Bagua: A NFSR-Based Stream Cipher Constructed Following Confusion and Diffusion Principles

Author(s):  
Lin Tan ◽  
Xuanyong Zhu ◽  
Wenfeng Qi

Chaotic systems behavior attracts many researchers in the field of image encryption. The major advantage of using chaos as the basis for developing a crypto-system is due to its sensitivity to initial conditions and parameter tunning as well as the random-like behavior which resembles the main ingredients of a good cipher namely the confusion and diffusion properties. In this article, we present a new scheme based on the synchronization of dual chaotic systems namely Lorenz and Chen chaotic systems and prove that those chaotic maps can be completely synchronized with other under suitable conditions and specific parameters that make a new addition to the chaotic based encryption systems. This addition provides a master-slave configuration that is utilized to construct the proposed dual synchronized chaos-based cipher scheme. The common security analyses are performed to validate the effectiveness of the proposed scheme. Based on all experiments and analyses, we can conclude that this scheme is secure, efficient, robust, reliable, and can be directly applied successfully for many practical security applications in insecure network channels such as the Internet


Author(s):  
Zhihua Gan ◽  
Xiuli Chai ◽  
Xiangcheng Zhi ◽  
Wenke Ding ◽  
Yang Lu ◽  
...  

2021 ◽  
Author(s):  
Maryam Arvandi

Cryptography can be considered one of the most important aspects of communication security with existence of many threats and attacks to the systems. Unbreakableness is the main feature of a cryptographic cipher. In this thesis, feasibility of using neural networks, due to their computational capabilities is investigated for designing new cryptography methods. A newly proposed block cipher based on recurrent neural networks has also been analysed It is shown that: the new scheme is not a block cipher, and it should be referred to as a symmetric cipher; the simple architecture of the network is compatible with the requirement for confusion, and diffusion properties of a cryptosystem; the back propagation with variable step size without momentum, has the best result among other back propagation algorithms; the output of the network, the ciphertext, is not random, proved by using three statistical tests; the cipher is resistant to some fundamental cryptanalysis attacks, and finally a possible chosen-plaintext attack is presented.


2015 ◽  
Vol 26 (05) ◽  
pp. 537-556 ◽  
Author(s):  
Xiwang Cao ◽  
Lei Hu

For cryptographic systems the method of confusion and diffusion is used as a fundamental technique to achieve security. Confusion is reflected in nonlinearity of certain Boolean functions describing the cryptographic transformation. In this paper, we present two Boolean functions which have low Walsh spectra and high nonlinearity. In the proof of the nonlinearity, a new method for evaluating some exponential sums over finite fields is provided.


Confusion and diffusion are the frequently used embryonics in multimedia (image) encryption systems. Multimedia data protection against cryptanalysis can be effectually fortified by these techniques. Due to inherent properties of images such as high inter-pixel redundancy and bulk data capacity, encryption is performed in two stages: Confusion and Diffusion. In this article, a combined Pseudo Hadamard transformation in the confusion stage and Gingerbreadman chaotic substitution in the diffusion stage are used in the encryption phase of the algorithm. The strong correlation between contiguous elements in the host image is effectually reduced using Pseudo Hadamard transformation and entropy in the cipher image is enhanced using Gingerbreadman chaotic substitution. Secrete key length used in the algorithm is 128 bits, these are the initial conditions for Gingerbreadman chaotic generator. The elements of S-box in the substitution stage are considered from this random sequence generator. Experimental exploration including information entropy, correlation analysis, sensitivity analysis, key space analysis and computational complexity have been performed on set of standard images. Results obtained are better compared to many existing systems.


Author(s):  
Nashwan Alsalam Ali ◽  
Abdul Monem S. Rahma ◽  
Shaimaa H. Shaker

<p class="0abstract">The rapidly growing 3D content exchange over the internet makes securing 3D content became a very important issue. The solution for this issue is to encrypting data of 3D content, which included two main parts texture map and 3D models. The standard encryption methods such as AES and DES are not a suitable solution for 3D applications due to the structure of 3D content, which must maintain dimensionality and spatial stability. So, these problems are overcome by using chaotic maps in cryptography, which provide confusion and diffusion by providing uncorrelated numbers and randomness. Various works have been applied in the field of 3D content-encryption based on the chaotic system. This survey will attempt to review the approaches and aspects of the structure used for 3D content encryption methods for different papers. It found the methods that used chaotic maps with large keyspace are more robust to various attacks than other methods that used encryption schemes without chaotic maps. The methods that encrypting texture, polygon, and vertices for 3D content provide full protection than another method that provides partial protection.</p>


2017 ◽  
Vol 2017 ◽  
pp. 1-9 ◽  
Author(s):  
Ying Niu ◽  
Xuncai Zhang ◽  
Feng Han

Image encryption technology is one of the main means to ensure the safety of image information. Using the characteristics of chaos, such as randomness, regularity, ergodicity, and initial value sensitiveness, combined with the unique space conformation of DNA molecules and their unique information storage and processing ability, an efficient method for image encryption based on the chaos theory and a DNA sequence database is proposed. In this paper, digital image encryption employs a process of transforming the image pixel gray value by using chaotic sequence scrambling image pixel location and establishing superchaotic mapping, which maps quaternary sequences and DNA sequences, and by combining with the logic of the transformation between DNA sequences. The bases are replaced under the displaced rules by using DNA coding in a certain number of iterations that are based on the enhanced quaternary hyperchaotic sequence; the sequence is generated by Chen chaos. The cipher feedback mode and chaos iteration are employed in the encryption process to enhance the confusion and diffusion properties of the algorithm. Theoretical analysis and experimental results show that the proposed scheme not only demonstrates excellent encryption but also effectively resists chosen-plaintext attack, statistical attack, and differential attack.


2017 ◽  
Vol 88 (2) ◽  
pp. 1305-1316 ◽  
Author(s):  
Guiqiang Hu ◽  
Di Xiao ◽  
Yong Wang ◽  
Xinyan Li

2015 ◽  
Vol 81 (3) ◽  
pp. 1151-1166 ◽  
Author(s):  
Jun-xin Chen ◽  
Zhi-liang Zhu ◽  
Chong Fu ◽  
Li-bo Zhang ◽  
Yushu Zhang

Author(s):  
Bassam Al-Shargabi ◽  
Mohammed Abbas Fadhil Al-Husainy

The need for a reliable and fast encryption algorithm to encrypt medical data for patients is an extremely important topic to be considered especially during pandemic times such as the pandemic COVID-19. This pandemic forced governments and healthcare institutions to monitor COVID-19 patients. All the patient's data or records are also shared among healthcare researchers to be used to help them find vaccines or cures for this pandemic. Therefore, protecting such data (images, text) or records face an everincreasing number of risks. In this paper, a novel multi-round encryption algorithm based on deoxyribonucleic acid (DNA) is proposed. The significance of the proposed algorithm comes from using a different random key to perform simple and fast encryption operations on multiple rounds to achieve a high level of confusion and diffusion effects in encrypted data. Experiments were conducted using a set of datasets of various types such as Excel sheets, images, and database tables. The experiments were conducted to test the performance and security level of the proposed encryption algorithm against well-known algorithms such as data encryption standard (DES) and advanced encryption standard (AES). The experiments show an outstanding performance regarding the encryption time, key size, information entropy, and the avalanche effects.


Sign in / Sign up

Export Citation Format

Share Document