scispace - formally typeset
Search or ask a question

Showing papers on "Cipher published in 2019"


Journal ArticleDOI
TL;DR: Security and performance analysis indicates that the proposed scheme is highly resistant to various cryptanalytic attacks, is statistically superior and more secure than previously proposed chaos-based image ciphers.

277 citations


Report SeriesDOI
02 Feb 2019
TL;DR: This work proposes an efficiency COA method where the number of encrypted images can be effectively reduced for estimating the key stream with the same error rate as the literature COA algorithm.
Abstract: Reversible data hiding in encrypted images (RDHEI) has recently emerged as an effective approach to protect the confidentiality of image content through encryption while assisting in the management of encrypted images by lossless hiding some additional data in encrypted images. In 2018, Khelifi proposed a cipher-only attack (COA) on the RDHEI methods where a bit-wise XOR encryption (also called as stream cipher) method was applied. In this work, we propose an efficiency COA method where the number of encrypted images can be effectively reduced for estimating the key stream with the same error rate. According to the given encrypted images, this work first estimates the smoothness probability of all pixel in the corresponding original images. And then, the weight coefficient of each pixel in the COA attack is assigned based on their estimated smoothness. The rationality of the proposed pixel smoothness estimation algorithm is discussed and analyzed from both theoretical and experimental aspects. Experimental results show that the error rate of the key stream estimated by the proposed COA method is less than 1/14 of that by the literature COA algorithm [10].

152 citations


Journal ArticleDOI
TL;DR: A secure data collection scheme for IoT-based healthcare system named SecureData, which applies a distributed database technique that includes a number of cloud data servers to guarantee patients’ personal data privacy at the cloud computing layer and the performance of SecureData is validated through simulations with FPGA.
Abstract: There are tremendous security concerns with patient health monitoring sensors in Internet of Things (IoT). The concerns are also realized by recent sophisticated security and privacy attacks, including data breaching, data integrity, and data collusion. Conventional solutions often offer security to patients’ health monitoring data during the communication. However, they often fail to deal with complicated attacks at the time of data conversion into cipher and after the cipher transmission. In this paper, we first study privacy and security concerns with healthcare data acquisition and then transmission. Then, we propose a secure data collection scheme for IoT-based healthcare system named SecureData with the aim to tackle security concerns similar to the above. SecureData scheme is composed of four layers: 1) IoT network sensors/devices; 2) Fog layers; 3) cloud computing layer; and 4) healthcare provider layer. We mainly contribute to the first three layers. For the first two layers, SecureData includes two techniques: 1) light-weight field programmable gate array (FPGA) hardware-based cipher algorithm and 2) secret cipher share algorithm. We study KATAN algorithm and we implement and optimize it on the FPGA hardware platform, while we use the idea of secret cipher sharing technique to protect patients’ data privacy. At the cloud computing layer, we apply a distributed database technique that includes a number of cloud data servers to guarantee patients’ personal data privacy at the cloud computing layer. The performance of SecureData is validated through simulations with FPGA in terms of hardware frequency rate, energy cost, and computation time of all the algorithms and the results show that SecureData can be efficient when applying for protecting security risks in IoT-based healthcare.

136 citations


Journal ArticleDOI
TL;DR: An enhancement to a tent map’s chaotic properties by hybridizing it with a deterministic finite state machine and proposing a new image encryption scheme based on TM-DFSM, capable of performing both confusion and diffusion operations in one pass while also having a flexible key space.

119 citations


Journal ArticleDOI
TL;DR: The security analysis demonstrates that the developed image encryption algorithm has an extremely sensitive secret key, can resist various security attacks, and has a better performance than several advanced image encryption algorithms.
Abstract: Image encryption is an efficient visual technology to protect private images. This paper develops an image encryption algorithm utilizing the principles of the Josephus problem and the filtering technology. The encryption algorithm follows the classical diffusion and confusion structure. The principle of Josephus problem is used to shuffle the image pixels to different positions to achieve the confusion property. Using a randomly generated filter, the filtering technology can spread slight changes of the original image to all pixels of the cipher image to obtain diffusion property. The simulation results show that the developed image encryption algorithm is able to encrypt different kinds of images into cipher images with uniform distribution. The security analysis demonstrates that it has an extremely sensitive secret key, can resist various security attacks, and has a better performance than several advanced image encryption algorithms.

