WorldWideScience

Sample records for low-complexity chaotic encryption

  1. A novel hybrid color image encryption algorithm using two complex chaotic systems

    Science.gov (United States)

    Wang, Leyuan; Song, Hongjun; Liu, Ping

    2016-02-01

    Based on complex Chen and complex Lorenz systems, a novel color image encryption algorithm is proposed. The larger chaotic ranges and more complex behaviors of complex chaotic systems, which compared with real chaotic systems could additionally enhance the security and enlarge key space of color image encryption. The encryption algorithm is comprised of three step processes. In the permutation process, the pixels of plain image are scrambled via two-dimensional and one-dimensional permutation processes among RGB channels individually. In the diffusion process, the exclusive-or (XOR for short) operation is employed to conceal pixels information. Finally, the mixing RGB channels are used to achieve a multilevel encryption. The security analysis and experimental simulations demonstrate that the proposed algorithm is large enough to resist the brute-force attack and has excellent encryption performance.

  2. Using Chaotic System in Encryption

    Science.gov (United States)

    Findik, Oğuz; Kahramanli, Şirzat

    In this paper chaotic systems and RSA encryption algorithm are combined in order to develop an encryption algorithm which accomplishes the modern standards. E.Lorenz's weather forecast' equations which are used to simulate non-linear systems are utilized to create chaotic map. This equation can be used to generate random numbers. In order to achieve up-to-date standards and use online and offline status, a new encryption technique that combines chaotic systems and RSA encryption algorithm has been developed. The combination of RSA algorithm and chaotic systems makes encryption system.

  3. Video encryption using chaotic masks in joint transform correlator

    Science.gov (United States)

    Saini, Nirmala; Sinha, Aloka

    2015-03-01

    A real-time optical video encryption technique using a chaotic map has been reported. In the proposed technique, each frame of video is encrypted using two different chaotic random phase masks in the joint transform correlator architecture. The different chaotic random phase masks can be obtained either by using different iteration levels or by using different seed values of the chaotic map. The use of different chaotic random phase masks makes the decryption process very complex for an unauthorized person. Optical, as well as digital, methods can be used for video encryption but the decryption is possible only digitally. To further enhance the security of the system, the key parameters of the chaotic map are encoded using RSA (Rivest-Shamir-Adleman) public key encryption. Numerical simulations are carried out to validate the proposed technique.

  4. Video encryption using chaotic masks in joint transform correlator

    International Nuclear Information System (INIS)

    Saini, Nirmala; Sinha, Aloka

    2015-01-01

    A real-time optical video encryption technique using a chaotic map has been reported. In the proposed technique, each frame of video is encrypted using two different chaotic random phase masks in the joint transform correlator architecture. The different chaotic random phase masks can be obtained either by using different iteration levels or by using different seed values of the chaotic map. The use of different chaotic random phase masks makes the decryption process very complex for an unauthorized person. Optical, as well as digital, methods can be used for video encryption but the decryption is possible only digitally. To further enhance the security of the system, the key parameters of the chaotic map are encoded using RSA (Rivest–Shamir–Adleman) public key encryption. Numerical simulations are carried out to validate the proposed technique. (paper)

  5. Chaotic Dynamical State Variables Selection Procedure Based Image Encryption Scheme

    Directory of Open Access Journals (Sweden)

    Zia Bashir

    2017-12-01

    Full Text Available Nowadays, in the modern digital era, the use of computer technologies such as smartphones, tablets and the Internet, as well as the enormous quantity of confidential information being converted into digital form have resulted in raised security issues. This, in turn, has led to rapid developments in cryptography, due to the imminent need for system security. Low-dimensional chaotic systems have low complexity and key space, yet they achieve high encryption speed. An image encryption scheme is proposed that, without compromising the security, uses reasonable resources. We introduced a chaotic dynamic state variables selection procedure (CDSVSP to use all state variables of a hyper-chaotic four-dimensional dynamical system. As a result, less iterations of the dynamical system are required, and resources are saved, thus making the algorithm fast and suitable for practical use. The simulation results of security and other miscellaneous tests demonstrate that the suggested algorithm excels at robustness, security and high speed encryption.

  6. Color image encryption based on Coupled Nonlinear Chaotic Map

    International Nuclear Information System (INIS)

    Mazloom, Sahar; Eftekhari-Moghadam, Amir Masud

    2009-01-01

    Image encryption is somehow different from text encryption due to some inherent features of image such as bulk data capacity and high correlation among pixels, which are generally difficult to handle by conventional methods. The desirable cryptographic properties of the chaotic maps such as sensitivity to initial conditions and random-like behavior have attracted the attention of cryptographers to develop new encryption algorithms. Therefore, recent researches of image encryption algorithms have been increasingly based on chaotic systems, though the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. This paper proposes a Coupled Nonlinear Chaotic Map, called CNCM, and a novel chaos-based image encryption algorithm to encrypt color images by using CNCM. The chaotic cryptography technique which used in this paper is a symmetric key cryptography with a stream cipher structure. In order to increase the security of the proposed algorithm, 240 bit-long secret key is used to generate the initial conditions and parameters of the chaotic map by making some algebraic transformations to the key. These transformations as well as the nonlinearity and coupling structure of the CNCM have enhanced the cryptosystem security. For getting higher security and higher complexity, the current paper employs the image size and color components to cryptosystem, thereby significantly increasing the resistance to known/chosen-plaintext attacks. The results of several experimental, statistical analysis and key sensitivity tests show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.

  7. Bit-level quantum color image encryption scheme with quantum cross-exchange operation and hyper-chaotic system

    Science.gov (United States)

    Zhou, Nanrun; Chen, Weiwei; Yan, Xinyu; Wang, Yunqian

    2018-06-01

    In order to obtain higher encryption efficiency, a bit-level quantum color image encryption scheme by exploiting quantum cross-exchange operation and a 5D hyper-chaotic system is designed. Additionally, to enhance the scrambling effect, the quantum channel swapping operation is employed to swap the gray values of corresponding pixels. The proposed color image encryption algorithm has larger key space and higher security since the 5D hyper-chaotic system has more complex dynamic behavior, better randomness and unpredictability than those based on low-dimensional hyper-chaotic systems. Simulations and theoretical analyses demonstrate that the presented bit-level quantum color image encryption scheme outperforms its classical counterparts in efficiency and security.

  8. Symmetric encryption algorithms using chaotic and non-chaotic generators: A review.

    Science.gov (United States)

    Radwan, Ahmed G; AbdElHaleem, Sherif H; Abd-El-Hafiz, Salwa K

    2016-03-01

    This paper summarizes the symmetric image encryption results of 27 different algorithms, which include substitution-only, permutation-only or both phases. The cores of these algorithms are based on several discrete chaotic maps (Arnold's cat map and a combination of three generalized maps), one continuous chaotic system (Lorenz) and two non-chaotic generators (fractals and chess-based algorithms). Each algorithm has been analyzed by the correlation coefficients between pixels (horizontal, vertical and diagonal), differential attack measures, Mean Square Error (MSE), entropy, sensitivity analyses and the 15 standard tests of the National Institute of Standards and Technology (NIST) SP-800-22 statistical suite. The analyzed algorithms include a set of new image encryption algorithms based on non-chaotic generators, either using substitution only (using fractals) and permutation only (chess-based) or both. Moreover, two different permutation scenarios are presented where the permutation-phase has or does not have a relationship with the input image through an ON/OFF switch. Different encryption-key lengths and complexities are provided from short to long key to persist brute-force attacks. In addition, sensitivities of those different techniques to a one bit change in the input parameters of the substitution key as well as the permutation key are assessed. Finally, a comparative discussion of this work versus many recent research with respect to the used generators, type of encryption, and analyses is presented to highlight the strengths and added contribution of this paper.

  9. A new chaotic algorithm for image encryption

    International Nuclear Information System (INIS)

    Gao Haojiang; Zhang Yisheng; Liang Shuyun; Li Dequn

    2006-01-01

    Recent researches of image encryption algorithms have been increasingly based on chaotic systems, but the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. This paper presents a new nonlinear chaotic algorithm (NCA) which uses power function and tangent function instead of linear function. Its structural parameters are obtained by experimental analysis. And an image encryption algorithm in a one-time-one-password system is designed. The experimental results demonstrate that the image encryption algorithm based on NCA shows advantages of large key space and high-level security, while maintaining acceptable efficiency. Compared with some general encryption algorithms such as DES, the encryption algorithm is more secure

  10. Image Encryption and Chaotic Cellular Neural Network

    Science.gov (United States)

    Peng, Jun; Zhang, Du

    Machine learning has been playing an increasingly important role in information security and assurance. One of the areas of new applications is to design cryptographic systems by using chaotic neural network due to the fact that chaotic systems have several appealing features for information security applications. In this chapter, we describe a novel image encryption algorithm that is based on a chaotic cellular neural network. We start by giving an introduction to the concept of image encryption and its main technologies, and an overview of the chaotic cellular neural network. We then discuss the proposed image encryption algorithm in details, which is followed by a number of security analyses (key space analysis, sensitivity analysis, information entropy analysis and statistical analysis). The comparison with the most recently reported chaos-based image encryption algorithms indicates that the algorithm proposed in this chapter has a better security performance. Finally, we conclude the chapter with possible future work and application prospects of the chaotic cellular neural network in other information assurance and security areas.

  11. A fast image encryption algorithm based on chaotic map

    Science.gov (United States)

    Liu, Wenhao; Sun, Kehui; Zhu, Congxu

    2016-09-01

    Derived from Sine map and iterative chaotic map with infinite collapse (ICMIC), a new two-dimensional Sine ICMIC modulation map (2D-SIMM) is proposed based on a close-loop modulation coupling (CMC) model, and its chaotic performance is analyzed by means of phase diagram, Lyapunov exponent spectrum and complexity. It shows that this map has good ergodicity, hyperchaotic behavior, large maximum Lyapunov exponent and high complexity. Based on this map, a fast image encryption algorithm is proposed. In this algorithm, the confusion and diffusion processes are combined for one stage. Chaotic shift transform (CST) is proposed to efficiently change the image pixel positions, and the row and column substitutions are applied to scramble the pixel values simultaneously. The simulation and analysis results show that this algorithm has high security, low time complexity, and the abilities of resisting statistical analysis, differential, brute-force, known-plaintext and chosen-plaintext attacks.

  12. Design of an image encryption scheme based on a multiple chaotic map

    Science.gov (United States)

    Tong, Xiao-Jun

    2013-07-01

    In order to solve the problem that chaos is degenerated in limited computer precision and Cat map is the small key space, this paper presents a chaotic map based on topological conjugacy and the chaotic characteristics are proved by Devaney definition. In order to produce a large key space, a Cat map named block Cat map is also designed for permutation process based on multiple-dimensional chaotic maps. The image encryption algorithm is based on permutation-substitution, and each key is controlled by different chaotic maps. The entropy analysis, differential analysis, weak-keys analysis, statistical analysis, cipher random analysis, and cipher sensibility analysis depending on key and plaintext are introduced to test the security of the new image encryption scheme. Through the comparison to the proposed scheme with AES, DES and Logistic encryption methods, we come to the conclusion that the image encryption method solves the problem of low precision of one dimensional chaotic function and has higher speed and higher security.

  13. A combination chaotic system and application in color image encryption

    Science.gov (United States)

    Parvaz, R.; Zarebnia, M.

    2018-05-01

    In this paper, by using Logistic, Sine and Tent systems we define a combination chaotic system. Some properties of the chaotic system are studied by using figures and numerical results. A color image encryption algorithm is introduced based on new chaotic system. Also this encryption algorithm can be used for gray scale or binary images. The experimental results of the encryption algorithm show that the encryption algorithm is secure and practical.

  14. Cryptanalysis of the public key encryption based on multiple chaotic systems

    International Nuclear Information System (INIS)

    Zhang Linhua

    2008-01-01

    Recently, Ranjan proposed a novel public key encryption technique based on multiple chaotic systems [Phys Lett 2005;95]. Unfortunately, Wang soon gave a successful attack on its special case based on Parseval's theorem [Wang K, Pei W, Zhou L, et al. Security of public key encryption technique based on multiple chaotic system. Phys Lett A, in press]. In this letter, we give an improved example which can avoid the attack and point out that Wang cannot find the essential drawback of the technique. However, further experimental result shows Ruanjan's encryption technique is inefficient, and detailed theoretic analysis shows that the complexity to break the cryptosystem is overestimated

  15. A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps

    International Nuclear Information System (INIS)

    Behnia, S.; Akhshani, A.; Ahadpour, S.; Mahmodi, H.; Akhavan, A.

    2007-01-01

    In recent years, a growing number of discrete chaotic cryptographic algorithms have been proposed. However, most of them encounter some problems such as the lack of robustness and security. In this Letter, we introduce a new image encryption algorithm based on one-dimensional piecewise nonlinear chaotic maps. The system is a measurable dynamical system with an interesting property of being either ergodic or having stable period-one fixed point. They bifurcate from a stable single periodic state to chaotic one and vice versa without having usual period-doubling or period-n-tippling scenario. Also, we present the KS-entropy of this maps with respect to control parameter. This algorithm tries to improve the problem of failure of encryption such as small key space, encryption speed and level of security

  16. Encryption in Chaotic Systems with Sinusoidal Excitations

    Directory of Open Access Journals (Sweden)

    G. Obregón-Pulido

    2014-01-01

    Full Text Available In this contribution an encryption method using a chaotic oscillator, excited by “n” sinusoidal signals, is presented. The chaotic oscillator is excited by a sum of “n” sinusoidal signals and a message. The objective is to encrypt such a message using the chaotic behavior and transmit it, and, as the chaotic system is perturbed by the sinusoidal signal, the transmission security could be increased due to the effect of such a perturbation. The procedure is based on the regulation theory and consider that the receiver knows the frequencies of the perturbing signal, with this considerations the algorithm estimates the excitation in such a way that the receiver can cancel out the perturbation and all the undesirable dynamics in order to produce only the message. In this way we consider that the security level is increased.

  17. A novel image encryption algorithm based on a 3D chaotic map

    Science.gov (United States)

    Kanso, A.; Ghebleh, M.

    2012-07-01

    Recently [Solak E, Çokal C, Yildiz OT Biyikoǧlu T. Cryptanalysis of Fridrich's chaotic image encryption. Int J Bifur Chaos 2010;20:1405-1413] cryptanalyzed the chaotic image encryption algorithm of [Fridrich J. Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifur Chaos 1998;8(6):1259-1284], which was considered a benchmark for measuring security of many image encryption algorithms. This attack can also be applied to other encryption algorithms that have a structure similar to Fridrich's algorithm, such as that of [Chen G, Mao Y, Chui, C. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Soliton Fract 2004;21:749-761]. In this paper, we suggest a novel image encryption algorithm based on a three dimensional (3D) chaotic map that can defeat the aforementioned attack among other existing attacks. The design of the proposed algorithm is simple and efficient, and based on three phases which provide the necessary properties for a secure image encryption algorithm including the confusion and diffusion properties. In phase I, the image pixels are shuffled according to a search rule based on the 3D chaotic map. In phases II and III, 3D chaotic maps are used to scramble shuffled pixels through mixing and masking rules, respectively. Simulation results show that the suggested algorithm satisfies the required performance tests such as high level security, large key space and acceptable encryption speed. These characteristics make it a suitable candidate for use in cryptographic applications.

  18. A novel chaotic encryption scheme based on arithmetic coding

    International Nuclear Information System (INIS)

    Mi Bo; Liao Xiaofeng; Chen Yong

    2008-01-01

    In this paper, under the combination of arithmetic coding and logistic map, a novel chaotic encryption scheme is presented. The plaintexts are encrypted and compressed by using an arithmetic coder whose mapping intervals are changed irregularly according to a keystream derived from chaotic map and plaintext. Performance and security of the scheme are also studied experimentally and theoretically in detail

  19. Image compression-encryption scheme based on hyper-chaotic system and 2D compressive sensing

    Science.gov (United States)

    Zhou, Nanrun; Pan, Shumin; Cheng, Shan; Zhou, Zhihong

    2016-08-01

    Most image encryption algorithms based on low-dimensional chaos systems bear security risks and suffer encryption data expansion when adopting nonlinear transformation directly. To overcome these weaknesses and reduce the possible transmission burden, an efficient image compression-encryption scheme based on hyper-chaotic system and 2D compressive sensing is proposed. The original image is measured by the measurement matrices in two directions to achieve compression and encryption simultaneously, and then the resulting image is re-encrypted by the cycle shift operation controlled by a hyper-chaotic system. Cycle shift operation can change the values of the pixels efficiently. The proposed cryptosystem decreases the volume of data to be transmitted and simplifies the keys distribution simultaneously as a nonlinear encryption system. Simulation results verify the validity and the reliability of the proposed algorithm with acceptable compression and security performance.

  20. Chaotic Image Encryption Based on Running-Key Related to Plaintext

    Directory of Open Access Journals (Sweden)

    Cao Guanghui

    2014-01-01

    Full Text Available In the field of chaotic image encryption, the algorithm based on correlating key with plaintext has become a new developing direction. However, for this kind of algorithm, some shortcomings in resistance to reconstruction attack, efficient utilization of chaotic resource, and reducing dynamical degradation of digital chaos are found. In order to solve these problems and further enhance the security of encryption algorithm, based on disturbance and feedback mechanism, we present a new image encryption scheme. In the running-key generation stage, by successively disturbing chaotic stream with cipher-text, the relation of running-key to plaintext is established, reconstruction attack is avoided, effective use of chaotic resource is guaranteed, and dynamical degradation of digital chaos is minimized. In the image encryption stage, by introducing random-feedback mechanism, the difficulty of breaking this scheme is increased. Comparing with the-state-of-the-art algorithms, our scheme exhibits good properties such as large key space, long key period, and extreme sensitivity to the initial key and plaintext. Therefore, it can resist brute-force, reconstruction attack, and differential attack.

  1. Chaotic image encryption based on running-key related to plaintext.

    Science.gov (United States)

    Guanghui, Cao; Kai, Hu; Yizhi, Zhang; Jun, Zhou; Xing, Zhang

    2014-01-01

    In the field of chaotic image encryption, the algorithm based on correlating key with plaintext has become a new developing direction. However, for this kind of algorithm, some shortcomings in resistance to reconstruction attack, efficient utilization of chaotic resource, and reducing dynamical degradation of digital chaos are found. In order to solve these problems and further enhance the security of encryption algorithm, based on disturbance and feedback mechanism, we present a new image encryption scheme. In the running-key generation stage, by successively disturbing chaotic stream with cipher-text, the relation of running-key to plaintext is established, reconstruction attack is avoided, effective use of chaotic resource is guaranteed, and dynamical degradation of digital chaos is minimized. In the image encryption stage, by introducing random-feedback mechanism, the difficulty of breaking this scheme is increased. Comparing with the-state-of-the-art algorithms, our scheme exhibits good properties such as large key space, long key period, and extreme sensitivity to the initial key and plaintext. Therefore, it can resist brute-force, reconstruction attack, and differential attack.

  2. Joint compression and encryption using chaotically mutated Huffman trees

    Science.gov (United States)

    Hermassi, Houcemeddine; Rhouma, Rhouma; Belghith, Safya

    2010-10-01

    This paper introduces a new scheme for joint compression and encryption using the Huffman codec. A basic tree is first generated for a given message and then based on a keystream generated from a chaotic map and depending from the input message, the basic tree is mutated without changing the statistical model. Hence a symbol can be coded by more than one codeword having the same length. The security of the scheme is tested against the known plaintext attack and the brute force attack. Performance analysis including encryption/decryption speed, additional computational complexity and compression ratio are given.

  3. A Novel Image Encryption Scheme Based on Self-Synchronous Chaotic Stream Cipher and Wavelet Transform

    Directory of Open Access Journals (Sweden)

    Chunlei Fan

    2018-06-01

    Full Text Available In this paper, a novel image encryption scheme is proposed for the secure transmission of image data. A self-synchronous chaotic stream cipher is designed with the purpose of resisting active attack and ensures the limited error propagation of image data. Two-dimensional discrete wavelet transform and Arnold mapping are used to scramble the pixel value of the original image. A four-dimensional hyperchaotic system with four positive Lyapunov exponents serve as the chaotic sequence generator of the self-synchronous stream cipher in order to enhance the security and complexity of the image encryption system. Finally, the simulation experiment results show that this image encryption scheme is both reliable and secure.

  4. A novel algorithm for image encryption based on mixture of chaotic maps

    International Nuclear Information System (INIS)

    Behnia, S.; Akhshani, A.; Mahmodi, H.; Akhavan, A.

    2008-01-01

    Chaos-based encryption appeared recently in the early 1990s as an original application of nonlinear dynamics in the chaotic regime. In this paper, an implementation of digital image encryption scheme based on the mixture of chaotic systems is reported. The chaotic cryptography technique used in this paper is a symmetric key cryptography. In this algorithm, a typical coupled map was mixed with a one-dimensional chaotic map and used for high degree security image encryption while its speed is acceptable. The proposed algorithm is described in detail, along with its security analysis and implementation. The experimental results based on mixture of chaotic maps approves the effectiveness of the proposed method and the implementation of the algorithm. This mixture application of chaotic maps shows advantages of large key space and high-level security. The ciphertext generated by this method is the same size as the plaintext and is suitable for practical use in the secure transmission of confidential information over the Internet

  5. An Anti-Cheating Visual Cryptography Scheme Based on Chaotic Encryption System

    Science.gov (United States)

    Han, Yanyan; Xu, Zhuolin; Ge, Xiaonan; He, Wencai

    By chaotic encryption system and introducing the trusted third party (TTP), in this paper, an anti-cheating visual cryptography scheme (VCS) is proposed. The scheme solved the problem of dishonest participants and improved the security of chaotic encryption system. Simulation results and analysis show that the recovery image is acceptable, the system can detect the cheating in participants effectively and with high security.

  6. Chaotic Image Encryption Algorithm Based on Circulant Operation

    Directory of Open Access Journals (Sweden)

    Xiaoling Huang

    2013-01-01

    Full Text Available A novel chaotic image encryption scheme based on the time-delay Lorenz system is presented in this paper with the description of Circulant matrix. Making use of the chaotic sequence generated by the time-delay Lorenz system, the pixel permutation is carried out in diagonal and antidiagonal directions according to the first and second components. Then, a pseudorandom chaotic sequence is generated again from time-delay Lorenz system using all components. Modular operation is further employed for diffusion by blocks, in which the control parameter is generated depending on the plain-image. Numerical experiments show that the proposed scheme possesses the properties of a large key space to resist brute-force attack, sensitive dependence on secret keys, uniform distribution of gray values in the cipher-image, and zero correlation between two adjacent cipher-image pixels. Therefore, it can be adopted as an effective and fast image encryption algorithm.

  7. Image compression-encryption algorithms by combining hyper-chaotic system with discrete fractional random transform

    Science.gov (United States)

    Gong, Lihua; Deng, Chengzhi; Pan, Shumin; Zhou, Nanrun

    2018-07-01

    Based on hyper-chaotic system and discrete fractional random transform, an image compression-encryption algorithm is designed. The original image is first transformed into a spectrum by the discrete cosine transform and the resulting spectrum is compressed according to the method of spectrum cutting. The random matrix of the discrete fractional random transform is controlled by a chaotic sequence originated from the high dimensional hyper-chaotic system. Then the compressed spectrum is encrypted by the discrete fractional random transform. The order of DFrRT and the parameters of the hyper-chaotic system are the main keys of this image compression and encryption algorithm. The proposed algorithm can compress and encrypt image signal, especially can encrypt multiple images once. To achieve the compression of multiple images, the images are transformed into spectra by the discrete cosine transform, and then the spectra are incised and spliced into a composite spectrum by Zigzag scanning. Simulation results demonstrate that the proposed image compression and encryption algorithm is of high security and good compression performance.

  8. A new color image encryption scheme using CML and a fractional-order chaotic system.

    Directory of Open Access Journals (Sweden)

    Xiangjun Wu

    Full Text Available The chaos-based image cryptosystems have been widely investigated in recent years to provide real-time encryption and transmission. In this paper, a novel color image encryption algorithm by using coupled-map lattices (CML and a fractional-order chaotic system is proposed to enhance the security and robustness of the encryption algorithms with a permutation-diffusion structure. To make the encryption procedure more confusing and complex, an image division-shuffling process is put forward, where the plain-image is first divided into four sub-images, and then the position of the pixels in the whole image is shuffled. In order to generate initial conditions and parameters of two chaotic systems, a 280-bit long external secret key is employed. The key space analysis, various statistical analysis, information entropy analysis, differential analysis and key sensitivity analysis are introduced to test the security of the new image encryption algorithm. The cryptosystem speed is analyzed and tested as well. Experimental results confirm that, in comparison to other image encryption schemes, the new algorithm has higher security and is fast for practical image encryption. Moreover, an extensive tolerance analysis of some common image processing operations such as noise adding, cropping, JPEG compression, rotation, brightening and darkening, has been performed on the proposed image encryption technique. Corresponding results reveal that the proposed image encryption method has good robustness against some image processing operations and geometric attacks.

  9. A symmetric image encryption scheme based on 3D chaotic cat maps

    International Nuclear Information System (INIS)

    Chen Guanrong; Mao Yaobin; Chui, Charles K.

    2004-01-01

    Encryption of images is different from that of texts due to some intrinsic features of images such as bulk data capacity and high redundancy, which are generally difficult to handle by traditional methods. Due to the exceptionally desirable properties of mixing and sensitivity to initial conditions and parameters of chaotic maps, chaos-based encryption has suggested a new and efficient way to deal with the intractable problem of fast and highly secure image encryption. In this paper, the two-dimensional chaotic cat map is generalized to 3D for designing a real-time secure symmetric encryption scheme. This new scheme employs the 3D cat map to shuffle the positions (and, if desired, grey values as well) of image pixels and uses another chaotic map to confuse the relationship between the cipher-image and the plain-image, thereby significantly increasing the resistance to statistical and differential attacks. Thorough experimental tests are carried out with detailed analysis, demonstrating the high security and fast encryption speed of the new scheme

  10. Performance Analysis of Chaotic Encryption Using a Shared Image ...

    African Journals Online (AJOL)

    Most of the secret key encryption algorithms in use today are designed based on either the feistel structure or the substitution-permutation structure. This paper focuses on data encryption technique using multi-scroll chaotic natures and a publicly shared image as a key. A key is generated from the shared image using a full ...

  11. A Novel Image Encryption Scheme Based on Intertwining Chaotic Maps and RC4 Stream Cipher

    Science.gov (United States)

    Kumari, Manju; Gupta, Shailender

    2018-03-01

    As the systems are enabling us to transmit large chunks of data, both in the form of texts and images, there is a need to explore algorithms which can provide a higher security without increasing the time complexity significantly. This paper proposes an image encryption scheme which uses intertwining chaotic maps and RC4 stream cipher to encrypt/decrypt the images. The scheme employs chaotic map for the confusion stage and for generation of key for the RC4 cipher. The RC4 cipher uses this key to generate random sequences which are used to implement an efficient diffusion process. The algorithm is implemented in MATLAB-2016b and various performance metrics are used to evaluate its efficacy. The proposed scheme provides highly scrambled encrypted images and can resist statistical, differential and brute-force search attacks. The peak signal-to-noise ratio values are quite similar to other schemes, the entropy values are close to ideal. In addition, the scheme is very much practical since having lowest time complexity then its counterparts.

  12. System for Information Encryption Implementing Several Chaotic Orbits

    Directory of Open Access Journals (Sweden)

    Jiménez-Rodríguez Maricela

    2015-07-01

    Full Text Available This article proposes a symmetric encryption algorithm that takes, as input value, the original information of length L, that when encoded, generates the ciphertext of greater length LM. A chaotic discrete system (logistic map is implemented to generate 3 different orbits: the first is used for applying a diffusion technique in order to mix the original data, the second orbit is combined with the mixed information and increases the length of L to LM, and with the third orbit, the confusion technique is implemented. The encryption algorithm was applied to encode an image which is then totally recovered by the keys used to encrypt and his respective, decrypt algorithm. The algorithm can encode any information, just dividing into 8 bits, it can cover the requirements for high level security, it uses 7 keys to encrypt and provides good encryption speed

  13. Chaotic reconfigurable ZCMT precoder for OFDM data encryption and PAPR reduction

    Science.gov (United States)

    Chen, Han; Yang, Xuelin; Hu, Weisheng

    2017-12-01

    A secure orthogonal frequency division multiplexing (OFDM) transmission scheme precoded by chaotic Zadoff-Chu matrix transform (ZCMT) is proposed and demonstrated. It is proved that the reconfigurable ZCMT matrices after row/column permutations can be applied as an alternative precoder for peak-to-average power ratio (PAPR) reduction. The permutations and the reconfigurable parameters in ZCMT matrix are generated by a hyper digital chaos, in which a huge key space of ∼ 10800 is created for physical-layer OFDM data encryption. An encrypted data transmission of 8.9 Gb/s optical OFDM signals is successfully demonstrated over 20 km standard single-mode fiber (SSMF) for 16-QAM. The BER performance of the encrypted signals is improved by ∼ 2 dB (BER@ 10-3), which is mainly attributed to the effective reduction of PAPR via chaotic ZCMT precoding. Moreover, the chaotic ZCMT precoding scheme requires no sideband information, thus the spectrum efficiency is enhanced during transmission.

  14. A Parallel Encryption Algorithm Based on Piecewise Linear Chaotic Map

    Directory of Open Access Journals (Sweden)

    Xizhong Wang

    2013-01-01

    Full Text Available We introduce a parallel chaos-based encryption algorithm for taking advantage of multicore processors. The chaotic cryptosystem is generated by the piecewise linear chaotic map (PWLCM. The parallel algorithm is designed with a master/slave communication model with the Message Passing Interface (MPI. The algorithm is suitable not only for multicore processors but also for the single-processor architecture. The experimental results show that the chaos-based cryptosystem possesses good statistical properties. The parallel algorithm provides much better performance than the serial ones and would be useful to apply in encryption/decryption file with large size or multimedia.

  15. Cryptanalyzing an improved security modulated chaotic encryption scheme using ciphertext absolute value

    International Nuclear Information System (INIS)

    Alvarez, G.; Montoya, F.; Romera, M.; Pastor, G.

    2005-01-01

    This paper describes the security weakness of a recently proposed improved chaotic encryption method based on the modulation of a signal generated by a chaotic system with an appropriately chosen scalar signal. The aim of the improvement is to avoid the breaking of chaotic encryption schemes by means of the return map attack introduced by Perez and Cerdeira. A method of attack based on taking the absolute value of the ciphertext is presented, that allows for the cancellation of the modulation scalar signal and the determination of some system parameters that play the role of system key. The proposed improved method is shown to be compromised without any knowledge of the chaotic system parameter values and even without knowing the transmitter structure

  16. Cryptanalysis of a discrete-time synchronous chaotic encryption system

    International Nuclear Information System (INIS)

    Arroyo, David; Alvarez, Gonzalo; Li Shujun; Li Chengqing; Nunez, Juana

    2008-01-01

    Recently a chaotic cryptosystem based on discrete-time synchronization has been proposed. Some weaknesses of that new encryption system are addressed and exploited in order to successfully cryptanalyze the system

  17. An image encryption scheme based on three-dimensional Brownian motion and chaotic system

    International Nuclear Information System (INIS)

    Chai Xiu-Li; Yuan Ke; Gan Zhi-Hua; Lu Yang; Chen Yi-Ran

    2017-01-01

    At present, many chaos-based image encryption algorithms have proved to be unsafe, few encryption schemes permute the plain images as three-dimensional (3D) bit matrices, and thus bits cannot move to any position, the movement range of bits are limited, and based on them, in this paper we present a novel image encryption algorithm based on 3D Brownian motion and chaotic systems. The architecture of confusion and diffusion is adopted. Firstly, the plain image is converted into a 3D bit matrix and split into sub blocks. Secondly, block confusion based on 3D Brownian motion (BCB3DBM) is proposed to permute the position of the bits within the sub blocks, and the direction of particle movement is generated by logistic-tent system (LTS). Furthermore, block confusion based on position sequence group (BCBPSG) is introduced, a four-order memristive chaotic system is utilized to give random chaotic sequences, and the chaotic sequences are sorted and a position sequence group is chosen based on the plain image, then the sub blocks are confused. The proposed confusion strategy can change the positions of the bits and modify their weights, and effectively improve the statistical performance of the algorithm. Finally, a pixel level confusion is employed to enhance the encryption effect. The initial values and parameters of chaotic systems are produced by the SHA 256 hash function of the plain image. Simulation results and security analyses illustrate that our algorithm has excellent encryption performance in terms of security and speed. (paper)

  18. A new feedback image encryption scheme based on perturbation with dynamical compound chaotic sequence cipher generator

    Science.gov (United States)

    Tong, Xiaojun; Cui, Minggen; Wang, Zhu

    2009-07-01

    The design of the new compound two-dimensional chaotic function is presented by exploiting two one-dimensional chaotic functions which switch randomly, and the design is used as a chaotic sequence generator which is proved by Devaney's definition proof of chaos. The properties of compound chaotic functions are also proved rigorously. In order to improve the robustness against difference cryptanalysis and produce avalanche effect, a new feedback image encryption scheme is proposed using the new compound chaos by selecting one of the two one-dimensional chaotic functions randomly and a new image pixels method of permutation and substitution is designed in detail by array row and column random controlling based on the compound chaos. The results from entropy analysis, difference analysis, statistical analysis, sequence randomness analysis, cipher sensitivity analysis depending on key and plaintext have proven that the compound chaotic sequence cipher can resist cryptanalytic, statistical and brute-force attacks, and especially it accelerates encryption speed, and achieves higher level of security. By the dynamical compound chaos and perturbation technology, the paper solves the problem of computer low precision of one-dimensional chaotic function.

  19. An Improved Piecewise Linear Chaotic Map Based Image Encryption Algorithm

    Directory of Open Access Journals (Sweden)

    Yuping Hu

    2014-01-01

    Full Text Available An image encryption algorithm based on improved piecewise linear chaotic map (MPWLCM model was proposed. The algorithm uses the MPWLCM to permute and diffuse plain image simultaneously. Due to the sensitivity to initial key values, system parameters, and ergodicity in chaotic system, two pseudorandom sequences are designed and used in the processes of permutation and diffusion. The order of processing pixels is not in accordance with the index of pixels, but it is from beginning or end alternately. The cipher feedback was introduced in diffusion process. Test results and security analysis show that not only the scheme can achieve good encryption results but also its key space is large enough to resist against brute attack.

  20. Quantum Color Image Encryption Algorithm Based on A Hyper-Chaotic System and Quantum Fourier Transform

    Science.gov (United States)

    Tan, Ru-Chao; Lei, Tong; Zhao, Qing-Min; Gong, Li-Hua; Zhou, Zhi-Hong

    2016-12-01

    To improve the slow processing speed of the classical image encryption algorithms and enhance the security of the private color images, a new quantum color image encryption algorithm based on a hyper-chaotic system is proposed, in which the sequences generated by the Chen's hyper-chaotic system are scrambled and diffused with three components of the original color image. Sequentially, the quantum Fourier transform is exploited to fulfill the encryption. Numerical simulations show that the presented quantum color image encryption algorithm possesses large key space to resist illegal attacks, sensitive dependence on initial keys, uniform distribution of gray values for the encrypted image and weak correlation between two adjacent pixels in the cipher-image.

  1. Analyzing and improving a chaotic encryption method

    International Nuclear Information System (INIS)

    Wu Xiaogang; Hu Hanping; Zhang Baoliang

    2004-01-01

    To resist the return map attack [Phys. Rev. Lett. 74 (1995) 1970] presented by Perez and Cerdeira, Shouliang Bu and Bing-Hong Wang proposed a simple method to improve the security of the chaotic encryption by modulating the chaotic carrier with an appropriately chosen scalar signal in [Chaos, Solitons and Fractals 19 (2004) 919]. They maintained that this modulating strategy not only preserved all appropriate information required for synchronizing chaotic systems but also destroyed the possibility of the phase space reconstruction of the sender dynamics such as a return map. However, a critical defect does exist in this scheme. This paper gives a zero-point autocorrelation method, which can recover the parameters of the scalar signal from the modulated signal. Consequently, the messages will be extracted from the demodulated chaotic carrier by using return map. Based on such a fact, an improved scheme is presented to obtain higher security, and the numerical simulation indicates the improvement of the synchronizing performance as well

  2. A Novel 1D Hybrid Chaotic Map-Based Image Compression and Encryption Using Compressed Sensing and Fibonacci-Lucas Transform

    Directory of Open Access Journals (Sweden)

    Tongfeng Zhang

    2016-01-01

    Full Text Available A one-dimensional (1D hybrid chaotic system is constructed by three different 1D chaotic maps in parallel-then-cascade fashion. The proposed chaotic map has larger key space and exhibits better uniform distribution property in some parametric range compared with existing 1D chaotic map. Meanwhile, with the combination of compressive sensing (CS and Fibonacci-Lucas transform (FLT, a novel image compression and encryption scheme is proposed with the advantages of the 1D hybrid chaotic map. The whole encryption procedure includes compression by compressed sensing (CS, scrambling with FLT, and diffusion after linear scaling. Bernoulli measurement matrix in CS is generated by the proposed 1D hybrid chaotic map due to its excellent uniform distribution. To enhance the security and complexity, transform kernel of FLT varies in each permutation round according to the generated chaotic sequences. Further, the key streams used in the diffusion process depend on the chaotic map as well as plain image, which could resist chosen plaintext attack (CPA. Experimental results and security analyses demonstrate the validity of our scheme in terms of high security and robustness against noise attack and cropping attack.

  3. Security of public key encryption technique based on multiple chaotic systems

    International Nuclear Information System (INIS)

    Wang Kai; Pei Wenjiang; Zou Liuhua; Cheung Yiuming; He Zhenya

    2006-01-01

    Recently, a new public key encryption technique based on multiple chaotic systems has been proposed [B. Ranjan, Phys. Rev. Lett. 95 (2005) 098702]. This scheme employs m-chaotic systems and a set of linear functions for key exchange over an insecure channel. Security of the proposed algorithm grows as (NP) m , where N, P are the size of the key and the computational complexity of the linear functions respectively. In this Letter, the fundamental weakness of the cryptosystem is pointed out and a successful attack is described. Given the public keys and the initial vector, one can calculate the secret key based on Parseval's theorem. Both theoretical and experimental results show that the attacker can access to the secret key without difficulty. The lack of security discourages the use of such algorithm for practical applications

  4. Fast encryption of image data using chaotic Kolmogorov flows

    Science.gov (United States)

    Scharinger, Josef

    1998-04-01

    To guarantee security and privacy in image and video archival applications, efficient bulk encryption techniques are necessary which are easily implementable in soft- and hardware and are able to cope with the vast amounts of data involved. Experience has shown that block-oriented symmetric product ciphers constitute an adequate design paradigm for resolving this task, since they can offer a very high level of security as well as very high encryption rates. In this contribution we introduce a new product cipher which encrypts large blocks of plain text by repeated intertwined application of substitution and permutation operations. While almost all of the current product ciphers use fixed permutation operations on small data blocks, our approach involves parametrizable permutations on large data blocks induced by specific chaotic systems. By combining these highly unstable dynamics with an adaption of a very fast shift register based pseudo-random number generator, we obtain a new class of computationally secure product ciphers which offer many features that make them superior to contemporary bulk encryption systems when aiming at efficient image and video data encryption.

  5. An Image Encryption Scheme Based on Hyperchaotic Rabinovich and Exponential Chaos Maps

    Directory of Open Access Journals (Sweden)

    Xiaojun Tong

    2015-01-01

    Full Text Available This paper proposes a new four-dimensional hyperchaotic map based on the Rabinovich system to realize chaotic encryption in higher dimension and improve the security. The chaotic sequences generated by Runge-Kutta method are combined with the chaotic sequences generated by an exponential chaos map to generate key sequences. The key sequences are used for image encryption. The security test results indicate that the new hyperchaotic system has high security and complexity. The comparison between the new hyperchaotic system and the several low-dimensional chaotic systems shows that the proposed system performs more efficiently.

  6. Chaos based encryption system for encrypting electroencephalogram signals.

    Science.gov (United States)

    Lin, Chin-Feng; Shih, Shun-Han; Zhu, Jin-De

    2014-05-01

    In the paper, we use the Microsoft Visual Studio Development Kit and C# programming language to implement a chaos-based electroencephalogram (EEG) encryption system involving three encryption levels. A chaos logic map, initial value, and bifurcation parameter for the map were used to generate Level I chaos-based EEG encryption bit streams. Two encryption-level parameters were added to these elements to generate Level II chaos-based EEG encryption bit streams. An additional chaotic map and chaotic address index assignment process was used to implement the Level III chaos-based EEG encryption system. Eight 16-channel EEG Vue signals were tested using the encryption system. The encryption was the most rapid and robust in the Level III system. The test yielded superior encryption results, and when the correct deciphering parameter was applied, the EEG signals were completely recovered. However, an input parameter error (e.g., a 0.00001 % initial point error) causes chaotic encryption bit streams, preventing the recovery of 16-channel EEG Vue signals.

  7. An Improved Image Encryption Algorithm Based on Cyclic Rotations and Multiple Chaotic Sequences: Application to Satellite Images

    Directory of Open Access Journals (Sweden)

    MADANI Mohammed

    2017-10-01

    Full Text Available In this paper, a new satellite image encryption algorithm based on the combination of multiple chaotic systems and a random cyclic rotation technique is proposed. Our contribution consists in implementing three different chaotic maps (logistic, sine, and standard combined to improve the security of satellite images. Besides enhancing the encryption, the proposed algorithm also focuses on advanced efficiency of the ciphered images. Compared with classical encryption schemes based on multiple chaotic maps and the Rubik's cube rotation, our approach has not only the same merits of chaos systems like high sensitivity to initial values, unpredictability, and pseudo-randomness, but also other advantages like a higher number of permutations, better performances in Peak Signal to Noise Ratio (PSNR and a Maximum Deviation (MD.

  8. Image encryption based on a delayed fractional-order chaotic logistic system

    Science.gov (United States)

    Wang, Zhen; Huang, Xia; Li, Ning; Song, Xiao-Na

    2012-05-01

    A new image encryption scheme is proposed based on a delayed fractional-order chaotic logistic system. In the process of generating a key stream, the time-varying delay and fractional derivative are embedded in the proposed scheme to improve the security. Such a scheme is described in detail with security analyses including correlation analysis, information entropy analysis, run statistic analysis, mean-variance gray value analysis, and key sensitivity analysis. Experimental results show that the newly proposed image encryption scheme possesses high security.

  9. Image encryption based on a delayed fractional-order chaotic logistic system

    International Nuclear Information System (INIS)

    Wang Zhen; Li Ning; Huang Xia; Song Xiao-Na

    2012-01-01

    A new image encryption scheme is proposed based on a delayed fractional-order chaotic logistic system. In the process of generating a key stream, the time-varying delay and fractional derivative are embedded in the proposed scheme to improve the security. Such a scheme is described in detail with security analyses including correlation analysis, information entropy analysis, run statistic analysis, mean-variance gray value analysis, and key sensitivity analysis. Experimental results show that the newly proposed image encryption scheme possesses high security. (general)

  10. An Intelligent and Fast Chaotic Encryption Using Digital Logic Circuits for Ad-Hoc and Ubiquitous Computing

    Directory of Open Access Journals (Sweden)

    Ankur Khare

    2016-05-01

    Full Text Available Delays added by the encryption process represent an overhead for smart computing devices in ad-hoc and ubiquitous computing intelligent systems. Digital Logic Circuits are faster than other computing techniques, so these can be used for fast encryption to minimize processing delays. Chaotic Encryption is more attack-resilient than other encryption techniques. One of the most attractive properties of cryptography is known as an avalanche effect, in which two different keys produce distinct cipher text for the same information. Important properties of chaotic systems are sensitivity to initial conditions and nonlinearity, which makes two similar keys that generate different cipher text a source of confusion. In this paper a novel fast and secure Chaotic Map-based encryption technique using 2’s Compliment (CET-2C has been proposed, which uses a logistic map which implies that a negligible difference in parameters of the map generates different cipher text. Cryptanalysis of the proposed algorithm shows the strength and security of algorithm and keys. Performance of the proposed algorithm has been analyzed in terms of running time, throughput and power consumption. It is to be shown in comparison graphs that the proposed algorithm gave better results compare to different algorithms like AES and some others.

  11. Color image encryption using random transforms, phase retrieval, chaotic maps, and diffusion

    Science.gov (United States)

    Annaby, M. H.; Rushdi, M. A.; Nehary, E. A.

    2018-04-01

    The recent tremendous proliferation of color imaging applications has been accompanied by growing research in data encryption to secure color images against adversary attacks. While recent color image encryption techniques perform reasonably well, they still exhibit vulnerabilities and deficiencies in terms of statistical security measures due to image data redundancy and inherent weaknesses. This paper proposes two encryption algorithms that largely treat these deficiencies and boost the security strength through novel integration of the random fractional Fourier transforms, phase retrieval algorithms, as well as chaotic scrambling and diffusion. We show through detailed experiments and statistical analysis that the proposed enhancements significantly improve security measures and immunity to attacks.

  12. An authenticated image encryption scheme based on chaotic maps and memory cellular automata

    Science.gov (United States)

    Bakhshandeh, Atieh; Eslami, Ziba

    2013-06-01

    This paper introduces a new image encryption scheme based on chaotic maps, cellular automata and permutation-diffusion architecture. In the permutation phase, a piecewise linear chaotic map is utilized to confuse the plain-image and in the diffusion phase, we employ the Logistic map as well as a reversible memory cellular automata to obtain an efficient and secure cryptosystem. The proposed method admits advantages such as highly secure diffusion mechanism, computational efficiency and ease of implementation. A novel property of the proposed scheme is its authentication ability which can detect whether the image is tampered during the transmission or not. This is particularly important in applications where image data or part of it contains highly sensitive information. Results of various analyses manifest high security of this new method and its capability for practical image encryption.

  13. Cascade Chaotic System With Applications.

    Science.gov (United States)

    Zhou, Yicong; Hua, Zhongyun; Pun, Chi-Man; Chen, C L Philip

    2015-09-01

    Chaotic maps are widely used in different applications. Motivated by the cascade structure in electronic circuits, this paper introduces a general chaotic framework called the cascade chaotic system (CCS). Using two 1-D chaotic maps as seed maps, CCS is able to generate a huge number of new chaotic maps. Examples and evaluations show the CCS's robustness. Compared with corresponding seed maps, newly generated chaotic maps are more unpredictable and have better chaotic performance, more parameters, and complex chaotic properties. To investigate applications of CCS, we introduce a pseudo-random number generator (PRNG) and a data encryption system using a chaotic map generated by CCS. Simulation and analysis demonstrate that the proposed PRNG has high quality of randomness and that the data encryption system is able to protect different types of data with a high-security level.

  14. High security chaotic multiple access scheme for visible light communication systems with advanced encryption standard interleaving

    Science.gov (United States)

    Qiu, Junchao; Zhang, Lin; Li, Diyang; Liu, Xingcheng

    2016-06-01

    Chaotic sequences can be applied to realize multiple user access and improve the system security for a visible light communication (VLC) system. However, since the map patterns of chaotic sequences are usually well known, eavesdroppers can possibly derive the key parameters of chaotic sequences and subsequently retrieve the information. We design an advanced encryption standard (AES) interleaving aided multiple user access scheme to enhance the security of a chaotic code division multiple access-based visible light communication (C-CDMA-VLC) system. We propose to spread the information with chaotic sequences, and then the spread information is interleaved by an AES algorithm and transmitted over VLC channels. Since the computation complexity of performing inverse operations to deinterleave the information is high, the eavesdroppers in a high speed VLC system cannot retrieve the information in real time; thus, the system security will be enhanced. Moreover, we build a mathematical model for the AES-aided VLC system and derive the theoretical information leakage to analyze the system security. The simulations are performed over VLC channels, and the results demonstrate the effectiveness and high security of our presented AES interleaving aided chaotic CDMA-VLC system.

  15. An image encryption approach based on chaotic maps

    International Nuclear Information System (INIS)

    Zhang Linhua; Liao Xiaofeng; Wang Xuebing

    2005-01-01

    It is well-known that images are different from texts in many aspects, such as highly redundancy and correlation, the local structure and the characteristics of amplitude-frequency. As a result, the methods of conventional encryption cannot be applicable to images. In this paper, we improve the properties of confusion and diffusion in terms of discrete exponential chaotic maps, and design a key scheme for the resistance to statistic attack, differential attack and grey code attack. Experimental and theoretical results also show that our scheme is efficient and very secure

  16. Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption

    Directory of Open Access Journals (Sweden)

    Jeyamala Chandrasekaran

    2015-01-01

    Full Text Available Owing to the growth of high performance network technologies, multimedia applications over the Internet are increasing exponentially. Applications like video conferencing, video-on-demand, and pay-per-view depend upon encryption algorithms for providing confidentiality. Video communication is characterized by distinct features such as large volume, high redundancy between adjacent frames, video codec compliance, syntax compliance, and application specific requirements. Naive approaches for video encryption encrypt the entire video stream with conventional text based cryptographic algorithms. Although naive approaches are the most secure for video encryption, the computational cost associated with them is very high. This research work aims at enhancing the speed of naive approaches through chaos based S-box design. Chaotic equations are popularly known for randomness, extreme sensitivity to initial conditions, and ergodicity. The proposed methodology employs two-dimensional discrete Henon map for (i generation of dynamic and key-dependent S-box that could be integrated with symmetric algorithms like Blowfish and Data Encryption Standard (DES and (ii generation of one-time keys for simple substitution ciphers. The proposed design is tested for randomness, nonlinearity, avalanche effect, bit independence criterion, and key sensitivity. Experimental results confirm that chaos based S-box design and key generation significantly reduce the computational cost of video encryption with no compromise in security.

  17. A fast image encryption system based on chaotic maps with finite precision representation

    International Nuclear Information System (INIS)

    Kwok, H.S.; Tang, Wallace K.S.

    2007-01-01

    In this paper, a fast chaos-based image encryption system with stream cipher structure is proposed. In order to achieve a fast throughput and facilitate hardware realization, 32-bit precision representation with fixed point arithmetic is assumed. The major core of the encryption system is a pseudo-random keystream generator based on a cascade of chaotic maps, serving the purpose of sequence generation and random mixing. Unlike the other existing chaos-based pseudo-random number generators, the proposed keystream generator not only achieves a very fast throughput, but also passes the statistical tests of up-to-date test suite even under quantization. The overall design of the image encryption system is to be explained while detail cryptanalysis is given and compared with some existing schemes

  18. Security Analysis of a Block Encryption Algorithm Based on Dynamic Sequences of Multiple Chaotic Systems

    Science.gov (United States)

    Du, Mao-Kang; He, Bo; Wang, Yong

    2011-01-01

    Recently, the cryptosystem based on chaos has attracted much attention. Wang and Yu (Commun. Nonlin. Sci. Numer. Simulat. 14 (2009) 574) proposed a block encryption algorithm based on dynamic sequences of multiple chaotic systems. We analyze the potential flaws in the algorithm. Then, a chosen-plaintext attack is presented. Some remedial measures are suggested to avoid the flaws effectively. Furthermore, an improved encryption algorithm is proposed to resist the attacks and to keep all the merits of the original cryptosystem.

  19. Data transmission system with encryption by chaotic sequences

    Directory of Open Access Journals (Sweden)

    Politans’kyy R. L.

    2014-06-01

    Full Text Available Protection of transferable information in the telecommunication systems is possible by its imposition of coding sequence on a plaintext. Encryption of pseudorandom sequences can be performed by using generation algorithms which are implemented on the basis of the phenomenon of dynamical chaos, which is sensitive to changes in the initial conditions. One of the major problems encountered in the construction of secure communication systems is to provide synchronization between the receiving and transmitting parties of communication systems. Improvement of methods of hidden data transfer based on the systems with chaotic synchronization is the important task of research in the field of information and telecommunication systems based on chaos. This article shows an implementation of a data transmission system, encrypted by sequences, generated on the basis of one-dimensional discrete chaotic maps with ensuring synchronization of the transmitting and receiving sides of the system. In this system realization of synchronization is offered by a transmission through certain time domains of current value of xn generated by a logistic reflection. Xn transmission period depends on computer speed and distance between subscribers of the system. Its value is determined by transmitting a test message before the session. Infallible reception of test message indicates the optimal choice of a transmission period of the current value of xn. Selection period is done at the program level. For the construction of communication network modern software was used, in particular programming language Delphi 7.0. The work of the system is shown on the example of information transmission between the users of the system. The system operates in real time full duplex mode at any hardware implementation of Internet access. It is enough for the users of the system to specify IP address only.

  20. A NEW TECHNIQUE BASED ON CHAOTIC STEGANOGRAPHY AND ENCRYPTION TEXT IN DCT DOMAIN FOR COLOR IMAGE

    Directory of Open Access Journals (Sweden)

    MELAD J. SAEED

    2013-10-01

    Full Text Available Image steganography is the art of hiding information into a cover image. This paper presents a new technique based on chaotic steganography and encryption text in DCT domain for color image, where DCT is used to transform original image (cover image from spatial domain to frequency domain. This technique used chaotic function in two phases; firstly; for encryption secret message, second; for embedding in DCT cover image. With this new technique, good results are obtained through satisfying the important properties of steganography such as: imperceptibility; improved by having mean square error (MSE, peak signal to noise ratio (PSNR and normalized correlation (NC, to phase and capacity; improved by encoding the secret message characters with variable length codes and embedding the secret message in one level of color image only.

  1. Image encryption based on permutation-substitution using chaotic map and Latin Square Image Cipher

    Science.gov (United States)

    Panduranga, H. T.; Naveen Kumar, S. K.; Kiran, HASH(0x22c8da0)

    2014-06-01

    In this paper we presented a image encryption based on permutation-substitution using chaotic map and Latin square image cipher. The proposed method consists of permutation and substitution process. In permutation process, plain image is permuted according to chaotic sequence generated using chaotic map. In substitution process, based on secrete key of 256 bit generate a Latin Square Image Cipher (LSIC) and this LSIC is used as key image and perform XOR operation between permuted image and key image. The proposed method can applied to any plain image with unequal width and height as well and also resist statistical attack, differential attack. Experiments carried out for different images of different sizes. The proposed method possesses large key space to resist brute force attack.

