1,163 research outputs found

    A Novel Image Encryption Scheme Based on Reversible Cellular Automata

    Get PDF
    In this paper, a new scheme for image encryption is presented by reversible cellular automata. The presented scheme is applied in three individual steps. Firstly, the image is blocked and the pixels are substituted by a reversible cellular automaton. Then, image pixels are scrambled by an elementary cellular automata and finally the blocks are attached and pixels are substituted by an individual reversible cellular automaton. Due to reversibility of used cellular automata, decryption scheme can reversely be applied. The experimental results show that encrypted image is suitable visually and this scheme has satisfied quantitative performance

    A parallel block-based encryption schema for digital images using reversible cellular automata

    Get PDF
    AbstractWe propose a novel images encryption schema based on reversible one-dimensional cellular automata. Contrasting to the sequential operating mode of several existing approaches, the proposed one is fully parallelizable since the encryption/decryption tasks can be executed using multiple processes running independently for the same single image. The parallelization is made possible by defining a new RCA-based construction of an extended pseudorandom permutation that takes a nonce as a supplementary parameter. The defined PRP exploit the chaotic behavior and the high initial condition's sensitivity of the RCAs to ensure perfect cryptographic security properties. Results of various experiments and analysis show that high security and execution performances can be achieved using the approach, and furthermore, it provides the ability to perform a selective area decryption since any part of the ciphered-image can be deciphered independently from others, which is very useful for real time applications

    An Image Encryption Scheme Based on DNA Computing and Cellular Automata

    Get PDF
    Networks have developed very quickly, allowing the speedy transfer of image information through Internet. However, the openness of these networks poses a serious threat to the security of image information. The field of image encryption has drawn attention for this reason. In this paper, the concepts of 1-dimensional DNA cellular automata and T-DNA cellular automata are defined, and the concept of reversible T-DNA cellular automata is introduced. An efficient approach to encryption involving reversible T-DNA cellular automata as an encryption tool and natural DNA sequences as the main keys is here proposed. The results of a simulation experiment, performance analysis, and comparison to other encryption algorithms showed this algorithm to be capable of resisting brute force attacks, statistical attacks, and differential attacks. It also enlarged the key space enormously. It meets the criteria for one-time pad and resolves the problem that one-time pad is difficult to save

    Cellular Automata Based Image Authentication Scheme Using Extended Visual Cryptography

    Get PDF
    Most of the Visual Cryptography based image authentication schemes hide the share and authentication data into cover images by using an additional data hiding process. This process increases the computational cost of the schemes. Pixel expansion, meaningless shares and use of codebook are other challenges in these schemes. To overcome these issues, an authentication scheme is proposed in which no embedding into the cover images is performed and meaningful authentication shares are created using the watermark and cover images. This makes the scheme completely imperceptible. The watermark can be retrieved just by superimposing these authentication shares, thus reducing the computational complexity at receiver's side. Cellular Automata is used to construct the master share that provides self-construction ability to the shares. The meaningful authentication shares help in enhancing the security of the scheme while size invariance saves transmission and storage cost. The scheme possesses the ability of tamper detection. Experimental results demonstrate the improved security and quality of the generated shares of the proposed scheme as compared to existing schemes

    Cellular Automata with Synthetic Image A Secure Image Communication with Transform Domain

    Get PDF
        Image encryption has attained a great attention due to the necessity to safeguard confidential images. Digital documents, site images, battlefield photographs, etc. need a secure approach for sharing in an open channel. Hardware – software co-design is a better option for exploiting unique features to cipher the confidential images. Cellular automata (CA) and synthetic image influenced transform domain approach for image encryption is proposed in this paper. The digital image is initially divided into four subsections by applying integer wavelet transform. Confusion is accomplished on low – low section of the transformed image using CA rules 90 and 150. The first level of diffusion with consecutive XORing operation of image pixels is initiated by CA rule 42. A synthetic random key image is developed by extracting true random bits generated by Cyclone V field programmable gate array 5CSEMA5F31C6. This random image plays an important role in second level of diffusion. The proposed confusion and two level diffusion assisted image encryption approach has been validated through the entropy, correlation, histogram, number of pixels change rate, unified average change intensity, contrast and encryption quality analyses

    Robust Image Encryption Based on Balanced Cellular Automaton and Pixel Separation

    Get PDF
    The purpose of image encryption is to protect content from unauthorized access. Image encryption is usually done by pixel scrambling and confusion, so process is possible to reverse only by knowing secret information. In this paper we introduce a new method for digital image encryption, based on a 2D cellular automaton and pixel separation. Novelty in the proposed method lies in the application of the balanced 2D cellular automata with extended Moore neighborhood separately on each level of pseudorandom key-image. This process extends key space several times when compared to the previous methods. Furthermore, pixel separation is introduced to define operation for each pixel of the source image. Thanks to pixel separation, decryption process is more difficult to conduct without knowing secret information. Moreover, encryption is robust against different statistical attacks and analysis, does not affect image quality and can cope with loss of encrypted image content

    Cellular Automata

    Get PDF
    Modelling and simulation are disciplines of major importance for science and engineering. There is no science without models, and simulation has nowadays become a very useful tool, sometimes unavoidable, for development of both science and engineering. The main attractive feature of cellular automata is that, in spite of their conceptual simplicity which allows an easiness of implementation for computer simulation, as a detailed and complete mathematical analysis in principle, they are able to exhibit a wide variety of amazingly complex behaviour. This feature of cellular automata has attracted the researchers' attention from a wide variety of divergent fields of the exact disciplines of science and engineering, but also of the social sciences, and sometimes beyond. The collective complex behaviour of numerous systems, which emerge from the interaction of a multitude of simple individuals, is being conveniently modelled and simulated with cellular automata for very different purposes. In this book, a number of innovative applications of cellular automata models in the fields of Quantum Computing, Materials Science, Cryptography and Coding, and Robotics and Image Processing are presented

    Building Secure and Fast Cryptographic Hash Functions Using Programmable Cellular Automata

    Get PDF
    Cryptographic hash functions have recently brought an exceptional research interest. With the increasing number of attacks against the widely used functions as MD5, SHA-1 and RIPEMD, the need to consider new hash functions design and conception strategies becomes crucial. In this paper, we propose a fast and efficient hash function using programmable cellular automata that are very suitable for cryptographic applications due to their chaotic and complex behavior derived from simple rules interaction. The proposed function is evaluated using several statistical tests, while obtained results demonstrate very admissible cryptographic properties such as confusion/diffusion capability and high sensitivity to input changes. Furthermore, the hashing scheme can be easily implemented through software or hardware, so it provides very competitive running performances

    Designing Robust LMCA-based Threshold Secret Sharing Scheme for Digital Images Using Multiple Configurations Assignment

    Get PDF
    In this paper, we present a new (t,n)-threshold secret images sharing scheme based on linear memory cellular automata (LMCA). While all existing LMCA-based sharing scheme are not robust, the proposed one provides full robustness property. Precisely, any subset of t participants can collude to recover the shared secret, in contrast to existing LMCA-based schemes when this is possible only for participants having consecutive shares. To achieve robustness, produced shares are constructed using subsets of different LMCA’s configurations instead of using single ones. The subsets are defined according to an assignments matrix that is generated using a specific heuristic. The proposed scheme is shown to be robust, and its security is experimentally evaluated with respect to the problem of secret color image sharing. Obtained results illustrate the secrecy of the produced shares, while comparison gives an accurate evaluation with respect to existing schemes
    corecore