34 research outputs found

    A new intelligent hybrid encryption algorithm for IoT data based on modified PRESENT-Speck and novel 5D chaotic system

    Get PDF
    Modern application based on IoT sensors/devices are growth in several fields. In several cases, the sensing data needs to be secure in transmission to control / administrator side. In this paper, the proposed secure Internet of Things data sensing and proposed algorithms will be explained, based on the main overarching novel 5-D Hyper chaotic system and new encryption mechanisms (contains hybrid encryption and two modified encryption algorithms) controlled by Fuzzy rules. The encryption mechanism combined by using the structure of PRESENT and SPECK algorithm with novel 5-D chaotic system. Also, for encryption will use the modified mechanisms of Round steps in PRESENT algorithm by SPEECK which were adopted on an IoT sensing data transferring. This proposed system provides a high level of security for any sensitive information that may be generated from sensors that may be installed in an important location to protect buildings and offices from theft by making certain modifications to the algorithms necessary to maintain the safety and security of the information, etc., which must be protected from Attacks. This system is designed to be effective in providing security features for data contents that include confidentiality, authentication and non-repudiation, and is compatible with all types of remote sensing data and sensors to send the final notification to the final administrator view. The proposed system is designed to provide users with high flexibility and ease in managing change operations, speeding up encryption operations and intruding the contents of message packets (types and forms of different sensor data) at the point of origin and decrypting and checking packet integrity messages upon receipt. These features make users of this system more confident with each other. The proposed encryption mechanism and novel chaotic system passed different testes. The generated chaos key space at least 22560probable different combinations of the secret keys to break the system used brute force attack

    A novel symmetric image cryptosystem resistant to noise perturbation based on S8 elliptic curve S-boxes and chaotic maps

    Get PDF
    The recent decade has seen a tremendous escalation of multimedia and its applications. These modern applications demand diverse security requirements and innovative security platforms. In this manuscript, we proposed an algorithm for image encryption applications. The core structure of this algorithm relies on confusion and diffusion operations. The confusion is mainly done through the application of the elliptic curve and S8 symmetric group. The proposed work incorporates three distinct chaotic maps. A detailed investigation is presented to analyze the behavior of chaos for secure communication. The chaotic sequences are then accordingly applied to the proposed algorithm. The modular approach followed in the design framework and integration of chaotic maps into the system makes the algorithm viable for a variety of image encryption applications. The resiliency of the algorithm can further be enhanced by increasing the number of rounds and S-boxes deployed. The statistical findings and simulation results imply that the algorithm is resistant to various attacks. Moreover, the algorithm satisfies all major performance and quality metrics. The encryption scheme can also resist channel noise as well as noise-induced by a malicious user. The decryption is successfully done for noisy data with minor distortions. The overall results determine that the proposed algorithm contains good cryptographic properties and low computational complexity makes it viable to low profile applications

    Modified SHARK Cipher and Duffing Map-Based Cryptosystem

    Get PDF
    Recent years have seen a lot of interest in the study of chaotic structures and their accompanying cryptography frameworks. In this research, we came up with a new way to encrypt images that used the chaos and a modified block cipher named the SHARK cipher. The new algorithm looks at the creation of random sequences as a problem that needs to be solved in the best way possible, and then it uses the Duffing chaotic map to get even better random sequences. Chaos has been combined with a revised edition of the SHARK structure to make the algorithm design more robust with increased confusion and diffusion. The offered algorithm includes a complex encryption and decryption structure with minimal time consumption for secure data transmission. The proposed algorithm is verified with the encryption of some standard images of different sizes. Numerous analyses have been performed to see how well the algorithm works against a variety of assaults, and the outcomes show that the cryptosystem has a good level of robustness. The comparative results are also performed in this work, which guarantees the excellent performance of our cryptosystem. The system is also subjected to chosen-plaintext and chosen-ciphertext attacks which implies that it can resist many classical cryptographic attacks. Therefore, our cryptosystem is robust enough to use for image encryption

    ASB-CS: Adaptive sparse basis compressive sensing model and its application to medical image encryption

    Get PDF
    Recent advances in intelligent wearable devices have brought tremendous chances for the development of healthcare monitoring system. However, the data collected by various sensors in it are user-privacy-related information. Once the individuals’ privacy is subjected to attacks, it can potentially cause serious hazards. For this reason, a feasible solution built upon the compression-encryption architecture is proposed. In this scheme, we design an Adaptive Sparse Basis Compressive Sensing (ASB-CS) model by leveraging Singular Value Decomposition (SVD) manipulation, while performing a rigorous proof of its effectiveness. Additionally, incorporating the Parametric Deformed Exponential Rectified Linear Unit (PDE-ReLU) memristor, a new fractional-order Hopfield neural network model is introduced as a pseudo-random number generator for the proposed cryptosystem, which has demonstrated superior properties in many aspects, such as hyperchaotic dynamics and multistability. To be specific, a plain medical image is subjected to the ASB-CS model and bidirectional diffusion manipulation under the guidance of the key-controlled cipher flows to yield the corresponding cipher image without visual semantic features. Ultimately, the simulation results and analysis demonstrate that the proposed scheme is capable of withstanding multiple security attacks and possesses balanced performance in terms of compressibility and robustness

