scispace - formally typeset
Search or ask a question

Showing papers on "Cipher published in 2021"


Journal ArticleDOI
TL;DR: An efficient visually meaningful double color image encryption algorithm is proposed by combining 2D compressive sensing (CS) with an embedding technique to achieve simultaneous compression and encryption.

108 citations


Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a new visually secure image encryption scheme using adaptive-thresholding sparsification to greatly improve the quality of the reconstructed image and designed a new parallel CS technique to tremendously improve the processing efficiency.

77 citations


Journal ArticleDOI
TL;DR: Performance evaluations demonstrate that the S-box generated by the proposed method has a high security level and can outperform several state-of-the-art encryption algorithms.
Abstract: Since a substitution box (S-box) is the nonlinearity part of a symmetric key encryption scheme, it directly determines the performance and security level of the encryption scheme. Thus, generating S-box with high performance and efficiency is attracting. This paper proposes a novel method to construct S-box using the complete Latin square and chaotic system. First, a complete Latin square is generated using the chaotic sequences produced by a chaotic system. Then an S-box is constructed using the complete Latin square. Performance analyses show that the S-box generated by our proposed method has a high performance and can achieve strong ability to resist many security attacks such as the linear attack, differential attack and so on. To show the efficiency of the constructed S-box, this paper further applies the S-box to image encryption application. Security analyses show that the developed image encryption algorithm is able to encrypt different kinds of images into cipher images with uniformly distributed histograms. Performance evaluations demonstrate that it has a high security level and can outperform several state-of-the-art encryption algorithms.

72 citations


Journal ArticleDOI
TL;DR: In this paper, the authors presented an experimental study of cryptographic algorithms to classify the types of encryption algorithms into the asymmetric and asymmetric encryption algorithm, and assessed the guessing attack in real-time deep learning complex IoT applications.
Abstract: As the world keeps advancing, the need for automated interconnected devices has started to gain significance; to cater to the condition, a new concept Internet of Things (IoT) has been introduced that revolves around smart devicesʼ conception. These smart devices using IoT can communicate with each other through a network to attain particular objectives, i.e., automation and intelligent decision making. IoT has enabled the users to divide their household burden with machines as these complex machines look after the environment variables and control their behavior accordingly. As evident, these machines use sensors to collect vital information, which is then the complexity analyzed at a computational node that then smartly controls these devicesʼ operational behaviors. Deep learning-based guessing attack protection algorithms have been enhancing IoT security; however, it still has a critical challenge for the complex industries’ IoT networks. One of the crucial aspects of such systems is the need to have a significant training time for processing a large dataset from the networkʼs previous flow of data. Traditional deep learning approaches include decision trees, logistic regression, and support vector machines. However, it is essential to note that this convenience comes with a price that involves security vulnerabilities as IoT networks are prone to be interfered with by hackers who can access the sensor/communication data and later utilize it for malicious purposes. This paper presents the experimental study of cryptographic algorithms to classify the types of encryption algorithms into the asymmetric and asymmetric encryption algorithm. It presents a deep analysis of AES, DES, 3DES, RSA, and Blowfish based on timing complexity, size, encryption, and decryption performances. It has been assessed in terms of the guessing attack in real-time deep learning complex IoT applications. The assessment has been done using the simulation approach and it has been tested the speed of encryption and decryption of the selected encryption algorithms. For each encryption and decryption, the tests executed the same encryption using the same plaintext for five separate times, and the average time is compared. The key size used for each encryption algorithm is the maximum bytes the cipher can allow. To the comparison, the average time required to compute the algorithm by the three devices is used. For the experimental test, a set of plaintexts is used in the simulation—password-sized text and paragraph-sized text—that achieves target fair results compared to the existing algorithms in real-time deep learning networks for IoT applications.

58 citations


Journal ArticleDOI
TL;DR: Experimental results and analysis shows that the proposed algorithm has got large keyspace, desired statistical properties of cipher data and resistant to attacks.

