scholarly journals A Modified Advanced Encryption Standard Algorithm for Image Encryption

2015 ◽  
Vol 14 (11) ◽  
pp. 6258-6267
Author(s):  
Ari Shawkat Tahir

Cryptography algorithms are becoming more necessary to ensure secure data transmission, which can be used in several applications. Increasing use of images in industrial process therefore it is essential to protect the confidential image data from unauthorized access. Advanced Encryption Standard (AES) is a well- known block cipher that has many benefits in data encryption process.  In this paper, proposed some modification to the Advanced Encryption Standard (M-AES) to increase and reaching high level security and enhance image encryption. The modification is done by modifying the ShiftRow Transformation. Detailed results in terms of security analysis and implementation are given. Comparing the proposed algorithm with the original AES encryption algorithm shows that the proposed M-AES has more security from the cryptographic view and gives better result of security against statistical attack.

Author(s):  
Paavni Gaur

Abstract: An Image Encryption and Decryption Using AES (Advance Encryption Standard) Algorithm is proposed in the project. Due to increasing use of image in various field, it is very important to protect the confidential image data from unauthorized access. The design uses the iterative approach with block size of 128 bit and key size of 128, 192 or 256 bit. The numbers of round for key size of 256 bits is 14 , for 128 bits is 10 and for 192 bits is 12. As secret key increases the security as well as complexity of the cryptography algorithms. In this paper , an algorithm in which the image is an input to AES Encryption to get the encrypted image and then input it to AES Decryption to get the original image is proposed and explained which will further be implemented by me. The paper shows the study in which a system could be used for effective image data encryption and key generation in diversified application areas, where sensitive and confidential data needs to be transmitted along with the image.


2021 ◽  
Author(s):  
Fei Yu ◽  
Zinan Zhang ◽  
Hui Shen ◽  
Yuanyuan Huang ◽  
Shuo Cai ◽  
...  

Abstract In this paper, a memristive Hopfield neural network with a special activation gradient (MHNN) is proposed by adding a suitable memristor to the Hopfield neural network (HNN) with a special activation gradient. The MHNN is simulated and dynamic analyzed, and implemented on FPGA. Then, a new pseudo-random number generator (PRNG) based on MHNN is proposed. The post-processing unit of the PRNG is composed of nonlinear post-processor and XOR calculator, which effectively ensures the randomness of PRNG. The experiments in this paper comply with the IEEE 754-1985 high precision 32-bit floating point standard and are done on the Vivado design tool using a Xilinx XC7Z020CLG400-2 FPGA chip and the Verilog-HDL hardware programming language. The random sequence generated by the PRNG proposed in this paper has passed the NIST SP800-22 test suite and security analysis, proving its randomness and high performance. Finally, an image encryption system based on PRNG is proposed and implemented on FPGA, which proves the value of the image encryption system in the field of data encryption connected to the Internet of Things (IoT).


2019 ◽  
Vol 2019 ◽  
pp. 1-13 ◽  
Author(s):  
Xuncai Zhang ◽  
Lingfei Wang ◽  
Guangzhao Cui ◽  
Ying Niu

Traditional encryption algorithms are inefficient when applied to image encryption because image data have the characteristics of large data sizes and strong correlations between adjacent pixels. The shortcomings of the traditional Data encryption standard (DES) encryption algorithm when applied to image encryption are analyzed, and a new image encryption algorithm based on the traditional DES encryption algorithm model, chaotic systems, DNA computing, and select cipher-text output is proposed. Select cipher-text output selects cipher image with the biggest entropy, and it can increase the randomness of cipher image and reduce the risk of encryption system being broken down. This algorithm overcomes the shortcomings of high computational complexity and inconvenient key management that the traditional text encryption algorithm has when applied to image encryption. The experimental results show that the security of this algorithm is verified by analyzing the information entropy, image correlation of adjacent pixels and other indexes. At the same time, this algorithm passes the noise attack test and the occlusion attack test, so it can resist common attacks.


2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Muhammad Asif ◽  
Sibgha Mairaj ◽  
Zafar Saeed ◽  
M. Usman Ashraf ◽  
Kamal Jambi ◽  
...  

The nonlinear transformation concedes as S-box which is responsible for the certainty of contemporary block ciphers. Many kinds of S-boxes are planned by various authors in the literature. Construction of S-box with a powerful cryptographic analysis is the vital step in scheming block cipher. Through this paper, we give more powerful and worthy S-boxes and compare their characteristics with some previous S-boxes employed in cryptography. The algorithm program planned in this paper applies the action of projective general linear group P G L 2 , G F 2 8 on Galois field G F 2 8 . The proposed S-boxes are constructed by using Mobius transformation and elements of Galois field. By using this approach, we will encrypt an image which is the preeminent application of S-boxes. These S-boxes offer a strong algebraic quality and powerful confusion capability. We have tested the strength of the proposed S-boxes by using different tests, BIC, SAC, DP, LP, and nonlinearity. Furthermore, we have applied these S-boxes in image encryption scheme. To check the strength of image encryption scheme, we have calculated contrast, entropy, correlation, energy, and homogeneity. The results assured that the proposed scheme is better. The advantage of this scheme is that we can secure our confidential image data during transmission.


