETH Zurich (2005); preprint at https://arxiv.org/abs/quant-ph/0512258 .

Tsurumaru, T. Leftover hashing from quantum error correction: unifying the two approaches to the security proof of quantum key distribution. Preprint at https://arxiv.org/abs/1809.05479 (2018).

Serfling, R. J. Probability inequalities for the sum in sampling without replacement. Ann. Stat . 2 , 39–48 (1974).

Curty, M. et al. Finite-key analysis for measurement-device-independent quantum key distribution. Nat. Commun . 5 , 3732 (2014).

Fung, C.-H. F., Tamaki, K., Qi, B., Lo, H.-K. & Ma, X. Security proof of quantum key distribution with detection efficiency mismatch. Quantum Inf. Comput . 9 , 131–165 (2009).

Marøy, Ø., Lydersen, L. & Skaar, J. Security of quantum key distribution with arbitrary individual imperfections. Phys. Rev. A 82 , 032337 (2010).

Download references

Acknowledgements

We acknowledge discussions with X. Ma and C. Jiang. We thank colleagues at the National Space Science Center, China Xi’an Satellite Control Center, National Astronomical Observatories, Xinjiang Astronomical Observatory, Purple Mountain Observatory, and Qinghai Station for their management and coordination. We thank G.-B. Li, L.-L. Ma, Z. Wang, Y. Jiang, H.-B. Li, S.-J. Xu, Y.-Y. Yin, W.-C. Sun and Y. Wang for their long-term assistance in observation. This work was supported by the National Key R&D Program of China (grant number 2017YFA0303900), the Shanghai Municipal Science and Technology Major Project (grant number 2019SHZDZX01), the Anhui Initiative in Quantum Information Technologies, Science and Technological Fund of Anhui Province for Outstanding Youth (grant number 1808085J18) and the National Natural Science Foundation of China (grant numbers U1738201, 61625503, 11822409, 11674309, 11654005 and 61771443).

Author information

Authors and affiliations.

Hefei National Laboratory for Physical Sciences at the Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, China

Juan Yin, Yu-Huai Li, Sheng-Kai Liao, Meng Yang, Yuan Cao, Ji-Gang Ren, Wen-Qi Cai, Wei-Yue Liu, Shuang-Lin Li, Li Li, Qiang Zhang, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Feihu Xu, Cheng-Zhi Peng & Jian-Wei Pan

Shanghai Branch, CAS Center for Excellence in Quantum Information and Quantum Physics, University of Science and Technology of China, Shanghai, China

Juan Yin, Yu-Huai Li, Sheng-Kai Liao, Meng Yang, Yuan Cao, Liang Zhang, Ji-Gang Ren, Wen-Qi Cai, Wei-Yue Liu, Shuang-Lin Li, Rong Shu, Li Li, Qiang Zhang, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Xiang-Bin Wang, Feihu Xu, Jian-Yu Wang, Cheng-Zhi Peng & Jian-Wei Pan

Shanghai Research Center for Quantum Science, Shanghai, China

Juan Yin, Yu-Huai Li, Sheng-Kai Liao, Meng Yang, Yuan Cao, Liang Zhang, Ji-Gang Ren, Wen-Qi Cai, Wei-Yue Liu, Shuang-Lin Li, Rong Shu, Li Li, Qiang Zhang, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Feihu Xu, Jian-Yu Wang, Cheng-Zhi Peng & Jian-Wei Pan

Key Laboratory of Space Active Opto-Electronic Technology, Shanghai Institute of Technical Physics, Chinese Academy of Sciences, Shanghai, China

Liang Zhang, Rong Shu & Jian-Yu Wang

The Institute of Optics and Electronics, Chinese Academy of Sciences, Chengdu, China

Yong-Mei Huang

Shanghai Engineering Center for Microsatellites, Shanghai, China

Mathematical Institute, University of Oxford, Oxford, UK

Artur K. Ekert

Centre for Quantum Technologies, National University of Singapore, Singapore, Singapore

