139 research outputs found

    Image Encryption and Decryption Using Chua’s Circuits

    Get PDF
    In recent years, chaos studies have been developing tremendously. The importance of using chaos is its deterministic nature. Though the chaos is interpreted as random in nature but it is deterministic. This is a very useful aspect that can be used in encryption of signals. In this paper, the very well-known Chua’s circuit is used to generate random sequences based on initial conditions. These sequences are going to be used for encrypting and decrypting an image. The key is going to be encrypted using a function with a modulus operation then used as an initiation for Chua circuit. The output of Chua circuit is three arrays X, Y, and Z. The process can be divided into two steps. First, one of these sequences is going to be used to form 2D array and the other two sequences also form another 2D array where both have the same size. Then, it is going to be XORed with the image and then the rows and the columns are going to be swapped horizontally and vertically. Second, the other matrix coming from X-Y arrays after mod operation is going to be used as an index for the first processed image. Simulation results show that the scheme sensitivity and complexity to such factors. The importance of this method is that it has plenty of factors that can be unique during generating of these chaotic sequences which makes it very difficult to decrypt the message

    DNA key based visual chaotic image encryption

    Get PDF
    With the exponential growth of Internet technologies, digital information exchanged over the Internet is also significantly increased. In order to ensure the security of multimedia contents over the open natured Internet, data should be encrypted. In this paper, the quantum chaotic map is utilized for random vectors generation. Initial conditions for the chaos map are computed from a DNA (Deoxyribonucleic acid) sequence along with plaintext image through Secure Hash Algorithm-512 (SHA-512). The first two random vectors break the correlation among pixels of the original plaintext image via row and column permutation, respectively. For the diffusion characteristics, the permuted image is bitwise XORed with a random matrix generated through the third random vectors. The diffused image is divided into Least Significant Bit (LSB) and Most Significant Bits (MSBs) and Discrete Wavelet Transform (DWT) is applied to the carrier image. The HL and HH blocks of the carrier image are replaced with LSBs and MSBs of the diffused image for the generation of a visually encrypted image. The detailed theoretical analysis and experimental simulation of the designed scheme show that the proposed encryption algorithm is highly secured. Efficiency and robustness of the proposed visually image encryption scheme is also verified via a number of attack analyses, i.e., sensitivity attack analysis (> 99%), differential attack analysis (NPCR > 99, UACI > 33), brute force attack (almost 7.9892), statistical attack (correlation coefficient values are almost 0 or less than zero), noise tolerance, and cropping attack. Further security analyses such as encryption quality (ID ≅ 1564, DH = 3.000), homogeneity (0.3798), contrast (10.4820) and energy (0.0144) of the scheme are also evaluated

    A novel symmetric image cryptosystem resistant to noise perturbation based on S8 elliptic curve S-boxes and chaotic maps

    Get PDF
    The recent decade has seen a tremendous escalation of multimedia and its applications. These modern applications demand diverse security requirements and innovative security platforms. In this manuscript, we proposed an algorithm for image encryption applications. The core structure of this algorithm relies on confusion and diffusion operations. The confusion is mainly done through the application of the elliptic curve and S8 symmetric group. The proposed work incorporates three distinct chaotic maps. A detailed investigation is presented to analyze the behavior of chaos for secure communication. The chaotic sequences are then accordingly applied to the proposed algorithm. The modular approach followed in the design framework and integration of chaotic maps into the system makes the algorithm viable for a variety of image encryption applications. The resiliency of the algorithm can further be enhanced by increasing the number of rounds and S-boxes deployed. The statistical findings and simulation results imply that the algorithm is resistant to various attacks. Moreover, the algorithm satisfies all major performance and quality metrics. The encryption scheme can also resist channel noise as well as noise-induced by a malicious user. The decryption is successfully done for noisy data with minor distortions. The overall results determine that the proposed algorithm contains good cryptographic properties and low computational complexity makes it viable to low profile applications

    Privacy-Preserving Non-Wearable Occupancy Monitoring System Exploiting Wi-Fi Imaging for Next-Generation Body Centric Communication

