241 research outputs found

    SRSS: A New Chaos-Based Single-Round Single S-Box Image Encryption Scheme for Highly Auto-Correlated Data

    Full text link
    With the advent of digital communication, securing digital images during transmission and storage has become a critical concern. The traditional s-box substitution methods often fail to effectively conceal the information within highly auto-correlated regions of an image. This paper addresses the security issues presented by three prevalent S-box substitution methods, i.e., single S-box, multiple S-boxes, and multiple rounds with multiple S-boxes, especially when handling images with highly auto-correlated pixels. To resolve the addressed security issues, this paper proposes a new scheme SRSS-the Single Round Single S-Box encryption scheme. SRSS uses a single S-box for substitution in just one round to break the pixel correlations and encrypt the plaintext image effectively. Additionally, this paper introduces a new Chaos-based Random Operation Selection System-CROSS, which nullifies the requirement for multiple S-boxes, thus reducing the encryption scheme's complexity. By randomly selecting the operation to be performed on each pixel, driven by a chaotic sequence, the proposed scheme effectively scrambles even high auto-correlation areas. When compared to the substitution methods mentioned above, the proposed encryption scheme exhibited exceptionally well in just a single round with a single S-box. The close-to-ideal statistical security analysis results, i.e., an entropy of 7.89 and a correlation coefficient of 0.007, validate the effectiveness of the proposed scheme. This research offers an innovative path forward for securing images in applications requiring low computational complexity and fast encryption and decryption speeds.Comment: 6 Page

    Hybrid chaos-based image encryption algorithm using Chebyshev chaotic map with deoxyribonucleic acid sequence and its performance evaluation

    Get PDF
    The media content shared on the internet has increased tremendously nowadays. The streaming service has major role in contributing to internet traffic all over the world. As the major content shared are in the form of images and rapid increase in computing power a better and complex encryption standard is needed to protect this data from being leaked to unauthorized person. Our proposed system makes use of chaotic maps, deoxyribonucleic acid (DNA) coding and ribonucleic acid (RNA) coding technique to encrypt the image. As videos are nothing but collection of images played at the rate of minimum 30 frames/images per second, this methodology can also be used to encrypt videos. The complexity and dynamic nature of chaotic systems makes decryption of content by unauthorized personal difficult. The hybrid usage of chaotic systems along with DNA and RNA sequencing improves the encryption efficiency of the algorithm and also makes it possible to decrypt the images at the same time without consuming too much of computation power

    A DNA Based Colour Image Encryption Scheme Using A Convolutional Autoencoder

    Full text link
    With the advancement in technology, digital images can easily be transmitted and stored over the Internet. Encryption is used to avoid illegal interception of digital images. Encrypting large-sized colour images in their original dimension generally results in low encryption/decryption speed along with exerting a burden on the limited bandwidth of the transmission channel. To address the aforementioned issues, a new encryption scheme for colour images employing convolutional autoencoder, DNA and chaos is presented in this paper. The proposed scheme has two main modules, the dimensionality conversion module using the proposed convolutional autoencoder, and the encryption/decryption module using DNA and chaos. The dimension of the input colour image is first reduced from N ×\times M ×\times 3 to P ×\times Q gray-scale image using the encoder. Encryption and decryption are then performed in the reduced dimension space. The decrypted gray-scale image is upsampled to obtain the original colour image having dimension N ×\times M ×\times 3. The training and validation accuracy of the proposed autoencoder is 97% and 95%, respectively. Once the autoencoder is trained, it can be used to reduce and subsequently increase the dimension of any arbitrary input colour image. The efficacy of the designed autoencoder has been demonstrated by the successful reconstruction of the compressed image into the original colour image with negligible perceptual distortion. The second major contribution presented in this paper is an image encryption scheme using DNA along with multiple chaotic sequences and substitution boxes. The security of the proposed image encryption algorithm has been gauged using several evaluation parameters, such as histogram of the cipher image, entropy, NPCR, UACI, key sensitivity, contrast, etc. encryption

    Entropy in Image Analysis II

    Get PDF
    Image analysis is a fundamental task for any application where extracting information from images is required. The analysis requires highly sophisticated numerical and analytical methods, particularly for those applications in medicine, security, and other fields where the results of the processing consist of data of vital importance. This fact is evident from all the articles composing the Special Issue "Entropy in Image Analysis II", in which the authors used widely tested methods to verify their results. In the process of reading the present volume, the reader will appreciate the richness of their methods and applications, in particular for medical imaging and image security, and a remarkable cross-fertilization among the proposed research areas

    DNA and Plaintext Dependent Chaotic Visual Selective Image Encryption

    Get PDF
    Visual selective image encryption can both improve the efficiency of the image encryption algorithm and reduce the frequency and severity of attacks against data. In this article, a new form of encryption is proposed based on keys derived from Deoxyribonucleic Acid (DNA) and plaintext image. The proposed scheme results in chaotic visual selective encryption of image data. In order to make and ensure that this new scheme is robust and secure against various kinds of attacks, the initial conditions of the chaotic maps utilized are generated from a random DNA sequence as well as plaintext image via an SHA-512 hash function. To increase the key space, three different single dimension chaotic maps are used. In the proposed scheme, these maps introduce diffusion in a plain image by selecting a block that have greater correlation and then it is bitwise XORed with the random matrix. The other two chaotic maps break the correlation among adjacent pixels via confusion (row and column shuffling). Once the ciphertext image has been divided into the respective units of Most Significant Bits (MSBs) and Least Significant Bit (LSBs), the host image is passed through lifting wavelet transformation, which replaces the low-frequency blocks of the host image (i.e., HL and HH) with the aforementioned MSBs and LSBs of ciphertext. This produces a final visual selective encrypted image and all security measures proves the robustness of the proposed scheme

