4 research outputs found

    An Efficient Image Encryption Using a Dynamic, Nonlinear and Secret Diffusion Scheme

    Get PDF
    تقدم هذه الورقة مخطط نشر سري جديد يسمى نظام التشفير بالمجموعة (RKP) والذي يرتكز على أساس التقليب غير الخطي، الديناميكي والعشوائي لتشفير الصور حسب الكتلة، حيث تعتبر الصور بيانات معينة بسبب حجمها ومعلوماتها، والتي هي ذات طبيعة ثنائية الأبعاد وتتميز بالتكرار العالي والارتباط القوي. أولاً، يتم حساب جدول التقليب وفقًا للمفتاح الرئيسي والمفاتيح الفرعية. ثانيًا، سيتم إجراء خلط وحدات البكسل لكل كتلة سيتم تشفيرها وفقًا لجدول التقليب. بعد ذلك، نستخدم خوارزمية تشفير AES في نظام التشفير عن طريق استبدال التقليب الخطي لمرحلة تحول الصفوف، بالتناوب غير الخطي والسري لمخطط RKP؛ هذا التغيير يجعل نظام التشفير يعتمد على المفتاح السري ويسمح لكلاهما باحترام نظرية شانون الثانية ومبدأ كيرشوف. يوضح تحليل الأمان لنظام التشفير أن مخطط الانتشار المقترح لـ RKP يعزز حصن خوارزمية التشفير، كما يمكن ملاحظته في الانتروبيا والقيم الأخرى التي تم الحصول عليها. النتائج التجريبية التي تحصلنا عليها من خلال التحليل المفصل اثبتت أن التعديل الذي تم إجراؤه عن طريق استخدام التقنية المقترحة يعزز حصن خوارزمية التشفير، كما يمكن ملاحظته في إنتروبيا والقيم الأخرى التي تم الحصول عليها.The growing use of tele This paper presents a new secret diffusion scheme called Round Key Permutation (RKP) based on the nonlinear, dynamic and pseudorandom permutation for encrypting images by block, since images are considered particular data because of their size and their information, which are two-dimensional nature and characterized by high redundancy and strong correlation. Firstly, the permutation table is calculated according to the master key and sub-keys. Secondly, scrambling pixels for each block to be encrypted will be done according the permutation table. Thereafter the AES encryption algorithm is used in the proposed cryptosystem by replacing the linear permutation of ShiftRows step with the nonlinear and secret permutation of RKP scheme; this change makes the encryption system depend on the secret key and allows both to respect the second Shannon’s theory and the Kerckhoff principle. Security analysis of cryptosystem demonstrates that the proposed diffusion scheme of RKP enhances the fortress of encryption algorithm, as can be observed in the entropy and other obtained values. communications implementing electronic transfers of personal data, require reliable techniques and secure. In fact, the use of a communication network exposes exchanges to certain risks, which require the existence of adequate security measures. The data encryption is often the only effective way to meet these requirements. This paper present a cryptosystem by block for encrypting images, as images are considered particular data because of their size and their information, which are two dimensional nature and characterized by high redundancy and strong correlation. In this cryptosystem, we used a new dynamic diffusion technique called round key permutation, which consists to permute pixels of each bloc in a manner nonlinear, dynamic and random using permutation table calculated according to the master key and sub-keys. We use thereafter the AES encryption algorithm in our cryptosystem by replacing the linear permutation of ShiftRows with round key permutation technique; this changing makes the encryption scheme depend on encryption key. Security analysis of cryptosystem demonstrate that the modification made on using the proposed technique of Round Key Permutation enhances the fortress of encryption  algorithm,  as can be observed in the entropy and other obtained values

    Design and smartphone implementation of chaotic duplex H.264-codec video communications

    Get PDF
    In this paper, a chaotic duplex H.264-codec-based secure video communication scheme is designed and its smartphone implementation is also carried out. First, an improved self- synchronous chaotic stream cipher algorithm equipped with a sinusoidal modulation, a multipli- cation, a modulo operation and a round down operation (SCSCA-SMMR) is developed. Using the sinusoidal modulation and multiplication, the improved algorithm can resist the divide-and- conquer attack by traversing multiple nonzero component initial conditions (DCA-TMNCIC). Meanwhile, also by means of the round down operation and modulo operation, on the premise that the DCA-TMNCIC does not work, the original keys cannot be further deciphered only by the known-plaintext attack, the chosen-plaintext attack and the chosen-ciphertext attack, respectively. Then, the Android low-level multimedia support infrastructure MediaCodec class is used to access low-level media encoder/decoder components and the H.264 hardware encod- ing/decoding is performed on real-time videos, so the chaotic video encryption and decryption can be realized in real-time by smartphones. Security analysis and smartphone experimental results verify the effectiveness of the proposed method

    Cryptanalysis of some self-synchronous chaotic stream ciphers and their improved schemes

    Get PDF
    In this paper, a cryptanalysis method that combines a chosen-ciphertext attack with a divide-and-conquer attack by traversing multiple non-zero component initial conditions (DCA- TMNCIC) is proposed. The method is used for security analysis of n-D (n=3,4,5,6,7,8) self- synchronous chaotic stream ciphers that employ a product of two chaotic variables and three chaotic variables (n-D SCSC-2 and n-D SCSC-3), taking 3-D SCSC-2 as a typical example for cryptanalysis. For resisting the combinational effect of the chosen-ciphertext attack and DCA- TMNCIC, several improved chaotic cipher schemes are designed, including 3-D SCSC based on a nonlinear nominal system (3-D SCSC-NNS) and n-D SCSC based on sinusoidal modulation (n-D SCSC-SM (n=3,4,5,6,7,8)). Theoretical security analysis validates the improved schemes

    Entropy in Image Analysis II

    Get PDF
    Image analysis is a fundamental task for any application where extracting information from images is required. The analysis requires highly sophisticated numerical and analytical methods, particularly for those applications in medicine, security, and other fields where the results of the processing consist of data of vital importance. This fact is evident from all the articles composing the Special Issue "Entropy in Image Analysis II", in which the authors used widely tested methods to verify their results. In the process of reading the present volume, the reader will appreciate the richness of their methods and applications, in particular for medical imaging and image security, and a remarkable cross-fertilization among the proposed research areas
    corecore