scispace - formally typeset
Search or ask a question
Author

Abir Awad

Bio: Abir Awad is an academic researcher from University of New South Wales. The author has contributed to research in topics: Encryption & Chaotic. The author has an hindex of 11, co-authored 23 publications receiving 385 citations. Previous affiliations of Abir Awad include Ryerson University & Bournemouth University.

Papers
More filters
Posted Content
Abir Awad1
TL;DR: A novel and robust chaos-based cryptosystem for secure transmitted images and four other versions that is suitable to transmit cipher data over a corrupted digital channel and the perturbing orbit technique improves the statistical properties of encrypted images.
Abstract: This paper presents a novel and robust chaos-based cryptosystem for secure transmitted images and four other versions. In the proposed block encryption/decryption algorithm, a 2D chaotic map is used to shuffle the image pixel positions. Then, substitution (confusion) and permutation (diffusion) operations on every block, with multiple rounds, are combined using two perturbed chaotic PWLCM maps. The perturbing orbit technique improves the statistical properties of encrypted images. The obtained error propagation in various standard cipher block modes demonstrates that the proposed cryptosystem is suitable to transmit cipher data over a corrupted digital channel. Finally, to quantify the security level of the proposed cryptosystem, many tests are performed and experimental results show that the suggested cryptosystem has a high security level.

87 citations

Journal ArticleDOI
TL;DR: This paper presents a new combined neural network and chaos based pseudo-random sequence generator and a DNA-rules based chaotic encryption algorithm for secure transmission and storage of images.
Abstract: This paper presents a new combined neural network and chaos based pseudo-random sequence generator and a DNA-rules based chaotic encryption algorithm for secure transmission and storage of images. The proposed scheme uses a new heterogeneous chaotic neural network generator controlling the operations of the encryption algorithm: pixel position permutation, DNA-based bit substitution and a new proposed DNA-based bit permutation method. The randomness of the generated chaotic sequence is improved by dynamically updating the control parameters as well as the number of iterations of the chaotic functions in the neural network. Several tests including auto correlation, 0/1 balance and NIST tests are performed to show high degree of randomness of the proposed chaotic generator. Experimental results such as pixel correlation coefficients, entropy, NPCR and UACI etc. as well as security analyses are given to demonstrate the security and efficiency of the proposed chaos based genetic encryption method.

59 citations

Proceedings ArticleDOI
07 Dec 2015
TL;DR: This paper introduces the future emerging technology, i.e., Vehicular Cloud Networking (VCN) where vehicles and adjacent infrastructure merge with traditional internet clouds to offer different applications ranging from low sized applications to very complex applications.
Abstract: Vehicular Ad Hoc Networks (VANET) are the largest real life application of ad-hoc networks where nodes are represented via fast moving vehicles. This paper introduces the future emerging technology, i.e., Vehicular Cloud Networking (VCN) where vehicles and adjacent infrastructure merge with traditional internet clouds to offer different applications ranging from low sized applications to very complex applications. VCN is composed of three types of clouds: Vehicular cloud, Infrastructure cloud and traditional Back-End (IT) cloud. We introduced these clouds via a three tier architecture along with their operations and characteristics. We have proposed use cases of each cloud tier that explain how it is practically created and utilised while taking the vehicular mobility in consideration. Moreover, it is critical to ensure security, privacy and trust of VCN network and its assets. Therefore, to describe the security of VCN, we have provided an in-depth analysis of different threats related to each tier of VCN. The threats related to vehicular cloud and infrastructure cloud are categorized according to their assets, i.e., vehicles, adjacent infrastructure, wireless communication, vehicular messages, and vehicular cloud threats. Similarly, the Back-End cloud threats are categorized into data and network threats. The possible implications of these threats and their effects on various components of VCN are also explained in detail.

