scispace - formally typeset
Search or ask a question
Author

Fawad Masood

Other affiliations: Yangzhou University
Bio: Fawad Masood is an academic researcher from Institute of Space Technology. The author has contributed to research in topics: Encryption & Chaotic. The author has an hindex of 9, co-authored 14 publications receiving 240 citations. Previous affiliations of Fawad Masood include Yangzhou University.

Papers
More filters
Journal ArticleDOI
TL;DR: This article has utilized multiple chaotic iterative maps in order to propose a novel image encryption technique and tested the anticipated scheme against different performances analysis and compared it with already existing results.
Abstract: The propagation of information over insecure communication system is one of the most important aspect of digitally advance era. The electronic information is travels in form of binary bits. The secrecy of these digital contents is one of the most important issue of existing world. In this article, we have utilized multiple chaotic iterative maps in order to propose a novel image encryption technique. The suggested encryption added confusion as well as diffusion in offered scheme which is one of the most fundamental aspect of encryption technique. We have tested our anticipated scheme against different performances analysis and compared it with already existing results. The designed scheme is capable of providing an excellent privacy to digital images.

122 citations

Journal ArticleDOI
28 Feb 2020-Entropy
TL;DR: This paper proposes a novel system that is computationally less expensive and provided a higher level of security in chaotic-based encryption schemes based on a shuffling process with fractals key along with three-dimensional Lorenz chaotic map.
Abstract: Chaos-based encryption schemes have attracted many researchers around the world in the digital image security domain. Digital images can be secured using existing chaotic maps, multiple chaotic maps, and several other hybrid dynamic systems that enhance the non-linearity of digital images. The combined property of confusion and diffusion was introduced by Claude Shannon which can be employed for digital image security. In this paper, we proposed a novel system that is computationally less expensive and provided a higher level of security. The system is based on a shuffling process with fractals key along with three-dimensional Lorenz chaotic map. The shuffling process added the confusion property and the pixels of the standard image is shuffled. Three-dimensional Lorenz chaotic map is used for a diffusion process which distorted all pixels of the image. In the statistical security test, means square error (MSE) evaluated error value was greater than the average value of 10000 for all standard images. The value of peak signal to noise (PSNR) was 7.69(dB) for the test image. Moreover, the calculated correlation coefficient values for each direction of the encrypted images was less than zero with a number of pixel change rate (NPCR) higher than 99%. During the security test, the entropy values were more than 7.9 for each grey channel which is almost equal to the ideal value of 8 for an 8-bit system. Numerous security tests and low computational complexity tests validate the security, robustness, and real-time implementation of the presented scheme.

89 citations

Journal ArticleDOI
10 Jan 2021-Sensors
TL;DR: In this paper, the authors compared several machine learning (ML) methods such as k-nearest neighbor (KNN), support vector machine (SVM), decision tree (DT), naive Bayes (NB), random forest (RF), artificial neural network (ANN), and logistic regression (LR) for both binary and multi-class classification on Bot-IoT dataset.
Abstract: In recent years, there has been a massive increase in the amount of Internet of Things (IoT) devices as well as the data generated by such devices. The participating devices in IoT networks can be problematic due to their resource-constrained nature, and integrating security on these devices is often overlooked. This has resulted in attackers having an increased incentive to target IoT devices. As the number of attacks possible on a network increases, it becomes more difficult for traditional intrusion detection systems (IDS) to cope with these attacks efficiently. In this paper, we highlight several machine learning (ML) methods such as k-nearest neighbour (KNN), support vector machine (SVM), decision tree (DT), naive Bayes (NB), random forest (RF), artificial neural network (ANN), and logistic regression (LR) that can be used in IDS. In this work, ML algorithms are compared for both binary and multi-class classification on Bot-IoT dataset. Based on several parameters such as accuracy, precision, recall, F1 score, and log loss, we experimentally compared the aforementioned ML algorithms. In the case of HTTP distributed denial-of-service (DDoS) attack, the accuracy of RF is 99%. Furthermore, other simulation results-based precision, recall, F1 score, and log loss metric reveal that RF outperforms on all types of attacks in binary classification. However, in multi-class classification, KNN outperforms other ML algorithms with an accuracy of 99%, which is 4% higher than RF.