115 citations


Journal ArticleDOI
TL;DR: This paper studies the performance of SIMON cryptographic algorithm and proposes a light-weight-cryptography algorithm based on SIMON for its possible use in an IoT driven setup and suggests further improvement to implement the original SIMON cryptography in order to reduce the encryption time and maintain the practical trade off between security and performance.
Abstract: Multimedia communication is revolutionizing all major spheres of human life. The advent of IoT and its applications in many fields like sensing, healthcare and industry, result exponential increase in multimedia data, that needs to be shared over insecure networks. IoT driven setups are however constrained in terms of resources as a result of their small size. From data security point of view a conventional algorithms cannot be used for data encryption on an IoT platform given the resource constraints. The work presented in this paper studies the performance of SIMON cryptographic algorithm and proposes a light-weight-cryptography algorithm based on SIMON for its possible use in an IoT driven setup. The focus is on speed enhancement benefitting from software prospective, making it different than common studies mostly reflecting hardware implementations. To achieve performance in practical prospective, the contribution looks into SIMON cipher’s characteristics considering utilizing it for internet of things (IoT) healthcare applications. The paper suggests further improvement to implement the original SIMON cryptography in order to reduce the encryption time and maintain the practical trade-off between security and performance. The proposed work has been compared to Advanced Encryption Standard (AES) and the original SIMON block cipher algorithms in terms of execution time, memory consumption. The results show that the proposed work is suitable for securing data in an IoT driven setup.

96 citations


Journal ArticleDOI
TL;DR: In this paper, the authors introduce a framework for the benchmarking of lightweight block ciphers on a multitude of embedded platforms, including 8-bit AVR, 16-bit MSP430, and 32-bit ARM.
Abstract: In this paper, we introduce a framework for the benchmarking of lightweight block ciphers on a multitude of embedded platforms Our framework is able to evaluate the execution time, RAM footprint, as well as binary code size, and allows one to define a custom “figure of merit” according to which all evaluated candidates can be ranked We used the framework to benchmark implementations of 19 lightweight ciphers, namely AES, Chaskey, Fantomas, HIGHT, LBlock, LEA, LED, Piccolo, PRESENT, PRIDE, PRINCE, RC5, RECTANGLE, RoadRunneR, Robin, Simon, SPARX, Speck, and TWINE, on three microcontroller platforms: 8-bit AVR, 16-bit MSP430, and 32-bit ARM Our results bring some new insights into the question of how well these lightweight ciphers are suited to secure the Internet of things The benchmarking framework provides cipher designers with an easy-to-use tool to compare new algorithms with the state of the art and allows standardization organizations to conduct a fair and consistent evaluation of a large number of candidates

94 citations


Journal ArticleDOI
TL;DR: The utilization of 3D bit matrix and Latin cubes makes the proposed algorithm achieve not only a desirable level of security, but also high efficiency, so the algorithm is suitable for practical application.

82 citations


Journal ArticleDOI
TL;DR: Simulation results and performance analyses show that the proposed image encryption scheme has good security and robustness, and it may be applied for medical image encryption applications.
Abstract: Medical image encryption may help protect medical privacy. In this paper, we propose a new medical image encryption scheme combined Latin square and chaotic system. The architecture of permutation and diffusion is adopted. Using Latin square and the plain image information, permutation based on plain image and Latin square (PPILS) is presented to shuffle the pixels of the plain image to different rows and columns, effectively weaken the strong correlations between adjacent pixels, and different images have different permutation effect. To improve the encryption effect, bi-directional adaptive diffusion is proposed to spread little change of plain images to the entire pixels of cipher images. Chaotic sequences employed in permutation and diffusion are generated from the four-dimensional memristive chaotic system, its initial values are computed by SHA 256 hash value of the plain image, and thus the proposed algorithm may withstand known-plaintext and chosen-plaintext attacks. Simulation results and performance analyses show that our image encryption scheme has good security and robustness, and it may be applied for medical image encryption applications.