You can also search for this author in PubMed   Google Scholar

Contributions

C.-Z.P., A.K.E. and J.-W.P. conceived the research. J.Y., C.-Z.P. and J.-W.P. designed the experiments. J.Y., Y.-H.L., S.-K.L., M.Y., Y.C., J.-G.R., S.-L.L., C.-Z.P. and J.-W.P. developed the follow-up optics and monitoring circuit. J.Y., Y.-M.H., C.-Z.P. and J.-W.P. developed the efficiency telescopes. J.Y., S.-K.L., Y.C., L.Z., W.-Q.C., R.S., L.D., J.-Y.W., C.-Z.P. and J.-W.P. designed and developed the satellite and payloads. J.Y., L.Z., W.-Q.C., W.-Y.L. and C.-Z.P. developed the software. F.X., X.-B.W., A.K.E. and J.-W.P. performed the security proof and analysis. L.L., Q.Z., N.-L.L., Y.-A.C., X.-B.W., F.X., C.-Z.P., A.K.E. and J.-W.P. contributed to the theoretical study and implementation against device imperfections. F.X., C.-Y.L., C.-Z.P. and J.-W.P. analysed the data and wrote the manuscript, with input from J.Y., Y.-H.L., M.Y., Y.C. and A.K.E. All authors contributed to the data collection, discussed the results and reviewed the manuscript. J.-W.P. supervised the whole project.

Corresponding authors

Correspondence to Cheng-Zhi Peng or Jian-Wei Pan .

Ethics declarations

Competing interests.

The authors declare no competing interests.

Additional information

Publisher’s note Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Extended data figures and tables

Extended data fig. 1 satellite-to-delingha link efficiencies under different weather conditions..

a , The data in previous work 23 was taken in different orbits during the period of 7 December 2016 to 22 December 2016. b , The data in current work was taken in different orbits during the period of 6 September 2018 to 22 October 2018. Here the change of link efficiencies on different days was caused by the weather conditions.

Extended Data Fig. 2 Multiple orbits of satellite-to-Delingha link efficiencies under good weather conditions.

Stable and high collection efficiencies were observed during the period of October 2018 to April 2019.

Extended Data Fig. 3 The comparison of satellite-to-Delingha link efficiency under the best-orbit condition.

a , After improving the link efficiency with high-efficiency telescopes and follow-up optics, on average, the current work shows a 3-dB enhancement in the collection efficiency over that of ref. 23 . The lines are linear fits to the data. b , Some representative values.

Extended Data Fig. 4 The finite-key secret key rate R versus the QBER.

For the 3,100 s of data collected in our experiment, a QBER of below about 6.0% is required to produce a positive key. The previous work 23 demonstrated a QBER of 8.1%, which is not sufficient to generate a secret key. In this work, a QBER of 4.5% and a secret key rate of 0.12 bits per second are demonstrated over 1,120 km. If one ignores the important finite-key effect, the QBER in ref. 23 is slightly lower than the well known asymptotic limit of 11% (ref. 43 ).

Extended Data Fig. 5 Schematics of the detection and blinding-attack monitoring circuit.

The biased voltage (HV) is applied to an avalanche photodiode through a passive quenching resistance ( R q  = 500 kΩ) and a sampling resistance ( R s  = 10 kΩ). The avalanche signals are read out as click or no-click events through a signal-discrimination circuit. The blinding signal monitor is shown in the dot-dash diagram. A resistor-capacitor filter and a voltage follower are used to smooth and minimize the impact on the signals. The outputs of an analogue to digital converter (ADC), at a sampling rate of 250 kHz, are registered by computer data acquisition (PC-DAQ). R1, resistor; C1, capacitor; OA, operational amplifier.

Extended Data Fig. 6

The transmission of the beam splitter within the selected bandwidth of wavelength.

Rights and permissions

Reprints and permissions

About this article

Cite this article.

Yin, J., Li, YH., Liao, SK. et al. Entanglement-based secure quantum cryptography over 1,120 kilometres. Nature 582 , 501–505 (2020). https://doi.org/10.1038/s41586-020-2401-y

Download citation

Received : 15 July 2019

Accepted : 13 May 2020

Published : 15 June 2020

Issue Date : 25 June 2020

DOI : https://doi.org/10.1038/s41586-020-2401-y

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

This article is cited by

Entanglement in photo-ionization process.

