12 research outputs found

    Yet Another Pseudorandom Number Generator

    Get PDF
    We propose a novel pseudorandom number generator based on R\"ossler attractor and bent Boolean function. We estimated the output bits properties by number of statistical tests. The results of the cryptanalysis show that the new pseudorandom number generation scheme provides a high level of data security.Comment: 5 pages, 7 figures; to be published in International Journal of Electronics and Telecommunications, vol.63, no.

    Using Circle Map for Audio Encryption Algorithm

    Get PDF
    In this paper we propose audio encryption algorithm based on standard circle map. The proposed scheme contains bit level sample permutation using pseudorandom generator. Provided cryptanalysis includes number of tests demonstrating the security of proposed encryption algorithm

    Using Circle Map for Audio Encryption Algorithm

    Get PDF
    In this paper we propose audio encryption algorithm based on standard circle map. The proposed scheme contains bit level sample permutation using pseudorandom generator. Provided cryptanalysis includes number of tests demonstrating the security of proposed encryption algorithm

    Color image encryption based on chaotic shit keying with lossless compression

    Get PDF
    In order to protect valuable data from undesirable readers or against illegal reproduction and modifications, there have been various data encryption techniques. Many methods are developed to perform image encryption. The use of chaotic map for image encryption is very effective, since it increase the security, due to its random behavior. The most attractive feature of deterministic chaotic systems is he extremely unexpected and random-look nature of chaotic signals that may lead to novel applications. A novel image encryption algorithm based on compression and hyper chaotic map techniques is proposed. Firstly the image is decomposed into three subbands R, G, and B then each band is compressed using lossless technique. The generated chaotic sequences from the 3D chaotic system are employed to code the compressed results by employing the idea of chaotic shift encoding (CSK) modulation to encode the three bands to generate the encrypted image. The experiments show that the proposed method give good results in term of security, feasibility, and robustness

    Enhanced image encryption scheme with new mapreduce approach for big size images

    Get PDF
    Achieving a secured image encryption (IES) scheme for sensitive and confidential data communications, especially in a Hadoop environment is challenging. An accurate and secure cryptosystem for colour images requires the generation of intricate secret keys that protect the images from diverse attacks. To attain such a goal, this work proposed an improved shuffled confusion-diffusion based colour IES using a hyper-chaotic plain image. First, five different sequences of random numbers were generated. Then, two of the sequences were used to shuffle the image pixels and bits, while the remaining three were used to XOR the values of the image pixels. Performance of the developed IES was evaluated in terms of various measures such as key space size, correlation coefficient, entropy, mean squared error (MSE), peak signal to noise ratio (PSNR) and differential analysis. Values of correlation coefficient (0.000732), entropy (7.9997), PSNR (7.61), and MSE (11258) were determined to be better (against various attacks) compared to current existing techniques. The IES developed in this study was found to have outperformed other comparable cryptosystems. It is thus asserted that the developed IES can be advantageous for encrypting big data sets on parallel machines. Additionally, the developed IES was also implemented on a Hadoop environment using MapReduce to evaluate its performance against known attacks. In this process, the given image was first divided and characterized in a key-value format. Next, the Map function was invoked for every key-value pair by implementing a mapper. The Map function was used to process data splits, represented in the form of key-value pairs in parallel modes without any communication between other map processes. The Map function processed a series of key/value pairs and subsequently generated zero or more key/value pairs. Furthermore, the Map function also divided the input image into partitions before generating the secret key and XOR matrix. The secret key and XOR matrix were exploited to encrypt the image. The Reduce function merged the resultant images from the Map tasks in producing the final image. Furthermore, the value of PSNR did not exceed 7.61 when the developed IES was evaluated against known attacks for both the standard dataset and big data size images. As can be seen, the correlation coefficient value of the developed IES did not exceed 0.000732. As the handling of big data size images is different from that of standard data size images, findings of this study suggest that the developed IES could be most beneficial for big data and big size images