    Analysis and Design Security Primitives Based on Chaotic Systems for eCommerce

    Get PDF
    Security is considered the most important requirement for the success of electronic commerce, which is built based on the security of hash functions, encryption algorithms and pseudorandom number generators. Chaotic systems and security algorithms have similar properties including sensitivity to any change or changes in the initial parameters, unpredictability, deterministic nature and random-like behaviour. Several security algorithms based on chaotic systems have been proposed; unfortunately some of them were found to be insecure and/or slow. In view of this, designing new secure and fast security algorithms based on chaotic systems which guarantee integrity, authentication and confidentiality is essential for electronic commerce development. In this thesis, we comprehensively explore the analysis and design of security primitives based on chaotic systems for electronic commerce: hash functions, encryption algorithms and pseudorandom number generators. Novel hash functions, encryption algorithms and pseudorandom number generators based on chaotic systems for electronic commerce are proposed. The securities of the proposed algorithms are analyzed based on some well-know statistical tests in this filed. In addition, a new one-dimensional triangle-chaotic map (TCM) with perfect chaotic behaviour is presented. We have compared the proposed chaos-based hash functions, block cipher and pseudorandom number generator with well-know algorithms. The comparison results show that the proposed algorithms are better than some other existing algorithms. Several analyses and computer simulations are performed on the proposed algorithms to verify their characteristics, confirming that these proposed algorithms satisfy the characteristics and conditions of security algorithms. The proposed algorithms in this thesis are high-potential for adoption in e-commerce applications and protocols

    Dynamic block encryption with self-authenticating key exchange

    Get PDF
    One of the greatest challenges facing cryptographers is the mechanism used for key exchange. When secret data is transmitted, the chances are that there may be an attacker who will try to intercept and decrypt the message. Having done so, he/she might just gain advantage over the information obtained, or attempt to tamper with the message, and thus, misguiding the recipient. Both cases are equally fatal and may cause great harm as a consequence. In cryptography, there are two commonly used methods of exchanging secret keys between parties. In the first method, symmetric cryptography, the key is sent in advance, over some secure channel, which only the intended recipient can read. The second method of key sharing is by using a public key exchange method, where each party has a private and public key, a public key is shared and a private key is kept locally. In both cases, keys are exchanged between two parties. In this thesis, we propose a method whereby the risk of exchanging keys is minimised. The key is embedded in the encrypted text using a process that we call `chirp coding', and recovered by the recipient using a process that is based on correlation. The `chirp coding parameters' are exchanged between users by employing a USB flash memory retained by each user. If the keys are compromised they are still not usable because an attacker can only have access to part of the key. Alternatively, the software can be configured to operate in a one time parameter mode, in this mode, the parameters are agreed upon in advance. There is no parameter exchange during file transmission, except, of course, the key embedded in ciphertext. The thesis also introduces a method of encryption which utilises dynamic blocks, where the block size is different for each block. Prime numbers are used to drive two random number generators: a Linear Congruential Generator (LCG) which takes in the seed and initialises the system and a Blum-Blum Shum (BBS) generator which is used to generate random streams to encrypt messages, images or video clips for example. In each case, the key created is text dependent and therefore will change as each message is sent. The scheme presented in this research is composed of five basic modules. The first module is the key generation module, where the key to be generated is message dependent. The second module, encryption module, performs data encryption. The third module, key exchange module, embeds the key into the encrypted text. Once this is done, the message is transmitted and the recipient uses the key extraction module to retrieve the key and finally the decryption module is executed to decrypt the message and authenticate it. In addition, the message may be compressed before encryption and decompressed by the recipient after decryption using standard compression tools

    Data security in the Industrial Internet of Things (IIoT) through a triple-image encryption framework leveraging 3-D NEAT, 1DCJ, and 4DHCFO techniques

    Get PDF
    In the Industrial Internet of Things (IIoT) era, protecting vast data volumes, including sensitive information, poses a significant security challenge. To address this issue, this research proposes a novel triple-image encryption method tailored for IIoT applications. Unlike conventional algorithms processing a single grayscale image to produce a corresponding single ciphertext, the proposed approach generates a single color encrypted image corresponding to three grayscale input images. This complexity adds an extra layer of challenge for unauthorized individuals attempting to recover plaintext data. Leveraging the 3-D non-equilateral Arnold transform (NEAT), extended one-dimensional chaotic jumping (1DCJ), and a four-dimensional hyperchaotic Chen map of fractional order (4DHCFO), the proposed method begins by processing three grayscale images—R gray, G gray, and B gray—with a 3-D NEAT to scramble their pixel positions. Employing three distinct scrambling operations, multilayer permutation, multiround permutation, and diagonal permutation, enhances scrambling complexity. Subsequently, binary bit planes are extracted and subjected to bit-level scrambling via 1DCJ. Further, a 4DHCFO generates a 16 × 16 substitution box for diffusing scrambled bit planes using XOR operations. Experimental analyses encompassing entropy, correlation, energy, histogram, key sensitivity, key space, NPCR, and UACI reveal the efficacy of the proposed scheme. The scheme demonstrates significant statistical values (entropy: 7.9999, correlation: 0.0001, NPCR: 33.96, UACI: 96.79) and operates efficiently with a computational time of 0.002 for encrypting triple grayscale images simultaneously which shows its suitability for real-time applications
    corecore