11 research outputs found

    A new speech encryption algorithm based on dual shuffling Hénon chaotic map

    Get PDF
    Over the past few decades, many algorithms have been proposed to improve the performance of speech encryption over un-secure channel (i.e., Internet). In this paper, the security level was enhanced using a dynamic dual chaotic based on Hénon chaotic map. In the proposed algorithm, the speech elements are shuffled in a random fashion. Moreover, when both Hénon state variables are free to be used for shuffling the index is toggled randomly between them according to toggle bit. After index shuffling each speech element is modified with XOR operation between the original speech element value and the key that is selected randomly from the updated key table. The same chaotic map is used to initiate the empty or full table and provide new table entries from the values that are already shuffled. The experimental results show that the proposed crypto-system is simple, fast with extra random toggling behavior. The high order of substitution make it sensitive to initial condition, common cryptanalysis attacks such as linear and differential attacks are infeasible

    CHAOS SYNCHRONIZATION USING SUPER-TWISTING SLIDING MODE CONTROL APPLIED ON CHUA’S CIRCUIT

    Get PDF
    Chua’s circuit is the classic chaotic system and the most widely used in serval areas due to its potential for secure communication. However, developing an accurate chaos control strategy is one of the most challenging works for Chua’s circuit. This study proposes a new application of super twisting algorithm (STC) based on sliding mode control (SMC) to eliminate or synchronize the chaos behavior in the circuit. Therefore, the proposed control strategy is robust against uncertainty and effectively regulates the system with a good regulation tracking task. Using the Lyapunov stability, the property of asymptotical stability is verified. The whole of the system including the (control strategy, and Chua’s circuit) is implemented under a suitable test setup based on dSpace1104 to validate the effectiveness of our proposed control scheme. The experimental results show that the proposed control method can effectively eliminate or synchronize the chaos in the Chua's circuit

    Enhanced image encryption scheme with new mapreduce approach for big size images

    Get PDF
    Achieving a secured image encryption (IES) scheme for sensitive and confidential data communications, especially in a Hadoop environment is challenging. An accurate and secure cryptosystem for colour images requires the generation of intricate secret keys that protect the images from diverse attacks. To attain such a goal, this work proposed an improved shuffled confusion-diffusion based colour IES using a hyper-chaotic plain image. First, five different sequences of random numbers were generated. Then, two of the sequences were used to shuffle the image pixels and bits, while the remaining three were used to XOR the values of the image pixels. Performance of the developed IES was evaluated in terms of various measures such as key space size, correlation coefficient, entropy, mean squared error (MSE), peak signal to noise ratio (PSNR) and differential analysis. Values of correlation coefficient (0.000732), entropy (7.9997), PSNR (7.61), and MSE (11258) were determined to be better (against various attacks) compared to current existing techniques. The IES developed in this study was found to have outperformed other comparable cryptosystems. It is thus asserted that the developed IES can be advantageous for encrypting big data sets on parallel machines. Additionally, the developed IES was also implemented on a Hadoop environment using MapReduce to evaluate its performance against known attacks. In this process, the given image was first divided and characterized in a key-value format. Next, the Map function was invoked for every key-value pair by implementing a mapper. The Map function was used to process data splits, represented in the form of key-value pairs in parallel modes without any communication between other map processes. The Map function processed a series of key/value pairs and subsequently generated zero or more key/value pairs. Furthermore, the Map function also divided the input image into partitions before generating the secret key and XOR matrix. The secret key and XOR matrix were exploited to encrypt the image. The Reduce function merged the resultant images from the Map tasks in producing the final image. Furthermore, the value of PSNR did not exceed 7.61 when the developed IES was evaluated against known attacks for both the standard dataset and big data size images. As can be seen, the correlation coefficient value of the developed IES did not exceed 0.000732. As the handling of big data size images is different from that of standard data size images, findings of this study suggest that the developed IES could be most beneficial for big data and big size images

    Balancing Compression and Encryption of Satellite Imagery

    Get PDF
    With the rapid developments in the remote sensing technologies and services, there is a necessity for combined compression and encryption of satellite imagery. The onboard satellite compression is used to minimize storage and communication bandwidth requirements of high data rate satellite applications. While encryption is employed to secure these resources and prevent illegal use of image sensitive information. In this paper, we propose an approach to address these challenges which raised in the highly dynamic satellite based networked environment. This approach combined compression algorithms (Huffman and SPIHT) and encryptions algorithms (RC4, blowfish and AES) into three complementary modes: (1) secure lossless compression, (2) secure lossy compression and (3) secure hybrid compression. The extensive experiments on the 126 satellite images dataset showed that our approach outperforms traditional and state of art approaches by saving approximately (53%) of computational resources. In addition, the interesting feature of this approach is these three options that mimic reality by imposing every time a different approach to deal with the problem of limited computing and communication resources

    Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption

    Get PDF
    Owing to the growth of high performance network technologies, multimedia applications over the Internet are increasing exponentially. Applications like video conferencing, video-on-demand, and pay-per-view depend upon encryption algorithms for providing confidentiality. Video communication is characterized by distinct features such as large volume, high redundancy between adjacent frames, video codec compliance, syntax compliance, and application specific requirements. Naive approaches for video encryption encrypt the entire video stream with conventional text based cryptographic algorithms. Although naive approaches are the most secure for video encryption, the computational cost associated with them is very high. This research work aims at enhancing the speed of naive approaches through chaos based S-box design. Chaotic equations are popularly known for randomness, extreme sensitivity to initial conditions, and ergodicity. The proposed methodology employs two-dimensional discrete Henon map for (i) generation of dynamic and key-dependent S-box that could be integrated with symmetric algorithms like Blowfish and Data Encryption Standard (DES) and (ii) generation of one-time keys for simple substitution ciphers. The proposed design is tested for randomness, nonlinearity, avalanche effect, bit independence criterion, and key sensitivity. Experimental results confirm that chaos based S-box design and key generation significantly reduce the computational cost of video encryption with no compromise in security

    User-controlled cyber-security using automated key generation

    Get PDF
    Traditionally, several different methods are fully capable of providing an adequate degree of security to the threats and attacks that exists for revealing different keys. Though almost all the traditional methods give a good level of immunity to any possible breach in security keys, the biggest issue that exist with these methods is the dependency over third-party applications. Therefore, use of third-party applications is not an acceptable method to be used by high-security applications. For high-security applications, it is more secure that the key generation process is in the hands of the end users rather than a third-party. Giving access to third parties for high-security applications can also make the applications more venerable to data theft, security breach or even a loss in their integrity. In this research, the evolutionary computing tool Eureqa is used for the generation of encryption keys obtained by modelling pseudo-random input data. Previous approaches using this tool have required a calculation time too long for practical use and addressing this drawback is the main focus of the research. The work proposes a number of new approaches to the generation of secret keys for the encryption and decryption of data files and they are compared in their ability to operate in a secure manner using a range of statistical tests and in their ability to reduce calculation time using realistic practical assessments. A number of common tests of performance are the throughput, chi-square, histogram, time for encryption and decryption, key sensitivity and entropy analysis. From the results of the statistical tests, it can be concluded that the proposed data encryption and decryption algorithms are both reliable and secure. Being both reliable and secure eliminates the need for the dependency over third-party applications for the security keys. It also takes less time for the users to generate highly secure keys compared to the previously known techniques.The keys generated via Eureqa also have great potential to be adapted to data communication applications which require high security

    Kaos tabanlı hibrit simetrik ve asimetrik şifreleme algoritmaları tasarımı ve uygulaması

