scholarly journals Asymmetric image encryption scheme based on Massey Omura scheme

Author(s):  
Najlae Falah Hameed Al Saffar ◽  
Inaam R. Al-Saiq ◽  
Rewayda Razaq Mohsin Abo Alsabeh

Asymmetric image encryption schemes have shown high resistance against modern cryptanalysis. Massey Omura scheme is one of the popular asymmetric key cryptosystems based on the hard mathematical problem which is discrete logarithm problem. This system is more secure and efficient since there is no exchange of keys during the protocols of encryption and decryption. Thus, this work tried to use this fact to propose a secure asymmetric image encryption scheme. In this scheme the sender and receiver agree on public parameters, then the scheme begin deal with image using Massey Omura scheme to encrypt it by the sender and then decrypted it by the receiver. The proposed scheme tested using peak signal to noise ratio, and unified average changing intensity to prove that it is fast and has high security.

Entropy ◽  
2021 ◽  
Vol 23 (5) ◽  
pp. 535
Author(s):  
Karim H. Moussa ◽  
Ahmed I. El Naggary ◽  
Heba G. Mohamed

Multimedia wireless communications have rapidly developed over the years. Accordingly, an increasing demand for more secured media transmission is required to protect multimedia contents. Image encryption schemes have been proposed over the years, but the most secure and reliable schemes are those based on chaotic maps, due to the intrinsic features in such kinds of multimedia contents regarding the pixels’ high correlation and data handling capabilities. The novel proposed encryption algorithm introduced in this article is based on a 3D hopping chaotic map instead of fixed chaotic logistic maps. The non-linearity behavior of the proposed algorithm, in terms of both position permutation and value transformation, results in a more secured encryption algorithm due to its non-convergence, non-periodicity, and sensitivity to the applied initial conditions. Several statistical and analytical tests such as entropy, correlation, key sensitivity, key space, peak signal-to-noise ratio, noise attacks, number of pixels changing rate (NPCR), unified average change intensity randomness (UACI), and others tests were applied to measure the strength of the proposed encryption scheme. The obtained results prove that the proposed scheme is very robust against different cryptography attacks compared to similar encryption schemes.


The Analyst ◽  
2016 ◽  
Vol 141 (12) ◽  
pp. 3601-3620 ◽  
Author(s):  
Chengli Wang ◽  
Xiaomin Li ◽  
Fan Zhang

Upconversion nanoparticles (UCNPs), which can emit ultraviolet/visible (UV/Vis) light under near-infrared (NIR) excitation, are regarded as a new generation of nanoprobes because of their unique optical properties, including a virtually zero auto-fluorescence background for the improved signal-to-noise ratio, narrow emission bandwidths and high resistance to photo-bleaching.


2018 ◽  
Vol 29 (07) ◽  
pp. 1850058 ◽  
Author(s):  
Nabil Ben Slimane ◽  
Nahed Aouf ◽  
Kais Bouallegue ◽  
Mohsen Machhout

In this paper, an efficient scheme for image encryption based on the nested chaotic map and deoxyribonucleic acid (DNA) is introduced. In order to generate the initial condition values of the nested chaotic system, the Secure Hash Algorithm SHA-256 is used. The algorithm consists of two main layers: confusion and diffusion. In the first layer, the nested chaotic map is employed to create the scrambled image. The scrambled image is obtained through the ascending sorting of the first component of the nested chaotic index sequence. To ensure higher sensitivity, higher complexity and higher security, DNA sequence and DNA operator are employed additionally with the nested chaotic map and hash algorithm to modify the pixel values. The important advantages of our algorithm are the improvement of Number of Pixel Change Rate (NPCR), Unified Average Changing Intensity (UACI) and entropy, which improve resistivity against several attacks. Experimental results and relevant security analysis demonstrated that our proposed encryption scheme has the highest security level because it is more complicated, and it has a sufficiently large key space. The proposed method is compared to other recent image encryption schemes using different security analysis factors, including NPCR, UACI, correlation coefficients (CCs), encryption quality (EQ) and entropy. It is also resistant to noise (Salt and Pepper, Gaussian and speckle) and data loss attacks. The illustrated results demonstrated that the proposed image encryption scheme is efficient, and can be adopted for image encryption and transmission.