56 citations


Journal ArticleDOI
TL;DR: In this paper, a color image cryptosystem based on improved genetic algorithm and matrix semi-tensor product (STP) is introduced, which is composed of five stages, preprocessing, DNA encoding, crossover, mutation and DNA decoding.

54 citations


Journal ArticleDOI
TL;DR: The theoretical analysis and experimental results show that the algorithm improves the encoding efficiency, enhances the security of the ciphertext, has a large key space and a high key sensitivity, and is able to resist against the statistical and exhaustive attacks.
Abstract: In this paper, we propose a novel medical image encryption algorithm based on a hybrid model of deoxyribonucleic acid (DNA) masking, a Secure Hash Algorithm SHA-2 and a new hybrid chaotic map. Our study uses DNA sequences and operations and the chaotic hybrid map to strengthen the cryptosystem. The significant advantages of this approach consist in improving the information entropy which is the most important feature of randomness, resisting against various typical attacks and getting good experimental results. The theoretical analysis and experimental results show that the algorithm improves the encoding efficiency, enhances the security of the ciphertext, has a large key space and a high key sensitivity, and is able to resist against the statistical and exhaustive attacks.

48 citations


Journal ArticleDOI
TL;DR: The proposed quantum logistic image encryption algorithm based on the Rivest–Shamir–Adleman (RSA) and secure hash (SHA-3) algorithms has strong plaintext sensitivity and key sensitivity as well as an enhanced ability to resist various cryptographic attacks.
Abstract: This study proposes a quantum logistic image encryption algorithm based on the Rivest–Shamir–Adleman (RSA) and secure hash (SHA-3) algorithms. First, the asymmetric encryption algorithm RSA is used to randomly generate key pairs with private key and public key. A fixed matrix is then produced to confuse the plain image by additive modular operation and get preprocessed image. Second, the preprocessed image is computed by the hash function SHA-3 to obtain the plain message that is then stored secretly. Using RSA algorithm, the cipher message can be obtained corresponding to the plain message. After combining both the plain and cipher messages, the initial conditions of the quantum logistic map are calculated using a new mathematical model. Random keystream can then be generated from the quantum logistic map. Third, the keystream is further employed to cyclically confuse row and column pixels in the preprocessed image with different directions. Then, diffusion operations to odd row and odd column are carried out followed by even row and column, respectively. Finally, the cipher image can be reconstructed by both inverse cyclic confusion and inverse diffusion to each row and column. The test results show that the algorithm has strong plaintext sensitivity and key sensitivity as well as an enhanced ability to resist various cryptographic attacks. Therefore, the proposed algorithm is suitable for secure communication of network image in conjunction with a public cryptosystem.

46 citations


Journal ArticleDOI
Jie Deng1, Minjun Zhou1, Chunhua Wang1, Sicheng Wang1, Cong Xu1 
TL;DR: Wang et al. as discussed by the authors proposed an image segmentation encryption algorithm based on hyperchaotic system, which decomposes the scrambled sequence into three sequences of different lengths: S1, S2 and S3.
Abstract: The existing chaotic image encryption algorithms have common defects: (i) ciphertext does not participate in the generation processes of chaotic pseudo-random sequences and key sequences; (ii) the entire encryption process does not have a closed-loop structure. In order to solve above problems, in this paper, an image segmentation encryption algorithm based on hyperchaotic system is proposed. We decompose the scrambled sequence into three sequences of different lengths: S1, S2 and S3. Then, the initial values of the chaotic system are updated by the sequences S2 and S3 and using the updated initial value iterates the chaotic system and generates the key sequence K3, and the sequence S1 is encrypted by the sequence K3 to obtain the cipher sequence C1, using the sequences C1 and S3 updates the initial value of the chaotic system, and using the updated initial value iterates the chaotic system and generates the key sequence K4, and using the sequence K4 encrypts the sequence S2 to obtain the cipher sequence C2. Thus, ciphertext participates in the generation processes of chaotic pseudo-random sequences and key sequences, and the entire encryption process has a closed-loop structure. The experimental results show that the encryption algorithm has high security and sensitivity.