  • I. A. Ivanov
  • Kyung Taec Kim

Scientific Reports (2024)

Verifying the security of a continuous variable quantum communication protocol via quantum metrology

  • Lorcán O. Conlon
  • Biveen Shajilal
  • Syed M. Assad

npj Quantum Information (2024)

Quantum key distribution over a mimicked dynamic-scattering channel

  • Fang-Xiang Wang
  • Zheng-Fu Han

Science China Information Sciences (2024)

Quantum-secured time transfer between precise timing facilities: a field trial with simulated satellite links

  • Francesco Picciariello
  • Francesco Vedovato
  • Florian Moll

GPS Solutions (2024)

Toward quantum unmanned systems

  • ShuMing Cheng
  • HongSheng Qi
  • XiaoQiang Ren

Science China Technological Sciences (2024)

By submitting a comment you agree to abide by our Terms and Community Guidelines . If you find something abusive or that does not comply with our terms or guidelines please flag it as inappropriate.

Quick links

  • Explore articles by subject
  • Guide to authors
  • Editorial policies

Sign up for the Nature Briefing newsletter — what matters in science, free to your inbox daily.

research papers on encryption

IEEE Account

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

A Detailed Review Based on Secure Data Transmission Using Cryptography and Steganography

  • Published: 27 March 2023
  • Volume 129 , pages 2291–2318, ( 2023 )

Cite this article

research papers on encryption

  • Fredy Varghese 1 , 2 &
  • P. Sasikala 3  

921 Accesses

13 Citations

Explore all metrics

During the last few decades, digital communication has played a vital role in various sectors such as healthcare departments, banking, information technology companies, industries, and other fields. Nowadays, all data are transmitted over the Internet, which needs high protection for transmitting the original data from source to destination. In order to secure digital communication, cryptography and steganography methods are used to achieve data security over insecure and open networks like the Internet. Cryptography is the method of encrypting secret information in an unreadable structure. Based on the cryptography method, the original message can be distorted before data transmission. On the other hand, steganography covers secret data such as audio, image, text, and video. It can hide the message while transmitting the original information from one end to another. The data combines images, texts, audio and videos, which are communicated worldwide through the Internet. This review paper gives an analysis based on the concept of cryptography and steganography. It also presents a comparative approach using several encryption algorithms with several factors such as block size, key size, encryption speed, memory usage, and security level.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save.

  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime

Price includes VAT (Russian Federation)

Instant access to the full article PDF.

Rent this article via DeepDyve

Institutional subscriptions

research papers on encryption

Similar content being viewed by others

research papers on encryption

A Study of Data Hiding Using Cryptography and Steganography

research papers on encryption

An Update on Medical Data Steganography and Encryption

research papers on encryption

A Study and Review on Image Steganography

Availability of data and materials.

No data Availability.

Balaji, R., & Naveen, G. (2011). Secure data transmission using video Steganography. In  2011 IEEE International Conference on Electro/Information Technology , IEEE, pp. 1–5.

Vijayakumar, P., Azees, M., Kannan, A., & Deborah, L. J. (2015). Dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems, 17 (4), 1015–1028.

Article   Google Scholar  

Ozdemir, S., & Xiao, Y. (2009). Secure data aggregation in wireless sensor networks: A comprehensive overview. Computer Networks, 53 (12), 2022–2037.

Article   MATH   Google Scholar  

Zhang, X. (2011). Reversible data hiding in encrypted image. IEEE Signal Processing Letters, 18 (4), 255–258.

Jung, K. H., & Yoo, K. Y. (2009). Data hiding method using image interpolation. Computer Standards and Interfaces, 31 (2), 465–470.

Zhou, X., & Tang, X. (2011). Research and implementation of RSA algorithm for encryption and decryption. In  Proceedings of 2011 6th international forum on strategic technology IEEE , vol. 2, pp. 1118–1121.

Elbirt, A. J., & Paar, C. (2005). An instruction-level distributed processor for symmetric-key cryptography. IEEE Transactions on Parallel and distributed Systems, 16 (5), 468–480.

Chatterjee, D., Nath, J., Dasgupta, S., & Nath, A. (2011). A new Symmetric key Cryptography Algorithm using extended MSA method: DJSA symmetric key algorithm. In  2011 International conference on communication systems and network technologies , pp. 89–94. IEEE.

Nath, A., Ghosh, S., & Mallick, M. A. (2010). Symmetric Key Cryptography Using Random Key Generator. In  Security and Management , pp. 234–242.

Chandra, S., Paira, S., Alam, S. S., & Sanyal, G. (2014). A comparative survey of symmetric and asymmetric key cryptography. In  2014 international conference on electronics, communication and computational engineering (ICECCE) , IEEE, pp. 83–93.

