197 research outputs found

    Research on digital image watermark encryption based on hyperchaos

    Get PDF
    The digital watermarking technique embeds meaningful information into one or more watermark images hidden in one image, in which it is known as a secret carrier. It is difficult for a hacker to extract or remove any hidden watermark from an image, and especially to crack so called digital watermark. The combination of digital watermarking technique and traditional image encryption technique is able to greatly improve anti-hacking capability, which suggests it is a good method for keeping the integrity of the original image. The research works contained in this thesis include: (1)A literature review the hyperchaotic watermarking technique is relatively more advantageous, and becomes the main subject in this programme. (2)The theoretical foundation of watermarking technologies, including the human visual system (HVS), the colour space transform, discrete wavelet transform (DWT), the main watermark embedding algorithms, and the mainstream methods for improving watermark robustness and for evaluating watermark embedding performance. (3) The devised hyperchaotic scrambling technique it has been applied to colour image watermark that helps to improve the image encryption and anti-cracking capabilities. The experiments in this research prove the robustness and some other advantages of the invented technique. This thesis focuses on combining the chaotic scrambling and wavelet watermark embedding to achieve a hyperchaotic digital watermark to encrypt digital products, with the human visual system (HVS) and other factors taken into account. This research is of significant importance and has industrial application value

    Dynamic block encryption with self-authenticating key exchange

    Get PDF
    One of the greatest challenges facing cryptographers is the mechanism used for key exchange. When secret data is transmitted, the chances are that there may be an attacker who will try to intercept and decrypt the message. Having done so, he/she might just gain advantage over the information obtained, or attempt to tamper with the message, and thus, misguiding the recipient. Both cases are equally fatal and may cause great harm as a consequence. In cryptography, there are two commonly used methods of exchanging secret keys between parties. In the first method, symmetric cryptography, the key is sent in advance, over some secure channel, which only the intended recipient can read. The second method of key sharing is by using a public key exchange method, where each party has a private and public key, a public key is shared and a private key is kept locally. In both cases, keys are exchanged between two parties. In this thesis, we propose a method whereby the risk of exchanging keys is minimised. The key is embedded in the encrypted text using a process that we call `chirp coding', and recovered by the recipient using a process that is based on correlation. The `chirp coding parameters' are exchanged between users by employing a USB flash memory retained by each user. If the keys are compromised they are still not usable because an attacker can only have access to part of the key. Alternatively, the software can be configured to operate in a one time parameter mode, in this mode, the parameters are agreed upon in advance. There is no parameter exchange during file transmission, except, of course, the key embedded in ciphertext. The thesis also introduces a method of encryption which utilises dynamic blocks, where the block size is different for each block. Prime numbers are used to drive two random number generators: a Linear Congruential Generator (LCG) which takes in the seed and initialises the system and a Blum-Blum Shum (BBS) generator which is used to generate random streams to encrypt messages, images or video clips for example. In each case, the key created is text dependent and therefore will change as each message is sent. The scheme presented in this research is composed of five basic modules. The first module is the key generation module, where the key to be generated is message dependent. The second module, encryption module, performs data encryption. The third module, key exchange module, embeds the key into the encrypted text. Once this is done, the message is transmitted and the recipient uses the key extraction module to retrieve the key and finally the decryption module is executed to decrypt the message and authenticate it. In addition, the message may be compressed before encryption and decompressed by the recipient after decryption using standard compression tools

    Multi-algorithmic Cryptography using Deterministic Chaos with Applications to Mobile Communications

    Get PDF
    In this extended paper, we present an overview of the principal issues associated with cryptography, providing historically significant examples for illustrative purposes as part of a short tutorial for readers that are not familiar with the subject matter. This is used to introduce the role that nonlinear dynamics and chaos play in the design of encryption engines which utilize different types of Iteration Function Systems (IFS). The design of such encryption engines requires that they conform to the principles associated with diffusion and confusion for generating ciphers that are of a maximum entropy type. For this reason, the role of confusion and diffusion in cryptography is discussed giving a design guide to the construction of ciphers that are based on the use of IFS. We then present the background and operating framework associated with a new product - CrypsticTM - which is based on the application of multi-algorithmic IFS to design encryption engines mounted on a USB memory stick using both disinformation and obfuscation to ‘hide’ a forensically inert application. The protocols and procedures associated with the use of this product are also briefly discussed

