93 research outputs found

    A new speech encryption algorithm based on dual shuffling Hénon chaotic map

    Get PDF
    Over the past few decades, many algorithms have been proposed to improve the performance of speech encryption over un-secure channel (i.e., Internet). In this paper, the security level was enhanced using a dynamic dual chaotic based on Hénon chaotic map. In the proposed algorithm, the speech elements are shuffled in a random fashion. Moreover, when both Hénon state variables are free to be used for shuffling the index is toggled randomly between them according to toggle bit. After index shuffling each speech element is modified with XOR operation between the original speech element value and the key that is selected randomly from the updated key table. The same chaotic map is used to initiate the empty or full table and provide new table entries from the values that are already shuffled. The experimental results show that the proposed crypto-system is simple, fast with extra random toggling behavior. The high order of substitution make it sensitive to initial condition, common cryptanalysis attacks such as linear and differential attacks are infeasible

    A new dynamic speech encryption algorithm based on lorenz chaotic map over internet protocol

    Get PDF
    This paper introduces a dynamic speech encryption algorithm based on Lorenz chaotic map over internet protocol to enhance the services of the real-time applications such as increases the security level and reduces latency. The proposed algorithm was divided into two processes: dynamic key generation process using 128-bit hash value to dynamically alter the initial secret keys, and encryption and decryption process using Lorenz system. In the proposed algorithm, the performance evaluation is carried out through efficient simulations and implementations and statistical analysis. In addition, the average time delay in the proposed algorithm and some of the existing algorithms such as AES is compared. The obtained results concluded that, the proposed dynamic speech encryption algorithm is effectually secured against various cryptanalysis attacks and has useful cryptographic properties such as confusion and diffusion for better voice communication in the voice applications field in the Internet

    Speech encryption by multiple chaotic map with fast fourier transform

    Get PDF
    There are various ways of social communication including writing (WhatsApp, Messenger, Facebook, Twitter, Skype, etc), calling (mobile phone) and voice recording (record your voice and then send it to the other party), but there are ways to eavesdropping the calls and voice messages, One way to solve this problem is via cryptographic approach. Chaos cryptography build on top of nonlinear dynamics chaotic system has gained some footstep in data security. It provides an alternative to conventional cryptography built on top of mathematical structures. This research focuses on the protection of speech recording by encrypting it with multiple encryption algorithms, including chaotic maps (Logistic Map and Sine Maps)

    Enhancement of speech scrambles using DNA technique and chaotic maps over transformation domain

    Get PDF
    This work presents and describes a new method for speech scrambles in light of chaotic maps and DNA coding. Both a wavelet transform (DWT) and Discrete cosine transform (DCT) are used to change the speech signal into another format for processing. The chaotic maps are represented by Logistic-Chebyshev map (LCH) and Random Logistic map (RLM) which are employed for generating sequences of keys that are used in the proposed system, hence the use of DNA encoding technology as an emerging technology for enhancing the security of speech. The proposed system is illustrated explicitly and tested with various security speech signals metrics, such as the coefficient, signal to noise ratio and peak signal to noise ratio. All tests of the proposed system concluded that the speech signal is reliably secure and undetectable, and hence the proposed system provides a sufficient security level

    Securing Wireless Communications of the Internet of Things from the Physical Layer, An Overview

    Get PDF
    The security of the Internet of Things (IoT) is receiving considerable interest as the low power constraints and complexity features of many IoT devices are limiting the use of conventional cryptographic techniques. This article provides an overview of recent research efforts on alternative approaches for securing IoT wireless communications at the physical layer, specifically the key topics of key generation and physical layer encryption. These schemes can be implemented and are lightweight, and thus offer practical solutions for providing effective IoT wireless security. Future research to make IoT-based physical layer security more robust and pervasive is also covered

    Implementation of a Symmetric Chaotic Encryption Scheme

    Get PDF
    Voice over Internet Protocol technology (VoIP) is progressing commendably, but packet loss, propagation delay, jitter, unreliable IP networks, and vulnerability to attacks by Internet hackers are among critical issues that have been identified. Voice privacy and security needs to focused upon and data encryption techniques are the answers in providing the security needed. However, traditional cryptosystems demand high computational complexity andhigh digital signal processors which in return increases the cost of implementation. There is parallel growth in cryptographic techniques which originated anintense research activity and the search for new directions in cryptography such as chaotic encryption. Due to its deterministic nature and its sensitivity to initial conditions, chaos has a certain potential in creating a newway of securing information to be transmitted or stored. There are two main objectives to this project. First is study the feasibility of the chaotic encryption scheme in providing a solution in to preserve data security while maintaining the voice quality for voice over Internet Protocol. Secondly, a new scheme based on a chaos system will be implemented for voice data. In order to achieve the second objective, a study had been carried out on other proposed schemes mainly the Hierarchical Data Security Protection (HDSP) for VoIP. This scheme performs two main operations which is the data-frame interleaving and intra-frame data encryption using bit swapping. Based onthe HDSP scheme, the author suggests a new scheme using two level encryption techniques, based on chaos. In this scheme, the author uses the bit swapping technique as the second encryption-decryption level and enhances it with a first level encryption-decryption scheme using the two's compliment overflow nonlinearity encoder-decoder pair. The implementation ofthis scheme is specified to do real time processing ofvoice data. It can also be used to read, encrypt and write a wave file. The entire system is implemented, tested and validated using MATLAB and Visual C++. Due to the promising prospect ofchaotic encryption in the field ofcryptography, and the lack ofimplementation ofthis new encryption-decryption algorithm, this project focuses on introducing a new symmetric encryption-decryption scheme based on a chaos system for VoIP

