1,746 research outputs found

    A novel conservative chaos driven dynamic DNA coding for image encryption

    Full text link
    In this paper, we propose a novel conservative chaotic standard map-driven dynamic DNA coding (encoding, addition, subtraction and decoding) for the image encryption. The proposed image encryption algorithm is a dynamic DNA coding algorithm i.e., for the encryption of each pixel different rules for encoding, addition/subtraction, decoding etc. are randomly selected based on the pseudorandom sequences generated with the help of the conservative chaotic standard map. We propose a novel way to generate pseudo-random sequences through the conservative chaotic standard map and also test them rigorously through the most stringent test suite of pseudo-randomness, the NIST test suite, before using them in the proposed image encryption algorithm. Our image encryption algorithm incorporates a unique feed-forward and feedback mechanisms to generate and modify the dynamic one-time pixels that are further used for the encryption of each pixel of the plain image, therefore, bringing in the desired sensitivity on plaintext as well as ciphertext. All the controlling pseudorandom sequences used in the algorithm are generated for a different value of the parameter (part of the secret key) with inter-dependency through the iterates of the chaotic map (in the generation process) and therefore possess extreme key sensitivity too. The performance and security analysis has been executed extensively through histogram analysis, correlation analysis, information entropy analysis, DNA sequence-based analysis, perceptual quality analysis, key sensitivity analysis, plaintext sensitivity analysis, etc., The results are promising and prove the robustness of the algorithm against various common cryptanalytic attacks.Comment: 29 pages, 5 figures, 15 table

    A Novel Seed Based Random Interleaving for OFDM System and Its PHY Layer Security Implications

    Get PDF
    Wireless channels are characterized by multipath and fading that can often cause long burst of errors. Even though, to date, many very sophisticated error correcting codes have been designed, yet none can handle long burst of errors efficiently. An interleaver, a device that distributes a burst of errors, possibly caused by a deep fade, and makes them appear as simple random errors, therefore, proves to a very useful technique when used in conjunction with an efficient error correcting code. In this work, a novel near optimal seed based random interleaver is designed. An optimal interleaver scatters a given burst of errors uniformly over a fixed block of data - a property that is measured by so called ‘spread’. The design makes use of a unique seed based pseudo-random sequence generator or logistic map based chaotic sequence generator to scramble the given block of data. Since the proposed design is based on a seed based scrambler, the nature of input is irrelevant. Therefore, the proposed interleaver can interleave either the bits or the symbols or the packets or even the frames. Accordingly, in this work, we analyze the suitability of interleaver when introduced before or after the modulation in single carrier communication systems and show that interleaving the bits before modulation or interleaving the symbols after modulation has same advantage. We further show that, in an orthogonal frequency division multiplexing (OFDM) systems, the position of interleaver, whether before or after constellation mapper, has no significance, and is interchangeable. However, scrambling symbols is computationally less expensive than scrambling bits. For the purpose of analyzing the performance of the proposed seed based random interleaver, simulations are carried out in MATLAB®. Results show that our proposed seed based random interleaver has near optimal properties of ‘spread’ and ‘dispersion’. Furthermore, the proposed interleaver is evaluated in terms of bit error rate (BER) versus length of burst error in a single carrier system both before and after modulation. The proposed interleaver out-performs the built in RANDINTLV in MATLAB® when used in the same system. It shows that proposed interleaver can convert greater amount of burst errors into simple random errors than that of MATLAB® interleaver. The proposed interleaver is also tested in IEEE 802.16e based WiMAX system with Stanford University Interim (SUI) channels to compare the performance of average BER versus SNR for both pre modulation and post modulation interleaver. Results show that pre modulation interleaver and post modulation has same performance. There is also a side advantage of this seed based interleaver, in that it generates a variety of unique random-looking interleaving sequences. Only a receiver that has the knowledge of the input seed can generate this sequence and no one else. If the interleaving patterns are kept secure then it can possibly be used to introduce an extra layer of security at physical (PHY) layer. In that way, at PHY layer, one builds an additional entry barrier to break through and it comes with no extra cost. This property has been investigated by carrying out key sensitivity analysis to show that the attacks to guess key can be very futile, as difference at 4th decimal place in the initial condition can lead to entirely different scrambling

    Incidence of nonextensive thermodynamics in temporal scaling at Feigenbaum points

    Full text link
    Recently, in Phys. Rev. Lett. 95, 140601 (2005), P. Grassberger addresses the interesting issue of the applicability of q-statistics to the renowned Feigenbaum attractor. He concludes there is no genuine connection between the dynamics at the critical attractor and the generalized statistics and argues against its usefulness and correctness. Yet, several points are not in line with our current knowledge, nor are his interpretations. We refer here only to the dynamics on the attractor to point out that a correct reading of recent developments invalidates his basic claim.Comment: To be published in Physica

