39 research outputs found

    Chaotification Methods For Enhancing One-Dimension Digital Chaotic Maps For Applications In Cryptography

    Get PDF
    Digital one-dimensional chaotic maps are becoming increasingly popular in the area of cryptography due to their commonalities and their simple structures. However, these maps have well-known drawbacks which contribute negatively towards the security of the cryptographic algorithms that utilize them. Thus, enhancing digital one-dimensional chaotic maps in terms of their chaoticity and statistical properties will contribute towards the improvement of chaos-based cryptography. Many chaotification methods have been recently proposed to address these issues. However, most of these methods are dependent on an external entropy source to enhance the characteristics of one-dimensional chaotic maps. In this study, four novel chaotification methods are proposed to address these issues without the need of external entropy sources. The first method hybridizes deterministic finite state automata with one-dimensional chaotic maps under control the existing chaotification methods. The aim of this method is to weaken dynamical degradation issue through prolonging cycle length. To increase chaotic complexity and enlarge chaotic parameter range, the second method is proposed based on modifying chaotic state values by reversing the order of their fractional bits. To take advantage of the first two proposed methods, the third method is proposed based on a one-dimensional chaotic map and deterministic finite state machine under the control of bitwise permutations. The fourth method is introduced based on cascade and combination methods as a simple framework to enlarge the chaotic parameter range and to enhance chaotic performance

    A fusion of machine learning and cryptography for fast data encryption through the encoding of high and moderate plaintext information blocks

    Get PDF
    Within the domain of image encryption, an intrinsic trade-off emerges between computational complexity and the integrity of data transmission security. Protecting digital images often requires extensive mathematical operations for robust security. However, this computational burden makes real-time applications unfeasible. The proposed research addresses this challenge by leveraging machine learning algorithms to optimize efficiency while maintaining high security. This methodology involves categorizing image pixel blocks into three classes: high-information, moderate-information, and low-information blocks using a support vector machine (SVM). Encryption is selectively applied to high and moderate information blocks, leaving low-information blocks untouched, significantly reducing computational time. To evaluate the proposed methodology, parameters like precision, recall, and F1-score are used for the machine learning component, and security is assessed using metrics like correlation, peak signal-to-noise ratio, mean square error, entropy, energy, and contrast. The results are exceptional, with accuracy, entropy, correlation, and energy values all at 97.4%, 7.9991, 0.0001, and 0.0153, respectively. Furthermore, this encryption scheme is highly efficient, completed in less than one second, as validated by a MATLAB tool. These findings emphasize the potential for efficient and secure image encryption, crucial for secure data transmission in real-time applications

    A novel chaos-based permutation for image encryption

    No full text
    Image encryption is an essential method for ensuring confidentiality during transmission on open channels. Digital images have a high correlation with large redundant data, requiring alternative spatial handling during encryption. Digital chaos offers shared properties of randomness and sensitivity that can provide secure image encryption. The security and performance of chaotic image ciphers depend on the underlying digital chaotic map. Therefore, classical chaotic maps must improve security while maintaining implementation time. The main objective of this paper is to propose a new image encryption algorithm based on an enhanced chaotic map that offers high security and low time consumption. A new perturbed logistic chaotic map based on hybridizing backward and forward perturbation methods is introduced, which exhibits better chaotic features than other existing chaotic systems such as a large chaotic range, higher sensitivity, and randomness. Based on this, a new image encryption algorithm is proposed, employing a novel permutation operation and two substitution operations to achieve superior encryption speed and efficiency. The novel permutation operation based on a chaotic data sequence utilizes all chaotic states to generate 8-bit numbers. Each index of the resulting 8-bit number is compiled into one block. The plain image is then scanned in accordance with the randomized indices of each block. The two substitution operations involve an XORing operation for each pixel and a hashing process for each block. The newly proposed encryption algorithm can effectively encrypt images of varying sizes and types, transforming them into indecipherable cipher images that successfully pass through rigorous security tests, including differential attack analysis with a score of 28/28 and local Shannon entropy with a score of 25/28. The experimental findings showcase the superior performance of the proposed cipher over existing chaotic image ciphers, creating a cipher image that resembles noise and has the ability to resist a diverse range of cyber-attacks

    Chaotification Methods For Enhancing One-Dimension Digital Chaotic Maps For Applications In Cryptography

