A new kind of encryption and decryption of RGB colour image using permutation matrix multiplication

2022 ◽  
Author(s):  
Avinash N. ◽  
Jaraldpushparaj S. ◽  
Sathinathan T. ◽  
Britto Antony Xavier G.
Author(s):  
Azzam Mujaddid ◽  
Sumarsono Sumarsono

The hill cipher algorithm has the uniqueness of using matrix multiplication in the process where the key used is a matrix that has weaknesses in the process of encryption and decryption. In this paper will be modified to the encryption process with caesar cipher substitution. The principle of the hill cipher algorithm using the multiplication of the 2x2 key matrix of keys is enhanced through process modification lies in the combination of initial character determination using the substitution of 3 caesar ciphers. From the results of this modification can be seen that the more the number of characters processed the time required will be longer. The magnitude of the determinant also affects time and size during the poses. A 1 character increment occurs if the initial character of the encryption process is an odd number.


2016 ◽  
Vol 78 (6-6) ◽  
Author(s):  
Sisilia Sylviani ◽  
Ema Carnia ◽  
A. K. Supriatna

This paper discusses a matrix model that describes the dynamics of a population with m live stages and lives in n patch seen from algebra viewpoint. The matrix D describes population growth in a patch or location. The matrix D is defined as a matrix obtained from matrix multiplication of a permutation matrix with a block diagonal matrix that its diagonal blocks is matrices with non-negative entries and transpose of a permutation matrix [4]. It will be shown that the permutation matrix contained in D has a special form.


2018 ◽  
Vol 2018 ◽  
pp. 1-10 ◽  
Author(s):  
Taehwan Park ◽  
Hwajeong Seo ◽  
Junsub Kim ◽  
Haeryong Park ◽  
Howon Kim

Recently, various types of postquantum cryptography algorithms have been proposed for the National Institute of Standards and Technology’s Postquantum Cryptography Standardization competition. Lattice-based cryptography, which is based on Learning with Errors, is based on matrix multiplication. A large-size matrix multiplication requires a long execution time for key generation, encryption, and decryption. In this paper, we propose an efficient parallel implementation of matrix multiplication and vector addition with matrix transpose using ARM NEON instructions on ARM Cortex-A platforms. The proposed method achieves performance enhancements of 36.93%, 6.95%, 32.92%, and 7.66%. The optimized method is applied to the Lizard. CCA key generation step enhances the performance by 7.04%, 3.66%, 7.57%, and 9.32% over previous state-of-the-art implementations.


2014 ◽  
Vol 484-485 ◽  
pp. 876-880
Author(s):  
Jiang Tao Geng ◽  
Qi Huang

Any linear transform matrix can be used to easily calculate a consistent form, and a plurality of conversion can be easily connected together by matrix multiplication. When performing file transfers, you can encrypt files matrix transformation. Article presents a matrix-based electronic document encryption and decryption algorithm, which relies on a special class of matrices combinatorial problems, the method to improve the security of electronic document system is feasible and effective, and finally give the source code and programming software.


CCIT Journal ◽  
2017 ◽  
Vol 10 (1) ◽  
pp. 62-74
Author(s):  
Gunawan Putrodjojo ◽  
Julhan H. Purba ◽  
Junawano Candra

Cryptography is a field of knowledge which uses a mathematical equation to perform the encryption and decryption process. This technique is used to convert the data into a specific code, with the aim that the stored information can not be read by anyone except those who are eligible. In this final project will be presented the design of cryptographic applications with cryptographic algorithm Data Encryption Standard. This cryptographic applications implementing encryption and decryption method using the DES algorithm.This research will presenting application design of crioptographic and its algorithm data of DES. This application will implementing the way of encryption and decription using DES.  DES algorithm is adopted as standard algorithm. Since that, DES has been used in desimination  information widely to protect data savely. In every day live, DES is using in many applications like to encrypt PIN (Personal Identity Number) in ATM and Banking transactions via internet. Even government organitations in US like Departmen of Energy, Justice Department, and Federal Reserve System are using DES to protect their data desiminations. The principt of DES  working is devides information in special blocks, so that DES is  known as cipherblock. The messages will be randomly using standard matrix in DES alhgorithm. The first proces will generate DES  key algorithm. Cipherblock with 64 bits block size. Because in this application we have designed  internal key altogether in enription process. The next we will to do enription process. The steps in doine encryption will begin with choosing file .txt. This file contents will be changed as binery numbers using ASCII as reference. The changing file as binary will be devided into 64 bits. Its means automatically that  in DES algorithm using 8-characters or 64-bits. Next step, the deviding text will be permutated using first permutation matrix, the goal is to randomice plaintext. The randomice text will devivided into 2 blocks which 32-bits in length. Each block will use L0 dan R0  as symbol.  The next process will do 16-cycling process. After 16-cycling process, both blocks will  put in  unity. After that, we will final permutation with using permutation matrix iP-1