73 citations


Posted Content
TL;DR: Grover's search algorithm was used in this paper to give a quantum attack against block ciphers by searching for a key that matches a small number of plaintext-ciphertext pairs.
Abstract: Grover’s search algorithm gives a quantum attack against block ciphers by searching for a key that matches a small number of plaintext-ciphertext pairs. This attack uses \(O(\sqrt{N})\) calls to the cipher to search a key space of size N. Previous work in the specific case of AES derived the full gate cost by analyzing quantum circuits for the cipher, but focused on minimizing the number of qubits.

65 citations


Journal ArticleDOI
05 Oct 2019-Sensors
TL;DR: This work presents the performance of the AES, RC6 (Rivest Cipher 6), Twofish, SPECK128, LEA, and ChaCha20-Poly1305 algorithms in Internet of Things (IoT) devices, measuring their execution times, throughput, and power consumption, with the main goal of determining which symmetric key ciphers are best to be applied in PRISEC.
Abstract: With the growing number of heterogeneous resource-constrained devices connected to the Internet, it becomes increasingly challenging to secure the privacy and protection of data. Strong but efficient cryptography solutions must be employed to deal with this problem, along with methods to standardize secure communications between these devices. The PRISEC module of the UbiPri middleware has this goal. In this work, we present the performance of the AES (Advanced Encryption Standard), RC6 (Rivest Cipher 6), Twofish, SPECK128, LEA, and ChaCha20-Poly1305 algorithms in Internet of Things (IoT) devices, measuring their execution times, throughput, and power consumption, with the main goal of determining which symmetric key ciphers are best to be applied in PRISEC. We verify that ChaCha20-Poly1305 is a very good option for resource constrained devices, along with the lightweight block ciphers SPECK128 and LEA.

Journal ArticleDOI
TL;DR: Experiments show that the encrypted image can be cracked successfully by the proposed attack, which is instructive to the cryptanalysis of multi-round encryption.
Abstract: Cryptanalysis is significant for the design of secure image cryptosystem. Recently, a chaotic image encryption scheme using two rounds of Latin square-based permutation and diffusion was proposed. Although two-round encryption is used, the cryptosystem has still been cracked successfully by the combined attack using both chosen-plaintext attack (CPA) and chosen-ciphertext attack due to the inherent flaw that the same key was used in both permutation and diffusion phases of each round. Therefore, different keys are used in each encryption phase of the improved cryptosystem. However, in this paper, we further attacked the two-round encryption with different keys using only CPA. By counting the number of the diffused pixels in the first diffusion phase from the processed encrypted image, the first permutation of one pixel is confirmed, and then the whole equivalent key stream of the first permutation can be obtained by limited CPA. Based on this, the key stream of the third permutation phase is obtained in a similar way. Meanwhile, all the mappings of the fourth diffusion are collected by 256 CPA, and 17 possible mappings in average are selected by verification. Finally, the key stream of the second diffusion is obtained using two pairs of chosen images. Experiments show that the encrypted image can be cracked successfully by the proposed attack. This work is instructive to the cryptanalysis of multi-round encryption. In order to remedy the security weakness, an improved cryptosystem is also proposed, followed by thorough security analysis.

Journal ArticleDOI
TL;DR: It is shown that encryption in the frequency domain slightly mitigates the effects of channel fading and improves the bit error-rate performance, and time-domain encryption is shown to be more secure.
Abstract: Physical layer (PHY) security has emerged as a promising methodology for securing current and future networks that employ orthogonal frequency-division multiplexing (OFDM) technology. OFDM is the basic building block for multicarrier modulation in most contemporary networks such as vehicular ad hoc networks, Internet of Things (IoT), as well as 4G/5G systems. Most existing OFDM-based security solutions lack the notion of secrecy and dynamicity when combining a secret key with random information extracted from the physical channel. Yet, some solutions perform encryption preinverse fast Fourier transform and some postinverse fast Fourier transform, without clear guidelines concerning the impact on performance and security. In this paper, OFDM-based encryption schemes at the PHY are investigated, analyzed, and weaknesses are identified. It is shown that encryption in the frequency domain slightly mitigates the effects of channel fading and improves the bit error-rate performance. On the other hand, time-domain encryption is shown to be more secure. Furthermore, a dynamic secret key approach that enhances the security level of OFDM-based encryption schemes, in addition to a new technique for updating cipher primitives for input OFDM symbols or frames, are proposed. These schemes are shown to strike a good balance between performance and security robustness as demonstrated through experimental simulations.