46 citations


Journal ArticleDOI
TL;DR: Security enhancements are suggested and an enhanced cryptosystem is proposed to make it completely resistive against above and other types of cryptanalytic attacks and increase on its plain image sensitivity and statistical encryption strength.

37 citations


Journal ArticleDOI
TL;DR: In this article, an optical HEVC cipher algorithm based on bit-plane 3D-JST (Three-dimensional Jigsaw Transform) and multistage 2D-FrFT (Two-dimensional Fractional Fourier Transform) encryption is proposed.
Abstract: The rapid growth of multimedia communication systems has expanded the High-Efficiency Video Coding (HEVC) security applications precipitously. Therefore, there is an urgent, elevated need to protect and secure the HEVC content during streaming and communication over insecure channels to ensure the privacy of HEVC data against intruders and attackers. This paper introduces an optical HEVC cipher algorithm based on bit-plane 3D-JST (Three-Dimensional Jigsaw Transform) and multistage 2D-FrFT (Two-Dimensional Fractional Fourier Transform) encryption. The main advantage of employing 3D-JST is its unitary transform that has an inverse transform used to reorganize the HEVC frame-blocks in an indiscriminately way. The proposed algorithm embraces the cascaded 2D-FrFT encryption in the optical domain using a single arbitrary phase code; to be executed all optically with a lone lens. The suggested algorithm utilizes the two 2D-FrFT stages with distinct kernels in mutually dimensions separated by employing the arbitrary phase code. A foregoing bit-plane permutation stage is conducted on the input HEVC frames before the 3D-JST and 2D-FrFT processes to accomplish a high robustness and security level. To validate the efficacy of the proposed cryptography algorithm for secure HEVC streaming, a comprehensive evaluation framework has been introduced and followed to (a) test HEVC streams against different statistical cryptographic metrics, (b) compare the proposed algorithm with recent related works whether optical-based or digital-based algorithms and (c) study the impact of different security attacks on its performance. The evaluation results show a secure and efficient proposed cryptography algorithm that outperforms the conventional and related cryptography algorithms in terms of all examined evaluation metrics.

Journal ArticleDOI
TL;DR: Detailed analysis and simulation results indicate that the proposed scheme is secure to various known attacks such as the Man-in-the-middle (MiM) attack, and has a better performance than other cryptographic algorithms.
Abstract: Internet of Things (IoT) as a ubiquitous paradigm is a new concept in Information and Communications Technology (ICT) and has the ability to connect wireless and mobile embedded devices and things to the Internet. IoT is emerging as a key component of the Internet and a vital infrastructure for millions of smart and interconnected objects that are potentially vulnerable to different attacks. Thus, the security of resource-constrained devices in IoT is highly important. As an important solution, cryptographic algorithms are used to provide confidentiality and integrity of the transmitted data between the sender and receiver. Hence, this paper proposes a new hybrid cryptographic algorithm based on Rivest cipher (RC4), Elliptic-Curve Cryptography (ECC), and Secure Hash Algorithm (SHA-256) to protect sensitive information in IoT-based smart irrigation systems. In this paper, the RC4 key is encrypted by the ECC algorithm, and the output of this encryption process is transformed to SHA-256 for hashing and generating enigmatic data. SHA-256 algorithm encrypts RC4 based cipher text to improve data integrity. Comprehensive analysis and simulation results indicate that the proposed scheme is secure to various known attacks such as the Man-in-the-middle (MiM) attack, and has a better performance than other cryptographic algorithms. Also, the obtained results confirm the effectiveness of the proposed model and robustness in order to confidentiality based on analyzing secrecy.