  2. An Image Encryption Approach Using a Shuffling Map

    International Nuclear Information System (INIS)

    Xiao Yongliang; Xia Limin

    2009-01-01

    A new image encryption approach is proposed. First, a sort transformation based on nonlinear chaotic algorithm is used to shuffle the positions of image pixels. Then the states of hyper-chaos are used to change the grey values of the shuffled image according to the changed chaotic values of the same position between the above nonlinear chaotic sequence and the sorted chaotic sequence. The experimental results demonstrate that the image encryption scheme based on a shuffling map shows advantages of large key space and high-level security. Compared with some encryption algorithms, the suggested encryption scheme is more secure. (general)

  3. Multi-image encryption based on synchronization of chaotic lasers and iris authentication

    Science.gov (United States)

    Banerjee, Santo; Mukhopadhyay, Sumona; Rondoni, Lamberto

    2012-07-01

    A new technique of transmitting encrypted combinations of gray scaled and chromatic images using chaotic lasers derived from Maxwell-Bloch's equations has been proposed. This novel scheme utilizes the general method of solution of a set of linear equations to transmit similar sized heterogeneous images which are a combination of monochrome and chromatic images. The chaos encrypted gray scaled images are concatenated along the three color planes resulting in color images. These are then transmitted over a secure channel along with a cover image which is an iris scan. The entire cryptology is augmented with an iris-based authentication scheme. The secret messages are retrieved once the authentication is successful. The objective of our work is briefly outlined as (a) the biometric information is the iris which is encrypted before transmission, (b) the iris is used for personal identification and verifying for message integrity, (c) the information is transmitted securely which are colored images resulting from a combination of gray images, (d) each of the images transmitted are encrypted through chaos based cryptography, (e) these encrypted multiple images are then coupled with the iris through linear combination of images before being communicated over the network. The several layers of encryption together with the ergodicity and randomness of chaos render enough confusion and diffusion properties which guarantee a fool-proof approach in achieving secure communication as demonstrated by exhaustive statistical methods. The result is vital from the perspective of opening a fundamental new dimension in multiplexing and simultaneous transmission of several monochromatic and chromatic images along with biometry based authentication and cryptography.

  4. Circuit Implementation, Synchronization of Multistability, and Image Encryption of a Four-Wing Memristive Chaotic System

    Directory of Open Access Journals (Sweden)

    Guangya Peng

    2018-01-01

    Full Text Available The four-wing memristive chaotic system used in synchronization is applied to secure communication which can increase the difficulty of deciphering effectively and enhance the security of information. In this paper, a novel four-wing memristive chaotic system with an active cubic flux-controlled memristor is proposed based on a Lorenz-like circuit. Dynamical behaviors of the memristive system are illustrated in terms of Lyapunov exponents, bifurcation diagrams, coexistence Poincaré maps, coexistence phase diagrams, and attraction basins. Besides, the modular equivalent circuit of four-wing memristive system is designed and the corresponding results are observed to verify its accuracy and rationality. A nonlinear synchronization controller with exponential function is devised to realize synchronization of the coexistence of multiple attractors, and the synchronization control scheme is applied to image encryption to improve secret key space. More interestingly, considering different influence of multistability on encryption, the appropriate key is achieved to enhance the antideciphering ability.

  5. Cryptanalysis and improvement of an optical image encryption scheme using a chaotic Baker map and double random phase encoding

    International Nuclear Information System (INIS)

    Chen, Jun-Xin; Fu, Chong; Zhu, Zhi-Liang; Zhang, Li-Bo; Zhang, Yushu

    2014-01-01

    In this paper, we evaluate the security of an enhanced double random phase encoding (DRPE) image encryption scheme (2013 J. Lightwave Technol. 31 2533). The original system employs a chaotic Baker map prior to DRPE to provide more protection to the plain image and hence promote the security level of DRPE, as claimed. However, cryptanalysis shows that this scheme is vulnerable to a chosen-plaintext attack, and the ciphertext can be precisely recovered. The corresponding improvement is subsequently reported upon the basic premise that no extra equipment or computational complexity is required. The simulation results and security analyses prove its effectiveness and security. The proposed achievements are suitable for all cryptosystems under permutation and, following that, the DRPE architecture, and we hope that our work can motivate the further research on optical image encryption. (paper)

  6. Cryptanalysis and improvement of an optical image encryption scheme using a chaotic Baker map and double random phase encoding

    Science.gov (United States)

    Chen, Jun-Xin; Zhu, Zhi-Liang; Fu, Chong; Zhang, Li-Bo; Zhang, Yushu

    2014-12-01

    In this paper, we evaluate the security of an enhanced double random phase encoding (DRPE) image encryption scheme (2013 J. Lightwave Technol. 31 2533). The original system employs a chaotic Baker map prior to DRPE to provide more protection to the plain image and hence promote the security level of DRPE, as claimed. However, cryptanalysis shows that this scheme is vulnerable to a chosen-plaintext attack, and the ciphertext can be precisely recovered. The corresponding improvement is subsequently reported upon the basic premise that no extra equipment or computational complexity is required. The simulation results and security analyses prove its effectiveness and security. The proposed achievements are suitable for all cryptosystems under permutation and, following that, the DRPE architecture, and we hope that our work can motivate the further research on optical image encryption.

  7. Image encryption with chaotic map and Arnold transform in the gyrator transform domains

    Science.gov (United States)

    Sang, Jun; Luo, Hongling; Zhao, Jun; Alam, Mohammad S.; Cai, Bin

    2017-05-01

    An image encryption method combing chaotic map and Arnold transform in the gyrator transform domains was proposed. Firstly, the original secret image is XOR-ed with a random binary sequence generated by a logistic map. Then, the gyrator transform is performed. Finally, the amplitude and phase of the gyrator transform are permutated by Arnold transform. The decryption procedure is the inverse operation of encryption. The secret keys used in the proposed method include the control parameter and the initial value of the logistic map, the rotation angle of the gyrator transform, and the transform number of the Arnold transform. Therefore, the key space is large, while the key data volume is small. The numerical simulation was conducted to demonstrate the effectiveness of the proposed method and the security analysis was performed in terms of the histogram of the encrypted image, the sensitiveness to the secret keys, decryption upon ciphertext loss, and resistance to the chosen-plaintext attack.

  8. A Spatiotemporal-Chaos-Based Encryption Having Overall Properties Considerably Better than Advanced Encryption Standard

    Science.gov (United States)

    Wang, Shi-Hong; Ye, Wei-Ping; Lü, Hua-Ping; Kuang, Jin-Yu; Li, Jing-Hua; Luo, Yun-Lun; Hu, Gang

    2003-07-01

    Spatiotemporal chaos of a two-dimensional one-way coupled map lattice is used for chaotic cryptography. The chaotic outputs of many space units are used for encryption simultaneously. This system shows satisfactory cryptographic properties of high security, fast encryption (decryption) speed, and robustness against noise disturbances in communication channel. The overall features of this spatiotemporal-chaos-based cryptosystem are better than chaotic cryptosystems known so far, and also than currently used conventional cryptosystems, such as the Advanced Encryption Standard (AES). The project supported by National Natural Science Foundation of China under Grant No. 10175010 and the Special Funds for Major State Basic Research Projects under Grant No. G2000077304

  9. A new chaotic cryptosystem

    International Nuclear Information System (INIS)

    Wei Jun; Liao Xiaofeng; Wong, Kwok-wo; Xiang Tao

    2006-01-01

    Based on the study of some previously proposed chaotic encryption algorithms, we found that it is dangerous to mix chaotic state or iteration number of the chaotic system with ciphertext. In this paper, a new chaotic cryptosystem is proposed. Instead of simply mixing the chaotic signal of the proposed chaotic cryptosystem with the ciphertext, a noise-like variable is utilized to govern the encryption and decryption processes. This adds statistical sense to the new cryptosystem. Numerical simulations show that the new cryptosystem is practical whenever efficiency, ciphertext length or security is concerned

  10. Phase-Image Encryption Based on 3D-Lorenz Chaotic System and Double Random Phase Encoding

    Science.gov (United States)

    Sharma, Neha; Saini, Indu; Yadav, AK; Singh, Phool

    2017-12-01

    In this paper, an encryption scheme for phase-images based on 3D-Lorenz chaotic system in Fourier domain under the 4f optical system is presented. The encryption scheme uses a random amplitude mask in the spatial domain and a random phase mask in the frequency domain. Its inputs are phase-images, which are relatively more secure as compared to the intensity images because of non-linearity. The proposed scheme further derives its strength from the use of 3D-Lorenz transform in the frequency domain. Although the experimental setup for optical realization of the proposed scheme has been provided, the results presented here are based on simulations on MATLAB. It has been validated for grayscale images, and is found to be sensitive to the encryption parameters of the Lorenz system. The attacks analysis shows that the key-space is large enough to resist brute-force attack, and the scheme is also resistant to the noise and occlusion attacks. Statistical analysis and the analysis based on correlation distribution of adjacent pixels have been performed to test the efficacy of the encryption scheme. The results have indicated that the proposed encryption scheme possesses a high level of security.

  11. A wavelet domain adaptive image watermarking method based on chaotic encryption

    Science.gov (United States)

    Wei, Fang; Liu, Jian; Cao, Hanqiang; Yang, Jun

    2009-10-01

    A digital watermarking technique is a specific branch of steganography, which can be used in various applications, provides a novel way to solve security problems for multimedia information. In this paper, we proposed a kind of wavelet domain adaptive image digital watermarking method using chaotic stream encrypt and human eye visual property. The secret information that can be seen as a watermarking is hidden into a host image, which can be publicly accessed, so the transportation of the secret information will not attract the attention of illegal receiver. The experimental results show that the method is invisible and robust against some image processing.

  12. Color encryption scheme based on adapted quantum logistic map

    Science.gov (United States)

    Zaghloul, Alaa; Zhang, Tiejun; Amin, Mohamed; Abd El-Latif, Ahmed A.

    2014-04-01

    This paper presents a new color image encryption scheme based on quantum chaotic system. In this scheme, a new encryption scheme is accomplished by generating an intermediate chaotic key stream with the help of quantum chaotic logistic map. Then, each pixel is encrypted by the cipher value of the previous pixel and the adapted quantum logistic map. The results show that the proposed scheme has adequate security for the confidentiality of color images.

  13. A novel algorithm for thermal image encryption.

    Science.gov (United States)

    Hussain, Iqtadar; Anees, Amir; Algarni, Abdulmohsen

    2018-04-16

    Thermal images play a vital character at nuclear plants, Power stations, Forensic labs biological research, and petroleum products extraction. Safety of thermal images is very important. Image data has some unique features such as intensity, contrast, homogeneity, entropy and correlation among pixels that is why somehow image encryption is trickier as compare to other encryptions. With conventional image encryption schemes it is normally hard to handle these features. Therefore, cryptographers have paid attention to some attractive properties of the chaotic maps such as randomness and sensitivity to build up novel cryptosystems. That is why, recently proposed image encryption techniques progressively more depends on the application of chaotic maps. This paper proposed an image encryption algorithm based on Chebyshev chaotic map and S8 Symmetric group of permutation based substitution boxes. Primarily, parameters of chaotic Chebyshev map are chosen as a secret key to mystify the primary image. Then, the plaintext image is encrypted by the method generated from the substitution boxes and Chebyshev map. By this process, we can get a cipher text image that is perfectly twisted and dispersed. The outcomes of renowned experiments, key sensitivity tests and statistical analysis confirm that the proposed algorithm offers a safe and efficient approach for real-time image encryption.

  14. Hybrid synchronization of two independent chaotic systems on ...

    Indian Academy of Sciences (India)

    Keywords. Hybrid synchronization; complex network; information source; chaotic system. ... encryption and decryption through synchronization. However, the ... Certainly, if the two systems are different, the security would be improved. How.

  15. A Simple and Robust Gray Image Encryption Scheme Using Chaotic Logistic Map and Artificial Neural Network

    Directory of Open Access Journals (Sweden)

    Adelaïde Nicole Kengnou Telem

    2014-01-01

    Full Text Available A robust gray image encryption scheme using chaotic logistic map and artificial neural network (ANN is introduced. In the proposed method, an external secret key is used to derive the initial conditions for the logistic chaotic maps which are employed to generate weights and biases matrices of the multilayer perceptron (MLP. During the learning process with the backpropagation algorithm, ANN determines the weight matrix of the connections. The plain image is divided into four subimages which are used for the first diffusion stage. The subimages obtained previously are divided into the square subimage blocks. In the next stage, different initial conditions are employed to generate a key stream which will be used for permutation and diffusion of the subimage blocks. Some security analyses such as entropy analysis, statistical analysis, and key sensitivity analysis are given to demonstrate the key space of the proposed algorithm which is large enough to make brute force attacks infeasible. Computing validation using experimental data with several gray images has been carried out with detailed numerical analysis, in order to validate the high security of the proposed encryption scheme.

  16. Communicating via robust synchronization of chaotic lasers

    International Nuclear Information System (INIS)

    Lopez-Gutierrez, R.M.; Posadas-Castillo, C.; Lopez-Mancilla, D.; Cruz-Hernandez, C.

    2009-01-01

    In this paper, the robust synchronization problem for coupled chaotic Nd:YAG lasers is addressed. We resort to complex systems theory to achieve chaos synchronization. Based on stability theory, it is shown that the state trajectories of the perturbed error synchronization are ultimately bounded, provided the unperturbed synchronization error system is exponentially stable, and some conditions on the bounds of the perturbation terms are satisfied. So that, encoding, transmission, and decoding in chaotic optical communications are presented. We analyze the transmission and recovery of encrypted information when parameter mismatches are considered. Computer simulations are provided to show the effectiveness of this robustness synchronization property, we present the encrypted transmission of image messages, and we show that, the transmitted image is faithfully recovered.

  17. Communicating via robust synchronization of chaotic lasers

    Energy Technology Data Exchange (ETDEWEB)

    Lopez-Gutierrez, R.M. [Engineering Faculty, Baja California Autonomous University (UABC), Km. 103 Carret. Tij-Ens., 22860 Ensenada, B.C. (Mexico); Posadas-Castillo, C. [Engineering Faculty, Baja California Autonomous University (UABC), Km. 103 Carret. Tij-Ens., 22860 Ensenada, B.C. (Mexico); FIME, Autonomous University of Nuevo Leon (UANL), Pedro de Alba, S.N., Cd. Universitaria, San Nicolas de los Garza, NL (Mexico); Lopez-Mancilla, D. [Departamento de Ciencias Exactas y Tecnologicas, Centro Universitario de los Lagos, Universidad de Guadalajara (CULagos-UdeG), Enrique Diaz de Leon s/n, 47460 Lagos de Moreno, Jal. (Mexico); Cruz-Hernandez, C. [Electronics and Telecommunications Department, Scientific Research and Advanced Studies of Ensenada (CICESE), Km. 107 Carret. Tij-Ens., 22860 Ensenada, B.C. (Mexico)], E-mail: ccruz@cicese.mx

    2009-10-15

    In this paper, the robust synchronization problem for coupled chaotic Nd:YAG lasers is addressed. We resort to complex systems theory to achieve chaos synchronization. Based on stability theory, it is shown that the state trajectories of the perturbed error synchronization are ultimately bounded, provided the unperturbed synchronization error system is exponentially stable, and some conditions on the bounds of the perturbation terms are satisfied. So that, encoding, transmission, and decoding in chaotic optical communications are presented. We analyze the transmission and recovery of encrypted information when parameter mismatches are considered. Computer simulations are provided to show the effectiveness of this robustness synchronization property, we present the encrypted transmission of image messages, and we show that, the transmitted image is faithfully recovered.

  18. Secure image encryption algorithm design using a novel chaos based S-Box

    International Nuclear Information System (INIS)

    Çavuşoğlu, Ünal; Kaçar, Sezgin; Pehlivan, Ihsan; Zengin, Ahmet

    2017-01-01

    Highlights: • A new chaotic system is developed for creating S-Box and image encryption algorithm. • Chaos based random number generator is designed with the help of the new chaotic system. NIST tests are run on generated random numbers to verify randomness. • A new S-Box design algorithm is developed to create the chaos based S-Box to be utilized in encryption algorithm and performance tests are made. • The new developed S-Box based image encryption algorithm is introduced and image encryption application is carried out. • To show the quality and strong of the encryption process, security analysis are performed and compared with the AES and chaos algorithms. - Abstract: In this study, an encryption algorithm that uses chaos based S-BOX is developed for secure and speed image encryption. First of all, a new chaotic system is developed for creating S-Box and image encryption algorithm. Chaos based random number generator is designed with the help of the new chaotic system. Then, NIST tests are run on generated random numbers to verify randomness. A new S-Box design algorithm is developed to create the chaos based S-Box to be utilized in encryption algorithm and performance tests are made. As the next step, the new developed S-Box based image encryption algorithm is introduced in detail. Finally, image encryption application is carried out. To show the quality and strong of the encryption process, security analysis are performed. Proposed algorithm is compared with the AES and chaos algorithms. According to tests results, the proposed image encryption algorithm is secure and speed for image encryption application.

  19. Digital color image encoding and decoding using a novel chaotic random generator

    International Nuclear Information System (INIS)

    Nien, H.H.; Huang, C.K.; Changchien, S.K.; Shieh, H.W.; Chen, C.T.; Tuan, Y.Y.

    2007-01-01

    This paper proposes a novel chaotic system, in which variables are treated as encryption keys in order to achieve secure transmission of digital color images. Since the dynamic response of chaotic system is highly sensitive to the initial values of a system and to the variation of a parameter, and chaotic trajectory is so unpredictable, we use elements of variables as encryption keys and apply these to computer internet communication of digital color images. As a result, we obtain much higher communication security. We adopt one statistic method involving correlation coefficient γ and FIPS PUB 140-1 to test on the distribution of distinguished elements of variables for continuous-time chaotic system, and accordingly select optimal encryption keys to use in secure communication of digital color images. At the transmitter end, we conduct RGB level decomposition on digital color images, and encrypt them with chaotic keys, and finally transmit them through computer internet. The same encryption keys are used to decrypt and recover the original images at the receiver end. Even if the encrypted images are stolen in the public channel, an intruder is not able to decrypt and recover the original images because of the lack of adequate encryption keys. Empirical example shows that the chaotic system and encryption keys applied in the encryption, transmission, decryption, and recovery of digital color images can achieve higher communication security and best recovered images

  20. A Fast Enhanced Secure Image Chaotic Cryptosystem Based on Hybrid Chaotic Magic Transform

    Directory of Open Access Journals (Sweden)

    Srinivas Koppu

    2017-01-01

    Full Text Available An enhanced secure image chaotic cryptosystem has been proposed based on hybrid CMT-Lanczos algorithm. We have achieved fast encryption and decryption along with privacy of images. The pseudorandom generator has been used along with Lanczos algorithm to generate root characteristics and eigenvectors. Using hybrid CMT image, pixels are shuffled to accomplish excellent randomness. Compared with existing methods, the proposed method had more robustness to various attacks: brute-force attack, known cipher plaintext, chosen-plaintext, security key space, key sensitivity, correlation analysis and information entropy, and differential attacks. Simulation results show that the proposed methods give better result in protecting images with low-time complexity.

  1. An efficient and secure partial image encryption for wireless multimedia sensor networks using discrete wavelet transform, chaotic maps and substitution box

    Science.gov (United States)

    Khan, Muazzam A.; Ahmad, Jawad; Javaid, Qaisar; Saqib, Nazar A.

    2017-03-01

    Wireless Sensor Networks (WSN) is widely deployed in monitoring of some physical activity and/or environmental conditions. Data gathered from WSN is transmitted via network to a central location for further processing. Numerous applications of WSN can be found in smart homes, intelligent buildings, health care, energy efficient smart grids and industrial control systems. In recent years, computer scientists has focused towards findings more applications of WSN in multimedia technologies, i.e. audio, video and digital images. Due to bulky nature of multimedia data, WSN process a large volume of multimedia data which significantly increases computational complexity and hence reduces battery time. With respect to battery life constraints, image compression in addition with secure transmission over a wide ranged sensor network is an emerging and challenging task in Wireless Multimedia Sensor Networks. Due to the open nature of the Internet, transmission of data must be secure through a process known as encryption. As a result, there is an intensive demand for such schemes that is energy efficient as well as highly secure since decades. In this paper, discrete wavelet-based partial image encryption scheme using hashing algorithm, chaotic maps and Hussain's S-Box is reported. The plaintext image is compressed via discrete wavelet transform and then the image is shuffled column-wise and row wise-wise via Piece-wise Linear Chaotic Map (PWLCM) and Nonlinear Chaotic Algorithm, respectively. To get higher security, initial conditions for PWLCM are made dependent on hash function. The permuted image is bitwise XORed with random matrix generated from Intertwining Logistic map. To enhance the security further, final ciphertext is obtained after substituting all elements with Hussain's substitution box. Experimental and statistical results confirm the strength of the anticipated scheme.

  2. Image Encryption Technology Based on Fractional Two-Dimensional Triangle Function Combination Discrete Chaotic Map Coupled with Menezes-Vanstone Elliptic Curve Cryptosystem

    Directory of Open Access Journals (Sweden)

    Zeyu Liu

    2018-01-01

    Full Text Available A new fractional two-dimensional triangle function combination discrete chaotic map (2D-TFCDM with the discrete fractional difference is proposed. We observe the bifurcation behaviors and draw the bifurcation diagrams, the largest Lyapunov exponent plot, and the phase portraits of the proposed map, respectively. On the application side, we apply the proposed discrete fractional map into image encryption with the secret keys ciphered by Menezes-Vanstone Elliptic Curve Cryptosystem (MVECC. Finally, the image encryption algorithm is analysed in four main aspects that indicate the proposed algorithm is better than others.

  3. A novel sort of adaptive complex synchronizations of two indistinguishable chaotic complex nonlinear models with uncertain parameters and its applications in secure communications

    Science.gov (United States)

    Mahmoud, Emad E.; Abood, Fatimah S.

    In this paper, we will demonstrate the adaptive complex anti-lag synchronization (CALS) of two indistinguishable complex chaotic nonlinear systems with the parameters which are uncertain. The significance of CALS is not advised well in the literature yet. The CALS contains or consolidate two sorts of synchronizations (anti-lag synchronization ALS and lag synchronization LS). The state variable of the master system synchronizes with an alternate state variable of the slave system. Depending on the function of Lyapunov, a plan is orchestrated to achieve CALS of chaotic attractors of complex systems with unverifiable parameters. CALS of two indistinguishable complexes of Lü systems is viewed as, for example, an occasion for affirming the likelihood of the plan exhibited. In physics, we can see complex chaotic systems in numerous different applications, for example, applied sciences or engineering. With a specific end goal to affirm the proposed synchronization plan viability and demonstrate the hypothetical outcomes, we can compute the numerical simulation. The above outcomes will give the hypothetical establishment to the secure communication applications. CALS of complex chaotic systems in which a state variable of the master system synchronizes with an alternate state variable of the slave system is an encouraging sort of synchronization as it contributes excellent security in secure communication. Amid this secure communication, the synchronization between transmitter and collector is shut and message signals are recouped. The encryption and restoration of the signals are simulated numerically.

  4. Anti-synchronization between different chaotic complex systems

    International Nuclear Information System (INIS)

    Liu Ping; Liu Shutang

    2011-01-01

    Many studies on the anti-synchronization of nonlinear real dynamic systems have been carried out, whereas the anti-synchronization of chaotic complex systems has not been studied extensively. In this work, the anti-synchronization between a new chaotic complex system and a complex Lorenz system and that between a new chaotic complex system and a complex Lue system were separately investigated by active control and nonlinear control methods, and explicit expressions were derived for the controllers that are used to achieve the anti-synchronization of chaotic complex systems. These expressions were tested numerically and excellent agreement was found. Concerning the new chaotic complex system, we discuss its dynamical properties including dissipation, chaotic behavior, fixed points, and their stability and invariance.

  5. A novel image block cryptosystem based on a spatiotemporal chaotic system and a chaotic neural network

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Bao Xue-Mei

    2013-01-01

    In this paper, we propose a novel block cryptographic scheme based on a spatiotemporal chaotic system and a chaotic neural network (CNN). The employed CNN comprises a 4-neuron layer called a chaotic neuron layer (CNL), where the spatiotemporal chaotic system participates in generating its weight matrix and other parameters. The spatiotemporal chaotic system used in our scheme is the typical coupled map lattice (CML), which can be easily implemented in parallel by hardware. A 160-bit-long binary sequence is used to generate the initial conditions of the CML. The decryption process is symmetric relative to the encryption process. Theoretical analysis and experimental results prove that the block cryptosystem is secure and practical, and suitable for image encryption. (general)

  6. A Novel Image Encryption Algorithm Based on DNA Subsequence Operation

    Directory of Open Access Journals (Sweden)

    Qiang Zhang

    2012-01-01

    Full Text Available We present a novel image encryption algorithm based on DNA subsequence operation. Different from the traditional DNA encryption methods, our algorithm does not use complex biological operation but just uses the idea of DNA subsequence operations (such as elongation operation, truncation operation, deletion operation, etc. combining with the logistic chaotic map to scramble the location and the value of pixel points from the image. The experimental results and security analysis show that the proposed algorithm is easy to be implemented, can get good encryption effect, has a wide secret key's space, strong sensitivity to secret key, and has the abilities of resisting exhaustive attack and statistic attack.

  7. Secure Image Encryption Based On a Chua Chaotic Noise Generator

    Directory of Open Access Journals (Sweden)

    A. S. Andreatos

    2013-10-01

    Full Text Available This paper presents a secure image cryptography telecom system based on a Chua's circuit chaotic noise generator. A chaotic system based on synchronised Master–Slave Chua's circuits has been used as a chaotic true random number generator (CTRNG. Chaotic systems present unpredictable and complex behaviour. This characteristic, together with the dependence on the initial conditions as well as the tolerance of the circuit components, make CTRNGs ideal for cryptography. In the proposed system, the transmitter mixes an input image with chaotic noise produced by a CTRNG. Using thresholding techniques, the chaotic signal is converted to a true random bit sequence. The receiver must be able to reproduce exactly the same chaotic noise in order to subtract it from the received signal. This becomes possible with synchronisation between the two Chua's circuits: through the use of specific techniques, the trajectory of the Slave chaotic system can be bound to that of the Master circuit producing (almost identical behaviour. Additional blocks have been used in order to make the system highly parameterisable and robust against common attacks. The whole system is simulated in Matlab. Simulation results demonstrate satisfactory performance, as well as, robustness against cryptanalysis. The system works with both greyscale and colour jpg images.

  8. An enhanced chaotic key-based RC5 block cipher adapted to image encryption

    Science.gov (United States)

    Faragallah, Osama S.

    2012-07-01

    RC5 is a block cipher that has several salient features such as adaptability to process different word lengths with a variable block size, a variable number of rounds and a variable-length secret key. However, RC5 can be broken with various attacks such as correlation attack, timing attack, known plaintext correlation attack and differential attacks, revealing weak security. We aimed to enhance the RC5 block cipher to be more secure and efficient for real-time applications while preserving its advantages. For this purpose, this article introduces a new approach based on strengthening both the confusion and diffusion operations by combining chaos and cryptographic primitive operations to produce round keys with better pseudo-random sequences. Comparative security analysis and performance evaluation of the enhanced RC5 block cipher (ERC5) with RC5, RC6 and chaotic block cipher algorithm (CBCA) are addressed. Several test images are used for inspecting the validity of the encryption and decryption algorithms. The experimental results show the superiority of the suggested enhanced RC5 (ERC5) block cipher to image encryption algorithms such as RC5, RC6 and CBCA from the security analysis and performance evaluation points of view.

  9. Hardware Realization of Chaos Based Symmetric Image Encryption

    KAUST Repository

    Barakat, Mohamed L.

    2012-06-01

    This thesis presents a novel work on hardware realization of symmetric image encryption utilizing chaos based continuous systems as pseudo random number generators. Digital implementation of chaotic systems results in serious degradations in the dynamics of the system. Such defects are illuminated through a new technique of generalized post proceeding with very low hardware cost. The thesis further discusses two encryption algorithms designed and implemented as a block cipher and a stream cipher. The security of both systems is thoroughly analyzed and the performance is compared with other reported systems showing a superior results. Both systems are realized on Xilinx Vetrix-4 FPGA with a hardware and throughput performance surpassing known encryption systems.

  10. A chaotic stream cipher and the usage in video protection

    International Nuclear Information System (INIS)

    Lian Shiguo; Sun Jinsheng; Wang Jinwei; Wang Zhiquan

    2007-01-01

    In this paper, a chaotic stream cipher is constructed and used to encrypt video data selectively. The stream cipher based on a discrete piecewise linear chaotic map satisfies the security requirement of cipher design. The video encryption scheme based on the stream cipher is secure in perception, efficient and format compliant, which is suitable for practical video protection. The video encryption scheme's performances prove the stream cipher's practicability

  11. Bluetooth Based Chaos Synchronization Using Particle Swarm Optimization and Its Applications to Image Encryption

    Directory of Open Access Journals (Sweden)

    Tzu-Hsiang Hung

    2012-06-01

    Full Text Available This study used the complex dynamic characteristics of chaotic systems and Bluetooth to explore the topic of wireless chaotic communication secrecy and develop a communication security system. The PID controller for chaos synchronization control was applied, and the optimum parameters of this PID controller were obtained using a Particle Swarm Optimization (PSO algorithm. Bluetooth was used to realize wireless transmissions, and a chaotic wireless communication security system was developed in the design concept of a chaotic communication security system. The experimental results show that this scheme can be used successfully in image encryption.

  12. Parallel image encryption algorithm based on discretized chaotic map

    International Nuclear Information System (INIS)

    Zhou Qing; Wong Kwokwo; Liao Xiaofeng; Xiang Tao; Hu Yue

    2008-01-01

    Recently, a variety of chaos-based algorithms were proposed for image encryption. Nevertheless, none of them works efficiently in parallel computing environment. In this paper, we propose a framework for parallel image encryption. Based on this framework, a new algorithm is designed using the discretized Kolmogorov flow map. It fulfills all the requirements for a parallel image encryption algorithm. Moreover, it is secure and fast. These properties make it a good choice for image encryption on parallel computing platforms

  13. Symmetric Encryption Relying on Chaotic Henon System for Secure Hardware-Friendly Wireless Communication of Implantable Medical Systems

    Directory of Open Access Journals (Sweden)

    Taha Belkhouja

    2018-05-01

    Full Text Available Healthcare remote devices are recognized as a promising technology for treating health related issues. Among them are the wireless Implantable Medical Devices (IMDs: These electronic devices are manufactured to treat, monitor, support or replace defected vital organs while being implanted in the human body. Thus, they play a critical role in healing and even saving lives. Current IMDs research trends concentrate on their medical reliability. However, deploying wireless technology in such applications without considering security measures may offer adversaries an easy way to compromise them. With the aim to secure these devices, we explore a new scheme that creates symmetric encryption keys to encrypt the wireless communication portion. We will rely on chaotic systems to obtain a synchronized Pseudo-Random key. The latter will be generated separately in the system in such a way that avoids a wireless key exchange, thus protecting patients from the key theft. Once the key is defined, a simple encryption system that we propose in this paper will be used. We analyze the performance of this system from a cryptographic point of view to ensure that it offers a better safety and protection for patients.

  14. Chaos-based partial image encryption scheme based on linear fractional and lifting wavelet transforms

    Science.gov (United States)

    Belazi, Akram; Abd El-Latif, Ahmed A.; Diaconu, Adrian-Viorel; Rhouma, Rhouma; Belghith, Safya

    2017-01-01

    In this paper, a new chaos-based partial image encryption scheme based on Substitution-boxes (S-box) constructed by chaotic system and Linear Fractional Transform (LFT) is proposed. It encrypts only the requisite parts of the sensitive information in Lifting-Wavelet Transform (LWT) frequency domain based on hybrid of chaotic maps and a new S-box. In the proposed encryption scheme, the characteristics of confusion and diffusion are accomplished in three phases: block permutation, substitution, and diffusion. Then, we used dynamic keys instead of fixed keys used in other approaches, to control the encryption process and make any attack impossible. The new S-box was constructed by mixing of chaotic map and LFT to insure the high confidentiality in the inner encryption of the proposed approach. In addition, the hybrid compound of S-box and chaotic systems strengthened the whole encryption performance and enlarged the key space required to resist the brute force attacks. Extensive experiments were conducted to evaluate the security and efficiency of the proposed approach. In comparison with previous schemes, the proposed cryptosystem scheme showed high performances and great potential for prominent prevalence in cryptographic applications.

  15. Innovative hyperchaotic encryption algorithm for compressed video

    Science.gov (United States)

    Yuan, Chun; Zhong, Yuzhuo; Yang, Shiqiang

    2002-12-01

    It is accepted that stream cryptosystem can achieve good real-time performance and flexibility which implements encryption by selecting few parts of the block data and header information of the compressed video stream. Chaotic random number generator, for example Logistics Map, is a comparatively promising substitute, but it is easily attacked by nonlinear dynamic forecasting and geometric information extracting. In this paper, we present a hyperchaotic cryptography scheme to encrypt the compressed video, which integrates Logistics Map with Z(232 - 1) field linear congruential algorithm to strengthen the security of the mono-chaotic cryptography, meanwhile, the real-time performance and flexibility of the chaotic sequence cryptography are maintained. It also integrates with the dissymmetrical public-key cryptography and implements encryption and identity authentification on control parameters at initialization phase. In accord with the importance of data in compressed video stream, encryption is performed in layered scheme. In the innovative hyperchaotic cryptography, the value and the updating frequency of control parameters can be changed online to satisfy the requirement of the network quality, processor capability and security requirement. The innovative hyperchaotic cryprography proves robust security by cryptoanalysis, shows good real-time performance and flexible implement capability through the arithmetic evaluating and test.

  16. Digital double random amplitude image encryption method based on the symmetry property of the parametric discrete Fourier transform

    Science.gov (United States)

    Bekkouche, Toufik; Bouguezel, Saad

    2018-03-01

    We propose a real-to-real image encryption method. It is a double random amplitude encryption method based on the parametric discrete Fourier transform coupled with chaotic maps to perform the scrambling. The main idea behind this method is the introduction of a complex-to-real conversion by exploiting the inherent symmetry property of the transform in the case of real-valued sequences. This conversion allows the encrypted image to be real-valued instead of being a complex-valued image as in all existing double random phase encryption methods. The advantage is to store or transmit only one image instead of two images (real and imaginary parts). Computer simulation results and comparisons with the existing double random amplitude encryption methods are provided for peak signal-to-noise ratio, correlation coefficient, histogram analysis, and key sensitivity.

  17. Generalized Combination Complex Synchronization for Fractional-Order Chaotic Complex Systems

    Directory of Open Access Journals (Sweden)

    Cuimei Jiang

    2015-07-01

    Full Text Available Based on two fractional-order chaotic complex drive systems and one fractional-order chaotic complex response system with different dimensions, we propose generalized combination complex synchronization. In this new synchronization scheme, there are two complex scaling matrices that are non-square matrices. On the basis of the stability theory of fractional-order linear systems, we design a general controller via active control. Additionally, by virtue of two complex scaling matrices, generalized combination complex synchronization between fractional-order chaotic complex systems and real systems is investigated. Finally, three typical examples are given to demonstrate the effectiveness and feasibility of the schemes.

  18. An Image Encryption Algorithm Based on Balanced Pixel and Chaotic Map

    Directory of Open Access Journals (Sweden)

    Jian Zhang

    2014-01-01

    Full Text Available Image encryption technology has been applied in many fields and is becoming the main way of protecting the image information security. There are also many ways of image encryption. However, the existing encryption algorithms, in order to obtain a better effect of encryption, always need encrypting several times. There is not an effective method to decide the number of encryption times, generally determined by the human eyes. The paper proposes an image encryption algorithm based on chaos and simultaneously proposes a balanced pixel algorithm to determine the times of image encryption. Many simulation experiments have been done including encryption effect and security analysis. Experimental results show that the proposed method is feasible and effective.

  19. Digital Image Encryption Algorithm Design Based on Genetic Hyperchaos

    Directory of Open Access Journals (Sweden)

    Jian Wang

    2016-01-01

    Full Text Available In view of the present chaotic image encryption algorithm based on scrambling (diffusion is vulnerable to choosing plaintext (ciphertext attack in the process of pixel position scrambling, we put forward a image encryption algorithm based on genetic super chaotic system. The algorithm, by introducing clear feedback to the process of scrambling, makes the scrambling effect related to the initial chaos sequence and the clear text itself; it has realized the image features and the organic fusion of encryption algorithm. By introduction in the process of diffusion to encrypt plaintext feedback mechanism, it improves sensitivity of plaintext, algorithm selection plaintext, and ciphertext attack resistance. At the same time, it also makes full use of the characteristics of image information. Finally, experimental simulation and theoretical analysis show that our proposed algorithm can not only effectively resist plaintext (ciphertext attack, statistical attack, and information entropy attack but also effectively improve the efficiency of image encryption, which is a relatively secure and effective way of image communication.

  20. Color Image Encryption Algorithm Based on TD-ERCS System and Wavelet Neural Network

    Directory of Open Access Journals (Sweden)

    Kun Zhang

    2015-01-01

    Full Text Available In order to solve the security problem of transmission image across public networks, a new image encryption algorithm based on TD-ERCS system and wavelet neural network is proposed in this paper. According to the permutation process and the binary XOR operation from the chaotic series by producing TD-ERCS system and wavelet neural network, it can achieve image encryption. This encryption algorithm is a reversible algorithm, and it can achieve original image in the rule inverse process of encryption algorithm. Finally, through computer simulation, the experiment results show that the new chaotic encryption algorithm based on TD-ERCS system and wavelet neural network is valid and has higher security.

  1. A Novel Audio Cryptosystem Using Chaotic Maps and DNA Encoding

    Directory of Open Access Journals (Sweden)

    S. J. Sheela

    2017-01-01

    Full Text Available Chaotic maps have good potential in security applications due to their inherent characteristics relevant to cryptography. This paper introduces a new audio cryptosystem based on chaotic maps, hybrid chaotic shift transform (HCST, and deoxyribonucleic acid (DNA encoding rules. The scheme uses chaotic maps such as two-dimensional modified Henon map (2D-MHM and standard map. The 2D-MHM which has sophisticated chaotic behavior for an extensive range of control parameters is used to perform HCST. DNA encoding technology is used as an auxiliary tool which enhances the security of the cryptosystem. The performance of the algorithm is evaluated for various speech signals using different encryption/decryption quality metrics. The simulation and comparison results show that the algorithm can achieve good encryption results and is able to resist several cryptographic attacks. The various types of analysis revealed that the algorithm is suitable for narrow band radio communication and real-time speech encryption applications.

  2. A novel image encryption scheme based on the ergodicity of baker map

    Science.gov (United States)

    Ye, Ruisong; Chen, Yonghong

    2012-01-01

    Thanks to the exceptionally good properties in chaotic systems, such as sensitivity to initial conditions and control parameters, pseudo-randomness and ergodicity, chaos-based image encryption algorithms have been widely studied and developed in recent years. A novel digital image encryption scheme based on the chaotic ergodicity of Baker map is proposed in this paper. Different from traditional encryption schemes based on Baker map, we permute the pixel positions by their corresponding order numbers deriving from the approximating points in one chaotic orbit. To enhance the resistance to statistical and differential attacks, a diffusion process is suggested as well in the proposed scheme. The proposed scheme enlarges the key space significantly to resist brute-force attack. Additionally, the distribution of gray values in the cipher-image has a random-like behavior to resist statistical analysis. The proposed scheme is robust against cropping, tampering and noising attacks as well. It therefore suggests a high secure and efficient way for real-time image encryption and transmission in practice.

  3. Chaos-based image encryption algorithm

    International Nuclear Information System (INIS)

    Guan Zhihong; Huang Fangjun; Guan Wenjie

    2005-01-01

    In this Letter, a new image encryption scheme is presented, in which shuffling the positions and changing the grey values of image pixels are combined to confuse the relationship between the cipher-image and the plain-image. Firstly, the Arnold cat map is used to shuffle the positions of the image pixels in the spatial-domain. Then the discrete output signal of the Chen's chaotic system is preprocessed to be suitable for the grayscale image encryption, and the shuffled image is encrypted by the preprocessed signal pixel by pixel. The experimental results demonstrate that the key space is large enough to resist the brute-force attack and the distribution of grey values of the encrypted image has a random-like behavior

  4. The security energy encryption in wireless power transfer

    Science.gov (United States)

    Sadzali, M. N.; Ali, A.; Azizan, M. M.; Albreem, M. A. M.

    2017-09-01

    This paper presents a concept of security in wireless power transfer (WPT) by applying chaos theory. Chaos theory is applied as a security system in order to safeguard the transfer of energy from a transmitter to the intended receiver. The energy encryption of the wireless power transfer utilizes chaos theory to generate the possibility of a logistic map for the chaotic security key. The simulation for energy encryption wireless power transfer system was conducted by using MATLAB and Simulink. By employing chaos theory, the chaotic key ensures the transmission of energy from transmitter to its intended receiver.

  5. Efficient image or video encryption based on spatiotemporal chaos system

    International Nuclear Information System (INIS)

    Lian Shiguo

    2009-01-01

    In this paper, an efficient image/video encryption scheme is constructed based on spatiotemporal chaos system. The chaotic lattices are used to generate pseudorandom sequences and then encrypt image blocks one by one. By iterating chaotic maps for certain times, the generated pseudorandom sequences obtain high initial-value sensitivity and good randomness. The pseudorandom-bits in each lattice are used to encrypt the Direct Current coefficient (DC) and the signs of the Alternating Current coefficients (ACs). Theoretical analysis and experimental results show that the scheme has good cryptographic security and perceptual security, and it does not affect the compression efficiency apparently. These properties make the scheme a suitable choice for practical applications.

  6. A new chaotic secure communication scheme

    International Nuclear Information System (INIS)

    Hua Changchun; Yang Bo; Ouyang Gaoxiang; Guan Xinping

    2005-01-01

    A new chaotic secure communication scheme is constructed. Unified chaotic system is used to encrypt the emitted signal. Different from the existing chaotic secure communication methods, the useful information is embodied in the parameter of chaotic systems in this Letter. The receiver is designed which can succeed in recovering the former signal. Finally computer simulations are done to verify the proposed methods, and the results show that the obtained theoretic results are feasible and efficient

  7. Digital chaotic sequence generator based on coupled chaotic systems

    International Nuclear Information System (INIS)

    Shu-Bo, Liu; Jing, Sun; Jin-Shuo, Liu; Zheng-Quan, Xu

    2009-01-01

    Chaotic systems perform well as a new rich source of cryptography and pseudo-random coding. Unfortunately their digital dynamical properties would degrade due to the finite computing precision. Proposed in this paper is a modified digital chaotic sequence generator based on chaotic logistic systems with a coupling structure where one chaotic subsystem generates perturbation signals to disturb the control parameter of the other one. The numerical simulations show that the length of chaotic orbits, the output distribution of chaotic system, and the security of chaotic sequences have been greatly improved. Moreover the chaotic sequence period can be extended at least by one order of magnitude longer than that of the uncoupled logistic system and the difficulty in decrypting increases 2 128 *2 128 times indicating that the dynamical degradation of digital chaos is effectively improved. A field programmable gate array (FPGA) implementation of an algorithm is given and the corresponding experiment shows that the output speed of the generated chaotic sequences can reach 571.4 Mbps indicating that the designed generator can be applied to the real-time video image encryption. (general)

  8. A novel image encryption algorithm based on synchronized random bit generated in cascade-coupled chaotic semiconductor ring lasers

    Science.gov (United States)

    Li, Jiafu; Xiang, Shuiying; Wang, Haoning; Gong, Junkai; Wen, Aijun

    2018-03-01

    In this paper, a novel image encryption algorithm based on synchronization of physical random bit generated in a cascade-coupled semiconductor ring lasers (CCSRL) system is proposed, and the security analysis is performed. In both transmitter and receiver parts, the CCSRL system is a master-slave configuration consisting of a master semiconductor ring laser (M-SRL) with cross-feedback and a solitary SRL (S-SRL). The proposed image encryption algorithm includes image preprocessing based on conventional chaotic maps, pixel confusion based on control matrix extracted from physical random bit, and pixel diffusion based on random bit stream extracted from physical random bit. Firstly, the preprocessing method is used to eliminate the correlation between adjacent pixels. Secondly, physical random bit with verified randomness is generated based on chaos in the CCSRL system, and is used to simultaneously generate the control matrix and random bit stream. Finally, the control matrix and random bit stream are used for the encryption algorithm in order to change the position and the values of pixels, respectively. Simulation results and security analysis demonstrate that the proposed algorithm is effective and able to resist various typical attacks, and thus is an excellent candidate for secure image communication application.

  9. Complex economic dynamics: Chaotic saddle, crisis and intermittency

    International Nuclear Information System (INIS)

    Chian, Abraham C.-L.; Rempel, Erico L.; Rogers, Colin

    2006-01-01

    Complex economic dynamics is studied by a forced oscillator model of business cycles. The technique of numerical modeling is applied to characterize the fundamental properties of complex economic systems which exhibit multiscale and multistability behaviors, as well as coexistence of order and chaos. In particular, we focus on the dynamics and structure of unstable periodic orbits and chaotic saddles within a periodic window of the bifurcation diagram, at the onset of a saddle-node bifurcation and of an attractor merging crisis, and in the chaotic regions associated with type-I intermittency and crisis-induced intermittency, in non-linear economic cycles. Inside a periodic window, chaotic saddles are responsible for the transient motion preceding convergence to a periodic or a chaotic attractor. The links between chaotic saddles, crisis and intermittency in complex economic dynamics are discussed. We show that a chaotic attractor is composed of chaotic saddles and unstable periodic orbits located in the gap regions of chaotic saddles. Non-linear modeling of economic chaotic saddle, crisis and intermittency can improve our understanding of the dynamics of financial intermittency observed in stock market and foreign exchange market. Characterization of the complex dynamics of economic systems is a powerful tool for pattern recognition and forecasting of business and financial cycles, as well as for optimization of management strategy and decision technology

  10. Batch Image Encryption Using Generated Deep Features Based on Stacked Autoencoder Network

    Directory of Open Access Journals (Sweden)

    Fei Hu

    2017-01-01

    Full Text Available Chaos-based algorithms have been widely adopted to encrypt images. But previous chaos-based encryption schemes are not secure enough for batch image encryption, for images are usually encrypted using a single sequence. Once an encrypted image is cracked, all the others will be vulnerable. In this paper, we proposed a batch image encryption scheme into which a stacked autoencoder (SAE network was introduced to generate two chaotic matrices; then one set is used to produce a total shuffling matrix to shuffle the pixel positions on each plain image, and another produces a series of independent sequences of which each is used to confuse the relationship between the permutated image and the encrypted image. The scheme is efficient because of the advantages of parallel computing of SAE, which leads to a significant reduction in the run-time complexity; in addition, the hybrid application of shuffling and confusing enhances the encryption effect. To evaluate the efficiency of our scheme, we compared it with the prevalent “logistic map,” and outperformance was achieved in running time estimation. The experimental results and analysis show that our scheme has good encryption effect and is able to resist brute-force attack, statistical attack, and differential attack.

  11. A novel image encryption scheme based on spatial chaos map

    International Nuclear Information System (INIS)

    Sun Fuyan; Liu Shutang; Li Zhongqin; Lue Zongwang

    2008-01-01

    In recent years, the chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques, but the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. In this paper, spatial chaos system are used for high degree security image encryption while its speed is acceptable. The proposed algorithm is described in detail. The basic idea is to encrypt the image in space with spatial chaos map pixel by pixel, and then the pixels are confused in multiple directions of space. Using this method one cycle, the image becomes indistinguishable in space due to inherent properties of spatial chaotic systems. Several experimental results, key sensitivity tests, key space analysis, and statistical analysis show that the approach for image cryptosystems provides an efficient and secure way for real time image encryption and transmission from the cryptographic viewpoint

  12. A one-time pad color image cryptosystem based on SHA-3 and multiple chaotic systems

    Science.gov (United States)

    Wang, Xingyuan; Wang, Siwei; Zhang, Yingqian; Luo, Chao

    2018-04-01

    A novel image encryption algorithm is proposed that combines the SHA-3 hash function and two chaotic systems: the hyper-chaotic Lorenz and Chen systems. First, 384 bit keystream hash values are obtained by applying SHA-3 to plaintext. The sensitivity of the SHA-3 algorithm and chaotic systems ensures the effect of a one-time pad. Second, the color image is expanded into three-dimensional space. During permutation, it undergoes plane-plane displacements in the x, y and z dimensions. During diffusion, we use the adjacent pixel dataset and corresponding chaotic value to encrypt each pixel. Finally, the structure of alternating between permutation and diffusion is applied to enhance the level of security. Furthermore, we design techniques to improve the algorithm's encryption speed. Our experimental simulations show that the proposed cryptosystem achieves excellent encryption performance and can resist brute-force, statistical, and chosen-plaintext attacks.

  13. Improving performance of DS-CDMA systems using chaotic complex Bernoulli spreading codes

    Science.gov (United States)

    Farzan Sabahi, Mohammad; Dehghanfard, Ali

    2014-12-01

    The most important goal of spreading spectrum communication system is to protect communication signals against interference and exploitation of information by unintended listeners. In fact, low probability of detection and low probability of intercept are two important parameters to increase the performance of the system. In Direct Sequence Code Division Multiple Access (DS-CDMA) systems, these properties are achieved by multiplying the data information in spreading sequences. Chaotic sequences, with their particular properties, have numerous applications in constructing spreading codes. Using one-dimensional Bernoulli chaotic sequence as spreading code is proposed in literature previously. The main feature of this sequence is its negative auto-correlation at lag of 1, which with proper design, leads to increase in efficiency of the communication system based on these codes. On the other hand, employing the complex chaotic sequences as spreading sequence also has been discussed in several papers. In this paper, use of two-dimensional Bernoulli chaotic sequences is proposed as spreading codes. The performance of a multi-user synchronous and asynchronous DS-CDMA system will be evaluated by applying these sequences under Additive White Gaussian Noise (AWGN) and fading channel. Simulation results indicate improvement of the performance in comparison with conventional spreading codes like Gold codes as well as similar complex chaotic spreading sequences. Similar to one-dimensional Bernoulli chaotic sequences, the proposed sequences also have negative auto-correlation. Besides, construction of complex sequences with lower average cross-correlation is possible with the proposed method.

  14. Error function attack of chaos synchronization based encryption schemes.

    Science.gov (United States)

    Wang, Xingang; Zhan, Meng; Lai, C-H; Gang, Hu

    2004-03-01

    Different chaos synchronization based encryption schemes are reviewed and compared from the practical point of view. As an efficient cryptanalysis tool for chaos encryption, a proposal based on the error function attack is presented systematically and used to evaluate system security. We define a quantitative measure (quality factor) of the effective applicability of a chaos encryption scheme, which takes into account the security, the encryption speed, and the robustness against channel noise. A comparison is made of several encryption schemes and it is found that a scheme based on one-way coupled chaotic map lattices performs outstandingly well, as judged from quality factor. Copyright 2004 American Institute of Physics.

  15. A joint image encryption and watermarking algorithm based on compressive sensing and chaotic map

    International Nuclear Information System (INIS)

    Xiao Di; Cai Hong-Kun; Zheng Hong-Ying

    2015-01-01

    In this paper, a compressive sensing (CS) and chaotic map-based joint image encryption and watermarking algorithm is proposed. The transform domain coefficients of the original image are scrambled by Arnold map firstly. Then the watermark is adhered to the scrambled data. By compressive sensing, a set of watermarked measurements is obtained as the watermarked cipher image. In this algorithm, watermark embedding and data compression can be performed without knowing the original image; similarly, watermark extraction will not interfere with decryption. Due to the characteristics of CS, this algorithm features compressible cipher image size, flexible watermark capacity, and lossless watermark extraction from the compressed cipher image as well as robustness against packet loss. Simulation results and analyses show that the algorithm achieves good performance in the sense of security, watermark capacity, extraction accuracy, reconstruction, robustness, etc. (paper)

  16. An information hiding method based on LSB and tent chaotic map

    Science.gov (United States)

    Song, Jianhua; Ding, Qun

    2011-06-01

    In order to protect information security more effectively, a novel information hiding method based on LSB and Tent chaotic map was proposed, first the secret message is Tent chaotic encrypted, and then LSB steganography is executed for the encrypted message in the cover-image. Compared to the traditional image information hiding method, the simulation results indicate that the method greatly improved in imperceptibility and security, and acquired good results.

  17. Synchronization in node of complex networks consist of complex chaotic system

    Energy Technology Data Exchange (ETDEWEB)

    Wei, Qiang, E-mail: qiangweibeihua@163.com [Beihua University computer and technology College, BeiHua University, Jilin, 132021, Jilin (China); Digital Images Processing Institute of Beihua University, BeiHua University, Jilin, 132011, Jilin (China); Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian, 116024 (China); Xie, Cheng-jun [Beihua University computer and technology College, BeiHua University, Jilin, 132021, Jilin (China); Digital Images Processing Institute of Beihua University, BeiHua University, Jilin, 132011, Jilin (China); Liu, Hong-jun [School of Information Engineering, Weifang Vocational College, Weifang, 261041 (China); Li, Yan-hui [The Library, Weifang Vocational College, Weifang, 261041 (China)

    2014-07-15

    A new synchronization method is investigated for node of complex networks consists of complex chaotic system. When complex networks realize synchronization, different component of complex state variable synchronize up to different scaling complex function by a designed complex feedback controller. This paper change synchronization scaling function from real field to complex field for synchronization in node of complex networks with complex chaotic system. Synchronization in constant delay and time-varying coupling delay complex networks are investigated, respectively. Numerical simulations are provided to show the effectiveness of the proposed method.

  18. Bit-level plane image encryption based on coupled map lattice with time-varying delay

    Science.gov (United States)

    Lv, Xiupin; Liao, Xiaofeng; Yang, Bo

    2018-04-01

    Most of the existing image encryption algorithms had two basic properties: confusion and diffusion in a pixel-level plane based on various chaotic systems. Actually, permutation in a pixel-level plane could not change the statistical characteristics of an image, and many of the existing color image encryption schemes utilized the same method to encrypt R, G and B components, which means that the three color components of a color image are processed three times independently. Additionally, dynamical performance of a single chaotic system degrades greatly with finite precisions in computer simulations. In this paper, a novel coupled map lattice with time-varying delay therefore is applied in color images bit-level plane encryption to solve the above issues. Spatiotemporal chaotic system with both much longer period in digitalization and much excellent performances in cryptography is recommended. Time-varying delay embedded in coupled map lattice enhances dynamical behaviors of the system. Bit-level plane image encryption algorithm has greatly reduced the statistical characteristics of an image through the scrambling processing. The R, G and B components cross and mix with one another, which reduces the correlation among the three components. Finally, simulations are carried out and all the experimental results illustrate that the proposed image encryption algorithm is highly secure, and at the same time, also demonstrates superior performance.

  19. Real-time and encryption efficiency improvements of simultaneous fusion, compression and encryption method based on chaotic generators

    Science.gov (United States)

    Jridi, Maher; Alfalou, Ayman

    2018-03-01

    In this paper, enhancement of an existing optical simultaneous fusion, compression and encryption (SFCE) scheme in terms of real-time requirements, bandwidth occupation and encryption robustness is proposed. We have used and approximate form of the DCT to decrease the computational resources. Then, a novel chaos-based encryption algorithm is introduced in order to achieve the confusion and diffusion effects. In the confusion phase, Henon map is used for row and column permutations, where the initial condition is related to the original image. Furthermore, the Skew Tent map is employed to generate another random matrix in order to carry out pixel scrambling. Finally, an adaptation of a classical diffusion process scheme is employed to strengthen security of the cryptosystem against statistical, differential, and chosen plaintext attacks. Analyses of key space, histogram, adjacent pixel correlation, sensitivity, and encryption speed of the encryption scheme are provided, and favorably compared to those of the existing crypto-compression system. The proposed method has been found to be digital/optical implementation-friendly which facilitates the integration of the crypto-compression system on a very broad range of scenarios.

