scispace - formally typeset
Search or ask a question

Showing papers on "Cipher published in 2020"


Journal ArticleDOI
TL;DR: A new hybrid chaotic map and a different way of using optimization technique to improve the performance of encryption algorithms are proposed, which establishes an excellent randomness performance and sensitivity.
Abstract: This paper proposes a new hybrid chaotic map and a different way of using optimization technique to improve the performance of encryption algorithms. Compared to other chaotic functions, the proposed chaotic map establishes an excellent randomness performance and sensitivity. Based on its Lyapunov exponents and entropy measure, the characteristics of the new mathematical function are better than those of classical maps. We propose a new image cipher based on confusion/diffusion Shannon properties. The substitution phase of the proposed encryption algorithm, which depends on a new optimized substitution box, was carried out by chaotic Jaya optimization algorithm to generate S-boxes according to their nonlinearity score. The goal of the optimization process is to have a bijective matrix with high nonlinearity score. Furthermore, a dynamic key depending on the output of encrypted image is proposed. Security analysis indicates that the proposed encryption scheme can withstand different crypt analytics attacks.

161 citations


Journal ArticleDOI
TL;DR: A 4-D hyperchaotic system is applied to produce chaotic sequences for confusion and diffusion, such that the proposed image cryptosystem may withstand known-plaintext and chosen-plain Text attacks.

126 citations


Journal ArticleDOI
TL;DR: A new meaningful image encryption algorithm based on compressive sensing and information hiding technology, which hides the existence of the plain image and reduces the possibility of being attacked.

120 citations


Journal ArticleDOI
TL;DR: The proposed concept of generalizing DNA encryption as s-box substitution is expected to be beneficial for security evaluation and theoretical design of DNA-based image encryption schemes in the future.

103 citations


Journal ArticleDOI
TL;DR: The overall performance is analyzed by comparing the proposed improved ECC with existing Rivest–Shamir–Adleman (RSA)and ECC algorithms.
Abstract: Mobile users are increasing exponentially to adopt ubiquitous services offered by various sectors. This has attracted attention for a secure communication framework to access e-health data on mobile devices. The wearable sensor device is attached to the patient's body which monitors the blood pressure, body temperature, serum cholesterol, glucose level, etc. In the proposed secure framework, first, the task starts with the patient authentication, after that the sensors device linked to the patient is activated and the sensor values of the patient are transmitted to the cloud server. The patient's biometrics information has been added as a parameter in addition to the user name and password. The authentication scheme is coined with the SHA-512 algorithm that ensures integrity. To securely send the sensor information, the method follows two kinds of encryption: Substitution-Ceaser cipher and improved Elliptical Curve Cryptography (IECC). Whereas in improved ECC, an additional key (secret key) is generated to enhance the system's security. In this way, the intricacy of the two phases is augmented. The computational cost of the scheme in the proposed framework is 4H + Ec + Dc which is less than the existing schemes. The average correlation coefficient value is about 0.045 which is close to zero shows the strength of the algorithm. The obtained encryption and decryption time are 1.032 μs and 1.004μs respectively. The overall performance is analyzed by comparing the proposed improved ECC with existing Rivest-Shamir-Adleman (RSA)and ECC algorithms.

87 citations


Journal ArticleDOI
10 Sep 2020-Sensors
TL;DR: The metric measurement with test cases finds that ECC and HC have a good overall solution for image encryption, and ECC with AES are perfect for remote or private communications with smaller image sizes based on the amount of time needed for encryption and decryption.
Abstract: The majority of imaging techniques use symmetric and asymmetric cryptography algorithms to encrypt digital media. Most of the research works contributed in the literature focus primarily on the Advanced Encryption Standard (AES) algorithm for encryption and decryption. This paper propose an analysis for performing image encryption and decryption by hybridization of Elliptic Curve Cryptography (ECC) with Hill Cipher (HC), ECC with Advanced Encryption Standard (AES) and ElGamal with Double Playfair Cipher (DPC). This analysis is based on the following parameters: (i) Encryption and decryption time, (ii) entropy of encrypted image, (iii) loss in intensity of the decrypted image, (iv) Peak Signal to Noise Ratio (PSNR), (v) Number of Pixels Change Rate (NPCR), and (vi) Unified Average Changing Intensity (UACI). The hybrid process involves the speed and ease of implementation from symmetric algorithms, as well as improved security from asymmetric algorithms. ECC and ElGamal cryptosystems provide asymmetric key cryptography, while HC, AES, and DPC are symmetric key algorithms. ECC with AES are perfect for remote or private communications with smaller image sizes based on the amount of time needed for encryption and decryption. The metric measurement with test cases finds that ECC and HC have a good overall solution for image encryption.

