69 research outputs found

    An Efficient Image Encryption Using a Dynamic, Nonlinear and Secret Diffusion Scheme

    Get PDF
    تقدم هذه الورقة مخطط نشر سري جديد يسمى نظام التشفير بالمجموعة (RKP) والذي يرتكز على أساس التقليب غير الخطي، الديناميكي والعشوائي لتشفير الصور حسب الكتلة، حيث تعتبر الصور بيانات معينة بسبب حجمها ومعلوماتها، والتي هي ذات طبيعة ثنائية الأبعاد وتتميز بالتكرار العالي والارتباط القوي. أولاً، يتم حساب جدول التقليب وفقًا للمفتاح الرئيسي والمفاتيح الفرعية. ثانيًا، سيتم إجراء خلط وحدات البكسل لكل كتلة سيتم تشفيرها وفقًا لجدول التقليب. بعد ذلك، نستخدم خوارزمية تشفير AES في نظام التشفير عن طريق استبدال التقليب الخطي لمرحلة تحول الصفوف، بالتناوب غير الخطي والسري لمخطط RKP؛ هذا التغيير يجعل نظام التشفير يعتمد على المفتاح السري ويسمح لكلاهما باحترام نظرية شانون الثانية ومبدأ كيرشوف. يوضح تحليل الأمان لنظام التشفير أن مخطط الانتشار المقترح لـ RKP يعزز حصن خوارزمية التشفير، كما يمكن ملاحظته في الانتروبيا والقيم الأخرى التي تم الحصول عليها. النتائج التجريبية التي تحصلنا عليها من خلال التحليل المفصل اثبتت أن التعديل الذي تم إجراؤه عن طريق استخدام التقنية المقترحة يعزز حصن خوارزمية التشفير، كما يمكن ملاحظته في إنتروبيا والقيم الأخرى التي تم الحصول عليها.The growing use of tele This paper presents a new secret diffusion scheme called Round Key Permutation (RKP) based on the nonlinear, dynamic and pseudorandom permutation for encrypting images by block, since images are considered particular data because of their size and their information, which are two-dimensional nature and characterized by high redundancy and strong correlation. Firstly, the permutation table is calculated according to the master key and sub-keys. Secondly, scrambling pixels for each block to be encrypted will be done according the permutation table. Thereafter the AES encryption algorithm is used in the proposed cryptosystem by replacing the linear permutation of ShiftRows step with the nonlinear and secret permutation of RKP scheme; this change makes the encryption system depend on the secret key and allows both to respect the second Shannon’s theory and the Kerckhoff principle. Security analysis of cryptosystem demonstrates that the proposed diffusion scheme of RKP enhances the fortress of encryption algorithm, as can be observed in the entropy and other obtained values. communications implementing electronic transfers of personal data, require reliable techniques and secure. In fact, the use of a communication network exposes exchanges to certain risks, which require the existence of adequate security measures. The data encryption is often the only effective way to meet these requirements. This paper present a cryptosystem by block for encrypting images, as images are considered particular data because of their size and their information, which are two dimensional nature and characterized by high redundancy and strong correlation. In this cryptosystem, we used a new dynamic diffusion technique called round key permutation, which consists to permute pixels of each bloc in a manner nonlinear, dynamic and random using permutation table calculated according to the master key and sub-keys. We use thereafter the AES encryption algorithm in our cryptosystem by replacing the linear permutation of ShiftRows with round key permutation technique; this changing makes the encryption scheme depend on encryption key. Security analysis of cryptosystem demonstrate that the modification made on using the proposed technique of Round Key Permutation enhances the fortress of encryption  algorithm,  as can be observed in the entropy and other obtained values

    Color image encryption based on chaotic shit keying with lossless compression

    Get PDF
    In order to protect valuable data from undesirable readers or against illegal reproduction and modifications, there have been various data encryption techniques. Many methods are developed to perform image encryption. The use of chaotic map for image encryption is very effective, since it increase the security, due to its random behavior. The most attractive feature of deterministic chaotic systems is he extremely unexpected and random-look nature of chaotic signals that may lead to novel applications. A novel image encryption algorithm based on compression and hyper chaotic map techniques is proposed. Firstly the image is decomposed into three subbands R, G, and B then each band is compressed using lossless technique. The generated chaotic sequences from the 3D chaotic system are employed to code the compressed results by employing the idea of chaotic shift encoding (CSK) modulation to encode the three bands to generate the encrypted image. The experiments show that the proposed method give good results in term of security, feasibility, and robustness

    An efficient chaos-based image encryption technique using bitplane decay and genetic operators

    Get PDF
    Social networks have greatly expanded in the last ten years the need for sharing multimedia data. However, on open networks such as the Internet, where security is frequently compromised, it is simple for eavesdroppers to approach the actual contents without much difficulty. Researchers have created a variety of encryption methods to strengthen the security of this transmission and make it difficult for eavesdroppers to get genuine data. However, these conventional approaches increase computing costs and communication overhead and do not offer protection against fresh threats. The problems with current algorithms encourage academics to further investigate the subject and suggest new algorithms that are more effective than current methods, that reduce overhead, and which are equipped with features needed by next-generation multimedia networks. In this paper, a genetic operator-based encryption method for multimedia security is proposed. It has been noted that the proposed algorithm produces improved key strength results. The investigations using attacks on data loss, differential assaults, statistical attacks, and brute force attacks show that the encryption technique suggested has improved security performance. It focuses on two techniques, bitplane slicing and followed by block segmentation and scrambling. The suggested method first divides the plaintext picture into several blocks, which is then followed by block swapping done by the genetic operator used to combine the genetic information of two different images to generate new offspring. The key stream is produced from an iterative chaotic map with infinite collapse (ICMIC). Based on a close-loop modulation coupling (CMC) approach, a three-dimensional hyperchaotic ICMIC modulation map is proposed. By using a hybrid model of multidirectional circular permutation with this map, a brand-new colour image encryption algorithm is created. In this approach, a multidirectional circular permutation is used to disrupt the image's pixel placements, and genetic operations are used to replace the pixel values. According to simulation findings and security research, the technique can fend off brute-force, statistical, differential, known-plaintext, and chosen-plaintext assaults, and has a strong key sensitivity.Web of Science2220art. no. 804

