46 research outputs found

    A NOVEL PRIORITY BASED DOCUMENT IMAGE ENCRYPTION WITH MIXED CHAOTIC SYSTEMS USING MACHINE LEARNING APPROACH

    Get PDF
    Document images containing different types of information are required to be encrypted with different levels of security. In this paper, the image classification is carried out based on the feature extraction, for color images. The K-Nearest Neighbor (K-NN) method of image classification technique is used for classifying the query Document with trained set of features obtained from the Document database. Optical Character Recognition (OCR) technique is used to check for the presence as well as location of text/numerals in the Documents and to identify the Document type. Priority level is assigned in accordance with the Document type. Document images with different priorities are encrypted with different multi-dimensional chaotic maps. The Documents with different priority levels are diffused with different techniques. Document with highest priority are encrypted with highest level of security but Documents with lower priority levels are encrypted with lesser security levels. The proposed work was experimented for different document types with more number of image features for a large trained database. The results reveals a high speed of encryption for a set of document pages with priorities is more effective in comparison with a uniform method of encryption for all document types. The National Institute of Standards and Technology (NIST) statistical tests are also conducted to check for the randomness of the sequence and achieved good randomness. The proposed work also ensures security against the various statistical and differential attacks

    Authenticated public key elliptic curve based on deep convolutional neural network for cybersecurity image encryption application

    Get PDF
    The demand for cybersecurity is growing to safeguard information flow and enhance data privacy. This essay suggests a novel authenticated public key elliptic curve based on a deep convolutional neural network (APK-EC-DCNN) for cybersecurity image encryption application. The public key elliptic curve discrete logarithmic problem (EC-DLP) is used for elliptic curve Diffie–Hellman key exchange (EC-DHKE) in order to generate a shared session key, which is used as the chaotic system’s beginning conditions and control parameters. In addition, the authenticity and confidentiality can be archived based on ECC to share the (Formula presented.) parameters between two parties by using the EC-DHKE algorithm. Moreover, the 3D Quantum Chaotic Logistic Map (3D QCLM) has an extremely chaotic behavior of the bifurcation diagram and high Lyapunov exponent, which can be used in high-level security. In addition, in order to achieve the authentication property, the secure hash function uses the output sequence of the DCNN and the output sequence of the 3D QCLM in the proposed authenticated expansion diffusion matrix (AEDM). Finally, partial frequency domain encryption (PFDE) technique is achieved by using the discrete wavelet transform in order to satisfy the robustness and fast encryption process. Simulation results and security analysis demonstrate that the proposed encryption algorithm achieved the performance of the state-of-the-art techniques in terms of quality, security, and robustness against noise- and signal-processing attacks

    An Adaptive Image Encryption Scheme Guided by Fuzzy Models

    Full text link
    A new image encryption scheme using the advanced encryption standard (AES), a chaotic map, a genetic operator, and a fuzzy inference system is proposed in this paper. In this work, plain images were used as input, and the required security level was achieved. Security criteria were computed after running a proposed encryption process. Then an adaptive fuzzy system decided whether to repeat the encryption process, terminate it, or run the next stage based on the achieved results and user demand. The SHA-512 hash function was employed to increase key sensitivity. Security analysis was conducted to evaluate the security of the proposed scheme, which showed it had high security and all the criteria necessary for a good and efficient encryption algorithm were met. Simulation results and the comparison of similar works showed the proposed encryptor had a pseudo-noise output and was strongly dependent upon the changing key and plain image.Comment: Iranian Journal of Fuzzy Systems (2023

    Modified SHARK Cipher and Duffing Map-Based Cryptosystem

    Get PDF
    Recent years have seen a lot of interest in the study of chaotic structures and their accompanying cryptography frameworks. In this research, we came up with a new way to encrypt images that used the chaos and a modified block cipher named the SHARK cipher. The new algorithm looks at the creation of random sequences as a problem that needs to be solved in the best way possible, and then it uses the Duffing chaotic map to get even better random sequences. Chaos has been combined with a revised edition of the SHARK structure to make the algorithm design more robust with increased confusion and diffusion. The offered algorithm includes a complex encryption and decryption structure with minimal time consumption for secure data transmission. The proposed algorithm is verified with the encryption of some standard images of different sizes. Numerous analyses have been performed to see how well the algorithm works against a variety of assaults, and the outcomes show that the cryptosystem has a good level of robustness. The comparative results are also performed in this work, which guarantees the excellent performance of our cryptosystem. The system is also subjected to chosen-plaintext and chosen-ciphertext attacks which implies that it can resist many classical cryptographic attacks. Therefore, our cryptosystem is robust enough to use for image encryption