    An efficient sound and data steganography based secure authentication system

    Get PDF
    The prodigious advancements in contemporary technologies have also brought in the situation of unprecedented cyber-attacks. Further, the pin-based security system is an inadequate mechanism for handling such a scenario. The reason is that hackers use multiple strategies for evading security systems and thereby gaining access to private data. This research proposes to deploy diverse approaches for authenticating and securing a connection amongst two devices/gadgets via sound, thereby disregarding the pins’ manual verification. Further, the results demonstrate that the proposed approaches outperform conventional pin-based authentication orQR authentication approaches. Firstly, a random signal is encrypted, and then it is transformed into a wave file, after which it gets transmitted in a short burst via the device’s speakers. Subsequently, the other device/gadget captures these audio bursts through its microphone and decrypts the audio signal for getting the essential data for pairing. Besides, this model requires two devices/gadgets with speakers and a microphone, and no extra hardware such as a camera, for reading the QR code is required. The first module is tested with real-time data and generates high scores for the widely accepted accuracy metrics, including precision, Recall, F1 score, entropy, and mutual information (MI). Additionally, this work also proposes a module helps in a secured transmission of sensitive data by encrypting it over images and other files. This steganographic module includes two-stage encryption with two different encryption algorithms to transmit data by embedding inside a file. Several encryption algorithms and their combinations are taken for this system to compare the resultant file size. Both these systems engender high accuracies and provide secure connectivity, leading to a sustainable communication ecosystem.peer-reviewe

    Generating biometric random cryptographic key based on unique fingerprint features

    Get PDF
    This paper uses the unique biometric features of fingerprints to generate random cryptographic keys. The main aspects of the security of the generated key include the privacy of the fingerprint and the randomness and complexity of the key generation algorithm. In the proposed method, first, the unique fingerprint features, which include Minutiae points, are extracted from the fingerprint image. Then, to increase the statistical properties and complexity of the algorithm, the Euclidean distance and the angle of all the points of Minutiae relative to each other are calculated and stored. In the next step, after normalizing to 8-bit numbers, these data are moved by permutation operations and combined. In the following, the proposed method is used to increase the level of security and the ability to be random from the non-linear operations of 8-bit S-boxes S0 and S1 used in the CLEFIA block cipher. Statistical analyzes performed on the generated keys show the acceptable random nature of the keys. Therefore, the proposed structure for generating a random key can be used in encrypting digital signals with large volumes of data such as image and sound

    Digital Communication System with High Security and High Immunity

    Get PDF
    Today, security issues are increased due to huge data transmissions over communication media such as mobile phones, TV cables, online games, Wi-Fi and satellite transmission etc. for uses such as medical, military or entertainment. This creates a challenge for government and commercial companies to keep these data transmissions secure. Traditional secure ciphers, either block ciphers such as Advanced Encryption Standard (AES) or stream ciphers, are not fast or completely secure. However, the unique properties of a chaotic system, such as structure complexity, deterministic dynamics, random output response and extreme sensitivity to the initial condition, make it motivating for researchers in the field of communication system security. These properties establish an increased relationship between chaos and cryptography that create strong and fast cipher compared to conventional algorithms, which are weak and slow ciphers. Additionally, chaotic synchronisation has sparked many studies on the application of chaos in communication security, for example, the chaotic synchronisation between two different systems in which the transmitter (master system) is driving the receiver (slave system) by its output signal. For this reason, it is essential to design a secure communication system for data transmission in noisy environments that robust to different types of attacks (such as a brute force attack). In this thesis, a digital communication system with high immunity and security, based on a Lorenz stream cipher chaotic signal, has been perfectly applied. A new cryptosystem approach based on Lorenz chaotic systems was designed for secure data transmission. The system uses a stream cipher, in which the encryption key varies continuously in a chaotic manner. Furthermore, one or more of the parameters of the Lorenz generator is controlled by an auxiliary chaotic generator for increased security. In this thesis, the two Lorenz chaotic systems are called the Main Lorenz Generator and the Auxiliary Lorenz Generator. The system was designed using the SIMULINK tool. The system performance in the presence of noise was tested, and the simulation results are provided. Then, the clock-recovery technique is presented, with real-time results of the clock recovery. The receiver demonstrated its ability to recover and lock the clock successfully. Furthermore, the technique for synchronisation between two separate FPGA boards (transmitter and receiver) is detailed, in which the master system transmits specific data to trigger a slave system in order to run synchronously. The real-time results are provided, which show the achieved synchronisation. The receiver was able to recover user data without error, and the real-time results are listed. The randomness test (NIST) results of the Lorenz chaotic signals are also given. Finally, the security analysis determined the system to have a high degree of security compared to other communication systems
    • …
    corecore