9 research outputs found

    A Novel Chaotic Image Encryption using Generalized Threshold Function

    Full text link
    In this paper, after reviewing the main points of image encryption and threshold function, we introduce the methods of chaotic image encryption based on pseudorandom bit padding that the bits be generated by the novel generalized threshold function (segmentation and self-similarity) methods. These methods decrease periodic effect of the ergodic dynamical systems in randomness of the chaotic image encryption. The essential idea of this paper is that given threshold functions of the ergodic dynamical systems. To evaluate the security of the cipher image of this scheme, the key space analysis, the correlation of two adjacent pixels and differential attack were performed. This scheme tries to improve the problem of failure of encryption such as small key space and level of security.Comment: 7 pages, 5 figures, Published in international Journal of Computer Applications (March 2012

    Algebraic break of image ciphers based on discretized chaotic map lattices

    Get PDF
    In this paper, we provide an algebraic cryptanalysis of a recently proposed chaotic image cipher. We show that the secret parameters of the algorithm can be revealed using chosen-plaintext attacks. Our attack uses the orbit properties of the permutation maps to deduce encryption values for a single round. Once a single round encryption is revealed, the secret parameters are obtained using simple assignments.This work was supported by the Scientific and Technological Research Council of Turkey (TUBITAK) under Project No. 106E143Publisher's VersionAuthor Post Prin

    Random number generation by coherent detection of quantum phase noise

    Get PDF
    In 2010 Qi et al. [Opt. Lett. 35(3), 312 (2010)] demonstrated a random number generator based on the drift of the phase of a laser due to spontaneous emission, The out-of-the-lab implementation of this scheme presents two main drawbacks: it requires a long and highly unbalanced interferometer to generate a random phase with uniform probability distribution, or alternatively, a shorter and slightly unbalanced interferometer that notwithstanding requires active stabilization and does not generate a uniform probability distribution without randomness extraction. Here we demonstrate that making use of the random nature of the phase difference between two independent laser sources and two coherent detectors we can overcome these limitations. The two main advantages of the system demonstrated are: i) it generates a probability distribution of quantum origin which is intrinsically uniform and thus in principle needs no randomness extraction for obtaining a uniform distribution, and ii) the phase is measured with telecom equipment routinely used for high capacity coherent optical communications. The speed of random bit generation is determined by the photodetector bandwidth and the linewidth of the lasers. As a by-product of our method, we have obtained images of how phase noise develops with time in a laser. This provides a highly visual alternative way of measuring the coherence time of a laser.Peer ReviewedPostprint (published version

    A Novel True Random Number Generator Based on Mouse Movement and a One-Dimensional Chaotic Map

    Get PDF
    We propose a novel true random number generator using mouse movement and a one-dimensional chaotic map. We utilize the x-coordinate of the mouse movement to be the length of an iteration segment of our TRNs and the y-coordinate to be the initial value of this iteration segment. And, when it iterates, we perturb the parameter with the real value produced by the TRNG itself. And we find that the TRNG we proposed conquers several flaws of some former mouse-based TRNGs. At last we take experiments and test the randomness of our algorithm with the NIST statistical test suite; results illustrate that our TRNG is suitable to produce true random numbers (TRNs) on universal personal computers (PCs)

    An enhanced Blowfish Algorithm based on cylindrical coordinate system and dynamic permutation box

    Get PDF
    The Blowfish Algorithm (BA) is a symmetric block cipher that uses Feistel network to iterate simple encryption and decryption functions. BA key varies from 32 to 448 bits to ensure a high level of security. However, the substitution box (S-Box) in BA occupies a high percentage of memory and has problems in security, specifically in randomness of output with text and image files that have large strings of identical bytes. Thus, the objective of this research is to enhance the BA to overcome these problems. The research involved three phases, algorithm design, implementation, and evaluation. In the design phase, a dynamic 3D S-Box, a dynamic permutation box (P-Box), and a Feistal Function (F-Function) were improved. The improvement involved integrating Cylindrical Coordinate System (CCS) and dynamic P-Box. The enhanced BA is known as Ramlan Ashwak Faudziah (RAF) algorithm. The implementation phase involved performing key expansion, data encryption, and data decryption. The evaluation phase involved measuring the algorithm in terms of memory and security. In terms of memory, the results showed that the RAF occupied 256 bytes, which is less than the BA (4096 bytes). In terms of randomness of text and image files that have large strings of identical bytes, the average rate of randomness for 188 statistical tests obtained values of more than 96%. This means that the RAF has high randomness indicating that it is more secured. Thus, the results showed that the RAF algorithm that integrates the CCS and dynamic P-Box serves as an effective approach that can consume less memory and strengthen security

    Color Image Scrambling Technique Based on Transposition of Pixels between RGB Channels Using Knight’s Moving Rules and Digital Chaotic Map

    Get PDF
    Nowadays, increasingly, it seems that the use of rule sets of the most popular games, particularly in new images’ encryption algorithms designing branch, leads to the crystallization of a new paradigm in the field of cryptography. Thus, motivated by this, the present paper aims to study a newly designed digital image scrambler (as part of the two fundamental techniques used to encrypt a block of pixels, i.e., the permutation stage) that uses knight’s moving rules (i.e., from the game of chess), in conjunction with a chaos-based pseudorandom bit generator, abbreviated PRBG, in order to transpose original image’s pixels between RGB channels. Theoretical and practical arguments, rounded by good numerical results on scrambler’s performances analysis (i.e., under various investigation methods, including visual inspection, adjacent pixels’ correlation coefficients’ computation, key’s space and sensitivity assessment, etc.) confirm viability of the proposed method (i.e., it ensures the coveted confusion factor) recommending its usage within cryptographic applications
    corecore