    Get PDF
    Nano-scaled structures, wireless sensing, wearable devices, and wireless communications systems are anticipated to support the development of new next-generation technologies in the near future. Exponential rise in future Radio-Frequency (RF) sensing systems have demonstrated its applications in areas such as wearable consumer electronics, remote healthcare monitoring, wireless implants, and smart buildings. In this paper, we propose a novel, non-wearable, device-free, privacy-preserving Wi-Fi imaging-based occupancy detection system for future smart buildings. The proposed system is developed using off-the-shelf non-wearable devices such as Wi-Fi router, network interface card, and an omnidirectional antenna for future body centric communication. The core idea is to detect presence of person along its activities of daily living without deploying a device on person's body. The Wi-Fi signals received using non-wearable devices are converted into time-frequency scalograms. The occupancy is detected by classifying the scalogram images using an auto-encoder neural network. In addition to occupancy detection, the deep neural network also identifies the activity performed by the occupant. Moreover, a novel encryption algorithm using Chirikov and Intertwining map-based is also proposed to encrypt the scalogram images. This feature enables secure storage of scalogram images in a database for future analysis. The classification accuracy of the proposed scheme is 91.1%

    Dynamic Substitution and Confusion-Diffusion-Based Noise-Resistive Image Encryption Using Multiple Chaotic Maps

    Get PDF
    The advancement in wireless communication has encouraged the process of data transferring through the Internet. The process of data sharing via the Internet is prone to several attacks. The sensitive information can be protected from hackers with the help of a process called Encryption. Owing to the increase in cyber-attacks, encryption has become a vital component of modern-day communication. In this article, an image encryption algorithm is suggested using dynamic substitution and chaotic systems. The suggested scheme is based upon the chaotic logistic map, chaotic sine maps and the dynamical substitution boxes (S-boxes). In the proposed scheme, the S-box selection is according to the generated sequence by deploying the chaotic sine map. To evaluate the robustness and security of the proposed encryption scheme, different security analysis like correlation analysis, information entropy, energy, histogram investigation, and mean square error are performed. The keyspace and entropy values of the enciphered images generated through the proposed encryption scheme are over 2 278 and 7.99 respectively. Moreover, the correlation values are closer to zero after comparison with the other existing schemes. The unified average change intensity (UACI) and the number of pixel change rate (NPCR) for the suggested scheme are greater than 33, 99.50% respectively. The simulation outcomes and the balancing with state-of-the-art algorithms justify the security and efficiency of the suggested schem

    Chaos-Based Confusion and Diffusion of Image Pixels Using Dynamic Substitution

    Get PDF
    The evolution of wireless and mobile communication from 0G to the upcoming 5G gives riseto data sharing through the Internet. This data transfer via open public networks are susceptible to severaltypes of attacks. Encryption is a method that can protect information from hackers and hence confidentialdata can be secured through a cryptosystem. Due to the increased number of cyber attacks, encryption hasbecome an important component of modern-day communication. In this paper, a new image encryptionalgorithm is presented using chaos theory and dynamic substitution. The proposed scheme is based on twodimensional Henon, Ikeda chaotic maps, and substitution box (S-box) transformation. Through Henon, arandom S-Box is selected and the image pixel is substituted randomly. To analyze security and robustnessof the proposed algorithm, several security tests such as information entropy, histogram investigation,correlation analysis, energy, homogeneity, and mean square error are performed. The entropy values ofthe test images are greater than 7.99 and the key space of the proposed algorithm is 2^798. Furthermore, thecorrelation values of the encrypted images using the the proposed scheme are close to zero when comparedwith other conventional schemes. The number of pixel change rate (NPCR) and unified average changeintensity (UACI) for the proposed scheme are higher than 99.50% and 33, respectively. The simulationresults and comparison with the state-of-the-art algorithms prove the efficiency and security of the proposed scheme

    A Novel Privacy Approach of Digital Aerial Images Based on Mersenne Twister Method with DNA Genetic Encoding and Chaos

    Get PDF
    Aerial photography involves capturing images from aircraft and other flying objects, including Unmanned Aerial Vehicles (UAV). Aerial images are used in many fields and can contain sensitive information that requires secure processing. We proposed an innovative new cryptosystem for the processing of aerial images utilizing a chaos-based private key block cipher method so that the images are secure even on untrusted cloud servers. The proposed cryptosystem is based on a hybrid technique combining the Mersenne Twister (MT), Deoxyribonucleic Acid (DNA), and Chaotic Dynamical Rossler System (MT-DNA-Chaos) methods. The combination of MT with the four nucleotides and chaos sequencing creates an enhanced level of security for the proposed algorithm. The system is tested at three separate phases. The combined effects of the three levels improve the overall efficiency of the randomness of data. The proposed method is computationally agile, and offered more security than existing cryptosystems. To assess, this new system is examined against different statistical tests such as adjacent pixels correlation analysis, histogram consistency analyses and its variance, visual strength analysis, information randomness and uncertainty analysis, pixel inconsistency analysis, pixels similitude analyses, average difference, and maximum difference. These tests confirmed its validity for real-time communication purposes
    • …
    corecore