24 research outputs found

    ANALYSIS OF NEW CHAOTIC MAP AND PERFORMANCE EVALUATION IN ITS APPLICATION TO DIGITAL COLOR IMAGE ENCRYPTION

    Get PDF
    In this research a new chaotic map which is a modification from composition of MS map and Improved logistics map is proposed. New map’s chaotic behavior is proven by the bifurcation diagram and Lyapunov exponent. This map will be used in chaos-based cryptography as a keystream generator and then it will be processed in the encryption and decryption algorithms through XOR operations. The results of the encryption and decryption processes were evaluated by several tests such as key sensitivity analysis, histogram analysis, correlation analysis, and image quality analysis. All the tests are doing to evaluate the performance new chaotic map in encryption of digital color image. Based on the results of several tests, a conclusion can be drawn that the encryption and decryption process is successful and difficult to attack with various kinds of attacks. The key that built from new chaotic map has a good sensitivity

    A New Color Image Encryption Scheme Using CML and a Fractional-Order Chaotic System

    Get PDF
    Funding: This research was jointly supported by the National Natural Science Foundation of China (No. 61004006, http://www.nsfc.gov.cn), China Postdoctoral Science Foundation(No. 2013M530181, http://res.chinapostdoctor.org.cn/BshWeb/index.shtml), the Natural Science Foundation of Henan Province, China (No. 13230010254, http://www.hnkjt.gov.cn/, Program for Science & Technology Innovation Talents in Universities of Henan Province, China (Grant No 14HASTIT042, http://rcloud.edu.cn), the Foundation for University Young Key Teacher Program of Henan Province, China (No. 2011GGJS-025, http://www.haedu.gov.cn/), Shanghai Postdoctoral Scientific Program (No. 13R21410600, http://www.21cnhr.gov.cn/doctorarea/), the Science & Technology Project Plan of Archives Bureau of Henan Province (No. 2012-X-62, http://www.hada.gov.cn/) and the Natural Science Foundation of Educational Committee of Henan Province, China (No. 13A520082, http://www.haedu.gov.cn/). The funders had no role in study design, data collection and analysis, decision to publish, or preparation of the manuscript.Peer reviewedPublisher PD

    A strong construction of S-box using Mandelbrot set an image encryption scheme

    Get PDF
    The substitution box (S-box) plays a vital role in creating confusion during the encryption process of digital data. The quality of encryption schemes depends upon the S-box. There have been several attempts to enhance the quality of the S-box by using fractal chaotic mechanisms. However, there is still weakness in the robustness against cryptanalysis of fractal-based S-boxes. Due to their chaotic behavior, fractals are frequently employed to achieve randomness by confusion and diffusion process. A complex number-based S-box and a chaotic map diffusion are proposed to achieve high nonlinearity and low correlation. This study proposed a Mandelbrot set S-box construction based on the complex number and Chen chaotic map for resisting cryptanalytic attacks by creating diffusion in our proposed algorithm. The cryptosystem was built on the idea of substitution permutation networks (SPN). The complex nature of the proposed S-box makes it more random than other chaotic maps. The robustness of the proposed system was analyzed by different analysis properties of the S-box, such as nonlinearity, strict avalanche criterion, Bit independent criterion, and differential and linear probability. Moreover, to check the strength of the proposed S-box against differential and brute force attacks, we performed image encryption with the proposed S-box. The security analysis was performed, including statistical attack analysis and NIST analysis. The analysis results show that the proposed system achieves high-security standards than existing schemes

    A new block cipher for image encryption based on multi chaotic systems

    Get PDF
    In this paper, a new algorithm for image encryption is proposed based on three chaotic systems which are Chen system,logistic map and two-dimensional (2D) Arnold cat map. First, a permutation scheme is applied to the image, and then shuffled image is partitioned into blocks of pixels. For each block, Chen system is employed for confusion and then logistic map is employed for generating subsititution-box (S-box) to substitute image blocks. The S-box is dynamic, where it is shuffled for each image block using permutation operation. Then, 2D Arnold cat map is used for providing diffusion, after that XORing the result using Chen system to obtain the encrypted image.The high security of proposed algorithm is experimented using histograms, unified average changing intensity (UACI), number of pixels change rate (NPCR), entropy, correlation and keyspace analyses.