Author(s):  
Ali A. Yassin ◽  
Abdullah Mohammed Rashid ◽  
Abdulla J. Yassin ◽  
Hamid Alasadi

Recently, the concept of DNA has been invested in computing technology in different ways which linking information technology and biological sciences. There are several encryption algorithms based on DNA encoding that has been proposed, which leads to generating a new direction in image encryption. However, the DNA encryption scheme has drawbacks such as expensive experimental equipment, difficult operations, and hard to hold its biotechnology. Additionally, during careful cryptanalysis that applied to most of these image encryption schemes, we notice that DNA operators can only influence one DNA base, which causes poor diffusion. Our proposed scheme is not applied complex biological operation but just is given to improve the diffusion ability of image encryption scheme by using DNA sequence and DCT transform. Our works overcome above-aforementioned issues. Furthermore, empirical results on real images and security analysis demonstrate that our proposed scheme not only has flexibility and efficiency encryption scheme but also has the ability to resist well-known attacks such as entropy attack, differential attack, statistical attack, chosen/known plain image attack. Additionally, our work enjoys several strong characteristics as follows: (1) the decryption error is very low to recover the original image; (2) Once key for each encryption process and if the user wants to use the same key in many times, our proposed scheme supports secret key sensitivity; (3) the value of correlation of the encrypted image is null; (4) the scrambling process is good and generate high disorder at the output. As a result, our proposed scheme achieves a good balance between strong security and high performance.


Sensors ◽  
2020 ◽  
Vol 20 (18) ◽  
pp. 5162 ◽  
Author(s):  
Chiranji Lal Chowdhary ◽  
Pushpam Virenbhai Patel ◽  
Krupal Jaysukhbhai Kathrotia ◽  
Muhammad Attique ◽  
Kumaresan Perumal ◽  
...  

The majority of imaging techniques use symmetric and asymmetric cryptography algorithms to encrypt digital media. Most of the research works contributed in the literature focus primarily on the Advanced Encryption Standard (AES) algorithm for encryption and decryption. This paper propose an analysis for performing image encryption and decryption by hybridization of Elliptic Curve Cryptography (ECC) with Hill Cipher (HC), ECC with Advanced Encryption Standard (AES) and ElGamal with Double Playfair Cipher (DPC). This analysis is based on the following parameters: (i) Encryption and decryption time, (ii) entropy of encrypted image, (iii) loss in intensity of the decrypted image, (iv) Peak Signal to Noise Ratio (PSNR), (v) Number of Pixels Change Rate (NPCR), and (vi) Unified Average Changing Intensity (UACI). The hybrid process involves the speed and ease of implementation from symmetric algorithms, as well as improved security from asymmetric algorithms. ECC and ElGamal cryptosystems provide asymmetric key cryptography, while HC, AES, and DPC are symmetric key algorithms. ECC with AES are perfect for remote or private communications with smaller image sizes based on the amount of time needed for encryption and decryption. The metric measurement with test cases finds that ECC and HC have a good overall solution for image encryption.


2011 ◽  
Vol 282-283 ◽  
pp. 363-366
Author(s):  
Yong Song Zhu

The paper studies the process of how to encrypt images through Logistic chaotic model, how to use DCT transform to hide the encrytion image in the carrier image and how to restore the images through DCT inverse transformation, analyzes the peak signal-to-noise ratio and realizes the whole process through Matlab.


2014 ◽  
Vol 25 (10) ◽  
pp. 1450054 ◽  
Author(s):  
M. T. Ramírez-Torres ◽  
J. S. Murguía ◽  
M. Mejía Carlos

This paper carries out the image encryption with a revised and modified cryptosystem based on a rule-90 cellular automaton. For this purpose, we used an appropriate and convenient matrix approach to implement the main components of the encryption system, two indexed families of permutations and a pseudo-random bit generator. Furthermore, we modify the encryption scheme for improving its security. This makes our encryption proposal resist some common attacks, e.g. chosen plain-text attack, and the encryption and decryption processes are performed in a flexible way. Also, some security aspects of the cryptosystem are evaluated with a series of statistical tests exhibiting good results. It is believed that this proposal fits naturally in the present digital technology and is capable of achieving high levels of performance.


2013 ◽  
Vol 2013 ◽  
pp. 1-10 ◽  
Author(s):  
Adrian-Viorel Diaconu ◽  
Khaled Loukhaoukha

A recently proposed secure image encryption scheme has drawn attention to the limited security offered by chaos-based image encryption schemes (mainly due to their relatively small key space) proposing a highly robust approach, based on Rubik's cube principle. This paper aims to study a newly designed image cryptosystem that uses the Rubik's cube principle in conjunction with a digital chaotic cipher. Thus, the original image is shuffled on Rubik's cube principle (due to its proven confusion properties), and then XOR operator is applied to rows and columns of the scrambled image using a chaos-based cipher (due to its proven diffusion properties). Finally, the experimental results and security analysis show that the newly proposed image encryption scheme not only can achieve good encryption and perfect hiding ability but also can resist any cryptanalytic attacks (e.g., exhaustive attack, differential attack, statistical attack, etc.).


Sign in / Sign up

Export Citation Format

Share Document