scispace - formally typeset
Search or ask a question
Author

E. E. García-Guerrero

Bio: E. E. García-Guerrero is an academic researcher from Autonomous University of Baja California. The author has contributed to research in topics: Encryption & Computer science. The author has an hindex of 11, co-authored 23 publications receiving 442 citations. Previous affiliations of E. E. García-Guerrero include Ensenada Center for Scientific Research and Higher Education & Centra.

Papers
More filters
Journal ArticleDOI
TL;DR: In this article, the synchronization problem of coupled Chua's circuits generator of n-scroll chaotic attractors in master-slave configuration is numerically studied, and a potential application to transmit encrypted audio and image information is also given.

142 citations

Journal ArticleDOI
TL;DR: A process to improve the randomness of five chaotic maps that are implemented on a PIC-microcontroller is introduced and it is experimentally verified that this chaotic encryption scheme can be used in practical applications such as M2M and Internet of things (IoT).
Abstract: Recently, a lot of research has been done in chaotic cryptography field using different kinds of chaotic systems, like chaotic maps, which are being considered as one of the secure and efficient methods to protect confidential information. This article highlights that the main cryptography requirements demand that the new embedded cryptosystems have to be more efficient and secure, it means that they must be faster and offer greater security. For instance, the new cryptosystems require to be compatible with the new telecommunication protocols and, in addition, to be efficient in energy consumption. In this manner, this article introduces a process to improve the randomness of five chaotic maps that are implemented on a PIC-microcontroller. The improved chaotic maps are tested to encrypt digital images in a wireless communication scheme, particularly on a machine-to-machine (M2M) link, via ZigBee channels. We show that function mod 255 improves the randomness of the pseudo-random number generators (PRNG), which is verified performing NIST SP 800-22 statistical tests, histograms, phase-plane analysis, entropy, correlation of adjacent pixels, differential attacks, and using digital images of size 256 × 256 and 512 × 512 pixels. A comparative analysis is presented versus related works that also use chaotic encryption and classic algorithms, such as: AES, DES, 3DES and IDEA. The security analysis confirms that the proposed process to improve the randomness of chaotic maps, is appropriate to implement an encryption scheme that is secure and robust against several known attacks and other statistical tests. Finally, it was experimentally verified that this chaotic encryption scheme can be used in practical applications such as M2M and Internet of things (IoT).

90 citations

Journal ArticleDOI
TL;DR: The security analysis confirms that the proposed chaotic cryptos system is secure and robust against several known attacks, as well as statistical tests of NIST and TestU01, proving that high-precision arithmetic helps to enhance the security of the cryptosystems.
Abstract: This paper proposes a new chaotic cryptosystem for the encryption of very high-resolution digital images based on the design of a digital chaos generator by using arbitrary precision arithmetic. This can be taken as an alternative to reduce the dynamic degradation that chaotic models present when they are implemented in digital devices and to increase the security of the cryptosystems. The obtained results show that when using high-precision arithmetic, the generated sequences provide good randomness and security during a greater number of iterations of the implemented chaotic maps in comparison with the generated sequences by using the standard of simple precision or double precision according to the IEEE 754 standard for floating-point arithmetic. The proposed method does not require high-cost hardware for increasing the numerical accuracy and security. As an advantage versus other recent works, using high precision, in relation to the methods that use simple precision or double precision, it awards an exponential increase in the key space. In this manner, it is demonstrated that using multiple-precision arithmetic, a key space of $$2^{33,268}$$ or higher can be obtained, depending on the level of high precision configured. The security analysis confirms that the proposed chaotic cryptosystem is secure and robust against several known attacks, as well as statistical tests of NIST and TestU01, proving that high-precision arithmetic helps to enhance the security of the cryptosystems.

58 citations

Journal ArticleDOI
TL;DR: It is found that the non-absorbing optical diffusers can be used as depth-of-focus extenders and the three-dimensional distribution of the mean intensity in the neighborhood of focus is calculated.
Abstract: We present a method for designing non-absorbing optical diffusers that, when illuminated by a converging beam, produce a specified intensity distribution along the optical axis. To evaluate the performance of the diffusers in imaging systems we calculate the three-dimensional distribution of the mean intensity in the neighborhood of focus. We find that the diffusers can be used as depth-of-focus extenders. We also propose and implement a method of fabricating the designed diffusers on photoresist-coated plates and present some experimental results obtained with the fabricated diffusers.

