scholarly journals A New Cipher Based on Feistel Structure and Chaotic Maps

2019 ◽  
Vol 16 (1) ◽  
pp. 0270
Author(s):  
Al-Bahrani Et al.

Chaotic systems have been proved to be useful and effective for cryptography. Through this work, a new Feistel cipher depend upon chaos systems and Feistel network structure with dynamic secret key size according to the message size have been proposed. Compared with the classical traditional ciphers like Feistel-based structure ciphers, Data Encryption Standards (DES), is the common example of Feistel-based ciphers, the process of confusion and diffusion, will contains the dynamical permutation choice boxes, dynamical substitution choice boxes, which will be generated once and hence, considered static,             While using chaotic maps, in the suggested system, called Chaotic-based Proposed Feistel Cipher System (CPFCS), we made the confusion and diffusion in dynamical behavior based on Standard and Lorenz maps. The first is used for substitution, and the second one for permutation operations .A proposed cryptographic system uses the same work (the same way) for both enciphering and deciphering. The proposed cipher operates on more than 500 bytes (4000-bit) readable text blocks by six round computing. Within the basic operator of the cipher, i.e., in the function of the round F, a dynamical lookup table 2D standard map system is used to enhance the complexity and diffusion of the unreadable text. Also, a 3D Logistic map used for key sequence generator and chaos based dynamical Initial Permutation (dynamical IP) are used to increase the diffusion and confusion. Three different image sizes and three different text length were implemented in CPFCS.  The results of the proposed system and security tests improve the applicability of PFCS in the data protection and security.

2019 ◽  
Vol 16 (1(Suppl.)) ◽  
pp. 0270
Author(s):  
Al-Bahrani Et al.

Chaotic systems have been proved to be useful and effective for cryptography. Through this work, a new Feistel cipher depend upon chaos systems and Feistel network structure with dynamic secret key size according to the message size have been proposed. Compared with the classical traditional ciphers like Feistel-based structure ciphers, Data Encryption Standards (DES), is the common example of Feistel-based ciphers, the process of confusion and diffusion, will contains the dynamical permutation choice boxes, dynamical substitution choice boxes, which will be generated once and hence, considered static,             While using chaotic maps, in the suggested system, called Chaotic-based Proposed Feistel Cipher System (CPFCS), we made the confusion and diffusion in dynamical behavior based on Standard and Lorenz maps. The first is used for substitution, and the second one for permutation operations .A proposed cryptographic system uses the same work (the same way) for both enciphering and deciphering. The proposed cipher operates on more than 500 bytes (4000-bit) readable text blocks by six round computing. Within the basic operator of the cipher, i.e., in the function of the round F, a dynamical lookup table 2D standard map system is used to enhance the complexity and diffusion of the unreadable text. Also, a 3D Logistic map used for key sequence generator and chaos based dynamical Initial Permutation (dynamical IP) are used to increase the diffusion and confusion. Three different image sizes and three different text length were implemented in CPFCS.  The results of the proposed system and security tests improve the applicability of PFCS in the data protection and security.


2008 ◽  
Vol 22 (07) ◽  
pp. 901-908 ◽  
Author(s):  
XINGYUAN WANG ◽  
CHAOFENG DUAN ◽  
NINI GU

This paper analyzes the encryption and weaknesses of E. Álvarez cryptography. On the basis of this, a new chaotic cryptography based on ergodicity is presented. The control parameter and the initial condition of the chaotic system are chosen as a secret key. A bit chain is generated by iterating the chaotic map, and the location where a plaintext grouping appears in the chain is found. We then write down the number of iterations of the chaotic map as the ciphertext grouping. Several weaknesses of the E. Álvarez cryptography are avoided in the new scheme, and the security of the new scheme is improved. In the end, the new cryptography is studied experimentally using the Logistic map, where the new cryptography's confusion and diffusion is validated, and its effectiveness is also illuminated.


Confusion and diffusion are the frequently used embryonics in multimedia (image) encryption systems. Multimedia data protection against cryptanalysis can be effectually fortified by these techniques. Due to inherent properties of images such as high inter-pixel redundancy and bulk data capacity, encryption is performed in two stages: Confusion and Diffusion. In this article, a combined Pseudo Hadamard transformation in the confusion stage and Gingerbreadman chaotic substitution in the diffusion stage are used in the encryption phase of the algorithm. The strong correlation between contiguous elements in the host image is effectually reduced using Pseudo Hadamard transformation and entropy in the cipher image is enhanced using Gingerbreadman chaotic substitution. Secrete key length used in the algorithm is 128 bits, these are the initial conditions for Gingerbreadman chaotic generator. The elements of S-box in the substitution stage are considered from this random sequence generator. Experimental exploration including information entropy, correlation analysis, sensitivity analysis, key space analysis and computational complexity have been performed on set of standard images. Results obtained are better compared to many existing systems.


Author(s):  
Nashwan Alsalam Ali ◽  
Abdul Monem S. Rahma ◽  
Shaimaa H. Shaker

<p class="0abstract">The rapidly growing 3D content exchange over the internet makes securing 3D content became a very important issue. The solution for this issue is to encrypting data of 3D content, which included two main parts texture map and 3D models. The standard encryption methods such as AES and DES are not a suitable solution for 3D applications due to the structure of 3D content, which must maintain dimensionality and spatial stability. So, these problems are overcome by using chaotic maps in cryptography, which provide confusion and diffusion by providing uncorrelated numbers and randomness. Various works have been applied in the field of 3D content-encryption based on the chaotic system. This survey will attempt to review the approaches and aspects of the structure used for 3D content encryption methods for different papers. It found the methods that used chaotic maps with large keyspace are more robust to various attacks than other methods that used encryption schemes without chaotic maps. The methods that encrypting texture, polygon, and vertices for 3D content provide full protection than another method that provides partial protection.</p>


Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-23 ◽  
Author(s):  
Ibrahim Yasser ◽  
Fahmi Khalifa ◽  
Mohamed A. Mohamed ◽  
Ahmed S. Samrah

Chaos-based encryption algorithms offer many advantages over conventional cryptographic algorithms, such as speed, high security, affordable overheads for computation, and procedure power. In this paper, we propose a novel perturbation algorithm for data encryption based on double chaotic systems. A new image encryption algorithm based on the proposed chaotic maps is introduced. The proposed chaotification method is a hybrid technique that parallels and combines the chaotic maps. It is based on combination between Discrete Wavelet Transform (DWT) to decompose the original image into sub-bands and both permutation and diffusion properties are attained using the chaotic states and parameters of the proposed maps, which are then concerned in shuffling of pixel and operations of substitution, respectively. Security, statistical test analyses, and comparison with other techniques indicate that the proposed algorithm has promising effect and it can resist several common attacks. Namely, the average values for UACI and NPCR metrics were 33.6248% and 99.6472%, respectively. Additionally, unscrambling quality can fulfill security and execution prerequisites as evidenced by PSNR (9.005955) and entropy (7.999275) values. In sum, the proposed method has enough ability to achieve low residual intelligibility with high quality recovered data, high sensitivity, and high security performance compared to some other recent literature approaches.


Symmetry ◽  
2021 ◽  
Vol 13 (12) ◽  
pp. 2290
Author(s):  
Jingya Wang ◽  
Xianhua Song ◽  
Huiqiang Wang ◽  
Ahmed A. Abd El-Latif

Hyperchaotic systems are widely applied in the cryptography domain on account of their more complex dynamical behavior. In view of this, the greatest contribution of this paper is that a two-dimensional Sine coupling Logistic modulated Sine (2D-SCLMS) system is proposed based on Logistic map and Sine map. By a series of analyses, including Lyapunov index (LE), 0–1 test, two complexity analysis methods, and two entropy analysis methods, it is concluded that the new 2D-SCLMS map is hyperchaotic with a wider range of chaos and more complex randomness. The new system combined with two-dimensional Logistic-Sine Coupling Mapping (2D-LSCM) is further applied to an image encryption application. SHA-384 is used to generate the initial values and parameters of the two chaotic systems. Symmetric keys are generated during this operation, which can be applied to the proposed image encryption and decryption algorithms. The encryption process and the decryption process of the new image encryption approaches mainly include pixel scrambling, exclusive NOR (Xnor), and diffusion operations. Multiple experiments illustrate that this scheme has higher security and lower time complexity.


2015 ◽  
Vol 81 (3) ◽  
pp. 1151-1166 ◽  
Author(s):  
Jun-xin Chen ◽  
Zhi-liang Zhu ◽  
Chong Fu ◽  
Li-bo Zhang ◽  
Yushu Zhang

Author(s):  
Bassam Al-Shargabi ◽  
Mohammed Abbas Fadhil Al-Husainy

The need for a reliable and fast encryption algorithm to encrypt medical data for patients is an extremely important topic to be considered especially during pandemic times such as the pandemic COVID-19. This pandemic forced governments and healthcare institutions to monitor COVID-19 patients. All the patient's data or records are also shared among healthcare researchers to be used to help them find vaccines or cures for this pandemic. Therefore, protecting such data (images, text) or records face an everincreasing number of risks. In this paper, a novel multi-round encryption algorithm based on deoxyribonucleic acid (DNA) is proposed. The significance of the proposed algorithm comes from using a different random key to perform simple and fast encryption operations on multiple rounds to achieve a high level of confusion and diffusion effects in encrypted data. Experiments were conducted using a set of datasets of various types such as Excel sheets, images, and database tables. The experiments were conducted to test the performance and security level of the proposed encryption algorithm against well-known algorithms such as data encryption standard (DES) and advanced encryption standard (AES). The experiments show an outstanding performance regarding the encryption time, key size, information entropy, and the avalanche effects.


2020 ◽  
Vol 8 (6) ◽  
pp. 4034-4038

Today, the majority of industries used Hadoop for processing their data. Hadoop is an open-source and programming based framework that has many components. One of them is HDFS (Hadoop Distributed Files System) that is used to stored data. Hadoop by default does not have any security mechanism. According to the previous study authentication, authorization, and Data encryption are the principal techniques to enhance the security in HDFS. As huge volume of data is stored in HDFS, encryption of massive data will consume more time and need more resources for operations. In this paper we have developed one DNA based that used confusion and Diffusion for securing data in HDFS. This proposed algorithm is efficient as compared to other encryption algorithm.


2012 ◽  
Vol 3 (1) ◽  
pp. 56-72 ◽  
Author(s):  
Suriyani Ariffin ◽  
Ramlan Mahmod ◽  
Azmi Jaafar ◽  
Muhammad Rezal Kamel Ariffin

In data encryption, the security of the algorithm is measured based on Shannon’s confusion and diffusion properties. This paper identifies the correspondences and highlights the essential computation elements on the basis of randomness and non-linearity of immune systems. These systems can be applied in symmetric encryption algorithm that satisfies the properties in designing a new symmetric encryption block cipher. The proposed symmetric encryption block cipher called the 3D-AES uses components of the Advanced Encryption Standard (AES) symmetric encryption block cipher and the new core components based on immune systems approaches. To ensure adequate high security of the systems in the world of information technology, the laboratory experiment results are presented and analyzed. They show that the randomness and non-linearity of the output in the 3D-AES symmetric encryption block cipher are comparable to the AES symmetric encryption block cipher.


Sign in / Sign up

Export Citation Format

Share Document