43 citations

Journal ArticleDOI
TL;DR: Experimental results prove that the suggested cryptosystem has a high security level, lower correlation coefficients, and improved entropy, and standard tools are used to quantify the security level.
Abstract: Many chaos-based encryption methods have been presented and discussed in the last two decades, but very few of them are suitable to secure transmission on noisy channels or respect the standard of the National Institute of Standards and Technology (NIST). This paper tackles the problem and presents a novel chaos-based cryptosystem for secure transmitted images. The proposed cryptosystem overcomes the drawbacks of existing chaotic algorithms such as the Socek, Xiang, Yang, and Wong methods. It takes advantage of the increasingly complex behavior of perturbed chaotic signals. The perturbing orbit technique improves the dynamic statistical properties of generated chaotic sequences, permits the proposed algorithm reaching higher performance, and avoids the problem of error propagation. Finally, many standard tools, such as NIST tests, are used to quantify the security level of the proposed cryptosystem, and experimental results prove that the suggested cryptosystem has a high security level, lower correlation coefficients, and improved entropy.

33 citations

01 Jan 2008
TL;DR: This paper design, improve and simulate using Matlab some 1-D chaotic generators, and shows the importance of perturbed chaotic orbit with a comparative study of the dynamical statistical properties obtained under simulation an d Nist tests.
Abstract: The security of transmitted digital information through a channel, against passive or active attacks, becomes more and more important. The use of a 1-D chaotic signal to mask useful information and to make it unrecognizable by an eavesdropper is a field of research in full expansi on. In order to obtain such high-level security; chaotic generat ors used to encrypt digital data, must have desirable dynamical statistical properties such as: noise-like autocorr elation, cross-correlation, uniformity, attractors, etc. In this paper; first, we design, improve and simulate using Matlab some 1-D chaotic generators: Logistic map, PWLCM (PieceWise Linear Chaotic Map) map, Perturbed PWLCM map, Frey map, perturbed Frey map, (n, t)-tailed shifts map a nd perturbed one. Second, we show the importance of perturbed chaotic orbit with a comparative study of the dynamical statistical properties obtained under simulation an d Nist tests.

31 citations


Cited by
More filters
Proceedings ArticleDOI
14 May 2017
TL;DR: This paper designs and implements ProvChain, an architecture to collect and verify cloud data provenance by embedding the provenance data into blockchain transactions, and demonstrates that ProvChain provides security features including tamper-proof provenance, user privacy and reliability with low overhead for the cloud storage applications.
Abstract: Cloud data provenance is metadata that records the history of the creation and operations performed on a cloud data object. Secure data provenance is crucial for data accountability, forensics and privacy. In this paper, we propose a decentralized and trusted cloud data provenance architecture using blockchain technology. Blockchain-based data provenance can provide tamper-proof records, enable the transparency of data accountability in the cloud, and help to enhance the privacy and availability of the provenance data. We make use of the cloud storage scenario and choose the cloud file as a data unit to detect user operations for collecting provenance data. We design and implement ProvChain, an architecture to collect and verify cloud data provenance, by embedding the provenance data into blockchain transactions. ProvChain operates mainly in three phases: (1) provenance data collection, (2) provenance data storage, and (3) provenance data validation. Results from performance evaluation demonstrate that ProvChain provides security features including tamper-proof provenance, user privacy and reliability with low overhead for the cloud storage applications.

581 citations

Journal ArticleDOI
01 May 2012
TL;DR: Experimental results and security analysis show that the scheme can not only achieve good encryption result, but also the key space is large enough to resist against common attacks.
Abstract: This paper proposes a novel confusion and diffusion method for image encryption. One innovation is to confuse the pixels by transforming the nucleotide into its base pair for random times, the other is to generate the new keys according to the plain image and the common keys, which can make the initial conditions of the chaotic maps change automatically in every encryption process. For any size of the original grayscale image, after being permuted the rows and columns respectively by the arrays generated by piecewise linear chaotic map (PWLCM), each pixel of the original image is encoded into four nucleotides by the deoxyribonucleic acid (DNA) coding, then each nucleotide is transformed into its base pair for random time(s) using the complementary rule, the times is generated by Chebyshev maps. Experiment results and security analysis show that the scheme can not only achieve good encryption result, but also the key space is large enough to resist against common attacks.