Singh, K. K., & Dwivedi, S. (2014). Digital Watermarking using Asymmetric Key Cryptography and Spatial Domain Technique. International Journal of Advance Research in Computer Science and Management Studies, 2 (8), 1–15.

Google Scholar  

Jirwan, N., Singh, A., & Vijay, S. (2013). Review and analysis of cryptography techniques. International Journal of Scientific and Engineering Research, 4 (3), 1–6.

Wang, X., Wang, X., Zhao, J., & Zhang, Z. (2011). Chaotic encryption algorithm based on alternant of stream cipher and block cipher. Nonlinear Dynamics, 63 (4), 587–597.

Article   MathSciNet   Google Scholar  

Doz, Y. L., & Kosonen, M. (2010). Embedding strategic agility: A leadership agenda for accelerating business model renewal. Long range planning, 43 (2–3), 370–382.

Wu, S., Huang, J., Huang, D., & Shi, Y. Q. (2005). Efficiently self-synchronized audio watermarking for assured audio data transmission. IEEE Transactions on Broadcasting, 51 (1), 69–76.

Neumann, K., Herold, M., Hartley, A., & Schmullius, C. (2007). Comparative assessment of CORINE2000 and GLC2000: Spatial analysis of land cover data for Europe. International Journal of Applied Earth Observation and Geoinformation, 9 (4), 425–437.

Dulera, S., Jinwala, D., & Dasgupta, A. (2012). Experimenting with the novel approaches in text steganography. arXiv preprint arXiv:1203.3644  .

Thangadurai, K., & Devi, G. S. (2014). An analysis of LSB based image steganography techniques. In  2014 International Conference on Computer Communication and Informatics , IEEE, pp. 1–4.

Sun, Y., & Liu, F. (2010). Selecting cover for image steganography by correlation coefficient. In  2010 second international workshop on education technology and computer science , IEEE, vol. 2, pp. 159–162.

Cheddad, A., Condell, J., Curran, K., & Mc Kevitt, P. (2010). Digital image steganography: Survey and analysis of current methods. Signal processing, 90 (3), 727–752.

Amirtharajan, R., Akila, R., & Deepikachowdavarapu, P. (2010). A comparative analysis of image steganography. International journal of computer applications, 2 (3), 41–47.

Bhowal, K., Bhattacharyya, D., Jyoti Pal, A., & Kim, T. H. (2013). A GA based audio steganography with enhanced security. Telecommunication Systems, 52 (4), 2197–2204.

Nehru, G., & Dhar, P. (2012). A detailed look of audio steganography techniques using LSB and genetic algorithm approach. International Journal of Computer Science Issues (IJCSI), 9 (1), 402.

Kumar, S., Barnali, B. A. N. D. Y. O. P. A. D. H. Y. A. Y., & Banik, G. U. P. T. A. (2012). LSB modification and phase encoding technique of audio steganography revisited. International Journal of Advanced Research in Computer and Communication Engineering, 1 (4), 1–4.

Balgurgi, P. P., & Jagtap, S. K. (2013). Audio steganography used for secure data transmission. In  Proceedings of international conference on advances in computing , Springer, New Delhi, pp. 699–706.

Matsuoka, H. (2006). Spread spectrum audio steganography using sub-band phase shifting. In  2006 International Conference on Intelligent Information Hiding and Multimedia , pp. 3–6. IEEE.

Jayaram, P., Ranganatha, H. R., & Anupama, H. S. (2011). Information hiding using audio steganography–a survey. The International Journal of Multimedia and Its Applications (IJMA), 3 , 86–96.

Mittal, A., Moorthy, A. K., & Bovik, A. C. (2012). No-reference image quality assessment in the spatial domain. IEEE Transactions on image processing, 21 (12), 4695–4708.

Article   MathSciNet   MATH   Google Scholar  

Ghobadi, A., Boroujerdizadeh, A., Yaribakht, A. H., & Karimi, R. (2013). Blind audio watermarking for tamper detection based on LSB. In  2013 15th international conference on advanced communications technology (ICACT) , IEEE, pp. 1077–1082.

Bhattacharyya, S., & Sanyal, G. (2012). Audio steganalysis of LSB audio using moments and multiple regression model. International Journal of Advances in Engineering and Technology, 3 (1), 145.