2021 ◽  
Author(s):  
paavni gaur

Abstract An Image Encryption and Decryption Using AES (Advance Encryption Standard) Algorithm is proposed in the project. Due to increasing use of image in various field, it is very important to protect the confidential image data from unauthorized access. The design uses the iterative approach with block size of 128 bit and key size of 128, 192 or 256 bit. The numbers of round for key size of 256 bits is 14, for 128 bits is 10 and for 192 bits is 12. As secret key increases the security as well as complexity of the cryptography algorithms. In this paper , an algorithm in which the image is an input to AES Encryption to get the encrypted image and then input it to AES Decryption to get the original image is proposed and explained which will further be implemented by me.The paper shows the study in which a system could be used for effective image data encryption and key generation in diversified application areas, where sensitive and confidential data needs to be transmitted along with the image.


Author(s):  
Keith M. Martin

In this chapter, we focus on symmetric encryption. We begin by identifying two different types of symmetric encryption algorithm, namely, stream and block ciphers. We discuss the basic idea behind a stream cipher and consider their properties and applications. We then introduce block ciphers. We focus on two extremely important and influential block cipher algorithms, the Data Encryption Standard and the Advanced Encryption Standard, discussing the history of their development as well as their basic design. We then introduce the modes of operation of a block cipher, explaining why different modes have been proposed. We examine in detail four of the most well-established modes of operation and their core properties, as well as classifying other modes of operation.


Author(s):  
Bassam Al-Shargabi ◽  
Mohammed Abbas Fadhil Al-Husainy

The need for a reliable and fast encryption algorithm to encrypt medical data for patients is an extremely important topic to be considered especially during pandemic times such as the pandemic COVID-19. This pandemic forced governments and healthcare institutions to monitor COVID-19 patients. All the patient's data or records are also shared among healthcare researchers to be used to help them find vaccines or cures for this pandemic. Therefore, protecting such data (images, text) or records face an everincreasing number of risks. In this paper, a novel multi-round encryption algorithm based on deoxyribonucleic acid (DNA) is proposed. The significance of the proposed algorithm comes from using a different random key to perform simple and fast encryption operations on multiple rounds to achieve a high level of confusion and diffusion effects in encrypted data. Experiments were conducted using a set of datasets of various types such as Excel sheets, images, and database tables. The experiments were conducted to test the performance and security level of the proposed encryption algorithm against well-known algorithms such as data encryption standard (DES) and advanced encryption standard (AES). The experiments show an outstanding performance regarding the encryption time, key size, information entropy, and the avalanche effects.


Cloud Computing has made it possible to provide individuals as well as organizations with a utility that is costeffective. It empowers businesses by delivering these services using the internet. Files can be shared through the cloud. These files may contain sensitive information that needs to be kept hidden from anonymous users. This is done using cryptographic algorithms. High level of security can be provided using hybrid cryptography to encrypt the data. Advanced Encryption Standard (AES) and Triple Data Encryption Standard (3DES) are the symmetric key encryption algorithms used to secure. An asymmetric key encryption algorithm, Rivest-Shamir-Adleman (RSA) helps in providing a hybrid cryptography model. The security of the key generated can be further enhanced using image steganography method Least Significant Bit (LSB). These issues regarding the security and its challenges will be addressed in this paper and also analyse the measures to handle it.


2021 ◽  
Author(s):  
Amal Hafsa ◽  
Mohamed Gafsi ◽  
Jihene Malek ◽  
Mohsen Machhout

Securing multimedia applications becomes a major challenge with the violation of the information increasing currently. In this paper, a novel method for color image encryption is proposed. The procedure of encryption is performed using cooperation between Elliptic Curve Cryptography (ECC) and the Advanced Encryption Standard (AES) with CTR (Counter) mode. In the cryptographic system, we have proposed to take advantage of the Elliptic Curve Random Generator to generate a sequence of arbitrary numbers based on the curve. The random generation step is founded on the public key sharing and a changing point G. Then, the AES-CTR is performed to these sequences using arbitrary keys for image encryption. The use of the AES alongside greatly distributed random results an interesting encryption method. Security analysis is successfully performed and our experiments prove that the suggested technique provides the basis of cryptography with more simplicity and correctness.


Author(s):  
Samir El Adib ◽  
Naoufal Raissouni

<span lang="EN-US">Advanced Encryption Standard (AES) adopted by the National Institute of Standards and Technology (NIST) to replace existing Data Encryption Standard (DES), as the most widely used encryption algorithm in many security applications. Up to today, AES standard has key size variants of 128, 192, and 256-bit, where longer bit keys provide more secure ciphered text output. In the hardware perspective, bigger key size also means bigger area and small throughput. Some companies that employ ultra-high security in their systems may look for a key size bigger than 128-bit AES. In this paper, 128, 192 and 256-bit AES hardware are implemented and compared in terms of throughput and area. The target hardware used in this paper is Virtex XC5VLX50 FPGA from Xilinx. Total area and Throughput results are presented and graphically compared.</span>


Sign in / Sign up

Export Citation Format

Share Document