    Get PDF
    Digital one-dimensional chaotic maps are becoming increasingly popular in the area of cryptography due to their commonalities and their simple structures. However, these maps have well-known drawbacks which contribute negatively towards the security of the cryptographic algorithms that utilize them. Thus, enhancing digital one-dimensional chaotic maps in terms of their chaoticity and statistical properties will contribute towards the improvement of chaos-based cryptography. Many chaotification methods have been recently proposed to address these issues. However, most of these methods are dependent on an external entropy source to enhance the characteristics of one-dimensional chaotic maps. In this study, four novel chaotification methods are proposed to address these issues without the need of external entropy sources. The first method hybridizes deterministic finite state automata with one-dimensional chaotic maps under control the existing chaotification methods. The aim of this method is to weaken dynamical degradation issue through prolonging cycle length. To increase chaotic complexity and enlarge chaotic parameter range, the second method is proposed based on modifying chaotic state values by reversing the order of their fractional bits. To take advantage of the first two proposed methods, the third method is proposed based on a one-dimensional chaotic map and deterministic finite state machine under the control of bitwise permutations. The fourth method is introduced based on cascade and combination methods as a simple framework to enlarge the chaotic parameter range and to enhance chaotic performance

    A New Image Encryption Algorithm Based on DNA State Machine for UAV Data Encryption

    No full text
    Drone-based surveillance has become widespread due to its flexibility and ability to access hazardous areas, particularly in industrial complexes. As digital camera capabilities improve, more visual information can be stored in high-resolution images, resulting in larger image sizes. Therefore, algorithms for encrypting digital images sent from drones must be both secure and highly efficient. This paper presents a novel algorithm based on DNA computing and a finite state machine (FSM). DNA and FSM are combined to design a key schedule with high flexibility and statistical randomness. The image encryption algorithm is designed to achieve both confusion and diffusion properties simultaneously. The DNA bases themselves provide diffusion, while the random integers extracted from the DNA bases contribute to confusion. The proposed algorithm underwent a thorough set of statistical analyses to demonstrate its security. Experimental findings show that the proposed algorithm can resist many well-known attacks and encrypt large-sized images at a higher throughput compared to other algorithms. High experimental results for the proposed algorithm include correlation coefficients of 0.0001 and Shannon entropy of 7.999. Overall, the proposed image encryption algorithm meets the requirements for use in drone-based surveillance applications

    A Comprehensive Study of ChatGPT: Advancements, Limitations, and Ethical Considerations in Natural Language Processing and Cybersecurity

    No full text
    This paper presents an in-depth study of ChatGPT, a state-of-the-art language model that is revolutionizing generative text. We provide a comprehensive analysis of its architecture, training data, and evaluation metrics and explore its advancements and enhancements over time. Additionally, we examine the capabilities and limitations of ChatGPT in natural language processing (NLP) tasks, including language translation, text summarization, and dialogue generation. Furthermore, we compare ChatGPT to other language generation models and discuss its applicability in various tasks. Our study also addresses the ethical and privacy considerations associated with ChatGPT and provides insights into mitigation strategies. Moreover, we investigate the role of ChatGPT in cyberattacks, highlighting potential security risks. Lastly, we showcase the diverse applications of ChatGPT in different industries and evaluate its performance across languages and domains. This paper offers a comprehensive exploration of ChatGPT’s impact on the NLP field

    Advances and Vulnerabilities in Modern Cryptographic Techniques: A Comprehensive Survey on Cybersecurity in the Domain of Machine/Deep Learning and Quantum Techniques

    No full text
    In the contemporary landscape, where a huge amount of data plays a vital role, the importance of strong and robust cybersecurity measures has become increasingly paramount. This research proposes a review and extensively explores cybersecurity techniques within the domain of machine/deep learning and quantum techniques, with a particular focus on cryptographic methods and methodologies applied to image encryption. The proposed survey covers a range of cybersecurity techniques, including quantum random number generation, secure transmission of quantum images, watermarking through quantum methods, and quantum steganography. Moreover, it explores the domain of image encryption, which integrates adversarial neural networks, deep learning and machine learning, transformation techniques, and chaotic neural networks that can be used to secure digital data from cyber attacks. Our focus extends beyond highlighting advances in investigating vulnerabilities in existing cryptographic techniques. By identifying the challenges and weaknesses, the potential solutions are also presented, establishing a foundation for future recommendations. These future suggestions address and overcome the vulnerabilities observed in existing cybersecurity techniques. The aim of the extensive survey and analysis of existing cryptographic techniques is to provide a deep understanding of innovative and diverse approaches within the cybersecurity domain. Simultaneously, it aims to create a roadmap for the future to counter potential cyber threats and challenges