    An Efficient Image Encryption Using a Dynamic, Nonlinear and Secret Diffusion Scheme

    Get PDF
    تقدم هذه الورقة مخطط نشر سري جديد يسمى نظام التشفير بالمجموعة (RKP) والذي يرتكز على أساس التقليب غير الخطي، الديناميكي والعشوائي لتشفير الصور حسب الكتلة، حيث تعتبر الصور بيانات معينة بسبب حجمها ومعلوماتها، والتي هي ذات طبيعة ثنائية الأبعاد وتتميز بالتكرار العالي والارتباط القوي. أولاً، يتم حساب جدول التقليب وفقًا للمفتاح الرئيسي والمفاتيح الفرعية. ثانيًا، سيتم إجراء خلط وحدات البكسل لكل كتلة سيتم تشفيرها وفقًا لجدول التقليب. بعد ذلك، نستخدم خوارزمية تشفير AES في نظام التشفير عن طريق استبدال التقليب الخطي لمرحلة تحول الصفوف، بالتناوب غير الخطي والسري لمخطط RKP؛ هذا التغيير يجعل نظام التشفير يعتمد على المفتاح السري ويسمح لكلاهما باحترام نظرية شانون الثانية ومبدأ كيرشوف. يوضح تحليل الأمان لنظام التشفير أن مخطط الانتشار المقترح لـ RKP يعزز حصن خوارزمية التشفير، كما يمكن ملاحظته في الانتروبيا والقيم الأخرى التي تم الحصول عليها. النتائج التجريبية التي تحصلنا عليها من خلال التحليل المفصل اثبتت أن التعديل الذي تم إجراؤه عن طريق استخدام التقنية المقترحة يعزز حصن خوارزمية التشفير، كما يمكن ملاحظته في إنتروبيا والقيم الأخرى التي تم الحصول عليها.The growing use of tele This paper presents a new secret diffusion scheme called Round Key Permutation (RKP) based on the nonlinear, dynamic and pseudorandom permutation for encrypting images by block, since images are considered particular data because of their size and their information, which are two-dimensional nature and characterized by high redundancy and strong correlation. Firstly, the permutation table is calculated according to the master key and sub-keys. Secondly, scrambling pixels for each block to be encrypted will be done according the permutation table. Thereafter the AES encryption algorithm is used in the proposed cryptosystem by replacing the linear permutation of ShiftRows step with the nonlinear and secret permutation of RKP scheme; this change makes the encryption system depend on the secret key and allows both to respect the second Shannon’s theory and the Kerckhoff principle. Security analysis of cryptosystem demonstrates that the proposed diffusion scheme of RKP enhances the fortress of encryption algorithm, as can be observed in the entropy and other obtained values. communications implementing electronic transfers of personal data, require reliable techniques and secure. In fact, the use of a communication network exposes exchanges to certain risks, which require the existence of adequate security measures. The data encryption is often the only effective way to meet these requirements. This paper present a cryptosystem by block for encrypting images, as images are considered particular data because of their size and their information, which are two dimensional nature and characterized by high redundancy and strong correlation. In this cryptosystem, we used a new dynamic diffusion technique called round key permutation, which consists to permute pixels of each bloc in a manner nonlinear, dynamic and random using permutation table calculated according to the master key and sub-keys. We use thereafter the AES encryption algorithm in our cryptosystem by replacing the linear permutation of ShiftRows with round key permutation technique; this changing makes the encryption scheme depend on encryption key. Security analysis of cryptosystem demonstrate that the modification made on using the proposed technique of Round Key Permutation enhances the fortress of encryption  algorithm,  as can be observed in the entropy and other obtained values

    An efficient chaos-based image encryption technique using bitplane decay and genetic operators

    Get PDF
    Social networks have greatly expanded in the last ten years the need for sharing multimedia data. However, on open networks such as the Internet, where security is frequently compromised, it is simple for eavesdroppers to approach the actual contents without much difficulty. Researchers have created a variety of encryption methods to strengthen the security of this transmission and make it difficult for eavesdroppers to get genuine data. However, these conventional approaches increase computing costs and communication overhead and do not offer protection against fresh threats. The problems with current algorithms encourage academics to further investigate the subject and suggest new algorithms that are more effective than current methods, that reduce overhead, and which are equipped with features needed by next-generation multimedia networks. In this paper, a genetic operator-based encryption method for multimedia security is proposed. It has been noted that the proposed algorithm produces improved key strength results. The investigations using attacks on data loss, differential assaults, statistical attacks, and brute force attacks show that the encryption technique suggested has improved security performance. It focuses on two techniques, bitplane slicing and followed by block segmentation and scrambling. The suggested method first divides the plaintext picture into several blocks, which is then followed by block swapping done by the genetic operator used to combine the genetic information of two different images to generate new offspring. The key stream is produced from an iterative chaotic map with infinite collapse (ICMIC). Based on a close-loop modulation coupling (CMC) approach, a three-dimensional hyperchaotic ICMIC modulation map is proposed. By using a hybrid model of multidirectional circular permutation with this map, a brand-new colour image encryption algorithm is created. In this approach, a multidirectional circular permutation is used to disrupt the image's pixel placements, and genetic operations are used to replace the pixel values. According to simulation findings and security research, the technique can fend off brute-force, statistical, differential, known-plaintext, and chosen-plaintext assaults, and has a strong key sensitivity.Web of Science2220art. no. 804

