Open Access   Article Go Back

Securing QR Codes with Encryption Schemes: A Survey

Tarunika Anita Sahoo1

Section:Research Paper, Product Type: Journal Paper
Volume-4 , Issue-7 , Page no. 168-191, Jul-2016

Online published on Jul 31, 2016

Copyright © Tarunika Anita Sahoo . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Tarunika Anita Sahoo, “Securing QR Codes with Encryption Schemes: A Survey,” International Journal of Computer Sciences and Engineering, Vol.4, Issue.7, pp.168-191, 2016.

MLA Style Citation: Tarunika Anita Sahoo "Securing QR Codes with Encryption Schemes: A Survey." International Journal of Computer Sciences and Engineering 4.7 (2016): 168-191.

APA Style Citation: Tarunika Anita Sahoo, (2016). Securing QR Codes with Encryption Schemes: A Survey. International Journal of Computer Sciences and Engineering, 4(7), 168-191.

BibTex Style Citation:
@article{Sahoo_2016,
author = {Tarunika Anita Sahoo},
title = {Securing QR Codes with Encryption Schemes: A Survey},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {7 2016},
volume = {4},
Issue = {7},
month = {7},
year = {2016},
issn = {2347-2693},
pages = {168-191},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=1023},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=1023
TI - Securing QR Codes with Encryption Schemes: A Survey
T2 - International Journal of Computer Sciences and Engineering
AU - Tarunika Anita Sahoo
PY - 2016
DA - 2016/07/31
PB - IJCSE, Indore, INDIA
SP - 168-191
IS - 7
VL - 4
SN - 2347-2693
ER -

VIEWS PDF XML
1508 1331 downloads 1376 downloads
  
  
           

Abstract

QR code (shortened from Quick Response code) matrix barcode (or two-dimensional code) initially intended for the car business is a trademark. QR code on the Internet, with the quick advancement of the transmission required, for the security of computerized data against unlawful use turns out to be increasingly imperative. To overcome basic restrictions in the one-dimensional disorganized framework,, our proposed scheme presents good encryption system with large key space. Due to bulky data capacity and very high relationship among pixels in QR Code documents, customary methods are not appropriate for QR Code encryption. QR code to get this paper proposes a chaotic scheme, enormous information limit and high relationship between's pixels in QR codes as documents, conventional systems are not reasonable for encryption QR code. (For example, AES and DES) as contrasted and chaos-based encryption schemes QR code has done well.

Key-Words / Index Term

Security, QR Codes, Chaotic Encryption.

References

[1]. Rouillard J.and Laroussi M."PerZoovasive: contextual pervasive QR codes as tool to provide an adaptive learning support." ACM ,In Proceedings of the 5th international conference on Soft computing as transdisciplinary science and technology, pp. 542-548., 2008.
[2]. Ceipidor U.-B., Medaglia C-M., Amedeo Perrone, Marsico M-D., and Romano G-D. "A museum mobile game for children using QR-codes." In Proceedings of the 8th International Conference on Interaction Design and Children, pp. 282-283. ACM, 2009.
[3]. Wang J.-T., Chia-NianShyi, T-W. Hou, and C. P. Fong. "Design and implementation of augmented reality system collaborating with QR code." IEEE Trans. In Computer Symposium (ICS), 2010 International, pp. 414-418., 2010.
[4]. Kieseberg P.,Leithner M.,Mulazzani M.,Munroe L., Schrittwieser S.,Sinha M., and Weippl E.. "QR code security." In Proceedings of the 8th International Conference on Advances in Mobile Computing and Multimedia, pp. 430-435. ACM, 2010.
[5]. Lorenzi D., BasitShafiq, Vaidya J.,Nabi G.,Chun S., and Atluri VL. "Using QR codes for enhancing the scope of digital government services." In Proceedings of the 13th Annual International Conference on Digital Government Research, pp. 21-29. ACM, 2012.
[6]. IoannisKapsalis, "security of QR codes." (2013).
[7]. Timothy Vidas, Emmanuel Owusu, Shuai Wang, Cheng Zeng, Lorrie Faith Cranor, and Nicolas Christin. "QRishing: The susceptibility of smartphone users to QR code phishing attacks." In Financial Cryptography and Data Security, pp. 52-69. Springer Berlin Heidelberg, 2013.
[8]. Kim S.-H.,Choi D., Jin S.-h., and Lee S.-H. "Geo-location based QR-Code authentication scheme to defeat active real-time phishing attack." In Proceedings of the 2013 ACM workshop on Digital identity management, pp. 51-62. ACM, 2013.
[9]. Krombholz K.,Frühwirt P., Kieseberg P.,Kapsalis I.,Huber M., and Weippl E. "QR code security: A survey of attacks and challenges for usable security." In Human Aspects of Information Security, Privacy, and Trust, pp. 79-90. Springer International Publishing, 2014.
[10]. Chen J-H.,Chen W-Y., andChen C-H. "Identification recovery scheme using quick response (QR) code and watermarking technique." Applied Mathematics & Information Sciences 8, no. 2 (2014): 585.
[11]. R. M. Muthaiah, and N. Krishnamoorthy. "An Efficient Technique for Data Hiding with use of QR Codes-Overcoming the Pros and Cons of Cryptography and Steganography to Keep the Hidden Data Secretive." International Journal of Computer Applications 100, no. 14 (2014).
[12]. Andra Dobrescu "Implications of QR Codes for the Business Environment." Calitatea 16, no. S3 (2015): 166.