84 citations


Journal ArticleDOI
TL;DR: A novel lossless image encryption algorithm based on edge detection and generalized chaotic maps for key generation that has higher statistical and cryptanalytic properties and is suitable for medical imaging security is presented.

84 citations


Journal ArticleDOI
01 Jun 2020
TL;DR: Simulation results and security analysis reveals that the proposed algorithm is more encryption efficient and enhances security in multiple cipher images and increases the encryption speed of the algorithm.
Abstract: This paper proposes a newly developed multiple grayscale image encryption scheme using cross-coupling of two Piece-wise Linear Chaotic Maps (PWLCM). In this scheme, cross-coupled PWLCM systems are used to perform both the permutation and diffusion operation. The sorted iterated sequences of cross-coupled PWLCM systems are used to perform the row-column diffusion operation, whereas their corresponding indexed sequences are used to execute the row-column permutation operation. The cross-coupled chaotic map improves the discrete dynamics of chaos and avoids the weakness of using a single chaotic map for permutation-diffusion operation. The use of a cross-coupled chaotic map increases the difficulty of cryptanalysis of the cipher image because the cipher output is generated by the mixing of different chaotic orbits. In addition to this, the cross-coupling of a single type of chaotic map (PWLCM system) increases the software and hardware efficiency of the algorithm. As well as, the use of the PWLCM system increases the encryption speed of the algorithm. The proposed technique also uses the Secure Hash Algorithm SHA-256 to resist the algorithm against the known-plaintext attack and the chosen-plaintext attack. Simulation results and security analysis reveals that the proposed algorithm is more encryption efficient and enhances security in multiple cipher images.

81 citations


Book ChapterDOI
10 May 2020
TL;DR: Q# implementations of the full Grover oracle for AES-128, -192, -256 and for the three LowMC instantiations used in Picnic are released, including unit tests and code to reproduce the quantum resource estimates.
Abstract: Grover’s search algorithm gives a quantum attack against block ciphers by searching for a key that matches a small number of plaintext-ciphertext pairs. This attack uses \(O(\sqrt{N})\) calls to the cipher to search a key space of size N. Previous work in the specific case of AES derived the full gate cost by analyzing quantum circuits for the cipher, but focused on minimizing the number of qubits.

80 citations


Journal ArticleDOI
TL;DR: This paper suggests a unique image encryption scheme based on key-based block ciphering followed by shuffling of ciphered bytes with variable-sized blocks, which makes this scheme substantially robust compared to other contemporary schemes available.
Abstract: This paper suggests a unique image encryption scheme based on key-based block ciphering followed by shuffling of ciphered bytes with variable-sized blocks, which makes this scheme substantially robust compared to other contemporary schemes available. Another distinguishing feature of this scheme is the usage of variable-sized key streams for consecutive blocks. Based on the elementary cellular automata with chaotic tent map, distinct key streams are used to cipher individual blocks. In the subsequent step, the bytes of the ciphered block so obtained are further shuffled to make the scheme more diffused. The block size varies with the varying key stream, which is again dependent on the preceding key stream as well as the plain image. It needs to be mentioned that the size of the first block and the key stream are generated from a 64-byte secret key and the plain image. Values of correlation and the number of pixel change rate between the original and the encrypted images are 0.000479 and 99.620901, respectively. Both of the above results along with other relevant experimental results strongly establish the robustness of the proposed scheme.

63 citations


Journal ArticleDOI
TL;DR: The results approve high resistance of the proposed method against well-known attacks and entropy of 7.9987 regarding standard image of size 256 × 256 after 30 repetitions.
Abstract: Symmetric image cryptography is a mechanism in which image pixels are encrypted into some meaningless format called cipher image. Only authorized users have access to the secret code for symmetric key encryption. In this paper a new symmetric image encryption method has been proposed using the concepts of ribonucleic acid (RNA) sequence and genetic algorithm (GA), called RNA-GA. The proposed method starts by generating specified number of initial cipher images using logistic map function. Then, the initial cipher images are converted to the corresponding one-dimensional binary sequences and relevant codons array using codons truth table. The codons array are then updated using encryption key and encryption RNA tables to form the initial population of genetic algorithm. Next, genetic algorithm optimizes the population using selection, crossover, and mutation operators. The results approve high resistance of the proposed method against well-known attacks and entropy of 7.9987 regarding standard image of size 256 × 256 after 30 repetitions.