  20. Chaos-based image encryption algorithm [rapid communication

    Science.gov (United States)

    Guan, Zhi-Hong; Huang, Fangjun; Guan, Wenjie

    2005-10-01

    In this Letter, a new image encryption scheme is presented, in which shuffling the positions and changing the grey values of image pixels are combined to confuse the relationship between the cipher-image and the plain-image. Firstly, the Arnold cat map is used to shuffle the positions of the image pixels in the spatial-domain. Then the discrete output signal of the Chen's chaotic system is preprocessed to be suitable for the grayscale image encryption, and the shuffled image is encrypted by the preprocessed signal pixel by pixel. The experimental results demonstrate that the key space is large enough to resist the brute-force attack and the distribution of grey values of the encrypted image has a random-like behavior.

  1. OCML-based colour image encryption

    International Nuclear Information System (INIS)

    Rhouma, Rhouma; Meherzi, Soumaya; Belghith, Safya

    2009-01-01

    The chaos-based cryptographic algorithms have suggested some new ways to develop efficient image-encryption schemes. While most of these schemes are based on low-dimensional chaotic maps, it has been proposed recently to use high-dimensional chaos namely spatiotemporal chaos, which is modelled by one-way coupled-map lattices (OCML). Owing to their hyperchaotic behaviour, such systems are assumed to enhance the cryptosystem security. In this paper, we propose an OCML-based colour image encryption scheme with a stream cipher structure. We use a 192-bit-long external key to generate the initial conditions and the parameters of the OCML. We have made several tests to check the security of the proposed cryptosystem namely, statistical tests including histogram analysis, calculus of the correlation coefficients of adjacent pixels, security test against differential attack including calculus of the number of pixel change rate (NPCR) and unified average changing intensity (UACI), and entropy calculus. The cryptosystem speed is analyzed and tested as well.

  2. A fast chaos-based image encryption scheme with a dynamic state variables selection mechanism

    Science.gov (United States)

    Chen, Jun-xin; Zhu, Zhi-liang; Fu, Chong; Yu, Hai; Zhang, Li-bo

    2015-03-01

    In recent years, a variety of chaos-based image cryptosystems have been investigated to meet the increasing demand for real-time secure image transmission. Most of them are based on permutation-diffusion architecture, in which permutation and diffusion are two independent procedures with fixed control parameters. This property results in two flaws. (1) At least two chaotic state variables are required for encrypting one plain pixel, in permutation and diffusion stages respectively. Chaotic state variables produced with high computation complexity are not sufficiently used. (2) The key stream solely depends on the secret key, and hence the cryptosystem is vulnerable against known/chosen-plaintext attacks. In this paper, a fast chaos-based image encryption scheme with a dynamic state variables selection mechanism is proposed to enhance the security and promote the efficiency of chaos-based image cryptosystems. Experimental simulations and extensive cryptanalysis have been carried out and the results prove the superior security and high efficiency of the scheme.

  3. File compression and encryption based on LLS and arithmetic coding

    Science.gov (United States)

    Yu, Changzhi; Li, Hengjian; Wang, Xiyu

    2018-03-01

    e propose a file compression model based on arithmetic coding. Firstly, the original symbols, to be encoded, are input to the encoder one by one, we produce a set of chaotic sequences by using the Logistic and sine chaos system(LLS), and the values of this chaotic sequences are randomly modified the Upper and lower limits of current symbols probability. In order to achieve the purpose of encryption, we modify the upper and lower limits of all character probabilities when encoding each symbols. Experimental results show that the proposed model can achieve the purpose of data encryption while achieving almost the same compression efficiency as the arithmetic coding.

  4. Hardware Realization of Chaos Based Symmetric Image Encryption

    KAUST Repository

    Barakat, Mohamed L.

    2012-01-01

    This thesis presents a novel work on hardware realization of symmetric image encryption utilizing chaos based continuous systems as pseudo random number generators. Digital implementation of chaotic systems results in serious degradations

  5. A chaos-based image encryption algorithm with variable control parameters

    International Nuclear Information System (INIS)

    Wang Yong; Wong, K.-W.; Liao Xiaofeng; Xiang Tao; Chen Guanrong

    2009-01-01

    In recent years, a number of image encryption algorithms based on the permutation-diffusion structure have been proposed. However, the control parameters used in the permutation stage are usually fixed in the whole encryption process, which favors attacks. In this paper, a chaos-based image encryption algorithm with variable control parameters is proposed. The control parameters used in the permutation stage and the keystream employed in the diffusion stage are generated from two chaotic maps related to the plain-image. As a result, the algorithm can effectively resist all known attacks against permutation-diffusion architectures. Theoretical analyses and computer simulations both confirm that the new algorithm possesses high security and fast encryption speed for practical image encryption.

  6. A novel block encryption scheme based on chaos and an S-box for wireless sensor networks

    International Nuclear Information System (INIS)

    Tong Xiao-Jun; Zuo Ke; Wang Zhu

    2012-01-01

    The wireless sensor network (WSN) has been widely used in various fields, but it still remains in the preliminary discovery and research phase with a lack of various related mature technologies. Traditional encryption schemes are not suitable for wireless sensor networks due to intrinsic features of the nodes such as low energy, limited computation capability, and lack of storage resources. In this paper, we present a novel block encryption scheme based on the integer discretization of a chaotic map, the Feistel network structure, and an S-box. The novel scheme is fast, secure, has low resource consumption and is suitable for wireless sensor network node encryption schemes. The experimental tests are carried out with detailed analysis, showing that the novel block algorithm has a large key space, very good diffusion and disruptive performances, a strict avalanche effect, excellent statistical balance, and fast encryption speed. These features enable the encryption scheme to pass the SP800-22 test. Meanwhile, the analysis and the testing of speed, time, and storage space on the simulator platform show that this new encryption scheme is well able to hide data information in wireless sensor networks. (general)

  7. Public-key encryption with chaos

    Science.gov (United States)

    Kocarev, Ljupco; Sterjev, Marjan; Fekete, Attila; Vattay, Gabor

    2004-12-01

    We propose public-key encryption algorithms based on chaotic maps, which are generalization of well-known and commercially used algorithms: Rivest-Shamir-Adleman (RSA), ElGamal, and Rabin. For the case of generalized RSA algorithm we discuss in detail its software implementation and properties. We show that our algorithm is as secure as RSA algorithm.

  8. Discrete-Time Biomedical Signal Encryption

    Directory of Open Access Journals (Sweden)

    Victor Grigoraş

    2017-12-01

    Full Text Available Chaotic modulation is a strong method of improving communication security. Analog and discrete chaotic systems are presented in actual literature. Due to the expansion of digital communication, discrete-time systems become more efficient and closer to actual technology. The present contribution offers an in-depth analysis of the effects chaos encryption produce on 1D and 2D biomedical signals. The performed simulations show that modulating signals are precisely recovered by the synchronizing receiver if discrete systems are digitally implemented and the coefficients precisely correspond. Channel noise is also applied and its effects on biomedical signal demodulation are highlighted.

  9. Cryptanalysis of a spatiotemporal chaotic cryptosystem

    International Nuclear Information System (INIS)

    Rhouma, Rhouma; Belghith, Safya

    2009-01-01

    This paper proposes three different attacks on a recently proposed chaotic cryptosystem in [Li P, Li Z, Halang WA, Chen G. A stream cipher based on a spatiotemporal chaotic system. Chaos, Solitons and Fractals 2007;32:1867-76]. The cryptosystem under study displays weakness in the generation of the keystream. The encryption is made by generating a keystream mixed with blocks generated from the plaintext. The so obtained keystream remains unchanged for every encryption procedure. Moreover, its generation does neither depend on the plaintext nor on the ciphertext, that's to say, the keystream remains unchangeable for every plaintext with the same length. Guessing the keystream leads to guessing the key. This paper presents three possible attacks able to break the whole cryptosystem based on this drawback in generating the keystream.

  10. Design and Smartphone-Based Implementation of a Chaotic Video Communication Scheme via WAN Remote Transmission

    Science.gov (United States)

    Lin, Zhuosheng; Yu, Simin; Li, Chengqing; Lü, Jinhu; Wang, Qianxue

    This paper proposes a chaotic secure video remote communication scheme that can perform on real WAN networks, and implements it on a smartphone hardware platform. First, a joint encryption and compression scheme is designed by embedding a chaotic encryption scheme into the MJPG-Streamer source codes. Then, multiuser smartphone communications between the sender and the receiver are implemented via WAN remote transmission. Finally, the transmitted video data are received with the given IP address and port in an Android smartphone. It should be noted that, this is the first time that chaotic video encryption schemes are implemented on such a hardware platform. The experimental results demonstrate that the technical challenges on hardware implementation of secure video communication are successfully solved, reaching a balance amongst sufficient security level, real-time processing of massive video data, and utilization of available resources in the hardware environment. The proposed scheme can serve as a good application example of chaotic secure communications for smartphone and other mobile facilities in the future.

  11. A chaos-based digital image encryption scheme with an improved diffusion strategy.

    Science.gov (United States)

    Fu, Chong; Chen, Jun-jie; Zou, Hao; Meng, Wei-hong; Zhan, Yong-feng; Yu, Ya-wen

    2012-01-30

    Chaos-based image cipher has been widely investigated over the last decade or so to meet the increasing demand for real-time secure image transmission over public networks. In this paper, an improved diffusion strategy is proposed to promote the efficiency of the most widely investigated permutation-diffusion type image cipher. By using the novel bidirectional diffusion strategy, the spreading process is significantly accelerated and hence the same level of security can be achieved with fewer overall encryption rounds. Moreover, to further enhance the security of the cryptosystem, a plain-text related chaotic orbit turbulence mechanism is introduced in diffusion procedure by perturbing the control parameter of the employed chaotic system according to the cipher-pixel. Extensive cryptanalysis has been performed on the proposed scheme using differential analysis, key space analysis, various statistical analyses and key sensitivity analysis. Results of our analyses indicate that the new scheme has a satisfactory security level with a low computational complexity, which renders it a good candidate for real-time secure image transmission applications.

  12. Chaotic secure content-based hidden transmission of biometric templates

    International Nuclear Information System (INIS)

    Khan, Muhammad Khurram; Zhang Jiashu; Tian Lei

    2007-01-01

    The large-scale proliferation of biometric verification systems creates a demand for effective and reliable security and privacy of its data. Like passwords and PIN codes, biometric data is also not secret and if it is compromised, the integrity of the whole verification system could be at high risk. To address these issues, this paper presents a novel chaotic secure content-based hidden transmission scheme of biometric data. Encryption and data hiding techniques are used to improve the security and secrecy of the transmitted templates. Secret keys are generated by the biometric image and used as the parameter value and initial condition of the chaotic map, and each transaction session has different secret keys to protect from the attacks. Two chaotic maps are incorporated for the encryption to resolve the finite word length effect and to improve the system's resistance against attacks. Encryption is applied on the biometric templates before hiding into the cover/host images to make them secure, and then templates are hidden into the cover image. Experimental results show that the security, performance, and accuracy of the presented scheme are encouraging comparable with other methods found in the current literature

  13. Chaotic secure content-based hidden transmission of biometric templates

    Energy Technology Data Exchange (ETDEWEB)

    Khan, Muhammad Khurram [Research Group for Biometrics and Security, Sichuan Province Key Lab of Signal and Information Processing, Southwest Jiaotong University, Chengdu 610031, Sichuan (China)]. E-mail: khurram.khan@scientist.com; Zhang Jiashu [Research Group for Biometrics and Security, Sichuan Province Key Lab of Signal and Information Processing, Southwest Jiaotong University, Chengdu 610031, Sichuan (China); Tian Lei [Research Group for Biometrics and Security, Sichuan Province Key Lab of Signal and Information Processing, Southwest Jiaotong University, Chengdu 610031, Sichuan (China)

    2007-06-15

    The large-scale proliferation of biometric verification systems creates a demand for effective and reliable security and privacy of its data. Like passwords and PIN codes, biometric data is also not secret and if it is compromised, the integrity of the whole verification system could be at high risk. To address these issues, this paper presents a novel chaotic secure content-based hidden transmission scheme of biometric data. Encryption and data hiding techniques are used to improve the security and secrecy of the transmitted templates. Secret keys are generated by the biometric image and used as the parameter value and initial condition of the chaotic map, and each transaction session has different secret keys to protect from the attacks. Two chaotic maps are incorporated for the encryption to resolve the finite word length effect and to improve the system's resistance against attacks. Encryption is applied on the biometric templates before hiding into the cover/host images to make them secure, and then templates are hidden into the cover image. Experimental results show that the security, performance, and accuracy of the presented scheme are encouraging comparable with other methods found in the current literature.

  14. Research on Image Encryption Based on DNA Sequence and Chaos Theory

    Science.gov (United States)

    Tian Zhang, Tian; Yan, Shan Jun; Gu, Cheng Yan; Ren, Ran; Liao, Kai Xin

    2018-04-01

    Nowadays encryption is a common technique to protect image data from unauthorized access. In recent years, many scientists have proposed various encryption algorithms based on DNA sequence to provide a new idea for the design of image encryption algorithm. Therefore, a new method of image encryption based on DNA computing technology is proposed in this paper, whose original image is encrypted by DNA coding and 1-D logistic chaotic mapping. First, the algorithm uses two modules as the encryption key. The first module uses the real DNA sequence, and the second module is made by one-dimensional logistic chaos mapping. Secondly, the algorithm uses DNA complementary rules to encode original image, and uses the key and DNA computing technology to compute each pixel value of the original image, so as to realize the encryption of the whole image. Simulation results show that the algorithm has good encryption effect and security.

  15. Parallel Algorithm for Wireless Data Compression and Encryption

    Directory of Open Access Journals (Sweden)

    Qin Jiancheng

    2017-01-01

    Full Text Available As the wireless network has limited bandwidth and insecure shared media, the data compression and encryption are very useful for the broadcasting transportation of big data in IoT (Internet of Things. However, the traditional techniques of compression and encryption are neither competent nor efficient. In order to solve this problem, this paper presents a combined parallel algorithm named “CZ algorithm” which can compress and encrypt the big data efficiently. CZ algorithm uses a parallel pipeline, mixes the coding of compression and encryption, and supports the data window up to 1 TB (or larger. Moreover, CZ algorithm can encrypt the big data as a chaotic cryptosystem which will not decrease the compression speed. Meanwhile, a shareware named “ComZip” is developed based on CZ algorithm. The experiment results show that ComZip in 64 b system can get better compression ratio than WinRAR and 7-zip, and it can be faster than 7-zip in the big data compression. In addition, ComZip encrypts the big data without extra consumption of computing resources.

  16. Dynamic video encryption algorithm for H.264/AVC based on a spatiotemporal chaos system.

    Science.gov (United States)

    Xu, Hui; Tong, Xiao-Jun; Zhang, Miao; Wang, Zhu; Li, Ling-Hao

    2016-06-01

    Video encryption schemes mostly employ the selective encryption method to encrypt parts of important and sensitive video information, aiming to ensure the real-time performance and encryption efficiency. The classic block cipher is not applicable to video encryption due to the high computational overhead. In this paper, we propose the encryption selection control module to encrypt video syntax elements dynamically which is controlled by the chaotic pseudorandom sequence. A novel spatiotemporal chaos system and binarization method is used to generate a key stream for encrypting the chosen syntax elements. The proposed scheme enhances the resistance against attacks through the dynamic encryption process and high-security stream cipher. Experimental results show that the proposed method exhibits high security and high efficiency with little effect on the compression ratio and time cost.

  17. Chaotic, fractional, and complex dynamics new insights and perspectives

    CERN Document Server

    Macau, Elbert; Sanjuan, Miguel

    2018-01-01

    The book presents nonlinear, chaotic and fractional dynamics, complex systems and networks, together with cutting-edge research on related topics. The fifteen chapters – written by leading scientists working in the areas of nonlinear, chaotic and fractional dynamics, as well as complex systems and networks – offer an extensive overview of cutting-edge research on a range of topics, including fundamental and applied research. These include but are not limited to aspects of synchronization in complex dynamical systems, universality features in systems with specific fractional dynamics, and chaotic scattering. As such, the book provides an excellent and timely snapshot of the current state of research, blending the insights and experiences of many prominent researchers.

  18. A chaotic cryptography scheme for generating short ciphertext

    International Nuclear Information System (INIS)

    Wong, Kwok-Wo; Ho, Sun-Wah; Yung, Ching-Ki

    2003-01-01

    Recently, we have proposed a chaotic cryptographic scheme based on iterating the logistic map and updating the look-up table dynamically. The encryption and decryption processes become faster as the number of iterations required is reduced. However, the length of the ciphertext is still at least twice that of the original message. This may result in huge ciphertext files and hence long transmission time when encrypting large multimedia files. In this Letter, we modify the chaotic cryptographic scheme proposed previously so as to reduce the length of the ciphertext to the level slightly longer than that of the original message. Moreover, a session key is introduced in the cryptographic scheme so that the ciphertext length for a given message is not fixed

  19. A new cryptosystem based on chaotic map and operations algebraic

    International Nuclear Information System (INIS)

    Yang Huaqian; Liao Xiaofeng; Wong, Kwok-wo; Zhang Wei; Wei Pengcheng

    2009-01-01

    Based on the study of some existing chaotic encryption algorithms, a new block cipher is proposed. The proposed cipher encrypts 128-bit plaintext to 128-bit ciphertext blocks, using a 128-bit key K and the initial value x 0 and the control parameter mu of logistic map. It consists of an initial permutation and eight computationally identical rounds followed by an output transformation. Round r uses a 128-bit roundkey K (r) to transform a 128-bit input C (r-1) , which is fed to the next round. The output after round 8 enters the output transformation to produce the final ciphertext. All roundkeys are derived from K and a 128-bit random binary sequence generated from a chaotic map. Analysis shows that the proposed block cipher does not suffer from the flaws of pure chaotic cryptosystems and possesses high security.

  20. Reversible Integer Wavelet Transform for the Joint of Image Encryption and Watermarking

    Directory of Open Access Journals (Sweden)

    Bin Wang

    2015-01-01

    Full Text Available In recent years, signal processing in the encrypted domain has attracted considerable research interest, especially embedding watermarking in encrypted image. In this work, a novel joint of image encryption and watermarking based on reversible integer wavelet transform is proposed. Firstly, the plain-image is encrypted by chaotic maps and reversible integer wavelet transform. Then the lossless watermarking is embedded in the encrypted image by reversible integer wavelet transform and histogram modification. Finally an encrypted image containing watermarking is obtained by the inverse integer wavelet transform. What is more, the original image and watermarking can be completely recovered by inverse process. Numerical experimental results and comparing with previous works show that the proposed scheme possesses higher security and embedding capacity than previous works. It is suitable for protecting the image information.

  1. Chaotic Image Scrambling Algorithm Based on S-DES

    International Nuclear Information System (INIS)

    Yu, X Y; Zhang, J; Ren, H E; Xu, G S; Luo, X Y

    2006-01-01

    With the security requirement improvement of the image on the network, some typical image encryption methods can't meet the demands of encryption, such as Arnold cat map and Hilbert transformation. S-DES system can encrypt the input binary flow of image, but the fixed system structure and few keys will still bring some risks. However, the sensitivity of initial value that Logistic chaotic map can be well applied to the system of S-DES, which makes S-DES have larger random and key quantities. A dual image encryption algorithm based on S-DES and Logistic map is proposed. Through Matlab simulation experiments, the key quantities will attain 10 17 and the encryption speed of one image doesn't exceed one second. Compared to traditional methods, it has some merits such as easy to understand, rapid encryption speed, large keys and sensitivity to initial value

  2. A novel block cryptosystem based on iterating a chaotic map

    International Nuclear Information System (INIS)

    Xiang Tao; Liao Xiaofeng; Tang Guoping; Chen Yong; Wong, Kwok-wo

    2006-01-01

    A block cryptographic scheme based on iterating a chaotic map is proposed. With random binary sequences generated from the real-valued chaotic map, the plaintext block is permuted by a key-dependent shift approach and then encrypted by the classical chaotic masking technique. Simulation results show that performance and security of the proposed cryptographic scheme are better than those of existing algorithms. Advantages and security of our scheme are also discussed in detail

  3. Unraveling chaotic attractors by complex networks and measurements of stock market complexity

    International Nuclear Information System (INIS)

    Cao, Hongduo; Li, Ying

    2014-01-01

    We present a novel method for measuring the complexity of a time series by unraveling a chaotic attractor modeled on complex networks. The complexity index R, which can potentially be exploited for prediction, has a similar meaning to the Kolmogorov complexity (calculated from the Lempel–Ziv complexity), and is an appropriate measure of a series' complexity. The proposed method is used to research the complexity of the world's major capital markets. None of these markets are completely random, and they have different degrees of complexity, both over the entire length of their time series and at a level of detail. However, developing markets differ significantly from mature markets. Specifically, the complexity of mature stock markets is stronger and more stable over time, whereas developing markets exhibit relatively low and unstable complexity over certain time periods, implying a stronger long-term price memory process

  4. Unraveling chaotic attractors by complex networks and measurements of stock market complexity.

    Science.gov (United States)

    Cao, Hongduo; Li, Ying

    2014-03-01

    We present a novel method for measuring the complexity of a time series by unraveling a chaotic attractor modeled on complex networks. The complexity index R, which can potentially be exploited for prediction, has a similar meaning to the Kolmogorov complexity (calculated from the Lempel-Ziv complexity), and is an appropriate measure of a series' complexity. The proposed method is used to research the complexity of the world's major capital markets. None of these markets are completely random, and they have different degrees of complexity, both over the entire length of their time series and at a level of detail. However, developing markets differ significantly from mature markets. Specifically, the complexity of mature stock markets is stronger and more stable over time, whereas developing markets exhibit relatively low and unstable complexity over certain time periods, implying a stronger long-term price memory process.

  5. Hardware Realization of Chaos-based Symmetric Video Encryption

    KAUST Repository

    Ibrahim, Mohamad A.

    2013-05-01

    This thesis reports original work on hardware realization of symmetric video encryption using chaos-based continuous systems as pseudo-random number generators. The thesis also presents some of the serious degradations caused by digitally implementing chaotic systems. Subsequently, some techniques to eliminate such defects, including the ultimately adopted scheme are listed and explained in detail. Moreover, the thesis describes original work on the design of an encryption system to encrypt MPEG-2 video streams. Information about the MPEG-2 standard that fits this design context is presented. Then, the security of the proposed system is exhaustively analyzed and the performance is compared with other reported systems, showing superiority in performance and security. The thesis focuses more on the hardware and the circuit aspect of the system’s design. The system is realized on Xilinx Vetrix-4 FPGA with hardware parameters and throughput performance surpassing conventional encryption systems.

  6. Extreme multistability analysis of memristor-based chaotic system and its application in image decryption

    Directory of Open Access Journals (Sweden)

    Chuang Li

    2017-12-01

    Full Text Available An active charge-controlled memristive Chua’s circuit is implemented, and its basic properties are analyzed. Firstly, with the system trajectory starting from an equilibrium point, the dynamic behavior of multiple coexisting attractors depending on the memristor initial value and the system parameter is studied, which shows the coexisting behaviors of point, period, chaos, and quasic-period. Secondly, with the system motion starting from a non-equilibrium point, the dynamics of extreme multistability in a wide initial value domain are easily conformed by new analytical methods. Furthermore, the simulation results indicate that some strange chaotic attractors like multi-wing type and multi-scroll type are observed when the observed signals are extended from voltage and current to power and energy, respectively. Specially, when different initial conditions are taken, the coexisting strange chaotic attractors between the power and energy signals are exhibited. Finally, the chaotic sequences of the new system are used for encrypting color image to protect image information security. The encryption performance is analyzed by statistic histogram, correlation, key spaces and key sensitivity. Simulation results show that the new memristive chaotic system has high security in color image encryption.

  7. Extreme multistability analysis of memristor-based chaotic system and its application in image decryption

    Science.gov (United States)

    Li, Chuang; Min, Fuhong; Jin, Qiusen; Ma, Hanyuan

    2017-12-01

    An active charge-controlled memristive Chua's circuit is implemented, and its basic properties are analyzed. Firstly, with the system trajectory starting from an equilibrium point, the dynamic behavior of multiple coexisting attractors depending on the memristor initial value and the system parameter is studied, which shows the coexisting behaviors of point, period, chaos, and quasic-period. Secondly, with the system motion starting from a non-equilibrium point, the dynamics of extreme multistability in a wide initial value domain are easily conformed by new analytical methods. Furthermore, the simulation results indicate that some strange chaotic attractors like multi-wing type and multi-scroll type are observed when the observed signals are extended from voltage and current to power and energy, respectively. Specially, when different initial conditions are taken, the coexisting strange chaotic attractors between the power and energy signals are exhibited. Finally, the chaotic sequences of the new system are used for encrypting color image to protect image information security. The encryption performance is analyzed by statistic histogram, correlation, key spaces and key sensitivity. Simulation results show that the new memristive chaotic system has high security in color image encryption.

  8. Adaptive modified function projective synchronization of multiple time-delayed chaotic Rossler system

    International Nuclear Information System (INIS)

    Sudheer, K. Sebastian; Sabir, M.

    2011-01-01

    In this Letter we consider modified function projective synchronization of unidirectionally coupled multiple time-delayed Rossler chaotic systems using adaptive controls. Recently, delay differential equations have attracted much attention in the field of nonlinear dynamics. The high complexity of the multiple time-delayed systems can provide a new architecture for enhancing message security in chaos based encryption systems. Adaptive control can be used for synchronization when the parameters of the system are unknown. Based on Lyapunov stability theory, the adaptive control law and the parameter update law are derived to make the state of two chaotic systems are function projective synchronized. Numerical simulations are presented to demonstrate the effectiveness of the proposed adaptive controllers.

  9. A Novel Fast and Secure Approach for Voice Encryption Based on DNA Computing

    Science.gov (United States)

    Kakaei Kate, Hamidreza; Razmara, Jafar; Isazadeh, Ayaz

    2018-06-01

    Today, in the world of information communication, voice information has a particular importance. One way to preserve voice data from attacks is voice encryption. The encryption algorithms use various techniques such as hashing, chaotic, mixing, and many others. In this paper, an algorithm is proposed for voice encryption based on three different schemes to increase flexibility and strength of the algorithm. The proposed algorithm uses an innovative encoding scheme, the DNA encryption technique and a permutation function to provide a secure and fast solution for voice encryption. The algorithm is evaluated based on various measures including signal to noise ratio, peak signal to noise ratio, correlation coefficient, signal similarity and signal frequency content. The results demonstrate applicability of the proposed method in secure and fast encryption of voice files

  10. Design of secure digital communication systems using chaotic modulation, cryptography and chaotic synchronization

    International Nuclear Information System (INIS)

    Chien, T.-I.; Liao, T.-L.

    2005-01-01

    This paper presents a secure digital communication system based on chaotic modulation, cryptography, and chaotic synchronization techniques. The proposed system consists of a Chaotic Modulator (CM), a Chaotic Secure Transmitter (CST), a Chaotic Secure Receiver (CSR) and a Chaotic Demodulator (CDM). The CM module incorporates a chaotic system and a novel Chaotic Differential Peaks Keying (CDPK) modulation scheme to generate analog patterns corresponding to the input digital bits. The CST and CSR modules are designed such that a single scalar signal is transmitted in the public channel. Furthermore, by giving certain structural conditions of a particular class of chaotic system, the CST and the nonlinear observer-based CSR with an appropriate observer gain are constructed to synchronize with each other. These two slave systems are driven simultaneously by the transmitted signal and are designed to synchronize and generate appropriate cryptography keys for encryption and decryption purposes. In the CDM module, a nonlinear observer is designed to estimate the chaotic modulating system in the CM. A demodulation mechanism is then applied to decode the transmitted input digital bits. The effectiveness of the proposed scheme is demonstrated through the numerical simulation of an illustrative communication system. Synchronization between the chaotic circuits of the transmitter and receiver modules is guaranteed through the Lyapunov stability theorem. Finally, the security features of the proposed system in the event of attack by an intruder in either the time domain or the frequency domain are discussed

  11. A Novel Image Encryption Algorithm Based on DNA Encoding and Spatiotemporal Chaos

    Directory of Open Access Journals (Sweden)

    Chunyan Song

    2015-10-01

    Full Text Available DNA computing based image encryption is a new, promising field. In this paper, we propose a novel image encryption scheme based on DNA encoding and spatiotemporal chaos. In particular, after the plain image is primarily diffused with the bitwise Exclusive-OR operation, the DNA mapping rule is introduced to encode the diffused image. In order to enhance the encryption, the spatiotemporal chaotic system is used to confuse the rows and columns of the DNA encoded image. The experiments demonstrate that the proposed encryption algorithm is of high key sensitivity and large key space, and it can resist brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.

  12. Hardware stream cipher with controllable chaos generator for colour image encryption

    KAUST Repository

    Barakat, Mohamed L.; Mansingka, Abhinav S.; Radwan, Ahmed Gomaa; Salama, Khaled N.

    2014-01-01

    This study presents hardware realisation of chaos-based stream cipher utilised for image encryption applications. A third-order chaotic system with signum non-linearity is implemented and a new post processing technique is proposed to eliminate

  13. Image Blocking Encryption Algorithm Based on Laser Chaos Synchronization

    Directory of Open Access Journals (Sweden)

    Shu-Ying Wang

    2016-01-01

    Full Text Available In view of the digital image transmission security, based on laser chaos synchronization and Arnold cat map, a novel image encryption scheme is proposed. Based on pixel values of plain image a parameter is generated to influence the secret key. Sequences of the drive system and response system are pretreated by the same method and make image blocking encryption scheme for plain image. Finally, pixels position are scrambled by general Arnold transformation. In decryption process, the chaotic synchronization accuracy is fully considered and the relationship between the effect of synchronization and decryption is analyzed, which has characteristics of high precision, higher efficiency, simplicity, flexibility, and better controllability. The experimental results show that the encryption algorithm image has high security and good antijamming performance.

  14. Finite Precision Logistic Map between Computational Efficiency and Accuracy with Encryption Applications

    Directory of Open Access Journals (Sweden)

    Wafaa S. Sayed

    2017-01-01

    Full Text Available Chaotic systems appear in many applications such as pseudo-random number generation, text encryption, and secure image transfer. Numerical solutions of these systems using digital software or hardware inevitably deviate from the expected analytical solutions. Chaotic orbits produced using finite precision systems do not exhibit the infinite period expected under the assumptions of infinite simulation time and precision. In this paper, digital implementation of the generalized logistic map with signed parameter is considered. We present a fixed-point hardware realization of a Pseudo-Random Number Generator using the logistic map that experiences a trade-off between computational efficiency and accuracy. Several introduced factors such as the used precision, the order of execution of the operations, parameter, and initial point values affect the properties of the finite precision map. For positive and negative parameter cases, the studied properties include bifurcation points, output range, maximum Lyapunov exponent, and period length. The performance of the finite precision logistic map is compared in the two cases. A basic stream cipher system is realized to evaluate the system performance for encryption applications for different bus sizes regarding the encryption key size, hardware requirements, maximum clock frequency, NIST and correlation, histogram, entropy, and Mean Absolute Error analyses of encrypted images.

  15. On synchronisation of a class of complex chaotic systems with complex unknown parameters via integral sliding mode control

    Science.gov (United States)

    Tirandaz, Hamed; Karami-Mollaee, Ali

    2018-06-01

    Chaotic systems demonstrate complex behaviour in their state variables and their parameters, which generate some challenges and consequences. This paper presents a new synchronisation scheme based on integral sliding mode control (ISMC) method on a class of complex chaotic systems with complex unknown parameters. Synchronisation between corresponding states of a class of complex chaotic systems and also convergence of the errors of the system parameters to zero point are studied. The designed feedback control vector and complex unknown parameter vector are analytically achieved based on the Lyapunov stability theory. Moreover, the effectiveness of the proposed methodology is verified by synchronisation of the Chen complex system and the Lorenz complex systems as the leader and the follower chaotic systems, respectively. In conclusion, some numerical simulations related to the synchronisation methodology is given to illustrate the effectiveness of the theoretical discussions.

  16. Synchronization of time-delayed systems with chaotic modulation and cryptography

    International Nuclear Information System (INIS)

    Banerjee, Santo

    2009-01-01

    This paper presents a method of synchronization between two time-delayed systems where the delay times are modulated by a common chaotic signal of the driving system. The technique is well applied to two identical autonomous continuous-time-delayed systems with numerical simulations. Finally, a new method of encryption is generated for digital messages. This method is illustrated with two different encryption processes for text as well as picture messages.

  17. A Survey of Image Encryption Algorithms

    Science.gov (United States)

    Kumari, Manju; Gupta, Shailender; Sardana, Pranshul

    2017-12-01

    Security of data/images is one of the crucial aspects in the gigantic and still expanding domain of digital transfer. Encryption of images is one of the well known mechanisms to preserve confidentiality of images over a reliable unrestricted public media. This medium is vulnerable to attacks and hence efficient encryption algorithms are necessity for secure data transfer. Various techniques have been proposed in literature till date, each have an edge over the other, to catch-up to the ever growing need of security. This paper is an effort to compare the most popular techniques available on the basis of various performance metrics like differential, statistical and quantitative attacks analysis. To measure the efficacy, all the modern and grown-up techniques are implemented in MATLAB-2015. The results show that the chaotic schemes used in the study provide highly scrambled encrypted images having uniform histogram distribution. In addition, the encrypted images provided very less degree of correlation coefficient values in horizontal, vertical and diagonal directions, proving their resistance against statistical attacks. In addition, these schemes are able to resist differential attacks as these showed a high sensitivity for the initial conditions, i.e. pixel and key values. Finally, the schemes provide a large key spacing, hence can resist the brute force attacks, and provided a very less computational time for image encryption/decryption in comparison to other schemes available in literature.

  18. Complex-enhanced chaotic signals with time-delay signature suppression based on vertical-cavity surface-emitting lasers subject to chaotic optical injection

    Science.gov (United States)

    Chen, Jianjun; Duan, Yingni; Zhong, Zhuqiang

    2018-03-01

    A chaotic system is constructed on the basis of vertical-cavity surface-emitting lasers (VCSELs), where a slave VCSEL subject to chaotic optical injection (COI) from a master VCSEL with the external feedback. The complex degree (CD) and time-delay signature (TDS) of chaotic signals generated by this chaotic system are investigated numerically via permutation entropy (PE) and self-correlation function (SF) methods, respectively. The results show that, compared with master VCSEL subject to optical feedback, complex-enhanced chaotic signals with TDS suppression can be achieved for S-VCSEL subject to COI. Meanwhile, the influences of several controllable parameters on the evolution maps of CD of chaotic signals are carefully considered. It is shown that the CD of chaotic signals for S-VCSEL is always higher than that for M-VCSEL due to the CIO effect. The TDS of chaotic signals can be significantly suppressed by choosing the reasonable parameters in this system. Furthermore, TDS suppression and high CD chaos can be obtained simultaneously in the specific parameter ranges. The results confirm that this chaotic system may effectively improve the security of a chaos-based communication scheme.

  19. Cryptanalysis of a chaotic secure communication system

    International Nuclear Information System (INIS)

    Alvarez, G.; Montoya, F.; Romera, M.; Pastor, G.

    2003-01-01

    Recently a chaotic encryption system has been proposed by P. Garcia et al. It represents an improvement over an algorithm previously presented by some of the same authors. In this Letter, several weaknesses of the new cryptosystem are pointed out and four successful cryptanalytic attacks are described

  20. A stream cipher based on a spatiotemporal chaotic system

    International Nuclear Information System (INIS)

    Li Ping; Li Zhong; Halang, Wolfgang A.; Chen Guanrong

    2007-01-01

    A stream cipher based on a spatiotemporal chaotic system is proposed. A one-way coupled map lattice consisting of logistic maps is served as the spatiotemporal chaotic system. Multiple keystreams are generated from the coupled map lattice by using simple algebraic computations, and then are used to encrypt plaintext via bitwise XOR. These make the cipher rather simple and efficient. Numerical investigation shows that the cryptographic properties of the generated keystream are satisfactory. The cipher seems to have higher security, higher efficiency and lower computation expense than the stream cipher based on a spatiotemporal chaotic system proposed recently

  1. Security Analysis of A Chaos-based Image Encryption Algorithm

    OpenAIRE

    Lian, Shiguo; Sun, Jinsheng; Wang, Zhiquan

    2006-01-01

    The security of Fridrich Image Encryption Algorithm against brute-force attack, statistical attack, known-plaintext attack and select-plaintext attack is analyzed by investigating the properties of the involved chaotic maps and diffusion functions. Based on the given analyses, some means are proposed to strengthen the overall performance of the focused cryptosystem.

  2. Multimedia Security Application of a Ten-Term Chaotic System without Equilibrium

    Directory of Open Access Journals (Sweden)

    Xiong Wang

    2017-01-01

    Full Text Available A system without equilibrium has been proposed in this work. Although there is an absence of equilibrium points, the system displays chaos, which has been confirmed by phase portraits and Lyapunov exponents. The system is realized on an electronic card, which exhibits chaotic signals. Furthermore, chaotic property of the system is applied in multimedia security such as image encryption and sound steganography.

  3. An improved chaotic cryptosystem based on circular bit shift and XOR operations

    International Nuclear Information System (INIS)

    Xu, Shu-Jiang; Chen, Xiu-Bo; Zhang, Ru; Yang, Yi-Xian; Guo, Yu-Cui

    2012-01-01

    A type of chaotic encryption scheme by combining circular bit shift with XOR operations was proposed in 2006 based on iterating chaotic maps. Soon after the proposal, it was cryptanalyzed and improved. Unfortunately, there are still two drawbacks in the two improved schemes. To strengthen the performance of the focused type of scheme, a new improved scheme based on Chen's chaotic system is proposed in this Letter. Simulation results and theoretical analysis show that our improved scheme is immune to information extracting by chosen plaintext attack and has expected cryptographic properties. -- Highlights: ► There are 2 drawbacks in 2 improved chaos-based encryption schemes by bit shift and XOR operation. ► FIPS 140-2 test show the random number sequence generated by CCS is statistical random. ► The plaintext is first permuted byte by byte, and then masked in the inverse order. ► Small perturbation based on output ciphertext is given to c of CCS after iterating it every time.

  4. An improved chaotic cryptosystem based on circular bit shift and XOR operations

    Energy Technology Data Exchange (ETDEWEB)

    Xu, Shu-Jiang, E-mail: xushj@keylab.net [Information Security Center, Beijing University of Posts and Telecommunications, Beijing 100876 (China); State Key Laboratory of Information Security (Graduate University of Chinese Academy of Sciences), Beijing 100049 (China); Shandong Provincial Key Laboratory of Computer Network, Shandong Computer Science Center, Jinan 250014 (China); Chen, Xiu-Bo [Information Security Center, Beijing University of Posts and Telecommunications, Beijing 100876 (China); State Key Laboratory of Information Security (Graduate University of Chinese Academy of Sciences), Beijing 100049 (China); Zhang, Ru; Yang, Yi-Xian [Information Security Center, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Guo, Yu-Cui [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China)

    2012-02-20

    A type of chaotic encryption scheme by combining circular bit shift with XOR operations was proposed in 2006 based on iterating chaotic maps. Soon after the proposal, it was cryptanalyzed and improved. Unfortunately, there are still two drawbacks in the two improved schemes. To strengthen the performance of the focused type of scheme, a new improved scheme based on Chen's chaotic system is proposed in this Letter. Simulation results and theoretical analysis show that our improved scheme is immune to information extracting by chosen plaintext attack and has expected cryptographic properties. -- Highlights: ► There are 2 drawbacks in 2 improved chaos-based encryption schemes by bit shift and XOR operation. ► FIPS 140-2 test show the random number sequence generated by CCS is statistical random. ► The plaintext is first permuted byte by byte, and then masked in the inverse order. ► Small perturbation based on output ciphertext is given to c of CCS after iterating it every time.

  5. Partial Encryption of Entropy-Coded Video Compression Using Coupled Chaotic Maps

    Directory of Open Access Journals (Sweden)

    Fadi Almasalha

    2014-10-01

    Full Text Available Due to pervasive communication infrastructures, a plethora of enabling technologies is being developed over mobile and wired networks. Among these, video streaming services over IP are the most challenging in terms of quality, real-time requirements and security. In this paper, we propose a novel scheme to efficiently secure variable length coded (VLC multimedia bit streams, such as H.264. It is based on code word error diffusion and variable size segment shuffling. The codeword diffusion and the shuffling mechanisms are based on random operations from a secure and computationally efficient chaos-based pseudo-random number generator. The proposed scheme is ubiquitous to the end users and can be deployed at any node in the network. It provides different levels of security, with encrypted data volume fluctuating between 5.5–17%. It works on the compressed bit stream without requiring any decoding. It provides excellent encryption speeds on different platforms, including mobile devices. It is 200% faster and 150% more power efficient when compared with AES software-based full encryption schemes. Regarding security, the scheme is robust to well-known attacks in the literature, such as brute force and known/chosen plain text attacks.

  6. Cryptanalysis of "an improvement over an image encryption method based on total shuffling"

    Science.gov (United States)

    Akhavan, A.; Samsudin, A.; Akhshani, A.

    2015-09-01

    In the past two decades, several image encryption algorithms based on chaotic systems had been proposed. Many of the proposed algorithms are meant to improve other chaos based and conventional cryptographic algorithms. Whereas, many of the proposed improvement methods suffer from serious security problems. In this paper, the security of the recently proposed improvement method for a chaos-based image encryption algorithm is analyzed. The results indicate the weakness of the analyzed algorithm against chosen plain-text.

  7. A Colour Image Encryption Scheme Using Permutation-Substitution Based on Chaos

    Directory of Open Access Journals (Sweden)

    Xing-Yuan Wang

    2015-06-01

    Full Text Available An encryption scheme for colour images using a spatiotemporal chaotic system is proposed. Initially, we use the R, G and B components of a colour plain-image to form a matrix. Then the matrix is permutated by using zigzag path scrambling. The resultant matrix is then passed through a substitution process. Finally, the ciphered colour image is obtained from the confused matrix. Theoretical analysis and experimental results indicate that the proposed scheme is both secure and practical, which make it suitable for encrypting colour images of any size.

  8. VoIP Speech Encryption System Using Stream Cipher with Chaotic ...

    African Journals Online (AJOL)

    pc

    2018-03-22

    Mar 22, 2018 ... The technologies of Internet doesn't give any security mechanism and there is ... VoIP system, both digital (e.g., PC, PDA) and analog (e.g., telephone) devices ... the protection to speech through traditional encryption schemes ...

  9. Digital chaos-masked optical encryption scheme enhanced by two-dimensional key space

    Science.gov (United States)

    Liu, Ling; Xiao, Shilin; Zhang, Lu; Bi, Meihua; Zhang, Yunhao; Fang, Jiafei; Hu, Weisheng

    2017-09-01

    A digital chaos-masked optical encryption scheme is proposed and demonstrated. The transmitted signal is completely masked by interference chaotic noise in both bandwidth and amplitude with analog method via dual-drive Mach-Zehnder modulator (DDMZM), making the encrypted signal analog, noise-like and unrecoverable by post-processing techniques. The decryption process requires precise matches of both the amplitude and phase between the cancellation and interference chaotic noises, which provide a large two-dimensional key space with the help of optical interference cancellation technology. For 10-Gb/s 16-quadrature amplitude modulation (QAM) orthogonal frequency division multiplexing (OFDM) signal over the maximum transmission distance of 80 km without dispersion compensation or inline amplifier, the tolerable mismatch ranges of amplitude and phase/delay at the forward error correction (FEC) threshold of 3.8×10-3 are 0.44 dB and 0.08 ns respectively.

  10. Privacy-Aware Image Encryption Based on Logistic Map and Data Hiding

    Science.gov (United States)

    Sun, Jianglin; Liao, Xiaofeng; Chen, Xin; Guo, Shangwei

    The increasing need for image communication and storage has created a great necessity for securely transforming and storing images over a network. Whereas traditional image encryption algorithms usually consider the security of the whole plain image, region of interest (ROI) encryption schemes, which are of great importance in practical applications, protect the privacy regions of plain images. Existing ROI encryption schemes usually adopt approximate techniques to detect the privacy region and measure the quality of encrypted images; however, their performance is usually inconsistent with a human visual system (HVS) and is sensitive to statistical attacks. In this paper, we propose a novel privacy-aware ROI image encryption (PRIE) scheme based on logistical mapping and data hiding. The proposed scheme utilizes salient object detection to automatically, adaptively and accurately detect the privacy region of a given plain image. After private pixels have been encrypted using chaotic cryptography, the significant bits are embedded into the nonprivacy region of the plain image using data hiding. Extensive experiments are conducted to illustrate the consistency between our automatic ROI detection and HVS. Our experimental results also demonstrate that the proposed scheme exhibits satisfactory security performance.

  11. Semiconductor lasers driven by self-sustained chaotic electronic oscillators and applications to optical chaos cryptography.

    Science.gov (United States)

    Kingni, Sifeu Takougang; Mbé, Jimmi Hervé Talla; Woafo, Paul

    2012-09-01

    In this work, we numerically study the dynamics of vertical cavity surface emitting laser (VCSEL) firstly when it is driven by Chua's oscillator, secondly in case where it is driven by a broad frequency spectral bandwidth chaotic oscillator developed by Nana et al. [Commun. Nonlinear Sci. Numer. Simul. 14, 2266 (2009)]. We demonstrated that the VCSEL generated robust chaotic dynamics compared to the ones found in VCSEL subject to a sinusoidally modulated current and therefore it is more suitable for chaos encryption techniques. The synchronization characteristics and the communication performances of unidirectional coupled VCSEL driven by the broad frequency spectral bandwidth chaotic oscillators are investigated numerically. The results show that high-quality synchronization and transmission of messages can be realized for suitable system parameters. Chaos shift keying method is successfully applied to encrypt a message at a high bitrate.

  12. Cryptanalysis and improvement on a block cryptosystem based on iteration a chaotic map

    International Nuclear Information System (INIS)

    Wang Yong; Liao Xiaofeng; Xiang Tao; Wong, Kwok-Wo; Yang Degang

    2007-01-01

    Recently, a novel block encryption system has been proposed as an improved version of the chaotic cryptographic method based on iterating a chaotic map. In this Letter, a flaw of this cryptosystem is pointed out and a chosen plaintext attack is presented. Furthermore, a remedial improvement is suggested, which avoids the flaw while keeping all the merits of the original cryptosystem

  13. A novel secret image sharing scheme based on chaotic system

    Science.gov (United States)

    Li, Li; Abd El-Latif, Ahmed A.; Wang, Chuanjun; Li, Qiong; Niu, Xiamu

    2012-04-01

    In this paper, we propose a new secret image sharing scheme based on chaotic system and Shamir's method. The new scheme protects the shadow images with confidentiality and loss-tolerance simultaneously. In the new scheme, we generate the key sequence based on chaotic system and then encrypt the original image during the sharing phase. Experimental results and analysis of the proposed scheme demonstrate a better performance than other schemes and confirm a high probability to resist brute force attack.

  14. Dispersion compensation in an open-loop all-optical chaotic communication system

    International Nuclear Information System (INIS)

    Liu Hui-Jie; Feng Jiu-Chao; Ren Bin

    2012-01-01

    The optical chaotic communication system using open-loop fiber transmission is studied under strong injection conditions. The optical chaotic communication system with open-loop configuration is studied using fiber transmission under strong injection conditions. The performances of fiber links composed of two types of fiber segments in different dispersion compensation maps are compared by testing the quality of the recovered message with different bit rates and encrypted by chaotic modulation (CM) or chaotic shift keying (CSK). The result indicates that the performance of the pre-compensation map is always worst. Two types of symmetrical maps are identical whatever the encryption method and bit-rate of message are. For the transmitting and the recovering of message of lower bit rate (1 Gb/s), the post-compensation map is the best scheme. However, for the message of higher bit rate (2.5 Gb/s), the parameters in communication system need to be modified properly in order to adapt to the high-speed application. Meanwhile, two types of symmetrical maps are the best scheme. In addition, the CM method is superior to the CSK method for high-speed applications. It is in accordance with the result in a back-to-back configuration system. (general)

  15. A new pseudorandom number generator based on a complex number chaotic equation

    International Nuclear Information System (INIS)

    Liu Yang; Tong Xiao-Jun

    2012-01-01

    In recent years, various chaotic equation based pseudorandom number generators have been proposed. However, the chaotic equations are all defined in the real number field. In this paper, an equation is proposed and proved to be chaotic in the imaginary axis. And a pseudorandom number generator is constructed based on the chaotic equation. The alteration of the definitional domain of the chaotic equation from the real number field to the complex one provides a new approach to the construction of chaotic equations, and a new method to generate pseudorandom number sequences accordingly. Both theoretical analysis and experimental results show that the sequences generated by the proposed pseudorandom number generator possess many good properties

  16. A new reduced-order observer for the synchronization of nonlinear chaotic systems: An application to secure communications

    Energy Technology Data Exchange (ETDEWEB)

    Castro-Ramírez, Joel, E-mail: ingcastro.7@gmail.com [Universidad Politécnica de Tlaxcala Av. Universidad Politecnica de Tlaxcala No.1, San Pedro Xalcaltzinco, Tepeyanco, Tlaxcala, C.P. 90180 (Mexico); Martínez-Guerra, Rafael, E-mail: rguerra@ctrl.cinvestav.mx [Departamento de Control Automático CINVESTAV-IPN, A.P. 14-740, D.F., México C.P. 07360 (Mexico); Cruz-Victoria, Juan Crescenciano, E-mail: juancrescenciano.cruz@uptlax.edu.mx [Universidad Politécnica de Tlaxcala Av. Universidad Politécnica de Tlaxcala No.1, San Pedro Xalcaltzinco, Tepeyanco, Tlaxcala, C.P. 90180 (Mexico)

    2015-10-15

    This paper deals with the master-slave synchronization scheme for partially known nonlinear chaotic systems, where the unknown dynamics is considered as the master system and we propose the slave system structure which estimates the unknown states. It introduced a new reduced order observer, using the concept of Algebraic Observability; we applied the results to a Sundarapandian chaotic system, and by means of some numerical simulations we show the effectiveness of the suggested approach. Finally, the proposed observer is utilized for encryption, where encryption key is the master system and decryption key is the slave system.

  17. A new reduced-order observer for the synchronization of nonlinear chaotic systems: An application to secure communications

    International Nuclear Information System (INIS)

    Castro-Ramírez, Joel; Martínez-Guerra, Rafael; Cruz-Victoria, Juan Crescenciano

    2015-01-01

    This paper deals with the master-slave synchronization scheme for partially known nonlinear chaotic systems, where the unknown dynamics is considered as the master system and we propose the slave system structure which estimates the unknown states. It introduced a new reduced order observer, using the concept of Algebraic Observability; we applied the results to a Sundarapandian chaotic system, and by means of some numerical simulations we show the effectiveness of the suggested approach. Finally, the proposed observer is utilized for encryption, where encryption key is the master system and decryption key is the slave system

  18. Hybrid information privacy system: integration of chaotic neural network and RSA coding

    Science.gov (United States)

    Hsu, Ming-Kai; Willey, Jeff; Lee, Ting N.; Szu, Harold H.

    2005-03-01

    Electronic mails are adopted worldwide; most are easily hacked by hackers. In this paper, we purposed a free, fast and convenient hybrid privacy system to protect email communication. The privacy system is implemented by combining private security RSA algorithm with specific chaos neural network encryption process. The receiver can decrypt received email as long as it can reproduce the specified chaos neural network series, so called spatial-temporal keys. The chaotic typing and initial seed value of chaos neural network series, encrypted by the RSA algorithm, can reproduce spatial-temporal keys. The encrypted chaotic typing and initial seed value are hidden in watermark mixed nonlinearly with message media, wrapped with convolution error correction codes for wireless 3rd generation cellular phones. The message media can be an arbitrary image. The pattern noise has to be considered during transmission and it could affect/change the spatial-temporal keys. Since any change/modification on chaotic typing or initial seed value of chaos neural network series is not acceptable, the RSA codec system must be robust and fault-tolerant via wireless channel. The robust and fault-tolerant properties of chaos neural networks (CNN) were proved by a field theory of Associative Memory by Szu in 1997. The 1-D chaos generating nodes from the logistic map having arbitrarily negative slope a = p/q generating the N-shaped sigmoid was given first by Szu in 1992. In this paper, we simulated the robust and fault-tolerance properties of CNN under additive noise and pattern noise. We also implement a private version of RSA coding and chaos encryption process on messages.

  19. An Efficient Diffusion Scheme for Chaos-Based Digital Image Encryption

    Directory of Open Access Journals (Sweden)

    Jun-xin Chen

    2014-01-01

    Full Text Available In recent years, amounts of permutation-diffusion architecture-based image cryptosystems have been proposed. However, the key stream elements in the diffusion procedure are merely depending on the secret key that is usually fixed during the whole encryption process. Cryptosystems of this type suffer from unsatisfactory encryption speed and are considered insecure upon known/chosen plaintext attacks. In this paper, an efficient diffusion scheme is proposed. This scheme consists of two diffusion procedures, with a supplementary diffusion procedure padded after the normal diffusion. In the supplementary diffusion module, the control parameter of the selected chaotic map is altered by the resultant image produced after the normal diffusion operation. As a result, a slight difference in the plain image can be transferred to the chaotic iteration and bring about distinct key streams, and hence totally different cipher images will be produced. Therefore, the scheme can remarkably accelerate the diffusion effect of the cryptosystem and will effectively resist known/chosen plaintext attacks. Theoretical analyses and experimental results prove the high security performance and satisfactory operation efficiency of the proposed scheme.

  20. Security analysis of chaotic communication systems based on Volterra-Wiener-Korenberg model

    International Nuclear Information System (INIS)

    Lei Min; Meng Guang; Feng Zhengjin

    2006-01-01

    Pseudo-randomicity is an important cryptological characteristic for proof of encryption algorithms. This paper proposes a nonlinear detecting method based on Volterra-Wiener-Korenberg model and suggests an autocorrelation function to analyze the pseudo-randomicity of chaotic secure systems under different sampling interval. The results show that: (1) the increase of the order of the chaotic transmitter will not necessarily result in a high degree of security; (2) chaotic secure systems have higher and stronger pseudo-randomicity at sparse sampling interval due to the similarity of chaotic time series to the noise; (3) Volterra-Wiener-Korenberg method can also give a further appropriate sparse sampling interval for improving the security of chaotic secure communication systems. For unmasking chaotic communication systems, the Volterra-Wiener-Korenberg technique can be applied to analyze the chaotic time series with surrogate data

  1. Logistic chaotic maps for binary numbers generations

    International Nuclear Information System (INIS)

    Kanso, Ali; Smaoui, Nejib

    2009-01-01

    Two pseudorandom binary sequence generators, based on logistic chaotic maps intended for stream cipher applications, are proposed. The first is based on a single one-dimensional logistic map which exhibits random, noise-like properties at given certain parameter values, and the second is based on a combination of two logistic maps. The encryption step proposed in both algorithms consists of a simple bitwise XOR operation of the plaintext binary sequence with the keystream binary sequence to produce the ciphertext binary sequence. A threshold function is applied to convert the floating-point iterates into binary form. Experimental results show that the produced sequences possess high linear complexity and very good statistical properties. The systems are put forward for security evaluation by the cryptographic committees.

