11 research outputs found

    Encryption Quality Analysis of the RCBC Block Cipher Compared with RC6 and RC5 Algorithms

    Get PDF
    In this paper, we investigate the encryption quality of the robust chaotic block cipher (RCBC) algorithm; which is based on chaotic map. In addition to visual inspection of images encryption testing, five analytical metrics are developed for analyzing the encryption quality. These metrics are used to evaluate several encrypted images factors include: maximum deviation, irregular deviation, information entropy, correlation coefficients, and avalanche effect. Comparison of the encryption quality for RCBC, RC6 and RC5 implantations to digital images are performed. In the experimental results, we have made our tests using color images Lena, Cman, and Peppers, each of size 512x512 pixels, as the original images (plain-images). Results show better quality of the RCBC

    A New Cryptographic Strategy for Digital Images

    Get PDF
    In this paper, a new image block cipher encryption strategy for gray scale images using a different set of secret key and sizes is proposed. Initially, the swapping and dispersion is done without keys and in second stage the image is mixed with the chirikov map involving first secret key.  'N' rounds are taken to complete this process. The blended image is divided into blocks of block size 8X8.These blocks are also swapped to achieve good confusion. For making the encryption scheme more sturdy in each block the transmutation of pixels is done with the modified logistic map having three more secret keys.  The proposed scheme is simple, rapid and sensitive to the secret key. Due to the high order of substitution, common attacks such as linear and differential cryptanalysis are unattainable. The experimental results show that the proposed encryption technique is effective and has high security features.DOI:http://dx.doi.org/10.11591/ijece.v4i3.632

    APLIKASI ENKRIPSI CITRA MENGGUNAKAN ALGORITMA KRIPTOGRAFI ARNOLD CAT MAP Dan LOGISTIC MAP

    Get PDF
    Data security in the process of information exchange is very important. One way to secure the image is to use cryptographic techniques. Cryptographic algorithms applied to the image is used to randomize the position of pixels using a secret key parameters, so that images can not be recognized anymore after the encryption process. In this study, researchers used the algorithm of chaos known as algorithms compact, fast and commonly used in cryptography especially those in the image file. The results showed the image that has been through an encryption process can not be recognized because the randomization process image pixel position is performed using chaos algorithm

    Encryption Quality and Performance Analysis of GKSBC Algorithm

    Get PDF
    In the age of intensive data exchanges, security of data poses a major challenge to the existing communication arrangement. In this context the evolution and evaluation of new encryption system is inextricably linked to the process of realizing ever increasing network security needs. Recently a Generalized Key Scheme in a Block Cipher Algorithm (GKSBC) is found to be robust in cryptanalysis and the result of key sensitivity analysis was found satisfactory. This study compares GKSBC with the class of block cipher algorithms viz., RC6, AES and Blowfish, and presents a performance evaluation. To assess the encryption quality two measures viz., Encryption Quality measure and Correlation analysis is applied. Thorough experimental tests with detailed analysis showed the high quality and comparative efficiency of GKSBC algorithm. Keywords: symmetric, generalized, throughput, encryption, correlation

    Image Encryption on Mobile Phone using Super Encryption Algorithm

    Get PDF
    Mobile phones have limited memory and computational resources. Modern encryption algorithms such as DES, AES, IDEA uses a complicated and complex algorithm, that are not suitable for image encryption on mobile phones. Necessary, it is tradeoff between speed, security, and flexibility. Problem to be investigated and resolved is how to get the image encryption algorithm which is simple yet safe, with the lightweight and efficient computing. The algorithm developed in this study was super-encryption algorithm that combines Playfair cipher and the Vigenere cipher. The experimental results show the cipher image histogram has a distribution of diversity and a significant difference to the plain image histogram, and frequency of occurrence of each intensity value in the histogram of cipher image is also uneven, which means can not provide clues to do statistical attack. The experimental results also showed a correlation between the elements of the image after encryption has decreased significantly. The average of quality encryption showed that the rate of change of image pixels is high enough so that cipher image difficult to identify. Tests on a cell phone showed that this algorithm requires only small computational resources. This shows that the algorithm is quite effective for image encryption on mobile phones

    Extended of TEA: A 256 bits block cipher algorithm for image encryption

    Get PDF
    This paper introduces an effective image encryption approach that merges a chaotic map and polynomial with a block cipher. According to this scheme, there are three levels of encryption. In the first level, pixel positions of the image are scuffled into blocks randomly based on a chaotic map. In the second level, the polynomials are constructed by taking N unused pixels from the permuted blocks as polynomial coefficients. Finally, the third level a proposed secret-key block cipher called extended of tiny encryption algorithm (ETEA) is used. The proposed ETEA algorithm increased the block size from 64-bit to 256-bit by using F-function in type three Feistel network design. The key schedule generation is very straightforward through admixture the entire major subjects in the identical manner for every round. The proposed ETEA algorithm is word-oriented, where wholly internal operations are executed on words of 32 bits. So, it is possible to efficiently implement the proposed algorithm on smart cards. The results of the experimental demonstration that the proposed encryption algorithm for all methods are efficient and have high security features through statistical analysis using histograms, correlation, entropy, randomness tests, and the avalanche effect

    Kaos tabanlı hibrit simetrik ve asimetrik şifreleme algoritmaları tasarımı ve uygulaması