    Field-programmable gate array design of image encryption and decryption using Chua’s chaotic masking

    Get PDF
    This article presents a simple and efficient masking technique based on Chua chaotic system synchronization. It includes feeding the masked signal back to the master system and using it to drive the slave system for synchronization purposes. The proposed system is implemented in a field programmable gate array (FPGA) device using the Xilinx system generator tool. To achieve synchronization, the Pecora-Carroll identical cascading synchronization approach was used. The transmitted signal should be mixed or masked with a chaotic carrier and can be processed by the receiver without any distortion or loss. For different images, the security analysis is performed using the histogram, correlation coefficient, and entropy. In addition, FPGA hardware co-simulation based Xilinx Artix7 xc7a100t-1csg324 was used to check the reality of the encryption and decryption of the images

    Cryptography and Its Applications in Information Security

    Get PDF
    Nowadays, mankind is living in a cyber world. Modern technologies involve fast communication links between potentially billions of devices through complex networks (satellite, mobile phone, Internet, Internet of Things (IoT), etc.). The main concern posed by these entangled complex networks is their protection against passive and active attacks that could compromise public security (sabotage, espionage, cyber-terrorism) and privacy. This Special Issue “Cryptography and Its Applications in Information Security” addresses the range of problems related to the security of information in networks and multimedia communications and to bring together researchers, practitioners, and industrials interested by such questions. It consists of eight peer-reviewed papers, however easily understandable, that cover a range of subjects and applications related security of information

    Designing substitution boxes based on chaotic map and globalized firefly algorithm

    Get PDF
    Cipher strength mainly depends on the robust structure and a well-designed interaction of the components in its framework. A significant component of a cipher system, which has a significant influence on the strength of the cipher system, is the substitution box or S-box. An S-box is a vital and most essential component of the cipher system due to its direct involvement in providing the system with resistance against certain known and potential cryptanalytic attacks. Hence, research in this area has increased since the late 1980s, but there are still several issues in the design and analysis of the S-boxes for cryptography purposes. Therefore, it is not surprising that the design of suitable S-boxes attracts a lot of attention in the cryptography community. Nonlinearity, bijectivity, strict avalanche criteria, bit independence criteria, differential probability, and linear probability are the major required cryptographic characteristics associated with a strong S-box. Different cryptographic systems requiring certain levels of these security properties. Being that S- boxes can exhibit a certain combination of cryptographic properties at differing rates, the design of a cryptographically strong S-box often requires the establishment of a trade-off between these properties when optimizing the property values. To date, many S-boxes designs have been proposed in the literature, researchers have advocated the adoption of metaheuristic based S-boxes design. Although helpful, no single metaheuristic claim dominance over their other countermeasure. For this reason, the research for a new metaheuristic based S-boxes generation is still a useful endeavour. This thesis aim to provide a new design for 8 × 8 S-boxes based on firefly algorithm (FA) optimization. The FA is a newly developed metaheuristic algorithm inspired by fireflies and their flash lighting process. In this context, the proposed algorithm utilizes a new design for retrieving strong S- boxes based on standard firefly algorithm (SFA). Three variations of FA have been proposed with an aim of improving the generated S-boxes based on the SFA. The first variation of FA is called chaotic firefly algorithm (CFA), which was initialized using discrete chaotic map to enhance the algorithm to start the search from good positions. The second variation is called globalized firefly algorithm (GFA), which employs random movement based on the best firefly using chaotic maps. If a firefly is brighter than its other counterparts, it will not conduct any search. The third variation is called globalized firefly algorithm with chaos (CGFA), which was designed as a combination of CFA initialization and GFA. The obtained result was compared with a previous S-boxes based on optimization algorithms. Overall, the experimental outcome and analysis of the generated S-boxes based on nonlinearity, bit independence criteria, strict avalanche criteria, and differential probability indicate that the proposed method has satisfied most of the required criteria for a robust S-box without compromising any of the required measure of a secure S-box

    Chaotic signals denoising using empirical mode decomposition inspired by multivariate denoising

    Get PDF
    Empirical mode decomposition (EMD) is an effective noise reduction method to enhance the noisy chaotic signal over additive noise. In this paper, the intrinsic mode functions (IMFs) generated by EMD are thresholded using multivariate denoising. Multivariate denoising is multivariable denosing algorithm that is combined wavelet transform and principal component analysis to denoise multivariate signals in adaptive way. The proposed method is compared at a various signal to noise ratios (SNRs) with different techniques and different types of noise. Also, scale dependent Lyapunov exponent (SDLE) is used to test the behavior of the denoised chaotic signal comparing with clean signal. The results show that EMD-MD method has the best root mean square error (RMSE) and signal to noise ratio gain (SNRG) comparing with the conventional methods
    corecore