  2. A symbolic dynamics approach for the complexity analysis of chaotic pseudo-random sequences

    International Nuclear Information System (INIS)

    Xiao Fanghong

    2004-01-01

    By considering a chaotic pseudo-random sequence as a symbolic sequence, authors present a symbolic dynamics approach for the complexity analysis of chaotic pseudo-random sequences. The method is applied to the cases of Logistic map and one-way coupled map lattice to demonstrate how it works, and a comparison is made between it and the approximate entropy method. The results show that this method is applicable to distinguish the complexities of different chaotic pseudo-random sequences, and it is superior to the approximate entropy method

  3. Security scheme in IMDD-OFDM-PON system with the chaotic pilot interval and scrambling

    Science.gov (United States)

    Chen, Qianghua; Bi, Meihua; Fu, Xiaosong; Lu, Yang; Zeng, Ran; Yang, Guowei; Yang, Xuelin; Xiao, Shilin

    2018-01-01

    In this paper, a random chaotic pilot interval and permutations scheme without any requirement of redundant sideband information is firstly proposed for the physical layer security-enhanced intensity modulation direct detection orthogonal frequency division multiplexing passive optical network (IMDD-OFDM-PON) system. With the help of the position feature of inserting the pilot, a simple logistic chaos map is used to generate the random pilot interval and scramble the chaotic subcarrier allocation of each column pilot data for improving the physical layer confidentiality. Due to the dynamic chaotic permutations of pilot data, the enhanced key space of ∼103303 is achieved in OFDM-PON. Moreover, the transmission experiment of 10-Gb/s 16-QAM encrypted OFDM data is successfully demonstrated over 20-km single-mode fiber, which indicates that the proposed scheme not only improves the system security, but also can achieve the same performance as in the common IMDD-OFDM-PON system without encryption scheme.

  4. A symmetrical image encryption scheme in wavelet and time domain

    Science.gov (United States)

    Luo, Yuling; Du, Minghui; Liu, Junxiu

    2015-02-01

    There has been an increasing concern for effective storages and secure transactions of multimedia information over the Internet. Then a great variety of encryption schemes have been proposed to ensure the information security while transmitting, but most of current approaches are designed to diffuse the data only in spatial domain which result in reducing storage efficiency. A lightweight image encryption strategy based on chaos is proposed in this paper. The encryption process is designed in transform domain. The original image is decomposed into approximation and detail components using integer wavelet transform (IWT); then as the more important component of the image, the approximation coefficients are diffused by secret keys generated from a spatiotemporal chaotic system followed by inverse IWT to construct the diffused image; finally a plain permutation is performed for diffusion image by the Logistic mapping in order to reduce the correlation between adjacent pixels further. Experimental results and performance analysis demonstrate the proposed scheme is an efficient, secure and robust encryption mechanism and it realizes effective coding compression to satisfy desirable storage.

  5. A semi-symmetric image encryption scheme based on the function projective synchronization of two hyperchaotic systems.

    Directory of Open Access Journals (Sweden)

    Xiaoqiang Di

    Full Text Available Both symmetric and asymmetric color image encryption have advantages and disadvantages. In order to combine their advantages and try to overcome their disadvantages, chaos synchronization is used to avoid the key transmission for the proposed semi-symmetric image encryption scheme. Our scheme is a hybrid chaotic encryption algorithm, and it consists of a scrambling stage and a diffusion stage. The control law and the update rule of function projective synchronization between the 3-cell quantum cellular neural networks (QCNN response system and the 6th-order cellular neural network (CNN drive system are formulated. Since the function projective synchronization is used to synchronize the response system and drive system, Alice and Bob got the key by two different chaotic systems independently and avoid the key transmission by some extra security links, which prevents security key leakage during the transmission. Both numerical simulations and security analyses such as information entropy analysis, differential attack are conducted to verify the feasibility, security, and efficiency of the proposed scheme.

  6. Hardware stream cipher with controllable chaos generator for colour image encryption

    KAUST Repository

    Barakat, Mohamed L.

    2014-01-01

    This study presents hardware realisation of chaos-based stream cipher utilised for image encryption applications. A third-order chaotic system with signum non-linearity is implemented and a new post processing technique is proposed to eliminate the bias from the original chaotic sequence. The proposed stream cipher utilises the processed chaotic output to mask and diffuse input pixels through several stages of XORing and bit permutations. The performance of the cipher is tested with several input images and compared with previously reported systems showing superior security and higher hardware efficiency. The system is experimentally verified on XilinxVirtex 4 field programmable gate array (FPGA) achieving small area utilisation and a throughput of 3.62 Gb/s. © The Institution of Engineering and Technology 2013.

  7. Authenticated Encryption for Low-Power Reconfigurable Wireless Devices

    DEFF Research Database (Denmark)

    Khajuria, Samant; Andersen, Birger

    2013-01-01

    this enabling technology, these radios have to propose cryptographic services such as con- fidentiality, integrity and authentication. Therefore, integration of security services to these low-power devices is very challenging and crucial as they have limited resources and computational capabilities....... In this paper, we present a crypto solution for reconfigurable devices. The solution is a single pass Authenticated Encryption (AE) scheme that is designed for protecting both message confidentiality and its authenticity. This makes AE very attractive for low-cost low-power hardware implementation. For test...

  8. Synchronization and an application of a novel fractional order King Cobra chaotic system

    Energy Technology Data Exchange (ETDEWEB)

    Muthukumar, P., E-mail: muthukumardgl@gmail.com; Balasubramaniam, P., E-mail: balugru@gmail.com [Department of Mathematics, Gandhigram Rural Institute‐Deemed University, Gandhigram 624 302, Tamilnadu (India); Ratnavelu, K., E-mail: kuru052001@gmail.com [Faculty of Science, Institute of Mathematical Sciences, University of Malaya, 50603 Kuala Lumpur (Malaysia)

    2014-09-01

    In this paper, we design a new three dimensional King Cobra face shaped fractional order chaotic system. The multi-scale synchronization scheme of two fractional order chaotic systems is described. The necessary conditions for the multi-scale synchronization of two identical fractional order King Cobra chaotic systems are derived through feedback control. A new cryptosystem is proposed for an image encryption and decryption by using synchronized fractional order King Cobra chaotic systems with the supports of multiple cryptographic assumptions. The security of the proposed cryptosystem is analyzed by the well known algebraic attacks. Numerical simulations are given to show the effectiveness of the proposed theoretical results.

  9. A Novel Image Authentication with Tamper Localization and Self-Recovery in Encrypted Domain Based on Compressive Sensing

    Directory of Open Access Journals (Sweden)

    Rui Zhang

    2018-01-01

    Full Text Available This paper proposes a novel tamper detection, localization, and recovery scheme for encrypted images with Discrete Wavelet Transformation (DWT and Compressive Sensing (CS. The original image is first transformed into DWT domain and divided into important part, that is, low-frequency part, and unimportant part, that is, high-frequency part. For low-frequency part contains the main information of image, traditional chaotic encryption is employed. Then, high-frequency part is encrypted with CS to vacate space for watermark. The scheme takes the processed original image content as watermark, from which the characteristic digest values are generated. Comparing with the existing image authentication algorithms, the proposed scheme can realize not only tamper detection and localization but also tamper recovery. Moreover, tamper recovery is based on block division and the recovery accuracy varies with the contents that are possibly tampered. If either the watermark or low-frequency part is tampered, the recovery accuracy is 100%. The experimental results show that the scheme can not only distinguish the type of tamper and find the tampered blocks but also recover the main information of the original image. With great robustness and security, the scheme can adequately meet the need of secure image transmission under unreliable conditions.

  10. A chaotic modified-DFT encryption scheme for physical layer security and PAPR reduction in OFDM-PON

    Science.gov (United States)

    Fu, Xiaosong; Bi, Meihua; Zhou, Xuefang; Yang, Guowei; Li, Qiliang; Zhou, Zhao; Yang, Xuelin

    2018-05-01

    This letter proposes a modified discrete Fourier transform (DFT) encryption scheme with multi-dimensional chaos for the physical layer security and peak-to-average power ratio (PAPR) reduction in orthogonal frequency division multiplexing passive optical network (OFDM-PON) system. This multiple-fold encryption algorithm is mainly composed by using the column vectors permutation and the random phase encryption in the standard DFT matrix, which can create ∼10551 key space. The transmission of ∼10 Gb/s encrypted OFDM signal is verified over 20-km standard single mode fiber (SMF). Moreover, experimental results show that, the proposed scheme can achieve ∼2.6-dB PAPR reduction and ∼1-dB improvement of receiver sensitivity if compared with the common OFDM-PON.

  11. Chaotic synchronization of two complex nonlinear oscillators

    International Nuclear Information System (INIS)

    Mahmoud, Gamal M.; Mahmoud, Emad E.; Farghaly, Ahmed A.; Aly, Shaban A.

    2009-01-01

    Synchronization is an important phenomenon commonly observed in nature. It is also often artificially induced because it is desirable for a variety of applications in physics, applied sciences and engineering. In a recent paper [Mahmoud GM, Mohamed AA, Aly SA. Strange attractors and chaos control in periodically forced complex Duffing's oscillators. Physica A 2001;292:193-206], a system of periodically forced complex Duffing's oscillators was introduced and shown to display chaotic behavior and possess strange attractors. Such complex oscillators appear in many problems of physics and engineering, as, for example, nonlinear optics, deep-water wave theory, plasma physics and bimolecular dynamics. Their connection to solutions of the nonlinear Schroedinger equation has also been pointed out. In this paper, we study the remarkable phenomenon of chaotic synchronization on these oscillator systems, using active control and global synchronization techniques. We derive analytical expressions for control functions and show that the dynamics of error evolution is globally stable, by constructing appropriate Lyapunov functions. This means that, for a relatively large set initial conditions, the differences between the drive and response systems vanish exponentially and synchronization is achieved. Numerical results are obtained to test the validity of the analytical expressions and illustrate the efficiency of these techniques for inducing chaos synchronization in our nonlinear oscillators.

  12. Optical encryption using pseudorandom complex spatial modulation.

    Science.gov (United States)

    Sarkadi, Tamás; Koppa, Pál

    2012-12-01

    In this paper we propose a new (to our knowledge) complex spatial modulation method to encode data pages applicable in double random phase encryption (DRPE) to make the system more resistant to brute-force attack. The proposed modulation method uses data page pixels with random phase and amplitude values with the condition that the intensity of the interference of light from two adjacent pixels should correspond to the encoded information. A differential phase contrast technique is applied to recover the data page at the output of the system. We show that the proposed modulation method can enhance the robustness of the DRPE technique using point spread function analysis. Key space expansion is determined by numeric model calculations.

  13. Encryption and watermark-treated medical image against hacking disease-An immune convention in spatial and frequency domains.

    Science.gov (United States)

    Lakshmi, C; Thenmozhi, K; Rayappan, John Bosco Balaguru; Amirtharajan, Rengarajan

    2018-06-01

    Digital Imaging and Communications in Medicine (DICOM) is one among the significant formats used worldwide for the representation of medical images. Undoubtedly, medical-image security plays a crucial role in telemedicine applications. Merging encryption and watermarking in medical-image protection paves the way for enhancing the authentication and safer transmission over open channels. In this context, the present work on DICOM image encryption has employed a fuzzy chaotic map for encryption and the Discrete Wavelet Transform (DWT) for watermarking. The proposed approach overcomes the limitation of the Arnold transform-one of the most utilised confusion mechanisms in image ciphering. Various metrics have substantiated the effectiveness of the proposed medical-image encryption algorithm. Copyright © 2018 Elsevier B.V. All rights reserved.

  14. Image secure transmission for optical orthogonal frequency-division multiplexing visible light communication systems using chaotic discrete cosine transform

    Science.gov (United States)

    Wang, Zhongpeng; Zhang, Shaozhong; Chen, Fangni; Wu, Ming-Wei; Qiu, Weiwei

    2017-11-01

    A physical encryption scheme for orthogonal frequency-division multiplexing (OFDM) visible light communication (VLC) systems using chaotic discrete cosine transform (DCT) is proposed. In the scheme, the row of the DCT matrix is permutated by a scrambling sequence generated by a three-dimensional (3-D) Arnold chaos map. Furthermore, two scrambling sequences, which are also generated from a 3-D Arnold map, are employed to encrypt the real and imaginary parts of the transmitted OFDM signal before the chaotic DCT operation. The proposed scheme enhances the physical layer security and improves the bit error rate (BER) performance for OFDM-based VLC. The simulation results prove the efficiency of the proposed encryption method. The experimental results show that the proposed security scheme not only protects image data from eavesdroppers but also keeps the good BER and peak-to-average power ratio performances for image-based OFDM-VLC systems.

  15. Secure Communication Based on a Hybrid of Chaos and Ica Encryptions

    Science.gov (United States)

    Chen, Wei Ching; Yuan, John

    Chaos and independent component analysis (ICA) encryptions are two novel schemes for secure communications. In this paper, a new scheme combining chaos and ICA techniques is proposed to enhance the security level during communication. In this scheme, a master chaotic system is embedded at the transmitter. The message signal is mixed with a chaotic signal and a Gaussian white noise into two mixed signals and then transmitted to the receiver through the public channels. A signal for synchronization is transmitted through another public channel to the receiver where a slave chaotic system is embedded to reproduce the chaotic signal. A modified ICA is used to recover the message signal at the receiver. Since only two of the three transmitted signals contain the information of message signal, a hacker would not be able to retrieve the message signal by using ICA even though all the transmitted signals are intercepted. Spectrum analyses are used to prove that the message signal can be securely hidden under this scheme.

  16. New Encrypted Steganography Approach

    Directory of Open Access Journals (Sweden)

    Saba Mohammed Husain‎

    2017-12-01

    Full Text Available The proposed research Provides an approach for hiding an encrypted text in side a digital image. Where the text is encrypted in a complex manner used method of PlayFair to encrypt clear text and to increase security put lettering ciphertext on the geometric shape clockwise and then we write the ciphertext output in the form of lines, taken new ciphertext and converted to Ascii code and then to binary and hidden text in bits least importance in the picture. The results were good by PNSR scale

  17. Chaos based video encryption using maps and Ikeda time delay system

    Science.gov (United States)

    Valli, D.; Ganesan, K.

    2017-12-01

    Chaos based cryptosystems are an efficient method to deal with improved speed and highly secured multimedia encryption because of its elegant features, such as randomness, mixing, ergodicity, sensitivity to initial conditions and control parameters. In this paper, two chaos based cryptosystems are proposed: one is the higher-dimensional 12D chaotic map and the other is based on the Ikeda delay differential equation (DDE) suitable for designing a real-time secure symmetric video encryption scheme. These encryption schemes employ a substitution box (S-box) to diffuse the relationship between pixels of plain video and cipher video along with the diffusion of current input pixel with the previous cipher pixel, called cipher block chaining (CBC). The proposed method enhances the robustness against statistical, differential and chosen/known plain text attacks. Detailed analysis is carried out in this paper to demonstrate the security and uniqueness of the proposed scheme.

  18. The Design and Its Application in Secure Communication and Image Encryption of a New Lorenz-Like System with Varying Parameter

    Directory of Open Access Journals (Sweden)

    Lilian Huang

    2016-01-01

    Full Text Available A new Lorenz-like chaotic system with varying parameter is proposed by adding a state feedback function. The structure of the new designed system is simple and has more complex dynamic behaviors. The chaos behavior of the new system is studied by theoretical analysis and numerical simulation. And the bifurcation diagram shows a chaos-cycle-chaos evolution when the new parameter changes. Then a new synchronization scheme by a single state variable drive is given based on the new system and a chaotic parameter modulation digital secure communication system is also constructed. The results of simulation demonstrate that the new proposed system could be well applied in secure communication. Otherwise, based on the new system, the encryption and decryption of image could be achieved also.

  19. A new block cipher based on chaotic map and group theory

    International Nuclear Information System (INIS)

    Yang Huaqian; Liao Xiaofeng; Wong Kwokwo; Zhang Wei; Wei Pengcheng

    2009-01-01

    Based on the study of some existing chaotic encryption algorithms, a new block cipher is proposed. In the proposed cipher, two sequences of decimal numbers individually generated by two chaotic piecewise linear maps are used to determine the noise vectors by comparing the element of the two sequences. Then a sequence of decimal numbers is used to define a bijection map. The modular multiplication operation in the group Z 2 8 +1 * and permutations are alternately applied on plaintext with block length of multiples of 64 bits to produce ciphertext blocks of the same length. Analysis show that the proposed block cipher does not suffer from the flaws of pure chaotic cryptosystems.

  20. A two layer chaotic encryption scheme of secure image transmission for DCT precoded OFDM-VLC transmission

    Science.gov (United States)

    Wang, Zhongpeng; Chen, Fangni; Qiu, Weiwei; Chen, Shoufa; Ren, Dongxiao

    2018-03-01

    In this paper, a two-layer image encryption scheme for a discrete cosine transform (DCT) precoded orthogonal frequency division multiplexing (OFDM) visible light communication (VLC) system is proposed. Firstly, in the proposed scheme the transmitted image is first encrypted by a chaos scrambling sequence,which is generated from the hybrid 4-D hyper- and Arnold map in the upper-layer. After that, the encrypted image is converted into digital QAM modulation signal, which is re-encrypted by chaos scrambling sequence based on Arnold map in physical layer to further enhance the security of the transmitted image. Moreover, DCT precoding is employed to improve BER performance of the proposed system and reduce the PAPR of OFDM signal. The BER and PAPR performances of the proposed system are evaluated by simulation experiments. The experiment results show that the proposed two-layer chaos scrambling schemes achieve image secure transmission for image-based OFDM VLC. Furthermore, DCT precoding can reduce the PAPR and improve the BER performance of OFDM-based VLC.

  1. A novel chaotic block cryptosystem based on iterating map with output-feedback

    International Nuclear Information System (INIS)

    Yang Degang; Liao Xiaofeng; Wang Yong; Yang Huaqian; Wei Pengcheng

    2009-01-01

    A novel method for encryption based on iterating map with output-feedback is presented in this paper. The output-feedback, instead of simply mixing the chaotic signal of the proposed chaotic cryptosystem with the cipher-text, is relating to previous cipher-text that is obtained through the plaintext and key. Some simulated experiments are performed to substantiate that our method can make cipher-text more confusion and diffusion and that the proposed method is practical whenever efficiency, cipher-text length or security is concerned.

  2. Fully Digital Chaotic Oscillators Applied to Pseudo Random Number Generation

    KAUST Repository

    Mansingka, Abhinav S.

    2012-05-01

    This thesis presents a generalized approach for the fully digital design and implementation of chaos generators through the numerical solution of chaotic ordinary differential equations. In particular, implementations use the Euler approximation with a fixed-point twos complement number representation system for optimal hardware and performance. In general, digital design enables significant benefits in terms of power, area, throughput, reliability, repeatability and portability over analog implementations of chaos due to lower process, voltage and temperature sensitivities and easy compatibility with other digital systems such as microprocessors, digital signal processing units, communication systems and encryption systems. Furthermore, this thesis introduces the idea of implementing multidimensional chaotic systems rather than 1-D chaotic maps to enable wider throughputs and multiplier-free architectures that provide significant performance and area benefits. This work focuses efforts on the well-understood family of autonomous 3rd order "jerk" chaotic systems. The effect of implementation precision, internal delay cycles and external delay cycles on the chaotic response are assessed. Multiplexing of parameters is implemented to enable switching between chaotic and periodic modes of operation. Enhanced chaos generators that exploit long-term divergence in two identical systems of different precision are also explored. Digital design is shown to enable real-time controllability of 1D multiscroll systems and 4th order hyperchaotic systems, essentially creating non-autonomous chaos that has thus far been difficult to implement in the analog domain. Seven different systems are mathematically assessed for chaotic properties, implemented at the register transfer level in Verilog HDL and experimentally verified on a Xilinx Virtex 4 FPGA. The statistical properties of the output are rigorously studied using the NIST SP. 800-22 statistical testing suite. The output is

  3. A novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism

    Science.gov (United States)

    Ye, Ruisong

    2011-10-01

    This paper proposes a novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism, in which permuting the positions of image pixels incorporates with changing the gray values of image pixels to confuse the relationship between cipher-image and plain-image. In the permutation process, a generalized Arnold map is utilized to generate one chaotic orbit used to get two index order sequences for the permutation of image pixel positions; in the diffusion process, a generalized Arnold map and a generalized Bernoulli shift map are employed to yield two pseudo-random gray value sequences for a two-way diffusion of gray values. The yielded gray value sequences are not only sensitive to the control parameters and initial conditions of the considered chaotic maps, but also strongly depend on the plain-image processed, therefore the proposed scheme can resist statistical attack, differential attack, known-plaintext as well as chosen-plaintext attack. Experimental results are carried out with detailed analysis to demonstrate that the proposed image encryption scheme possesses large key space to resist brute-force attack as well.

  4. Improving the security of chaotic encryption by using a simple modulating method

    International Nuclear Information System (INIS)

    Bu Shouliang; Wang Binghong

    2004-01-01

    In recent years, synchronization of chaotic systems has aroused much interest due to its potential application to secure communications. However, it is found by Perez and Cerdeira that an intruder, without the knowledge of the parameters of the system or even of the nonlinear system itself, may extract the messages from the carrier signal by producing a return map where the dynamics is attracted to an almost 1D set. To eliminate the weakness, in this letter, a simple but efficient method for synchronizing chaotic systems by modulating the transmitted signal with an appropriately choosing scalar signal is proposed. It turns out that this modulating strategy not only preserves all appropriate information required for synchronizing chaotic systems but also destroys the possibility of the phase space reconstruction of the sender dynamics such as a return map

  5. A Novel Image Encryption Algorithm Based on a Fractional-Order Hyperchaotic System and DNA Computing

    Directory of Open Access Journals (Sweden)

    Taiyong Li

    2017-01-01

    Full Text Available In the era of the Internet, image encryption plays an important role in information security. Chaotic systems and DNA operations have been proven to be powerful for image encryption. To further enhance the security of image, in this paper, we propose a novel algorithm that combines the fractional-order hyperchaotic Lorenz system and DNA computing (FOHCLDNA for image encryption. Specifically, the algorithm consists of four parts: firstly, we use a fractional-order hyperchaotic Lorenz system to generate a pseudorandom sequence that will be utilized during the whole encryption process; secondly, a simple but effective diffusion scheme is performed to spread the little change in one pixel to all the other pixels; thirdly, the plain image is encoded by DNA rules and corresponding DNA operations are performed; finally, global permutation and 2D and 3D permutation are performed on pixels, bits, and acid bases. The extensive experimental results on eight publicly available testing images demonstrate that the encryption algorithm can achieve state-of-the-art performance in terms of security and robustness when compared with some existing methods, showing that the FOHCLDNA is promising for image encryption.

  6. Complex network synchronization of chaotic systems with delay coupling

    International Nuclear Information System (INIS)

    Theesar, S. Jeeva Sathya; Ratnavelu, K.

    2014-01-01

    The study of complex networks enables us to understand the collective behavior of the interconnected elements and provides vast real time applications from biology to laser dynamics. In this paper, synchronization of complex network of chaotic systems has been studied. Every identical node in the complex network is assumed to be in Lur’e system form. In particular, delayed coupling has been assumed along with identical sector bounded nonlinear systems which are interconnected over network topology

  7. Time Series Analysis of the Bacillus subtilis Sporulation Network Reveals Low Dimensional Chaotic Dynamics.

    Science.gov (United States)

    Lecca, Paola; Mura, Ivan; Re, Angela; Barker, Gary C; Ihekwaba, Adaoha E C

    2016-01-01

    Chaotic behavior refers to a behavior which, albeit irregular, is generated by an underlying deterministic process. Therefore, a chaotic behavior is potentially controllable. This possibility becomes practically amenable especially when chaos is shown to be low-dimensional, i.e., to be attributable to a small fraction of the total systems components. In this case, indeed, including the major drivers of chaos in a system into the modeling approach allows us to improve predictability of the systems dynamics. Here, we analyzed the numerical simulations of an accurate ordinary differential equation model of the gene network regulating sporulation initiation in Bacillus subtilis to explore whether the non-linearity underlying time series data is due to low-dimensional chaos. Low-dimensional chaos is expectedly common in systems with few degrees of freedom, but rare in systems with many degrees of freedom such as the B. subtilis sporulation network. The estimation of a number of indices, which reflect the chaotic nature of a system, indicates that the dynamics of this network is affected by deterministic chaos. The neat separation between the indices obtained from the time series simulated from the model and those obtained from time series generated by Gaussian white and colored noise confirmed that the B. subtilis sporulation network dynamics is affected by low dimensional chaos rather than by noise. Furthermore, our analysis identifies the principal driver of the networks chaotic dynamics to be sporulation initiation phosphotransferase B (Spo0B). We then analyzed the parameters and the phase space of the system to characterize the instability points of the network dynamics, and, in turn, to identify the ranges of values of Spo0B and of the other drivers of the chaotic dynamics, for which the whole system is highly sensitive to minimal perturbation. In summary, we described an unappreciated source of complexity in the B. subtilis sporulation network by gathering

  8. A fractal-based image encryption system

    KAUST Repository

    Abd-El-Hafiz, S. K.

    2014-12-01

    This study introduces a novel image encryption system based on diffusion and confusion processes in which the image information is hidden inside the complex details of fractal images. A simplified encryption technique is, first, presented using a single-fractal image and statistical analysis is performed. A general encryption system utilising multiple fractal images is, then, introduced to improve the performance and increase the encryption key up to hundreds of bits. This improvement is achieved through several parameters: feedback delay, multiplexing and independent horizontal or vertical shifts. The effect of each parameter is studied separately and, then, they are combined to illustrate their influence on the encryption quality. The encryption quality is evaluated using different analysis techniques such as correlation coefficients, differential attack measures, histogram distributions, key sensitivity analysis and the National Institute of Standards and Technology (NIST) statistical test suite. The obtained results show great potential compared to other techniques.

  9. Cracking chaos-based encryption systems ruled by nonlinear time delay differential equations

    International Nuclear Information System (INIS)

    Udaltsov, Vladimir S.; Goedgebuer, Jean-Pierre; Larger, Laurent; Cuenot, Jean-Baptiste; Levy, Pascal; Rhodes, William T.

    2003-01-01

    We report that signal encoding with high-dimensional chaos produced by delayed feedback systems with a strong nonlinearity can be broken. We describe the procedure and illustrate the method with chaotic waveforms obtained from a strongly nonlinear optical system that we used previously to demonstrate signal encryption/decryption with chaos in wavelength. The method can be extended to any systems ruled by nonlinear time-delayed differential equations

  10. Cryptanalysis of a spatiotemporal chaotic image/video cryptosystem

    International Nuclear Information System (INIS)

    Rhouma, Rhouma; Belghith, Safya

    2008-01-01

    This Letter proposes two different attacks on a recently proposed chaotic cryptosystem for images and videos in [S. Lian, Chaos Solitons Fractals (2007), (doi: 10.1016/j.chaos.2007.10.054)]. The cryptosystem under study displays weakness in the generation of the keystream. The encryption is made by generating a keystream mixed with blocks generated from the plaintext and the ciphertext in a CBC mode design. The so obtained keystream remains unchanged for every encryption procedure. Guessing the keystream leads to guessing the key. Two possible attacks are then able to break the whole cryptosystem based on this drawback in generating the keystream. We propose also to change the description of the cryptosystem to be robust against the described attacks by making it in a PCBC mode design

  11. Hardware realization of chaos based block cipher for image encryption

    KAUST Repository

    Barakat, Mohamed L.; Radwan, Ahmed G.; Salama, Khaled N.

    2011-01-01

    Unlike stream ciphers, block ciphers are very essential for parallel processing applications. In this paper, the first hardware realization of chaotic-based block cipher is proposed for image encryption applications. The proposed system is tested for known cryptanalysis attacks and for different block sizes. When implemented on Virtex-IV, system performance showed high throughput and utilized small area. Passing successfully in all tests, our system proved to be secure with all block sizes. © 2011 IEEE.

  12. Hardware realization of chaos based block cipher for image encryption

    KAUST Repository

    Barakat, Mohamed L.

    2011-12-01

    Unlike stream ciphers, block ciphers are very essential for parallel processing applications. In this paper, the first hardware realization of chaotic-based block cipher is proposed for image encryption applications. The proposed system is tested for known cryptanalysis attacks and for different block sizes. When implemented on Virtex-IV, system performance showed high throughput and utilized small area. Passing successfully in all tests, our system proved to be secure with all block sizes. © 2011 IEEE.

  13. Chaotic oscillator containing memcapacitor and meminductor and its dimensionality reduction analysis.

    Science.gov (United States)

    Yuan, Fang; Wang, Guangyi; Wang, Xiaowei

    2017-03-01

    In this paper, smooth curve models of meminductor and memcapacitor are designed, which are generalized from a memristor. Based on these models, a new five-dimensional chaotic oscillator that contains a meminductor and memcapacitor is proposed. By dimensionality reducing, this five-dimensional system can be transformed into a three-dimensional system. The main work of this paper is to give the comparisons between the five-dimensional system and its dimensionality reduction model. To investigate dynamics behaviors of the two systems, equilibrium points and stabilities are analyzed. And the bifurcation diagrams and Lyapunov exponent spectrums are used to explore their properties. In addition, digital signal processing technologies are used to realize this chaotic oscillator, and chaotic sequences are generated by the experimental device, which can be used in encryption applications.

  14. Cryptanalysis of a cryptosystem based on discretized two-dimensional chaotic maps

    International Nuclear Information System (INIS)

    Solak, Ercan; Cokal, Cahit

    2008-01-01

    Recently, an encryption algorithm based on two-dimensional discretized chaotic maps was proposed [Xiang et al., Phys. Lett. A 364 (2007) 252]. In this Letter, we analyze the security weaknesses of the proposal. Using the algebraic dependencies among system parameters, we show that its effective key space can be shrunk. We demonstrate a chosen-ciphertext attack that reveals a portion of the key

  15. Predicting the bounds of large chaotic systems using low-dimensional manifolds.

    Directory of Open Access Journals (Sweden)

    Asger M Haugaard

    Full Text Available Predicting extrema of chaotic systems in high-dimensional phase space remains a challenge. Methods, which give extrema that are valid in the long term, have thus far been restricted to models of only a few variables. Here, a method is presented which treats extrema of chaotic systems as belonging to discretised manifolds of low dimension (low-D embedded in high-dimensional (high-D phase space. As a central feature, the method exploits that strange attractor dimension is generally much smaller than parent system phase space dimension. This is important, since the computational cost associated with discretised manifolds depends exponentially on their dimension. Thus, systems that would otherwise be associated with tremendous computational challenges, can be tackled on a laptop. As a test, bounding manifolds are calculated for high-D modifications of the canonical Duffing system. Parameters can be set such that the bounding manifold displays harmonic behaviour even if the underlying system is chaotic. Thus, solving for one post-transient forcing cycle of the bounding manifold predicts the extrema of the underlying chaotic problem indefinitely.

  16. Chaotic Secure Communication Systems with an Adaptive State Observer

    Directory of Open Access Journals (Sweden)

    Wei-Der Chang

    2015-01-01

    Full Text Available This paper develops a new digital communication scheme based on using a unified chaotic system and an adaptive state observer. The proposed communication system basically consists of five important elements: signal modulation, chaotic encryption, adaptive state observer, chaotic decryption, and signal demodulation. A sequence of digital signals will be delivered from the transmitter to the receiver through a public channel. It is rather reasonable that if the number of signals delivered on the public channel is fewer, then the security of such communication system is more guaranteed. Therefore, in order to achieve this purpose, a state observer will be designed and its function is to estimate full system states only by using the system output signals. In this way, the signals delivered on the public channel can be reduced mostly. According to these estimated state signals, the original digital sequences are then retrieved completely. Finally, experiment results are provided to verify the applicability of the proposed communication system.

  17. Color Image Encryption Using Three-Dimensional Sine ICMIC Modulation Map and DNA Sequence Operations

    Science.gov (United States)

    Liu, Wenhao; Sun, Kehui; He, Yi; Yu, Mengyao

    Derived from Sine map and iterative chaotic map with infinite collapse (ICMIC), a three-dimensional hyperchaotic Sine ICMIC modulation map (3D-SIMM) is proposed based on a close-loop modulation coupling (CMC) method. Based on this map, a novel color image encryption algorithm is designed by employing a hybrid model of multidirectional circular permutation and deoxyribonucleic acid (DNA) masking. In this scheme, the pixel positions of image are scrambled by multidirectional circular permutation, and the pixel values are substituted by DNA sequence operations. The simulation results and security analysis show that the algorithm has good encryption effect and strong key sensitivity, and can resist brute-force, statistical, differential, known-plaintext and chosen-plaintext attacks.

  18. A New Fractional-Order Chaotic Complex System and Its Antisynchronization

    Directory of Open Access Journals (Sweden)

    Cuimei Jiang

    2014-01-01

    with phase portraits, bifurcation diagrams, the histories, and the largest Lyapunov exponents. And we find that chaos exists in this system with orders less than 5 by numerical simulation. Additionally, antisynchronization of different fractional-order chaotic complex systems is considered based on the stability theory of fractional-order systems. This new system and the fractional-order complex Lorenz system can achieve antisynchronization. Corresponding numerical simulations show the effectiveness and feasibility of the scheme.

  19. Nonlinear Dynamics, Chaotic and Complex Systems

    Science.gov (United States)

    Infeld, E.; Zelazny, R.; Galkowski, A.

    2011-04-01

    Part I. Dynamic Systems Bifurcation Theory and Chaos: 1. Chaos in random dynamical systems V. M. Gunldach; 2. Controlling chaos using embedded unstable periodic orbits: the problem of optimal periodic orbits B. R. Hunt and E. Ott; 3. Chaotic tracer dynamics in open hydrodynamical flows G. Karolyi, A. Pentek, T. Tel and Z. Toroczkai; 4. Homoclinic chaos L. P. Shilnikov; Part II. Spatially Extended Systems: 5. Hydrodynamics of relativistic probability flows I. Bialynicki-Birula; 6. Waves in ionic reaction-diffusion-migration systems P. Hasal, V. Nevoral, I. Schreiber, H. Sevcikova, D. Snita, and M. Marek; 7. Anomalous scaling in turbulence: a field theoretical approach V. Lvov and I. Procaccia; 8. Abelian sandpile cellular automata M. Markosova; 9. Transport in an incompletely chaotic magnetic field F. Spineanu; Part III. Dynamical Chaos Quantum Physics and Foundations Of Statistical Mechanics: 10. Non-equilibrium statistical mechanics and ergodic theory L. A. Bunimovich; 11. Pseudochaos in statistical physics B. Chirikov; 12. Foundations of non-equilibrium statistical mechanics J. P. Dougherty; 13. Thermomechanical particle simulations W. G. Hoover, H. A. Posch, C. H. Dellago, O. Kum, C. G. Hoover, A. J. De Groot and B. L. Holian; 14. Quantum dynamics on a Markov background and irreversibility B. Pavlov; 15. Time chaos and the laws of nature I. Prigogine and D. J. Driebe; 16. Evolutionary Q and cognitive systems: dynamic entropies and predictability of evolutionary processes W. Ebeling; 17. Spatiotemporal chaos information processing in neural networks H. Szu; 18. Phase transitions and learning in neural networks C. Van den Broeck; 19. Synthesis of chaos A. Vanecek and S. Celikovsky; 20. Computational complexity of continuous problems H. Wozniakowski; Part IV. Complex Systems As An Interface Between Natural Sciences and Environmental Social and Economic Sciences: 21. Stochastic differential geometry in finance studies V. G. Makhankov; Part V. Conference Banquet

  20. Synchronization of complex chaotic systems in series expansion form

    International Nuclear Information System (INIS)

    Ge Zhengming; Yang Chenghsiung

    2007-01-01

    This paper studies the synchronization of complex chaotic systems in series expansion form by Lyapunov asymptotical stability theorem. A sufficient condition is given for the asymptotical stability of an error dynamics, and is applied to guiding the design of the secure communication. Finally, numerical results are studied for the Quantum-CNN oscillators synchronizing with unidirectional/bidirectional linear coupling to show the effectiveness of the proposed synchronization strategy

  1. A novel image encryption algorithm based on chaos maps with Markov properties

    Science.gov (United States)

    Liu, Quan; Li, Pei-yue; Zhang, Ming-chao; Sui, Yong-xin; Yang, Huai-jiang

    2015-02-01

    In order to construct high complexity, secure and low cost image encryption algorithm, a class of chaos with Markov properties was researched and such algorithm was also proposed. The kind of chaos has higher complexity than the Logistic map and Tent map, which keeps the uniformity and low autocorrelation. An improved couple map lattice based on the chaos with Markov properties is also employed to cover the phase space of the chaos and enlarge the key space, which has better performance than the original one. A novel image encryption algorithm is constructed on the new couple map lattice, which is used as a key stream generator. A true random number is used to disturb the key which can dynamically change the permutation matrix and the key stream. From the experiments, it is known that the key stream can pass SP800-22 test. The novel image encryption can resist CPA and CCA attack and differential attack. The algorithm is sensitive to the initial key and can change the distribution the pixel values of the image. The correlation of the adjacent pixels can also be eliminated. When compared with the algorithm based on Logistic map, it has higher complexity and better uniformity, which is nearer to the true random number. It is also efficient to realize which showed its value in common use.

  2. Dynamic encryption method

    DEFF Research Database (Denmark)

    2013-01-01

    algorithm for on provision of a specific key, decrypting cipher data and reproduce plain data; encrypting the first data package comprising plain data, using a first encryption program implementing the first encryption algorithm of said first encryption technique, creating a first encrypted data package...... comprising cipher data; obtaining a first decryption program; and transmitting said first decryption program and said first encrypted data package to a receiver, wherein the first decryption, upon provision of the specific key and the first encrypted data package, will decrypt the cipher data in the first...

  3. A Chaotic Cryptosystem for Images Based on Henon and Arnold Cat Map

    Science.gov (United States)

    Sundararajan, Elankovan

    2014-01-01

    The rapid evolution of imaging and communication technologies has transformed images into a widespread data type. Different types of data, such as personal medical information, official correspondence, or governmental and military documents, are saved and transmitted in the form of images over public networks. Hence, a fast and secure cryptosystem is needed for high-resolution images. In this paper, a novel encryption scheme is presented for securing images based on Arnold cat and Henon chaotic maps. The scheme uses Arnold cat map for bit- and pixel-level permutations on plain and secret images, while Henon map creates secret images and specific parameters for the permutations. Both the encryption and decryption processes are explained, formulated, and graphically presented. The results of security analysis of five different images demonstrate the strength of the proposed cryptosystem against statistical, brute force and differential attacks. The evaluated running time for both encryption and decryption processes guarantee that the cryptosystem can work effectively in real-time applications. PMID:25258724

  4. A light weight secure image encryption scheme based on chaos & DNA computing

    Directory of Open Access Journals (Sweden)

    Bhaskar Mondal

    2017-10-01

    Full Text Available This paper proposed a new light weight secure cryptographic scheme for secure image communication. In this scheme the plain image is permuted first using a sequence of pseudo random number (PRN and encrypted by DeoxyriboNucleic Acid (DNA computation. Two PRN sequences are generated by a Pseudo Random Number Generator (PRNG based on cross coupled chaotic logistic map using two sets of keys. The first PRN sequence is used for permuting the plain image whereas the second PRN sequence is used for generating random DNA sequence. The number of rounds of permutation and encryption may be variable to increase security. The scheme is proposed for gray label images but the scheme may be extended for color images and text data. Simulation results exhibit that the proposed scheme can defy any kind of attack.

  5. New Encryption Scheme of One-Time Pad Based on KDC

    Science.gov (United States)

    Xie, Xin; Chen, Honglei; Wu, Ying; Zhang, Heng; Wu, Peng

    As more and more leakage incidents come up, traditional encryption system has not adapted to the complex and volatile network environment, so, there should be a new encryption system that can protect information security very well, this is the starting point of this paper. Based on DES and RSA encryption system, this paper proposes a new scheme of one time pad, which really achieves "One-time pad" and provides information security a new and more reliable encryption method.

  6. A Memory Efficient Network Encryption Scheme

    Science.gov (United States)

    El-Fotouh, Mohamed Abo; Diepold, Klaus

    In this paper, we studied the two widely used encryption schemes in network applications. Shortcomings have been found in both schemes, as these schemes consume either more memory to gain high throughput or low memory with low throughput. The need has aroused for a scheme that has low memory requirements and in the same time possesses high speed, as the number of the internet users increases each day. We used the SSM model [1], to construct an encryption scheme based on the AES. The proposed scheme possesses high throughput together with low memory requirements.

  7. A novel method of S-box design based on chaotic map and composition method

    International Nuclear Information System (INIS)

    Lambić, Dragan

    2014-01-01

    Highlights: • Novel chaotic S-box generation method is presented. • Presented S-box has better cryptographic properties than other examples of chaotic S-boxes. • The advantages of the proposed method are the low complexity and large key space. -- Abstract: An efficient algorithm for obtaining random bijective S-boxes based on chaotic maps and composition method is presented. The proposed method is based on compositions of S-boxes from a fixed starting set. The sequence of the indices of starting S-boxes used is obtained by using chaotic maps. The results of performance test show that the S-box presented in this paper has good cryptographic properties. The advantages of the proposed method are the low complexity and the possibility to achieve large key space

  8. A Hybrid Chaotic and Number Theoretic Approach for Securing DICOM Images

    Directory of Open Access Journals (Sweden)

    Jeyamala Chandrasekaran

    2017-01-01

    Full Text Available The advancements in telecommunication and networking technologies have led to the increased popularity and widespread usage of telemedicine. Telemedicine involves storage and exchange of large volume of medical records for remote diagnosis and improved health care services. Images in medical records are characterized by huge volume, high redundancy, and strong correlation among adjacent pixels. This research work proposes a novel idea of integrating number theoretic approach with Henon map for secure and efficient encryption. Modular exponentiation of the primitive roots of the chosen prime in the range of its residual set is employed in the generation of two-dimensional array of keys. The key matrix is permuted and chaotically controlled by Henon map to decide the encryption keys for every pixel of DICOM image. The proposed system is highly secure because of the randomness introduced due to the application of modular exponentiation key generation and application of Henon maps for permutation of keys. Experiments have been conducted to analyze key space, key sensitivity, avalanche effect, correlation distribution, entropy, and histograms. The corresponding results confirm the strength of the proposed design towards statistical and differential crypt analysis. The computational requirements for encryption/decryption have been reduced significantly owing to the reduced number of computations in the process of encryption/decryption.

  9. Synchronization of the chaotic secure communication system with output state delay

    International Nuclear Information System (INIS)

    Changchien, S.-K.; Huang, C.-K.; Nien, H.-H.; Shieh, H.-W.

    2009-01-01

    In this paper, we utilize a proper Lyapunov function and Lyapunov theorem, combined with LMIs method, in order to design a controller L, which ensures the synchronization between the transmission and the reception ends of the chaotic secure communication system with time-delay of output state. Meanwhile, for the purpose of increasing communication security, we encrypt and decrypt the original to-be-transmitted message with the techniques of n-shift cipher and public key. The result of simulation shows that the proposed method is able to synchronize the transmission and the reception ends of the system, and moreover, to recover the original message at the reception end. Therefore, the method proposed in this paper is effective and feasible to apply in the chaotic secure communication system.

  10. Security-enhanced chaos communication with time-delay signature suppression and phase encryption.

    Science.gov (United States)

    Xue, Chenpeng; Jiang, Ning; Lv, Yunxin; Wang, Chao; Li, Guilan; Lin, Shuqing; Qiu, Kun

    2016-08-15

    A security-enhanced chaos communication scheme with time delay signature (TDS) suppression and phase-encrypted feedback light is proposed, in virtue of dual-loop feedback with independent high-speed phase modulation. We numerically investigate the property of TDS suppression in the intensity and phase space and quantitatively discuss security of the proposed system by calculating the bit error rate of eavesdroppers who try to crack the system by directly filtering the detected signal or by using a similar semiconductor laser to synchronize the link signal and extract the data. The results show that TDS embedded in the chaotic carrier can be well suppressed by properly setting the modulation frequency, which can keep the time delay a secret from the eavesdropper. Moreover, because the feedback light is encrypted, without the accurate time delay and key, the eavesdropper cannot reconstruct the symmetric operation conditions and decode the correct data.

  11. Advanced technologies for encryption of satellite links

    Science.gov (United States)

    McMahan, Sherry S.

    The use of encryption on satellite links is discussed. Advanced technology exists to provide transmission security for large earth station with data rates up to 50 megabits per second. One of the major concerns in the use of encryption equipment with very small aperture terminals (VSAT) is the key management issue and the related operational costs. The low cost requirement and the lack of physical protection of remote VSATs place severe constraints on the design of encryption equipment. Encryption may be accomplished by embedding a tamper proof encryption module into the baseband unit of each VSAT. VSAT networks are usually star networks where there is a single large earth station that serves as a hub and all satellite communications takes place between each VSAT and the hub earth station. The hub earth station has the secret master key of each VSAT. These master keys are used to downline load encrypted session keys to each VSAT. A more secure alternative is to use public key techniques where each embedded VSAT encryption module internally generates its own secret and public numbers. The secret number never leaves the module while the public number is sent to the hub at the time of initialization of the encryption module into the VSAT. Physical access control to encryption modules of VSAT systems can be implemented using passwords, smart cards or biometrics.

  12. Image encryption a communication perspective

    CERN Document Server

    Abd El-Samie, Fathi E; Elashry, Ibrahim F; Shahieen, Mai H; Faragallah, Osama S; El-Rabaie, El-Sayed M; Alshebeili, Saleh A

    2013-01-01

    Presenting encryption algorithms with diverse characteristics, Image Encryption: A Communication Perspective examines image encryption algorithms for the purpose of secure wireless communication. It considers two directions for image encryption: permutation-based approaches encryption and substitution-based approaches.Covering the spectrum of image encryption principles and techniques, the book compares image encryption with permutation- and diffusion-based approaches. It explores number theory-based encryption algorithms such as the Data Encryption Standard, the Advanced Encryption Standard,

  13. Global chaos synchronization of three coupled nonlinear autonomous systems and a novel method of chaos encryption

    International Nuclear Information System (INIS)

    An Xinlei; Yu Jianning; Chu Yandong; Zhang Jiangang; Zhang Li

    2009-01-01

    In this paper, we discussed the fixed points and their linear stability of a new nonlinear autonomous system that introduced by J.C. Sprott. Based on Lyapunov stabilization theorem, a global chaos synchronization scheme of three coupled identical systems is investigated. By choosing proper coupling parameters, the states of all the three systems can be synchronized. Then this method was applied to secure communication through chaotic masking, used three coupled identical systems, propose a novel method of chaos encryption, after encrypting in the previous two transmitters, information signal can be recovered exactly at the receiver end. Simulation results show that the method can realize monotonous synchronization. Further more, the information signal can be recovered undistorted when applying this method to secure communication.

  14. Quantum Image Encryption Algorithm Based on Image Correlation Decomposition

    Science.gov (United States)

    Hua, Tianxiang; Chen, Jiamin; Pei, Dongju; Zhang, Wenquan; Zhou, Nanrun

    2015-02-01

    A novel quantum gray-level image encryption and decryption algorithm based on image correlation decomposition is proposed. The correlation among image pixels is established by utilizing the superposition and measurement principle of quantum states. And a whole quantum image is divided into a series of sub-images. These sub-images are stored into a complete binary tree array constructed previously and then randomly performed by one of the operations of quantum random-phase gate, quantum revolving gate and Hadamard transform. The encrypted image can be obtained by superimposing the resulting sub-images with the superposition principle of quantum states. For the encryption algorithm, the keys are the parameters of random phase gate, rotation angle, binary sequence and orthonormal basis states. The security and the computational complexity of the proposed algorithm are analyzed. The proposed encryption algorithm can resist brute force attack due to its very large key space and has lower computational complexity than its classical counterparts.

  15. Low-dimensional chaotic attractors in drift wave turbulence

    International Nuclear Information System (INIS)

    Persson, M.; Nordman, H.

    1991-01-01

    Simulation results of toroidal η i -mode turbulence are analyzed using mathematical tools of nonlinear dynamics. Low-dimensional chaotic attractors are found in the strongly nonlinear regime while in the weakly interacting regime the dynamics is high dimensional. In both regimes, the solutions are found to display sensitive dependence on initial conditions, characterized by a positive largest Liapunov exponent. (au)

  16. Chaotic examination

    Science.gov (United States)

    Bildirici, Melike; Sonustun, Fulya Ozaksoy; Sonustun, Bahri

    2018-01-01

    In the regards of chaos theory, new concepts such as complexity, determinism, quantum mechanics, relativity, multiple equilibrium, complexity, (continuously) instability, nonlinearity, heterogeneous agents, irregularity were widely questioned in economics. It is noticed that linear models are insufficient for analyzing unpredictable, irregular and noncyclical oscillations of economies, and for predicting bubbles, financial crisis, business cycles in financial markets. Therefore, economists gave great consequence to use appropriate tools for modelling non-linear dynamical structures and chaotic behaviors of the economies especially in macro and the financial economy. In this paper, we aim to model the chaotic structure of exchange rates (USD-TL and EUR-TL). To determine non-linear patterns of the selected time series, daily returns of the exchange rates were tested by BDS during the period from January 01, 2002 to May 11, 2017 which covers after the era of the 2001 financial crisis. After specifying the non-linear structure of the selected time series, it was aimed to examine the chaotic characteristic for the selected time period by Lyapunov Exponents. The findings verify the existence of the chaotic structure of the exchange rate returns in the analyzed time period.

  17. An Unequal Secure Encryption Scheme for H.264/AVC Video Compression Standard

    Science.gov (United States)

    Fan, Yibo; Wang, Jidong; Ikenaga, Takeshi; Tsunoo, Yukiyasu; Goto, Satoshi

    H.264/AVC is the newest video coding standard. There are many new features in it which can be easily used for video encryption. In this paper, we propose a new scheme to do video encryption for H.264/AVC video compression standard. We define Unequal Secure Encryption (USE) as an approach that applies different encryption schemes (with different security strength) to different parts of compressed video data. This USE scheme includes two parts: video data classification and unequal secure video data encryption. Firstly, we classify the video data into two partitions: Important data partition and unimportant data partition. Important data partition has small size with high secure protection, while unimportant data partition has large size with low secure protection. Secondly, we use AES as a block cipher to encrypt the important data partition and use LEX as a stream cipher to encrypt the unimportant data partition. AES is the most widely used symmetric cryptography which can ensure high security. LEX is a new stream cipher which is based on AES and its computational cost is much lower than AES. In this way, our scheme can achieve both high security and low computational cost. Besides the USE scheme, we propose a low cost design of hybrid AES/LEX encryption module. Our experimental results show that the computational cost of the USE scheme is low (about 25% of naive encryption at Level 0 with VEA used). The hardware cost for hybrid AES/LEX module is 4678 Gates and the AES encryption throughput is about 50Mbps.

  18. Encryption of Stereo Images after Compression by Advanced Encryption Standard (AES

    Directory of Open Access Journals (Sweden)

    Marwah k Hussien

    2018-04-01

    Full Text Available New partial encryption schemes are proposed, in which a secure encryption algorithm is used to encrypt only part of the compressed data. Partial encryption applied after application of image compression algorithm. Only 0.0244%-25% of the original data isencrypted for two pairs of dif-ferent grayscale imageswiththe size (256 ´ 256 pixels. As a result, we see a significant reduction of time in the stage of encryption and decryption. In the compression step, the Orthogonal Search Algorithm (OSA for motion estimation (the dif-ferent between stereo images is used. The resulting disparity vector and the remaining image were compressed by Discrete Cosine Transform (DCT, Quantization and arithmetic encoding. The image compressed was encrypted by Advanced Encryption Standard (AES. The images were then decoded and were compared with the original images. Experimental results showed good results in terms of Peak Signal-to-Noise Ratio (PSNR, Com-pression Ratio (CR and processing time. The proposed partial encryption schemes are fast, se-cure and do not reduce the compression performance of the underlying selected compression methods

  19. Image Encryption Using a Lightweight Stream Encryption Algorithm

    Directory of Open Access Journals (Sweden)

    Saeed Bahrami

    2012-01-01

    Full Text Available Security of the multimedia data including image and video is one of the basic requirements for the telecommunications and computer networks. In this paper, we consider a simple and lightweight stream encryption algorithm for image encryption, and a series of tests are performed to confirm suitability of the described encryption algorithm. These tests include visual test, histogram analysis, information entropy, encryption quality, correlation analysis, differential analysis, and performance analysis. Based on this analysis, it can be concluded that the present algorithm in comparison to A5/1 and W7 stream ciphers has the same security level, is better in terms of the speed of performance, and is used for real-time applications.

  20. Dynamic Parameter-Control Chaotic System.

    Science.gov (United States)

    Hua, Zhongyun; Zhou, Yicong

    2016-12-01

    This paper proposes a general framework of 1-D chaotic maps called the dynamic parameter-control chaotic system (DPCCS). It has a simple but effective structure that uses the outputs of a chaotic map (control map) to dynamically control the parameter of another chaotic map (seed map). Using any existing 1-D chaotic map as the control/seed map (or both), DPCCS is able to produce a huge number of new chaotic maps. Evaluations and comparisons show that chaotic maps generated by DPCCS are very sensitive to their initial states, and have wider chaotic ranges, better unpredictability and more complex chaotic behaviors than their seed maps. Using a chaotic map of DPCCS as an example, we provide a field-programmable gate array design of this chaotic map to show the simplicity of DPCCS in hardware implementation, and introduce a new pseudo-random number generator (PRNG) to investigate the applications of DPCCS. Analysis and testing results demonstrate the excellent randomness of the proposed PRNG.

  1. An image encryption scheme based on the MLNCML system using DNA sequences

    Science.gov (United States)

    Zhang, Ying-Qian; Wang, Xing-Yuan; Liu, Jia; Chi, Ze-Lin

    2016-07-01

    We propose a new image scheme based on the spatiotemporal chaos of the Mixed Linear-Nonlinear Coupled Map Lattices (MLNCML). This spatiotemporal chaotic system has more cryptographic features in dynamics than the system of Coupled Map Lattices (CML). In the proposed scheme, we employ the strategy of DNA computing and one time pad encryption policy, which can enhance the sensitivity to the plaintext and resist differential attack, brute-force attack, statistical attack and plaintext attack. Simulation results and theoretical analysis indicate that the proposed scheme has superior high security.

  2. An Efficient Quantum Somewhat Homomorphic Symmetric Searchable Encryption

    Science.gov (United States)

    Sun, Xiaoqiang; Wang, Ting; Sun, Zhiwei; Wang, Ping; Yu, Jianping; Xie, Weixin

    2017-04-01

    In 2009, Gentry first introduced an ideal lattices fully homomorphic encryption (FHE) scheme. Later, based on the approximate greatest common divisor problem, learning with errors problem or learning with errors over rings problem, FHE has developed rapidly, along with the low efficiency and computational security. Combined with quantum mechanics, Liang proposed a symmetric quantum somewhat homomorphic encryption (QSHE) scheme based on quantum one-time pad, which is unconditional security. And it was converted to a quantum fully homomorphic encryption scheme, whose evaluation algorithm is based on the secret key. Compared with Liang's QSHE scheme, we propose a more efficient QSHE scheme for classical input states with perfect security, which is used to encrypt the classical message, and the secret key is not required in the evaluation algorithm. Furthermore, an efficient symmetric searchable encryption (SSE) scheme is constructed based on our QSHE scheme. SSE is important in the cloud storage, which allows users to offload search queries to the untrusted cloud. Then the cloud is responsible for returning encrypted files that match search queries (also encrypted), which protects users' privacy.