Journal ArticleDOI
TL;DR: Both the simulation and the exhaustive security analyses carried out at the end vividly prove the security, resistance to the varied attacks, and the real-world applicability of the proposed cipher.
Abstract: Single image encryption schemes are not efficient enough when a bunch of images is to be encrypted in some real-world setting To overcome this problem, an efficient and secured multiple images encryption scheme is proposed in this study using two chaotic maps and simple row and column swapping operations in a 3D image space The N input images are piled to make a 3D image To confuse the given pixel data, two images are chosen randomly from this pile The randomly chosen two rows from the two randomly chosen images are swapped with each other In the same way, two randomly chosen columns are swapped with each other The operation of randomly chosen two images, two rows, and two columns have been iterated an arbitrary number of times to throw the confusion effects in the pixels data Intertwining Logistic Map (ILM) and Improved Piecewise Linear Chaotic Map (MPWLCM) have been used to get the four streams of random numbers The three streams of the former map have been used to create the confusion effects, whereas the fourth stream of random numbers given by the latter map has been used for the diffusion effects SHA-256 hash codes have been used to throw the plaintext sensitivity in the proposed cipher Besides, a 256-bit user key has been employed to increase the key space Both the simulation and the exhaustive security analyses carried out at the end vividly prove the security, resistance to the varied attacks, and the real-world applicability of the proposed cipher

Journal ArticleDOI
TL;DR: A novel color image encryption scheme to generate visually meaningful cipher image that enhances the relationship between plain image and encryption process and Embedding hash value into carrier image prevents extra transmission and storage is proposed.

Journal ArticleDOI
TL;DR: The proposed image compression–encryption method based on compressive sensing and game of life and permutation architecture is effective to withstand various typical attacks, and it may be applied for image secure communication.
Abstract: At present, information entropies of cipher images gotten by some CS-based image cryptosystems are lower than 7, which make them vulnerable to entropy attack. To cope with this problem, we propose a novel image compression–encryption method based on compressive sensing (CS) and game of life (GOL). Encryption architecture of permutation, compression and diffusion is utilized. Firstly, a plaintext-dependent game-of-life-based scrambling method is presented to shuffle the sparse coefficient matrix of plain image, and the permutation matrix is constructed by rules of GOL, which may effectively reduce the adjacent pixel correlation and enhance the scrambling effect. Secondly, the confused matrix is compressed by CS and diffused using a key matrix to get the cipher image. Additionally, a five-dimensional (5D) memristive hyperchaotic system is used to generate chaotic sequences. They are utilized to construct measurement matrix, to generate initial cell matrix of GOL and to produce key matrix. Information entropy of plain image and external key parameters are combined to compute initial values of the hyperchaotic system. Therefore, our algorithm has high sensitivity to original image and it may resist against known-plaintext attack and chosen-plaintext attack. Experimental results and performance analyses demonstrate that the proposed encryption algorithm is effective to withstand various typical attacks, and it may be applied for image secure communication.

Journal ArticleDOI
TL;DR: Encryption-based methods are utilized to protect participants’ privacy information in unsecured network channels for dynamic and real-time sensing tasks to effectively solve the problem of poor network latency and improve the privacy protection level of IoT.
Abstract: In the participatory sensing framework, privacy protection of the Internet of Things (IoT) is very important. In this article, cryptography-based methods are utilized to protect participants’ privacy information in unsecured network channels for dynamic and real-time sensing tasks. The edge computing paradigm is introduced in the traditional participatory sensing framework to reduce network latency. Then, the Rivest Cipher 4 stream cipher and logistic mapping are combined to deal with the problems of participants’ limited resources and untruthful third-party platforms. Finally, the product algebra and logistic mapping are combined to deal with the problems of large numbers of participants’ access and poor randomness of keystream. Through extensive performance evaluation and comparison experiments on the real-world data, the effectiveness and adaptation of the proposed privacy protection based on stream cipher are verified. It could effectively solve the problem of poor network latency and improve the privacy protection level of IoT.