    Enhanced image encryption scheme with new mapreduce approach for big size images

    Get PDF
    Achieving a secured image encryption (IES) scheme for sensitive and confidential data communications, especially in a Hadoop environment is challenging. An accurate and secure cryptosystem for colour images requires the generation of intricate secret keys that protect the images from diverse attacks. To attain such a goal, this work proposed an improved shuffled confusion-diffusion based colour IES using a hyper-chaotic plain image. First, five different sequences of random numbers were generated. Then, two of the sequences were used to shuffle the image pixels and bits, while the remaining three were used to XOR the values of the image pixels. Performance of the developed IES was evaluated in terms of various measures such as key space size, correlation coefficient, entropy, mean squared error (MSE), peak signal to noise ratio (PSNR) and differential analysis. Values of correlation coefficient (0.000732), entropy (7.9997), PSNR (7.61), and MSE (11258) were determined to be better (against various attacks) compared to current existing techniques. The IES developed in this study was found to have outperformed other comparable cryptosystems. It is thus asserted that the developed IES can be advantageous for encrypting big data sets on parallel machines. Additionally, the developed IES was also implemented on a Hadoop environment using MapReduce to evaluate its performance against known attacks. In this process, the given image was first divided and characterized in a key-value format. Next, the Map function was invoked for every key-value pair by implementing a mapper. The Map function was used to process data splits, represented in the form of key-value pairs in parallel modes without any communication between other map processes. The Map function processed a series of key/value pairs and subsequently generated zero or more key/value pairs. Furthermore, the Map function also divided the input image into partitions before generating the secret key and XOR matrix. The secret key and XOR matrix were exploited to encrypt the image. The Reduce function merged the resultant images from the Map tasks in producing the final image. Furthermore, the value of PSNR did not exceed 7.61 when the developed IES was evaluated against known attacks for both the standard dataset and big data size images. As can be seen, the correlation coefficient value of the developed IES did not exceed 0.000732. As the handling of big data size images is different from that of standard data size images, findings of this study suggest that the developed IES could be most beneficial for big data and big size images

    Entropy in Image Analysis III

    Get PDF
    Image analysis can be applied to rich and assorted scenarios; therefore, the aim of this recent research field is not only to mimic the human vision system. Image analysis is the main methods that computers are using today, and there is body of knowledge that they will be able to manage in a totally unsupervised manner in future, thanks to their artificial intelligence. The articles published in the book clearly show such a future

    A novel symmetric image cryptosystem resistant to noise perturbation based on S8 elliptic curve S-boxes and chaotic maps

    Get PDF
    The recent decade has seen a tremendous escalation of multimedia and its applications. These modern applications demand diverse security requirements and innovative security platforms. In this manuscript, we proposed an algorithm for image encryption applications. The core structure of this algorithm relies on confusion and diffusion operations. The confusion is mainly done through the application of the elliptic curve and S8 symmetric group. The proposed work incorporates three distinct chaotic maps. A detailed investigation is presented to analyze the behavior of chaos for secure communication. The chaotic sequences are then accordingly applied to the proposed algorithm. The modular approach followed in the design framework and integration of chaotic maps into the system makes the algorithm viable for a variety of image encryption applications. The resiliency of the algorithm can further be enhanced by increasing the number of rounds and S-boxes deployed. The statistical findings and simulation results imply that the algorithm is resistant to various attacks. Moreover, the algorithm satisfies all major performance and quality metrics. The encryption scheme can also resist channel noise as well as noise-induced by a malicious user. The decryption is successfully done for noisy data with minor distortions. The overall results determine that the proposed algorithm contains good cryptographic properties and low computational complexity makes it viable to low profile applications

    Image encryption techniques: A comprehensive review

    Get PDF
    This paper presents an exhaustive review of research within the field of image encryption techniques. It commences with a general introduction to image encryption, providing an overview of the fundamentals. Subsequently, it explores a comprehensive exploration of chaos-based image encryption, encompassing various methods and approaches within this domain. These methods include full encryption techniques as well as selective encryption strategies, offering insights into their principles and applications. The authors place significant emphasis on surveying prior research contributions, shedding light on noteworthy developments within the field. Additionally, the paper addresses emerging challenges and issues that have arisen as a consequence of these advancements

    DNA and Plaintext Dependent Chaotic Visual Selective Image Encryption

    Get PDF
    Visual selective image encryption can both improve the efficiency of the image encryption algorithm and reduce the frequency and severity of attacks against data. In this article, a new form of encryption is proposed based on keys derived from Deoxyribonucleic Acid (DNA) and plaintext image. The proposed scheme results in chaotic visual selective encryption of image data. In order to make and ensure that this new scheme is robust and secure against various kinds of attacks, the initial conditions of the chaotic maps utilized are generated from a random DNA sequence as well as plaintext image via an SHA-512 hash function. To increase the key space, three different single dimension chaotic maps are used. In the proposed scheme, these maps introduce diffusion in a plain image by selecting a block that have greater correlation and then it is bitwise XORed with the random matrix. The other two chaotic maps break the correlation among adjacent pixels via confusion (row and column shuffling). Once the ciphertext image has been divided into the respective units of Most Significant Bits (MSBs) and Least Significant Bit (LSBs), the host image is passed through lifting wavelet transformation, which replaces the low-frequency blocks of the host image (i.e., HL and HH) with the aforementioned MSBs and LSBs of ciphertext. This produces a final visual selective encrypted image and all security measures proves the robustness of the proposed scheme
    corecore