  3. Stegano-Crypto Hiding Encrypted Data in Encrypted Image Using Advanced Encryption Standard and Lossy Algorithm

    Directory of Open Access Journals (Sweden)

    Ari Shawakat Tahir

    2015-12-01

    Full Text Available The Steganography is an art and science of hiding information by embedding messages within other, seemingly harmless messages and lots of researches are working in it. Proposed system is using AES Algorithm and Lossy technique to overcome the limitation of previous work and increasing the process’s speed. The sender uses AES Algorithm to encrypt message and image, then using LSB technique to hide encrypted data in encrypted message. The receive get the original data using the keys that had been used in encryption process. The proposed system has been implemented in NetBeans 7.3 software uses image and data in different size to find the system’s speed.

  4. Simultaneous transmission for an encrypted image and a double random-phase encryption key

    Science.gov (United States)

    Yuan, Sheng; Zhou, Xin; Li, Da-Hai; Zhou, Ding-Fu

    2007-06-01

    We propose a method to simultaneously transmit double random-phase encryption key and an encrypted image by making use of the fact that an acceptable decryption result can be obtained when only partial data of the encrypted image have been taken in the decryption process. First, the original image data are encoded as an encrypted image by a double random-phase encryption technique. Second, a double random-phase encryption key is encoded as an encoded key by the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. Then the amplitude of the encrypted image is modulated by the encoded key to form what we call an encoded image. Finally, the encoded image that carries both the encrypted image and the encoded key is delivered to the receiver. Based on such a method, the receiver can have an acceptable result and secure transmission can be guaranteed by the RSA cipher system.

  5. Quantifying chaotic dynamics from integrate-and-fire processes

    Energy Technology Data Exchange (ETDEWEB)

    Pavlov, A. N. [Department of Physics, Saratov State University, Astrakhanskaya Str. 83, 410012 Saratov (Russian Federation); Saratov State Technical University, Politehnicheskaya Str. 77, 410054 Saratov (Russian Federation); Pavlova, O. N. [Department of Physics, Saratov State University, Astrakhanskaya Str. 83, 410012 Saratov (Russian Federation); Mohammad, Y. K. [Department of Physics, Saratov State University, Astrakhanskaya Str. 83, 410012 Saratov (Russian Federation); Tikrit University Salahudin, Tikrit Qadisiyah, University Str. P.O. Box 42, Tikrit (Iraq); Kurths, J. [Potsdam Institute for Climate Impact Research, Telegraphenberg A 31, 14473 Potsdam (Germany); Institute of Physics, Humboldt University Berlin, 12489 Berlin (Germany)

    2015-01-15

    Characterizing chaotic dynamics from integrate-and-fire (IF) interspike intervals (ISIs) is relatively easy performed at high firing rates. When the firing rate is low, a correct estimation of Lyapunov exponents (LEs) describing dynamical features of complex oscillations reflected in the IF ISI sequences becomes more complicated. In this work we discuss peculiarities and limitations of quantifying chaotic dynamics from IF point processes. We consider main factors leading to underestimated LEs and demonstrate a way of improving numerical determining of LEs from IF ISI sequences. We show that estimations of the two largest LEs can be performed using around 400 mean periods of chaotic oscillations in the regime of phase-coherent chaos. Application to real data is discussed.

  6. A Novel Image Encryption Scheme Based on Clifford Attractor and Noisy Logistic Map for Secure Transferring Images in Navy

    Directory of Open Access Journals (Sweden)

    Mohadeseh Kanafchian

    2017-04-01

    In this paper, we first give a brief introduction into chaotic image encryption and then we investigate some important properties and behaviour of the logistic map. The logistic map, aperiodic trajectory, or random-like fluctuation, could not be obtained with some choice of initial condition. Therefore, a noisy logistic map with an additive system noise is introduced. The proposed scheme is based on the extended map of the Clifford strange attractor, where each dimension has a specific role in the encryption process. Two dimensions are used for pixel permutation and the third dimension is used for pixel diffusion. In order to optimize the Clifford encryption system we increase the space key by using the noisy logistic map and a novel encryption scheme based on the Clifford attractor and the noisy logistic map for secure transfer images is proposed. This algorithm consists of two parts: the noisy logistic map shuffle of the pixel position and the pixel value. We use times for shuffling the pixel position and value then we generate the new pixel position and value by the Clifford system. To illustrate the efficiency of the proposed scheme, various types of security analysis are tested. It can be concluded that the proposed image encryption system is a suitable choice for practical applications.

  7. The Techniques for Arbitrary Secure Quering to Encrypted Cloud Database Using Fully Homomorphic Encryption

    Directory of Open Access Journals (Sweden)

    Filipp B. Burtyka

    2017-06-01

    Full Text Available The processing of queries to an encrypted database without its decryption has been actively investigated recently by both cryptographers and database researchers. Such a work is allowed by various types of so-called Processable encryption (PE, as well as special architectures of database management systems (DBMS which use these types of encryption. The most known types of PEs are order-preserving encryption, homomorphic encryption, functional encryption, searchable encryption, and property-preserving encryption. Based on these types of encryption, various DBMSs are built, the most famous of which are CryptDB, Mo- nomi, Arx and DBMS by researchers from Novosibirsk. These DBMSs are built on the basis of various types of PEs, for example order-preserving encryption, homomorphic encryption and traditional block encryption. However, this approach can cause privacy problems. The best approach from the security viewpoint is to build a cryptographic database using only homomorphic encryption. An obstacle to this is insufficient efficiency of the existing homomorphic encryption schemes and incomplete solution of a set of issues related to ensuring the confidentiality of decisions making in an untrusted environment. In this paper, we propose the techniques for solving these problems, in particular for organization of execution arbitrary secure query to the encrypted relational database using fully homomorphic encryption. Also we propose a model of query condition that splits query into atomic predicates and linking condition. One of roposed technique is aimed at ensuring the security of linking condition of queries, others keep security of atomic predicates. The parameters of the proposed techniques make it possible to implement them using the already existing homomorphic encryption schemes. The proposed techniques can be a basis for building secure cryptographic cloud databases.

  8. Image Encryption Scheme Based on Balanced Two-Dimensional Cellular Automata

    Directory of Open Access Journals (Sweden)

    Xiaoyan Zhang

    2013-01-01

    Full Text Available Cellular automata (CA are simple models of computation which exhibit fascinatingly complex behavior. Due to the universality of CA model, it has been widely applied in traditional cryptography and image processing. The aim of this paper is to present a new image encryption scheme based on balanced two-dimensional cellular automata. In this scheme, a random image with the same size of the plain image to be encrypted is first generated by a pseudo-random number generator with a seed. Then, the random image is evoluted alternately with two balanced two-dimensional CA rules. At last, the cipher image is obtained by operating bitwise XOR on the final evolution image and the plain image. This proposed scheme possesses some advantages such as very large key space, high randomness, complex cryptographic structure, and pretty fast encryption/decryption speed. Simulation results obtained from some classical images at the USC-SIPI database demonstrate the strong performance of the proposed image encryption scheme.

  9. The geometry of chaotic dynamics — a complex network perspective

    Science.gov (United States)

    Donner, R. V.; Heitzig, J.; Donges, J. F.; Zou, Y.; Marwan, N.; Kurths, J.

    2011-12-01

    Recently, several complex network approaches to time series analysis have been developed and applied to study a wide range of model systems as well as real-world data, e.g., geophysical or financial time series. Among these techniques, recurrence-based concepts and prominently ɛ-recurrence networks, most faithfully represent the geometrical fine structure of the attractors underlying chaotic (and less interestingly non-chaotic) time series. In this paper we demonstrate that the well known graph theoretical properties local clustering coefficient and global (network) transitivity can meaningfully be exploited to define two new local and two new global measures of dimension in phase space: local upper and lower clustering dimension as well as global upper and lower transitivity dimension. Rigorous analytical as well as numerical results for self-similar sets and simple chaotic model systems suggest that these measures are well-behaved in most non-pathological situations and that they can be estimated reasonably well using ɛ-recurrence networks constructed from relatively short time series. Moreover, we study the relationship between clustering and transitivity dimensions on the one hand, and traditional measures like pointwise dimension or local Lyapunov dimension on the other hand. We also provide further evidence that the local clustering coefficients, or equivalently the local clustering dimensions, are useful for identifying unstable periodic orbits and other dynamically invariant objects from time series. Our results demonstrate that ɛ-recurrence networks exhibit an important link between dynamical systems and graph theory.

  10. Query-Biased Preview over Outsourced and Encrypted Data

    Directory of Open Access Journals (Sweden)

    Ningduo Peng

    2013-01-01

    document to check if it contains the desired content. An informative query-biased preview feature, as applied in modern search engine, could help the users to learn about the content without downloading the entire document. However, when the data are encrypted, securely extracting a keyword-in-context snippet from the data as a preview becomes a challenge. Based on private information retrieval protocol and the core concept of searchable encryption, we propose a single-server and two-round solution to securely obtain a query-biased snippet over the encrypted data from the server. We achieve this novel result by making a document (plaintext previewable under any cryptosystem and constructing a secure index to support dynamic computation for a best matched snippet when queried by some keywords. For each document, the scheme has O(d storage complexity and O(log(d/s+s+d/s communication complexity, where d is the document size and s is the snippet length.

  11. Attribute-based encryption with encryption and decryption outsourcing

    NARCIS (Netherlands)

    Asim, M.; Petkovic, M.; Ignatenko, T.

    2014-01-01

    In this paper we propose a new scheme for ciphertext-policy attribute-based encryption that allows outsourcing of computationally expensive encryption and decryption steps. The scheme constitutes an important building block for mobile applications where both the host and users use mobile devices

  12. Query-Biased Preview over Outsourced and Encrypted Data

    Science.gov (United States)

    Luo, Guangchun; Qin, Ke; Chen, Aiguo

    2013-01-01

    For both convenience and security, more and more users encrypt their sensitive data before outsourcing it to a third party such as cloud storage service. However, searching for the desired documents becomes problematic since it is costly to download and decrypt each possibly needed document to check if it contains the desired content. An informative query-biased preview feature, as applied in modern search engine, could help the users to learn about the content without downloading the entire document. However, when the data are encrypted, securely extracting a keyword-in-context snippet from the data as a preview becomes a challenge. Based on private information retrieval protocol and the core concept of searchable encryption, we propose a single-server and two-round solution to securely obtain a query-biased snippet over the encrypted data from the server. We achieve this novel result by making a document (plaintext) previewable under any cryptosystem and constructing a secure index to support dynamic computation for a best matched snippet when queried by some keywords. For each document, the scheme has O(d) storage complexity and O(log(d/s) + s + d/s) communication complexity, where d is the document size and s is the snippet length. PMID:24078798

  13. Query-biased preview over outsourced and encrypted data.

    Science.gov (United States)

    Peng, Ningduo; Luo, Guangchun; Qin, Ke; Chen, Aiguo

    2013-01-01

    For both convenience and security, more and more users encrypt their sensitive data before outsourcing it to a third party such as cloud storage service. However, searching for the desired documents becomes problematic since it is costly to download and decrypt each possibly needed document to check if it contains the desired content. An informative query-biased preview feature, as applied in modern search engine, could help the users to learn about the content without downloading the entire document. However, when the data are encrypted, securely extracting a keyword-in-context snippet from the data as a preview becomes a challenge. Based on private information retrieval protocol and the core concept of searchable encryption, we propose a single-server and two-round solution to securely obtain a query-biased snippet over the encrypted data from the server. We achieve this novel result by making a document (plaintext) previewable under any cryptosystem and constructing a secure index to support dynamic computation for a best matched snippet when queried by some keywords. For each document, the scheme has O(d) storage complexity and O(log(d/s) + s + d/s) communication complexity, where d is the document size and s is the snippet length.

  14. Generic Adaptively Secure Searchable Phrase Encryption

    Directory of Open Access Journals (Sweden)

    Kissel Zachary A.

    2017-01-01

    Full Text Available In recent years searchable symmetric encryption has seen a rapid increase in query expressiveness including keyword, phrase, Boolean, and fuzzy queries. With this expressiveness came increasingly complex constructions. Having these facts in mind, we present an efficient and generic searchable symmetric encryption construction for phrase queries. Our construction is straightforward to implement, and is proven secure under adaptively chosen query attacks (CQA2 in the random oracle model with an honest-but-curious adversary. To our knowledge, this is the first encrypted phrase search system that achieves CQA2 security. Moreover, we demonstrate that our document collection preprocessing algorithm allows us to extend a dynamic SSE construction so that it supports phrase queries. We also provide a compiler theorem which transforms any CQA2-secure SSE construction for keyword queries into a CQA2-secure SSE construction that supports phrase queries.

  15. Quantum Hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption

    Science.gov (United States)

    Yang, Yu-Guang; Xu, Peng; Yang, Rui; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    Quantum information and quantum computation have achieved a huge success during the last years. In this paper, we investigate the capability of quantum Hash function, which can be constructed by subtly modifying quantum walks, a famous quantum computation model. It is found that quantum Hash function can act as a hash function for the privacy amplification process of quantum key distribution systems with higher security. As a byproduct, quantum Hash function can also be used for pseudo-random number generation due to its inherent chaotic dynamics. Further we discuss the application of quantum Hash function to image encryption and propose a novel image encryption algorithm. Numerical simulations and performance comparisons show that quantum Hash function is eligible for privacy amplification in quantum key distribution, pseudo-random number generation and image encryption in terms of various hash tests and randomness tests. It extends the scope of application of quantum computation and quantum information.

  16. Quantum Hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption

    Science.gov (United States)

    Yang, Yu-Guang; Xu, Peng; Yang, Rui; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    Quantum information and quantum computation have achieved a huge success during the last years. In this paper, we investigate the capability of quantum Hash function, which can be constructed by subtly modifying quantum walks, a famous quantum computation model. It is found that quantum Hash function can act as a hash function for the privacy amplification process of quantum key distribution systems with higher security. As a byproduct, quantum Hash function can also be used for pseudo-random number generation due to its inherent chaotic dynamics. Further we discuss the application of quantum Hash function to image encryption and propose a novel image encryption algorithm. Numerical simulations and performance comparisons show that quantum Hash function is eligible for privacy amplification in quantum key distribution, pseudo-random number generation and image encryption in terms of various hash tests and randomness tests. It extends the scope of application of quantum computation and quantum information. PMID:26823196

  17. Information encryption systems based on Boolean functions

    Directory of Open Access Journals (Sweden)

    Aureliu Zgureanu

    2011-02-01

    Full Text Available An information encryption system based on Boolean functions is proposed. Information processing is done using multidimensional matrices, performing logical operations with these matrices. At the basis of ensuring high level security of the system the complexity of solving the problem of building systems of Boolean functions that depend on many variables (tens and hundreds is set. Such systems represent the private key. It varies both during the encryption and decryption of information, and during the transition from one message to another.

  18. Chaotic harmony a dialog about physics, complexity and life

    CERN Document Server

    Sanayei, Ali

    2014-01-01

    This fascinating book written by Ali Sanayei and Otto E. Rössler is not a classic scientific publication, but a vivid dialogue on science, philosophy and  the interdisciplinary intersections of science and technology with biographic elements. Chaotic Harmony: A Dialog about Physics, Complexity and Life represents a discussion between Otto Rössler and his colleague and student, focusing on the different areas of science and highlights their mutual relations. The book's concept of interdisciplinary dialogue is  unusual nowadays although it has a long tradition in science. It provides insight not only into interesting topics that are often closely linked, but also into the mind of a prominent scientist in the field of physics, chaos and complexity in general. It allows a deep look into the fascinating process of scientific development and discovery and provides a very interesting background of known and unknown facts in the areas of complex processes in physics, cosmology, biology, brains and systems in gen...

  19. Towards Symbolic Encryption Schemes

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.; Zenner, Erik

    2012-01-01

    , namely an authenticated encryption scheme that is secure under chosen ciphertext attack. Therefore, many reasonable encryption schemes, such as AES in the CBC or CFB mode, are not among the implementation options. In this paper, we report new attacks on CBC and CFB based implementations of the well......Symbolic encryption, in the style of Dolev-Yao models, is ubiquitous in formal security models. In its common use, encryption on a whole message is specified as a single monolithic block. From a cryptographic perspective, however, this may require a resource-intensive cryptographic algorithm......-known Needham-Schroeder and Denning-Sacco protocols. To avoid such problems, we advocate the use of refined notions of symbolic encryption that have natural correspondence to standard cryptographic encryption schemes....

  20. Asymmetric double-image encryption method by using iterative phase retrieval algorithm in fractional Fourier transform domain

    Science.gov (United States)

    Sui, Liansheng; Lu, Haiwei; Ning, Xiaojuan; Wang, Yinghui

    2014-02-01

    A double-image encryption scheme is proposed based on an asymmetric technique, in which the encryption and decryption processes are different and the encryption keys are not identical to the decryption ones. First, a phase-only function (POF) of each plain image is retrieved by using an iterative process and then encoded into an interim matrix. Two interim matrices are directly modulated into a complex image by using the convolution operation in the fractional Fourier transform (FrFT) domain. Second, the complex image is encrypted into the gray scale ciphertext with stationary white-noise distribution by using the FrFT. In the encryption process, three random phase functions are used as encryption keys to retrieve the POFs of plain images. Simultaneously, two decryption keys are generated in the encryption process, which make the optical implementation of the decryption process convenient and efficient. The proposed encryption scheme has high robustness to various attacks, such as brute-force attack, known plaintext attack, cipher-only attack, and specific attack. Numerical simulations demonstrate the validity and security of the proposed method.

  1. A Double Perturbation Method for Reducing Dynamical Degradation of the Digital Baker Map

    Science.gov (United States)

    Liu, Lingfeng; Lin, Jun; Miao, Suoxia; Liu, Bocheng

    2017-06-01

    The digital Baker map is widely used in different kinds of cryptosystems, especially for image encryption. However, any chaotic map which is realized on the finite precision device (e.g. computer) will suffer from dynamical degradation, which refers to short cycle lengths, low complexity and strong correlations. In this paper, a novel double perturbation method is proposed for reducing the dynamical degradation of the digital Baker map. Both state variables and system parameters are perturbed by the digital logistic map. Numerical experiments show that the perturbed Baker map can achieve good statistical and cryptographic properties. Furthermore, a new image encryption algorithm is provided as a simple application. With a rather simple algorithm, the encrypted image can achieve high security, which is competitive to the recently proposed image encryption algorithms.

  2. An Ultra-Lightweight Encryption Scheme in Underwater Acoustic Networks

    Directory of Open Access Journals (Sweden)

    Chunyan Peng

    2016-01-01

    Full Text Available We tackle a fundamental security problem in underwater acoustic networks (UANs. The S-box in the existing block encryption algorithm is more energy consuming and unsuitable for resources-constrained UANs. In this paper, instead of S-box, we present a lightweight, 8-round iteration block cipher algorithm for UANs communication based on chaotic theory and increase the key space by changing the number of iteration round. We further propose secure network architecture of UANs. By analysis, our algorithm can resist brute-force searches and adversarial attacks. Simulation results show that, compared with traditional AES-128 and PRESENT algorithms, our cryptographic algorithm can make a good trade-off between security and overhead, has better energy efficiency, and applies to UANs.

  3. A Novel Single Pass Authenticated Encryption Stream Cipher for Software Defined Radios

    DEFF Research Database (Denmark)

    Khajuria, Samant

    2012-01-01

    to propose cryptographic services such as confidentiality, integrity and authentication. Therefore, integration of security services into SDR devices is essential. Authenticated Encryption schemes donate the class of cryptographic algorithms that are designed for protecting both message confidentiality....... This makes authenticated encryption very attractive for low-cost low-power hardware implementations, as it allows for the substantial decrease in the circuit area and power consumed compared to the traditional schemes. In this thesis, an authenticated encryption scheme is proposed with the focus of achieving...... high throughput and low overhead for SDRs. The thesis is divided into two research topics. One topic is the design of a 1-pass authenticated encryption scheme that can accomplish both message secrecy and authenticity in a single cryptographic primitive. The other topic is the implementation...

  4. Substring-Searchable Symmetric Encryption

    Directory of Open Access Journals (Sweden)

    Chase Melissa

    2015-06-01

    Full Text Available In this paper, we consider a setting where a client wants to outsource storage of a large amount of private data and then perform substring search queries on the data – given a data string s and a search string p, find all occurrences of p as a substring of s. First, we formalize an encryption paradigm that we call queryable encryption, which generalizes searchable symmetric encryption (SSE and structured encryption. Then, we construct a queryable encryption scheme for substring queries. Our construction uses suffix trees and achieves asymptotic efficiency comparable to that of unencrypted suffix trees. Encryption of a string of length n takes O(λn time and produces a ciphertext of size O(λn, and querying for a substring of length m that occurs k times takes O(λm+k time and three rounds of communication. Our security definition guarantees correctness of query results and privacy of data and queries against a malicious adversary. Following the line of work started by Curtmola et al. (ACM CCS 2006, in order to construct more efficient schemes we allow the query protocol to leak some limited information that is captured precisely in the definition. We prove security of our substring-searchable encryption scheme against malicious adversaries, where the query protocol leaks limited information about memory access patterns through the suffix tree of the encrypted string.

  5. Secure Chaotic Map Based Block Cryptosystem with Application to Camera Sensor Networks

    Directory of Open Access Journals (Sweden)

    Muhammad Khurram Khan

    2011-01-01

    Full Text Available Recently, Wang et al. presented an efficient logistic map based block encryption system. The encryption system employs feedback ciphertext to achieve plaintext dependence of sub-keys. Unfortunately, we discovered that their scheme is unable to withstand key stream attack. To improve its security, this paper proposes a novel chaotic map based block cryptosystem. At the same time, a secure architecture for camera sensor network is constructed. The network comprises a set of inexpensive camera sensors to capture the images, a sink node equipped with sufficient computation and storage capabilities and a data processing server. The transmission security between the sink node and the server is gained by utilizing the improved cipher. Both theoretical analysis and simulation results indicate that the improved algorithm can overcome the flaws and maintain all the merits of the original cryptosystem. In addition, computational costs and efficiency of the proposed scheme are encouraging for the practical implementation in the real environment as well as camera sensor network.

  6. Synchronization of chaotic systems

    International Nuclear Information System (INIS)

    Pecora, Louis M.; Carroll, Thomas L.

    2015-01-01

    We review some of the history and early work in the area of synchronization in chaotic systems. We start with our own discovery of the phenomenon, but go on to establish the historical timeline of this topic back to the earliest known paper. The topic of synchronization of chaotic systems has always been intriguing, since chaotic systems are known to resist synchronization because of their positive Lyapunov exponents. The convergence of the two systems to identical trajectories is a surprise. We show how people originally thought about this process and how the concept of synchronization changed over the years to a more geometric view using synchronization manifolds. We also show that building synchronizing systems leads naturally to engineering more complex systems whose constituents are chaotic, but which can be tuned to output various chaotic signals. We finally end up at a topic that is still in very active exploration today and that is synchronization of dynamical systems in networks of oscillators

  7. Edge-Based Efficient Search over Encrypted Data Mobile Cloud Storage.

    Science.gov (United States)

    Guo, Yeting; Liu, Fang; Cai, Zhiping; Xiao, Nong; Zhao, Ziming

    2018-04-13

    Smart sensor-equipped mobile devices sense, collect, and process data generated by the edge network to achieve intelligent control, but such mobile devices usually have limited storage and computing resources. Mobile cloud storage provides a promising solution owing to its rich storage resources, great accessibility, and low cost. But it also brings a risk of information leakage. The encryption of sensitive data is the basic step to resist the risk. However, deploying a high complexity encryption and decryption algorithm on mobile devices will greatly increase the burden of terminal operation and the difficulty to implement the necessary privacy protection algorithm. In this paper, we propose ENSURE (EfficieNt and SecURE), an efficient and secure encrypted search architecture over mobile cloud storage. ENSURE is inspired by edge computing. It allows mobile devices to offload the computation intensive task onto the edge server to achieve a high efficiency. Besides, to protect data security, it reduces the information acquisition of untrusted cloud by hiding the relevance between query keyword and search results from the cloud. Experiments on a real data set show that ENSURE reduces the computation time by 15% to 49% and saves the energy consumption by 38% to 69% per query.

  8. Edge-Based Efficient Search over Encrypted Data Mobile Cloud Storage

    Directory of Open Access Journals (Sweden)

    Yeting Guo

    2018-04-01

    Full Text Available Smart sensor-equipped mobile devices sense, collect, and process data generated by the edge network to achieve intelligent control, but such mobile devices usually have limited storage and computing resources. Mobile cloud storage provides a promising solution owing to its rich storage resources, great accessibility, and low cost. But it also brings a risk of information leakage. The encryption of sensitive data is the basic step to resist the risk. However, deploying a high complexity encryption and decryption algorithm on mobile devices will greatly increase the burden of terminal operation and the difficulty to implement the necessary privacy protection algorithm. In this paper, we propose ENSURE (EfficieNt and SecURE, an efficient and secure encrypted search architecture over mobile cloud storage. ENSURE is inspired by edge computing. It allows mobile devices to offload the computation intensive task onto the edge server to achieve a high efficiency. Besides, to protect data security, it reduces the information acquisition of untrusted cloud by hiding the relevance between query keyword and search results from the cloud. Experiments on a real data set show that ENSURE reduces the computation time by 15% to 49% and saves the energy consumption by 38% to 69% per query.

  9. Edge-Based Efficient Search over Encrypted Data Mobile Cloud Storage

    Science.gov (United States)

    Liu, Fang; Cai, Zhiping; Xiao, Nong; Zhao, Ziming

    2018-01-01

    Smart sensor-equipped mobile devices sense, collect, and process data generated by the edge network to achieve intelligent control, but such mobile devices usually have limited storage and computing resources. Mobile cloud storage provides a promising solution owing to its rich storage resources, great accessibility, and low cost. But it also brings a risk of information leakage. The encryption of sensitive data is the basic step to resist the risk. However, deploying a high complexity encryption and decryption algorithm on mobile devices will greatly increase the burden of terminal operation and the difficulty to implement the necessary privacy protection algorithm. In this paper, we propose ENSURE (EfficieNt and SecURE), an efficient and secure encrypted search architecture over mobile cloud storage. ENSURE is inspired by edge computing. It allows mobile devices to offload the computation intensive task onto the edge server to achieve a high efficiency. Besides, to protect data security, it reduces the information acquisition of untrusted cloud by hiding the relevance between query keyword and search results from the cloud. Experiments on a real data set show that ENSURE reduces the computation time by 15% to 49% and saves the energy consumption by 38% to 69% per query. PMID:29652810

  10. Vehicle security encryption based on unlicensed encryption

    Science.gov (United States)

    Huang, Haomin; Song, Jing; Xu, Zhijia; Ding, Xiaoke; Deng, Wei

    2018-03-01

    The current vehicle key is easy to be destroyed and damage, proposing the use of elliptical encryption algorithm is improving the reliability of vehicle security system. Based on the encryption rules of elliptic curve, the chip's framework and hardware structure are designed, then the chip calculation process simulation has been analyzed by software. The simulation has been achieved the expected target. Finally, some issues pointed out in the data calculation about the chip's storage control and other modules.

  11. Holographic memories with encryption-selectable function

    Science.gov (United States)

    Su, Wei-Chia; Lee, Xuan-Hao

    2006-03-01

    Volume holographic storage has received increasing attention owing to its potential high storage capacity and access rate. In the meanwhile, encrypted holographic memory using random phase encoding technique is attractive for an optical community due to growing demand for protection of information. In this paper, encryption-selectable holographic storage algorithms in LiNbO 3 using angular multiplexing are proposed and demonstrated. Encryption-selectable holographic memory is an advance concept of security storage for content protection. It offers more flexibility to encrypt the data or not optionally during the recording processes. In our system design, the function of encryption and non-encryption storage is switched by a random phase pattern and a uniform phase pattern. Based on a 90-degree geometry, the input patterns including the encryption and non-encryption storage are stored via angular multiplexing with reference plane waves at different incident angles. Image is encrypted optionally by sliding the ground glass into one of the recording waves or removing it away in each exposure. The ground glass is a key for encryption. Besides, it is also an important key available for authorized user to decrypt the encrypted information.

  12. Encryption Technology based on Human Biometrics

    Directory of Open Access Journals (Sweden)

    Wei Yang

    2017-08-01

    Full Text Available The research progress of encryption technologies based on human biometrics is reviewed in this paper.The technologies that utilize human biometrics to make information encryption and identity authentication,and the technologies which combine biometrics encryption with optical encryption methods are introduced in detail.The advantages and disadvantages of these encryption systems are discussed,and the obstacles in practical applications are pointed out.Finally,the prospect of the new encryption technologies that are based on human biometrics are predicted.

  13. Impulsive Synchronization of Reaction-Diffusion Neural Networks With Mixed Delays and Its Application to Image Encryption.

    Science.gov (United States)

    Chen, Wu-Hua; Luo, Shixian; Zheng, Wei Xing

    2016-12-01

    This paper presents a new impulsive synchronization criterion of two identical reaction-diffusion neural networks with discrete and unbounded distributed delays. The new criterion is established by applying an impulse-time-dependent Lyapunov functional combined with the use of a new type of integral inequality for treating the reaction-diffusion terms. The impulse-time-dependent feature of the proposed Lyapunov functional can capture more hybrid dynamical behaviors of the impulsive reaction-diffusion neural networks than the conventional impulse-time-independent Lyapunov functions/functionals, while the new integral inequality, which is derived from Wirtinger's inequality, overcomes the conservatism introduced by the integral inequality used in the previous results. Numerical examples demonstrate the effectiveness of the proposed method. Later, the developed impulsive synchronization method is applied to build a spatiotemporal chaotic cryptosystem that can transmit an encrypted image. The experimental results verify that the proposed image-encrypting cryptosystem has the advantages of large key space and high security against some traditional attacks.

  14. Complex dynamics of a new 3D Lorenz-type autonomous chaotic ...

    Indian Academy of Sciences (India)

    Newautonomous chaotic system; chaotic attractors; Lyapunov stability theory; ultimate ... College of Mathematics and Statistics, Chongqing Technology and Business ... College of Electronic and Information Engineering, Southwest University, ...

  15. Batch Attribute-Based Encryption for Secure Clouds

    Directory of Open Access Journals (Sweden)

    Chen Yang

    2015-10-01

    Full Text Available Cloud storage is widely used by organizations due to its advantage of allowing universal access with low cost. Attribute-based encryption (ABE is a kind of public key encryption suitable for cloud storage. The secret key of each user and the ciphertext are associated with an access policy and an attribute set, respectively; in addition to holding a secret key, one can decrypt a ciphertext only if the associated attributes match the predetermined access policy, which allows one to enforce fine-grained access control on outsourced files. One issue in existing ABE schemes is that they are designed for the users of a single organization. When one wants to share the data with the users of different organizations, the owner needs to encrypt the messages to the receivers of one organization and then repeats this process for another organization. This situation is deteriorated with more and more mobile devices using cloud services, as the ABE encryption process is time consuming and may exhaust the power supplies of the mobile devices quickly. In this paper, we propose a batch attribute-based encryption (BABE approach to address this problem in a provably-secure way. With our approach, the data owner can outsource data in batches to the users of different organizations simultaneously. The data owner is allowed to decide the receiving organizations and the attributes required for decryption. Theoretical and experimental analyses show that our approach is more efficient than traditional encryption implementations in computation and communication.

  16. COMPARISON OF CHAOTIC AND FRACTAL PROPERTIES OF POLAR FACULAE WITH SUNSPOT ACTIVITY

    Energy Technology Data Exchange (ETDEWEB)

    Deng, L. H.; Xiang, Y. Y.; Dun, G. T. [Yunnan Observatories, Chinese Academy of Sciences, Kunming 650216 (China); Li, B., E-mail: wooden@escience.cn [Shandong Provincial Key Laboratory of Optical Astronomy and Solar-Terrestrial Environment, School of Space Science and Physics, Shandong University at Weihai, Weihai 264209 (China)

    2016-01-15

    The solar magnetic activity is governed by a complex dynamo mechanism and exhibits a nonlinear dissipation behavior in nature. The chaotic and fractal properties of solar time series are of great importance to understanding the solar dynamo actions, especially with regard to the nonlinear dynamo theories. In the present work, several nonlinear analysis approaches are proposed to investigate the nonlinear dynamical behavior of the polar faculae and sunspot activity for the time interval from 1951 August to 1998 December. The following prominent results are found: (1) both the high- and the low-latitude solar activity are governed by a three-dimensional chaotic attractor, and the chaotic behavior of polar faculae is the most complex, followed by that of the sunspot areas, and then the sunspot numbers; (2) both the high- and low-latitude solar activity exhibit a high degree of persistent behavior, and their fractal nature is due to such long-range correlation; (3) the solar magnetic activity cycle is predictable in nature, but the high-accuracy prediction should only be done for short- to mid-term due to its intrinsically dynamical complexity. With the help of the Babcock–Leighton dynamo model, we suggest that the nonlinear coupling of the polar magnetic fields with strong active-region fields exhibits a complex manner, causing the statistical similarities and differences between the polar faculae and the sunspot-related indicators.

  17. AES Encryption Algorithm Optimization Based on 64-bit Processor Android Platform

    Directory of Open Access Journals (Sweden)

    ZHAO Jun

    2017-06-01

    Full Text Available Algorithm implemented on the mobile phone is different from one on PC. It requires little storage space and low power consumption. Standard AES S-box design uses look up table,and has high complexity and high power consumption,so it needs to be optimized when used in mobile phones. In our optimization AES encryption algorithm,the packet length is expanded to 256 bits,which would increase the security of our algorithm; look up table is replaced by adding the affine transformation based on inversion,which would reduce the storage space; operation is changed into 16-bit input and 64-bit output by merging the three steps,namely SubWords,ShiftRows MixColumns and AddRoundKey,which would improve the operation efficiency of the algorithm. The experimental results show that our algorithm not only can greatly enhance the encryption strength,but also maintain high computing efficiency.

  18. Alternative implementation of the chaotic Chen-Lee system

    International Nuclear Information System (INIS)

    Sheu, L.-J.; Tam, L.-M.; Chen, H.-K.; Lao, S.-K.

    2009-01-01

    The chaotic Chen-Lee system was developed with a formalism based on the Euler equations for the motion of a rigid body. It was proved that this system is the governing set of equations for gyro motion with feedback control. Recently, studies were conducted to explore the dynamic behavior of this system, including fractional order behavior, the generation of hyperchaos and perturbation analysis, control and anti-control of chaos, synchronization, etc. In this study, we further explore (1) the stability of the equilibrium points and (2) the implementation of an electronic circuit using the Chen-Lee system. It is shown that not only is this system related to gyro motion but can also be applied to electronic circuits for encryption purposes.

  19. Modified Projective Synchronization between Different Fractional-Order Systems Based on Open-Plus-Closed-Loop Control and Its Application in Image Encryption

    Directory of Open Access Journals (Sweden)

    Hongjuan Liu

    2014-01-01

    Full Text Available A new general and systematic coupling scheme is developed to achieve the modified projective synchronization (MPS of different fractional-order systems under parameter mismatch via the Open-Plus-Closed-Loop (OPCL control. Based on the stability theorem of linear fractional-order systems, some sufficient conditions for MPS are proposed. Two groups of numerical simulations on the incommensurate fraction-order system and commensurate fraction-order system are presented to justify the theoretical analysis. Due to the unpredictability of the scale factors and the use of fractional-order systems, the chaotic data from the MPS is selected to encrypt a plain image to obtain higher security. Simulation results show that our method is efficient with a large key space, high sensitivity to encryption keys, resistance to attack of differential attacks, and statistical analysis.

  20. Dual-Layer Video Encryption using RSA Algorithm

    Science.gov (United States)

    Chadha, Aman; Mallik, Sushmit; Chadha, Ankit; Johar, Ravdeep; Mani Roja, M.

    2015-04-01

    This paper proposes a video encryption algorithm using RSA and Pseudo Noise (PN) sequence, aimed at applications requiring sensitive video information transfers. The system is primarily designed to work with files encoded using the Audio Video Interleaved (AVI) codec, although it can be easily ported for use with Moving Picture Experts Group (MPEG) encoded files. The audio and video components of the source separately undergo two layers of encryption to ensure a reasonable level of security. Encryption of the video component involves applying the RSA algorithm followed by the PN-based encryption. Similarly, the audio component is first encrypted using PN and further subjected to encryption using the Discrete Cosine Transform. Combining these techniques, an efficient system, invulnerable to security breaches and attacks with favorable values of parameters such as encryption/decryption speed, encryption/decryption ratio and visual degradation; has been put forth. For applications requiring encryption of sensitive data wherein stringent security requirements are of prime concern, the system is found to yield negligible similarities in visual perception between the original and the encrypted video sequence. For applications wherein visual similarity is not of major concern, we limit the encryption task to a single level of encryption which is accomplished by using RSA, thereby quickening the encryption process. Although some similarity between the original and encrypted video is observed in this case, it is not enough to comprehend the happenings in the video.

  1. Video Encryption-A Survey

    OpenAIRE

    Jolly Shah; Vikas Saxena

    2011-01-01

    Multimedia data security is becoming important with the continuous increase of digital communications on internet. The encryption algorithms developed to secure text data are not suitable for multimedia application because of the large data size and real time constraint. In this paper, classification and description of various video encryption algorithms are presented. Analysis and Comparison of these algorithms with respect to various parameters like visual degradation, encryption ratio, spe...

  2. A Novel Image Encryption Algorithm Based on the Two-Dimensional Logistic Map and the Latin Square Image Cipher

    Science.gov (United States)

    Machkour, M.; Saaidi, A.; Benmaati, M. L.

    2015-12-01

    In this paper, we introduce a new hybrid system consisting of a permutation-substitution network based on two different encryption techniques: chaotic systems and the Latin square. This homogeneity between the two systems allows us to provide the good properties of confusion and diffusion, robustness to the integration of noise in decryption. The security analysis shows that the system is secure enough to resist brute-force attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack. Therefore, this robustness is proven and justified.

  3. ML Confidential : machine learning on encrypted data

    NARCIS (Netherlands)

    Graepel, T.; Lauter, K.; Naehrig, M.

    2012-01-01

    We demonstrate that by using a recently proposed somewhat homomorphic encryption (SHE) scheme it is possible to delegate the execution of a machine learning (ML) algorithm to a compute service while retaining confidentiality of the training and test data. Since the computational complexity of the

  4. Hyper-chaos encryption using convolutional masking and model free unmasking

    International Nuclear Information System (INIS)

    Qi Guo-Yuan; Matondo Sandra Bazebo

    2014-01-01

    In this paper, during the masking process the encrypted message is convolved and embedded into a Qi hyper-chaotic system characterizing a high disorder degree. The masking scheme was tested using both Qi hyper-chaos and Lorenz chaos and indicated that Qi hyper-chaos based masking can resist attacks of the filtering and power spectrum analysis, while the Lorenz based scheme fails for high amplitude data. To unmask the message at the receiving end, two methods are proposed. In the first method, a model-free synchronizer, i.e. a multivariable higher-order differential feedback controller between the transmitter and receiver is employed to de-convolve the message embedded in the receiving signal. In the second method, no synchronization is required since the message is de-convolved using the information of the estimated derivative. (general)

  5. The weak-password problem: Chaos, criticality, and encrypted p-CAPTCHAs

    Science.gov (United States)

    Laptyeva, T. V.; Flach, S.; Kladko, K.

    2011-09-01

    Vulnerabilities related to weak passwords are a pressing global economic and security issue. We report a novel, simple, and effective approach to address the weak-password problem. Building upon chaotic dynamics, criticality at phase transitions, CAPTCHA recognition, and computational round-off errors, we design an algorithm that strengthens the security of passwords. The core idea of our simple method is to split a long and secure password into two components. The first component is memorized by the user. The second component is transformed into a CAPTCHA image and then protected using the evolution of a two-dimensional dynamical system close to a phase transition, in such a way that standard brute-force attacks become ineffective. We expect our approach to have wide applications for authentication and encryption technologies.

  6. ML Confidential : machine learning on encrypted data

    NARCIS (Netherlands)

    Graepel, T.; Lauter, K.; Naehrig, M.; Kwon, T.; Lee, M.-K.; Kwon, D.

    2013-01-01

    We demonstrate that, by using a recently proposed leveled homomorphic encryption scheme, it is possible to delegate the execution of a machine learning algorithm to a computing service while retaining con¿dentiality of the training and test data. Since the computational complexity of the homomorphic

  7. Chaotic oscillations in a low pressure two-phase natural circulation loop under low power and high inlet subcooling conditions

    International Nuclear Information System (INIS)

    Wu, C.Y.; Wang, S.B.; Pan, C.

    1996-01-01

    The oscillation characteristics of a low pressure two-phase natural circulation loop have been investigated experimentally in this study. Experimental results indicate that the characteristics of the thermal hydraulic oscillations can be periodic, with 2-5 fundamental frequencies, or chaotic, depending on the heating power and inlet subcooling. The number of fundamental frequencies of oscillation increases if the inlet subcooling is increased at a given heating power or the heating power is decreased at a given inlet subcooling; chaotic oscillations appear if the inlet subcooling is further increased and/or the heating power is further decreased. A map of the oscillation characteristics is thus established. The change in oscillation characteristics is evident from the time evolution and power spectrum of a thermal hydraulic parameter and the phase portraits of two thermal hydraulic parameters. These results reveal that a strange attractor exists in a low pressure two-phase natural circulation loop with low power and very high inlet subcooling. (orig.)

  8. Visibility graphlet approach to chaotic time series

    Energy Technology Data Exchange (ETDEWEB)

    Mutua, Stephen [Business School, University of Shanghai for Science and Technology, Shanghai 200093 (China); Computer Science Department, Masinde Muliro University of Science and Technology, P.O. Box 190-50100, Kakamega (Kenya); Gu, Changgui, E-mail: gu-changgui@163.com, E-mail: hjyang@ustc.edu.cn; Yang, Huijie, E-mail: gu-changgui@163.com, E-mail: hjyang@ustc.edu.cn [Business School, University of Shanghai for Science and Technology, Shanghai 200093 (China)

    2016-05-15

    Many novel methods have been proposed for mapping time series into complex networks. Although some dynamical behaviors can be effectively captured by existing approaches, the preservation and tracking of the temporal behaviors of a chaotic system remains an open problem. In this work, we extended the visibility graphlet approach to investigate both discrete and continuous chaotic time series. We applied visibility graphlets to capture the reconstructed local states, so that each is treated as a node and tracked downstream to create a temporal chain link. Our empirical findings show that the approach accurately captures the dynamical properties of chaotic systems. Networks constructed from periodic dynamic phases all converge to regular networks and to unique network structures for each model in the chaotic zones. Furthermore, our results show that the characterization of chaotic and non-chaotic zones in the Lorenz system corresponds to the maximal Lyapunov exponent, thus providing a simple and straightforward way to analyze chaotic systems.

  9. On the Philosophy of Bitcoin/Blockchain Technology: Is it a Chaotic, Complex System?

    OpenAIRE

    Santos, Renato P. dos

    2017-01-01

    The philosophy of blockchain technology is concerned, among other things, with blockchain ontology, how it might be characterised, how it is being created, implemented, and adopted, how it operates in the world, and how it evolves over time. This paper concentrates on whether Bitcoin/blockchain can be considered a complex system and, if so, whether it is a chaotic one. Beyond mere academic curiosity, a positive response would raise concerns about the likelihood of Bitcoin/blockchain entering ...

  10. Remote-sensing image encryption in hybrid domains

    Science.gov (United States)

    Zhang, Xiaoqiang; Zhu, Guiliang; Ma, Shilong

    2012-04-01

    Remote-sensing technology plays an important role in military and industrial fields. Remote-sensing image is the main means of acquiring information from satellites, which always contain some confidential information. To securely transmit and store remote-sensing images, we propose a new image encryption algorithm in hybrid domains. This algorithm makes full use of the advantages of image encryption in both spatial domain and transform domain. First, the low-pass subband coefficients of image DWT (discrete wavelet transform) decomposition are sorted by a PWLCM system in transform domain. Second, the image after IDWT (inverse discrete wavelet transform) reconstruction is diffused with 2D (two-dimensional) Logistic map and XOR operation in spatial domain. The experiment results and algorithm analyses show that the new algorithm possesses a large key space and can resist brute-force, statistical and differential attacks. Meanwhile, the proposed algorithm has the desirable encryption efficiency to satisfy requirements in practice.

  11. Characterizing chaotic melodies in automatic music composition

    Science.gov (United States)

    Coca, Andrés E.; Tost, Gerard O.; Zhao, Liang

    2010-09-01

    In this paper, we initially present an algorithm for automatic composition of melodies using chaotic dynamical systems. Afterward, we characterize chaotic music in a comprehensive way as comprising three perspectives: musical discrimination, dynamical influence on musical features, and musical perception. With respect to the first perspective, the coherence between generated chaotic melodies (continuous as well as discrete chaotic melodies) and a set of classical reference melodies is characterized by statistical descriptors and melodic measures. The significant differences among the three types of melodies are determined by discriminant analysis. Regarding the second perspective, the influence of dynamical features of chaotic attractors, e.g., Lyapunov exponent, Hurst coefficient, and correlation dimension, on melodic features is determined by canonical correlation analysis. The last perspective is related to perception of originality, complexity, and degree of melodiousness (Euler's gradus suavitatis) of chaotic and classical melodies by nonparametric statistical tests.

  12. Key Generation for Fast Inversion of the Paillier Encryption Function

    Science.gov (United States)

    Hirano, Takato; Tanaka, Keisuke

    We study fast inversion of the Paillier encryption function. Especially, we focus only on key generation, and do not modify the Paillier encryption function. We propose three key generation algorithms based on the speeding-up techniques for the RSA encryption function. By using our algorithms, the size of the private CRT exponent is half of that of Paillier-CRT. The first algorithm employs the extended Euclidean algorithm. The second algorithm employs factoring algorithms, and can construct the private CRT exponent with low Hamming weight. The third algorithm is a variant of the second one, and has some advantage such as compression of the private CRT exponent and no requirement for factoring algorithms. We also propose the settings of the parameters for these algorithms and analyze the security of the Paillier encryption function by these algorithms against known attacks. Finally, we give experimental results of our algorithms.

  13. Fractional order control and synchronization of chaotic systems

    CERN Document Server

    Vaidyanathan, Sundarapandian; Ouannas, Adel

    2017-01-01

    The book reports on the latest advances in and applications of fractional order control and synchronization of chaotic systems, explaining the concepts involved in a clear, matter-of-fact style. It consists of 30 original contributions written by eminent scientists and active researchers in the field that address theories, methods and applications in a number of research areas related to fractional order control and synchronization of chaotic systems, such as: fractional chaotic systems, hyperchaotic systems, complex systems, fractional order discrete chaotic systems, chaos control, chaos synchronization, jerk circuits, fractional chaotic systems with hidden attractors, neural network, fuzzy logic controllers, behavioral modeling, robust and adaptive control, sliding mode control, different types of synchronization, circuit realization of chaotic systems, etc. In addition to providing readers extensive information on chaos fundamentals, fractional calculus, fractional differential equations, fractional contro...

  14. Pitchfork bifurcation and circuit implementation of a novel Chen hyper-chaotic system

    International Nuclear Information System (INIS)

    Dong En-Zeng; Chen Zeng-Qiang; Chen Zai-Ping; Ni Jian-Yun

    2012-01-01

    In this paper, a novel four dimensional hyper-chaotic system is coined based on the Chen system, which contains two quadratic terms and five system parameters. The proposed system can generate a hyper-chaotic attractor in wide parameters regions. By using the center manifold theorem and the local bifurcation theory, a pitchfork bifurcation is demonstrated to arise at the zero equilibrium point. Numerical analysis demonstrates that the hyper-chaotic system can generate complex dynamical behaviors, e.g., a direct transition from quasi-periodic behavior to hyper-chaotic behavior. Finally, an electronic circuit is designed to implement the hyper-chaotic system, the experimental results are consist with the numerical simulations, which verifies the existence of the hyper-chaotic attractor. Due to the complex dynamic behaviors, this new hyper-chaotic system is useful in the secure communication. (general)

  15. Synchronization of Time-Continuous Chaotic Oscillators

    DEFF Research Database (Denmark)

    Yanchuk, S.; Maistrenko, Yuri; Mosekilde, Erik

    2003-01-01

    Considering a system of two coupled identical chaotic oscillators, the paper first establishes the conditions of transverse stability for the fully synchronized chaotic state. Periodic orbit threshold theory is applied to determine the bifurcations through which low-periodic orbits embedded...

  16. Low-power Implementation of an Encryption/Decryption System with Asynchronous Techniques

    Directory of Open Access Journals (Sweden)

    Nikos Sklavos

    2002-01-01

    Full Text Available An asynchronous VLSI implementation of the International Data Encryption Algorithm (IDEA is presented in this paper. In order to evaluate the asynchronous design a synchronous version of the algorithm was also designed. VHDL hardware description language was used in order to describe the algorithm. By using Synopsys commercial available tools the VHDL code was synthesized. After placing and routing both designs were fabricated with 0.6 μm CMOS technology. With a system clock of up to 8 MHz and a power supply of 5 V the two chips were tested and evaluated comparing with the software implementation of the IDEA algorithm. This new approach proves efficiently the lowest power consumption of the asynchronous implementation compared to the existing synchronous. Therefore, the asynchronous chip performs efficiently in Wireless Encryption Protocols and high speed networks.

  17. Towards Provably Secure Efficiently Searchable Encryption

    NARCIS (Netherlands)

    Sedghi, S.

    2012-01-01

    Traditional encryption systems are designed in such a way that either the whole data is decrypted, if the encryption and decryption keys match, or nothing is decrypted otherwise. However, there are applications that require a more flexible encryption system which supports decrypting data partially.

  18. Stream Deniable-Encryption Algorithms

    Directory of Open Access Journals (Sweden)

    N.A. Moldovyan

    2016-04-01

    Full Text Available A method for stream deniable encryption of secret message is proposed, which is computationally indistinguishable from the probabilistic encryption of some fake message. The method uses generation of two key streams with some secure block cipher. One of the key streams is generated depending on the secret key and the other one is generated depending on the fake key. The key streams are mixed with the secret and fake data streams so that the output ciphertext looks like the ciphertext produced by some probabilistic encryption algorithm applied to the fake message, while using the fake key. When the receiver or/and sender of the ciphertext are coerced to open the encryption key and the source message, they open the fake key and the fake message. To disclose their lie the coercer should demonstrate possibility of the alternative decryption of the ciphertext, however this is a computationally hard problem.

  19. Three-dimensional scene encryption and display based on computer-generated holograms.

    Science.gov (United States)

    Kong, Dezhao; Cao, Liangcai; Jin, Guofan; Javidi, Bahram

    2016-10-10

    An optical encryption and display method for a three-dimensional (3D) scene is proposed based on computer-generated holograms (CGHs) using a single phase-only spatial light modulator. The 3D scene is encoded as one complex Fourier CGH. The Fourier CGH is then decomposed into two phase-only CGHs with random distributions by the vector stochastic decomposition algorithm. Two CGHs are interleaved as one final phase-only CGH for optical encryption and reconstruction. The proposed method can support high-level nonlinear optical 3D scene security and complex amplitude modulation of the optical field. The exclusive phase key offers strong resistances of decryption attacks. Experimental results demonstrate the validity of the novel method.

  20. Selective Document Retrieval from Encrypted Database

    NARCIS (Netherlands)

    Bösch, C.T.; Tang, Qiang; Hartel, Pieter H.; Jonker, Willem

    We propose the concept of selective document retrieval (SDR) from an encrypted database which allows a client to store encrypted data on a third-party server and perform efficient search remotely. We propose a new SDR scheme based on the recent advances in fully homomorphic encryption schemes. The

  1. Chaos synchronization and chaotization of complex chaotic systems in series form by optimal control

    International Nuclear Information System (INIS)

    Ge Zhengming; Yang, C.-H.

    2009-01-01

    By the method of quadratic optimum control, a quadratic optimal regulator is used for synchronizing two complex chaotic systems in series form. By this method the least error with less control energy is achieved, and the optimization on both energy and error is realized synthetically. The simulation results of two Quantum-CNN chaos systems in series form prove the effectiveness of this method. Finally, chaotization of the system is given by optimal control.

  2. Transition to a pair of chaotic symmetric flows

    International Nuclear Information System (INIS)

    Chen Zhimin; Price, W.G.

    2006-01-01

    The complexity of transition to chaotic flow is discussed. It is shown that many different bifurcation processes may coexist and join together to excite the chaotic flow. The profile of this nonlinear dynamical behaviour is developed on the basis of a four-mode truncation model

  3. Study of Wireless Authentication Center with Mixed Encryption in WSN

    Directory of Open Access Journals (Sweden)

    Yiqin Lu

    2016-01-01

    Full Text Available WSN (wireless sensor network has been used in a wide range of applications nowadays. Sensor networks may often relay critical data; thus, security must be a high priority. However, due to their limited computational, energy, and storage resources, sensor nodes are vulnerable to attack. So how to protect sensor nodes from attacks without raising computational capability and energy consumption is a worthwhile issue. A WAC (wireless authentication center with mixed encryption named “MEWAC” is proposed. MEWAC is based on MCU (Microcontroller Unit and WiFi (Wireless Fidelity module and uses RSA, AES (Advanced Encryption Standard, and SHA-1 (Secure Hash Algorithm 1 to provide high performance authentication and data encryption services for sensor nodes. The experimental results show that MEWAC has the advantages of low cost, low power consumption, good performance, and stability; moreover, the authentication protocol improves the security of WSN and reduces the overhead in node authentication.

  4. QR code optical encryption using spatially incoherent illumination

    Science.gov (United States)

    Cheremkhin, P. A.; Krasnov, V. V.; Rodin, V. G.; Starikov, R. S.

    2017-02-01

    Optical encryption is an actively developing field of science. The majority of encryption techniques use coherent illumination and suffer from speckle noise, which severely limits their applicability. The spatially incoherent encryption technique does not have this drawback, but its effectiveness is dependent on the Fourier spectrum properties of the image to be encrypted. The application of a quick response (QR) code in the capacity of a data container solves this problem, and the embedded error correction code also enables errorless decryption. The optical encryption of digital information in the form of QR codes using spatially incoherent illumination was implemented experimentally. The encryption is based on the optical convolution of the image to be encrypted with the kinoform point spread function, which serves as an encryption key. Two liquid crystal spatial light modulators were used in the experimental setup for the QR code and the kinoform imaging, respectively. The quality of the encryption and decryption was analyzed in relation to the QR code size. Decryption was conducted digitally. The successful decryption of encrypted QR codes of up to 129  ×  129 pixels was demonstrated. A comparison with the coherent QR code encryption technique showed that the proposed technique has a signal-to-noise ratio that is at least two times higher.