Zhao, Z., Liu, F., Luo, X., Xie, X., & Yu, L. (2012). LSB replacement steganography software detection based on model checking. In  International workshop on digital watermarking Springer, Berlin, Heidelberg , pp. 54–68.

Sabeti, V., Samavi, S., Mahdavi, M., & Shirani, S. (2007). Steganalysis of pixel-value differencing steganographic method. In  2007 IEEE pacific rim conference on communications, computers and signal processing , IEEE, 292–295.

Gutub, A. A. A. (2010). Pixel indicator technique for RGB image steganography. Journal of emerging technologies in web intelligence, 2 (1), 56–64.

Gutub, A., Ankeer, M., Abu-Ghalioun, M., Shaheen, A., & Alvi, A. (2008). Pixel indicator high capacity technique for RGB image based Steganography.

Chang, C. L., & Girod, B. (2007). Direction-adaptive discrete wavelet transform for image compression. IEEE Transactions on Image Processing, 16 (5), 1289–1302.

Ghazali, K. H., Mansor, M. F., Mustafa, M. M., & Hussain, A. (2007). Feature extraction technique using discrete wavelet transform for image classification. In  2007 5th Student Conference on Research and Development , IEEE, pp. 1–4.

Lidong, H., Wei, Z., Jun, W., & Zebin, S. (2015). Combination of contrast limited adaptive histogram equalization and discrete wavelet transform for image enhancement. IET Image Processing, 9 (10), 908–915.

Naidu, V. P. S. (2012). Discrete cosine transform based image fusion techniques. Journal of Communication, Navigation and Signal Processing, 1 (1), 35–45.

Elharar, E., Stern, A., Hadar, O., & Javidi, B. (2007). A hybrid compression method for integral images using discrete wavelet transform and discrete cosine transform. Journal of display technology, 3 (3), 321–325.

Zeng, B., & Fu, J. (2008). Directional discrete cosine transforms—A new framework for image coding. IEEE transactions on circuits and systems for video technology, 18 (3), 305–313.

Alhayani, B. S., Hamid, N., Almukhtar, F. H., Alkawak, O. A., Mahajan, H. B., Kwekha-Rashid, A. S., & Alkhayyat, A. (2022). Optimized video Internet of things using elliptic curve cryptography based encryption and decryption. Computers and Electrical Engineering, 101 , 108022.

Huang, Y., Lei, Z., Song, Z., Guo, Y., & Li, Y. (2021). A Video Steganography Scheme Based on Post-Quantum Cryptography. In  2021 IEEE international conference on information communication and software engineering (ICICSE) , IEEE, pp. 83–87.

El-Shafai, W., Almomani, I. M., & Alkhayer, A. (2021). Optical bit-plane-based 3D-JST cryptography algorithm with cascaded 2D-FrFT encryption for efficient and secure HEVC communication. IEEE Access, 9 , 35004–35026.

Zhao, H., Liu, Y., Wang, Y., Liu, S., & Feng, C. (2021). A video steganography method based on transform block decision for H. 265/HEVC. IEEE Access, 9 , 55506–55521.

Chen, Y., Wang, H., Choo, K. K. R., He, P., Salcic, Z., Kaafar, M. A., & Zhang, X. (2021). DDCA: A distortion drift-based cost assignment method for adaptive video steganography in the transform domain.  IEEE transactions on dependable and secure computing .

Suresh, M., & Sam, I. S. (2021). Exponential fractional cat swarm optimization for video steganography. Multimedia Tools and Applications, 80 (9), 13253–13270.

Keerthi, K., & Surendiran, B. (2017). Elliptic curve cryptography for secured text encryption. In  2017 International conference on circuit, power and computing technologies (ICCPCT) , IEEE, pp. 1–5.

Chauhan, S., Kumar, J., & Doegar, A. (2017). Multiple layer text security using variable block size cryptography and image steganography. In  2017 3rd international conference on computational intelligence and communication technology (CICT) , IEEE, 1–7.

Alkhudaydi, M., & Gutub, A. (2021). Securing data via cryptography and arabic text steganography. SN Computer Science, 2 (1), 1–18.

Al-Nofaie, S., Gutub, A., & Al-Ghamdi, M. (2021). Enhancing Arabic text steganography for personal usage utilizing pseudo-spaces. Journal of King Saud University-Computer and Information Sciences, 33 (8), 963–974.

