scholarly journals A secure image permutation–substitution framework based on chaos and compressive sensing

2020 ◽  
Vol 16 (3) ◽  
pp. 155014772091294
Author(s):  
Rui Zhang ◽  
Di Xiao

Existing secure image acquisition works based on compressive sensing, viewing compressive sensing–based imaging system as a symmetric cryptosystem, can only achieve asymptotic spherical security denoting that the ciphertext only leaks information about the energy of plaintext. Thereby, compressive sensing–based secure image acquisition systems usually work in some scenarios of friendly attack, such as brute-force attack for the entire key space and ciphertext-only attack for the complete plaintext. In this article, a novel permutation–confusion strategy using chaos and compressive sensing is put forward to protect the privacy-crucial images from more threatening malicious attacks, including known-plaintext attack and chosen-plaintext attack. Security guarantee is provided by one-time random projection of compressive sensing, sample-level permutation, and bit-level substitution. It is noteworthy that double confidentiality is embedded in compressive sensing–based image acquisition process using the key-related measurement matrix and sparsifying basis and the randomicity is improved. Simulation experiments and security analyses suggest that the proposed framework can achieve a high-level security and the performance of image reconstruction can be distinctly improved.

2015 ◽  
Vol 13 (1) ◽  
Author(s):  
Zhenghong Guo ◽  
Jie Yang ◽  
Yang Zhao

AbstractIn this paper, we introduce a new image encryption scheme based on fractional chaotic time series, in which shuffling the positions blocks of plain-image and changing the grey values of image pixels are combined to confuse the relationship between the plain-image and the cipher-image. Also, the experimental results demonstrate that the key space is large enough to resist the brute-force attack and the distribution of grey values of the encrypted image has a random-like behavior.


2010 ◽  
Vol 171-172 ◽  
pp. 299-304 ◽  
Author(s):  
Zhuo Hui Xian ◽  
Shi Liang Sun

Due to some features of images, traditional encryption algorithms are not suitable for practical image encryption. Considering this problem, a novel feistel network image encryption algorithm is proposed in this paper. Taking advantage of the desirable properties of mixing and sensitivity to initial parameters of chaotic maps, a sub key generator with couple chaotic maps is presented in this scheme. Meanwhile, the encryption algorithm includes a new mixing algorithm which is designed with thirty s-boxes of AES. To enhance the security of the new scheme, the encryption processes were combined in feistel network. The results of analysis and simulation experiments indicate that the scheme is secure and performed well in preventing attacks, such as brute force attack, entropy attack and statistics attack.


2015 ◽  
Vol 4 (1) ◽  
pp. 67-72
Author(s):  
Srinivasan Nagaraj ◽  
G.V.S.P. Raju ◽  
G Apparao ◽  
B. Kishore

In  information  security the  following security parameters like, integrity , non repudiation and confidentiality , authentication   must be satisfied.  To avoid thievery of organization resources  it needs be secured in more efficient way  and there is always demand  for different levels of security attacks include virus , brute force and Eveadroper  in business that  organizations make use of voice biometrics an attractive low-cost. Voice biometrics is the  cheapest  among the  other biometrics and used all levels for management to buy readily available metric and it is the way of  identifying individuals remotely  with high level of accuracy . In this work, we have been designed a  new  password- authentication approach  that provides security  using voice biometrics for authentication and uses the device  itself into an authenticator which uses  voice itself as its passwords and we are primarily interested in keys that can be temporally reproduced on the same device from the same user’s voice. Public and private keys are generated  randomly from the user's voice  and stored in the voice file(.wav).This Method uses voice recognition , include the operation of  register( recording feature ) or voice prints  and  storing of one or more voice passwords into the  database. It uses ECDSA to perform the authentication process that matching the  voice sample  with the database. The recognition, entity makes the database  to decide that  the sample is matched to perform an operation or not. Our proposed approach  generates cryptographic keys from voice input itself and this algorithm developed an adhoc basis. It can effectively defend  attacks specially brute force attack in system networks.


2017 ◽  
Vol 2017 ◽  
pp. 1-12 ◽  
Author(s):  
Srinivas Koppu ◽  
V. Madhu Viswanatham

An enhanced secure image chaotic cryptosystem has been proposed based on hybrid CMT-Lanczos algorithm. We have achieved fast encryption and decryption along with privacy of images. The pseudorandom generator has been used along with Lanczos algorithm to generate root characteristics and eigenvectors. Using hybrid CMT image, pixels are shuffled to accomplish excellent randomness. Compared with existing methods, the proposed method had more robustness to various attacks: brute-force attack, known cipher plaintext, chosen-plaintext, security key space, key sensitivity, correlation analysis and information entropy, and differential attacks. Simulation results show that the proposed methods give better result in protecting images with low-time complexity.


2014 ◽  
Vol 12 (6) ◽  
pp. 3570-3579
Author(s):  
Ruisong Ye ◽  
Wenping Yu

In this paper, a new image encryption scheme based on 2D generalized sawtooth map is proposed. Utilizing the chaoticnature of 2D generalized sawtooth maps, image pixel positions are scrambled and image pixels gray values are changedto encrypt the plain-images. Experimental results have been carried out with detailed analysis to demonstrate that theproposed image encryption scheme possesses large key space to resist brute-force attack and possesses good statisticalproperties to frustrate statistical analysis attacks.