  5. Image Encryption Algorithm Based on a Novel Improper Fractional-Order Attractor and a Wavelet Function Map

    Directory of Open Access Journals (Sweden)

    Jian-feng Zhao

    2017-01-01

    Full Text Available This paper presents a three-dimensional autonomous chaotic system with high fraction dimension. It is noted that the nonlinear characteristic of the improper fractional-order chaos is interesting. Based on the continuous chaos and the discrete wavelet function map, an image encryption algorithm is put forward. The key space is formed by the initial state variables, parameters, and orders of the system. Every pixel value is included in secret key, so as to improve antiattack capability of the algorithm. The obtained simulation results and extensive security analyses demonstrate the high level of security of the algorithm and show its robustness against various types of attacks.

  6. Quantum image encryption based on generalized affine transform and logistic map

    Science.gov (United States)

    Liang, Hao-Ran; Tao, Xiang-Yang; Zhou, Nan-Run

    2016-07-01

    Quantum circuits of the generalized affine transform are devised based on the novel enhanced quantum representation of digital images. A novel quantum image encryption algorithm combining the generalized affine transform with logistic map is suggested. The gray-level information of the quantum image is encrypted by the XOR operation with a key generator controlled by the logistic map, while the position information of the quantum image is encoded by the generalized affine transform. The encryption keys include the independent control parameters used in the generalized affine transform and the logistic map. Thus, the key space is large enough to frustrate the possible brute-force attack. Numerical simulations and analyses indicate that the proposed algorithm is realizable, robust and has a better performance than its classical counterpart in terms of computational complexity.

  7. Decoherence induced by a chaotic enviroment: A quantum walker with a complex coin

    International Nuclear Information System (INIS)

    Ermann, Leonardo; Paz, Juan Pablo; Saraceno, Marcos

    2006-01-01

    We study the differences between the processes of decoherence induced by chaotic and regular environments. For this we analyze a family of simple models that contain both regular and chaotic environments. In all cases the system of interest is a ''quantum walker,'' i.e., a quantum particle that can move on a lattice with a finite number of sites. The walker interacts with an environment which has a D-dimensional Hilbert space. The results we obtain suggest that regular and chaotic environments are not distinguishable from each other in a (short) time scale t*, which scales with the dimensionality of the environment as t*∝log 2 (D). However, chaotic environments continue to be effective over exponentially longer time scales while regular environments tend to reach saturation much sooner. We present both numerical and analytical results supporting this conclusion. The family of chaotic evolutions we consider includes the so-called quantum multibaker map as a particular case

  8. Chaotic behavior learning of Chua's circuit

    International Nuclear Information System (INIS)

    Sun Jian-Cheng

    2012-01-01

    Least-square support vector machines (LS-SVM) are applied for learning the chaotic behavior of Chua's circuit. The system is divided into three multiple-input single-output (MISO) structures and the LS-SVM are trained individually. Comparing with classical approaches, the proposed one reduces the structural complexity and the selection of parameters is avoided. Some parameters of the attractor are used to compare the chaotic behavior of the reconstructed and the original systems for model validation. Results show that the LS-SVM combined with the MISO can be trained to identify the underlying link among Chua's circuit state variables, and exhibit the chaotic attractors under the autonomous working mode

  9. Searchable Encryption in Cloud Storage

    OpenAIRE

    Ren-Junn Hwang; Chung-Chien Lu; Jain-Shing Wu

    2014-01-01

    Cloud outsource storage is one of important services in cloud computing. Cloud users upload data to cloud servers to reduce the cost of managing data and maintaining hardware and software. To ensure data confidentiality, users can encrypt their files before uploading them to a cloud system. However, retrieving the target file from the encrypted files exactly is difficult for cloud server. This study proposes a protocol for performing multikeyword searches for encrypted cloud data by applying ...

  10. OS2: Oblivious similarity based searching for encrypted data outsourced to an untrusted domain

    Science.gov (United States)

    Pervez, Zeeshan; Ahmad, Mahmood; Khattak, Asad Masood; Ramzan, Naeem

    2017-01-01

    Public cloud storage services are becoming prevalent and myriad data sharing, archiving and collaborative services have emerged which harness the pay-as-you-go business model of public cloud. To ensure privacy and confidentiality often encrypted data is outsourced to such services, which further complicates the process of accessing relevant data by using search queries. Search over encrypted data schemes solve this problem by exploiting cryptographic primitives and secure indexing to identify outsourced data that satisfy the search criteria. Almost all of these schemes rely on exact matching between the encrypted data and search criteria. A few schemes which extend the notion of exact matching to similarity based search, lack realism as those schemes rely on trusted third parties or due to increase storage and computational complexity. In this paper we propose Oblivious Similarity based Search (OS2) for encrypted data. It enables authorized users to model their own encrypted search queries which are resilient to typographical errors. Unlike conventional methodologies, OS2 ranks the search results by using similarity measure offering a better search experience than exact matching. It utilizes encrypted bloom filter and probabilistic homomorphic encryption to enable authorized users to access relevant data without revealing results of search query evaluation process to the untrusted cloud service provider. Encrypted bloom filter based search enables OS2 to reduce search space to potentially relevant encrypted data avoiding unnecessary computation on public cloud. The efficacy of OS2 is evaluated on Google App Engine for various bloom filter lengths on different cloud configurations. PMID:28692697

  11. A hash-based image encryption algorithm

    Science.gov (United States)

    Cheddad, Abbas; Condell, Joan; Curran, Kevin; McKevitt, Paul

    2010-03-01

    There exist several algorithms that deal with text encryption. However, there has been little research carried out to date on encrypting digital images or video files. This paper describes a novel way of encrypting digital images with password protection using 1D SHA-2 algorithm coupled with a compound forward transform. A spatial mask is generated from the frequency domain by taking advantage of the conjugate symmetry of the complex imagery part of the Fourier Transform. This mask is then XORed with the bit stream of the original image. Exclusive OR (XOR), a logical symmetric operation, that yields 0 if both binary pixels are zeros or if both are ones and 1 otherwise. This can be verified simply by modulus (pixel1, pixel2, 2). Finally, confusion is applied based on the displacement of the cipher's pixels in accordance with a reference mask. Both security and performance aspects of the proposed method are analyzed, which prove that the method is efficient and secure from a cryptographic point of view. One of the merits of such an algorithm is to force a continuous tone payload, a steganographic term, to map onto a balanced bits distribution sequence. This bit balance is needed in certain applications, such as steganography and watermarking, since it is likely to have a balanced perceptibility effect on the cover image when embedding.

  12. Distributed Searchable Symmetric Encryption

    NARCIS (Netherlands)

    Bösch, C.T.; Peter, Andreas; Leenders, Bram; Lim, Hoon Wei; Tang, Qiang; Wang, Huaxiong; Hartel, Pieter H.; Jonker, Willem

    Searchable Symmetric Encryption (SSE) allows a client to store encrypted data on a storage provider in such a way, that the client is able to search and retrieve the data selectively without the storage provider learning the contents of the data or the words being searched for. Practical SSE schemes

  13. Multi-user bidirectional communication using isochronal synchronisation of array of chaotic directly modulated semiconductor lasers

    International Nuclear Information System (INIS)

    Krishna, Bindu M.; John, Manu P.; Nandakumaran, V.M.

    2010-01-01

    Isochronal synchronisation between the elements of an array of three mutually coupled directly modulated semiconductor lasers is utilized for the purpose of simultaneous bidirectional secure communication. Chaotic synchronisation is achieved by adding the coupling signal to the self feedback signal provided to each element of the array. A symmetric coupling is effective in inducing synchronisation between the elements of the array. This coupling scheme provides a direct link between every pair of elements thus making the method suitable for simultaneous bidirectional communication between them. Both analog and digital messages are successfully encrypted and decrypted simultaneously by each element of the array.

  14. Synchronization of identical chaotic systems through external chaotic driving

    International Nuclear Information System (INIS)

    Patidar, V.; Sud, K.K.

    2005-11-01

    In recent years, the study of synchronization of identical chaotic systems subjected to a common fluctuating random driving signal has drawn considerable interest. In this communication, we report that it is possible to achieve synchronization between two identical chaotic systems, which are not coupled directly but subjected to an external chaotic signal. The external chaotic signal may be obtained from any chaotic system identical or non-identical to both identical chaotic systems. Results of numerical simulations on well known Roessler and jerk dynamical systems have been presented. (author)

  15. DATA HIDING IN ENCRYPTED IMAGES USING ARNOLD TRANSFORM

    Directory of Open Access Journals (Sweden)

    S. Siva Shankar

    2016-08-01

    Full Text Available Digital image steganography has several applications in information security and communication. Data hiding in encrypted images ensure that both the cover image and the secret message can be recovered at the receiver end. This work presents a novel data hiding and image encryption scheme using random diffusion and Two dimensional Arnold cat mapping transform. The secret message bits are placed in the least significant bit positions of the cover image. Then a shared key is used to generate random 8 bit random integer stream and is added to the stego image in the random diffusion step. Arnold cat mapping transformation is done to scramble the pixels. The two steps of random diffusion and Arnold transform mapping are done alternatively several times to completely encrypt the image contents. The process is reversed at the receiver end to get both the secret message and the cover image with little loss. The random diffusion step overcomes the limited period of the Arnold transform. The embedding capacity of one bit per pixel is achieved. Security analysis is carried out which shows that the encryption is highly secure. The number of collisions is low thus preventing brute force attacks. The original cover image is recoverable with minimal losses.

  16. Attribute-based proxy re-encryption with keyword search.

    Science.gov (United States)

    Shi, Yanfeng; Liu, Jiqiang; Han, Zhen; Zheng, Qingji; Zhang, Rui; Qiu, Shuo

    2014-01-01

    Keyword search on encrypted data allows one to issue the search token and conduct search operations on encrypted data while still preserving keyword privacy. In the present paper, we consider the keyword search problem further and introduce a novel notion called attribute-based proxy re-encryption with keyword search (ABRKS), which introduces a promising feature: In addition to supporting keyword search on encrypted data, it enables data owners to delegate the keyword search capability to some other data users complying with the specific access control policy. To be specific, ABRKS allows (i) the data owner to outsource his encrypted data to the cloud and then ask the cloud to conduct keyword search on outsourced encrypted data with the given search token, and (ii) the data owner to delegate other data users keyword search capability in the fine-grained access control manner through allowing the cloud to re-encrypted stored encrypted data with a re-encrypted data (embedding with some form of access control policy). We formalize the syntax and security definitions for ABRKS, and propose two concrete constructions for ABRKS: key-policy ABRKS and ciphertext-policy ABRKS. In the nutshell, our constructions can be treated as the integration of technologies in the fields of attribute-based cryptography and proxy re-encryption cryptography.

  17. Attribute-Based Proxy Re-Encryption with Keyword Search

    Science.gov (United States)

    Shi, Yanfeng; Liu, Jiqiang; Han, Zhen; Zheng, Qingji; Zhang, Rui; Qiu, Shuo

    2014-01-01

    Keyword search on encrypted data allows one to issue the search token and conduct search operations on encrypted data while still preserving keyword privacy. In the present paper, we consider the keyword search problem further and introduce a novel notion called attribute-based proxy re-encryption with keyword search (), which introduces a promising feature: In addition to supporting keyword search on encrypted data, it enables data owners to delegate the keyword search capability to some other data users complying with the specific access control policy. To be specific, allows (i) the data owner to outsource his encrypted data to the cloud and then ask the cloud to conduct keyword search on outsourced encrypted data with the given search token, and (ii) the data owner to delegate other data users keyword search capability in the fine-grained access control manner through allowing the cloud to re-encrypted stored encrypted data with a re-encrypted data (embedding with some form of access control policy). We formalize the syntax and security definitions for , and propose two concrete constructions for : key-policy and ciphertext-policy . In the nutshell, our constructions can be treated as the integration of technologies in the fields of attribute-based cryptography and proxy re-encryption cryptography. PMID:25549257

  18. Chaotic interactions of self-replicating RNA.

    Science.gov (United States)

    Forst, C V

    1996-03-01

    A general system of high-order differential equations describing complex dynamics of replicating biomolecules is given. Symmetry relations and coordinate transformations of general replication systems leading to topologically equivalent systems are derived. Three chaotic attractors observed in Lotka-Volterra equations of dimension n = 3 are shown to represent three cross-sections of one and the same chaotic regime. Also a fractal torus in a generalized three-dimensional Lotka-Volterra Model has been linked to one of the chaotic attractors. The strange attractors are studied in the equivalent four-dimensional catalytic replicator network. The fractal torus has been examined in adapted Lotka-Volterra equations. Analytic expressions are derived for the Lyapunov exponents of the flow in the replicator system. Lyapunov spectra for different pathways into chaos has been calculated. In the generalized Lotka-Volterra system a second inner rest point--coexisting with (quasi)-periodic orbits--can be observed; with an abundance of different bifurcations. Pathways from chaotic tori, via quasi-periodic tori, via limit cycles, via multi-periodic orbits--emerging out of periodic doubling bifurcations--to "simple" chaotic attractors can be found.

  19. A novel 3D autonomous system with different multilayer chaotic attractors

    International Nuclear Information System (INIS)

    Dong Gaogao; Du Ruijin; Tian Lixin; Jia Qiang

    2009-01-01

    This Letter proposes a novel three-dimensional autonomous system which has complex chaotic dynamics behaviors and gives analysis of novel system. More importantly, the novel system can generate three-layer chaotic attractor, four-layer chaotic attractor, five-layer chaotic attractor, multilayer chaotic attractor by choosing different parameters and initial condition. We analyze the new system by means of phase portraits, Lyapunov exponent spectrum, fractional dimension, bifurcation diagram and Poincare maps of the system. The three-dimensional autonomous system is totally different from the well-known systems in previous work. The new multilayer chaotic attractors are also worth causing attention.

  20. An encryption scheme for a secure policy updating

    NARCIS (Netherlands)

    Ibraimi, L.; Asim, M.; Petkovic, M.; Obaidat, M.S.; Tsihrintzis, G.A.; Filipe, J.

    2012-01-01

    Ciphertext policy attribute based encryption is an encryption technique where the data is encrypted according to an access policy over attributes. Users who have a secret key associated with a set of attributes which satisfy the access policy can decrypt the encrypted data. However, one of the

  1. Energetic Approach to Investigation of Chaotic Behavior of Low-Dimensional Dynamic Systems and its Illustration on a Two-Disc Rikitake Dynamo

    Czech Academy of Sciences Publication Activity Database

    Pánek, D.; Hrušák, J.; Doležel, Ivo

    2007-01-01

    Roč. 43, č. 596 (2007), s. 46-51 ISSN 0321-0499 R&D Projects: GA ČR(CZ) GA102/07/0496 Institutional research plan: CEZ:AV0Z20570509 Keywords : chaotic behavior * low-dimensional chaotic systems * Rikitake dynamo Subject RIV: JA - Electronics ; Optoelectronics, Electrical Engineering

  2. The Encryption Export Policy Controversy: Searching for Balance in the Information Age

    National Research Council Canada - National Science Library

    Miller, Marcus S

    2000-01-01

    .... The federal government s encryption export policy highlights a complex information age issue involving seemingly insurmountable conflicts between national security, law enforcement, privacy, and business interests...

  3. Optical movie encryption based on a discrete multiple-parameter fractional Fourier transform

    International Nuclear Information System (INIS)

    Zhong, Zhi; Zhang, Yujie; Shan, Mingguang; Wang, Ying; Zhang, Yabin; Xie, Hong

    2014-01-01

    A movie encryption scheme is proposed using a discrete multiple-parameter fractional Fourier transform and theta modulation. After being modulated by sinusoidal amplitude grating, each frame of the movie is transformed by a filtering procedure and then multiplexed into a complex signal. The complex signal is multiplied by a pixel scrambling operation and random phase mask, and then encrypted by a discrete multiple-parameter fractional Fourier transform. The movie can be retrieved by using the correct keys, such as a random phase mask, a pixel scrambling operation, the parameters in a discrete multiple-parameter fractional Fourier transform and a time sequence. Numerical simulations have been performed to demonstrate the validity and the security of the proposed method. (paper)

  4. Experimentally determined chaotic phase synchronization in a neuronal system

    OpenAIRE

    Makarenko, Vladimir; Llinás, Rodolfo

    1998-01-01

    Mathematical analysis of the subthreshold oscillatory properties of inferior olivary neurons in vitro indicates that the oscillation is nonlinear and supports low dimensional chaotic dynamics. This property leads to the generation of complex functional states that can be attained rapidly via phase coherence that conform to the category of “generalized synchronization.” Functionally, this translates into neuronal ensemble properties that can support maximum functional permissiveness and that r...

  5. A Very Compact AES-SPIHT Selective Encryption Computer Architecture Design with Improved S-Box

    Directory of Open Access Journals (Sweden)

    Jia Hao Kong

    2013-01-01

    Full Text Available The “S-box” algorithm is a key component in the Advanced Encryption Standard (AES due to its nonlinear property. Various implementation approaches have been researched and discussed meeting stringent application goals (such as low power, high throughput, low area, but the ultimate goal for many researchers is to find a compact and small hardware footprint for the S-box circuit. In this paper, we present our version of minimized S-box with two separate proposals and improvements in the overall gate count. The compact S-box is adopted with a compact and optimum processor architecture specifically tailored for the AES, namely, the compact instruction set architecture (CISA. To further justify and strengthen the purpose of the compact crypto-processor’s application, we have also presented a selective encryption architecture (SEA which incorporates the CISA as a part of the encryption core, accompanied by the set partitioning in hierarchical trees (SPIHT algorithm as a complete selective encryption system.

  6. Using wavefront coding technique as an optical encryption system: reliability analysis and vulnerabilities assessment

    Science.gov (United States)

    Konnik, Mikhail V.

    2012-04-01

    Wavefront coding paradigm can be used not only for compensation of aberrations and depth-of-field improvement but also for an optical encryption. An optical convolution of the image with the PSF occurs when a diffractive optical element (DOE) with a known point spread function (PSF) is placed in the optical path. In this case, an optically encoded image is registered instead of the true image. Decoding of the registered image can be performed using standard digital deconvolution methods. In such class of optical-digital systems, the PSF of the DOE is used as an encryption key. Therefore, a reliability and cryptographic resistance of such an encryption method depends on the size and complexity of the PSF used for optical encoding. This paper gives a preliminary analysis on reliability and possible vulnerabilities of such an encryption method. Experimental results on brute-force attack on the optically encrypted images are presented. Reliability estimation of optical coding based on wavefront coding paradigm is evaluated. An analysis of possible vulnerabilities is provided.

  7. CHAOS-BASED ADVANCED ENCRYPTION STANDARD

    KAUST Repository

    Abdulwahed, Naif B.

    2013-01-01

    This thesis introduces a new chaos-based Advanced Encryption Standard (AES). The AES is a well-known encryption algorithm that was standardized by U.S National Institute of Standard and Technology (NIST) in 2001. The thesis investigates and explores

  8. Anti-Forensic Tool Using Double Encryption Scheme

    OpenAIRE

    Singh, Avtar; Singh, Kuldip

    2009-01-01

    In this paper we are implementing an Anti- Forensic tool that is used in data hiding approaches of the Anti-Forensic technology. This tool will encrypt a secret file twice: firstly it is encrypted with the XOR and then by the powerful AES (Advance Encryption Standard). To make XOR strong we have used three files that are selected by user. These files will create a mess with the plain text before encryption making the cipher text more secure and harder to break.

  9. [Formula: see text]: Oblivious similarity based searching for encrypted data outsourced to an untrusted domain.

    Science.gov (United States)

    Pervez, Zeeshan; Ahmad, Mahmood; Khattak, Asad Masood; Ramzan, Naeem; Khan, Wajahat Ali

    2017-01-01

    Public cloud storage services are becoming prevalent and myriad data sharing, archiving and collaborative services have emerged which harness the pay-as-you-go business model of public cloud. To ensure privacy and confidentiality often encrypted data is outsourced to such services, which further complicates the process of accessing relevant data by using search queries. Search over encrypted data schemes solve this problem by exploiting cryptographic primitives and secure indexing to identify outsourced data that satisfy the search criteria. Almost all of these schemes rely on exact matching between the encrypted data and search criteria. A few schemes which extend the notion of exact matching to similarity based search, lack realism as those schemes rely on trusted third parties or due to increase storage and computational complexity. In this paper we propose Oblivious Similarity based Search ([Formula: see text]) for encrypted data. It enables authorized users to model their own encrypted search queries which are resilient to typographical errors. Unlike conventional methodologies, [Formula: see text] ranks the search results by using similarity measure offering a better search experience than exact matching. It utilizes encrypted bloom filter and probabilistic homomorphic encryption to enable authorized users to access relevant data without revealing results of search query evaluation process to the untrusted cloud service provider. Encrypted bloom filter based search enables [Formula: see text] to reduce search space to potentially relevant encrypted data avoiding unnecessary computation on public cloud. The efficacy of [Formula: see text] is evaluated on Google App Engine for various bloom filter lengths on different cloud configurations.

  10. A Survey of Provably Secure Searchable Encryption

    NARCIS (Netherlands)

    Bösch, C.T.; Hartel, Pieter H.; Jonker, Willem; Peter, Andreas

    We survey the notion of provably secure Searchable Encryption (SE) by giving a complete and comprehensive overview of the two main SE techniques: Searchable Symmetric Encryption (SSE) and Public Key Encryption with Keyword Search (PEKS). Since the pioneering work of Song, Wagner and Perrig (IEEE S&P

  11. HOMOMORPHIC ENCRYPTION: CLOUD COMPUTING SECURITY AND OTHER APPLICATIONS (A SURVEY

    Directory of Open Access Journals (Sweden)

    A. I. Trubei

    2015-01-01

    Full Text Available Homomorphic encryption is a form of encryption which allows specific types of computations to be carried out on cipher text and to obtain an encrypted result which matches the result of operations performed on the plain text. The article presents a basic concept of the homomorphic encryption and various encryption algorithms in accordance with the fundamental properties of the homomorphic encryption. The examples of various principles and properties of homomorphic encryption, some homomorphic algorithms using asymmetric key systems such as RSA, ElGamal, Paillier algorithms as well as various homomorphic encryption schemes are given. Prospects of homomorphic encryption application in the field of secure cloud computing, electronic voting, cipher text searching, encrypted mail filtering, mobile cipher and secure feedback systems are considered.

  12. Improved decryption quality and security of a joint transform correlator-based encryption system

    Science.gov (United States)

    Vilardy, Juan M.; Millán, María S.; Pérez-Cabré, Elisabet

    2013-02-01

    Some image encryption systems based on modified double random phase encoding and joint transform correlator architecture produce low quality decrypted images and are vulnerable to a variety of attacks. In this work, we analyse the algorithm of some reported methods that optically implement the double random phase encryption in a joint transform correlator. We show that it is possible to significantly improve the quality of the decrypted image by introducing a simple nonlinear operation in the encrypted function that contains the joint power spectrum. This nonlinearity also makes the system more resistant to chosen-plaintext attacks. We additionally explore the system resistance against this type of attack when a variety of probability density functions are used to generate the two random phase masks of the encryption-decryption process. Numerical results are presented and discussed.

  13. Qualitative feature extractions of chaotic systems

    International Nuclear Information System (INIS)

    Vicha, T.; Dohnal, M.

    2008-01-01

    The theory of chaos offers useful tools for systems analysis. However, models of complex systems are based on a network of inconsistent, space and uncertain knowledge items. Traditional quantitative methods of chaos analysis are therefore not applicable. The paper by the same authors [Vicha T, Dohnal M. Qualitative identification of chaotic systems behaviours. Chaos, Solitons and Fractals, in press, [Log. No. 601019] ] presents qualitative interpretation of some chaos concepts. There are only three qualitative values positive/increasing, negative/decreasing and zero/constant. It means that any set of qualitative multidimensional descriptions of unsteady state behaviours is discrete and finite. A finite upper limit exists for the total number of qualitatively distinguishable scenarios. A set of 21 published chaotic models is solved qualitatively and 21 sets of all existing qualitative scenarios are presented. The intersection of all 21 scenario sets is empty. There is no such a behaviour which is common for all 21 models. The set of 21 qualitative models (e.g. Lorenz, Roessler) can be used to compare chaotic behaviours of an unknown qualitative model with them to evaluate if its chaotic behaviours is close to e.g. Lorenz chaotic model and how much

  14. Test and Verification of AES Used for Image Encryption

    Science.gov (United States)

    Zhang, Yong

    2018-03-01

    In this paper, an image encryption program based on AES in cipher block chaining mode was designed with C language. The encryption/decryption speed and security performance of AES based image cryptosystem were tested and used to compare the proposed cryptosystem with some existing image cryptosystems based on chaos. Simulation results show that AES can apply to image encryption, which refutes the widely accepted point of view that AES is not suitable for image encryption. This paper also suggests taking the speed of AES based image encryption as the speed benchmark of image encryption algorithms. And those image encryption algorithms whose speeds are lower than the benchmark should be discarded in practical communications.

  15. Secure Cloud Computing Using Homomorphic Encryption

    Directory of Open Access Journals (Sweden)

    Alexander Olegovich Zhirov

    2013-02-01

    Full Text Available The question of cloud security has become more significant with growing popularity of cloud computing. This article is dedicated to fully homomorphic encryption which is one of the most promising methods to reach the necessary level of privacy. In this article we consider the basic ideas on homomorphic encryption proposed by C. Gentry, make generalization of them and propose three new fully homomorphic encryption schemes based on polynomial rings.

  16. Continuous QKD and high speed data encryption

    Science.gov (United States)

    Zbinden, Hugo; Walenta, Nino; Guinnard, Olivier; Houlmann, Raphael; Wen, Charles Lim Ci; Korzh, Boris; Lunghi, Tommaso; Gisin, Nicolas; Burg, Andreas; Constantin, Jeremy; Legré, Matthieu; Trinkler, Patrick; Caselunghe, Dario; Kulesza, Natalia; Trolliet, Gregory; Vannel, Fabien; Junod, Pascal; Auberson, Olivier; Graf, Yoan; Curchod, Gilles; Habegger, Gilles; Messerli, Etienne; Portmann, Christopher; Henzen, Luca; Keller, Christoph; Pendl, Christian; Mühlberghuber, Michael; Roth, Christoph; Felber, Norbert; Gürkaynak, Frank; Schöni, Daniel; Muheim, Beat

    2013-10-01

    We present the results of a Swiss project dedicated to the development of high speed quantum key distribution and data encryption. The QKD engine features fully automated key exchange, hardware key distillation based on finite key security analysis, efficient authentication and wavelength division multiplexing of the quantum and the classical channel and one-time pas encryption. The encryption device allows authenticated symmetric key encryption (e.g AES) at rates of up to 100 Gb/s. A new quantum key can uploaded up to 1000 times second from the QKD engine.

  17. Chaotic mixing by microswimmers moving on quasiperiodic orbits

    Science.gov (United States)

    Jalali, Mir Abbas; Khoshnood, Atefeh; Alam, Mohammad-Reza

    2015-11-01

    Life on the Earth is strongly dependent upon mixing across a vast range of scales. For example, mixing distributes nutrients for microorganisms in aquatic environments, and balances the spatial energy distribution in the oceans and the atmosphere. From industrial point of view, mixing is essential in many microfluidic processes and lab-on-a-chip operations, polymer engineering, pharmaceutics, food engineering, petroleum engineering, and biotechnology. Efficient mixing, typically characterized by chaotic advection, is hard to achieve in low Reynolds number conditions because of the linear nature of the Stokes equation that governs the motion. We report the first demonstration of chaotic mixing induced by a microswimmer that strokes on quasiperiodic orbits with multi-loop turning paths. Our findings can be utilized to understand the interactions of microorganisms with their environments, and to design autonomous robotic mixers that can sweep and mix an entire volume of complex-geometry containers.

  18. Can homomorphic encryption be practical?

    NARCIS (Netherlands)

    Lauter, K.; Naehrig, M.; Vaikuntanathan, V.

    2011-01-01

    The prospect of outsourcing an increasing amount of data storage and management to cloud services raises many new privacy concerns for individuals and businesses alike. The privacy concerns can be satisfactorily addressed if users encrypt the data they send to the cloud. If the encryption scheme is

  19. Modified projective synchronization with complex scaling factors of uncertain real chaos and complex chaos

    International Nuclear Information System (INIS)

    Zhang Fang-Fang; Liu Shu-Tang; Yu Wei-Yong

    2013-01-01

    To increase the variety and security of communication, we present the definitions of modified projective synchronization with complex scaling factors (CMPS) of real chaotic systems and complex chaotic systems, where complex scaling factors establish a link between real chaos and complex chaos. Considering all situations of unknown parameters and pseudo-gradient condition, we design adaptive CMPS schemes based on the speed-gradient method for the real drive chaotic system and complex response chaotic system and for the complex drive chaotic system and the real response chaotic system, respectively. The convergence factors and dynamical control strength are added to regulate the convergence speed and increase robustness. Numerical simulations verify the feasibility and effectiveness of the presented schemes. (general)

  20. A Review Of Encryption Algorithms-RSA And Diffie-Hellman

    Directory of Open Access Journals (Sweden)

    Nilesh A. Lal

    2017-07-01

    Full Text Available Network security is protecting data and message from cybercrime. Cryptography system is designed freely to communicate over a computer network. It is a process where sender sends encrypted message to the recipient. Symmetric encryption is known as the single key encryption. RSA algorithm is a symmetric key encryption.it uses public key and private key. Diffie Hellman cryptography is where both parties exchange secrets keys to encrypt message.

  1. Quantum computing on encrypted data.

    Science.gov (United States)

    Fisher, K A G; Broadbent, A; Shalm, L K; Yan, Z; Lavoie, J; Prevedel, R; Jennewein, T; Resch, K J

    2014-01-01

    The ability to perform computations on encrypted data is a powerful tool for protecting privacy. Recently, protocols to achieve this on classical computing systems have been found. Here, we present an efficient solution to the quantum analogue of this problem that enables arbitrary quantum computations to be carried out on encrypted quantum data. We prove that an untrusted server can implement a universal set of quantum gates on encrypted quantum bits (qubits) without learning any information about the inputs, while the client, knowing the decryption key, can easily decrypt the results of the computation. We experimentally demonstrate, using single photons and linear optics, the encryption and decryption scheme on a set of gates sufficient for arbitrary quantum computations. As our protocol requires few extra resources compared with other schemes it can be easily incorporated into the design of future quantum servers. These results will play a key role in enabling the development of secure distributed quantum systems.

  2. The Lure of Wireless Encryption

    CERN Multimedia

    Computer Security Team

    2013-01-01

    Following our article entitled “Jekyll or Hyde? Better browse securely” in the last issue of the Bulletin, some people wondered why the CERN wireless network is not encrypted…   There are many arguments why it is not. The simplest is usability: the communication and management of the corresponding access keys would be challenging given the sheer number of wireless devices the CERN network hosts. Keys would quickly become public, e.g. at conferences, and might be shared, written on whiteboards, etc. Then there are all the devices which cannot be easily configured to use encryption protocols - a fact which would create plenty of calls to the CERN Service Desk… But our main argument is that wireless encryption is DECEPTIVE. Wireless encryption is deceptive as it only protects the wireless network against unauthorised access (and the CERN network already has other means to protect against that). Wireless encryption however, does not really help you. You ...

  3. Key exchange using biometric identity based encryption for sharing encrypted data in cloud environment

    Science.gov (United States)

    Hassan, Waleed K.; Al-Assam, Hisham

    2017-05-01

    The main problem associated with using symmetric/ asymmetric keys is how to securely store and exchange the keys between the parties over open networks particularly in the open environment such as cloud computing. Public Key Infrastructure (PKI) have been providing a practical solution for session key exchange for loads of web services. The key limitation of PKI solution is not only the need for a trusted third partly (e.g. certificate authority) but also the absent link between data owner and the encryption keys. The latter is arguably more important where accessing data needs to be linked with identify of the owner. Currently available key exchange protocols depend on using trusted couriers or secure channels, which can be subject to man-in-the-middle attack and various other attacks. This paper proposes a new protocol for Key Exchange using Biometric Identity Based Encryption (KE-BIBE) that enables parties to securely exchange cryptographic keys even an adversary is monitoring the communication channel between the parties. The proposed protocol combines biometrics with IBE in order to provide a secure way to access symmetric keys based on the identity of the users in unsecure environment. In the KE-BIOBE protocol, the message is first encrypted by the data owner using a traditional symmetric key before migrating it to a cloud storage. The symmetric key is then encrypted using public biometrics of the users selected by data owner to decrypt the message based on Fuzzy Identity-Based Encryption. Only the selected users will be able to decrypt the message by providing a fresh sample of their biometric data. The paper argues that the proposed solution eliminates the needs for a key distribution centre in traditional cryptography. It will also give data owner the power of finegrained sharing of encrypted data by control who can access their data.

  4. Fourier-Mellin moment-based intertwining map for image encryption

    Science.gov (United States)

    Kaur, Manjit; Kumar, Vijay

    2018-03-01

    In this paper, a robust image encryption technique that utilizes Fourier-Mellin moments and intertwining logistic map is proposed. Fourier-Mellin moment-based intertwining logistic map has been designed to overcome the issue of low sensitivity of an input image. Multi-objective Non-Dominated Sorting Genetic Algorithm (NSGA-II) based on Reinforcement Learning (MNSGA-RL) has been used to optimize the required parameters of intertwining logistic map. Fourier-Mellin moments are used to make the secret keys more secure. Thereafter, permutation and diffusion operations are carried out on input image using secret keys. The performance of proposed image encryption technique has been evaluated on five well-known benchmark images and also compared with seven well-known existing encryption techniques. The experimental results reveal that the proposed technique outperforms others in terms of entropy, correlation analysis, a unified average changing intensity and the number of changing pixel rate. The simulation results reveal that the proposed technique provides high level of security and robustness against various types of attacks.

  5. Homomorphic encryption and secure comparison

    NARCIS (Netherlands)

    Damgard, Ivan; Geisler, M.; Kroigaard, M.

    2008-01-01

    We propose a protocol for secure comparison of integers based on homomorphic encryption.We also propose a homomorphic encryption scheme that can be used in our protocol, makes it more efficient than previous solutions, and can also be used as the basis of efficient and general secure Multiparty

  6. Simple Multi-Authority Attribute-Based Encryption for Short Messages

    OpenAIRE

    Viktoria I. Villanyi

    2016-01-01

    Central authority free multi-authority attribute based encryption scheme for short messages will be presented. Several multi-authority attribute based encryption schemes were recently proposed. We can divide these schemes into two groups, one of them are the ciphertext-policy attribute based encryption schemes (CP-ABE), the another one are the key-policy attribute based encryption schemes (KP-ABE). In our new multi-authority attribute based encryption scheme we combine them: the access struct...

  7. Chaotic structure of oil prices

    Science.gov (United States)

    Bildirici, Melike; Sonustun, Fulya Ozaksoy

    2018-01-01

    The fluctuations in oil prices are very complicated and therefore, it is unable to predict its effects on economies. For modelling complex system of oil prices, linear economic models are not sufficient and efficient tools. Thus, in recent years, economists attached great attention to non-linear structure of oil prices. For analyzing this relationship, GARCH types of models were used in some papers. Distinctively from the other papers, in this study, we aimed to analyze chaotic pattern of oil prices. Thus, it was used the Lyapunov Exponents and Hennon Map to determine chaotic behavior of oil prices for the selected time period.

  8. Chaotic sedimentation of particle pairs in a vertical channel at low Reynolds number: Multiple states and routes to chaos

    Science.gov (United States)

    Verjus, Romuald; Guillou, Sylvain; Ezersky, Alexander; Angilella, Jean-Régis

    2016-12-01

    The sedimentation of a pair of rigid circular particles in a two-dimensional vertical channel containing a Newtonian fluid is investigated numerically, for terminal particle Reynolds numbers (ReT) ranging from 1 to 10, and for a confinement ratio equal to 4. While it is widely admitted that sufficiently inertial pairs should sediment by performing a regular DKT oscillation (Drafting-Kissing-Tumbling), the present analysis shows in contrast that a chaotic regime can also exist for such particles, leading to a much slower sedimentation velocity. It consists of a nearly horizontal pair, corresponding to a maximum effective blockage ratio, and performing a quasiperiodic transition to chaos while increasing the particle weight. For less inertial regimes, the classical oblique doublet structure and its complex behavior (multiple stable states and hysteresis, period-doubling cascade and chaotic attractor) are recovered, in agreement with previous work [Aidun, C. K. and Ding, E.-J., "Dynamics of particle sedimentation in a vertical channel: Period-doubling bifurcation and chaotic state," Phys. Fluids 15, 1612 (2003)]. As a consequence of these various behaviors, the link between the terminal Reynolds number and the non-dimensional driving force is complex: it contains several branches displaying hysteresis as well as various bifurcations. For the range of Reynolds number considered here, a global bifurcation diagram is given.

  9. Hybrid Obfuscation Using Signals and Encryption

    Directory of Open Access Journals (Sweden)

    Bahare Hashemzade

    2018-01-01

    Full Text Available Obfuscation of software and data is one of the subcategories of software security. Hence, the outlines of the obfuscation problem and its various methods have been studied in this article. This paper proposes a hybrid of two signals and encryption obfuscation to hide the behaviour program and prevent reconstruction of the normal code by hackers. The usual signal method is strong enough for obfuscation, but its problem is the high complexity because of a lot of call and return instructions. In this study, a new dispatcher was added to the source code to reconstruct the original control flow graph from the hidden one to solve the problem of the signal method. This dispatcher code is encrypted to preclude access by the hacker. In this paper, the potency that makes the obfuscation strong has been increased and the resilience that makes the obfuscation poor has been decreased. The results of a comparison of the similarity among the ambiguous data with its original code and with available efficient methods present a performance advantage of the proposed hybrid obfuscation algorithm.

  10. A new image cipher in time and frequency domains

    Science.gov (United States)

    Abd El-Latif, Ahmed A.; Niu, Xiamu; Amin, Mohamed

    2012-10-01

    Recently, various encryption techniques based on chaos have been proposed. However, most existing chaotic encryption schemes still suffer from fundamental problems such as small key space, weak security function and slow performance speed. This paper introduces an efficient encryption scheme for still visual data that overcome these disadvantages. The proposed scheme is based on hybrid Linear Feedback Shift Register (LFSR) and chaotic systems in hybrid domains. The core idea is to scramble the pixel positions based on 2D chaotic systems in frequency domain. Then, the diffusion is done on the scrambled image based on cryptographic primitive operations and the incorporation of LFSR and chaotic systems as round keys. The hybrid compound of LFSR, chaotic system and cryptographic primitive operations strengthen the encryption performance and enlarge the key space required to resist the brute force attacks. Results of statistical and differential analysis show that the proposed algorithm has high security for secure digital images. Furthermore, it has key sensitivity together with a large key space and is very fast compared to other competitive algorithms.

  11. Compressive sensing based ptychography image encryption

    Science.gov (United States)

    Rawat, Nitin

    2015-09-01

    A compressive sensing (CS) based ptychography combined with an optical image encryption is proposed. The diffraction pattern is recorded through ptychography technique further compressed by non-uniform sampling via CS framework. The system requires much less encrypted data and provides high security. The diffraction pattern as well as the lesser measurements of the encrypted samples serves as a secret key which make the intruder attacks more difficult. Furthermore, CS shows that the linearly projected few random samples have adequate information for decryption with a dramatic volume reduction. Experimental results validate the feasibility and effectiveness of our proposed technique compared with the existing techniques. The retrieved images do not reveal any information with the original information. In addition, the proposed system can be robust even with partial encryption and under brute-force attacks.

  12. Secret Sharing Schemes and Advanced Encryption Standard

    Science.gov (United States)

    2015-09-01

    25 4.7 Computational Example . . . . . . . . . . . . . . . . . . . . . 26 5 Side-Channel Effect on Advanced Encryption Standard ( AES ) 31...improvements, and to build upon them to discuss the side-channel effects on the Advanced Encryption Standard ( AES ). The following questions are asked...secret sharing scheme? • Can the improvements to the current secret sharing scheme prove to be beneficial in strengthening/weakening AES encryption

  13. Parallel data encryption with RSA algorithm

    OpenAIRE

    Неретин, А. А.

    2016-01-01

    In this paper a parallel RSA algorithm with preliminary shuffling of source text was presented.Dependence of an encryption speed on the number of encryption nodes has been analysed, The proposed algorithm was implemented on C# language.

  14. A fractal-based image encryption system

    KAUST Repository

    Abd-El-Hafiz, S. K.; Radwan, Ahmed Gomaa; Abdel Haleem, Sherif H.; Barakat, Mohamed L.

    2014-01-01

    single-fractal image and statistical analysis is performed. A general encryption system utilising multiple fractal images is, then, introduced to improve the performance and increase the encryption key up to hundreds of bits. This improvement is achieved

  15. Optical voice encryption based on digital holography.

    Science.gov (United States)

    Rajput, Sudheesh K; Matoba, Osamu

    2017-11-15

    We propose an optical voice encryption scheme based on digital holography (DH). An off-axis DH is employed to acquire voice information by obtaining phase retardation occurring in the object wave due to sound wave propagation. The acquired hologram, including voice information, is encrypted using optical image encryption. The DH reconstruction and decryption with all the correct parameters can retrieve an original voice. The scheme has the capability to record the human voice in holograms and encrypt it directly. These aspects make the scheme suitable for other security applications and help to use the voice as a potential security tool. We present experimental and some part of simulation results.

  16. Mediated Encryption: Analysis and Design

    Directory of Open Access Journals (Sweden)

    I. Elashry1

    2015-01-01

    Full Text Available Boneh, Ding and Tsudik presented identity-based mediated RSA encryption and signature systems in which the users are not allowed to decrypt/sign messages without the authorisation of a security mediator.We show that ID-MRSA is not secure and we present a secure modified version of it which is as efficient as the original system. We also propose a generic mediated encryption that translates any identity based encryption to a mediated version of this IBE. It envelops an IBE encrypted message using a user’s identity into an IBE envelope using the identity of the SEM. We present two security models based on the role of the adversary whether it is a revoked user or a hacked SEM. We prove that GME is as secure as the SEM’s IBE against a revoked user and as secure as the user’s IBE against a hacked SEM. We also present two implementations of GME based on Boneh-Franklin FullIBE system which is a pairing-based system and Boneh, Gentry and Hamburg (BGH system which is pairing-free system.

  17. Computing on Encrypted Data: Theory and Application

    Science.gov (United States)

    2016-01-01

    permits short ciphertexts – e.g., encrypted using AES – to be de-compressed to longer ciphertexts that permit homomorphic operations. Bootstrapping...allows us to save memory by storing data encrypted in the compressed form – e.g., under AES . Here, we revisit bootstrapping, viewing it as an...COMPUTING ON ENCRYPTED DATA: THEORY AND APPLICATION MASSACHUSETTS INSTITUTE OF TECHNOLOGY JANUARY 2016 FINAL TECHNICAL REPORT

  18. Chaotic behavior in a hydrodynamic model of a fluidized bed reactor

    International Nuclear Information System (INIS)

    Schouten, J.C.; van den Bleek, C.M.

    1991-01-01

    Recent preliminary experimental studies using time-series analysis have demonstrated that the multi-phase flow in fluidized bed reactors can be characterized as chaotic. In the present paper, it is therefore argued that the chaotic time-dependence of fluidization is a characteristic feature which should be included in scaling rules for fluidized bed reactors. For example, the similarity groups applied in dimensionless fluidized bed scaling should be improved by extending them with functions of the relevant numbers from chaos theory, such as the correlation and embedding dimension or the maximum Lyapunov exponent. This requires that the dependence of these numbers on fluidization parameters must be theoretically and experimentally investigated. The concept of chaos in fluidization also requires that the classical, empirically developed, hydrodynamic models that are applied in fluidized bed scaling are amended to include time-dependence, non-linearity as well as a sufficient level of complexity before they can predict any chaotic behavior. An example is given of chaotic behavior generated in the classical counter-current flow model according to Van Deemter by writing the upwards solids velocity as a harmonic oscillating function of time. A low-dimensional strange attractor is found, embedded in two-dimensional phase space, of which the correlation dimension depends on the solids exchange coefficient

  19. Integral transformations applied to image encryption

    International Nuclear Information System (INIS)

    Vilardy, Juan M.; Torres, Cesar O.; Perez, Ronal

    2017-01-01

    In this paper we consider the application of the integral transformations for image encryption through optical systems, a mathematical algorithm under Matlab platform using fractional Fourier transform (FrFT) and Random Phase Mask (RPM) for digital images encryption is implemented. The FrFT can be related to others integral transforms, such as: Fourier transform, Sine and Cosine transforms, Radial Hilbert transform, fractional Sine transform, fractional Cosine transform, fractional Hartley transform, fractional Wavelet transform and Gyrator transform, among other transforms. The encryption scheme is based on the use of the FrFT, the joint transform correlator and two RPMs, which provide security and robustness to the implemented security system. One of the RPMs used during encryption-decryption and the fractional order of the FrFT are the keys to improve security and make the system more resistant against security attacks. (paper)

  20. The LOCAL attack: Cryptanalysis of the authenticated encryption scheme ALE

    DEFF Research Database (Denmark)

    Khovratovich, Dmitry; Rechberger, Christian

    2014-01-01

    We show how to produce a forged (ciphertext, tag) pair for the scheme ALE with data and time complexity of 2102 ALE encryptions of short messages and the same number of authentication attempts. We use a differential attack based on a local collision, which exploits the availability of extracted...

  1. Quantum Fully Homomorphic Encryption with Verification

    DEFF Research Database (Denmark)

    Alagic, Gorjan; Dulek, Yfke; Schaffner, Christian

    2017-01-01

    Fully-homomorphic encryption (FHE) enables computation on encrypted data while maintaining secrecy. Recent research has shown that such schemes exist even for quantum computation. Given the numerous applications of classical FHE (zero-knowledge proofs, secure two-party computation, obfuscation, e...

  2. Image encryption using the fractional wavelet transform

    International Nuclear Information System (INIS)

    Vilardy, Juan M; Useche, J; Torres, C O; Mattos, L

    2011-01-01

    In this paper a technique for the coding of digital images is developed using Fractional Wavelet Transform (FWT) and random phase masks (RPMs). The digital image to encrypt is transformed with the FWT, after the coefficients resulting from the FWT (Approximation, Details: Horizontal, vertical and diagonal) are multiplied each one by different RPMs (statistically independent) and these latest results is applied an Inverse Wavelet Transform (IWT), obtaining the encrypted digital image. The decryption technique is the same encryption technique in reverse sense. This technique provides immediate advantages security compared to conventional techniques, in this technique the mother wavelet family and fractional orders associated with the FWT are additional keys that make access difficult to information to an unauthorized person (besides the RPMs used), thereby the level of encryption security is extraordinarily increased. In this work the mathematical support for the use of the FWT in the computational algorithm for the encryption is also developed.

  3. Security encryption for video-on-radio devices

    Science.gov (United States)

    Perrone, Antonio L.; Basti, Gianfranco

    2002-03-01

    In this paper we present an encryption module included in the Subsidiary Communication Channel (SCC) System we are developing for video-on-FM radio broadcasting. This module is aimed to encrypt by symmetric key the video image archive and real-time database of the broadcaster, and by asymmetric key the video broadcasting to final users. The module includes our proprietary Techniteia Encryption Library (TEL), that is already successfully running and securing several e-commerce portals in Europe. TEL is written in C-ANSI language for its easy exportation onto all main platforms and it is optimized for real-time applications. It is based on the blowfish encryption algorithm and it is characterized by a physically separated sub-module for the automatic generation/recovering of the variable sub-keys of the blowfish algorithm. In this way, different parts of the database are encrypted by different keys, both in space and in time, for granting an optimal security.

  4. Towards an Information Theoretic Analysis of Searchable Encryption

    NARCIS (Netherlands)

    Sedghi, S.; Doumen, J.M.; Hartel, Pieter H.; Jonker, Willem

    2008-01-01

    Searchable encryption is a technique that allows a client to store data in encrypted form on a curious server, such that data can be retrieved while leaking a minimal amount of information to the server. Many searchable encryption schemes have been proposed and proved secure in their own

  5. Research on dynamic characteristics of new chaotic-advection fins

    International Nuclear Information System (INIS)

    Kong Songtao; Dong Qiwu; Liu Minshan; Zhu Qing

    2007-01-01

    Analysis and the numerical simulation has confirmed that the flow is of the chaotic advection in the flow channel of the new fin. The chaotic advection results in stronger mixing under low Re, and thus enhances the heat transfer and anti-scaling ability. The new fin provides the beneficial exploration to the concept of chaotic advection which applies to the plate-fin heat exchanger. (authors)

  6. Cryptography with chaos at the physical level

    International Nuclear Information System (INIS)

    Machado, Romuel F.; Baptista, Murilo S.; Grebogi, C.

    2004-01-01

    In this work, we devise a chaos-based secret key cryptography scheme for digital communication where the encryption is realized at the physical level, that is, the encrypting transformations are applied to the wave signal instead to the symbolic sequence. The encryption process consists of transformations applied to a two-dimensional signal composed of the message carrying signal and an encrypting signal that has to be a chaotic one. The secret key, in this case, is related to the number of times the transformations are applied. Furthermore, we show that due to its chaotic nature, the encrypting signal is able to hide the statistics of the original signal

  7. Working Towards Führer: A Chaotic View

    Science.gov (United States)

    Cakar, Ulas

    Leadership is a concept that has been discussed since the beginning of history. Even though there have been many theories in the field accepting leadership's role in bringing order, chaotic aspects of leadership are generally neglected. This chapter aims to examine the leadership beyond an orderly interpretation of universe. For this purpose, Third Reich period and leadership during this period will be examined. Ian Kershaw's "Working Towards Führer" concept provides a unique understanding of leadership concept. It goes beyond the dualist depiction of Third Reich, it does not state Adolf Hitler as an all powerful dictator, or a weak one. Rather, he expresses that due to the conditions in the Third Reich, Adolf Hitler was both of this. This complex situation can be understood deeper when it is examined through the lens of chaos theory. This study contributes to the field by being the first in using chaos theory for examining "Working Towards Führer" concept and its development. Seemingly orderly nature of synchronization process and its vortex will be shown. Adolf Hitler's storm spot position in the chaotic system and its dynamics are explained. War's entropic power and its effect on the downfall of the system is crucial in understanding this unique chaotic system. The chaotic pattern of "Working Towards Führer" offers an opportunity to analyze the complexities of the leadership concept.

  8. Homomorphic encryption and applications

    CERN Document Server

    Yi, Xun; Bertino, Elisa

    2014-01-01

    This book introduces the fundamental concepts of homomorphic encryption. From these foundations, applications are developed in the fields of private information retrieval, private searching on streaming data, privacy-preserving data mining, electronic voting and cloud computing. The content is presented in an instructional and practical style, with concrete examples to enhance the reader's understanding. This volume achieves a balance between the theoretical and the practical components of modern information security. Readers will learn key principles of homomorphic encryption as well as their

  9. Cracking Advanced Encryption Standard-A Review

    Directory of Open Access Journals (Sweden)

    Jashnil Kumar

    2017-07-01

    Full Text Available Password protection is a major security concern the world is facing today. While there are many publications available that discuss ways to protect passwords and data how widely user from around the world adhere to these rules are unknown. The novelty of this study is that this is the first time a review is done on software tools that can be used to crack Advanced Encryption Standards. Firstly the study does a review on top 10 software tools that are available to crack Advanced Encryption Standards. After which an analysis on two software tools was performed to see how long each software tool took to crack a password. The result of the study gives Advanced Encryption Standard researcher Network security researcher and the general public helpful information on how to strengthen advanced encryption standards and strengthen passwords that are hard for the software tools discussed above to crack.

  10. Quantum Encryption Minimising Key Leakage under Known Plaintext Attacks

    DEFF Research Database (Denmark)

    Pedersen, Thomas Brochmann

    2006-01-01

    , or interactive encryption schemes, where the interaction does not need to occur online. In our model we show that the amount of key leaked under a known plaintext attack can be made arbitrarily small even in non-interactive encryption schemes. We also give an encryption scheme where eavesdropping can be detected....... In this encryption scheme the entire key can be safely recycled when no eavesdropping is detected....

  11. A privacy-preserving parallel and homomorphic encryption scheme

    Directory of Open Access Journals (Sweden)

    Min Zhaoe

    2017-04-01

    Full Text Available In order to protect data privacy whilst allowing efficient access to data in multi-nodes cloud environments, a parallel homomorphic encryption (PHE scheme is proposed based on the additive homomorphism of the Paillier encryption algorithm. In this paper we propose a PHE algorithm, in which plaintext is divided into several blocks and blocks are encrypted with a parallel mode. Experiment results demonstrate that the encryption algorithm can reach a speed-up ratio at about 7.1 in the MapReduce environment with 16 cores and 4 nodes.

  12. Encryption and decryption using FPGA

    Science.gov (United States)

    Nayak, Nikhilesh; Chandak, Akshay; Shah, Nisarg; Karthikeyan, B.

    2017-11-01

    In this paper, we are performing multiple cryptography methods on a set of data and comparing their outputs. Here AES algorithm and RSA algorithm are used. Using AES Algorithm an 8 bit input (plain text) gets encrypted using a cipher key and the result is displayed on tera term (serially). For simulation a 128 bit input is used and operated with a 128 bit cipher key to generate encrypted text. The reverse operations are then performed to get decrypted text. In RSA Algorithm file handling is used to input plain text. This text is then operated on to get the encrypted and decrypted data, which are then stored in a file. Finally the results of both the algorithms are compared.

  13. Implementation of chaotic secure communication systems based on OPA circuits

    International Nuclear Information System (INIS)

    Huang, C.-K.; Tsay, S.-C.; Wu, Y.-R.

    2005-01-01

    In this paper, we proposed a novel three-order autonomous circuit to construct a chaotic circuit with double scroll characteristic. The design idea is to use RLC elements and a nonlinear resistor. The one of salient features of the chaotic circuit is that the circuit with two flexible breakpoints of nonlinear element, and the advantage of the flexible breakpoint is that it increased complexity of the dynamical performance. Here, if we take a large and suitable breakpoint value, then the chaotic state can masking a large input signal in the circuit. Furthermore, we proposed a secure communication hyperchaotic system based on the proposed chaotic circuits, where the chaotic communication system is constituted by a chaotic transmitter and a chaotic receiver. To achieve the synchronization between the transmitter and the receiver, we are using a suitable Lyapunov function and Lyapunov theorem to design the feedback control gain. Thus, the transmitting message masked by chaotic state in the transmitter can be guaranteed to perfectly recover in the receiver. To achieve the systems performance, some basic components containing OPA, resistor and capacitor elements are used to implement the proposed communication scheme. From the viewpoints of circuit implementation, this proposed chaotic circuit is superior to the Chua chaotic circuits. Finally, the test results containing simulation and the circuit measurement are shown to demonstrate that the proposed method is correct and feasible

  14. Transparent Data Encryption -- Solution for Security of Database Contents

    OpenAIRE

    Deshmukh, Dr. Anwar Pasha; Qureshi, Dr. Riyazuddin

    2013-01-01

    The present study deals with Transparent Data Encryption which is a technology used to solve the problems of security of data. Transparent Data Encryption means encrypting databases on hard disk and on any backup media. Present day global business environment presents numerous security threats and compliance challenges. To protect against data thefts and frauds we require security solutions that are transparent by design. Transparent Data Encryption provides transparent, standards-based secur...