Journal ArticleDOI
01 Jun 2021
TL;DR: A New Lightweight Cryptographic Algorithm for Enhancing Data Security that can be used to secure applications on cloud computing is proposed and presented a strong security level and an apparent enhancement in measures of cipher execution time and security forces compared to the cryptographic systems widely used in cloud computing.
Abstract: Data has been pivotal to all facets of human life in the last decades. In recent years, the massive growth of data as a result of the development of various applications. This data needs to be secured and stored in secure sites. Cloud computing is the technology can be used to store those massive amounts of data. . The rapid development of this technology makes it more critical. Therefore, it has become urgent to secure data from attackers to preserve its integrity, confidentiality, protection, privacy and procedures required for handling it. This paper proposed a New Lightweight Cryptographic Algorithm for Enhancing Data Security that can be used to secure applications on cloud computing. The algorithm is a 16 bytes (128-bit) block cipher and wants 16 bytes (128-bit) key to encrypt the data. It is inspired by feistal and substitution permutation architectural methods to improve the complexity of the encryption. The algorithm achieves Shannon's theory of diffusion and confusion by the involvement of logical operations, such as (XOR, XNOR, shifting, swapping). It also features flexibility in the length of the secret key and the number of turns. The experimental results of the proposed algorithm presented a strong security level and an apparent enhancement in measures of cipher execution time and security forces compared to the cryptographic systems widely used in cloud computing.

Journal ArticleDOI
TL;DR: This article proposes a searchable encryption that supports privacy-preserving fuzzy multikeyword search (SE-PPFM) in cloud systems, which is built by asymmetric scalar-product-preserve encryptions and Hadamard product operations and employs Word2vec as the primitive of machine learning to obtain a fuzzy correlation score between encrypted data and queries predicates.
Abstract: Cloud computing provides an appearing application for compelling vision in managing big-data files and responding queries over a distributed cloud platform. To overcome privacy revealing risks, sensitive documents and private data are usually stored in the clouds in a cipher-based manner. However, it is inefficient to search the data in traditional encryption systems. Searchable encryption is a useful cryptographic primitive to enable users to retrieve data in ciphertexts. However, the traditional searchable encryptions provide lower search efficiency and cannot carry out fuzzy multikeyword queries. To solve this issue, in this article, we propose a searchable encryption that supports privacy-preserving fuzzy multikeyword search (SE-PPFM) in cloud systems, which is built by asymmetric scalar-product-preserving encryptions and Hadamard product operations. In order to realize the functionality of efficient fuzzy searches, we employ Word2vec as the primitive of machine learning to obtain a fuzzy correlation score between encrypted data and queries predicates. We analyze and evaluate the performance in terms of token of multikeyword, retrieval and match time, file retrieval time and matching accuracy, etc. The experimental results show that our scheme can achieve a higher efficiency in fuzzy multikeyword ciphertext search and provide a higher accuracy in retrieving and matching procedure.

Journal ArticleDOI
TL;DR: In this article, a novel image encryption and adaptive embedding algorithm is proposed by combining 4D memristive hyperchaos, parallel compressive sensing (PCS) and slant transform (ST).

Journal ArticleDOI
TL;DR: A new image encryption algorithm based on 3D chaotic system and deoxyribonucleic acid (DNA) coding that is very efficient, robust and resistant against brute force attacks and good for the future secure image communication is presented.
Abstract: This paper presents a new image encryption algorithm based on 3D chaotic system and deoxyribonucleic acid (DNA) coding. It uses two keys, an external one of 128 bits long and an internal one of 64 gray values coming from the plain image. The initial conditions come from the two keys and vary from one line of the image to the other and from one image to the other and consequently the sequences of substitutions too. In general, in image encryption based on 3D chaotic systems, each chaotic variable is used independently of the others in one phase of the encryption. Here we use the zigzag process to combine the sequences from all the variables before using them simultaneously in the encryption process. DNA coding generally uses one of the 24 DNA rules and one of the 16 join operations to perform the encryption. Here we use all the 24 rules dynamically as well as the 16 join operations in the encryption. Also we apply the chaotic permutation on DNA chain. The logical DNA operations are used according to an algorithm similar to that of the Fast Walsh Transform (FWT) in those 24 DNA rules. The algorithm has been evaluated. It has good statistical properties of cipher images. The proposed system presents high sensitivity on the encryption-decryption keys and on the plain images. These latter features make the proposed algorithm very efficient, robust and resistant against brute force attacks and good for the future secure image communication.