48 citations

Journal ArticleDOI
TL;DR: A security analysis is provided to demonstrate that the proposed cryptosystem is highly secure and robust against known attacks.
Abstract: A new embedded chaotic cryptosystem is introduced herein with the aim to encrypt digital images and performing speech recognition as an external access key. The proposed cryptosystem consists of three technologies: (i) a Spartan 3E-1600 FPGA from Xilinx; (ii) a 64-bit Raspberry Pi 3 single board computer; and (iii) a voice recognition chip manufactured by Sunplus. The cryptosystem operates with four embedded algorithms: (1) a graphical user interface developed in Python language for the Raspberry Pi platform, which allows friendly management of the system; (2) an internal control entity that entails the start-up of the embedded system based on the identification of the key access, the pixels-entry of the image to the FPGA to be encrypted or unraveled from the Raspberry Pi, and the self-execution of the encryption/decryption of the information; (3) a chaotic pseudo-random binary generator whose decimal numerical values are converted to an 8-bit binary scale under the VHDL description of m o d ( 255 ) ; and (4) two UART communication algorithms by using the RS-232 protocol, all of them described in VHDL for the FPGA implementation. We provide a security analysis to demonstrate that the proposed cryptosystem is highly secure and robust against known attacks.

43 citations


Cited by
More filters
Book ChapterDOI
02 Mar 2001

984 citations

Journal ArticleDOI
TL;DR: The Corvus corone module two-way image transmission is proposed that provides energy efficiency along CS model, secured transmission through a matrix of security under CS such as inbuilt method, which was named as compressed secured matrix and faultless reconstruction along that of eminent random matrix counting under CS.
Abstract: The manufacturing of intelligent and secure visual data transmission over the wireless sensor network is key requirement nowadays to many applications. The two-way transmission of image under a wireless channel needed image must compatible along channel characteristics such as band width, energy-efficient, time consumption and security because the image adopts big space under the device of storage and need a long time that easily undergoes cipher attacks. Moreover, Quizzical the problem for the additional time under compression results that, the secondary process of the compression followed through the acquisition consumes more time.,Hence, for resolving these issues, compressive sensing (CS) has emerged, which compressed the image at the time of sensing emerges as a speedy manner that reduces the time consumption and saves bandwidth utilization but fails under secured transmission. Several kinds of research paved path to resolve the security problems under CS through providing security such as the secondary process.,Thus, concerning the above issues, this paper proposed the Corvus corone module two-way image transmission that provides energy efficiency along CS model, secured transmission through a matrix of security under CS such as inbuilt method, which was named as compressed secured matrix and faultless reconstruction along that of eminent random matrix counting under CS.,Experimental outputs shows intelligent module gives energy efficient, secured transmission along lower computational timing also decreased bit error rate.

252 citations

Journal ArticleDOI
TL;DR: It is shown that mathematically simple modifications in the coherence function of conventional Gaussian Schell-model beams lead to partially coherent fields with extraordinary free-space propagation characteristics, such as locally sharpened and laterally shifted intensity maxima.
Abstract: We introduce a class of partially coherent beams with spatially varying correlation properties. It is shown that mathematically simple modifications in the coherence function of conventional Gaussian Schell-model beams lead to partially coherent fields with extraordinary free-space propagation characteristics, such as locally sharpened and laterally shifted intensity maxima. We study the properties of such fields based on an elementary-mode interpretation and by numerical simulations. The results demonstrate the potential of coherence modulation for beam shaping applications.

248 citations

Journal ArticleDOI
TL;DR: A new non-fragile stochastic control method to investigate the robust sampled-data synchronization problem for uncertain chaotic Lurie systems (CLSs) with time-varying delays by choosing an appropriate Lyapunov-Krasovskii functional (LKF), which takes full advantage of the available information about the actual sampling pattern and the nonlinear condition.
Abstract: This paper proposes a new non-fragile stochastic control method to investigate the robust sampled-data synchronization problem for uncertain chaotic Lurie systems (CLSs) with time-varying delays. The controller gain fluctuation and time-varying uncertain parameters are supposed to be random and satisfy certain Bernoulli distributed white noise sequences. Moreover, by choosing an appropriate Lyapunov-Krasovskii functional (LKF), which takes full advantage of the available information about the actual sampling pattern and the nonlinear condition, a novel synchronization criterion is developed for analyzing the corresponding synchronization error system. Furthermore, based on the most powerful free-matrix-based integral inequality (FMBII), the desired non-fragile sampled-data estimator controller is obtained in terms of the solution of linear matrix inequalities. Finally, three numerical simulation examples of Chua's circuit and neural network are provided to show the effectiveness and superiorities of the proposed theoretical results.

195 citations