    Blockchain Consensus: An Overview of Alternative Protocols

    No full text
    Blockchain networks are based on cryptographic notions that include asymmetric-key encryption, hash functions and consensus protocols. Despite their popularity, mainstream protocols, such as Proof of Work or Proof of Stake still have drawbacks. Efforts to enhance these protocols led to the birth of alternative consensus protocols, catering to specific areas, such as medicine or transportation. These protocols remain relatively unknown despite having unique merits worth investigating. Although past reviews have been published on popular blockchain consensus protocols, they do not include most of these lesser-known protocols. Highlighting these alternative consensus protocols contributes toward the advancement of the state of the art, as they have design features that may be useful to academics, blockchain practitioners and researchers. In this paper, we bridge this gap by providing an overview of alternative consensus protocols proposed within the past 3 years. We evaluate their overall performance based on metrics such as throughput, scalability, security, energy consumption, and finality. In our review, we examine the trade-offs that these consensus protocols have made in their attempts to optimize scalability and performance. To the best of our knowledge, this is the first paper that focuses on these alternative protocols, highlighting their unique features that can be used to develop future consensus protocols

    IoT Adoption and Application for Smart Healthcare: A Systematic Review

    No full text
    In general, the adoption of IoT applications among end users in healthcare is very low. Healthcare professionals present major challenges to the successful implementation of IoT for providing healthcare services. Many studies have offered important insights into IoT adoption in healthcare. Nevertheless, there is still a need to thoroughly review the effective factors of IoT adoption in a systematic manner. The purpose of this study is to accumulate existing knowledge about the factors that influence medical professionals to adopt IoT applications in the healthcare sector. This study reviews, compiles, analyzes, and systematically synthesizes the relevant data. This review employs both automatic and manual search methods to collect relevant studies from 2015 to 2021. A systematic search of the articles was carried out on nine major scientific databases: Google Scholar, Science Direct, Emerald, Wiley, PubMed, Springer, MDPI, IEEE, and Scopus. A total of 22 articles were selected as per the inclusion criteria. The findings show that TAM, TPB, TRA, and UTAUT theories are the most widely used adoption theories in these studies. Furthermore, the main perceived adoption factors of IoT applications in healthcare at the individual level are: social influence, attitude, and personal inattentiveness. The IoT adoption factors at the technology level are perceived usefulness, perceived ease of use, performance expectancy, and effort expectations. In addition, the main factor at the security level is perceived privacy risk. Furthermore, at the health level, the main factors are perceived severity and perceived health risk, respectively. Moreover, financial cost, and facilitating conditions are considered as the main factors at the environmental level. Physicians, patients, and health workers were among the participants who were involved in the included publications. Various types of IoT applications in existing studies are as follows: a wearable device, monitoring devices, rehabilitation devices, telehealth, behavior modification, smart city, and smart home. Most of the studies about IoT adoption were conducted in France and Pakistan in the year 2020. This systematic review identifies the essential factors that enable an understanding of the barriers and possibilities for healthcare providers to implement IoT applications. Finally, the expected influence of COVID-19 on IoT adoption in healthcare was evaluated in this study

    A time-efficient and noise-resistant cryptosystem based on discrete wavelet transform and chaos theory: An application in image encryption

    No full text
    Over the past few years, there has been a rise in the utilization of chaotic encryption algorithms for securing images. The majority of chaos-based encryption algorithms adhere to the conventional model of confusion and diffusion, which typically involves either implementing multiple encryption rounds or employing a single round of intricate encryption to guarantee robust security. However, such kind of approaches reduces the computational efficiency of the encryption process but compromises security. There is a trade-off between security and computational efficiency. Prioritizing security may require high computational processes. To overcome this issue, a key substitution encryption process with discrete wavelet transform (KSP-DWT) is developed in the proposed image encryption technique (IET). Based on KSP-DWT and IET, the abbreviation of the proposed work is used in this paper as KSP-DWT-IET. The proposed KSP-DWT algorithm employs a key scheming technique to update the initial keys and uses a novel substitution method to encrypt digital images of different sizes. Additionally, the integration of DWT can result in the compression of frequency sub-bands of the source image, leading to lower computational overheads without compromising the security of the encryption. The KSP-DWT-IET performs a single encryption round and is highly secure and efficient. The simulation results and security analysis conducted on KSP-DWT-IET confirm its effectiveness in ensuring high-security image encryption while minimizing computational overhead. The proposed encryption technique undergoes various security analyses, including entropy, contrast, correlation, energy, NPCR (Number of Pixel Changes Rate), UACI (Unified Average Change Intensity) and computational complexity. The statistical values obtained for such parameters are 7.9991, 10.9889, 0.0001, 0.0152, 33.6767, and 33.6899, respectively, which indicate that the encryption technique performs very well in terms of security and computational efficiency. The proposed encryption scheme is also analyzed for its computational time in addition to its security. The analysis shows that the scheme can efficiently encrypt images of varying sizes with a high level of security in a short amount of time (i.e., 2 ms). Therefore, it is feasible to use this encryption scheme in real-time applications without causing any significant delays. Moreover, the key space of the proposed encryption scheme is large enough (i.e. Keyspace >2 100) to resist the brute force attack
    corecore