Journal ArticleDOI
TL;DR: Li et al. as discussed by the authors proposed in-depth security analysis on an image encryption algorithm based on a first-order time-delay system (IEATD) and gave a specific chosen-plaintext attack on it.
Abstract: Security is a key problem for the transmission, interchange and storage process of multimedia systems and applications. In 2018, M. Li et al. proposed in-depth security analysis on an image encryption algorithm based on a first-order time-delay system (IEATD) and gave a specific chosen-plaintext attack on it. Moreover, an enhanced version called as IEACD was designed to fix the reported security defects. This paper analyzes the essential structures of the two algorithms and evaluates their real security performances: 1) no efficient nonlinear operations are adopted to assure the sensibility of keystream; 2) the equivalent secret key of IEATD can be efficiently recovered from one known plain-image and the corresponding cipher-image; 3) IEACD can still be efficiently cracked with a chosen-plaintext attack. Both rigorous theoretical analyses and detailed experimental results are provided to demonstrate effectiveness of the advanced cryptanalytic methods.

Journal ArticleDOI
TL;DR: A lightweight, robust and secure image encryption technique has been proposed using 2-D Von-Neumann Cellular Automata (VCA), called IEVCA, which is lossless, correlation immune and has all the essential properties of a good image cipher.
Abstract: Present era is marked by exponential growth in transfer of multimedia data through internet. Most of the Internet-of-Things(IoT) applications send images to cloud storages through internet. However, in sensitive applications such as healthcare, defense, etc., these images should be encrypted before transmission through insecure public channels to gateway fog nodes. Conventional encryption algorithms cannot be used there due to the resource constraint characters of IoT devices. Here, Cellular Automata (CA) based encryption algorithms can be used because of their inherent simplicity in implementation in hardware, without affecting the capability of generating highly random sequences. In this paper, a lightweight, robust and secure image encryption technique has been proposed using 2-D Von-Neumann Cellular Automata (VCA), called IEVCA, which is lossless, correlation immune and has all the essential properties of a good image cipher. Additionally, the proposed technique passes all the randomness tests of DIEHARD and NIST statistical test suites. Moreover, several security and performance analyses of the IEVCA proved its efficiency and resistance against security attacks. Experimental results of the IEVCA show its better performance when compared to the existing encryption techniques.

Journal ArticleDOI
TL;DR: The highly chaotic nature of hybrid chaos maps and neural network is combined to build a random number generator for cryptographic applications and a custom neural network with a user-defined layer transfer function is built to increase the generator’s randomness.
Abstract: Cryptography is a method for secure communication by hiding information with secret keys so that only authorised users can read and process it. Efficient random sequence generators provide robust cipher design for cryptographic applications; further, these sequences are used for data encryption. In this paper, the highly chaotic nature of hybrid chaos maps and neural network is combined to build a random number generator for cryptographic applications. A custom neural network with a user-defined layer transfer function is built to increase the generator’s randomness. In this work, the two-hybrid chaotic map’s control parameters and iteration value are designed as a layer transfer function to obtain high randomness. Colour image encryption is performed with the extracted sequences and deoxyribonucleic acid encoding technique. Various tests like NIST, attractor test and correlation are applied to the generator to show the degree of randomness. Simulation analysis such as keyspace, key sensitivity, statistical, differential analysis, and chosen-plaintext attack shows the encryption algorithm’s strength.