Journal ArticleDOI
TL;DR: In this article, a randomized block ciphers inspired by the Rijndael architecture employing chaotic maps as an entropy source is proposed, which achieves good security and robustness indicators.
Abstract: Encryption of data with high correlation, such as images, is a challenge for block ciphers, since patterns of the original image may remain after encryption. This is due to the deterministic mapping performed by the cipher. To overcome this limitation, a block cipher is used in an adequate mode of operation, such as cipher block chaining, counter mode. It is presented in this work randomized block ciphers inspired by the Rijndael architecture employing chaotic maps as an entropy source. It is shown that the proposal achieves good security and robustness indicators with fewer rounds compared to that obtained with the Rijndael algorithm.

Book ChapterDOI
19 May 2019
TL;DR: This paper focuses on the differential-linear attack, which was used to mount the best known attacks against numerous ciphers, including the AES finalist Serpent, ICEPOLE, COCONUT98, Chaskey, CTC2, and 8-round DES.
Abstract: Differential cryptanalysis and linear cryptanalysis are the two best-known techniques for cryptanalysis of block ciphers. In 1994, Langford and Hellman introduced the differential-linear (DL) attack based on dividing the attacked cipher E into two subciphers \(E_0\) and \(E_1\) and combining a differential characteristic for \(E_0\) with a linear approximation for \(E_1\) into an attack on the entire cipher E. The DL technique was used to mount the best known attacks against numerous ciphers, including the AES finalist Serpent, ICEPOLE, COCONUT98, Chaskey, CTC2, and 8-round DES.

Journal ArticleDOI
TL;DR: Due to the high sensitivity introduced by the hyper digital chaos, a huge key space is provided for the encrypted image to ensure the high security level, thus the encryption algorithm has a strong secure capability against the brute-force attacks.
Abstract: A digital image encryption algorithm based on dynamic deoxyribonucleic acid coding and chaotic operations using hyper digital chaos in frequency-domain is proposed and demonstrated, where both the amplitude and phase components in frequency-domain are diffused and scrambled. The proposed encryption algorithm is evaluated through various evaluations of key parameters such as histogram uniformity, entropy, and correlation. Excellent performance of the encrypted image is achieved to resist the statistical attacks, which implies that the statistical properties of the original image are completely destroyed. In the encryption procedure, each cipher pixel is affected by all of the plain-pixels as well as cipher-pixels, due to the implementation of chaotic diffusion and scrambling operations, which increases the sensitivity of the encrypted image to the plain-text, and improves the security against any differential attacks. Moreover, due to the high sensitivity introduced by the hyper digital chaos, a huge key space is provided for the encrypted image to ensure the high security level, thus the encryption algorithm has a strong secure capability against the brute-force attacks.

Journal ArticleDOI
TL;DR: A novel chaos-based image encryption algorithm with the orbit perturbation and dynamic state variable selection mechanisms is proposed, which provides excellent encryption performance in only one round.