  15. The fast encryption package

    Science.gov (United States)

    Bishop, Matt

    1988-01-01

    The organization of some tools to help improve passwork security at a UNIX-based site is described along with how to install and use them. These tools and their associated library enable a site to force users to pick reasonably safe passwords (safe being site configurable) and to enable site management to try to crack existing passworks. The library contains various versions of a very fast implementation of the Data Encryption Standard and of the one-way encryption functions used to encryp the password.

  16. DMAC-AN INTEGRATED ENCRYPTION SCHEME WITH RSA FOR AC TO OBSTRUCT INFERENCE ATTACKS

    Directory of Open Access Journals (Sweden)

    R. Jeeva

    2012-12-01

    Full Text Available The proposal of indistinguishable encryption in Randomized Arithmetic Coding(RAC doesn’t make the system efficient because it was not encrypting the messages it sends. It recomputes the cipher form of every messages it sends that increases not only the computational cost but also increases the response time.Floating point representation in cipher increases the difficulty in decryption side because of loss in precison.RAC doesn’t handle the inference attacks like Man-in-Middle attack,Third party attack etc. In our system, Dynamic Matrix Arithmetic Coding(DMAC using dynamic session matrix to encrypt the messages. The size of the matrix is deduced from the session key that contains ID of end users which proves the server authentication.Nonce values is represented as the public key of the opponents encrypted by the session key will be exchanged between the end users to provide mutual authentication. If the adversary try to compromise either server or end users,the other system won’t respond and the intrusion will be easily detected. we have increased the hacking complexity of AC by integrating with RSA upto 99%.

  17. Quantum Secure Dialogue with Quantum Encryption

    International Nuclear Information System (INIS)

    Ye Tian-Yu

    2014-01-01

    How to solve the information leakage problem has become the research focus of quantum dialogue. In this paper, in order to overcome the information leakage problem in quantum dialogue, a novel approach for sharing the initial quantum state privately between communicators, i.e., quantum encryption sharing, is proposed by utilizing the idea of quantum encryption. The proposed protocol uses EPR pairs as the private quantum key to encrypt and decrypt the traveling photons, which can be repeatedly used after rotation. Due to quantum encryption sharing, the public announcement on the state of the initial quantum state is omitted, thus the information leakage problem is overcome. The information-theoretical efficiency of the proposed protocol is nearly 100%, much higher than previous information leakage resistant quantum dialogue protocols. Moreover, the proposed protocol only needs single-photon measurements and nearly uses single photons as quantum resource so that it is convenient to implement in practice. (general)

  18. An end to end secure CBIR over encrypted medical database.

    Science.gov (United States)

    Bellafqira, Reda; Coatrieux, Gouenou; Bouslimi, Dalel; Quellec, Gwenole

    2016-08-01

    In this paper, we propose a new secure content based image retrieval (SCBIR) system adapted to the cloud framework. This solution allows a physician to retrieve images of similar content within an outsourced and encrypted image database, without decrypting them. Contrarily to actual CBIR approaches in the encrypted domain, the originality of the proposed scheme stands on the fact that the features extracted from the encrypted images are themselves encrypted. This is achieved by means of homomorphic encryption and two non-colluding servers, we however both consider as honest but curious. In that way an end to end secure CBIR process is ensured. Experimental results carried out on a diabetic retinopathy database encrypted with the Paillier cryptosystem indicate that our SCBIR achieves retrieval performance as good as if images were processed in their non-encrypted form.

  19. Experimental Observation of Chaotic Beats in Oscillators Sharing Nonlinearity

    Science.gov (United States)

    Paul Asir, M.; Jeevarekha, A.; Philominathan, P.

    This paper deals with the generation of chaotic beats in a system of two forced dissipative LCR oscillators sharing a nonlinear element. The presence of two external periodic excitations and a common nonlinear element in the chosen system enables the facile generation of chaotic beats. Thus rendered chaotic beats were characterized in both time domain and phase space. Lyapunov exponents and envelope of the beats were computed to diagnose the chaotic nature of the signals. The role of common nonlinearity on the complexity of the generated beats is discussed. Real-time experimental hardware implementation has also been done to confirm the subsistence of the phenomenon, for the first time. Extensive Multisim simulations were carried out to understand, a bit more about the shrinkage and revivals of state variables in phase space.

  20. A novel grid multiwing chaotic system with only non-hyperbolic equilibria

    Science.gov (United States)

    Zhang, Sen; Zeng, Yicheng; Li, Zhijun; Wang, Mengjiao; Xiong, Le

    2018-05-01

    The structure of the chaotic attractor of a system is mainly determined by the nonlinear functions in system equations. By using a new saw-tooth wave function and a new stair function, a novel complex grid multiwing chaotic system which belongs to non-Shil'nikov chaotic system with non-hyperbolic equilibrium points is proposed in this paper. It is particularly interesting that the complex grid multiwing attractors are generated by increasing the number of non-hyperbolic equilibrium points, which are different from the traditional methods of realising multiwing attractors by adding the index-2 saddle-focus equilibrium points in double-wing chaotic systems. The basic dynamical properties of the new system, such as dissipativity, phase portraits, the stability of the equilibria, the time-domain waveform, power spectrum, bifurcation diagram, Lyapunov exponents, and so on, are investigated by theoretical analysis and numerical simulations. Furthermore, the corresponding electronic circuit is designed and simulated on the Multisim platform. The Multisim simulation results and the hardware experimental results are in good agreement with the numerical simulations of the same system on Matlab platform, which verify the feasibility of this new grid multiwing chaotic system.

  1. A high performance hardware implementation image encryption with AES algorithm

    Science.gov (United States)

    Farmani, Ali; Jafari, Mohamad; Miremadi, Seyed Sohrab

    2011-06-01

    This paper describes implementation of a high-speed encryption algorithm with high throughput for encrypting the image. Therefore, we select a highly secured symmetric key encryption algorithm AES(Advanced Encryption Standard), in order to increase the speed and throughput using pipeline technique in four stages, control unit based on logic gates, optimal design of multiplier blocks in mixcolumn phase and simultaneous production keys and rounds. Such procedure makes AES suitable for fast image encryption. Implementation of a 128-bit AES on FPGA of Altra company has been done and the results are as follow: throughput, 6 Gbps in 471MHz. The time of encrypting in tested image with 32*32 size is 1.15ms.

  2. The experiments and analysis of several selective video encryption methods

    Science.gov (United States)

    Zhang, Yue; Yang, Cheng; Wang, Lei

    2013-07-01

    This paper presents four methods for selective video encryption based on the MPEG-2 video compression,including the slices, the I-frames, the motion vectors, and the DCT coefficients. We use the AES encryption method for simulation experiment for the four methods on VS2010 Platform, and compare the video effects and the processing speed of each frame after the video encrypted. The encryption depth can be arbitrarily selected, and design the encryption depth by using the double limit counting method, so the accuracy can be increased.

  3. Two-dimensional DFA scaling analysis applied to encrypted images

    Science.gov (United States)

    Vargas-Olmos, C.; Murguía, J. S.; Ramírez-Torres, M. T.; Mejía Carlos, M.; Rosu, H. C.; González-Aguilar, H.

    2015-01-01

    The technique of detrended fluctuation analysis (DFA) has been widely used to unveil scaling properties of many different signals. In this paper, we determine scaling properties in the encrypted images by means of a two-dimensional DFA approach. To carry out the image encryption, we use an enhanced cryptosystem based on a rule-90 cellular automaton and we compare the results obtained with its unmodified version and the encryption system AES. The numerical results show that the encrypted images present a persistent behavior which is close to that of the 1/f-noise. These results point to the possibility that the DFA scaling exponent can be used to measure the quality of the encrypted image content.

  4. A New Simple Chaotic Circuit Based on Memristor

    Science.gov (United States)

    Wu, Renping; Wang, Chunhua

    In this paper, a new memristor is proposed, and then an emulator built from off-the-shelf solid state components imitating the behavior of the proposed memristor is presented. Multisim simulation and breadboard experiment are done on the emulator, exhibiting a pinched hysteresis loop in the voltage-current plane when the emulator is driven by a periodic excitation voltage. In addition, a new simple chaotic circuit is designed by using the proposed memristor and other circuit elements. It is exciting that this circuit with only a linear negative resistor, a capacitor, an inductor and a memristor can generate a chaotic attractor. The dynamical behaviors of the proposed chaotic system are analyzed by Lyapunov exponents, phase portraits and bifurcation diagrams. Finally, an electronic circuit is designed to implement the chaotic system. For the sake of simple circuit topology, the proposed chaotic circuit can be easily manufactured at low cost.

  5. 3-D Image Encryption Based on Rubik's Cube and RC6 Algorithm

    Science.gov (United States)

    Helmy, Mai; El-Rabaie, El-Sayed M.; Eldokany, Ibrahim M.; El-Samie, Fathi E. Abd

    2017-12-01

    A novel encryption algorithm based on the 3-D Rubik's cube is proposed in this paper to achieve 3D encryption of a group of images. This proposed encryption algorithm begins with RC6 as a first step for encrypting multiple images, separately. After that, the obtained encrypted images are further encrypted with the 3-D Rubik's cube. The RC6 encrypted images are used as the faces of the Rubik's cube. From the concepts of image encryption, the RC6 algorithm adds a degree of diffusion, while the Rubik's cube algorithm adds a degree of permutation. The simulation results demonstrate that the proposed encryption algorithm is efficient, and it exhibits strong robustness and security. The encrypted images are further transmitted over wireless Orthogonal Frequency Division Multiplexing (OFDM) system and decrypted at the receiver side. Evaluation of the quality of the decrypted images at the receiver side reveals good results.

  6. Applications of chaotic neurodynamics in pattern recognition

    Science.gov (United States)

    Baird, Bill; Freeman, Walter J.; Eeckman, Frank H.; Yao, Yong

    1991-08-01

    Network algorithms and architectures for pattern recognition derived from neural models of the olfactory system are reviewed. These span a range from highly abstract to physiologically detailed, and employ the kind of dynamical complexity observed in olfactory cortex, ranging from oscillation to chaos. A simple architecture and algorithm for analytically guaranteed associative memory storage of analog patterns, continuous sequences, and chaotic attractors in the same network is described. A matrix inversion determines network weights, given prototype patterns to be stored. There are N units of capacity in an N node network with 3N2 weights. It costs one unit per static attractor, two per Fourier component of each sequence, and three to four per chaotic attractor. There are no spurious attractors, and for sequences there is a Liapunov function in a special coordinate system which governs the approach of transient states to stored trajectories. Unsupervised or supervised incremental learning algorithms for pattern classification, such as competitive learning or bootstrap Widrow-Hoff can easily be implemented. The architecture can be ''folded'' into a recurrent network with higher order weights that can be used as a model of cortex that stores oscillatory and chaotic attractors by a Hebb rule. Network performance is demonstrated by application to the problem of real-time handwritten digit recognition. An effective system with on-line learning has been written by Eeckman and Baird for the Macintosh. It utilizes static, oscillatory, and/or chaotic attractors of two kinds--Lorenze attractors, or attractors resulting from chaotically interacting oscillatory modes. The successful application to an industrial pattern recognition problem of a network architecture of considerable physiological and dynamical complexity, developed by Freeman and Yao, is described. The data sets of the problem come in three classes of difficulty, and performance of the biological network is

  7. Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security

    NARCIS (Netherlands)

    Weng, Jiang; Yang, Yanjiang; Tang, Qiang; Deng, Robert H.; Bao, Feng

    Recently, a variant of proxy re-encryption, named conditional proxy re-encryption (C-PRE), has been introduced. Compared with traditional proxy re-encryption, C-PRE enables the delegator to implement fine-grained delegation of decryption rights, and thus is more useful in many applications. In this

  8. Improvement of Networked Control Systems Performance Using a New Encryption Algorithm

    Directory of Open Access Journals (Sweden)

    Seyed Ali Mesbahifard

    2014-07-01

    Full Text Available Networked control systems are control systems which controllers and plants are connected via telecommunication network. One of the most important challenges in networked control systems is the problem of network time delay. Increasing of time delay may affect on control system performance extremely. Other important issue in networked control systems is the security problems. Since it is possible that unknown people access to network especially Internet, the probability of terrible attacks such as deception attacks is greater, therefore presentation of methods which could decrease time delay and increase system immunity are desired. In this paper a symmetric encryption with low data volume against deception attacks is proposed. This method has high security and low time delay rather than the other encryption algorithms and could improve the control system performance against deception attacks.

  9. Chaotic Motion of Nonlinearly Coupled Quintic Oscillators | Adeloye ...

    African Journals Online (AJOL)

    With a fixed energy, we investigate the motion of two nonlinearly coupled quintic oscillators for various values of the coupling strength with the aid of the Poincare surface of section. It is observed that chaotic motion sets in for coupling strength as low as 0.001. The degree of chaoticity generally increases as the coupling ...

  10. Generalized double-humped logistic map-based medical image encryption

    Directory of Open Access Journals (Sweden)

    Samar M. Ismail

    2018-03-01

    Full Text Available This paper presents the design of the generalized Double Humped (DH logistic map, used for pseudo-random number key generation (PRNG. The generalized parameter added to the map provides more control on the map chaotic range. A new special map with a zooming effect of the bifurcation diagram is obtained by manipulating the generalization parameter value. The dynamic behavior of the generalized map is analyzed, including the study of the fixed points and stability ranges, Lyapunov exponent, and the complete bifurcation diagram. The option of designing any specific map is made possible through changing the general parameter increasing the randomness and controllability of the map. An image encryption algorithm is introduced based on pseudo-random sequence generation using the proposed generalized DH map offering secure communication transfer of medical MRI and X-ray images. Security analyses are carried out to consolidate system efficiency including: key sensitivity and key-space analyses, histogram analysis, correlation coefficients, MAE, NPCR and UACI calculations. System robustness against noise attacks has been proved along with the NIST test ensuring the system efficiency. A comparison between the proposed system with respect to previous works is presented.

  11. Chaotic solar oscillations

    Energy Technology Data Exchange (ETDEWEB)

    Blacher, S; Perdang, J [Institut d' Astrophysique, B-4200 Cointe-Ougree (Belgium)

    1981-09-01

    A numerical experiment on Hamiltonian oscillations demonstrates the existence of chaotic motions which satisfy the property of phase coherence. It is observed that the low-frequency end of the power spectrum of such motions is remarkably similar in structure to the low-frequency SCLERA spectra. Since the smallness of the observed solar amplitudes is not a sufficient mathematical ground for inefficiency of non-linear effects the possibility of chaos among solar oscillations cannot be discarded a priori.

  12. Logic Encryption

    Science.gov (United States)

    2014-02-01

    encryption can also be performed non-iteratively by using a fault simulator that supports multiple stuck-at fault models. 8. REFERENCES [1] KPMG ...www.agmaglobal.org/press_events/press_docs/Counterfeit_WhitePaper_Final.pdf [2] SEMI. (2008) Innovation is at risk as semiconductor equipment and materials

  13. Secure Hybrid Encryption from Weakened Key Encapsulation

    NARCIS (Netherlands)

    D. Hofheinz (Dennis); E. Kiltz (Eike); A. Menezes

    2007-01-01

    textabstractWe put forward a new paradigm for building hybrid encryption schemes from constrained chosen-ciphertext secure (CCCA) key-encapsulation mechanisms (KEMs) plus authenticated symmetric encryption. Constrained chosen-ciphertext security is a new security notion for KEMs that we propose. It

  14. A New Chaotic System with Positive Topological Entropy

    Directory of Open Access Journals (Sweden)

    Zhonglin Wang

    2015-08-01

    Full Text Available This paper introduces a new simple system with a butterfly chaotic attractor. This system has rich and complex dynamics. With some typical parameters, its Lyapunov dimension is greater than other known three dimensional chaotic systems. It exhibits chaotic behavior over a large range of parameters, and the divergence of flow of this system is not a constant. The dynamics of this new system are analyzed via Lyapunov exponent spectrum, bifurcation diagrams, phase portraits and the Poincaré map. The compound structures of this new system are also analyzed. By means of topological horseshoe theory and numerical computation, the Poincaré map defined for the system is proved to be semi-conjugate to 3-shift map, and thus the system has positive topological entropy.

  15. Chaotic dynamics with high complexity in a simplified new nonautonomous nonlinear electronic circuit

    International Nuclear Information System (INIS)

    Arulgnanam, A.; Thamilmaran, K.; Daniel, M.

    2009-01-01

    A two dimensional nonautonomous dissipative forced series LCR circuit with a simple nonlinear element exhibiting an immense variety of dynamical features is proposed for the first time. Unlike the usual cases of nonlinear element, the nonlinear element used here possesses three segment piecewise linear character with one positive and one negative slope. This nonlinearity is verified to be sufficient to produce chaos with high complexity in many established nonautonomous nonlinear circuits, such as MLC, MLCV, driven Chua, etc., thus indicating an universal behavior similar to the familiar Chua's diode. The dynamics of the proposed circuit is studied experimentally, confirmed numerically, simulated through PSPICE and proved mathematically. An important feature of the circuit is its ability to show dual chaotic behavior.

  16. Improved decryption quality and security of a joint transform correlator-based encryption system

    International Nuclear Information System (INIS)

    Vilardy, Juan M; Millán, María S; Pérez-Cabré, Elisabet

    2013-01-01

    Some image encryption systems based on modified double random phase encoding and joint transform correlator architecture produce low quality decrypted images and are vulnerable to a variety of attacks. In this work, we analyse the algorithm of some reported methods that optically implement the double random phase encryption in a joint transform correlator. We show that it is possible to significantly improve the quality of the decrypted image by introducing a simple nonlinear operation in the encrypted function that contains the joint power spectrum. This nonlinearity also makes the system more resistant to chosen-plaintext attacks. We additionally explore the system resistance against this type of attack when a variety of probability density functions are used to generate the two random phase masks of the encryption–decryption process. Numerical results are presented and discussed. (paper)

  17. Efficient and side-channel resistant authenticated encryption of FPGA bitstreams

    DEFF Research Database (Denmark)

    Bogdanov, Andrey; Moradi, Amir; Yalcin, Tolga

    2013-01-01

    AE modes of operation with the same countermeasure. We conclude that the deployment of dedicated AE schemes such as ALE significantly facilitates the real-world efficiency and security of FPGA bitstream protection in practice: Not only our solution enables authenticated encryption for bitstream...... on low-cost FPGAs but it also aims to mitigate physical attacks which have been lately shown to undermine the security of the bitstream protection mechanisms in the field.......State-of-the-art solutions for FPGA bitstream protection rely on encryption and authentication of the bitstream to both ensure its confidentiality, thwarting unauthorized copying and reverse engineering, and prevent its unauthorized modification, maintaining a root of trust in the field. Adequate...

  18. A Contents Encryption Mechanism Using Reused Key in IPTV

    Science.gov (United States)

    Jeong, Yoon-Su; Kim, Yong-Tae; Cho, Young-Bok; Lee, Ki-Jeong; Park, Gil-Cheol; Lee, Sang-Ho

    Recently IPTV is being spotlighted as a new stream service to stably provide video, audio and control signals to subscribers through the application of IP protocol. However, the IPTV system is facing more security threats than the traditional TV. This study proposes a multicasting encryption mechanism for secure transmission of the contents of IPTV by which the content provider encrypts their contents and send the encrypted contents and the key used for encryption of the contents to the user. In order to reduce the time and cost of Head-End, the proposed mechanism encrypts the media contents at the Head-End, embeds the code of the IPTV terminal used at the Head-End in the media contents for user tracking, and performs desynchronization for protection of the media contents from various attacks.

  19. Application of Multistage Homotopy Perturbation Method to the Chaotic Genesio System

    Directory of Open Access Journals (Sweden)

    M. S. H. Chowdhury

    2012-01-01

    Full Text Available Finding accurate solution of chaotic system by using efficient existing numerical methods is very hard for its complex dynamical behaviors. In this paper, the multistage homotopy-perturbation method (MHPM is applied to the Chaotic Genesio system. The MHPM is a simple reliable modification based on an adaptation of the standard homotopy-perturbation method (HPM. The HPM is treated as an algorithm in a sequence of intervals for finding accurate approximate solutions to the Chaotic Genesio system. Numerical comparisons between the MHPM and the classical fourth-order Runge-Kutta (RK4 solutions are made. The results reveal that the new technique is a promising tool for the nonlinear chaotic systems of ordinary differential equations.

  20. Photon-counting multifactor optical encryption and authentication

    International Nuclear Information System (INIS)

    Pérez-Cabré, E; Millán, M S; Mohammed, E A; Saadon, H L

    2015-01-01

    The multifactor optical encryption authentication method [Opt. Lett., 31 721-3 (2006)] reinforces optical security by allowing the simultaneous authentication of up to four factors. In this work, the photon-counting imaging technique is applied to the multifactor encrypted function so that a sparse phase-only distribution is generated for the encrypted data. The integration of both techniques permits an increased capacity for signal hiding with simultaneous data reduction for better fulfilling the general requirements of protection, storage and transmission. Cryptanalysis of the proposed method is carried out in terms of chosen-plaintext and chosen-ciphertext attacks. Although the multifactor authentication process is not substantially altered by those attacks, its integration with the photon-counting imaging technique prevents from possible partial disclosure of any encrypted factor, thus increasing the security level of the overall process. Numerical experiments and results are provided and discussed. (paper)

  1. PDF file encryption on mobile phone using super-encryption of Variably Modified Permutation Composition (VMPC) and two square cipher algorithm

    Science.gov (United States)

    Rachmawati, D.; Budiman, M. A.; Atika, F.

    2018-03-01

    Data security is becoming one of the most significant challenges in the digital world. Retrieval of data by unauthorized parties will result in harm to the owner of the data. PDF data are also susceptible to data security disorder. These things affect the security of the information. To solve the security problem, it needs a method to maintain the protection of the data, such as cryptography. In cryptography, several algorithms can encode data, one of them is Two Square Cipher algorithm which is a symmetric algorithm. At this research, Two Square Cipher algorithm has already developed into a 16 x 16 key aims to enter the various plaintexts. However, for more enhancement security it will be combined with the VMPC algorithm which is a symmetric algorithm. The combination of the two algorithms is called with the super-encryption. At this point, the data already can be stored on a mobile phone allowing users to secure data flexibly and can be accessed anywhere. The application of PDF document security on this research built by Android-platform. At this study will also calculate the complexity of algorithms and process time. Based on the test results the complexity of the algorithm is θ (n) for Two Square Cipher and θ (n) for VMPC algorithm, so the complexity of the super-encryption is also θ (n). VMPC algorithm processing time results quicker than on Two Square Cipher. And the processing time is directly proportional to the length of the plaintext and passwords.

  2. The chaotic environment

    International Nuclear Information System (INIS)

    Cook, A.

    1990-09-01

    An elementary account of the origin of chaotic behaviour in classical dynamics is given with examples from geophysics, and in conclusion some thoughts about what can be predicted of chaotic behaviour and what sorts of arguments can be used to guide human behaviour in chaotic conditions are presented. 4 refs

  3. Efficient reversible data hiding in encrypted H.264/AVC videos

    Science.gov (United States)

    Xu, Dawen; Wang, Rangding

    2014-09-01

    Due to the security and privacy-preserving requirements for cloud data management, it is sometimes desired that video content is accessible in an encrypted form. Reversible data hiding in the encrypted domain is an emerging technology, as it can perform data hiding in encrypted videos without decryption, which preserves the confidentiality of the content. Furthermore, the original cover can be losslessly restored after decryption and data extraction. An efficient reversible data hiding scheme for encrypted H.264/AVC videos is proposed. During H.264/AVC encoding, the intraprediction mode, motion vector difference, and the sign bits of the residue coefficients are encrypted using a standard stream cipher. Then, the data-hider who does not know the original video content, may reversibly embed secret data into the encrypted H.264/AVC video by using a modified version of the histogram shifting technique. A scale factor is utilized for selecting the embedding zone, which is scalable for different capacity requirements. With an encrypted video containing hidden data, data extraction can be carried out either in the encrypted or decrypted domain. In addition, real reversibility is realized so that data extraction and video recovery are free of any error. Experimental results demonstrate the feasibility and efficiency of the proposed scheme.

  4. Perceptual security of encrypted images based on wavelet scaling analysis

    Science.gov (United States)

    Vargas-Olmos, C.; Murguía, J. S.; Ramírez-Torres, M. T.; Mejía Carlos, M.; Rosu, H. C.; González-Aguilar, H.

    2016-08-01

    The scaling behavior of the pixel fluctuations of encrypted images is evaluated by using the detrended fluctuation analysis based on wavelets, a modern technique that has been successfully used recently for a wide range of natural phenomena and technological processes. As encryption algorithms, we use the Advanced Encryption System (AES) in RBT mode and two versions of a cryptosystem based on cellular automata, with the encryption process applied both fully and partially by selecting different bitplanes. In all cases, the results show that the encrypted images in which no understandable information can be visually appreciated and whose pixels look totally random present a persistent scaling behavior with the scaling exponent α close to 0.5, implying no correlation between pixels when the DFA with wavelets is applied. This suggests that the scaling exponents of the encrypted images can be used as a perceptual security criterion in the sense that when their values are close to 0.5 (the white noise value) the encrypted images are more secure also from the perceptual point of view.

  5. Images Encryption Method using Steganographic LSB Method, AES and RSA algorithm

    Science.gov (United States)

    Moumen, Abdelkader; Sissaoui, Hocine

    2017-03-01

    Vulnerability of communication of digital images is an extremely important issue nowadays, particularly when the images are communicated through insecure channels. To improve communication security, many cryptosystems have been presented in the image encryption literature. This paper proposes a novel image encryption technique based on an algorithm that is faster than current methods. The proposed algorithm eliminates the step in which the secrete key is shared during the encryption process. It is formulated based on the symmetric encryption, asymmetric encryption and steganography theories. The image is encrypted using a symmetric algorithm, then, the secret key is encrypted by means of an asymmetrical algorithm and it is hidden in the ciphered image using a least significant bits steganographic scheme. The analysis results show that while enjoying the faster computation, our method performs close to optimal in terms of accuracy.

  6. Parameters identification and adaptive full state hybrid projective synchronization of chaotic (hyper-chaotic) systems

    International Nuclear Information System (INIS)

    Hu Manfeng; Xu Zhenyuan; Zhang Rong; Hu Aihua

    2007-01-01

    Based on the active control idea and the invariance principle of differential equations, a general scheme of adaptive full state hybrid projective synchronization (FSHPS) and parameters identification of a class of chaotic (hyper-chaotic) systems with linearly dependent uncertain parameters is proposed in this Letter. With this effective scheme parameters identification and FSHPS of chaotic and hyper-chaotic systems can be realized simultaneously. Numerical simulations on the chaotic Chen system and the hyper-chaotic Chen system are presented to verify the effectiveness of the proposed scheme

  7. The application of data encryption technology in computer network communication security

    Science.gov (United States)

    Gong, Lina; Zhang, Li; Zhang, Wei; Li, Xuhong; Wang, Xia; Pan, Wenwen

    2017-04-01

    With the rapid development of Intemet and the extensive application of computer technology, the security of information becomes more and more serious, and the information security technology with data encryption technology as the core has also been developed greatly. Data encryption technology not only can encrypt and decrypt data, but also can realize digital signature, authentication and authentication and other functions, thus ensuring the confidentiality, integrity and confirmation of data transmission over the network. In order to improve the security of data in network communication, in this paper, a hybrid encryption system is used to encrypt and decrypt the triple DES algorithm with high security, and the two keys are encrypted with RSA algorithm, thus ensuring the security of the triple DES key and solving the problem of key management; At the same time to realize digital signature using Java security software, to ensure data integrity and non-repudiation. Finally, the data encryption system is developed by Java language. The data encryption system is simple and effective, with good security and practicality.

  8. Chaotic digital communication by encoding initial conditions.

    Science.gov (United States)

    Xiaofeng, Gong; Xingang, Wang; Meng, Zhan; Lai, C H

    2004-06-01

    We investigate the possibility to improve the noise performance of a chaotic digital communication scheme by utilizing further dynamical information. We show that by encoding the initial information of the chaotic carrier according to the transmitting bits, extra redundance can be introduced into the segments of chaotic signals corresponding to the consecutive bits. Such redundant information can be exploited effectively at the receiver end to improve the noise performance of the system. Compared to other methods (e.g., differential chaos shift keying), straightforward application of the proposed modulation/demodulation scheme already provides significant performance gain in the low signal-to-noise ratio (SNR) region. Furthermore, maximum likelihood precleaning procedure based on the Viterbi algorithm can be applied before the demodulation step to overcome the performance degradation in the high SNR region. The study indicates that it is possible to improve the noise performance of the chaotic digital communication scheme if further dynamics information is added to the system. (c) 2004 American Institute of Physics

  9. Dynamic Rule Encryption for Mobile Payment

    Directory of Open Access Journals (Sweden)

    Emir Husni

    2017-01-01

    Full Text Available The trend of financial transactions by using a mobile phone or mobile payment increases. By using the mobile payment service, users can save money on mobile phone (handset and separate from the pulse. For protecting users, mobile payment service providers must complete the mobile payment service with the transaction security. One way to provide transaction security is to utilize a secure mobile payment application. This research provides a safety feature used for an Android-based mobile payment application. This security feature is making encryption rules dynamically named Dynamic Rule Encryption (DRE. DRE has the ability to protect data by means of encrypting data with dynamic rules, and DRE also has a token function for an authentication. DRE token raised with dynamic time-based rules. Here, the time is used as a reference with the order of the day in the year (day of the year. The processes of the DRE’s encryption, decryption, and the DRE’s functionality as the token are discussed in this paper. Here, the Hamming distance metric is employed for having maximum differences between plaintext and ciphertext.

  10. Generalized formulation of an encryption system based on a joint transform correlator and fractional Fourier transform

    International Nuclear Information System (INIS)

    Vilardy, Juan M; Millán, María S; Pérez-Cabré, Elisabet; Torres, Yezid

    2014-01-01

    We propose a generalization of the encryption system based on double random phase encoding (DRPE) and a joint transform correlator (JTC), from the Fourier domain to the fractional Fourier domain (FrFD) by using the fractional Fourier operators, such as the fractional Fourier transform (FrFT), fractional traslation, fractional convolution and fractional correlation. Image encryption systems based on a JTC architecture in the FrFD usually produce low quality decrypted images. In this work, we present two approaches to improve the quality of the decrypted images, which are based on nonlinear processing applied to the encrypted function (that contains the joint fractional power spectrum, JFPS) and the nonzero-order JTC in the FrFD. When the two approaches are combined, the quality of the decrypted image is higher. In addition to the advantages introduced by the implementation of the DRPE using a JTC, we demonstrate that the proposed encryption system in the FrFD preserves the shift-invariance property of the JTC-based encryption system in the Fourier domain, with respect to the lateral displacement of both the key random mask in the decryption process and the retrieval of the primary image. The feasibility of this encryption system is verified and analyzed by computer simulations. (paper)

  11. An implementation of super-encryption using RC4A and MDTM cipher algorithms for securing PDF Files on android

    Science.gov (United States)

    Budiman, M. A.; Rachmawati, D.; Parlindungan, M. R.

    2018-03-01

    MDTM is a classical symmetric cryptographic algorithm. As with other classical algorithms, the MDTM Cipher algorithm is easy to implement but it is less secure compared to modern symmetric algorithms. In order to make it more secure, a stream cipher RC4A is added and thus the cryptosystem becomes super encryption. In this process, plaintexts derived from PDFs are firstly encrypted with the MDTM Cipher algorithm and are encrypted once more with the RC4A algorithm. The test results show that the value of complexity is Θ(n2) and the running time is linearly directly proportional to the length of plaintext characters and the keys entered.

  12. A Layered Searchable Encryption Scheme with Functional Components Independent of Encryption Methods

    Science.gov (United States)

    Luo, Guangchun; Qin, Ke

    2014-01-01

    Searchable encryption technique enables the users to securely store and search their documents over the remote semitrusted server, which is especially suitable for protecting sensitive data in the cloud. However, various settings (based on symmetric or asymmetric encryption) and functionalities (ranked keyword query, range query, phrase query, etc.) are often realized by different methods with different searchable structures that are generally not compatible with each other, which limits the scope of application and hinders the functional extensions. We prove that asymmetric searchable structure could be converted to symmetric structure, and functions could be modeled separately apart from the core searchable structure. Based on this observation, we propose a layered searchable encryption (LSE) scheme, which provides compatibility, flexibility, and security for various settings and functionalities. In this scheme, the outputs of the core searchable component based on either symmetric or asymmetric setting are converted to some uniform mappings, which are then transmitted to loosely coupled functional components to further filter the results. In such a way, all functional components could directly support both symmetric and asymmetric settings. Based on LSE, we propose two representative and novel constructions for ranked keyword query (previously only available in symmetric scheme) and range query (previously only available in asymmetric scheme). PMID:24719565

  13. Quantum key distribution via quantum encryption

    CERN Document Server

    Yong Sheng Zhang; Guang Can Guo

    2001-01-01

    A quantum key distribution protocol based on quantum encryption is presented in this Brief Report. In this protocol, the previously shared Einstein-Podolsky-Rosen pairs act as the quantum key to encode and decode the classical cryptography key. The quantum key is reusable and the eavesdropper cannot elicit any information from the particle Alice sends to Bob. The concept of quantum encryption is also discussed. (21 refs).

  14. Multi-agent integrated password management (MIPM) application secured with encryption

    Science.gov (United States)

    Awang, Norkhushaini; Zukri, Nurul Hidayah Ahmad; Rashid, Nor Aimuni Md; Zulkifli, Zuhri Arafah; Nazri, Nor Afifah Mohd

    2017-10-01

    Users use weak passwords and reuse them on different websites and applications. Password managers are a solution to store login information for websites and help users log in automatically. This project developed a system that acts as an agent managing passwords. Multi-Agent Integrated Password Management (MIPM) is an application using encryption that provides users with secure storage of their login account information such as their username, emails and passwords. This project was developed on an Android platform with an encryption agent using Java Agent Development Environment (JADE). The purpose of the embedded agents is to act as a third-party software to ease the encryption process, and in the future, the developed encryption agents can form part of the security system. This application can be used by the computer and mobile users. Currently, users log into many applications causing them to use unique passwords to prevent password leaking. The crypto agent handles the encryption process using an Advanced Encryption Standard (AES) 128-bit encryption algorithm. As a whole, MIPM is developed on the Android application to provide a secure platform to store passwords and has high potential to be commercialised for public use.

  15. Complex dynamics of a new 3D Lorenz-type autonomous chaotic ...

    Indian Academy of Sciences (India)

    Fuchen Zhang

    2017-11-17

    Nov 17, 2017 ... of a chaotic system can be applied to study the stability ... ity theory to study the ultimate boundedness and global ..... Technology and Business University (Grant No. ... National Key Research and Development Program of.

  16. Spectral Properties of Chaotic Signals Generated by the Bernoulli Map

    Directory of Open Access Journals (Sweden)

    Rafael A. da Costa

    2014-11-01

    Full Text Available In the last decades, the use of chaotic signals as broadband carriers has been considered in Telecommunications. Despite the relevance of the frequency domain analysis in this field, there are few studies that are concerned with spectral properties of chaotic signals. Bearing this in mind, this paper aims the characterization of the power spectral density (PSD of chaotic orbits generated by Bernoulli maps. We obtain analytic expressions for autocorrelation sequence, PSD and essential bandwidth for chaotic orbits generated by this map as function of the family parameter and Lyapunov exponent. Moreover, we verify that analytical expressions match numerical results. We conclude that the power of the generated orbits is concentrated in low frequencies for all parameters values. Besides, it is possible to obtain chaotic narrowband signals.

  17. Qualitative models and experimental investigation of chaotic NOR gates and set/reset flip-flops

    Science.gov (United States)

    Rahman, Aminur; Jordan, Ian; Blackmore, Denis

    2018-01-01

    It has been observed through experiments and SPICE simulations that logical circuits based upon Chua's circuit exhibit complex dynamical behaviour. This behaviour can be used to design analogues of more complex logic families and some properties can be exploited for electronics applications. Some of these circuits have been modelled as systems of ordinary differential equations. However, as the number of components in newer circuits increases so does the complexity. This renders continuous dynamical systems models impractical and necessitates new modelling techniques. In recent years, some discrete dynamical models have been developed using various simplifying assumptions. To create a robust modelling framework for chaotic logical circuits, we developed both deterministic and stochastic discrete dynamical models, which exploit the natural recurrence behaviour, for two chaotic NOR gates and a chaotic set/reset flip-flop. This work presents a complete applied mathematical investigation of logical circuits. Experiments on our own designs of the above circuits are modelled and the models are rigorously analysed and simulated showing surprisingly close qualitative agreement with the experiments. Furthermore, the models are designed to accommodate dynamics of similarly designed circuits. This will allow researchers to develop ever more complex chaotic logical circuits with a simple modelling framework.

  18. Key-space analysis of double random phase encryption technique

    Science.gov (United States)

    Monaghan, David S.; Gopinathan, Unnikrishnan; Naughton, Thomas J.; Sheridan, John T.

    2007-09-01

    We perform a numerical analysis on the double random phase encryption/decryption technique. The key-space of an encryption technique is the set of possible keys that can be used to encode data using that technique. In the case of a strong encryption scheme, many keys must be tried in any brute-force attack on that technique. Traditionally, designers of optical image encryption systems demonstrate only how a small number of arbitrary keys cannot decrypt a chosen encrypted image in their system. However, this type of demonstration does not discuss the properties of the key-space nor refute the feasibility of an efficient brute-force attack. To clarify these issues we present a key-space analysis of the technique. For a range of problem instances we plot the distribution of decryption errors in the key-space indicating the lack of feasibility of a simple brute-force attack.

  19. Video Encryption and Decryption on Quantum Computers

    Science.gov (United States)

    Yan, Fei; Iliyasu, Abdullah M.; Venegas-Andraca, Salvador E.; Yang, Huamin

    2015-08-01

    A method for video encryption and decryption on quantum computers is proposed based on color information transformations on each frame encoding the content of the encoding the content of the video. The proposed method provides a flexible operation to encrypt quantum video by means of the quantum measurement in order to enhance the security of the video. To validate the proposed approach, a tetris tile-matching puzzle game video is utilized in the experimental simulations. The results obtained suggest that the proposed method enhances the security and speed of quantum video encryption and decryption, both properties required for secure transmission and sharing of video content in quantum communication.

  20. Implementation of Super-Encryption with Trithemius Algorithm and Double Transposition Cipher in Securing PDF Files on Android Platform

    Science.gov (United States)

    Budiman, M. A.; Rachmawati, D.; Jessica

    2018-03-01

    This study aims to combine the trithemus algorithm and double transposition cipher in file security that will be implemented to be an Android-based application. The parameters being examined are the real running time, and the complexity value. The type of file to be used is a file in PDF format. The overall result shows that the complexity of the two algorithms with duper encryption method is reported as Θ (n 2). However, the processing time required in the encryption process uses the Trithemius algorithm much faster than using the Double Transposition Cipher. With the length of plaintext and password linearly proportional to the processing time.

  1. Efficient Multi-keyword Ranked Search over Outsourced Cloud Data based on Homomorphic Encryption

    Directory of Open Access Journals (Sweden)

    Nie Mengxi

    2016-01-01

    Full Text Available With the development of cloud computing, more and more data owners are motivated to outsource their data to the cloud server for great flexibility and less saving expenditure. Because the security of outsourced data must be guaranteed, some encryption methods should be used which obsoletes traditional data utilization based on plaintext, e.g. keyword search. To solve the search of encrypted data, some schemes were proposed to solve the search of encrypted data, e.g. top-k single or multiple keywords retrieval. However, the efficiency of these proposed schemes is not high enough to be impractical in the cloud computing. In this paper, we propose a new scheme based on homomorphic encryption to solve this challenging problem of privacy-preserving efficient multi-keyword ranked search over outsourced cloud data. In our scheme, the inner product is adopted to measure the relevance scores and the technique of relevance feedback is used to reflect the search preference of the data users. Security analysis shows that the proposed scheme can meet strict privacy requirements for such a secure cloud data utilization system. Performance evaluation demonstrates that the proposed scheme can achieve low overhead on both computation and communication.

  2. Simultaneous optical image compression and encryption using error-reduction phase retrieval algorithm

    International Nuclear Information System (INIS)

    Liu, Wei; Liu, Shutian; Liu, Zhengjun

    2015-01-01

    We report a simultaneous image compression and encryption scheme based on solving a typical optical inverse problem. The secret images to be processed are multiplexed as the input intensities of a cascaded diffractive optical system. At the output plane, a compressed complex-valued data with a lot fewer measurements can be obtained by utilizing error-reduction phase retrieval algorithm. The magnitude of the output image can serve as the final ciphertext while its phase serves as the decryption key. Therefore the compression and encryption are simultaneously completed without additional encoding and filtering operations. The proposed strategy can be straightforwardly applied to the existing optical security systems that involve diffraction and interference. Numerical simulations are performed to demonstrate the validity and security of the proposal. (paper)

  3. An Efficient Secret Key Homomorphic Encryption Used in Image Processing Service

    Directory of Open Access Journals (Sweden)

    Pan Yang

    2017-01-01

    Full Text Available Homomorphic encryption can protect user’s privacy when operating on user’s data in cloud computing. But it is not practical for wide using as the data and services types in cloud computing are diverse. Among these data types, digital image is an important personal data for users. There are also many image processing services in cloud computing. To protect user’s privacy in these services, this paper proposed a scheme using homomorphic encryption in image processing. Firstly, a secret key homomorphic encryption (IGHE was constructed for encrypting image. IGHE can operate on encrypted floating numbers efficiently to adapt to the image processing service. Then, by translating the traditional image processing methods into the operations on encrypted pixels, the encrypted image can be processed homomorphically. That is, service can process the encrypted image directly, and the result after decryption is the same as processing the plain image. To illustrate our scheme, three common image processing instances were given in this paper. The experiments show that our scheme is secure, correct, and efficient enough to be used in practical image processing applications.

  4. Towards an Information Theoretic Analysis of Searchable Encryption (Extended Version)

    NARCIS (Netherlands)

    Sedghi, S.; Doumen, J.M.; Hartel, Pieter H.; Jonker, Willem

    2008-01-01

    Searchable encryption is a technique that allows a client to store data in encrypted form on a curious server, such that data can be retrieved while leaking a minimal amount of information to the server. Many searchable encryption schemes have been proposed and proved secure in their own

  5. Hybrid synchronization of two independent chaotic systems on ...

    Indian Academy of Sciences (India)

    The real network nodes are always interfered by other messages. So, how to realize the hybrid synchronization of two independent chaotic systems based on the complex network is very important. To solve this problem, two other problems should be considered. One is how the same network node of the complex network ...

  6. Quantum-chaotic cryptography

    Science.gov (United States)

    de Oliveira, G. L.; Ramos, R. V.

    2018-03-01

    In this work, it is presented an optical scheme for quantum key distribution employing two synchronized optoelectronic oscillators (OEO) working in the chaotic regime. The produced key depends on the chaotic dynamic, and the synchronization between Alice's and Bob's OEOs uses quantum states. An attack on the synchronization signals will disturb the synchronization of the chaotic systems increasing the error rate in the final key.

  7. Synchronization of an Inertial Neural Network With Time-Varying Delays and Its Application to Secure Communication.

    Science.gov (United States)

    Lakshmanan, Shanmugam; Prakash, Mani; Lim, Chee Peng; Rakkiyappan, Rajan; Balasubramaniam, Pagavathigounder; Nahavandi, Saeid

    2018-01-01

    In this paper, synchronization of an inertial neural network with time-varying delays is investigated. Based on the variable transformation method, we transform the second-order differential equations into the first-order differential equations. Then, using suitable Lyapunov-Krasovskii functionals and Jensen's inequality, the synchronization criteria are established in terms of linear matrix inequalities. Moreover, a feedback controller is designed to attain synchronization between the master and slave models, and to ensure that the error model is globally asymptotically stable. Numerical examples and simulations are presented to indicate the effectiveness of the proposed method. Besides that, an image encryption algorithm is proposed based on the piecewise linear chaotic map and the chaotic inertial neural network. The chaotic signals obtained from the inertial neural network are utilized for the encryption process. Statistical analyses are provided to evaluate the effectiveness of the proposed encryption algorithm. The results ascertain that the proposed encryption algorithm is efficient and reliable for secure communication applications.

  8. Applications of tripled chaotic maps in cryptography

    International Nuclear Information System (INIS)

    Behnia, S.; Akhshani, A.; Akhavan, A.; Mahmodi, H.

    2009-01-01

    Security of information has become a major issue during the last decades. New algorithms based on chaotic maps were suggested for protection of different types of multimedia data, especially digital images and videos in this period. However, many of them fundamentally were flawed by a lack of robustness and security. For getting higher security and higher complexity, in the current paper, we introduce a new kind of symmetric key block cipher algorithm that is based on tripled chaotic maps. In this algorithm, the utilization of two coupling parameters, as well as the increased complexity of the cryptosystem, make a contribution to the development of cryptosystem with higher security. In order to increase the security of the proposed algorithm, the size of key space and the computational complexity of the coupling parameters should be increased as well. Both the theoretical and experimental results state that the proposed algorithm has many capabilities such as acceptable speed and complexity in the algorithm due to the existence of two coupling parameters and high security. Note that the ciphertext has a flat distribution and has the same size as the plaintext. Therefore, it is suitable for practical use in secure communications.

  9. WSES: HIGH SECURED DATA ENCRYPTION AND AUTHENTICATION USING WEAVING, ROTATION AND FLIPPING

    Directory of Open Access Journals (Sweden)

    A. Yesu Raj

    2015-12-01

    Full Text Available Data security is the very important part in the network data communication. Avoidance of the information hacking and steeling are very challenging part for network data communication. Now-a-days people are using many encryption and decryption techniques for data security. But all encryption and decryption techniques are having more time occupation or less security for the process. This paper proposed high level security approach to encryption and decryption for data security. Two levels of securities are used in this proposed method. First one is data encryption and the second one is hash value generation. The proposed Weaving based Superior Encryption Standard (WSES uses a novel weaving based approach. The weaving array generation is done by Elementary Number Theory Notation (ENTN method. The weaving array has multiple private keys for XOR encryption. After encryption the error value is extracted from the encrypted array and weaving array. This error value is sent to the other side. The novel approach for hash value generation uses the encrypted array. After encryption, the encrypted array is rotated into four degrees and each degree data are converted to vector format and arranged on by one under the vector. Finally a 2D Rotational Encryption Matrix (REM is obtained. After this process a REM copy is converted to mirror flip and it is need as Flipped Matrix (FM. The FM is concatenated under the REM and converted to vector using the zigzag operation. Finally this process gives two bytes hash value from the vector. This proposed method executes very fast and provide high security. This method is much reliable to small size applications and also used for any type of data security.

  10. Multiple Lookup Table-Based AES Encryption Algorithm Implementation

    Science.gov (United States)

    Gong, Jin; Liu, Wenyi; Zhang, Huixin

    Anew AES (Advanced Encryption Standard) encryption algorithm implementation was proposed in this paper. It is based on five lookup tables, which are generated from S-box(the substitution table in AES). The obvious advantages are reducing the code-size, improving the implementation efficiency, and helping new learners to understand the AES encryption algorithm and GF(28) multiplication which are necessary to correctly implement AES[1]. This method can be applied on processors with word length 32 or above, FPGA and others. And correspondingly we can implement it by VHDL, Verilog, VB and other languages.

  11. A joint asymmetric watermarking and image encryption scheme

    Science.gov (United States)

    Boato, G.; Conotter, V.; De Natale, F. G. B.; Fontanari, C.

    2008-02-01

    Here we introduce a novel watermarking paradigm designed to be both asymmetric, i.e., involving a private key for embedding and a public key for detection, and commutative with a suitable encryption scheme, allowing both to cipher watermarked data and to mark encrypted data without interphering with the detection process. In order to demonstrate the effectiveness of the above principles, we present an explicit example where the watermarking part, based on elementary linear algebra, and the encryption part, exploiting a secret random permutation, are integrated in a commutative scheme.

  12. Structure identification of an uncertain network coupled with complex-variable chaotic systems via adaptive impulsive control

    International Nuclear Information System (INIS)

    Liu Dan-Feng; Wu Zhao-Yan; Ye Qing-Ling

    2014-01-01

    In this paper, structure identification of an uncertain network coupled with complex-variable chaotic systems is investigated. Both the topological structure and the system parameters can be unknown and need to be identified. Based on impulsive stability theory and the Lyapunov function method, an impulsive control scheme combined with an adaptive strategy is adopted to design effective and universal network estimators. The restriction on the impulsive interval is relaxed by adopting an adaptive strategy. Further, the proposed method can monitor the online switching topology effectively. Several numerical simulations are provided to illustrate the effectiveness of the theoretical results. (general)

  13. Improvement of One Quantum Encryption Scheme

    Science.gov (United States)

    Cao, Zhengjun; Liu, Lihua

    2012-01-01

    Zhou et al. proposed a quantum encryption scheme based on quantum computation in 2006 [N. Zhou et al., Physica A362 (2006) 305]. Each qubit of the ciphertext is constrained to two pairs of conjugate states. So, its implementation is feasible with the existing technology. But it is inefficient since it entails six key bits to encrypt one message bit, and the resulting ciphertext for one message bit consists of three qubits. In addition, its security cannot be directly reduced to the well-known BB84 protocol. In this paper, we improve it using the technique developed in BB84 protocol. The new scheme entails only two key bits to encrypt one message bit. The resulting ciphertext is just composed of two qubits. It saves about a half cost without the loss of security. Moreover, the new scheme is probabilistic instead of deterministic.

  14. Efficient KDM-CCA Secure Public-Key Encryption via Auxiliary-Input Authenticated Encryption

    Directory of Open Access Journals (Sweden)

    Shuai Han

    2017-01-01

    Full Text Available KDM[F]-CCA security of public-key encryption (PKE ensures the privacy of key-dependent messages f(sk which are closely related to the secret key sk, where f∈F, even if the adversary is allowed to make decryption queries. In this paper, we study the design of KDM-CCA secure PKE. To this end, we develop a new primitive named Auxiliary-Input Authenticated Encryption (AIAE. For AIAE, we introduce two related-key attack (RKA security notions, including IND-RKA and weak-INT-RKA. We present a generic construction of AIAE from tag-based hash proof system (HPS and one-time secure authenticated encryption (AE and give an instantiation of AIAE under the Decisional Diffie-Hellman (DDH assumption. Using AIAE as an essential building block, we give two constructions of efficient KDM-CCA secure PKE based on the DDH and the Decisional Composite Residuosity (DCR assumptions. Specifically, (i our first PKE construction is the first one achieving KDM[Faff]-CCA security for the set of affine functions and compactness of ciphertexts simultaneously. (ii Our second PKE construction is the first one achieving KDM[Fpolyd]-CCA security for the set of polynomial functions and almost compactness of ciphertexts simultaneously. Our PKE constructions are very efficient; in particular, they are pairing-free and NIZK-free.

  15. Optical image encryption method based on incoherent imaging and polarized light encoding

    Science.gov (United States)

    Wang, Q.; Xiong, D.; Alfalou, A.; Brosseau, C.

    2018-05-01

    We propose an incoherent encoding system for image encryption based on a polarized encoding method combined with an incoherent imaging. Incoherent imaging is the core component of this proposal, in which the incoherent point-spread function (PSF) of the imaging system serves as the main key to encode the input intensity distribution thanks to a convolution operation. An array of retarders and polarizers is placed on the input plane of the imaging structure to encrypt the polarized state of light based on Mueller polarization calculus. The proposal makes full use of randomness of polarization parameters and incoherent PSF so that a multidimensional key space is generated to deal with illegal attacks. Mueller polarization calculus and incoherent illumination of imaging structure ensure that only intensity information is manipulated. Another key advantage is that complicated processing and recording related to a complex-valued signal are avoided. The encoded information is just an intensity distribution, which is advantageous for data storage and transition because information expansion accompanying conventional encryption methods is also avoided. The decryption procedure can be performed digitally or using optoelectronic devices. Numerical simulation tests demonstrate the validity of the proposed scheme.

  16. Spread spectrum image data hiding in the encrypted discrete cosine transform coefficients

    Science.gov (United States)

    Zhang, Xiaoqiang; Wang, Z. Jane

    2013-10-01

    Digital watermarking and data hiding are important tools for digital rights protection of media data. Spread spectrum (SS)-based watermarking and data-hiding approaches are popular due to their outstanding robustness, but their security might not be sufficient. To improve the security of SS, a SS-based image data-hiding approach is proposed by encrypting the discrete cosine transform coefficients of the host image with the piecewise linear chaotic map, before the operation of watermark embedding. To evaluate the performance of the proposed approach, simulations and analyses of its robustness and security are carried out. The average bit-error-rate values on 100 real images from the Berkeley segmentation dataset under the JPEG compression, additive Gaussian noise, salt and pepper noise, and cropping attacks are reported. Experimental results show that the proposed approach can maintain the high robustness of traditional SS schemes and, meanwhile, also improve the security. The proposed approach can extend the key space of traditional SS schemes from 10 to 10 and thus can resist brute-force attack and unauthorized detection watermark attack.

  17. Analysis of double random phase encryption from a key-space perspective

    Science.gov (United States)

    Monaghan, David S.; Situ, Guohai; Ryle, James; Gopinathan, Unnikrishnan; Naughton, Thomas J.; Sheridan, John T.

    2007-09-01

    The main advantage of the double random phase encryption technique is its physical implementation however to allow us to analyse its behaviour we perform the encryption/decryption numerically. A typically strong encryption scheme will have an extremely large key-space, which will make the probable success of any brute force attack on that algorithm miniscule. Traditionally, designers of optical image encryption systems only demonstrate how a small number of arbitrary keys cannot decrypt a chosen encrypted image in their system. We analyse this algorithm from a key-space perspective. The key-space of an encryption algorithm can be defined as the set of possible keys that can be used to encode data using that algorithm. For a range of problem instances we plot the distribution of decryption errors in the key-space indicating the lack of feasibility of a simple brute force attack.

  18. Chaotic spectra: How to extract dynamic information

    International Nuclear Information System (INIS)

    Taylor, H.S.; Gomez Llorente, J.M.; Zakrzewski, J.; Kulander, K.C.