Ahvanooey, M. T., Li, Q., Hou, J., Mazraeh, H. D., & Zhang, J. (2018). AITSteg: An innovative text steganography technique for hidden transmission of text message via social media. IEEE Access, 6 , 65981–65995.

Malik, A., Sikka, G., & Verma, H. K. (2017). A high capacity text steganography scheme based on LZW compression and color coding. Engineering Science and Technology, An International Journal, 20 (1), 72–79.

Sinha, N., Bhowmick, A., & Kishore, B. (2015). Encrypted information hiding using audio steganography and audio cryptography.  International Journal of Computer Applications ,  112 (5).

Socek, D., & Magliveras, S. S. (2005). General access structures in audio cryptography. In  2005 IEEE international conference on electro information technology IEEE , p. 6.

Lee, M. C., & Lau, C. Y. (2018). Three orders mixture algorithm of audio steganography combining cryptography. Journal of Information Hiding and Multimedia Signal Processing, 9 (4), 959–969.

Alhassan, S. (2021). Audio cryptography via enhanced genetic algorithm.  The International Journal of Multimedia and Its Applications (IJMA), 13.

Ali, A. H., George, L. E., Zaidan, A. A., & Mokhtar, M. R. (2018). High capacity, transparent and secure audio steganography model based on fractal coding and chaotic map in temporal domain. Multimedia Tools and Applications, 77 (23), 31487–31516.

Elkandoz, M. T., & Alexan, W. (2019). Logistic tan map based audio steganography. In  2019 international conference on electrical and computing technologies and applications (ICECTA), IEEE , pp. 1–5.

Hemeida, F., Alexan, W., & Mamdouh, S. (2019). Blowfish–secured audio steganography. In  2019 novel intelligent and leading emerging sciences conference (NILES) , IEEE, vol. 1, pp. 17–20.

Tayel, M., Gamal, A., & Shawky, H. (2016). A proposed implementation method of an audio steganography technique. In  2016 18th international conference on advanced communication technology (ICACT) , IEEE, pp. 180–184.

Kar, D. C., & Mulkey, C. J. (2015). A multi-threshold based audio steganography scheme. Journal of information security and applications, 23 , 54–67.

Al-Rahal, M. S., Abi Sen, A., & Basuhil, A. A. (2016). High level security based steganoraphy in image and audio files. Journal of theoretical and Applied Information Technology, 87 (1), 29.

Naskar, P. K., & Chaudhuri, A. (2014). A secure symmetric image encryption based on bit-wise operation. International Journal of Image, Graphics and Signal Processing, 6 (2), 30.

Kalubandi, V. K. P., Vaddi, H., Ramineni, V., & Loganathan, A. (2016). A novel image encryption algorithm using AES and visual cryptography. In  2016 2Nd international conference on next generation computing technologies (NGCT) , IEEE, pp. 808–813.

Ferdush, J., Begum, M., & Mahmood, A. (2017). A new image encryption technique combining the idea of one time pad with RGB value. International Journal of Computer Applications, 178 (5), 12–15.

Wang, X., Feng, L., & Zhao, H. (2019). Fast image encryption algorithm based on parallel computing system. Information Sciences, 486 , 340–358.

Li, C., Lin, D., Lü, J., & Hao, F. (2018). Cryptanalyzing an image encryption algorithm based on autoblocking and electrocardiography. IEEE Multimedia, 25 (4), 46–56. https://doi.org/10.1109/MMUL.2018.2873472

Qazanfari, K., & Safabakhsh, R. (2014). A new steganography method which preserves histogram: Generalization of LSB++. Information Sciences, 277 , 90–101.

Yuan, H. D. (2014). Secret sharing with multi-cover adaptive steganography. Information Sciences, 254 , 197–212.

Muhammad, K., Ahmad, J., Rehman, N. U., Jan, Z., & Sajjad, M. (2017). CISSKA-LSB: Color image steganography using stego key-directed adaptive LSB substitution method. Multimedia Tools and Applications, 76 (6), 8597–8626.

Tavares, R., & Madeiro, F. (2016). Word-Hunt: A LSB steganography method with low expected number of modifications per pixel. IEEE Latin America Transactions, 14 (2), 1058–1064.

Nguyen, T. D., Arch-Int, S., & Arch-Int, N. (2016). An adaptive multi bit-plane image steganography using block data-hiding. Multimedia tools and applications, 75 (14), 8319–8345.