    Get PDF
    06.03.2018 tarihli ve 30352 sayılı Resmi Gazetede yayımlanan “Yükseköğretim Kanunu İle Bazı Kanun Ve Kanun Hükmünde Kararnamelerde Değişiklik Yapılması Hakkında Kanun” ile 18.06.2018 tarihli “Lisansüstü Tezlerin Elektronik Ortamda Toplanması, Düzenlenmesi ve Erişime Açılmasına İlişkin Yönerge” gereğince tam metin erişime açılmıştır.Bilişim alanında yaşanan hızlı gelişmeler ile birlikte, veri güvenliğinin sağlanması günümüzün en önemli konularından birisi olmuştur. Veri güvenliğinin sağlanması için daha yüksek güvenlik seviyesine sahip aynı zamanda etkin şifreleme sistemlerinin geliştirilmesine çalışılmaktadır. Modern şifreleme algoritmaları özellikle büyük boyutlu veriler ve gerçek zamanlı uygulamalarda ağır işlem yüklerinden dolayı performans kaybına sebep olmaktadır. Kaotik sistemlerin şifreleme tasarımında kullanılması, kaos ve kriptoloji bilimleri arasındaki ilişkinin ortaya konması sonucu ortaya çıkmıştır. Kaotik sistemler sahip olduğu özelliklerden dolayı, kriptolojik uygulamaların temel gereksinimleri olan karıştırma ve yayılma özelliklerini sağlamaktadırlar. Bu tez çalışmasının amacı, kaotik sistemlerin zengin dinamik özellikleri ile modern şifreleme algoritmalarının güçlü yönlerini bir araya getirerek, yüksek güvenlikli ve efektif kaos tabanlı hibrit şifreleme algoritmaları tasarımları gerçekleştirmektir. Tez çalışmasında aşağıdaki temel adımlar gerçekleştirilmiştir: i. Şifreleme çalışmalarında kullanılmak üzere literatürdeki kaotik sistemlere alternatif olarak, iki yeni kaotik sistem (NCS ve skala edilmiş Zhongtang) tasarlanmış ve analizleri yapılmıştır. Yapılan analizler ile yeni sistemlerin zengin dinamik özelliklere ve rasgeleliğe sahip olduğu gösterilmiştir. ii. Yeni geliştirilen kaotik sistemler ile geliştirilecek şifreleme algoritmalarında rasgele sayıların üretimi için iki yeni RSÜ tasarımı yapılmıştır. Yeni RSÜ'lerden elde edilen bit dizilerinin yeterli rasgeleliğe sahip oldukları, NIST 800-22 testleri ile ortaya konmuştur. iii. Blok şifreleme algoritmalarının en önemli bileşenlerinden olan S-Box üretimi için, yeni geliştirilen RSÜ'nün kullanıldığı yeni kaos tabanlı S-Box üretim algoritması geliştirilmiştir. Önerilen S-Box'lar üzerinde performans testleri gerçekleştirilmiştir. S-Box performans test sonuçları literatürdeki kaos tabanlı diğer çalışmalar ile karşılaştırılarak, önerilen S-Box'ların saldırılara karşı daha güçlü ve dayanıklı olduğu gösterilmiştir. iv. RSÜ ve S-Box algoritmalarının tasarımından sonraRSÜ-1 ile kaos tabanlı asimetrik şifreleme algoritması CRSA, RSÜ-2 ve S-Box üretim algoritmaları ile kaos tabanlı simetrik hibrit şifreleme algoritması CS-AES geliştirilmiştir. v. Yeni şifreleme algoritmaları ile resim şifreleme uygulamaları yapılmış ve şifreleme çalışmaları üzerinde güvenlik ve performans analizleri gerçekleştirilmiştir. Geliştirilen hibrit şifreleme algoritmalarının resim şifreleme uygulamalarına ait güvenlik ve performans analiz sonuçları, modern şifreleme algoritmalarının sonuçları ile karşılaştırılarak, saldırılara karşı daha güçlü ve dayanıklı, daha kısa sürede şifreleme gerçekleştiren ve efektif bellek kullanımına sahip oldukları gösterilmiştir

    Low-complexity, low-area computer architectures for cryptographic application in resource constrained environments

    Get PDF
    RCE (Resource Constrained Environment) is known for its stringent hardware design requirements. With the rise of Internet of Things (IoT), low-complexity and low-area designs are becoming prominent in the face of complex security threats. Two low-complexity, low-area cryptographic processors based on the ultimate reduced instruction set computer (URISC) are created to provide security features for wireless visual sensor networks (WVSN) by using field-programmable gate array (FPGA) based visual processors typically used in RCEs. The first processor is the Two Instruction Set Computer (TISC) running the Skipjack cipher. To improve security, a Compact Instruction Set Architecture (CISA) processor running the full AES with modified S-Box was created. The modified S-Box achieved a gate count reduction of 23% with no functional compromise compared to Boyar’s. Using the Spartan-3L XC3S1500L-4-FG320 FPGA, the implementation of the TISC occupies 71 slices and 1 block RAM. The TISC achieved a throughput of 46.38 kbps at a stable 24MHz clock. The CISA which occupies 157 slices and 1 block RAM, achieved a throughput of 119.3 kbps at a stable 24MHz clock. The CISA processor is demonstrated in two main applications, the first in a multilevel, multi cipher architecture (MMA) with two modes of operation, (1) by selecting cipher programs (primitives) and sharing crypto-blocks, (2) by using simple authentication, key renewal schemes, and showing perceptual improvements over direct AES on images. The second application demonstrates the use of the CISA processor as part of a selective encryption architecture (SEA) in combination with the millions instructions per second set partitioning in hierarchical trees (MIPS SPIHT) visual processor. The SEA is implemented on a Celoxica RC203 Vertex XC2V3000 FPGA occupying 6251 slices and a visual sensor is used to capture real world images. Four images frames were captured from a camera sensor, compressed, selectively encrypted, and sent over to a PC environment for decryption. The final design emulates a working visual sensor, from on node processing and encryption to back-end data processing on a server computer
    corecore