    Image encryption framework based on multi-chaotic maps and equal pixel values quantization

    Get PDF
    Abstract The importance of image encryption has considerably increased, especially after the dramatic evolution of the internet and network communications, due to the simplicity of capturing and transferring digital images. Although there are several encryption approaches, chaos-based image encryption is considered the most appropriate approach for image applications because of its sensitivity to initial conditions and control parameters. Confusion and diffusion methods have been used in conventional image encryption methods, but the ideal encrypted image has not yet been achieved. This research aims to generate an encrypted image free of statistical information to make cryptanalysis infeasible. Additionally, the motivation behind this work lies in addressing the shortcomings of conventional image encryption methods, which have not yet achieved the ideal encrypted image. The proposed framework aims to overcome these challenges by introducing a new method, Equal Pixel Values Quantization (EPVQ), along with enhancing the confusion and diffusion processes using chaotic maps and additive white Gaussian noise. Key security, statistical properties of encrypted images, and withstanding differential attacks are the most important issues in the field of image encryption. Therefore, a new method, Equal Pixel Values Quantization (EPVQ), was introduced in this study in addition to the proposed confusion and diffusion methods to achieve an ideal image encryption framework. Generally, the confusion method uses Sensitive Logistic Map (SLM), Henon Map, and additive white Gaussian noise to generate random numbers for use in the pixel permutation method. However, the diffusion method uses the Extended Bernoulli Map (EBM), Tinkerbell, Burgers, and Ricker maps to generate the random matrix. Internal Interaction between Image Pixels (IIIP) was used to implement the XOR (Exclusive OR) operator between the random matrix and scrambled image. Basically, the EPVQ method was used to idealize the histogram and information entropy of the ciphered image. The correlation between adjacent pixels was minimized to have a very small value (×10−3). Besides, the key space was extended to be very large (2450) considering the key sensitivity to hinder brute force attacks. Finally, a histogram was idealized to be perfectly equal in all occurrences, and the resulting information entropy was equal to the ideal value (8), which means that the resulting encrypted image is free of statistical properties in terms of the histogram and information entropy. Based on the findings, the high randomness of the generated random sequences of the proposed confusion and diffusion methods is capable of producing a robust image encryption framework against all types of cryptanalysis attacks

    Image encryption techniques: A comprehensive review

    Get PDF
    This paper presents an exhaustive review of research within the field of image encryption techniques. It commences with a general introduction to image encryption, providing an overview of the fundamentals. Subsequently, it explores a comprehensive exploration of chaos-based image encryption, encompassing various methods and approaches within this domain. These methods include full encryption techniques as well as selective encryption strategies, offering insights into their principles and applications. The authors place significant emphasis on surveying prior research contributions, shedding light on noteworthy developments within the field. Additionally, the paper addresses emerging challenges and issues that have arisen as a consequence of these advancements

    Symmetry in Chaotic Systems and Circuits

    Get PDF
    Symmetry can play an important role in the field of nonlinear systems and especially in the design of nonlinear circuits that produce chaos. Therefore, this Special Issue, titled “Symmetry in Chaotic Systems and Circuits”, presents the latest scientific advances in nonlinear chaotic systems and circuits that introduce various kinds of symmetries. Applications of chaotic systems and circuits with symmetries, or with a deliberate lack of symmetry, are also presented in this Special Issue. The volume contains 14 published papers from authors around the world. This reflects the high impact of this Special Issue

    Image Encryption Using Chebyshev Map and Rotation Equation

    No full text
    We propose a novel image encryption algorithm based on two pseudorandom bit generators: Chebyshev map based and rotation equation based. The first is used for permutation, and the second one for substitution operations. Detailed security analysis has been provided on the novel image encryption algorithm using visual testing, key space evaluation, histogram analysis, information entropy calculation, correlation coefficient analysis, differential analysis, key sensitivity test, and computational and complexity analysis. Based on the theoretical and empirical results the novel image encryption scheme demonstrates an excellent level of security
    corecore