858 research outputs found

    Fast Chaotic Encryption for Hyperspectral Images

    Get PDF
    The information collected by hyperspectral images (HI) is essential in applications of remote sensing like object detection, geological process recognition, and identifying materials. However, HI information could be sensitive, and therefore, it should be protected. In this chapter, we show a parallel encryption algorithm specifically designed for HI. The algorithm uses multiple chaotic systems to produce a crossed multidimensional chaotic map for encrypting the image; the scheme takes advantage of the multidimensional nature of HI and is highly parallelizable, which leads to a time-efficient algorithm. We also show that the algorithm gets high-entropy ciphertext and is robust to ciphertext-only attacks

    CMOS design of chaotic oscillators using state variables: a monolithic Chua's circuit

    Get PDF
    This paper presents design considerations for monolithic implementation of piecewise-linear (PWL) dynamic systems in CMOS technology. Starting from a review of available CMOS circuit primitives and their respective merits and drawbacks, the paper proposes a synthesis approach for PWL dynamic systems, based on state-variable methods, and identifies the associated analog operators. The GmC approach, combining quasi-linear VCCS's, PWL VCCS's, and capacitors is then explored regarding the implementation of these operators. CMOS basic building blocks for the realization of the quasi-linear VCCS's and PWL VCCS's are presented and applied to design a Chua's circuit IC. The influence of GmC parasitics on the performance of dynamic PWL systems is illustrated through this example. Measured chaotic attractors from a Chua's circuit prototype are given. The prototype has been fabricated in a 2.4- mu m double-poly n-well CMOS technology, and occupies 0.35 mm/sup 2/, with a power consumption of 1.6 mW for a +or-2.5-V symmetric supply. Measurements show bifurcation toward a double-scroll Chua's attractor by changing a bias current

    IoT-Based Multi-Dimensional Chaos Mapping System for Secure and Fast Transmission of Visual Data in Smart Cities

    Get PDF
    A “smart city” sends data from many sensors to a cloud server for local authorities and the public to connect. Smart city residents communicate mostly through images and videos. Many image security algorithms have been proposed to improve locals’ lives, but a high-class redundancy method with a small space requirement is still needed to acquire and protect this sensitive data. This paper proposes an IoT-based multi-dimensional chaos mapping system for secure and fast transmission of visual data in smart cities, which uses the five dimensional Gauss Sine Logistic system to generate hyper-chaotic sequences to encrypt images. The proposed method also uses pixel position permutation and Singular Value Decomposition with Discrete fractional cosine transform to compress and protect the sensitive image data. To increase security, we use a chaotic system to construct the chaotic sequences and a diffusion matrix. Furthermore, numerical simulation results and theoretical evaluations validate the suggested scheme’s security and efficacy after compression encryption.publishedVersio

    Image Cryptography using Parameterized Multiband Eigen Wavelet Filterbank

    Get PDF
    In this paper, we present an eigen filterbank based approach for image cryptography. The proposed method consists of designing a wavelet filterbank using eigenfilter based approach and use the designed filterbank for image encryption with new methodology. We have extended an eigenfilter based approach for the design of multiband two-channel filter bank. This method is based on designing multiband analysis filter, followed by the design of complementary multiband synthesis filter. The designed filterbank has various user defined parameters (key) like, number of bands in the filter spectrum, cutoff frequency of individual frequency band and the level of decomposition. Based on the selection of these parameters we can design a unique filterbank, which can be used for the image encryption. At the decryption end, the original image can be reconstructed only if user selected parameters are known. We present few design examples for the illustration purpose. We also give detail of complexity analysis of the entire cryptography system and also present the time analysis. The proposed approach provides more number of user parameters as compared to state-of-art methods, which can be used as more secure key. It is also observed that the computation time of the proposed approach is comparable

    Medical image encryption techniques: a technical survey and potential challenges

    Get PDF
    Among the most sensitive and important data in telemedicine systems are medical images. It is necessary to use a robust encryption method that is resistant to cryptographic assaults while transferring medical images over the internet. Confidentiality is the most crucial of the three security goals for protecting information systems, along with availability, integrity, and compliance. Encryption and watermarking of medical images address problems with confidentiality and integrity in telemedicine applications. The need to prioritize security issues in telemedicine applications makes the choice of a trustworthy and efficient strategy or framework all the more crucial. The paper examines various security issues and cutting-edge methods to secure medical images for use with telemedicine systems