    Get PDF
    06.03.2018 tarihli ve 30352 sayılı Resmi Gazetede yayımlanan “Yükseköğretim Kanunu İle Bazı Kanun Ve Kanun Hükmünde Kararnamelerde Değişiklik Yapılması Hakkında Kanun” ile 18.06.2018 tarihli “Lisansüstü Tezlerin Elektronik Ortamda Toplanması, Düzenlenmesi ve Erişime Açılmasına İlişkin Yönerge” gereğince tam metin erişime açılmıştır.Bilişim alanında yaşanan hızlı gelişmeler ile birlikte, veri güvenliğinin sağlanması günümüzün en önemli konularından birisi olmuştur. Veri güvenliğinin sağlanması için daha yüksek güvenlik seviyesine sahip aynı zamanda etkin şifreleme sistemlerinin geliştirilmesine çalışılmaktadır. Modern şifreleme algoritmaları özellikle büyük boyutlu veriler ve gerçek zamanlı uygulamalarda ağır işlem yüklerinden dolayı performans kaybına sebep olmaktadır. Kaotik sistemlerin şifreleme tasarımında kullanılması, kaos ve kriptoloji bilimleri arasındaki ilişkinin ortaya konması sonucu ortaya çıkmıştır. Kaotik sistemler sahip olduğu özelliklerden dolayı, kriptolojik uygulamaların temel gereksinimleri olan karıştırma ve yayılma özelliklerini sağlamaktadırlar. Bu tez çalışmasının amacı, kaotik sistemlerin zengin dinamik özellikleri ile modern şifreleme algoritmalarının güçlü yönlerini bir araya getirerek, yüksek güvenlikli ve efektif kaos tabanlı hibrit şifreleme algoritmaları tasarımları gerçekleştirmektir. Tez çalışmasında aşağıdaki temel adımlar gerçekleştirilmiştir: i. Şifreleme çalışmalarında kullanılmak üzere literatürdeki kaotik sistemlere alternatif olarak, iki yeni kaotik sistem (NCS ve skala edilmiş Zhongtang) tasarlanmış ve analizleri yapılmıştır. Yapılan analizler ile yeni sistemlerin zengin dinamik özelliklere ve rasgeleliğe sahip olduğu gösterilmiştir. ii. Yeni geliştirilen kaotik sistemler ile geliştirilecek şifreleme algoritmalarında rasgele sayıların üretimi için iki yeni RSÜ tasarımı yapılmıştır. Yeni RSÜ'lerden elde edilen bit dizilerinin yeterli rasgeleliğe sahip oldukları, NIST 800-22 testleri ile ortaya konmuştur. iii. Blok şifreleme algoritmalarının en önemli bileşenlerinden olan S-Box üretimi için, yeni geliştirilen RSÜ'nün kullanıldığı yeni kaos tabanlı S-Box üretim algoritması geliştirilmiştir. Önerilen S-Box'lar üzerinde performans testleri gerçekleştirilmiştir. S-Box performans test sonuçları literatürdeki kaos tabanlı diğer çalışmalar ile karşılaştırılarak, önerilen S-Box'ların saldırılara karşı daha güçlü ve dayanıklı olduğu gösterilmiştir. iv. RSÜ ve S-Box algoritmalarının tasarımından sonraRSÜ-1 ile kaos tabanlı asimetrik şifreleme algoritması CRSA, RSÜ-2 ve S-Box üretim algoritmaları ile kaos tabanlı simetrik hibrit şifreleme algoritması CS-AES geliştirilmiştir. v. Yeni şifreleme algoritmaları ile resim şifreleme uygulamaları yapılmış ve şifreleme çalışmaları üzerinde güvenlik ve performans analizleri gerçekleştirilmiştir. Geliştirilen hibrit şifreleme algoritmalarının resim şifreleme uygulamalarına ait güvenlik ve performans analiz sonuçları, modern şifreleme algoritmalarının sonuçları ile karşılaştırılarak, saldırılara karşı daha güçlü ve dayanıklı, daha kısa sürede şifreleme gerçekleştiren ve efektif bellek kullanımına sahip oldukları gösterilmiştir

    Entropy in Dynamic Systems

    Get PDF
    In order to measure and quantify the complex behavior of real-world systems, either novel mathematical approaches or modifications of classical ones are required to precisely predict, monitor, and control complicated chaotic and stochastic processes. Though the term of entropy comes from Greek and emphasizes its analogy to energy, today, it has wandered to different branches of pure and applied sciences and is understood in a rather rough way, with emphasis placed on the transition from regular to chaotic states, stochastic and deterministic disorder, and uniform and non-uniform distribution or decay of diversity. This collection of papers addresses the notion of entropy in a very broad sense. The presented manuscripts follow from different branches of mathematical/physical sciences, natural/social sciences, and engineering-oriented sciences with emphasis placed on the complexity of dynamical systems. Topics like timing chaos and spatiotemporal chaos, bifurcation, synchronization and anti-synchronization, stability, lumped mass and continuous mechanical systems modeling, novel nonlinear phenomena, and resonances are discussed

    Веб-программирование и интернет-технологии WebConf 2015 : материалы 3-й Междунар. науч.-практ конф., Минск, 12–14 мая 2015 г. / БГУ, Механико-математический факультет

    Get PDF
    В сборнике представлены материалы докладов, включенных в программу 3-й Международной научно-практической конференции «Веб-программирование и интернет-технологии WebConf2015», которая проводится кафедрой веб-технологий и компьютерного моделирования механико-математического факультета Белорусского государственного университета. Адресуется преподавателям, студентам, аспирантам, разработчикам, занимающимся созданием и использованием веб-приложений и интернет-технологий
    corecore