    Agonistic behavior of captive saltwater crocodile, crocodylus porosus in Kota Tinggi, Johor

    Get PDF
    Agonistic behavior in Crocodylus porosus is well known in the wild, but the available data regarding this behavior among the captive individuals especially in a farm setting is rather limited. Studying the aggressive behavior of C. porosus in captivity is important because the data obtained may contribute for conservation and the safety for handlers and visitors. Thus, this study focuses on C. porosus in captivity to describe systematically the agonistic behaviour of C. porosus in relation to feeding time, daytime or night and density per pool. This study was carried out for 35 days in two different ponds. The data was analysed using Pearson’s chi-square analysis to see the relationship between categorical factors. The study shows that C. porosus was more aggressive during daylight, feeding time and non-feeding time in breeding enclosure (Pond C, stock density =0.0369 crocodiles/m2) as compared to non-breeding pond (Pond B, stock density =0.3317 crocodiles/m2) where it is only aggressive during the nighttime. Pond C shows the higher domination in the value of aggression in feeding and non-feeding time where it is related to its function as breeding ground. Chi-square analysis shows that there is no significant difference between ponds (p=0.47, χ2= 2.541, df= 3), thus, there is no relationship between categorical factors. The aggressive behaviour of C. porosus is important for the farm management to evaluate the risk in future for the translocation process and conservation of C. porosus generally

    Cellular automata for dynamic S-boxes in cryptography.

    Get PDF
    In today\u27s world of private information and mass communication, there is an ever increasing need for new methods of maintaining and protecting privacy and integrity of information. This thesis attempts to combine the chaotic world of cellular automata and the paranoid world of cryptography to enhance the S-box of many Substitution Permutation Network (SPN) ciphers, specifically Rijndael/AES. The success of this enhancement is measured in terms of security and performance. The results show that it is possible to use Cellular Automata (CA) to enhance the security of an 8-bit S-box by further randomizing the structure. This secure use of CA to scramble the S-box, removes the 9-term algebraic expression [20] [21] that typical Galois generated S-boxes share. This cryptosystem securely uses a Margolis class, partitioned block, uniform gas, cellular automata to create unique S-boxes for each block of data to be processed. The system improves the base Rijndael algorithm in the following ways. First, it utilizes a new S-box for each block of data. This effectively limits the amount of data that can be gathered for statistical analysis to the blocksize being used. Secondly, the S-boxes are not stored in the compiled binary, which protects against an S-box Blanking [22] attack. Thirdly, the algebraic expression hidden within each galois generated S-box is destroyed after one CA generation, which also modifies key expansion results. Finally, the thesis succeeds in combining Cellular Automata and Cryptography securely, though it is not the most efficient solution to dynamic S-boxes

    Ad hoc network security and modeling with stochastic petri nets

    Get PDF
    Advances in wireless technology and portable computing along with demands for high user mobility have provided a major promotion toward the development of ad hoc networks. These networks feature dynamic topology, self-organization, limited bandwidth and battery power of a node. Unlike the existing commercial wireless systems and fixed infrastructure networks, they do not rely on specialized routers for path discovery and traffic routing. Security is an important issue in such networks. Typically, mobile nodes are significantly more susceptible to physical attacks than their wired counterparts. This research intends to investigate the ad hoc network routing security by proposing a performance enhanced Secure ad hoc On-demand Routing protocol (SOR). Specifically, it presents a method to embed Security Level into ad hoc on-demand routing protocols using node-disjoint multipath, and to use maximum hopcount to restrict the number of routing packets in a specific area. The proposed scheme enables the use of security as a marked factor to improve the relevance of the routes discovered by ad hoc routing protocols. It provides customizable security to the flow of routing protocol messages. In general, SOR offers an alternative way to implement security in on-demand routing protocols. Ad hoc network is too complex to allow analytical study for explicit performance expressions. This research presents a Stochastic Petri net-based approach to modeling and analysis of mobile ad hoc network. This work illustrates how this model is built as a scalable model and used to exploit the characteristics of the networks. The proposed scheme is a powerful analytical model that can be used to derive network performance much more easily than a simulation-based approach. Furthermore, the proposed model is extended to study the performance of ad hoc network security by adding multipath selection and security measurement parameters. This research gives a quantificational measurement to analyze the performance of a modified SPN model under the effect of multipath and attack of a hypothetical compromised node
    corecore