Book ChapterDOI
08 Dec 2019
TL;DR: An algebraic cryptanalysis of Jarvis and Friday is described and it is shown that the proposed number of rounds is not sufficient to provide adequate security and that block cipher designs for “algebraic platforms” such as STARKs, FHE or MPC may be particularly vulnerable to algebraic attacks.
Abstract: The block cipher Jarvis and the hash function Friday, both members of the MARVELlous family of cryptographic primitives, are among the first proposed solutions to the problem of designing symmetric-key algorithms suitable for transparent, post-quantum secure zero-knowledge proof systems such as ZK-STARKs. In this paper we describe an algebraic cryptanalysis of Jarvis and Friday and show that the proposed number of rounds is not sufficient to provide adequate security. In Jarvis, the round function is obtained by combining a finite field inversion, a full-degree affine permutation polynomial and a key addition. Yet we show that even though the high degree of the affine polynomial may prevent some algebraic attacks (as claimed by the designers), the particular algebraic properties of the round function make both Jarvis and Friday vulnerable to Grobner basis attacks. We also consider MiMC, a block cipher similar in structure to Jarvis. However, this cipher proves to be resistant against our proposed attack strategy. Still, our successful cryptanalysis of Jarvis and Friday does illustrate that block cipher designs for “algebraic platforms” such as STARKs, FHE or MPC may be particularly vulnerable to algebraic attacks.

Journal ArticleDOI
TL;DR: A nested-based heuristic technique is used to find a differential path which is inspired by the nested Monte Carlo search (NMCS) algorithm, which was successfully applied before for different games: Morpion Solitaire, SameGame, and Sudoku, but the use of such heuristic techniques in cryptography is entirely new and time-saving.
Abstract: In this paper, we focus on differential cryptanalysis of a lightweight ARX cipher. These ciphers use three simple arithmetic operations, namely, modular addition, bitwise rotation, and exclusive-OR, and therefore, are designed very well to perform over the Internet-of-Things (IoT) devices. We choose a very well-known ARX cipher designed by the National Security Agency (NSA) of the United States of America in June 2013, named SPECK. SPECK was subjected to several years of detailed cryptanalytic analysis within NSA and has been subjected to academic analysis by researchers worldwide. SPECK is specially optimized for low-cost processors like those used in the IoT devices. We first find the differential paths for all the variants of SPECK, and based on that differential path, we attack the round-reduced variant of the cipher. Finding differential paths in ARX is one of the most difficult and time-consuming problems due to the huge state space. We use a nested-based heuristic technique to find a differential path which is inspired by the nested Monte Carlo search (NMCS) algorithm. NMCS was successfully applied before for different games: Morpion Solitaire, SameGame, and $16\times 16$ Sudoku, but the use of such heuristic techniques in cryptography is entirely new and time-saving.

Journal ArticleDOI
TL;DR: An improved permutation approach is developed, which can contribute to not only image shuffling but also lightweight pixel modification at the same time, and hierarchical diffusion effect is obtained in the proposed cipher.
Abstract: This paper presents a medical image cipher with hierarchical diffusion and non-sequential encryption mechanism. An improved permutation approach is developed, which can contribute to not only image shuffling but also lightweight pixel modification at the same time. Therefore, diffusion property of the proposed scheme is achieved from both the permutation and diffusion phases, and hierarchical diffusion effect is thus obtained. Besides, non-sequential visiting mechanism is developed to encrypt the plain pixels in secret order; in other words, pixel visiting order is exploited as extra encryption factor in addition to the traditional pixel location and gray value. With hyper-chaotic Lorenz system employed as key stream generator, a complete image encryption scheme is finally constructed. Experimental results and security analyses validate the effectiveness and superiority of the proposed cipher.

Book ChapterDOI
12 Aug 2019
TL;DR: The first quantum exponential acceleration of a classical symmetric cryptanalysis technique was proposed by Simon et al. as mentioned in this paper, who showed that, in the superposition query model, Simon's algorithm could be applied to accelerate the slide attack on the alternate-key cipher.
Abstract: At Crypto 2016, Kaplan et al. proposed the first quantum exponential acceleration of a classical symmetric cryptanalysis technique: they showed that, in the superposition query model, Simon’s algorithm could be applied to accelerate the slide attack on the alternate-key cipher. This allows to recover an n-bit key with \(\mathop {}\mathopen {}\mathcal {O}\mathopen {}\left( n\right) \) queries.