2015 ◽  
Vol 52 (2) ◽  
pp. 221-232
Author(s):  
Pál Dömösi ◽  
Géza Horváth

In this paper we introduce a novel block cipher based on the composition of abstract finite automata and Latin cubes. For information encryption and decryption the apparatus uses the same secret keys, which consist of key-automata based on composition of abstract finite automata such that the transition matrices of the component automata form Latin cubes. The aim of the paper is to show the essence of our algorithms not only for specialists working in compositions of abstract automata but also for all researchers interested in cryptosystems. Therefore, automata theoretical background of our results is not emphasized. The introduced cryptosystem is important also from a theoretical point of view, because it is the first fully functioning block cipher based on automata network.


2019 ◽  
Vol 2019 (1) ◽  
pp. 69-74
Author(s):  
Aldo Barba ◽  
Ivar Farup ◽  
Marius Pedersen

In the paper "Colour-to-Greyscale Image Conversion by Linear Anisotropic Diffusion of Perceptual Colour Metrics", Farup et al. presented an algorithm to convert colour images to greyscale. The algorithm produces greyscale reproductions that preserve detail derived from local colour differences in the original colour image. Such detail is extracted by using linear anisotropic diffusion to build a greyscale reproduction from a gradient of the original image that is in turn calculated using Riemannised colour metrics. The purpose of the current paper is to re-evaluate one of the psychometric experiments for these two methods (CIELAB L* and anisotropic Δ99) by using a flipping method to compare their resulting images instead of the side by side method used in the original evaluation. In addition to testing the two selected algorithms, a third greyscale reproduction was manually created (colour graded) using a colour correction software commonly used to process motion pictures. Results of the psychometric experiment found that when comparing images using the flipping method, there was a statistically significant difference between the anisotropic Δ99 and CIELAB L* conversions that favored the anisotropic method. The comparison between Δ99 conversion and the manually colour graded image also showed a statistically significant difference between them, in this case favoring the colour graded version.


2019 ◽  
Vol 2019 (1) ◽  
pp. 243-246
Author(s):  
Muhammad Safdar ◽  
Noémie Pozzera ◽  
Jon Yngve Hardeberg

A perceptual study was conducted to enhance colour image quality in terms of naturalness and preference using perceptual scales of saturation and vividness. Saturation scale has been extensively used for this purpose while vividness has been little used. We used perceptual scales of a recently developed colour appearance model based on Jzazbz uniform colour space. A two-fold aim of the study was (i) to test performance of recently developed perceptual scales of saturation and vividness compared with previously used hypothetical models and (ii) to compare performance and chose one of saturation and vividness scales for colour image enhancement in future. Test images were first transformed to Jzazbz colour space and their saturation and vividness were then decreased or increased to obtain 6 different variants of the image. Categorical judgment method was used to judge preference and naturalness of different variants of the test images and results are reported.


Author(s):  
Mohd Javed ◽  
Khaleel Ahmad ◽  
Ahmad Talha Siddiqui

WiMAX is the innovation and upgradation of 802.16 benchmarks given by IEEE. It has numerous remarkable qualities, for example, high information rate, the nature of the service, versatility, security and portability putting it heads and shoulder over the current advancements like broadband link, DSL and remote systems. Though like its competitors the concern for security remains mandatory. Since the remote medium is accessible to call, the assailants can undoubtedly get into the system, making the powerless against the client. Many modern confirmations and encryption methods have been installed into WiMAX; however, regardless it opens with up different dangers. In this paper, we proposed Elliptic curve Cryptography based on Cellular Automata (EC3A) for encryption and decryption the message for improving the WiMAX security


Author(s):  
Yaniv Aspis ◽  
Krysia Broda ◽  
Alessandra Russo ◽  
Jorge Lobo

We introduce a novel approach for the computation of stable and supported models of normal logic programs in continuous vector spaces by a gradient-based search method. Specifically, the application of the immediate consequence operator of a program reduct can be computed in a vector space. To do this, Herbrand interpretations of a propositional program are embedded as 0-1 vectors in $\mathbb{R}^N$ and program reducts are represented as matrices in $\mathbb{R}^{N \times N}$. Using these representations we prove that the underlying semantics of a normal logic program is captured through matrix multiplication and a differentiable operation. As supported and stable models of a normal logic program can now be seen as fixed points in a continuous space, non-monotonic deduction can be performed using an optimisation process such as Newton's method. We report the results of several experiments using synthetically generated programs that demonstrate the feasibility of the approach and highlight how different parameter values can affect the behaviour of the system.


Sign in / Sign up

Export Citation Format

Share Document