Journal ArticleDOI
TL;DR: A robust Elliptic curve based image encryption and authentication model for both grayscale and color images has been proposed that is robust with high resilience against statistical, differential, chosen-plaintext(CPA), known-plain text(KPA) and occlusion attacks.
Abstract: Many researchers have used the properties of the popular Elliptic Curve Cryptography(ECC) to devise a stronger and faster image encryption algorithm to assure the secrecy of images during online transmission. In this paper, a robust Elliptic curve based image encryption and authentication model for both grayscale and color images has been proposed. The model uses the secure Elliptic Curve Diffie-Hellman(ECDH) key exchange to compute a shared session key along with the improved ElGamal encoding scheme. 3D and 4D Arnold Cat maps are used to effectively scramble and transform the values of plain image pixels. A well-structured digital signature is used to verify the authenticity of the encrypted image prior to decryption. The model produces good-quality cipher images with an average entropy of 7.9993 for grayscale and 7.99925 for the individual components of color images. The model has high average NPCR of 99.6%, average UACI of 33.3% and low correlation for both grayscale and color images. The model has low computational costs with minimized point multiplication operations. The proposed model is robust with high resilience against statistical, differential, chosen-plaintext(CPA), known-plaintext(KPA) and occlusion attacks.

Journal ArticleDOI
TL;DR: The proposed algorithm can decrypt the plaintext image with little loss of information, but the content of the original image is visible, and the number of pixel change rate (NPCR) and unified average change intensity (UACI) for the proposed encryption scheme is higher than 99.4% and 33, respectively.
Abstract: In this paper, a noise-resistant image encryption scheme is proposed. We have used a cubic-logistic map, Discrete Wavelet Transform (DWT), and bit-plane extraction method to encrypt the medical images at the bit-level rather than pixel-level. The proposed work is divided into three sections; In the first and the last section, the image is encrypted in the spatial domain. While the middle section of the proposed algorithm is devoted to the frequency domain encryption in which DWT is incorporated. As the frequency domain encryption section is a sandwich between the two spatial domain encryption sections, we called it a ”sandwich encryption.” The proposed algorithm is lossless because it can decrypt the exact pixel values of an image. Along with this, we have also gauge the proposed scheme’s performance using statistical analysis such as entropy, correlation, and contrast. The entropy values of the cipher images generated from the proposed encryption scheme are more remarkable than 7.99, while correlation values are very close to zero. Furthermore, the number of pixel change rate (NPCR) and unified average change intensity (UACI) for the proposed encryption scheme is higher than 99.4% and 33, respectively. We have also tested the proposed algorithm by performing attacks such as cropping and noise attacks on enciphered images, and we found that the proposed algorithm can decrypt the plaintext image with little loss of information, but the content of the original image is visible.

Journal ArticleDOI
TL;DR: This paper addresses the security level concern of an image encryption technique combining ECC with Hill cipher (ECCHC) which has been recently proposed by Dawahdeh et al and exhibits excellent security features and can resist to various knowing attacks.
Abstract: Nowadays, diagnosing patient diseases remotely is a routine and digital medical images analysis as a part of Telecare Medical Information Systems (TMIS) play a fundamental role in early diagnosing and treating most common and serious diseases such as breast cancer. In this context, altering or distorting even a single pixel of a medical image during its transmission over an unsure channel could lead to a wrong diagnosis and harm patient health, induce damaging delays. Therefore the security and privacy of the transmitted medical images must be addressed most seriously. Several techniques are proposed in the literature to address these issues using different techniques such as chaos theory, more recently, elliptic curves cryptography (ECC) or improved classical methods such as linear cryptography. In this paper, we address the security level concern of an image encryption technique combining ECC with Hill cipher (ECCHC) which has been recently proposed by Dawahdeh et al [13]. Our study rises concerns about some weaknesses and flaws of the analyzed encryption scheme against some plain-text and known plain-text attacks. In addition, and not least issue, it is found that the key length used in Dawahdeh et al. scheme is not sufficiently large to be robust against brute force attack. To fix the found flaws and to improve the encryption scheme, a generalized cryptosystem is suggested. In the enhanced version, the key matrix negotiation is redefined to a cipher that combines a modified EC Integrated Encryption Scheme (ECIES) and the linear multiplication matrix is generalized to key matrix of (2n × 2n), n > 2 to counter efficiently the exhaustive search attack. The effectiveness of the proposed version is evaluated and verified through extensive experimentation and most recent available security tools. Compared with the state-of-the art techniques, the proposed version exhibits excellent security features and can resist to various knowing attacks.