Journal ArticleDOI
TL;DR: The security and statistical analyses demonstrated that the 3D-ICQM based color image encryption algorithm with round key expansion has better security performance than several existing algorithms.
Abstract: Based on the classic quadratic map (CQM) with abundant bifurcations and periodic windows, a new 3D improved coupling quadratic map (3D-ICQM) is constructed, and its phase diagram, Lyapunov exponent...

Journal ArticleDOI
TL;DR: Two ring oscillator (RO) based TRNG structures adopting identical and non-identical ring of inverters have alone been employed for confusion (scrambling) and diffusion (intensity variation) processes for encrypting the greyscale and RGB images.
Abstract: The utility of true random number generators (TRNGs) is not only restricted to session key generation, nonce generation, OTP generation etc. in cryptography. In the proposed work, two ring oscillator (RO) based TRNG structures adopting identical and non-identical ring of inverters have alone been employed for confusion (scrambling) and diffusion (intensity variation) processes for encrypting the greyscale and RGB images. Cyclone IVE EP4CE115F29C7 FPGA was utilised to generate a couple of random synthetic images using the two RO architectures which took a maximum of 520 combinational units and 543 logic registers. The suggested scheme of image encryption was tested on 100 test greyscale images of size 256 × 256. This non-chaos influenced image ciphering has resulted in an approximate average entropy of 7.99 and near-zero correlation figures for the greyscale & RGB cipher images. The attack resistance capability was checked by performing various occlusion and noise attacks on encrypted images.

Journal ArticleDOI
TL;DR: A secure transmission framework for CS data by combining CS-based cipher and edge computing is proposed and is very useful for resource-limited IoT applications.
Abstract: Cloud capability is considered to be extended to the edge of the Internet for improving the security of data transmission. Compressive sensing (CS) has been widely studied as a built-in privacy-preserving layer to provide some cryptographic features while sampling and compressing, including data confidentiality guarantees and data integrity guarantees. Unfortunately, most existing CS-based ciphers are too lightweight or highly complex to meet the requirements of both high security of transmitting the captured data over the Internet and low energy consumption of sensing devices in the Internet of Things (IoT). In this article, a secure transmission framework for CS data by combining CS-based cipher and edge computing is proposed. From the perspective of security, the double-layer encryption mechanism and double-layer authentication mechanism are rooted in it by performing some privacy-preserving operations, including CS-based encryption, CS-based hash, information splitting, strong encryption, and feature extraction. Most significantly, the proposed framework is very useful for resource-limited IoT applications.

Journal ArticleDOI
TL;DR: This paper proposes a symmetric encryption algorithm for color images by extending the current encryption/decryption techniques and introduces multilevel security to increase the degree of diffusion and confusion.
Abstract: A number of techniques for securing plaintext, images and video frames have been developed in cryptography using jointly DNA computing and Chaos Theory. With the advancement of DNA/quantum computing, the threats of security breaches to information have an increasing possibility. In this paper, we propose a symmetric encryption algorithm for color images by extending the current encryption/decryption techniques. Our encryption algorithm is based on three chaotic systems (PWLCM, Lorenz and 4D Lorenz-type), a Secure Hash Algorithm, a scrambler, a chaotic generator and DNA sequence based Linear Feedback Shift Register. We introduce multilevel security to increase the degree of diffusion and confusion. Through experiments, we present security analysis for key irreproducibility and sensitivity, Gray Level Co-occurrence Matrix based analysis, maximum deviation, irregular deviation, entropy, histogram, variance and correlation, number of pixel change rate, unified average cipher intensity, known/chosen-plaintext attacks, mean absolute error, robustness against noises of various types using PSNR and occlusion attacks. It is demonstrated that mostly our proposed encryption algorithm has enhanced performance as compared to contemporary works in information security, while comparable in other cases.