Journal ArticleDOI
TL;DR: Experiments and security analysis show that the proposed block-based optical color image cipher using DRPE with increased block size is secure, effective, and including a good immunity to channel noise.
Abstract: This paper investigates and presents a block-based opto-color cipher using double random phase encoding (DRPE) with different block sizes. The color plainimage is divided into equal-sized blocks and then converted to an optical signal by an optical emitter. The obtained optical signal is encrypted by employing the DRPE technique, which applies two types of phase modulation, time, and Fourier domains. Finally, the optical color cipherimage is, upon detection, converted to digital format by a charge-coupled device digital camera. Experiments and security analysis show that the proposed block-based optical color image cipher using DRPE with increased block size is secure, effective, and including a good immunity to channel noise.

Journal ArticleDOI
TL;DR: The proposed LDMLNCML system possesses prominent cryptographic characteristics, which is very suitable for image encryption, and the proposed image encryption algorithm adopts the strategy of random diffusion.

Journal ArticleDOI
TL;DR: A lightweight cellular automata (CA)-based cipher, named as Lightweight CA Cipher (LCC), has been proposed for IoT applications and it passes the randomness tests as prescribed by the National Institute of Standards and Technology (NIST), and it establishes the security feature of LCC.
Abstract: The Internet of Things (IoT) devices are resource-constrained devices with limitations such as low computation power, low communication capabilities, low bandwidths, high latency, and short-lived power. Therefore, securing communication among these devices is a key challenge for various sensitive applications. However, the conventional encryption and decryption algorithms, known as ciphers, cannot be implemented because of their inherent complexities of implementation and power requirements. One of the promising options available is to implement light-weight ciphers for these resource-constrained devices. Moreover, the choice of lightweight encryption tool has a great dependency on the type of IoT devices being used in an application. In this paper, a lightweight cellular automata (CA)-based cipher, named as Lightweight CA Cipher (LCC), has been proposed for IoT applications. In the proposed method, encryption is done at the perception layer, where the sensor nodes are deployed and decryption is done at the network layer where gateway devices are installed. The experimental results show that the proposed method is efficient than some of the existing ciphers like DES, 3DES when randomness, execution time, and implementation simplicity are considered as prime requirements. This cipher passes the randomness tests as prescribed by the National Institute of Standards and Technology (NIST), and it also passes all the DIEHARD tests and it establishes the security feature of LCC. Though it is specially designed for resource-constrained environments, it can be scaled up for a large number of sensor nodes.

Journal ArticleDOI
02 Jul 2019-Symmetry
TL;DR: A chaotic system and two Nonlinear Feadback Shift Registers (NFSRs) are used to generate a new stream cipher that has good cryptographic characteristics and can be used for efficient encryption in resource-constrained devices or environments.
Abstract: A chaotic system and two Nonlinear Feadback Shift Registers (NFSRs) are used to generate a new stream cipher in this paper. This design can be used for efficient encryption in resource-constrained devices or environments. The chaotic system is quantified and integrated with two NFSRs based on the technology of Field Programmable Gate Array (FPGA). Many analyses are made from the angle of entropy in order to verify the cryptographic characteristics of the stream cipher, and National Institute of Standards and Technology (NIST) statistical test is completed to analyze the cipher. The test results show that the stream cipher here has good cryptographic characteristics.

Journal ArticleDOI
TL;DR: This study considers the design of encrypted control systems to secure data privacy when the control systems operate over a network and proposes to combine Paillier cryptosystem with a quantiser whose sensitivity changes with the evolution of the system.
Abstract: This study considers the design of encrypted control systems to secure data privacy when the control systems operate over a network. In particular, the authors propose to combine Paillier cryptosystem with a quantiser whose sensitivity changes with the evolution of the system. This allows the encrypted control system to balance between the cipher strength and processing time. Such an ability is essential for control systems that are expected to run real time. It also allows the closed-loop system to achieve the asymptotic stability for linear systems. Extensions to event-triggered control and non-linear control systems are also discussed.