523 citations

Journal ArticleDOI
TL;DR: In this article, the performance of permutation-only multimedia ciphers against known/chosen-plaintext attacks was analyzed and it was shown that O(log"L(MN)) chosen plaintexts are sufficient to recover not less than (in an average sense) half of the plaintext.
Abstract: In recent years secret permutations have been widely used for protecting different types of multimedia data, including speech files, digital images and videos. Based on a general model of permutation-only multimedia ciphers, this paper performs a quantitative cryptanalysis on the performance of these kind of ciphers against plaintext attacks. When the plaintext is of size MxN and with L different levels of values, the following quantitative cryptanalytic findings have been concluded under the assumption of a uniform distribution of each element in the plaintext: (1) all permutation-only multimedia ciphers are practically insecure against known/chosen-plaintext attacks in the sense that only O(log"L(MN)) known/chosen plaintexts are sufficient to recover not less than (in an average sense) half elements of the plaintext; (2) the computational complexity of the known/chosen-plaintext attack is only O(n.(MN)^2), where n is the number of known/chosen plaintexts used. When the plaintext has a non-uniform distribution, the number of required plaintexts and the computational complexity is also discussed. Experiments are given to demonstrate the real performance of the known-plaintext attack for a typical permutation-only image cipher.

336 citations

Journal ArticleDOI
TL;DR: A comprehensive detail is presented on the core and enabling technologies, which are used to build the 5G security model; network softwarization security, PHY (Physical) layer security and 5G privacy concerns, among others.
Abstract: Security has become the primary concern in many telecommunications industries today as risks can have high consequences. Especially, as the core and enable technologies will be associated with 5G network, the confidential information will move at all layers in future wireless systems. Several incidents revealed that the hazard encountered by an infected wireless network, not only affects the security and privacy concerns, but also impedes the complex dynamics of the communications ecosystem. Consequently, the complexity and strength of security attacks have increased in the recent past making the detection or prevention of sabotage a global challenge. From the security and privacy perspectives, this paper presents a comprehensive detail on the core and enabling technologies, which are used to build the 5G security model; network softwarization security, PHY (Physical) layer security and 5G privacy concerns, among others. Additionally, the paper includes discussion on security monitoring and management of 5G networks. This paper also evaluates the related security measures and standards of core 5G technologies by resorting to different standardization bodies and provide a brief overview of 5G standardization security forces. Furthermore, the key projects of international significance, in line with the security concerns of 5G and beyond are also presented. Finally, a future directions and open challenges section has included to encourage future research.

304 citations

Journal ArticleDOI
TL;DR: It is demonstrated that several statistical tests, commonly used to assess the security of chaos-based encryption schemes, are insufficient metrics for security analysis.
Abstract: Over the past years, an enormous variety of different chaos-based image and video encryption algorithms have been proposed and published. While any algorithm published undergoes some more or less strict experimental security analysis, many of those schemes are being broken in subsequent publications. In this paper, we show that two main motivations for preferring chaos-based image encryption over classical strong cryptographic encryption, namely computational effort and security benefits, are highly questionable. We demonstrate that several statistical tests, commonly used to assess the security of chaos-based encryption schemes, are insufficient metrics for security analysis. We do this experimentally by constructing obviously insecure encryption schemes and demonstrating that they perform well and/or pass several of these tests. In conclusion, these tests can only give a necessary, but by no means a sufficient condition for security. As a consequence of this paper, several security analyses in related work are questionable; further, methodologies for the security assessment for chaos-based encryption schemes need to be entirely reconsidered.

186 citations