Journal ArticleDOI
TL;DR: The simulation results reveal that the proposed cryptosystem with cipher block chaining, cipher feedback, and output feedback modes can efficiently and effectively hide all information of the color images with few details even in the presence of some input blocks with similar data.
Abstract: Recently, massive research works have been accomplished for augmenting privacy and security requirements for cybersecurity applications in wireless communication networks. This is attributed to the fact that conventional security processes are not appropriate for robust, efficient, and reliable multimedia streaming over unsecure media. Therefore, this paper presents an efficient color image cryptosystem based on RC6 with different modes of operation. The proposed cryptosystem is composed of two phases: encryption and decryption. The encryption phase starts by decomposing the color plainimage with few details into its RGB components, which in turn, are segmented into 128-bit blocks. These blocks are then enciphered using RC6 with an appropriate mode of operation. After that, the corresponding enciphered blocks of RGB components are multiplexed for constructing the final cipherimage. This scenario is reversed in the decryption phase. The performance of the proposed cryptosystem is gauged via simulation using a set of encryption quality metrics. The simulation results reveal that the proposed cryptosystem with cipher block chaining (CBC), cipher feedback (CFB), and output feedback (OFB) modes can efficiently and effectively hide all information of the color images with few details even in the presence of some input blocks with similar data. On the other hand, the results show that the electronic codebook (ECB) mode is not effective at all in hiding all details of images. Finally, the obtained results ensure the applicability of the proposed cryptosystem and its efficiency in encrypting images in terms of security, encryption quality, and noise immunity.

Journal ArticleDOI
TL;DR: A new substitution technique using multiple S-boxes with dynamic substitution is proposed and the proposed discrete wavelet transform based scheme is employed to reduce the encryption computational time.
Abstract: A number of image encryption techniques have been proposed in recent years. These techniques use either spatial or transform domain image processing. A major challenge when designing an image encryption scheme is to conceal the pixel of the input image, especially when the image has a low texture region. Another problem is the encryption computational time. In this paper, these two issues are addressed. As the use of a single substitution box (S-box) to encrypt digital images does not work well for greater as well as a lower number of gray levels. To solve this problem, a new substitution technique using multiple S-boxes with dynamic substitution is proposed. In the second part of this paper, the proposed discrete wavelet transform based scheme is employed to reduce the encryption computational time. A number of parameters like correlation, entropy, energy, contrast, homogeneity, MSE and PSNR are used to analyze the quality of cipher images.

Journal ArticleDOI
TL;DR: The proposed image cryptosystem is characterized by a short encryption time of scalevariant images and a high level of confusion and diffusion due to its shuffling and substitution processes.
Abstract: This paper proposes a design of 2-D chaotic Baker map for image encryption which utilizes three modes of operations: 1) the cipher block chaining (CBC) mode, 2) the cipher feedback (CFB) mode, and 3) the output feedback (OFB) mode. The proposed image cryptosystem is characterized by a short encryption time of scalevariant images and a high level of confusion and diffusion due to its shuffling and substitution processes. This is useful in applications such as online streaming of paid videos, in which both the speed of encryption\decryption and a good encryption quality is required. A comparison between the proposed image cryptosystem, the traditional 2-D chaotic Baker map permutation cryptosystem, and the RC6 substitution cryptosystem is presented in the paper. A comparison is held with relevant techniques and the results reveal that the proposed image cryptosystem achieves a high degree of security. It is also more immune to noise than the RC6 cryptosystem and takes less processing time for images with large dimensions than both the chaotic cryptosystem and the RC6 cryptosystem. The superiority of the proposed cryptosystem has been proved for image encryption against the recent techniques from the cryptographic viewpoint.

Journal ArticleDOI
TL;DR: This paper reviews the development history of stream ciphers, classifies and summarizes the design principles of typical stream c iphers in groups, and briefly discusses the advantages and weakness of various streamciphers in terms of security and implementation.
Abstract: Stream cipher is an important branch of symmetric cryptosystems, which takes obvious advantagesin speed and scale of hardware implementation. It is suitable for using in the cases of massive data transfer or resource constraints, and has always been a hot and central research topic in cryptography.With the rapid development of network and communication technology, cipher algorithms play more and more crucial role in information security. Simultaneously, the application environment of cipher algorithms is increasingly complex, which challenges the existing cipher algorithms and calls for novel suitable designs.To accommodate new strict requirements and provide systematic scientific basis for future designs, this paper reviews the development history of stream ciphers, classifies and summarizes the design principles of typical stream ciphers in groups, briefly discusses the advantages and weakness of various stream ciphers in terms of security and implementation. Finally, it tries to foresee the prospective design directions of stream ciphers.