67 citations

Journal ArticleDOI
TL;DR: A new image encryption algorithm is presented using chaos theory and dynamic substitution based on two-dimensional Henon, Ikeda chaotic maps, and substitution box (S-box) transformation to prove the efficiency and security of the proposed scheme.
Abstract: The evolution of wireless and mobile communication from 0G to the upcoming 5G gives rise to data sharing through the Internet. This data transfer via open public networks are susceptible to several types of attacks. Encryption is a method that can protect information from hackers and hence confidential data can be secured through a cryptosystem. Due to the increased number of cyber attacks, encryption has become an important component of modern-day communication. In this article, a new image encryption algorithm is presented using chaos theory and dynamic substitution. The proposed scheme is based on two-dimensional Henon, Ikeda chaotic maps, and substitution box (S-box) transformation. Through Henon, a random S-Box is selected and the image pixel is substituted randomly. To analyze security and robustness of the proposed algorithm, several security tests such as information entropy, histogram investigation, correlation analysis, energy, homogeneity, and mean square error are performed. The entropy values of the test images are greater than 7.99 and the key space of the proposed algorithm is 2 798 . Furthermore, the correlation values of the encrypted images using the proposed scheme are close to zero when compared with other conventional schemes. The number of pixel change rate (NPCR) and unified average change intensity (UACI) for the proposed scheme are higher than 99.50% and 33, respectively. The simulation results and comparison with the state-of-the-art algorithms prove the efficiency and security of the proposed scheme.

64 citations

Journal ArticleDOI
TL;DR: The experimental results show that the proposed cryptosystem is a lightweight approach that can achieve the desired security level for encrypting confidential image-based patients’ information.
Abstract: Medical images possess significant importance in diagnostics when it comes to healthcare systems. These images contain confidential and sensitive information such as patients’ X-rays, ultrasounds, computed tomography scans, brain images, and magnetic resonance imaging. However, the low security of communication channels and the loopholes in storage systems of hospitals or medical centres put these images at risk of being accessed by unauthorized users who illegally exploit them for non-diagnostic purposes. In addition to improving the security of communication channels and storage systems, image encryption is a popular strategy adopted to ensure the safety of medical images against unauthorized access. In this work, we propose a lightweight cryptosystem based on Henon chaotic map, Brownian motion, and Chen’s chaotic system to encrypt medical images with elevated security. The efficiency of the proposed system is proved in terms of histogram analysis, adjacent pixels correlation analysis, contrast analysis, homogeneity analysis, energy analysis, NIST analysis, mean square error, information entropy, number of pixels changing rate, unified average changing intensity, peak to signal noise ratio and time complexity. The experimental results show that the proposed cryptosystem is a lightweight approach that can achieve the desired security level for encrypting confidential image-based patients’ information.

57 citations


Cited by
More filters
Journal ArticleDOI
TL;DR: The results indicate that the integration of big data and IoT technologies creates exciting opportunities for real-world smart environment applications for monitoring, protection, and improvement of natural resources.

179 citations

Journal ArticleDOI
TL;DR: A process to improve the randomness of five chaotic maps that are implemented on a PIC-microcontroller is introduced and it is experimentally verified that this chaotic encryption scheme can be used in practical applications such as M2M and Internet of things (IoT).
Abstract: Recently, a lot of research has been done in chaotic cryptography field using different kinds of chaotic systems, like chaotic maps, which are being considered as one of the secure and efficient methods to protect confidential information. This article highlights that the main cryptography requirements demand that the new embedded cryptosystems have to be more efficient and secure, it means that they must be faster and offer greater security. For instance, the new cryptosystems require to be compatible with the new telecommunication protocols and, in addition, to be efficient in energy consumption. In this manner, this article introduces a process to improve the randomness of five chaotic maps that are implemented on a PIC-microcontroller. The improved chaotic maps are tested to encrypt digital images in a wireless communication scheme, particularly on a machine-to-machine (M2M) link, via ZigBee channels. We show that function mod 255 improves the randomness of the pseudo-random number generators (PRNG), which is verified performing NIST SP 800-22 statistical tests, histograms, phase-plane analysis, entropy, correlation of adjacent pixels, differential attacks, and using digital images of size 256 × 256 and 512 × 512 pixels. A comparative analysis is presented versus related works that also use chaotic encryption and classic algorithms, such as: AES, DES, 3DES and IDEA. The security analysis confirms that the proposed process to improve the randomness of chaotic maps, is appropriate to implement an encryption scheme that is secure and robust against several known attacks and other statistical tests. Finally, it was experimentally verified that this chaotic encryption scheme can be used in practical applications such as M2M and Internet of things (IoT).