Journal ArticleDOI
TL;DR: The achieved outcomes demonstrate that the suggested HEVC steganography scheme is straightforward to implement, more secure, and robust in the presence of steganalysis multimedia attacks compared to the literature approaches.
Abstract: High-Efficiency Video Coding (HEVC) is the most recent video codec standard. It is substantial to analyze the HEVC steganography process due to its practical and academic significance. Thus, a secure HEVC steganography approach is introduced in this paper to study the possibility of hiding an encrypted secret audio message within a cover compressed video frame in a secure and complicated manner. In the preliminary stage, the secret audio message is compressed utilizing the Discrete Cosine Transform (DCT) to achieve a high capacity performance for the HEVC steganography process. After that, the suggested approach implies two-cascaded encryption layers to encrypt the compressed secret message before embedding it within a cover HEVC frame. In the first encryption layer, a novel encryption technique based on random projection and Legendre sequence in the Discrete Wavelet Transform (DWT) domain is introduced to cipher the compressed secret audio message. In the second encryption layer, the yielded encrypted audio message is represented in a form of quaternion numbers using the Quaternion Fast Fourier Transform (QFFT) technique. Each cover HEVC frame is also represented in a quaternion form. In the suggested approach, some straightforward quaternion mathematical operations are employed on the encrypted secret message and the cover HEVC frames to represent them in a quaternion form in the frequency domain, then the encrypted secret audio message is hidden within the cover HEVC frame. At the receiver, the secret message can be retrieved and extracted from the cover HEVC frame utilizing the same methodology of the employed quaternion mathematical operations. The major contributions of the suggested HEVC steganography scheme are: (1) it allows hiding of massive amount of secret information within cover video frames, and (2) it has higher robustness against multimedia attacks and steganalysis contrasted to the conventional and literature schemes. Furthermore, the proposed approach is evaluated utilizing different assessment metrics like Feature Similarity Index Measure (FSIM), Peak Signal-to-Noise Ratio (PSNR), correlation coefficient, and Structural Similarity Index Measure (SSIM) to evaluate the efficiency of the stego HEVC frames compared to the original ones. The achieved outcomes demonstrate that the suggested steganography scheme is straightforward to implement, more secure, and robust in the presence of steganalysis multimedia attacks compared to the literature approaches.

Journal ArticleDOI
01 Jan 2021
TL;DR: A novel variant of cryptography techniques is designed to improve cloud computing security by using two layers of encryption inspired by Shannon’s theory of diffusion and confusion, with an apparent enhancement of cipher size and execution time compared to existing techniques widely used in cloud computing.
Abstract: With the rapid development of distributed system technologies, one of the biggest challenges facing the digital world is ensuring the security of sensitive and confidential data during transport and storage, which are considered the most critical challenges facing cloud computing. There are many techniques to enhance data security on cloud computing storage environment. Encryption is the most significant method for data protection. Therefore, many available encryption algorithms are used to provide security, integrity, and authorized access using many methods such as DNA. However, they still have some limitations. In this paper, a novel variant of cryptography techniques is designed to improve cloud computing security by using two layers of encryption. The first layer is inspired by Shannon’s theory of diffusion and confusion by the involvement of logical operations, such as (XOR, XNOR, shifting) with split the original plaintext and key into equal parts. The second layer is inspired from structures of genetics based on the Central Dogma of Molecular Biology for cryptographic purpose through simulation of the natural processes of genetic cryptography (translation from binary to DNA bases), transcription (regeneration from DNA to mRNA), and translation (regeneration from mRNA to protein). The experimental results enhanced data security that can be used to secure applications on cloud computing. The proposed algorithm’s experimental results presented a strong security level, an apparent enhancement of cipher size and execution time compared to existing techniques widely used in cloud computing.