Download references

No funding is provided for the preparation of manuscript.

Author information

Authors and affiliations.

Vinayaka Mission’s Kirupananda Variyar Engineering College, Salem, Tamil Nadu, India

Fredy Varghese

Department of Computer Science, Naipunnya Institute of Management and Information Technology, Thrissur, Kerala, India

Department of Mathematics, Vinayaka Mission’s Kirupananda Variyar Engineering College, Salem, Tamil Nadu, India

P. Sasikala

You can also search for this author in PubMed   Google Scholar

Contributions

All authors have equal contributions in this work.

Corresponding author

Correspondence to Fredy Varghese .

Ethics declarations

Conflict of interest.

Authors Fredy Varghese, P. Sasikala declares that they have no conflict of interest.

Ethical Approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Consent to Participate

All the authors involved have agreed to participate in this submitted article.

Consent to Publish

All the authors involved in this manuscript give full consent for publication of this submitted article.

Additional information

Publisher's note.

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Varghese, F., Sasikala, P. A Detailed Review Based on Secure Data Transmission Using Cryptography and Steganography. Wireless Pers Commun 129 , 2291–2318 (2023). https://doi.org/10.1007/s11277-023-10183-z

Download citation

Accepted : 07 February 2023

Published : 27 March 2023

Issue Date : April 2023

DOI : https://doi.org/10.1007/s11277-023-10183-z

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Cryptography
  • Steganography
  • Advanced encryption standard (AES)
  • Data hiding
  • Find a journal
  • Publish with us
  • Track your research

IMAGES

  1. Research Paper on Cyber Security & Cryptography

    research papers on encryption

  2. (PDF) Secure and Practical Searchable Encryption: A Position Paper

    research papers on encryption

  3. (PDF) Applying Encryption Algorithm for Data Security and Privacy in

    research papers on encryption

  4. A Review Paper on Image Encryption Techniques

    research papers on encryption

  5. (PDF) Encryption System Based On Neural Network

    research papers on encryption

  6. (PDF) Analysis of Network Data Encryption & Decryption Techniques in

    research papers on encryption

VIDEO

  1. Computing on Encryption Data: Functional Encryption and More

  2. The RGB channels of an image

  3. Chaos Based Image Encryption

  4. [1A] iPET: Privacy Enhancing Traffic Perturbations for Secure IoT Communications

  5. A Secure Searchable Encryption Framework for Privacy Critical Cloud Storage Services

  6. Padding Oracle Exploit Tool vs Apache MyFaces

COMMENTS

  1. A New Approach of Cryptography for Data Encryption and Decryption

    Our research focuses on data encryption and decryption technique for a better cryptosystem; where we have proposed a new approach that ensures better performance in comparison to the state-of-the-art solutions. In this work, after generating a unique key using random characters the plain text is encrypted into ciphertext. To do this encryption ...

  2. (PDF) A Secure and Fast Approach for Encryption and Decryption of

    A Secure and Fast Approach for Encryption and Decryption of. Message Communication. Ekta Agrawal, Dr. Parashu Ram Pal. Research Scholar, Professor. Department of Faculty of Computer Science, Dep ...

  3. A comprehensive survey on image encryption: Taxonomy, challenges, and

    This survey aims to consolidate and present the existing knowledge on image encryption techniques, algorithms, and evaluation metrics. By bringing together diverse information from research papers, academic literature, and practical applications, the survey provides a holistic view of the current state of image encryption. 2.

  4. (PDF) A Robust Approach to Secure Data Encryption: AES ...

    This research paper introduces an innovative approach to fortify data security through a combination of hybrid encryption, involving the Advanced Encryption Standard (AES) and RSA, with the ...

  5. 20709 PDFs

    Explore the latest full-text research PDFs, articles, conference papers, preprints and more on DATA ENCRYPTION. Find methods information, sources, references or conduct a literature review on DATA ...

  6. A systematic review of homomorphic encryption and its contributions in

    A systematic review of homomorphic encryption and its ...

  7. Advanced Encryption Standard: Attacks and Current Research Trends

    The Advanced Encryption Standard (AES), also known as a specification for the encryption of electronic data. AES is comparatively highly secure and more efficient than well-known other cryptographic algorithms and existing Data Encryption Standard (DES). This work is focused in analyzing selecting valuable research publications on AES. This also discusses some machine learning techniques such ...