    Dynamics of a map with power-law tail

    Get PDF
    We analyze a one-dimensional piecewise continuous discrete model proposed originally in studies on population ecology. The map is composed of a linear part and a power-law decreasing piece, and has three parameters. The system presents both regular and chaotic behavior. We study numerically and, in part, analytically different bifurcation structures. Particularly interesting is the description of the abrupt transition order-to-chaos mediated by an attractor made of an infinite number of limit cycles with only a finite number of different periods. It is shown that the power-law piece in the map is at the origin of this type of bifurcation. The system exhibits interior crises and crisis-induced intermittency.Comment: 28 pages, 17 figure

    A NOVEL PRIORITY BASED DOCUMENT IMAGE ENCRYPTION WITH MIXED CHAOTIC SYSTEMS USING MACHINE LEARNING APPROACH

    Get PDF
    Document images containing different types of information are required to be encrypted with different levels of security. In this paper, the image classification is carried out based on the feature extraction, for color images. The K-Nearest Neighbor (K-NN) method of image classification technique is used for classifying the query Document with trained set of features obtained from the Document database. Optical Character Recognition (OCR) technique is used to check for the presence as well as location of text/numerals in the Documents and to identify the Document type. Priority level is assigned in accordance with the Document type. Document images with different priorities are encrypted with different multi-dimensional chaotic maps. The Documents with different priority levels are diffused with different techniques. Document with highest priority are encrypted with highest level of security but Documents with lower priority levels are encrypted with lesser security levels. The proposed work was experimented for different document types with more number of image features for a large trained database. The results reveals a high speed of encryption for a set of document pages with priorities is more effective in comparison with a uniform method of encryption for all document types. The National Institute of Standards and Technology (NIST) statistical tests are also conducted to check for the randomness of the sequence and achieved good randomness. The proposed work also ensures security against the various statistical and differential attacks

    Computational Intelligence and Complexity Measures for Chaotic Information Processing

    Get PDF
    This dissertation investigates the application of computational intelligence methods in the analysis of nonlinear chaotic systems in the framework of many known and newly designed complex systems. Parallel comparisons are made between these methods. This provides insight into the difficult challenges facing nonlinear systems characterization and aids in developing a generalized algorithm in computing algorithmic complexity measures, Lyapunov exponents, information dimension and topological entropy. These metrics are implemented to characterize the dynamic patterns of discrete and continuous systems. These metrics make it possible to distinguish order from disorder in these systems. Steps required for computing Lyapunov exponents with a reorthonormalization method and a group theory approach are formalized. Procedures for implementing computational algorithms are designed and numerical results for each system are presented. The advance-time sampling technique is designed to overcome the scarcity of phase space samples and the buffer overflow problem in algorithmic complexity measure estimation in slow dynamics feedback-controlled systems. It is proved analytically and tested numerically that for a quasiperiodic system like a Fibonacci map, complexity grows logarithmically with the evolutionary length of the data block. It is concluded that a normalized algorithmic complexity measure can be used as a system classifier. This quantity turns out to be one for random sequences and a non-zero value less than one for chaotic sequences. For periodic and quasi-periodic responses, as data strings grow their normalized complexity approaches zero, while a faster deceasing rate is observed for periodic responses. Algorithmic complexity analysis is performed on a class of certain rate convolutional encoders. The degree of diffusion in random-like patterns is measured. Simulation evidence indicates that algorithmic complexity associated with a particular class of 1/n-rate code increases with the increase of the encoder constraint length. This occurs in parallel with the increase of error correcting capacity of the decoder. Comparing groups of rate-1/n convolutional encoders, it is observed that as the encoder rate decreases from 1/2 to 1/7, the encoded data sequence manifests smaller algorithmic complexity with a larger free distance value

    A Novel Pseudo-Random Number Generator Based on Multi-Objective Optimization for Image-Cryptographic Applications

    Full text link
    Pseudo-random number generators (PRNGs) play an important role to ensure the security and confidentiality of image cryptographic algorithms. Their primary function is to generate a sequence of numbers that possesses unpredictability and randomness, which is crucial for the algorithms to work effectively and provide the desired level of security. However, traditional PRNGs frequently encounter limitations like insufficient randomness, predictability, and vulnerability to cryptanalysis attacks. To overcome these limitations, we propose a novel method namely an elliptic curve genetic algorithm (ECGA) for the construction of an image-dependent pseudo-random number generator (IDPRNG) that merges elliptic curves (ECs) and a multi-objective genetic algorithm (MOGA). The ECGA consists of two primary stages. First, we generate an EC-based initial sequence of random numbers using pixels of a plain-image and parameters of an EC, that depart from traditional methods of population initialization. In our proposed approach, the image itself serves as the seed for the initial population in the genetic algorithm optimization, taking into account the image-dependent nature of cryptographic applications. This allows the PRNG to adapt its behavior to the unique characteristics of the input image, leading to enhanced security and improved resistance against differential attacks. Furthermore, the use of a good initial population reduces the number of generations required by a genetic algorithm, which results in decreased computational cost. In the second stage, we use well-known operations of a genetic algorithm to optimize the generated sequence by maximizing a multi-objective fitness function that is based on both the information entropy and the period of the PRNG. By combining elliptic curves and genetic algorithms, we enhance the randomness and security of the ECGA.Comment: Keywords: Pseudo-random number generator, Elliptic curve, Genetic algorithm, Multi-objective optimizatio
    corecore