Journal ArticleDOI
TL;DR: In this paper, a SVM based encryption service model is constructed for which the key generation is from the conventional encryption operation mode with some improvements, and the optimization techniques are taken into account for the key generator in descendant two methods application model that acts computationally more secure specifically for cloud environment.
Abstract: The growth of internet era leads to a major transformation in a storage of data and accessing the applications. One such new trend that promises the endurance is the Cloud computing. Computing resources offered by the Cloud includes the servers, networks, storage, and applications, all as services. With the advent of Cloud, a single application is delivered as a metered service to numerous users, via an Application Programming Interface (API) accessible over the network. The services offered via the Cloud are such as the infrastructure, software, platform, database and web services. The main motivation of this application model is to provide computationally secure key generation to protect the data via encryption. This key generation in the cryptography process falls into three categories in this research work. In the first part, SVM based encryption service model is constructed for which the key generation is from the conventional encryption operation mode with some improvements. To make the process more complex, the optimization techniques are taken into account for the key generation in descendant two methods application model that acts computationally more secure specifically for Cloud environment. The results of security analysis confirm the effectiveness of the proposed application model withstands potentially against various attacks such as Chosen Cipher Attack, Chosen Plain text Attack indistinguishable attacks for files. In case of images, it resists well against statistical and differential attacks. Comparative Analysis shows evidence of the efficiency of the developed pioneering application model quality and strength compared with that of the existing services.

Journal ArticleDOI
TL;DR: Experimental results show that the improved algorithm proposed not only inherits the merits of the original scheme, but also has stronger security against the differential cryptanalysis.

Journal ArticleDOI
TL;DR: A novel image encryption scheme is being presented through the swapping of pixel values of the given gray scale input image through the 5D multi-wing hyperchaotic system rendering five key streams of random numbers used in the proposed cipher.
Abstract: Design principles for image encryption schemes abound in the literature. Among these schemes, few were built upon the philosophy of swapping of the pixels in the given input image. Swapping is a very straightforward and a naive approach for image scrambling. We believe that fuller potential of swapping has not been realized yet. In this work, a novel image encryption scheme is being presented through the swapping of pixel values of the given gray scale input image. The 5D multi-wing hyperchaotic system rendering five key streams of random numbers have been used in the proposed cipher. After the gray scale image is input, its pixels are swapped randomly. The random numbers given through the first two key streams jointly determine the address of the first pixel to be swapped with the second pixel whose address is determined by the random numbers given through the third and fourth key streams. In this way, the pixels of the given image are swapped abundantly. The selection of both the pixels for swapping is purely arbitrary and random in character having no restriction of linearity and sequentiality as was done by other schemes previously. To create the diffusion effects, an XOR operation is carried out between this scrambled image and the key image formed through the fifth stream of random numbers given by the chaotic system. SHA-384 hash codes have been used in the proposed scheme to embed the plaintext sensitivity. The simulation and the extensive security analyses carried out at the end expressly portray the good security effects and the potential for the real world application of the reported scheme.

Journal ArticleDOI
TL;DR: Simulation results and performance comparisons show that the proposed V MIE algorithm can achieve a better visual quality than existing VMIE algorithms.

Journal ArticleDOI
TL;DR: A novel image encryption algorithm based on the fractional-order chaotic system and compression sensing algorithm is proposed and the simulation results show that the algorithm can effectively encrypt digital images.
Abstract: In this paper, a novel image encryption algorithm based on the fractional-order chaotic system and compression sensing algorithm is proposed. Firstly, the dynamical characteristics of the fractional-order chaotic system are analyzed. The hardware circuit is designed in and realized on the DSP. Secondly, the block feedback diffusion algorithm is applied to this encryption scheme. The elements of the cipher block are decided by the front of the cipher block and the plain-text block. In this algorithm, it needs to be emphasized that the scrambling calculation and the diffusion operation are carried out simultaneously. The simulation results show that the algorithm can effectively encrypt digital images. Finally, the security analysis demonstrates the security and the effectiveness of the proposed encryption algorithm.

Journal ArticleDOI
TL;DR: The proposed encryption, compression and transmission scheme is based on fractional-order chaotic systems combined with Discrete Wavelet Transform and Quadrature Phase Shift Keying and shows adequate performances for several applications in the presence of multiple attacks and environmental noise.