3,132 research outputs found

    SRSS: A New Chaos-Based Single-Round Single S-Box Image Encryption Scheme for Highly Auto-Correlated Data

    Full text link
    With the advent of digital communication, securing digital images during transmission and storage has become a critical concern. The traditional s-box substitution methods often fail to effectively conceal the information within highly auto-correlated regions of an image. This paper addresses the security issues presented by three prevalent S-box substitution methods, i.e., single S-box, multiple S-boxes, and multiple rounds with multiple S-boxes, especially when handling images with highly auto-correlated pixels. To resolve the addressed security issues, this paper proposes a new scheme SRSS-the Single Round Single S-Box encryption scheme. SRSS uses a single S-box for substitution in just one round to break the pixel correlations and encrypt the plaintext image effectively. Additionally, this paper introduces a new Chaos-based Random Operation Selection System-CROSS, which nullifies the requirement for multiple S-boxes, thus reducing the encryption scheme's complexity. By randomly selecting the operation to be performed on each pixel, driven by a chaotic sequence, the proposed scheme effectively scrambles even high auto-correlation areas. When compared to the substitution methods mentioned above, the proposed encryption scheme exhibited exceptionally well in just a single round with a single S-box. The close-to-ideal statistical security analysis results, i.e., an entropy of 7.89 and a correlation coefficient of 0.007, validate the effectiveness of the proposed scheme. This research offers an innovative path forward for securing images in applications requiring low computational complexity and fast encryption and decryption speeds.Comment: 6 Page

    An efficient data masking for securing medical data using DNA encoding and chaotic system

    Get PDF
    Data security is utmost important for ubiquitous computing of medical/diagnostic data or images. Along with must consider preserving privacy of patients. Recently, deoxyribose nucleic acid (DNA) sequences and chaotic sequence are jointly used for building efficient data masking model. However, the state-of-art model are not robust against noise and cropping attack (CA). Since in existing model most digits of each pixel are not altered. This work present efficient data masking (EDM) method using chaos and DNA based encryption method for securing health care data. For overcoming research challenges effective bit scrambling method is required. Firstly, this work present an efficient bit scrambling using logistic sine map and pseudorandom sequence using chaotic system. Then, DNA substitution is performed among them to resist against differential attack (DA), statistical attack (SA) and CA. Experiment are conducted on standard considering diverse images. The outcome achieved shows proposed model efficient when compared to existing models

    A DNA Based Colour Image Encryption Scheme Using A Convolutional Autoencoder

    Full text link
    With the advancement in technology, digital images can easily be transmitted and stored over the Internet. Encryption is used to avoid illegal interception of digital images. Encrypting large-sized colour images in their original dimension generally results in low encryption/decryption speed along with exerting a burden on the limited bandwidth of the transmission channel. To address the aforementioned issues, a new encryption scheme for colour images employing convolutional autoencoder, DNA and chaos is presented in this paper. The proposed scheme has two main modules, the dimensionality conversion module using the proposed convolutional autoencoder, and the encryption/decryption module using DNA and chaos. The dimension of the input colour image is first reduced from N ×\times M ×\times 3 to P ×\times Q gray-scale image using the encoder. Encryption and decryption are then performed in the reduced dimension space. The decrypted gray-scale image is upsampled to obtain the original colour image having dimension N ×\times M ×\times 3. The training and validation accuracy of the proposed autoencoder is 97% and 95%, respectively. Once the autoencoder is trained, it can be used to reduce and subsequently increase the dimension of any arbitrary input colour image. The efficacy of the designed autoencoder has been demonstrated by the successful reconstruction of the compressed image into the original colour image with negligible perceptual distortion. The second major contribution presented in this paper is an image encryption scheme using DNA along with multiple chaotic sequences and substitution boxes. The security of the proposed image encryption algorithm has been gauged using several evaluation parameters, such as histogram of the cipher image, entropy, NPCR, UACI, key sensitivity, contrast, etc. encryption

    Four dimensional hyperchaotic communication system based on dynamic feedback synchronization technique for image encryption systems

    Get PDF
    This paper presents the design and simulation of a hyperchaotic communication system based on four dimensions (4D) Lorenz generator. The synchronization technique that used between the master/transmitter and the slave/receiver is based on dynamic feedback modulation technique (DFM). The mismatch error between the master dynamics and slave dynamics are calculated continuously to maintain the sync process. The information signal (binary image) is masked (encrypted) by the hyperchaotic sample x of Lorenz generator. The design and simulation of the overall system are carried out using MATLAB Simulink software. The simulation results prove that the system is suitable for securing the plain-data, in particular the image data with a size of 128×128 pixels within 0.1 second required for encryption, and decryption in the presence of the channel noise. The decryption results for gray and colored images show that the system can accurately decipher the ciphered image, but with low level distortion in the image pixels due to the channel noise. These results make the proposed cryptosystem suitable for real time secure communications

    COMPARATIVE STUDY OF CHAOTIC SYSTEM FOR ENCRYPTION

    Get PDF
    Chaotic systems leverage their inherent complexity and unpredictability to generate cryptographic keys, enhancing the security of encryption algorithms. This paper presents a comparative study of 13 chaotic keymaps. Several evaluation metrics, including keyspace size, dimensions, entropy, statistical properties, sensitivity to initial conditions, security level, practical implementation, and adaptability to cloud computing, are utilized to compare the keymaps. Keymaps such as Logistic, Lorenz, and Henon demonstrate robustness and high-security levels, offering large key space sizes and resistance to attacks. Their efficient implementation in a cloud computing environment further validates their suitability for real-world encryption scenarios. The context of the study focuses on the role of the key in encryption and provides a brief specification of each map to assess the effectiveness, security, and suitability of the popular chaotic keymaps for encryption applications. The study also discusses the security assessment of resistance to the popular cryptographic attacks: brute force, known plaintext, chosen plaintext, and side channel. The findings of this comparison reveal the Lorenz Map is the best for the cloud environment based on a specific scenario

    Hash Based Four Level Image Cryptography

    Get PDF
    he paper presents a four level image encryption cryptography based on hash i.e. a replacing table for giving new values to the pixels. The basic motive of this work is to provide a technique for securing the images to the level that one is not able to recognize it while transmission to prevent the attack of intruders. In this paper multi level image cryptography is used base d on chaotic system which employs random integer function for the diffusion phase. The proposed algorithm provides large key space. Results are compared in terms of correlation coefficient which satisfies the property of zero correlation. In this paper it is proposed that multi level image cryptography to securely encrypt the images for the purpose of storing images and transmitting them ov er the Internet. There are two major advantages associated with this system. The first advantage is that it makes the encrypted im age with a constant increasing intensity. The second advantage is that it does not impose any restriction on the decoding of the specifi c image signal because with every new image signal it produces a new hash accordingly. Our system would be systematically evaluated, and it shows a high level of security with excellent image quality
    • …
    corecore