Journal ArticleDOI
21 Feb 2019-Sensors
TL;DR: Results show that scalar implementations require 39% less resources and 45% less power consumption, and the most energy-efficient and optimum design is a two-round pipelined implementation, which consumes 31% of the best scalar’s implementation energy.
Abstract: Security of sensitive data exchanged between devices is essential. Low-resource devices (LRDs), designed for constrained environments, are increasingly becoming ubiquitous. Lightweight block ciphers provide confidentiality for LRDs by balancing the required security with minimal resource overhead. SIMON is a lightweight block cipher targeted for hardware implementations. The objective of this research is to implement, optimize, and model SIMON cipher design for LRDs, with an emphasis on energy and power, which are critical metrics for LRDs. Various implementations use field-programmable gate array (FPGA) technology. Two types of design implementations are examined: scalar and pipelined. Results show that scalar implementations require 39% less resources and 45% less power consumption. The pipelined implementations demonstrate 12 times the throughput and consume 31% less energy. Moreover, the most energy-efficient and optimum design is a two-round pipelined implementation, which consumes 31% of the best scalar’s implementation energy. The scalar design that consumes the least energy is a four-round implementation. The scalar design that uses the least area and power is the one-round implementation. Balancing energy and area, the two-round pipelined implementation is optimal for a continuous stream of data. One-round and two-round scalar implementations are recommended for intermittent data applications.

Journal ArticleDOI
TL;DR: A novel RGB image cipher is proposed using chaotic systems, 15-puzzle artificial intelligence problem and DNA computing to create the plaintext sensitivity and a comprehensive security analyses suggest the robustness and the impregnability of the proposed scheme which in turn signals towards the real world applicability of this scheme.
Abstract: The application of confusion and diffusion processes on the three individual components of an RGB image is not secure and efficient, so this problem needs to be addressed. In this paper, a novel RGB image cipher is proposed using chaotic systems, 15-puzzle artificial intelligence problem and DNA computing. First of all the given color image is decomposed into its red, green and blue gray scale images. Then these gray scale images are concatenated to make a single gray scale image. This single gray scale image is further divided into different blocks. A block level permutation (BLP) is proposed on this gray scale image by using the 15-puzzle problem. A pixel level permutation is applied to further randomize the image pixels. This confused image is then DNA encoded. Afterwards, a diffusion process is applied on this DNA encoded image. Lastly this DNA diffused image is converted back into the decimal. Further, this single gray scale image is broken into three gray scale images. These three images are combined to get the final color cipher image. To create the plaintext sensitivity, SHA 256 hash function has been used. Both the simulation and a comprehensive security analyses suggest the robustness and the impregnability of the proposed scheme which in turn signals towards the real world applicability of the scheme.

Journal ArticleDOI
TL;DR: The present study adopts a spatiotemporal mixed linear-nonlinear coupling with the logistic-sine system (SMLNLC-LSS) for chaotic orbit generation that uses coveted cryptographic properties contrasted with the existing chaotic systems.

Journal ArticleDOI
Ping Ping1, Fu Jie1, Yingchi Mao1, Feng Xu1, Jerry Gao2 
TL;DR: Both theoretical analysis and experimental results show that the proposed encryption scheme has good encryption performance, can effectively resist common attacks, and is suitable for meaningful image encryption.
Abstract: Recently, compressive sensing (CS) and visual security (VS) have caught researchers attention in information security field. However, the measurement matrix is often reused in CS, which makes it vulnerable to chosen plaintext attack (CPA). In addition, when generating meaningful cipher images, the size of the carrier image is usually not less than the size of the plain image. In order to overcome these drawbacks, a new visually secure image encryption scheme using CS and reversible color transformation is proposed. The algorithm consists of two stages: compression and embedding. In the first stage, chaotic sequence is used to generate different structurally random matrices. When CS is performed, a random number is added during the process of sampling. By choosing different random numbers, different measurement matrices can be used to compress and encrypt the same image in different order. In the second stage, block pairing, color transformation and block replacement are employed to obtain a meaningful image. Different from the block replacement between two similar images, this paper first attempts to replace the block of the carrier image with a compressed noise-like image block. Thus, the carrier image can be smaller than the plain image, which saves the bandwidth of transmission. Both theoretical analysis and experimental results show that the proposed encryption scheme has good encryption performance, can effectively resist common attacks, and is suitable for meaningful image encryption.