    Dynamic system with no equilibrium and its chaos anti-synchronization

    Get PDF
    Recently, systems with chaos and the absence of equilibria have received a great deal of attention. In our work, a simple five-term system and its anti-synchronization are presented. It is special that the system has a hyperbolic sine nonlinearity and no equilibrium. Such a system generates chaotic behaviours, which are verified by phase portraits, positive Lyapunov exponent as well as an electronic circuit. Moreover, the system displays multistable characteristic when changing its initial conditions. By constructing an adaptive control, chaos anti-synchronization of the system with no equilibrium is obtained and illustrated via a numerical example

    Watermarking based on discrete wavelet transform and q-deformed chaotic map

    Get PDF
    Hierarchy of one-dimensional ergodic chaotic maps with Tsallis type of q-deformation are studied. We find that in the chaotic region, these maps with q-deformation are ergodic as the Birkhoff ergodic theorem predicts. q-deformed maps are defined as ratios of polynomials of degree N. Hence, by using the Stieltjes transform approach (STA), invariant measure is proposed. In addition, considering Sinai-Ruelle-Bowen (SRB) measure, Kolmogorov-Sinai (KS) entropy for q-deformed maps is calculated analytically. The new q-deformed scheme have ability to keep previous significant properties such as ergodicity, sensitivity to initial condition. By adding q-parameter to the hierarchy in order increase the randomness and one-way computation, we present a new scheme for watermarking. The introduced algorithm tries to improve the problem of failure of encryption such as small key space, encryption speed and level of security. To illustrate the effectiveness of the proposed scheme, some security analyses are presented. By considering the obtained results, it can be concluded that, this scheme have a high potential to be adopted for watermarking. It can be concluded that, the proposed novel watermarking scheme for image authentication can be applied for practical applications. © 2017 Elsevier Lt

    Steganography Approach to Image Authentication Using Pulse Coupled Neural Network

    Get PDF
    This paper introduces a model for the authentication of large-scale images. The crucial element of the proposed model is the optimized Pulse Coupled Neural Network. This neural network generates position matrices based on which the embedding of authentication data into cover images is applied. Emphasis is placed on the minimalization of the stego image entropy change. Stego image entropy is consequently compared with the reference entropy of the cover image. The security of the suggested solution is granted by the neural network weights initialized with a steganographic key and by the encryption of accompanying steganographic data using the AES-256 algorithm. The integrity of the images is verified through the SHA-256 hash function. The integration of the accompanying and authentication data directly into the stego image and the authentication of the large images are the main contributions of the work

    Color Image Encryption using Chaotic Algorithm and 2D Sin-Cos Henon Map for High Security

    Get PDF
    In every form of electronic communication, data security must be an absolute top priority. As the prevalence of Internet and other forms of electronic communication continues to expand, so too does the need for visual content. There are numerous options for protecting transmitted data. It's important that the transmission of hidden messages in images remain unnoticed to avoid raising any red flags. In this paper, we propose a new deep learning-based image encryption algorithm for safe image retrieval. The proposed algorithm employs a deep artificial neural network model to extract features via sample training, allowing for more secure image network transmission. The algorithm is incorporated into a deep learning-based image retrieval process with Convolution Neural Networks(CNN), improving the efficiency of retrieval while also guaranteeing the security of ciphertext images. Experiments conducted on five different datasets demonstrate that the proposed algorithm vastly improves retrieval efficiency and strengthens data security. Also hypothesised a 2D Sin-Cos-Henon (2D-SCH)-based encryption algorithm for highly secure colour images. We demonstrate that this algorithm is secure against a variety of attacks and that it can encrypt all three colour channels of an image simultaneously
    • 

    corecore