  8. Cryptography: Recent research trends of encrypting mathematics

    Encryption / decryption in email. The method to secure the email content from anyone outside the thread of the email conversation is known as email encryption. When the email is encrypted, the human cannot read the email any longer. One has to unlock the email with the private key in order to get the original message. 12. Encryption in WhatsApp

  9. A comparative survey on data encryption Techniques: Big data

    Some recent research on using combination of symmetric and asymmetric algorithm for efficient and fast encryption has been presented a reviewed. Modified RSA and CAST algorithm have been reviewed. Further research to this paper would involve a model that that improves the performance of big data encryption and decryption using symmetric block ...

  10. Entanglement-based secure quantum cryptography over 1,120 ...

    Quantum key distribution (QKD) 1, 2, 3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 ...

  11. An Overview and Analysis of Hybrid Encryption: The Combination of

    This paper will review security issues in the information transmission and the method of hybrid encryption algorithms that will be widely used in the future. Also, the various characteristics of algorithms in different systems and some typical cases of hybrid encryption will be reviewed and analyzed to showcase the reinforcement by combining ...

  12. (PDF) AES Encryption: Study & Evaluation

    This paper addresses the performance of Rijndael AES Encryption algorithm of key length 128 bits. Two hardware models based on HDL and IP core are used to evaluate the performance of the algorithm.

  13. A Novel Approach to Encrypt Data Using Deep Neural Networks

    Abstract. This paper present an innovative approach for encryption and decryption using neural networks. Encryption and decryption are vital for the secure transmission of data as well as for maintaining security. The paper, presents a simple algorithm that uses Feed-Forward Networks to convert a given text into an encrypted message.

  14. Clouded data: Privacy and the promise of encryption

    The dependency between public and private is also evident in questions of data sovereignty and the way it legitimates the move into the corporate cloud. Microsoft, for instance, has taken the lead in developing a homomorphic encryption standard (Microsoft Research, 2017) while also releasing SEAL, a software library that supports it. While SEAL ...

  15. A Comprehensive Review on Image Encryption Techniques

    This paper provides an extensive study of the existing image encryption techniques. This paper classifies the existing image encryption techniques in a concise and effective way. It has been observed that security flaws, parameters tuning, and computational speed are still an open area of research in the field of image encryption.

  16. PDF Review of the Advanced Encryption Standard

    The Advanced Encryption Standard (AES) algorithm [40] transforms an input (e.g., the plaintext) into an output (e.g., the ciphertext) of the same size (referred to as the block size). The transformation from plaintext to ciphertext is known as encryption and requires the use of a secret key. In the case of AES, the block size is 128 bits, and ...

  17. Cryptography: Advances in Secure Communication and Data Protection

    known as symmetric key cryptography, or secret key cryptography. The security and. efficiency of encryption algorithms are enhanced with advancements in symmetric key. cryptography. One notable ...

  18. Research and implementation of RSA algorithm for encryption and

    Cryptographic technique is one of the principal means to protect information security. Not only has it to ensure the information confidential, but also provides digital signature, authentication, secret sub-storage, system security and other functions. Therefore, the encryption and decryption solution can ensure the confidentiality of the information, as well as the integrity of information ...

  19. Privacy Prevention of Big Data Applications: A Systematic Literature

    This paper focuses on privacy and security concerns in Big Data. This paper also covers the encryption techniques by taking existing methods such as differential privacy, k-anonymity, T-closeness, and L-diversity.Several privacy-preserving techniques have been created to safeguard privacy at various phases of a large data life cycle.

  20. A Detailed Review Based on Secure Data Transmission Using ...

    This review paper gives an analysis based on the concept of cryptography and steganography. It also presents a comparative approach using several encryption algorithms with several factors such as block size, key size, encryption speed, memory usage, and security level. ... International Journal of Advance Research in Computer Science and ...

  21. (PDF) Homomorphic Encryption

    Most of the papers developed new schemes on Fully Homomorphic Encryption to enhance efficiency and reduce noise. Other papers developed a new algorithm to improve the security of the transferred data.

  22. Research paper A comprehensive review study of cyber-attacks and cyber

    A comprehensive review study of cyber-attacks and ...

  23. A Simple Encryption and Decryption System

    The data encryption and decryption system has the following functional requirements: i. The system shall be able to identify documents with .txt extension, for encryption. ii. The system shall be ...