163 research outputs found

    Joint block and stream cipher based on a modified skew tent map

    Get PDF
    Image encryption is very different from that of texts due to the bulk data capacity and the high redundancy of images. Thus, traditional methods are difficult to use for image encryption as their pseudo-random sequences have small space. Chaotic cryptography use chaos theory in specific systems working such as computing algorithms to accomplish dissimilar cryptographic tasks in a cryptosystem with a fast throughput. For higher security, encryption is the approach to guard information and prevent its leakage. In this paper, a hybrid encryption scheme that combines both stream and block ciphering algorithms is proposed in order to achieve the required level of security with the minimum encryption time. This scheme is based on an improved mathematical model to cover the defects in the previous discredited model proposed by Masuda. The proposed chaos-based cryptosystem uses the improved Skew Tent Map (STM) RQ-FSTM as a substitution layer. This map is based on a lookup table to overcome various problems, such as the fixed point, the key space restrictions, and the limitation of mapping between plain text and cipher text. It uses the same map as a generator to change the byte position to achieve the required confusion and diffusion effects. This modification improves the security level of the original STM. The robustness of the proposed cryptosystem is proven by the performance and the security analysis, as well as the high encryption speed. Depending on the results of the security analysis the proposed system has a better dynamic key space than previous ones using STM, a double encryption quality and a better security analysis than others in the literature with speed convenience to real-time applications

    A Low Computational Cost RGB Color Image Encryption Scheme Process based on PWLCM Confusion, Z/nZ Diffusion and ECBC Avalanche Effect

    Get PDF
    In this work, three sub-processes are serially integrated into just one process in order to construct a robust new image encryption scheme for all types of images, especially color images. This integration architecture aims to create a robust avalanche effect property while respecting the constraints of confusion and diffusion that have been identified by Claude Shannon as properties required of a secure encryption scheme. The performance of the proposed encryption scheme is measured and discussed with several analyses, including computational cost analysis, key space analysis, randomness metrics  analysis, histogram analysis, adjacent pixel correlation, and entropy analysis. The experimental results demonstrated and validated the performance and robustness of the proposed scheme

    A Low Computational Cost RGB Color Image Encryption Scheme Process based on PWLCM Confusion, Z/nZ Diffusion and ECBC Avalanche Effect

    Get PDF
    In this work, three sub-processes are serially integrated into just one process in order to construct a robust new image encryption scheme for all types of images, especially color images. This integration architecture aims to create a robust avalanche effect property while respecting the constraints of confusion and diffusion that have been identified by Claude Shannon as properties required of a secure encryption scheme. The performance of the proposed encryption scheme is measured and discussed with several analyses, including computational cost analysis, key space analysis, randomness metrics  analysis, histogram analysis, adjacent pixel correlation, and entropy analysis. The experimental results demonstrated and validated the performance and robustness of the proposed scheme

    Kaos tabanlı hibrit simetrik ve asimetrik şifreleme algoritmaları tasarımı ve uygulaması