    Image Encryption and Decryption Using Chua’s Circuits

    Get PDF
    In recent years, chaos studies have been developing tremendously. The importance of using chaos is its deterministic nature. Though the chaos is interpreted as random in nature but it is deterministic. This is a very useful aspect that can be used in encryption of signals. In this paper, the very well-known Chua’s circuit is used to generate random sequences based on initial conditions. These sequences are going to be used for encrypting and decrypting an image. The key is going to be encrypted using a function with a modulus operation then used as an initiation for Chua circuit. The output of Chua circuit is three arrays X, Y, and Z. The process can be divided into two steps. First, one of these sequences is going to be used to form 2D array and the other two sequences also form another 2D array where both have the same size. Then, it is going to be XORed with the image and then the rows and the columns are going to be swapped horizontally and vertically. Second, the other matrix coming from X-Y arrays after mod operation is going to be used as an index for the first processed image. Simulation results show that the scheme sensitivity and complexity to such factors. The importance of this method is that it has plenty of factors that can be unique during generating of these chaotic sequences which makes it very difficult to decrypt the message

    Real-time chaotic video encryption based on multithreaded parallel confusion and diffusion

    Full text link
    Due to the strong correlation between adjacent pixels, most image encryption schemes perform multiple rounds of confusion and diffusion to protect the image against attacks. Such operations, however, are time-consuming, cannot meet the real-time requirements of video encryption. Existing works, therefore, realize video encryption by simplifying the encryption process or encrypting specific parts of video frames, which results in lower security compared to image encryption. To solve the problem, this paper proposes a real-time chaotic video encryption strategy based on multithreaded parallel confusion and diffusion. It takes a video as the input, splits the frame into subframes, creates a set of threads to simultaneously perform five rounds of confusion and diffusion operations on corresponding subframes, and efficiently outputs the encrypted frames. The encryption speed evaluation shows that our method significantly improves the confusion and diffusion speed, realizes real-time 480x480, 576x576, and 768x768 24FPS video encryption using Intel Core i5-1135G7, Intel Core i7-8700, and Intel Xeon Gold 6226R, respectively. The statistical and security analysis prove that the deployed cryptosystems have outstanding statistical properties, can resist attacks, channel noise, and data loss. Compared with existing works, to the best of our knowledge, the proposed strategy achieves the fastest encryption speed, and realizes the first real-time chaotic video encryption that reaches the security level of image encryption. In addition, it is suitable for many confusion, diffusion algorithms and can be easily deployed with both hardware and software.Comment: 14 pages, 11 figures, 9 table

    Enhanced image encryption scheme with new mapreduce approach for big size images

    Get PDF
    Achieving a secured image encryption (IES) scheme for sensitive and confidential data communications, especially in a Hadoop environment is challenging. An accurate and secure cryptosystem for colour images requires the generation of intricate secret keys that protect the images from diverse attacks. To attain such a goal, this work proposed an improved shuffled confusion-diffusion based colour IES using a hyper-chaotic plain image. First, five different sequences of random numbers were generated. Then, two of the sequences were used to shuffle the image pixels and bits, while the remaining three were used to XOR the values of the image pixels. Performance of the developed IES was evaluated in terms of various measures such as key space size, correlation coefficient, entropy, mean squared error (MSE), peak signal to noise ratio (PSNR) and differential analysis. Values of correlation coefficient (0.000732), entropy (7.9997), PSNR (7.61), and MSE (11258) were determined to be better (against various attacks) compared to current existing techniques. The IES developed in this study was found to have outperformed other comparable cryptosystems. It is thus asserted that the developed IES can be advantageous for encrypting big data sets on parallel machines. Additionally, the developed IES was also implemented on a Hadoop environment using MapReduce to evaluate its performance against known attacks. In this process, the given image was first divided and characterized in a key-value format. Next, the Map function was invoked for every key-value pair by implementing a mapper. The Map function was used to process data splits, represented in the form of key-value pairs in parallel modes without any communication between other map processes. The Map function processed a series of key/value pairs and subsequently generated zero or more key/value pairs. Furthermore, the Map function also divided the input image into partitions before generating the secret key and XOR matrix. The secret key and XOR matrix were exploited to encrypt the image. The Reduce function merged the resultant images from the Map tasks in producing the final image. Furthermore, the value of PSNR did not exceed 7.61 when the developed IES was evaluated against known attacks for both the standard dataset and big data size images. As can be seen, the correlation coefficient value of the developed IES did not exceed 0.000732. As the handling of big data size images is different from that of standard data size images, findings of this study suggest that the developed IES could be most beneficial for big data and big size images
    corecore