90 citations

Journal ArticleDOI
28 Feb 2020-Entropy
TL;DR: This paper proposes a novel system that is computationally less expensive and provided a higher level of security in chaotic-based encryption schemes based on a shuffling process with fractals key along with three-dimensional Lorenz chaotic map.
Abstract: Chaos-based encryption schemes have attracted many researchers around the world in the digital image security domain. Digital images can be secured using existing chaotic maps, multiple chaotic maps, and several other hybrid dynamic systems that enhance the non-linearity of digital images. The combined property of confusion and diffusion was introduced by Claude Shannon which can be employed for digital image security. In this paper, we proposed a novel system that is computationally less expensive and provided a higher level of security. The system is based on a shuffling process with fractals key along with three-dimensional Lorenz chaotic map. The shuffling process added the confusion property and the pixels of the standard image is shuffled. Three-dimensional Lorenz chaotic map is used for a diffusion process which distorted all pixels of the image. In the statistical security test, means square error (MSE) evaluated error value was greater than the average value of 10000 for all standard images. The value of peak signal to noise (PSNR) was 7.69(dB) for the test image. Moreover, the calculated correlation coefficient values for each direction of the encrypted images was less than zero with a number of pixel change rate (NPCR) higher than 99%. During the security test, the entropy values were more than 7.9 for each grey channel which is almost equal to the ideal value of 8 for an 8-bit system. Numerous security tests and low computational complexity tests validate the security, robustness, and real-time implementation of the presented scheme.

89 citations

Journal ArticleDOI
TL;DR: Simulation and analysis results proved that the proposed chaotic color/grayscale image encryption algorithm has a promising security performance and has a high ability to resist statistical and differential attacks.
Abstract: Image encryption has become the essential way to secure image information with the high frequency of multimedia information exchange on the Internet. In this paper, an effective chaotic color/grayscale image encryption algorithm is proposed. The algorithm uses a hybrid 2D composite chaotic map combined with a sine–cosine cross-chaotic map for the transformation required to scramble the image as a confusion phase. As for the diffusion phase, a 1D combined Logistic-Tent chaotic map is used to generate a chaotic self-diffusion matrix that is bitwise XORed with the scrambled image to produce the final cipher image. The proposed algorithm combines the merits of both 1D and 2D chaotic maps; it has a simple structure, easy implementation, and excellent chaotic features making its chaotic orbits more unpredictable for introducing more security. The simulation and analysis results proved that the algorithm has a promising security performance and has a high ability to resist statistical and differential attacks.

74 citations

Journal ArticleDOI
TL;DR: The simulation and experimental results indicate that the fractional-order method is a preferred approach to integer-order chaotic system and better efficiency and security against cryptanalyst attacks.
Abstract: In this work, an efficient image encryption based on S-boxes and fractional-order logistic map is proposed. The features of the fractional-order chaotic system in dynamical behaviors are exhibited. By simulation and comparison with the traditional logistic map, it is proved that the fractional-order logistic map contains larger key space and more parameters. Therefore, the fractional-order logistic system has better efficiency and security against cryptanalyst attacks. The S-boxes construction algorithm is proposed. By comparing with the S-boxes of the former schemes, the proposed S-boxes have good performance under Bits Independence Criterion (BIC), the Strict Avalanche Criterion (SAC) and the nonlinearity. Finally, the image encryption scheme is proposed for the verification. In the encryption process, the proposed S-boxes are used for scrambling and confusion. The simulation and experimental results indicate that the fractional-order method is a preferred approach to integer-order chaotic system.

72 citations