2009 ◽  
Vol 19 (04) ◽  
pp. 1329-1338 ◽  
Author(s):  
AB. ORUE ◽  
V. FERNANDEZ ◽  
G. ALVAREZ ◽  
G. PASTOR ◽  
M. ROMERA ◽  
...  

This paper studies the security of a chaotic cryptosystem based on Chua's circuit and implemented with State Controlled Cellular Neural Networks (SC-CNN). Here, we prove that the plaintext can be retrieved by bandpass filtering of the ciphertext or by using an imperfect decoder with wrong receiver parameters. In addition, we find that the key space of the system can be reduced notably, and the required resolution of the parameter values to recover a meaningful plaintext is as coarse as 5%, easing a brute-force attack. The system parameters can be determined with high precision through the analysis of the decoding error produced by the mismatch between the parameters of receiver and transmitter.


2013 ◽  
Vol 373-375 ◽  
pp. 513-516
Author(s):  
Juhn Horng Chen ◽  
Long Jye Sheu ◽  
Tzu Yi Tung ◽  
Hsien Keng Chen ◽  
Horng Shing Chiou ◽  
...  

We propose a new perspective on image encryption using chaotic signal and blind source separation. The original image is permuted by the chaotic signal and then mixed with key images. In the receiver, blind source separation technique is used to separate the components of the original image from the ciphertexts. Then chaotic signal is again used to restore the pixels to recover the original image. The experimental results demonstrate that the key space is large enough to resist the brute force attack and the distribution of gray values of the encrypted image has a random-like behavior.


2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Huiqing Huang ◽  
Dongsheng Cheng

In this paper, we propose a novel 3-image bit-level encryption algorithm based on 3D nonequilateral Arnold transformation and hyperchaotic system. Firstly, the three plain images with N × M are decomposed into 8-bit planes and then they overlap into a 3D bit matrix with size N × M × 24 . Then, the 3D bit matrix is scrambled by 3D nonequilateral Arnold transformation and the scrambled 3D bit matrix is integrated and transformed into three 2D pixel-level images. Finally, the hyperchaotic system is used to diffuse the three 2D pixel-level images; then three diffused images are rearranged to be one color image, resulting in the encrypted image. Numerical simulations and analyses of the proposed encryption scheme are given to validate the feasibility and safety of the method. The statistical analyses like histogram, correlation, and entropy confirm that the proposed method can effectively resist statistical attacks and security key analysis shows that the key space is large enough to render the brute-force attack ineffective in proposed method. The differential analysis confirms that the proposed method is effective against differential attacks and the results of the experiment confirmed that the method can resist occlusion attack.


2021 ◽  
Vol 3 (4) ◽  
Author(s):  
Mohammed Salih Mahdi ◽  
Nidaa Falih Hassan ◽  
Ghassan H. Abdul-Majeed

AbstractIn recent years, revolution of development was exceedingly quick in the Internet. Nevertheless, instead of only linking personal computers, mobiles and wearable equipment's, Internet growths from a web binding to true world physical substances that is indicated to novel connotation, which is labeled as Internet of Things (IoT). This concept is utilized in many scopes like education, health care, agriculture and commerce. IoT devices are presented with batteries to have independence from electric current; consequently, their working time is specified by the total time of the power of these batteries. In many IoT applications, data of IoT devices are extremely critical and should be encrypted. Current encryption approaches are created with a high complexity of an arithmetical process to provide a high level of security. However, these arithmetical processes lead to troubles concerning the efficiency and power consumption. ChaCha cipher is one of these approaches, which recently attracted attention due to its deployment in several applications by Google. In the present study, a new stream cipher procedure is proposed (called Super ChaCha), which performs low duty cycles for securing data on IoT devices. The proposed algorithm represents an improved revision to the standard ChaCha algorithm by increasing resistance to cryptanalysis. The modification focuses on rotation procedure which has been changed from a fixed constant to a variable constant based on random value. Also, the inputs of the cipher are changing in the columns form followed by diagonals form to zigzag form and then by alternate form to provide improved diffusion in comparison with the standard ChaCha. Results regarding the security illustrate that Super ChaCha needs 2512 probable keys to break by brute-force attack. Furthermore, the randomness of Super ChaCha successfully passed the five benchmark and NIST test.


Author(s):  
Mateusz Iwo Dubaniowski ◽  
Hans Rudolf Heinimann

A system-of-systems (SoS) approach is often used for simulating disruptions to business and infrastructure system networks allowing for integration of several models into one simulation. However, the integration is frequently challenging as each system is designed individually with different characteristics, such as time granularity. Understanding the impact of time granularity on propagation of disruptions between businesses and infrastructure systems and finding the appropriate granularity for the SoS simulation remain as major challenges. To tackle these, we explore how time granularity, recovery time, and disruption size affect the propagation of disruptions between constituent systems of an SoS simulation. To address this issue, we developed a high level architecture (HLA) simulation of three networks and performed a series of simulation experiments. Our results revealed that time granularity and especially recovery time have huge impact on propagation of disruptions. Consequently, we developed a model for selecting an appropriate time granularity for an SoS simulation based on expected recovery time. Our simulation experiments show that time granularity should be less than 1.13 of expected recovery time. We identified some areas for future research centered around extending the experimental factors space.


Sign in / Sign up

Export Citation Format

Share Document