    1988-10-01

    Nonlinear dynamics is applied to chaotic unassignable atomic and molecular spectra with the aim of extracting detailed information about regular dynamic motions that exist over short intervals of time. It is shown how this motion can be extracted from high resolution spectra by doing low resolution studies or by Fourier transforming limited regions of the spectrum. These motions mimic those of periodic orbits (PO) and are inserts into the dominant chaotic motion. Considering these inserts and the PO as a dynamically decoupled region of space, resonant scattering theory and stabilization methods enable us to compute ladders of resonant states which interact with the chaotic quasi-continuum computed in principle from basis sets placed off the PO. The interaction of the resonances with the quasicontinuum explains the low resolution spectra seen in such experiments. It also allows one to associate low resolution features with a particular PO. The motion on the PO thereby supplies the molecular movements whose quantization causes the low resolution spectra. Characteristic properties of the periodic orbit based resonances are discussed. The method is illustrated on the photoabsorption spectrum of the hydrogen atom in a strong magnetic field and on the photodissociation spectrum of H 3 + . Other molecular systems which are currently under investigation using this formalism are also mentioned. 53 refs., 10 figs., 2 tabs

  19. Chaotic invasive weed optimization algorithm with application to parameter estimation of chaotic systems

    International Nuclear Information System (INIS)

    Ahmadi, Mohamadreza; Mojallali, Hamed

    2012-01-01

    Highlights: ► A new meta-heuristic optimization algorithm. ► Integration of invasive weed optimization and chaotic search methods. ► A novel parameter identification scheme for chaotic systems. - Abstract: This paper introduces a novel hybrid optimization algorithm by taking advantage of the stochastic properties of chaotic search and the invasive weed optimization (IWO) method. In order to deal with the weaknesses associated with the conventional method, the proposed chaotic invasive weed optimization (CIWO) algorithm is presented which incorporates the capabilities of chaotic search methods. The functionality of the proposed optimization algorithm is investigated through several benchmark multi-dimensional functions. Furthermore, an identification technique for chaotic systems based on the CIWO algorithm is outlined and validated by several examples. The results established upon the proposed scheme are also supplemented which demonstrate superior performance with respect to other conventional methods.

  20. Computationally Efficient Chaotic Spreading Sequence Selection for Asynchronous DS-CDMA

    Directory of Open Access Journals (Sweden)

    Litviņenko Anna

    2017-12-01

    Full Text Available The choice of the spreading sequence for asynchronous direct-sequence code-division multiple-access (DS-CDMA systems plays a crucial role for the mitigation of multiple-access interference. Considering the rich dynamics of chaotic sequences, their use for spreading allows overcoming the limitations of the classical spreading sequences. However, to ensure low cross-correlation between the sequences, careful selection must be performed. This paper presents a novel exhaustive search algorithm, which allows finding sets of chaotic spreading sequences of required length with a particularly low mutual cross-correlation. The efficiency of the search is verified by simulations, which show a significant advantage compared to non-selected chaotic sequences. Moreover, the impact of sequence length on the efficiency of the selection is studied.

  1. Encryption is Useless!?

    CERN Multimedia

    IT Department

    2011-01-01

    This week FTP (the file transfer protocol) celebrated its 40th birthday - and will hopefully retire soon! While a nice and simple means of transferring files, it is totally insecure: both the transferred contents and the authentication password are transfered unencrypted. FTP is not the only protocol that transfers data unencrypted: standard web traffic (“HTTP”) and e-mail (“SMTP”) are not encrypted either. Not an issue? Think again! Nowadays, we all use wireless Ethernet from our laptops and mobile phones. This means that your traffic can be intercepted by anyone*… What if I could your web browsing history, read your last e-mail to your boyfriend/girlfriend, or see which commands you’ve just executed? I could easily intercept your Facebook session… If this worries you, check for secrecy and encryption. Usually this is shown by an “S” in your communication protocol:   · “HTTPS&...

  2. Reconfigurable chaotic logic gates based on novel chaotic circuit

    International Nuclear Information System (INIS)

    Behnia, S.; Pazhotan, Z.; Ezzati, N.; Akhshani, A.

    2014-01-01

    Highlights: • A novel method for implementing logic gates based on chaotic maps is introduced. • The logic gates can be implemented without any changes in the threshold voltage. • The chaos-based logic gates may serve as basic components of future computing devices. - Abstract: The logical operations are one of the key issues in today’s computer architecture. Nowadays, there is a great interest in developing alternative ways to get the logic operations by chaos computing. In this paper, a novel implementation method of reconfigurable logic gates based on one-parameter families of chaotic maps is introduced. The special behavior of these chaotic maps can be utilized to provide same threshold voltage for all logic gates. However, there is a wide interval for choosing a control parameter for all reconfigurable logic gates. Furthermore, an experimental implementation of this nonlinear system is presented to demonstrate the robustness of computing capability of chaotic circuits

  3. Method to restore images from chaotic frequency-down-converted light using phase matching

    International Nuclear Information System (INIS)

    Andreoni, Alessandra; Puddu, Emiliano; Bondani, Maria

    2006-01-01

    We present an optical frequency-down-conversion process of the image of an object illuminated with chaotic light in which also the low-frequency field entering the second-order nonlinear crystal is chaotic. We show that the fulfillment of the phase-matching conditions by the chaotic interacting fields provides the rules to retrieve the object image by calculating suitable correlations of the local intensity fluctuations even if a single record of down-converted chaotic image is available

  4. Key management of the double random-phase-encoding method using public-key encryption

    Science.gov (United States)

    Saini, Nirmala; Sinha, Aloka

    2010-03-01

    Public-key encryption has been used to encode the key of the encryption process. In the proposed technique, an input image has been encrypted by using the double random-phase-encoding method using extended fractional Fourier transform. The key of the encryption process have been encoded by using the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. The encoded key has then been transmitted to the receiver side along with the encrypted image. In the decryption process, first the encoded key has been decrypted using the secret key and then the encrypted image has been decrypted by using the retrieved key parameters. The proposed technique has advantage over double random-phase-encoding method because the problem associated with the transmission of the key has been eliminated by using public-key encryption. Computer simulation has been carried out to validate the proposed technique.

  5. Homomorphic encryption and secure comparison

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Geisler, Martin; Krøigaard, Mikkel

    2008-01-01

    Computation (MPC). We show how our comparison protocol can be used to improve security of online auctions, and demonstrate that it is efficient enough to be used in practice. For comparison of 16 bits numbers with security based on 1024 bits RSA (executed by two parties), our implementation takes 0.28 sec......We propose a protocol for secure comparison of integers based on homomorphic encryption.We also propose a homomorphic encryption scheme that can be used in our protocol, makes it more efficient than previous solutions, and can also be used as the basis of efficient and general secure Multiparty...

  6. A novel method to design S-box based on chaotic map and genetic algorithm

    International Nuclear Information System (INIS)

    Wang, Yong; Wong, Kwok-Wo; Li, Changbing; Li, Yang

    2012-01-01

    The substitution box (S-box) is an important component in block encryption algorithms. In this Letter, the problem of constructing S-box is transformed to a Traveling Salesman Problem and a method for designing S-box based on chaos and genetic algorithm is proposed. Since the proposed method makes full use of the traits of chaotic map and evolution process, stronger S-box is obtained. The results of performance test show that the presented S-box has good cryptographic properties, which justify that the proposed algorithm is effective in generating strong S-boxes. -- Highlights: ► The problem of constructing S-box is transformed to a Traveling Salesman Problem. ► We present a new method for designing S-box based on chaos and genetic algorithm. ► The proposed algorithm is effective in generating strong S-boxes.

  7. A novel method to design S-box based on chaotic map and genetic algorithm

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Yong, E-mail: wangyong_cqupt@163.com [State Key Laboratory of Power Transmission Equipment and System Security and New Technology, Chongqing University, Chongqing 400044 (China); Key Laboratory of Electronic Commerce and Logistics, Chongqing University of Posts and Telecommunications, Chongqing 400065 (China); Wong, Kwok-Wo [Department of Electronic Engineering, City University of Hong Kong, 83 Tat Chee Avenue, Kowloon Tong (Hong Kong); Li, Changbing [Key Laboratory of Electronic Commerce and Logistics, Chongqing University of Posts and Telecommunications, Chongqing 400065 (China); Li, Yang [Department of Automatic Control and Systems Engineering, The University of Sheffield, Mapping Street, S1 3DJ (United Kingdom)

    2012-01-30

    The substitution box (S-box) is an important component in block encryption algorithms. In this Letter, the problem of constructing S-box is transformed to a Traveling Salesman Problem and a method for designing S-box based on chaos and genetic algorithm is proposed. Since the proposed method makes full use of the traits of chaotic map and evolution process, stronger S-box is obtained. The results of performance test show that the presented S-box has good cryptographic properties, which justify that the proposed algorithm is effective in generating strong S-boxes. -- Highlights: ► The problem of constructing S-box is transformed to a Traveling Salesman Problem. ► We present a new method for designing S-box based on chaos and genetic algorithm. ► The proposed algorithm is effective in generating strong S-boxes.

  8. Extreme multistability in a memristor-based multi-scroll hyper-chaotic system

    Energy Technology Data Exchange (ETDEWEB)

    Yuan, Fang, E-mail: yf210yf@163.com; Wang, Guangyi, E-mail: wanggyi@163.com [Institute of Modern Circuits and Intelligent Information, Hangzhou Dianzi University, Hangzhou 310018 (China); Wang, Xiaowei [Department of Automation, Shanghai University, Shanghai 200072 (China)

    2016-07-15

    In this paper, a new memristor-based multi-scroll hyper-chaotic system is designed. The proposed memristor-based system possesses multiple complex dynamic behaviors compared with other chaotic systems. Various coexisting attractors and hidden coexisting attractors are observed in this system, which means extreme multistability arises. Besides, by adjusting parameters of the system, this chaotic system can perform single-scroll attractors, double-scroll attractors, and four-scroll attractors. Basic dynamic characteristics of the system are investigated, including equilibrium points and stability, bifurcation diagrams, Lyapunov exponents, and so on. In addition, the presented system is also realized by an analog circuit to confirm the correction of the numerical simulations.

  9. Extreme multistability in a memristor-based multi-scroll hyper-chaotic system.

    Science.gov (United States)

    Yuan, Fang; Wang, Guangyi; Wang, Xiaowei

    2016-07-01

    In this paper, a new memristor-based multi-scroll hyper-chaotic system is designed. The proposed memristor-based system possesses multiple complex dynamic behaviors compared with other chaotic systems. Various coexisting attractors and hidden coexisting attractors are observed in this system, which means extreme multistability arises. Besides, by adjusting parameters of the system, this chaotic system can perform single-scroll attractors, double-scroll attractors, and four-scroll attractors. Basic dynamic characteristics of the system are investigated, including equilibrium points and stability, bifurcation diagrams, Lyapunov exponents, and so on. In addition, the presented system is also realized by an analog circuit to confirm the correction of the numerical simulations.

  10. Secure Data Encryption Through a Combination of AES, RSA and HMAC

    Directory of Open Access Journals (Sweden)

    E. S. I. Harba

    2017-08-01

    Full Text Available Secure file transfer based upon well-designed file encryption and authorization systems expend considerable effort to protect passwords and other credentials from being stolen. Transferring and storing passwords in plaintext form leaves them at risk of exposure to attackers, eavesdroppers and spyware. In order to avoid such exposure, powerful encryption/authentication systems use various mechanisms to minimize the possibility that unencrypted credentials will be exposed, as well as be sure that any authentication data that does get transmitted and stored will be of minimal use to an attacker. In this paper we proposed a method to protect data transferring by three hybrid encryption techniques: symmetric AES algorithm used to encrypt files, asymmetric RSA used to encrypt AES password and HMAC to encrypt symmetric password and/or data to ensure a secure transmitting between server-client or client-client from verifying in-between client and server and make it hard to attack by common attacked methods.

  11. Separable Reversible Data Hiding in Encrypted Signals with Public Key Cryptography

    Directory of Open Access Journals (Sweden)

    Wei-Liang Tai

    2018-01-01

    Full Text Available We propose separable reversible data hiding in an encrypted signal with public key cryptography. In our separable framework, the image owner encrypts the original image by using a public key. On receipt of the encrypted signal, the data-hider embeds data in it by using a data-hiding key. The image decryption and data extraction are independent and separable at the receiver side. Even though the receiver, who has only the data-hiding key, does not learn about the decrypted content, he can extract data from the received marked encrypted signal. However, the receiver who has only the private key cannot extract the embedded data, but he can directly decrypt the received marked encrypted signal to obtain the original image without any error. Compared with other schemes using a cipher stream to encrypt the image, the proposed scheme is more appropriate for cloud services without degrading the security level.

  12. Stages of chaotic synchronization.

    Science.gov (United States)

    Tang, D. Y.; Dykstra, R.; Hamilton, M. W.; Heckenberg, N. R.

    1998-09-01

    In an experimental investigation of the response of a chaotic system to a chaotic driving force, we have observed synchronization of chaos of the response system in the forms of generalized synchronization, phase synchronization, and lag synchronization to the driving signal. In this paper we compare the features of these forms of synchronized chaos and study their relations and physical origins. We found that different forms of chaotic synchronization could be interpreted as different stages of nonlinear interaction between the coupled chaotic systems. (c) 1998 American Institute of Physics.

  13. Storage and Retrieval of Encrypted Data Blocks with In-Line Message Authentication Codes

    NARCIS (Netherlands)

    Bosch, H.G.P.; McLellan Jr, Hubert Rae; Mullender, Sape J.

    2007-01-01

    Techniques are disclosed for in-line storage of message authentication codes with respective encrypted data blocks. In one aspect, a given data block is encrypted and a message authentication code is generated for the encrypted data block. A target address is determined for storage of the encrypted

  14. Modified Baptista type chaotic cryptosystem via matrix secret key

    International Nuclear Information System (INIS)

    Ariffin, M.R.K.; Noorani, M.S.M.

    2008-01-01

    In 1998, M.S. Baptista proposed a chaotic cryptosystem using the ergodicity property of the simple low-dimensional and chaotic logistic equation. Since then, many cryptosystems based on Baptista's work have been proposed. However, over the years research has shown that this cryptosystem is predictable and vulnerable to attacks and is widely discussed. Among the weaknesses are the non-uniform distribution of ciphertexts and succumbing to the one-time pad attack (a type of chosen plaintext attack). In this Letter, our objective is to modify the chaotic cryptographic scheme proposed previously. We use a matrix secret key such that the cryptosystem would no longer succumb to the one-time pad attack

  15. Hiding Techniques for Dynamic Encryption Text based on Corner Point

    Science.gov (United States)

    Abdullatif, Firas A.; Abdullatif, Alaa A.; al-Saffar, Amna

    2018-05-01

    Hiding technique for dynamic encryption text using encoding table and symmetric encryption method (AES algorithm) is presented in this paper. The encoding table is generated dynamically from MSB of the cover image points that used as the first phase of encryption. The Harris corner point algorithm is applied on cover image to generate the corner points which are used to generate dynamic AES key to second phase of text encryption. The embedded process in the LSB for the image pixels except the Harris corner points for more robust. Experimental results have demonstrated that the proposed scheme have embedding quality, error-free text recovery, and high value in PSNR.

  16. FORESEE: Fully Outsourced secuRe gEnome Study basEd on homomorphic Encryption.

    Science.gov (United States)

    Zhang, Yuchen; Dai, Wenrui; Jiang, Xiaoqian; Xiong, Hongkai; Wang, Shuang

    2015-01-01

    The increasing availability of genome data motivates massive research studies in personalized treatment and precision medicine. Public cloud services provide a flexible way to mitigate the storage and computation burden in conducting genome-wide association studies (GWAS). However, data privacy has been widely concerned when sharing the sensitive information in a cloud environment. We presented a novel framework (FORESEE: Fully Outsourced secuRe gEnome Study basEd on homomorphic Encryption) to fully outsource GWAS (i.e., chi-square statistic computation) using homomorphic encryption. The proposed framework enables secure divisions over encrypted data. We introduced two division protocols (i.e., secure errorless division and secure approximation division) with a trade-off between complexity and accuracy in computing chi-square statistics. The proposed framework was evaluated for the task of chi-square statistic computation with two case-control datasets from the 2015 iDASH genome privacy protection challenge. Experimental results show that the performance of FORESEE can be significantly improved through algorithmic optimization and parallel computation. Remarkably, the secure approximation division provides significant performance gain, but without missing any significance SNPs in the chi-square association test using the aforementioned datasets. Unlike many existing HME based studies, in which final results need to be computed by the data owner due to the lack of the secure division operation, the proposed FORESEE framework support complete outsourcing to the cloud and output the final encrypted chi-square statistics.

  17. Noise removing in encrypted color images by statistical analysis

    Science.gov (United States)

    Islam, N.; Puech, W.

    2012-03-01

    Cryptographic techniques are used to secure confidential data from unauthorized access but these techniques are very sensitive to noise. A single bit change in encrypted data can have catastrophic impact over the decrypted data. This paper addresses the problem of removing bit error in visual data which are encrypted using AES algorithm in the CBC mode. In order to remove the noise, a method is proposed which is based on the statistical analysis of each block during the decryption. The proposed method exploits local statistics of the visual data and confusion/diffusion properties of the encryption algorithm to remove the errors. Experimental results show that the proposed method can be used at the receiving end for the possible solution for noise removing in visual data in encrypted domain.

  18. Privacy-preserving genome-wide association studies on cloud environment using fully homomorphic encryption.

    Science.gov (United States)

    Lu, Wen-Jie; Yamada, Yoshiji; Sakuma, Jun

    2015-01-01

    Developed sequencing techniques are yielding large-scale genomic data at low cost. A genome-wide association study (GWAS) targeting genetic variations that are significantly associated with a particular disease offers great potential for medical improvement. However, subjects who volunteer their genomic data expose themselves to the risk of privacy invasion; these privacy concerns prevent efficient genomic data sharing. Our goal is to presents a cryptographic solution to this problem. To maintain the privacy of subjects, we propose encryption of all genotype and phenotype data. To allow the cloud to perform meaningful computation in relation to the encrypted data, we use a fully homomorphic encryption scheme. Noting that we can evaluate typical statistics for GWAS from a frequency table, our solution evaluates frequency tables with encrypted genomic and clinical data as input. We propose to use a packing technique for efficient evaluation of these frequency tables. Our solution supports evaluation of the D' measure of linkage disequilibrium, the Hardy-Weinberg Equilibrium, the χ2 test, etc. In this paper, we take χ2 test and linkage disequilibrium as examples and demonstrate how we can conduct these algorithms securely and efficiently in an outsourcing setting. We demonstrate with experimentation that secure outsourcing computation of one χ2 test with 10, 000 subjects requires about 35 ms and evaluation of one linkage disequilibrium with 10, 000 subjects requires about 80 ms. With appropriate encoding and packing technique, cryptographic solutions based on fully homomorphic encryption for secure computations of GWAS can be practical.

  19. FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION

    Directory of Open Access Journals (Sweden)

    B. Lakshmi

    2010-09-01

    Full Text Available In this paper, a novel encryption scheme with time based key technique on an FPGA is presented. Time based key technique ensures right key to be entered at right time and hence, vulnerability of encryption through brute force attack is eliminated. Presently available encryption systems, suffer from Brute force attack and in such a case, the time taken for breaking a code depends on the system used for cryptanalysis. The proposed scheme provides an effective method in which the time is taken as the second dimension of the key so that the same system can defend against brute force attack more vigorously. In the proposed scheme, the key is rotated continuously and four bits are drawn from the key with their concatenated value representing the delay the system has to wait. This forms the time based key concept. Also the key based function selection from a pool of functions enhances the confusion and diffusion to defend against linear and differential attacks while the time factor inclusion makes the brute force attack nearly impossible. In the proposed scheme, the key scheduler is implemented on FPGA that generates the right key at right time intervals which is then connected to a NIOS – II processor (a virtual microcontroller which is brought out from Altera FPGA that communicates with the keys to the personal computer through JTAG (Joint Test Action Group communication and the computer is used to perform encryption (or decryption. In this case the FPGA serves as hardware key (dongle for data encryption (or decryption.

  20. Modelling and prediction for chaotic fir laser attractor using rational function neural network.

    Science.gov (United States)

    Cho, S

    2001-02-01

    Many real-world systems such as irregular ECG signal, volatility of currency exchange rate and heated fluid reaction exhibit highly complex nonlinear characteristic known as chaos. These chaotic systems cannot be retreated satisfactorily using linear system theory due to its high dimensionality and irregularity. This research focuses on prediction and modelling of chaotic FIR (Far InfraRed) laser system for which the underlying equations are not given. This paper proposed a method for prediction and modelling a chaotic FIR laser time series using rational function neural network. Three network architectures, TDNN (Time Delayed Neural Network), RBF (radial basis function) network and the RF (rational function) network, are also presented. Comparisons between these networks performance show the improvements introduced by the RF network in terms of a decrement in network complexity and better ability of predictability.

  1. Usage of the hybrid encryption in a cloud instant messages exchange system

    Science.gov (United States)

    Kvyetnyy, Roman N.; Romanyuk, Olexander N.; Titarchuk, Evgenii O.; Gromaszek, Konrad; Mussabekov, Nazarbek

    2016-09-01

    A new approach for constructing cloud instant messaging represented in this article allows users to encrypt data locally by using Diffie - Hellman key exchange protocol. The described approach allows to construct a cloud service which operates only by users encrypted messages; encryption and decryption takes place locally at the user party using a symmetric AES encryption. A feature of the service is the conferences support without the need for messages reecryption for each participant. In the article it is given an example of the protocol implementation on the ECC and RSA encryption algorithms basis, as well as a comparison of these implementations.

  2. Importance sampling of rare events in chaotic systems

    DEFF Research Database (Denmark)

    Leitão, Jorge C.; Parente Lopes, João M.Viana; Altmann, Eduardo G.

    2017-01-01

    space of chaotic systems. As examples of our general framework we compute the distribution of finite-time Lyapunov exponents (in different chaotic maps) and the distribution of escape times (in transient-chaos problems). Our methods sample exponentially rare states in polynomial number of samples (in......Finding and sampling rare trajectories in dynamical systems is a difficult computational task underlying numerous problems and applications. In this paper we show how to construct Metropolis-Hastings Monte-Carlo methods that can efficiently sample rare trajectories in the (extremely rough) phase...... both low- and high-dimensional systems). An open-source software that implements our algorithms and reproduces our results can be found in reference [J. Leitao, A library to sample chaotic systems, 2017, https://github.com/jorgecarleitao/chaospp]....

  3. CHAOS-BASED ADVANCED ENCRYPTION STANDARD

    KAUST Repository

    Abdulwahed, Naif B.

    2013-05-01

    This thesis introduces a new chaos-based Advanced Encryption Standard (AES). The AES is a well-known encryption algorithm that was standardized by U.S National Institute of Standard and Technology (NIST) in 2001. The thesis investigates and explores the behavior of the AES algorithm by replacing two of its original modules, namely the S-Box and the Key Schedule, with two other chaos- based modules. Three chaos systems are considered in designing the new modules which are Lorenz system with multiplication nonlinearity, Chen system with sign modules nonlinearity, and 1D multiscroll system with stair case nonlinearity. The three systems are evaluated on their sensitivity to initial conditions and as Pseudo Random Number Generators (PRNG) after applying a post-processing technique to their output then performing NIST SP. 800-22 statistical tests. The thesis presents a hardware implementation of dynamic S-Boxes for AES that are populated using the three chaos systems. Moreover, a full MATLAB package to analyze the chaos generated S-Boxes based on graphical analysis, Walsh-Hadamard spectrum analysis, and image encryption analysis is developed. Although these S-Boxes are dynamic, meaning they are regenerated whenever the encryption key is changed, the analysis results show that such S-Boxes exhibit good properties like the Strict Avalanche Criterion (SAC) and the nonlinearity and in the application of image encryption. Furthermore, the thesis presents a new Lorenz-chaos-based key expansion for the AES. Many researchers have pointed out that there are some defects in the original key expansion of AES and thus have motivated such chaos-based key expansion proposal. The new proposed key schedule is analyzed and assessed in terms of confusion and diffusion by performing the frequency and SAC test respectively. The obtained results show that the new proposed design is more secure than the original AES key schedule and other proposed designs in the literature. The proposed

  4. New modified map for digital image encryption and its performance

    Science.gov (United States)

    Suryadi, MT; Yus Trinity Irsan, Maria; Satria, Yudi

    2017-10-01

    Protection to classified digital data becomes so important in avoiding data manipulation and alteration. The focus of this paper is in data and information protection of digital images form. Protection is provided in the form of encrypted digital image. The encryption process uses a new map, {x}n+1=\\frac{rλ {x}n}{1+λ {(1-{x}n)}2}\\quad ({mod} 1), which is called MS map. This paper will show: the results of digital image encryption using MS map and how the performance is regarding the average time needed for encryption/decryption process; randomness of key stream sequence with NIST test, histogram analysis and goodness of fit test, quality of the decrypted image by PSNR, initial value sensitivity level, and key space. The results show that the average time of the encryption process is relatively same as the decryption process and it depends to types and sizes of the image. Cipherimage (encrypted image) is uniformly distributed since: it passes the goodness of fit test and also the histogram of the cipherimage is flat; key stream, that are generated by MS map, passes frequency (monobit) test, and runs test, which means the key stream is a random sequence; the decrypted image has same quality as the original image; and initial value sensitivity reaches 10-17, and key space reaches 3.24 × 10634. So, that encryption algorithm generated by MS map is more resistant to brute-force attack and known plaintext attack.

  5. System for processing an encrypted instruction stream in hardware

    Science.gov (United States)

    Griswold, Richard L.; Nickless, William K.; Conrad, Ryan C.

    2016-04-12

    A system and method of processing an encrypted instruction stream in hardware is disclosed. Main memory stores the encrypted instruction stream and unencrypted data. A central processing unit (CPU) is operatively coupled to the main memory. A decryptor is operatively coupled to the main memory and located within the CPU. The decryptor decrypts the encrypted instruction stream upon receipt of an instruction fetch signal from a CPU core. Unencrypted data is passed through to the CPU core without decryption upon receipt of a data fetch signal.

  6. Frontpage and Dreamweaver users must use encryption

    CERN Multimedia

    Web Services Team

    2006-01-01

    In order to ensure document confidentiality and protect users from the possible theft of their passwords, all web authoring actions will be required to use encryption as of 15 February 2006. Most Frontpage and Dreamweaver users will have to slightly change the way they connect to their web sites in order to enable encryption. Please note that only the initial connection to the web site from Frontpage or Dreamweaver is affected: there is no change in the use of these applications after the initial connection, and the web site itself is not affected. Further details, as well as instructions on how to enable encryption, are available at: http://cern.ch/web/docs/AuthDoc/SecureAuthoring. In case of problems, please contact the computer helpdesk or web.support@cern.ch. The Web Services Team

  7. Experimental chaotic quantification in bistable vortex induced vibration systems

    Science.gov (United States)

    Huynh, B. H.; Tjahjowidodo, T.

    2017-02-01

    The study of energy harvesting by means of vortex induced vibration systems has been initiated a few years ago and it is considered to be potential as a low water current energy source. The energy harvester is realized by exposing an elastically supported blunt structure under water flow. However, it is realized that the system will only perform at a limited operating range (water flow) that is attributed to the resonance phenomenon that occurs only at a frequency that corresponds to the fluid flow. An introduction of nonlinear elements seems to be a prominent solution to overcome the problem. Among many nonlinear elements, a bistable spring is known to be able to improve the harvested power by a vortex induced vibrations (VIV) based energy converter at the low velocity water flows. However, it is also observed that chaotic vibrations will occur at different operating ranges that will erratically diminish the harvested power and cause a difficulty in controlling the system that is due to the unpredictability in motions of the VIV structure. In order to design a bistable VIV energy converter with improved harvested power and minimum negative effect of chaotic vibrations, the bifurcation map of the system for varying governing parameters is highly on demand. In this study, chaotic vibrations of a VIV energy converter enhanced by a bistable stiffness element are quantified in a wide range of the governing parameters, i.e. damping and bistable gap. Chaotic vibrations of the bistable VIV energy converter are simulated by utilization of a wake oscillator model and quantified based on the calculation of the Lyapunov exponent. Ultimately, a series of experiments of the system in a water tunnel, facilitated by a computer-based force-feedback testing platform, is carried out to validate the existence of chaotic responses. The main challenge in dealing with experimental data is in distinguishing chaotic response from noise-contaminated periodic responses as noise will smear

  8. Cracking Advanced Encryption Standard-A Review

    OpenAIRE

    Jashnil Kumar; Mohammed Farik

    2017-01-01

    Password protection is a major security concern the world is facing today. While there are many publications available that discuss ways to protect passwords and data how widely user from around the world adhere to these rules are unknown. The novelty of this study is that this is the first time a review is done on software tools that can be used to crack Advanced Encryption Standards. Firstly the study does a review on top 10 software tools that are available to crack Advanced Encryption Sta...

  9. Chaotic Synchronization in Nearest-Neighbor Coupled Networks of 3D CNNs

    OpenAIRE

    Serrano-Guerrero, H.; Cruz-Hernández, C.; López-Gutiérrez, R.M.; Cardoza-Avendaño, L.; Chávez-Pérez, R.A.

    2013-01-01

    In this paper, a synchronization of Cellular Neural Networks (CNNs) in nearest-neighbor coupled arrays, is numerically studied. Synchronization of multiple chaotic CNNs is achieved by appealing to complex systems theory. In particular, we consider dynamical networks composed by 3D CNNs, as interconnected nodes, where the interactions in the networks are defined by coupling the first state of each node. Four cases of interest are considered: i) synchronization without chaotic master, ii) maste...

  10. Fast Video Encryption Using the H.264 Error Propagation Property for Smart Mobile Devices

    Directory of Open Access Journals (Sweden)

    Yongwha Chung

    2015-04-01

    Full Text Available In transmitting video data securely over Video Sensor Networks (VSNs, since mobile handheld devices have limited resources in terms of processor clock speed and battery size, it is necessary to develop an efficient method to encrypt video data to meet the increasing demand for secure connections. Selective encryption methods can reduce the amount of computation needed while satisfying high-level security requirements. This is achieved by selecting an important part of the video data and encrypting it. In this paper, to ensure format compliance and security, we propose a special encryption method for H.264, which encrypts only the DC/ACs of I-macroblocks and the motion vectors of P-macroblocks. In particular, the proposed new selective encryption method exploits the error propagation property in an H.264 decoder and improves the collective performance by analyzing the tradeoff between the visual security level and the processing speed compared to typical selective encryption methods (i.e., I-frame, P-frame encryption, and combined I-/P-frame encryption. Experimental results show that the proposed method can significantly reduce the encryption workload without any significant degradation of visual security.

  11. Chaotic Boltzmann machines

    Science.gov (United States)

    Suzuki, Hideyuki; Imura, Jun-ichi; Horio, Yoshihiko; Aihara, Kazuyuki

    2013-01-01

    The chaotic Boltzmann machine proposed in this paper is a chaotic pseudo-billiard system that works as a Boltzmann machine. Chaotic Boltzmann machines are shown numerically to have computing abilities comparable to conventional (stochastic) Boltzmann machines. Since no randomness is required, efficient hardware implementation is expected. Moreover, the ferromagnetic phase transition of the Ising model is shown to be characterised by the largest Lyapunov exponent of the proposed system. In general, a method to relate probabilistic models to nonlinear dynamics by derandomising Gibbs sampling is presented. PMID:23558425

  12. Multiscality in the Dynamics of Coupled Chaotic Systems

    DEFF Research Database (Denmark)

    Pavlov, A.N.; Sosnovtseva, Olga; Ziganshin, A.R.

    2002-01-01

    We investigate the scaling features of complex motions in systems of two coupled chaotic oscillators by means of the wavelet-transform modulus maxima method and the detrended fluctuation analysis. We show that the transition from asynchronous to synchronous dynamics typically reduces the degree...

  13. Identification of chaotic memristor systems based on piecewise adaptive Legendre filters

    International Nuclear Information System (INIS)

    Zhao, Yibo; Zhang, Xiuzai; Xu, Jin; Guo, Yecai

    2015-01-01

    Memristor is a nonlinear device, which plays an important role in the design and implementation of chaotic systems. In order to be able to understand in-depth the complex nonlinear dynamic behaviors in chaotic memristor systems, modeling or identification of its nonlinear model is very important premise. This paper presents a chaotic memristor system identification method based on piecewise adaptive Legendre filters. The threshold decomposition is carried out for the input vector, and also the input signal subintervals via decomposition satisfy the convergence condition of the adaptive Legendre filters. Then the adaptive Legendre filter structure and adaptive weight update algorithm are derived. Final computer simulation results show the effectiveness as well as fast convergence characteristics.

  14. Encryption of covert information into multiple statistical distributions

    International Nuclear Information System (INIS)

    Venkatesan, R.C.

    2007-01-01

    A novel strategy to encrypt covert information (code) via unitary projections into the null spaces of ill-conditioned eigenstructures of multiple host statistical distributions, inferred from incomplete constraints, is presented. The host pdf's are inferred using the maximum entropy principle. The projection of the covert information is dependent upon the pdf's of the host statistical distributions. The security of the encryption/decryption strategy is based on the extreme instability of the encoding process. A self-consistent procedure to derive keys for both symmetric and asymmetric cryptography is presented. The advantages of using a multiple pdf model to achieve encryption of covert information are briefly highlighted. Numerical simulations exemplify the efficacy of the model

  15. Protect sensitive data with lightweight memory encryption

    Science.gov (United States)

    Zhou, Hongwei; Yuan, Jinhui; Xiao, Rui; Zhang, Kai; Sun, Jingyao

    2018-04-01

    Since current commercial processor is not able to deal with the data in the cipher text, the sensitive data have to be exposed in the memory. It leaves a window for the adversary. To protect the sensitive data, a direct idea is to encrypt the data when the processor does not access them. On the observation, we have developed a lightweight memory encryption, called LeMe, to protect the sensitive data in the application. LeMe marks the sensitive data in the memory with the page table entry, and encrypts the data in their free time. LeMe is built on the Linux with a 3.17.6 kernel, and provides four user interfaces as dynamic link library. Our evaluations show LeMe is effective to protect the sensitive data and incurs an acceptable performance overhead.

  16. PDES, Fips Standard Data Encryption Algorithm

    Energy Technology Data Exchange (ETDEWEB)

    Nessett, D N [Lawrence Livermore National Laboratory (United States)

    1991-03-26

    Description of program or function: PDES performs the National Bureau of Standards FIPS Pub. 46 data encryption/decryption algorithm used for the cryptographic protection of computer data. The DES algorithm is designed to encipher and decipher blocks of data consisting of 64 bits under control of a 64-bit key. The key is generated in such a way that each of the 56 bits used directly by the algorithm are random and the remaining 8 error-detecting bits are set to make the parity of each 8-bit byte of the key odd, i. e. there is an odd number of '1' bits in each 8-bit byte. Each member of a group of authorized users of encrypted computer data must have the key that was used to encipher the data in order to use it. Data can be recovered from cipher only by using exactly the same key used to encipher it, but with the schedule of addressing the key bits altered so that the deciphering process is the reverse of the enciphering process. A block of data to be enciphered is subjected to an initial permutation, then to a complex key-dependent computation, and finally to a permutation which is the inverse of the initial permutation. Two PDES routines are included; both perform the same calculation. One, identified as FDES.MAR, is designed to achieve speed in execution, while the other identified as PDES.MAR, presents a clearer view of how the algorithm is executed

  17. PDES, Fips Standard Data Encryption Algorithm

    International Nuclear Information System (INIS)

    Nessett, D.N.

    1991-01-01

    Description of program or function: PDES performs the National Bureau of Standards FIPS Pub. 46 data encryption/decryption algorithm used for the cryptographic protection of computer data. The DES algorithm is designed to encipher and decipher blocks of data consisting of 64 bits under control of a 64-bit key. The key is generated in such a way that each of the 56 bits used directly by the algorithm are random and the remaining 8 error-detecting bits are set to make the parity of each 8-bit byte of the key odd, i. e. there is an odd number of '1' bits in each 8-bit byte. Each member of a group of authorized users of encrypted computer data must have the key that was used to encipher the data in order to use it. Data can be recovered from cipher only by using exactly the same key used to encipher it, but with the schedule of addressing the key bits altered so that the deciphering process is the reverse of the enciphering process. A block of data to be enciphered is subjected to an initial permutation, then to a complex key-dependent computation, and finally to a permutation which is the inverse of the initial permutation. Two PDES routines are included; both perform the same calculation. One, identified as FDES.MAR, is designed to achieve speed in execution, while the other identified as PDES.MAR, presents a clearer view of how the algorithm is executed

  18. Simple steps to data encryption a practical guide to secure computing

    CERN Document Server

    Loshin, Peter

    2013-01-01

    Everyone wants privacy and security online, something that most computer users have more or less given up on as far as their personal data is concerned. There is no shortage of good encryption software, and no shortage of books, articles and essays that purport to be about how to use it. Yet there is precious little for ordinary users who want just enough information about encryption to use it safely and securely and appropriately--WITHOUT having to become experts in cryptography. Data encryption is a powerful tool, if used properly. Encryption turns ordinary, readable data into what

  19. Optical multiple-image encryption based on multiplane phase retrieval and interference

    International Nuclear Information System (INIS)

    Chen, Wen; Chen, Xudong

    2011-01-01

    In this paper, we propose a new method for optical multiple-image encryption based on multiplane phase retrieval and interference. An optical encoding system is developed in the Fresnel domain. A phase-only map is iteratively extracted based on a multiplane phase retrieval algorithm, and multiple plaintexts are simultaneously encrypted. Subsequently, the extracted phase-only map is further encrypted into two phase-only masks based on a non-iterative interference algorithm. During image decryption, the advantages and security of the proposed optical cryptosystem are analyzed. Numerical results are presented to demonstrate the validity of the proposed optical multiple-image encryption method

  20. Disordered chaotic strings

    DEFF Research Database (Denmark)

    Schäfer, Mirko; Greiner, Martin

    2011-01-01

    to chaotic strings. Inhomogeneous coupling weights as well as small-world perturbations of the ring-network structure are discussed. It is found that certain combinations of coupling and network disorder preserve the empirical relationship between chaotic strings and the weak and strong sector...

  1. New Secure E-mail System Based on Bio-Chaos Key Generation and Modified AES Algorithm

    Science.gov (United States)

    Hoomod, Haider K.; Radi, A. M.

    2018-05-01

    The E-mail messages exchanged between sender’s Mailbox and recipient’s Mailbox over the open systems and insecure Networks. These messages may be vulnerable to eavesdropping and itself poses a real threat to the privacy and data integrity from unauthorized persons. The E-mail Security includes the following properties (Confidentiality, Authentication, Message integrity). We need a safe encryption algorithm to encrypt Email messages such as the algorithm Advanced Encryption Standard (AES) or Data Encryption Standard DES, as well as biometric recognition and chaotic system. The proposed E-mail system security uses modified AES algorithm and uses secret key-bio-chaos that consist of biometric (Fingerprint) and chaotic system (Lu and Lorenz). This modification makes the proposed system more sensitive and random. The execution time for both encryption and decryption of the proposed system is much less from original AES, in addition to being compatible with all Mail Servers.

  2. Algoritmi selektivnog šifrovanja - pregled sa ocenom performansi / Selective encryption algorithms: Overview with performance evaluation

    Directory of Open Access Journals (Sweden)

    Boriša Ž. Jovanović

    2010-10-01

    Full Text Available Digitalni multimedijalni sadržaj postaje zastupljeniji i sve više se razmenjuje putem računarskih mreža i javnih kanala (satelitske komunikacije, bežične mreže, internet, itd. koji predstavljaju nebezbedne medijume za prenos informacija osetljive sadržine. Sve više na značaju dobijaju mehanizmi kriptološke zaštite slika i video sadržaja. Tradicionalni sistemi kriptografske obrade u sistemima za prenos ovih vrsta informacija garantuju visok stepen sigurnosti, ali i imaju svoje nedostatke - visoku cenu implementacije i znatno kašnjenje u prenosu podataka. Pomenuti nedostaci se prevazilaze primenom algoritama selektivnog šifrovanja. / Digital multimedia content is becoming widely used and increasingly exchanged over computer network and public channels (satelite, wireless networks, Internet, etc. which is unsecured transmission media for ex changing that kind of information. Mechanisms made to encrypt image and video data are becoming more and more significant. Traditional cryptographic techniques can guarantee a high level of security but at the cost of expensive implementation and important transmission delays. These shortcomings can be exceeded using selective encryption algorithms. Introduction In traditional image and video content protection schemes, called fully layered, the whole content is first compressed. Then, the compressed bitstream is entirely encrypted using a standard cipher (DES - Data Encryption Algorithm, IDEA - International Data Encryption Algorithm, AES - Advanced Encryption Algorithm etc.. The specific characteristics of this kind of data, high-transmission rate with limited bandwidth, make standard encryption algorithms inadequate. Another limitation of traditional systems consists of altering the whole bitstream syntax which may disable some codec functionalities on the delivery site coder and decoder on the receiving site. Selective encryption is a new trend in image and video content protection. As its

  3. A cubic map chaos criterion theorem with applications in generalized synchronization based pseudorandom number generator and image encryption.

    Science.gov (United States)

    Yang, Xiuping; Min, Lequan; Wang, Xue

    2015-05-01

    This paper sets up a chaos criterion theorem on a kind of cubic polynomial discrete maps. Using this theorem, Zhou-Song's chaos criterion theorem on quadratic polynomial discrete maps and generalized synchronization (GS) theorem construct an eight-dimensional chaotic GS system. Numerical simulations have been carried out to verify the effectiveness of theoretical results. The chaotic GS system is used to design a chaos-based pseudorandom number generator (CPRNG). Using FIPS 140-2 test suit/Generalized FIPS 140-2, test suit tests the randomness of two 1000 key streams consisting of 20 000 bits generated by the CPRNG, respectively. The results show that there are 99.9%/98.5% key streams to have passed the FIPS 140-2 test suit/Generalized FIPS 140-2 test. Numerical simulations show that the different keystreams have an average 50.001% same codes. The key space of the CPRNG is larger than 2(1345). As an application of the CPRNG, this study gives an image encryption example. Experimental results show that the linear coefficients between the plaintext and the ciphertext and the decrypted ciphertexts via the 100 key streams with perturbed keys are less than 0.00428. The result suggests that the decrypted texts via the keystreams generated via perturbed keys of the CPRNG are almost completely independent on the original image text, and brute attacks are needed to break the cryptographic system.

  4. Detecting the chaotic nature in a transitional boundary layer using symbolic information-theory quantifiers.

    Science.gov (United States)

    Zhang, Wen; Liu, Peiqing; Guo, Hao; Wang, Jinjun

    2017-11-01

    The permutation entropy and the statistical complexity are employed to study the boundary-layer transition induced by the surface roughness. The velocity signals measured in the transition process are analyzed with these symbolic quantifiers, as well as the complexity-entropy causality plane, and the chaotic nature of the instability fluctuations is identified. The frequency of the dominant fluctuations has been found according to the time scales corresponding to the extreme values of the symbolic quantifiers. The laminar-turbulent transition process is accompanied by the evolution in the degree of organization of the complex eddy motions, which is also characterized with the growing smaller and flatter circles in the complexity-entropy causality plane. With the help of the permutation entropy and the statistical complexity, the differences between the chaotic fluctuations detected in the experiments and the classical Tollmien-Schlichting wave are shown and discussed. It is also found that the chaotic features of the instability fluctuations can be approximated with a number of regular sine waves superimposed on the fluctuations of the undisturbed laminar boundary layer. This result is related to the physical mechanism in the generation of the instability fluctuations, which is the noise-induced chaos.

  5. A DES ASIC Suitable for Network Encryption at 10 Gbps and Beyond

    International Nuclear Information System (INIS)

    Gass, Karl; Pierson, Lyndon G.; Robertson, Perry J.; Wilcox, D. Craig; Witzke, Edward L.

    1999-01-01

    The Sandia National Laboratories (SNL) Data Encryption Standard (DES) Application Specific Integrated Circuit (ASIC) is the fastest known implementation of the DES algorithm as defined in the Federal Information Processing Standards (FIPS) Publication 46-2. DES is used for protecting data by cryptographic means. The SNL DES ASIC, over 10 times faster than other currently available DES chips, is a high-speed, filly pipelined implementation offering encryption, decryption, unique key input, or algorithm bypassing on each clock cycle. Operating beyond 105 MHz on 64 bit words, this device is capable of data throughputs greater than 6.7 Billion bits per second (tester limited). Simulations predict proper operation up to 9.28 Billion bits per second. In low frequency, low data rate applications, the ASIC consumes less that one milliwatt of power. The device has features for passing control signals synchronized to throughput data. Three SNL DES ASICS may be easily cascaded to provide the much greater security of triple-key, triple-DES

  6. Don't bleach chaotic data

    International Nuclear Information System (INIS)

    Theiler, J.; Eubank, S.

    1993-01-01

    A common first step in time series signal analysis involves digitally filtering the data to remove linear correlations. The residual data is spectrally white (it is ''bleached''), but in principle retains the nonlinear structure of the original time series. It is well known that simple linear autocorrelation can give rise to spurious results in algorithms for estimating nonlinear invariants, such as fractal dimension and Lyapunov exponents. In theory, bleached data avoids these pitfalls. But in practice, bleaching obscures the underlying deterministic structure of a low-dimensional chaotic process. This appears to be a property of the chaos itself, since nonchaotic data are not similarly affected. The adverse effects of bleaching are demonstrated in a series of numerical experiments on known chaotic data. Some theoretical aspects are also discussed

  7. Additively homomorphic encryption with a double decryption mechanism, revisited

    NARCIS (Netherlands)

    Peter, Andreas; Kronberg, M.; Trei, W.; Katzenbeisser, S.

    We revisit the notion of additively homomorphic encryption with a double decryption mechanism (DD-PKE), which allows for additions in the encrypted domain while having a master decryption procedure that can decrypt all properly formed ciphertexts by using a special master secret. This type of

  8. Chaotic spectroscopy

    International Nuclear Information System (INIS)

    Doron, E.; Smilanski, U.

    1991-11-01

    We discuss the spectra of quantized chaotic billiards from the point of view of scattering theory. We show that the spectral and resonance density functions both fluctuate about a common mean. A semiclassical treatment explains this in terms of classical scattering trajectories and periodic orbits of the poincare scattering map. This formalism is used to interpret recent experiments where the spectra of chaotic cavities where measured by microwave scattering. (author)

  9. A Novel Image Cryptosystem Based on S-AES and Chaotic Map

    Directory of Open Access Journals (Sweden)

    Bai Lan

    2015-01-01

    Full Text Available This paper proposes a novel scheme based on simplified advanced encryption standard (S-AES for image encryption. Modified Arnold Map applied as diffusion technique for an image, and the key and dynamic S-box of encryption is generated by PWLCM. The goal is to balance rapidity and security of encryption. Experimental implementation has been done. This light encryption scheme shows resistance against chosen-plaintext attack and is suitable for sensor networks and IoT.

  10. Multicarrier chaotic communications in multipath fading channels without channel estimation

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Shilian, E-mail: wangsl@nudt.edu.cn; Zhang, Zhili [College of Electrical Science and Engineering, National University of Defense Technology, Changsha, 410073, P R China (China)

    2015-01-15

    A multi-carrier chaotic shift keying(MC-CSK) communication scheme with low probability of interception(LPI) is proposed in this article. We apply chaotic spreading sequences in the frequency domain, mapping a different chip of a chaotic sequence to an individual orthogonal frequency division multiplexing(OFDM) subcarrier. In each block size of $M$ OFDM symbols, we use one pilot OFDM symbol inserted time-spaced in all-frequency to transmit the reference chaotic signal and use the other M-1 OFDM symbols to transmit the information-bearing signals each spreaded by the reference chaotic signal. At the receiver, we construct a differential detector after DFT and recover the information bits from the correlations between the pilot OFDM symbol and the other M-1 OFDM symbols in each block size of M. Performance analysis and computer simulations show that the MC-CSK outperforms differential chaos shift keying(DCSK) in AWGN channels with high bandwidth efficiency for the block size of M=2 and that the MC-CSK exploits effectively the frequent diversity of the multipath channel.

  11. Multicarrier chaotic communications in multipath fading channels without channel estimation

    Directory of Open Access Journals (Sweden)

    Shilian Wang

    2015-01-01

    Full Text Available A multi-carrier chaotic shift keying(MC-CSK communication scheme with low probability of interception(LPI is proposed in this article. We apply chaotic spreading sequences in the frequency domain, mapping a different chip of a chaotic sequence to an individual orthogonal frequency division multiplexing(OFDM subcarrier. In each block size of $M$ OFDM symbols, we use one pilot OFDM symbol inserted time-spaced in all-frequency to transmit the reference chaotic signal and use the other M-1 OFDM symbols to transmit the information-bearing signals each spreaded by the reference chaotic signal. At the receiver, we construct a differential detector after DFT and recover the information bits from the correlations between the pilot OFDM symbol and the other M-1 OFDM symbols in each block size of M. Performance analysis and computer simulations show that the MC-CSK outperforms differential chaos shift keying(DCSK in AWGN channels with high bandwidth efficiency for the block size of M=2 and that the MC-CSK exploits effectively the frequent diversity of the multipath channel.

  12. Delay signatures in the chaotic intensity output of a quantum dot ...

    Indian Academy of Sciences (India)

    journal of. May 2016 physics pp. 1021–1030. Delay signatures in the chaotic intensity output ... Research in complex systems require quantitative predictions of their dynamics, even ... used methods for estimating delay in complex dynamics are autocorrelation function ..... Authors thank BRNS for its financial support.

  13. Practical and Secure Recovery of Disk Encryption Key Using Smart Cards

    Science.gov (United States)

    Omote, Kazumasa; Kato, Kazuhiko

    In key-recovery methods using smart cards, a user can recover the disk encryption key in cooperation with the system administrator, even if the user has lost the smart card including the disk encryption key. However, the disk encryption key is known to the system administrator in advance in most key-recovery methods. Hence user's disk data may be read by the system administrator. Furthermore, if the disk encryption key is not known to the system administrator in advance, it is difficult to achieve a key authentication. In this paper, we propose a scheme which enables to recover the disk encryption key when the user's smart card is lost. In our scheme, the disk encryption key is not preserved anywhere and then the system administrator cannot know the key before key-recovery phase. Only someone who has a user's smart card and knows the user's password can decrypt that user's disk data. Furthermore, we measured the processing time required for user authentication in an experimental environment using a virtual machine monitor. As a result, we found that this processing time is short enough to be practical.

  14. Attribute based encryption for secure sharing of E-health data

    Science.gov (United States)

    Charanya, R.; Nithya, S.; Manikandan, N.

    2017-11-01

    Distributed computing is one of the developing innovations in IT part and information security assumes a real part. It includes sending gathering of remote server and programming that permit the unified information and online access to PC administrations. Distributed computing depends on offering of asset among different clients are additionally progressively reallocated on interest. Cloud computing is a revolutionary computing paradigm which enables flexible, on-demand and low-cost usage of computing resources. The reasons for security and protection issues, which rise on the grounds that the health information possessed by distinctive clients are put away in some cloud servers rather than under their own particular control”z. To deal with security problems, various schemes based on the Attribute-Based Encryption have been proposed. In this paper, in order to make ehealth data’s more secure we use multi party in cloud computing system. Where the health data is encrypted using attributes and key policy. And the user with a particular attribute and key policy alone will be able to decrypt the health data after it is verified by “key distribution centre” and the “secure data distributor”. This technique can be used in medical field for secure storage of patient details and limiting to particular doctor access. To make data’s scalable secure we need to encrypt the health data before outsourcing.

  15. 48 CFR 352.239-71 - Standard for encryption language.

    Science.gov (United States)

    2010-10-01

    ... language. 352.239-71 Section 352.239-71 Federal Acquisition Regulations System HEALTH AND HUMAN SERVICES... Standard for encryption language. As prescribed in 339.101(d)(2), the Contracting Officer shall insert the following clause: Standard for Encryption Language (January 2010) (a) The Contractor shall use Federal...

  16. Securing Voice over IP Conferencing with Decentralized Group Encryption

    Science.gov (United States)

    2007-09-04

    exchanged using 1024 bit RSA encryption. Moreover, Skype allows encrypted conferences to take place as well. On this basis, Skype has a number of...32] Internet Engineering Task Force (IETF). RFC 768 : “User Datagram Protocol,” Aug 1980. [33] Internet Engineering Task Force (IETF). RFC 791

  17. Selectively Encrypted Pull-Up Based Watermarking of Biometric data

    Science.gov (United States)

    Shinde, S. A.; Patel, Kushal S.

    2012-10-01

    Biometric authentication systems are becoming increasingly popular due to their potential usage in information security. However, digital biometric data (e.g. thumb impression) are themselves vulnerable to security attacks. There are various methods are available to secure biometric data. In biometric watermarking the data are embedded in an image container and are only retrieved if the secrete key is available. This container image is encrypted to have more security against the attack. As wireless devices are equipped with battery as their power supply, they have limited computational capabilities; therefore to reduce energy consumption we use the method of selective encryption of container image. The bit pull-up-based biometric watermarking scheme is based on amplitude modulation and bit priority which reduces the retrieval error rate to great extent. By using selective Encryption mechanism we expect more efficiency in time at the time of encryption as well as decryption. Significant reduction in error rate is expected to be achieved by the bit pull-up method.

  18. Optical image encryption using multilevel Arnold transform and noninterferometric imaging

    Science.gov (United States)

    Chen, Wen; Chen, Xudong

    2011-11-01

    Information security has attracted much current attention due to the rapid development of modern technologies, such as computer and internet. We propose a novel method for optical image encryption using multilevel Arnold transform and rotatable-phase-mask noninterferometric imaging. An optical image encryption scheme is developed in the gyrator transform domain, and one phase-only mask (i.e., phase grating) is rotated and updated during image encryption. For the decryption, an iterative retrieval algorithm is proposed to extract high-quality plaintexts. Conventional encoding methods (such as digital holography) have been proven vulnerably to the attacks, and the proposed optical encoding scheme can effectively eliminate security deficiency and significantly enhance cryptosystem security. The proposed strategy based on the rotatable phase-only mask can provide a new alternative for data/image encryption in the noninterferometric imaging.

  19. Implementation of an integrated op-amp based chaotic neuron model and observation of its chaotic dynamics

    International Nuclear Information System (INIS)

    Jung, Jinwoo; Lee, Jewon; Song, Hanjung

    2011-01-01

    This paper presents a fully integrated circuit implementation of an operational amplifier (op-amp) based chaotic neuron model with a bipolar output function, experimental measurements, and analyses of its chaotic behavior. The proposed chaotic neuron model integrated circuit consists of several op-amps, sample and hold circuits, a nonlinear function block for chaotic signal generation, a clock generator, a nonlinear output function, etc. Based on the HSPICE (circuit program) simulation results, approximated empirical equations for analyses were formulated. Then, the chaotic dynamical responses such as bifurcation diagrams, time series, and Lyapunov exponent were calculated using these empirical equations. In addition, we performed simulations about two chaotic neuron systems with four synapses to confirm neural network connections and got normal behavior of the chaotic neuron such as internal state bifurcation diagram according to the synaptic weight variation. The proposed circuit was fabricated using a 0.8-μm single poly complementary metal-oxide semiconductor technology. Measurements of the fabricated single chaotic neuron with ±2.5 V power supplies and a 10 kHz sampling clock frequency were carried out and compared with the simulated results.

  20. Chaotic bursting in semiconductor lasers

    Science.gov (United States)

    Ruschel, Stefan; Yanchuk, Serhiy

    2017-11-01

    We investigate the dynamic mechanisms for low frequency fluctuations in semiconductor lasers subjected to delayed optical feedback, using the Lang-Kobayashi model. This system of delay differential equations displays pronounced envelope dynamics, ranging from erratic, so called low frequency fluctuations to regular pulse packages, if the time scales of fast oscillations and envelope dynamics are well separated. We investigate the parameter regions where low frequency fluctuations occur and compute their Lyapunov spectra. Using the geometric singular perturbation theory, we study this intermittent chaotic behavior and characterize these solutions as bursting slow-fast oscillations.