DOI
22 Jun 2020
TL;DR: Saturnin-CTR-Cascade as discussed by the authors is an authenticated cipher using the counter mode and a separate MAC, which requires two passes over the data but its implementation does not require the inverse block cipher.
Abstract: The cryptographic algorithms needed to ensure the security of our communications have a cost. For devices with little computing power, whose number is expected to grow significantly with the spread of the Internet of Things (IoT), this cost can be a problem. A simple answer to this problem is a compromise on the security level: through a weaker round function or a smaller number of rounds, the security level can be decreased in order to cheapen the implementation of the cipher. At the same time, quantum computers are expected to disrupt the state of the art in cryptography in the near future. For public key cryptography, the NIST has organized a dedicated process to standardize new algorithms. The impact of quantum computing is harder to assess in the symmetric case but its study is an active research area. In this document, we specify a new block cipher, Saturnin, and its usage in different modes to provide hashing and authenticated encryption in such a way that we can rigorously argue its security in the post-quantum setting. Its security analysis follows naturally from that of the AES, while our use of components that are easily implemented in a bitsliced fashion ensures a low cost for our primitives. Our aim is to provide a new lightweight suite of algorithms that performs well on small devices, in particular micro-controllers, while providing a high security level even in the presence of quantum computers. Saturnin is a 256-bit block cipher with a 256-bit key and an additional 9-bit parameter for domain separation. Using it, we built two authenticated ciphers and a hash function. • Saturnin-CTR-Cascade is an authenticated cipher using the counter mode and a separate MAC. It requires two passes over the data but its implementation does not require the inverse block cipher. • Saturnin-Short is an authenticated cipher intended for messages with a length strictly smaller than 128 bits which uses only one call to Saturnin to provide confidentiality and integrity. • Saturnin-Hash is a 256-bit hash function. In this document, we specify this suite of algorithms and argue about their security in both the classical and the post-quantum setting.

Journal ArticleDOI
TL;DR: The results show that the difference between AES and lightweight ciphers is smaller than one would expect, and the studied 4-bit S-boxes have a different side-channel resilience, while the difference in the 8-bit ones is only theoretically present.
Abstract: Side-channel attacks represent a powerful category of attacks against cryptographic devices. Still, side-channel analysis for lightweight ciphers is much less investigated than for instance for AES. Although intuition may lead to the conclusion that lightweight ciphers are weaker in terms of side-channel resistance, that remains to be confirmed and quantified. In this paper, we consider various side-channel analysis metrics which should provide an insight on the resistance of lightweight ciphers against side-channel attacks. In particular, for the non-profiled scenario we use the theoretical confusion coefficient and empirical optimal distinguisher. Our study considers side-channel attacks on the first, the last, or both rounds simultaneously. Furthermore, we conduct a profiled side-channel analysis using various machine learning attacks to recover 4-bit and 8-bit intermediate states of the cipher. Our results show that the difference between AES and lightweight ciphers is smaller than one would expect, and even find scenarios in which lightweight ciphers may be more resistant. Interestingly, we observe that the studied 4-bit S-boxes have a different side-channel resilience, while the difference in the 8-bit ones is only theoretically present.

Journal ArticleDOI
01 Mar 2020-Symmetry
TL;DR: The number of pixel change rate (NPCR) and the unified average changing intensity (UACI) of the proposed algorithm are very close to the ideal value, which indicates that it can efficiently resist chosen-plain text attack.
Abstract: We propose a new chaotic map combined with delay and cascade, called tent delay-sine cascade with logistic map (TDSCL). Compared with the original one-dimensional simple map, the proposed map has increased initial value sensitivity and internal randomness and a larger chaotic parameter interval. The chaotic sequence generated by TDSCL has pseudo-randomness and is suitable for image encryption. Based on this chaotic map, we propose an image encryption algorithm with a symmetric structure, which can achieve confusion and diffusion at the same time. Simulation results show that after encryption using the proposed algorithm, the entropy of the cipher is extremely close to the ideal value of eight, and the correlation coefficients between the pixels are lower than 0.01, thus the algorithm can resist statistical attacks. Moreover, the number of pixel change rate (NPCR) and the unified average changing intensity (UACI) of the proposed algorithm are very close to the ideal value, which indicates that it can efficiently resist chosen-plain text attack.