    Get PDF
    06.03.2018 tarihli ve 30352 sayılı Resmi Gazetede yayımlanan “Yükseköğretim Kanunu İle Bazı Kanun Ve Kanun Hükmünde Kararnamelerde Değişiklik Yapılması Hakkında Kanun” ile 18.06.2018 tarihli “Lisansüstü Tezlerin Elektronik Ortamda Toplanması, Düzenlenmesi ve Erişime Açılmasına İlişkin Yönerge” gereğince tam metin erişime açılmıştır.Bilişim alanında yaşanan hızlı gelişmeler ile birlikte, veri güvenliğinin sağlanması günümüzün en önemli konularından birisi olmuştur. Veri güvenliğinin sağlanması için daha yüksek güvenlik seviyesine sahip aynı zamanda etkin şifreleme sistemlerinin geliştirilmesine çalışılmaktadır. Modern şifreleme algoritmaları özellikle büyük boyutlu veriler ve gerçek zamanlı uygulamalarda ağır işlem yüklerinden dolayı performans kaybına sebep olmaktadır. Kaotik sistemlerin şifreleme tasarımında kullanılması, kaos ve kriptoloji bilimleri arasındaki ilişkinin ortaya konması sonucu ortaya çıkmıştır. Kaotik sistemler sahip olduğu özelliklerden dolayı, kriptolojik uygulamaların temel gereksinimleri olan karıştırma ve yayılma özelliklerini sağlamaktadırlar. Bu tez çalışmasının amacı, kaotik sistemlerin zengin dinamik özellikleri ile modern şifreleme algoritmalarının güçlü yönlerini bir araya getirerek, yüksek güvenlikli ve efektif kaos tabanlı hibrit şifreleme algoritmaları tasarımları gerçekleştirmektir. Tez çalışmasında aşağıdaki temel adımlar gerçekleştirilmiştir: i. Şifreleme çalışmalarında kullanılmak üzere literatürdeki kaotik sistemlere alternatif olarak, iki yeni kaotik sistem (NCS ve skala edilmiş Zhongtang) tasarlanmış ve analizleri yapılmıştır. Yapılan analizler ile yeni sistemlerin zengin dinamik özelliklere ve rasgeleliğe sahip olduğu gösterilmiştir. ii. Yeni geliştirilen kaotik sistemler ile geliştirilecek şifreleme algoritmalarında rasgele sayıların üretimi için iki yeni RSÜ tasarımı yapılmıştır. Yeni RSÜ'lerden elde edilen bit dizilerinin yeterli rasgeleliğe sahip oldukları, NIST 800-22 testleri ile ortaya konmuştur. iii. Blok şifreleme algoritmalarının en önemli bileşenlerinden olan S-Box üretimi için, yeni geliştirilen RSÜ'nün kullanıldığı yeni kaos tabanlı S-Box üretim algoritması geliştirilmiştir. Önerilen S-Box'lar üzerinde performans testleri gerçekleştirilmiştir. S-Box performans test sonuçları literatürdeki kaos tabanlı diğer çalışmalar ile karşılaştırılarak, önerilen S-Box'ların saldırılara karşı daha güçlü ve dayanıklı olduğu gösterilmiştir. iv. RSÜ ve S-Box algoritmalarının tasarımından sonraRSÜ-1 ile kaos tabanlı asimetrik şifreleme algoritması CRSA, RSÜ-2 ve S-Box üretim algoritmaları ile kaos tabanlı simetrik hibrit şifreleme algoritması CS-AES geliştirilmiştir. v. Yeni şifreleme algoritmaları ile resim şifreleme uygulamaları yapılmış ve şifreleme çalışmaları üzerinde güvenlik ve performans analizleri gerçekleştirilmiştir. Geliştirilen hibrit şifreleme algoritmalarının resim şifreleme uygulamalarına ait güvenlik ve performans analiz sonuçları, modern şifreleme algoritmalarının sonuçları ile karşılaştırılarak, saldırılara karşı daha güçlü ve dayanıklı, daha kısa sürede şifreleme gerçekleştiren ve efektif bellek kullanımına sahip oldukları gösterilmiştir

    Designing substitution boxes based on chaotic map and globalized firefly algorithm

    Get PDF
    Cipher strength mainly depends on the robust structure and a well-designed interaction of the components in its framework. A significant component of a cipher system, which has a significant influence on the strength of the cipher system, is the substitution box or S-box. An S-box is a vital and most essential component of the cipher system due to its direct involvement in providing the system with resistance against certain known and potential cryptanalytic attacks. Hence, research in this area has increased since the late 1980s, but there are still several issues in the design and analysis of the S-boxes for cryptography purposes. Therefore, it is not surprising that the design of suitable S-boxes attracts a lot of attention in the cryptography community. Nonlinearity, bijectivity, strict avalanche criteria, bit independence criteria, differential probability, and linear probability are the major required cryptographic characteristics associated with a strong S-box. Different cryptographic systems requiring certain levels of these security properties. Being that S- boxes can exhibit a certain combination of cryptographic properties at differing rates, the design of a cryptographically strong S-box often requires the establishment of a trade-off between these properties when optimizing the property values. To date, many S-boxes designs have been proposed in the literature, researchers have advocated the adoption of metaheuristic based S-boxes design. Although helpful, no single metaheuristic claim dominance over their other countermeasure. For this reason, the research for a new metaheuristic based S-boxes generation is still a useful endeavour. This thesis aim to provide a new design for 8 × 8 S-boxes based on firefly algorithm (FA) optimization. The FA is a newly developed metaheuristic algorithm inspired by fireflies and their flash lighting process. In this context, the proposed algorithm utilizes a new design for retrieving strong S- boxes based on standard firefly algorithm (SFA). Three variations of FA have been proposed with an aim of improving the generated S-boxes based on the SFA. The first variation of FA is called chaotic firefly algorithm (CFA), which was initialized using discrete chaotic map to enhance the algorithm to start the search from good positions. The second variation is called globalized firefly algorithm (GFA), which employs random movement based on the best firefly using chaotic maps. If a firefly is brighter than its other counterparts, it will not conduct any search. The third variation is called globalized firefly algorithm with chaos (CGFA), which was designed as a combination of CFA initialization and GFA. The obtained result was compared with a previous S-boxes based on optimization algorithms. Overall, the experimental outcome and analysis of the generated S-boxes based on nonlinearity, bit independence criteria, strict avalanche criteria, and differential probability indicate that the proposed method has satisfied most of the required criteria for a robust S-box without compromising any of the required measure of a secure S-box
    corecore