    Discrete Chaotic Fuzzy Neural Network (DC-FNN) Based Smart Watch Embedded Devices for Sports and Health Monitoring

    Get PDF
    Improved athletic performance is expected to result from the convergence of semiconductor technology from the wearable device equipped with physiology and its clinical and translation tools. The increasing usage of smart wearable devices has made an impact not only on the lifestyle of the users, but also on biological research and personalized healthcare services.This research optimises the usage of smart watch integrated devices through wireless connection, which sheds light on wearable sensors used in sports medicine. The major objective of this article is to provide a recommended method of using wearable technology for evaluating the efficacy of health and sports monitoring. Any sport at any level may stand to profit from this embedded technology, as might academic research labs, sports medicine practises, and professional sports teams all working toward the same goal of improving player and team performance. As the primary data generated by wearable devices include the heartbeat rate, step count, and energy consumed, researchers have concentrated on associating cardiovascular disorders with these data. A Discrete Chaotic Fuzzy Neural Network (DC-FNN) model was presented to analyse smart watch functionality for use in fitness and health tracking. This study used machine learning algorithm for analyzing the performance of wearing smart watch embedded device among sports players. The study employs discrete chaotic Fuzzy neural network for evaluating the recognition time and efficiency of the embedded device. The Discrete Chaotic Fuzzy Neural Network (DC-FNN) theories focus on the expertise and experience of specialists who understand how sports system works in different parameters. The major elements of the DC-FNN strategy are based mostly on expert expertise. This research work highlights how wearable sensors can help players and trainers keep tabs on athletes\u27 biomechanical and physiological health in real time, preventing or delaying the start of injuries and providing a more accurate picture of how they are doing. Athlete involvement risk is mediated by the interplay between tissue health and training

    SRSS: A New Chaos-Based Single-Round Single S-Box Image Encryption Scheme for Highly Auto-Correlated Data

    Full text link
    With the advent of digital communication, securing digital images during transmission and storage has become a critical concern. The traditional s-box substitution methods often fail to effectively conceal the information within highly auto-correlated regions of an image. This paper addresses the security issues presented by three prevalent S-box substitution methods, i.e., single S-box, multiple S-boxes, and multiple rounds with multiple S-boxes, especially when handling images with highly auto-correlated pixels. To resolve the addressed security issues, this paper proposes a new scheme SRSS-the Single Round Single S-Box encryption scheme. SRSS uses a single S-box for substitution in just one round to break the pixel correlations and encrypt the plaintext image effectively. Additionally, this paper introduces a new Chaos-based Random Operation Selection System-CROSS, which nullifies the requirement for multiple S-boxes, thus reducing the encryption scheme's complexity. By randomly selecting the operation to be performed on each pixel, driven by a chaotic sequence, the proposed scheme effectively scrambles even high auto-correlation areas. When compared to the substitution methods mentioned above, the proposed encryption scheme exhibited exceptionally well in just a single round with a single S-box. The close-to-ideal statistical security analysis results, i.e., an entropy of 7.89 and a correlation coefficient of 0.007, validate the effectiveness of the proposed scheme. This research offers an innovative path forward for securing images in applications requiring low computational complexity and fast encryption and decryption speeds.Comment: 6 Page

    COMPARATIVE STUDY OF CHAOTIC SYSTEM FOR ENCRYPTION

    Get PDF
    Chaotic systems leverage their inherent complexity and unpredictability to generate cryptographic keys, enhancing the security of encryption algorithms. This paper presents a comparative study of 13 chaotic keymaps. Several evaluation metrics, including keyspace size, dimensions, entropy, statistical properties, sensitivity to initial conditions, security level, practical implementation, and adaptability to cloud computing, are utilized to compare the keymaps. Keymaps such as Logistic, Lorenz, and Henon demonstrate robustness and high-security levels, offering large key space sizes and resistance to attacks. Their efficient implementation in a cloud computing environment further validates their suitability for real-world encryption scenarios. The context of the study focuses on the role of the key in encryption and provides a brief specification of each map to assess the effectiveness, security, and suitability of the popular chaotic keymaps for encryption applications. The study also discusses the security assessment of resistance to the popular cryptographic attacks: brute force, known plaintext, chosen plaintext, and side channel. The findings of this comparison reveal the Lorenz Map is the best for the cloud environment based on a specific scenario
    corecore