Journal ArticleDOI
TL;DR: The Y-00 cipher combines the mathematical encryption of multi-level signaling and physical randomness, and provides a high level of security to the physical layer of optical communications and a high communication performance.
Abstract: The Internet plays an essential role in modern societies and in the amount of sensitive data transported over the optical networks that shows its' importance has increased drastically. Therefore, it is critical to develop data protection schemes for optical fiber communications to provide user security. The Y-00 quantum-noise randomized stream cipher that employs extremely high-order modulation and restricts an attacker's interception of ciphertext is a practical candidate for providing data protection. In this article, we introduce the operation principle of the Y-00 cipher with respect to data encryption and decryption. The Y-00 cipher combines the mathematical encryption of multi-level signaling and physical randomness, and provides a high level of security to the physical layer of optical communications and a high communication performance. We also present the noise masking phenomenon of the Y-00 cipher with intensity modulation (IM). This noise masking is generated by shot noise, i.e., quantum noise and additive noise such as amplified spontaneous emission noise. The noise masking phenomenon fails an attacker's interception of the ciphertext. The secrecy of the IM Y-00 cipher is also discussed, and an approximate analytical solution is introduced for evaluating the probability of the attackers accurately guessing the ciphertext. Finally, the secrecy of a 1,000-km transmission system is experimentally demonstrated with the Y-00 cipher transceiver at data rate of 1.5-Gb/s using the derived analytical solution to deduce the high secrecy of the entire transmission system.

Book ChapterDOI
04 Mar 2020
TL;DR: In this paper, the authors present new attacks on round-reduced PRINCE including the ones which won the challenge in the 6 and 8-round categories. And they also describe heuristic methods used to find practical SAT-based and differential attacks.
Abstract: NXP Semiconductors and its academic partners challenged the cryptographic community with finding practical attacks on the block cipher they designed, PRINCE. Instead of trying to attack as many rounds as possible using attacks which are usually impractical despite being faster than brute-force, the challenge invites cryptographers to find practical attacks and encourages them to actually implement them. In this paper, we present new attacks on round-reduced PRINCE including the ones which won the challenge in the 6 and 8-round categories — the highest for which winners were identified. Our first attacks rely on a meet-in-the-middle approach and break up to 10 rounds of the cipher. We also describe heuristic methods we used to find practical SAT-based and differential attacks.

Journal ArticleDOI
26 Feb 2020-Symmetry
TL;DR: The symmetry method is used to protect the privacy of video data due to the large amount of video encrypted data and a new four-dimensional (4-D) hyperchaotic algorithm is proposed in order to further improve the security of video encryption.
Abstract: The protection of video data has become a hot topic of research. Researchers have proposed a series of coding algorithms to ensure the safe and efficient transmission of video information. We propose an encryption scheme that can protect video information with higher security by combining the video coding algorithm with encryption algorithm. The H.264/AVC encoding algorithm encodes the video into multiple slices, and the slices are independent of each other. With this feature, we encrypt each slice while using the cipher feedback (CFB) mode of the advanced encryption standard (AES) with the dynamic key. The key is generated by the pseudo-random number generator (PRNG) and updated in real time. The encryption scheme goes through three phases: constructing plaintext, encrypting plaintext, and replacing the original bitstream. In our scheme, we encrypt the code stream after encoding, so it does not affect the coding efficiency. The purpose of the CFB mode while using the AES encryption algorithm is to maintain the exact same bit rate and produce a format compatible bitstream. This paper proposes a new four-dimensional (4-D) hyperchaotic algorithm to protect data privacy in order to further improve the security of video encryption. Symmetric encryption requires that the same key is used for encryption and decoding. In this paper, the symmetry method is used to protect the privacy of video data due to the large amount of video encrypted data. In the experiment, we evaluated the proposed algorithm while using different reference video sequences containing motion, texture, and objects.

Journal ArticleDOI
TL;DR: Simulation results demonstrate that the proposed optical image encryption scheme using an apertured nonlinear fractional Mellin transform is feasible, sensitive to the keys, and capable of resisting common classical attacks.
Abstract: An optical image encryption scheme is proposed by utilizing an apertured nonlinear fractional Mellin transform (FrMT). Due to its nonlinear property, FrMT is utilized for eliminating potential insecurity in an image encryption system caused by known-plaintext and chosen-plaintext attacks. The aperture in the optical system makes it harder for attackers to collect optical signals in the transmission process. The apertured FrMT can be implemented by log-polar transform and Collins diffraction and the key space of the proposed image encryption algorithm is very large. The orders of the FrMT, the radii of the FrMT domains, the order of the FrFT, the phases generated in the further encryption process, wavelength, side-lengths of hard aperture, and the parameters of logistic map are used as cipher keys. Extensive simulation results demonstrate that the proposed algorithm is feasible, sensitive to the keys, and capable of resisting common classical attacks. The encryption effect changes with the size of apertures.