scholarly journals Two Layer Image Encryption using Symmetric Key Algorithms

Security of data (text, audio, and images) is becoming more complex with the increment in its amount. In order to upsurge the reliability, the captcha (Completely Automated Public Turing test to tell Computers and Humans Apart) is used to ensure authenticity. In contrast, even these captchas can be hacked and security can be easily impeached, aim of these captchas is to identify if the user is genuine or else if it is just a robot trying to spam the system. This paper presents auxiliary hybridization of AES and Blowfish cryptographic algorithms for image encipherment and decipherment. Here, AES is using Blowfish as its subroutine where Blowfish encrypts and decrypts the AES encoded image. This is then handed to AES for second level decryption. Here the image which is to be encrypted is applied to AES algorithm, its output is further used as an input for Blowfish algorithm. Output of this doubly encrypted image is then decrypted in the reverse order of encipherment. This auxiliary hybridization adds security to the image rendering it the capacity to become useful in highly important organizations. Private key cryptography uses single secret key at both, the sender and the receiver end. Using symmetric key cryptographic algorithm for this process makes the complete process fast and more secure in comparison to when asymmetric cryptographic algorithms are used for the same purpose. Moreover, symmetric key cryptographic algorithms are more suitable for larger files and images. These also help in maintaining the confidentiality of the data.

2020 ◽  
Vol 13 (3) ◽  
pp. 435-445 ◽  
Author(s):  
Malik Qasaimeh ◽  
Raad S. Al-Qassas ◽  
Fida Mohammad ◽  
Shadi Aljawarneh

Background: Lightweight cryptographic algorithms have been the focus of many researchers in the past few years. This has been inspired by the potential developments of lightweight constrained devices and their applications. These algorithms are intended to overcome the limitations of traditional cryptographic algorithms in terms of exaction time, complex computation and energy requirements. Methods: This paper proposes LAES, a lightweight and simplified cryptographic algorithm for constricted environments. It operates on GF(24), with a block size of 64 bits and a key size of 80-bit. While this simplified AES algorithm is impressive in terms of processing time and randomness levels. The fundamental architecture of LAES is expounded using mathematical proofs to compare and contrast it with a variant lightweight algorithm, PRESENT, in terms of efficiency and randomness level. Results: Three metrics were used for evaluating LAES according to the NIST cryptographic applications statistical test suite. The testing indicated competitive processing time and randomness level of LAES compared to PRESENT. Conclusion: The study demonstrates that LAES achieves comparable results to PRESENT in terms of randomness levels and generally outperform PRESENT in terms of processing time.


Author(s):  
Sabitha S ◽  
Binitha V Nair

Cryptography is an essential and effective method for securing information’s and data. Several symmetric and asymmetric key cryptographic algorithms are used for securing the data. Symmetric key cryptography uses the same key for both encryption and decryption. Asymmetric Key Cryptography also known as public key cryptography uses two different keys – a public key and a private key. The public key is used for encryption and the private key is used for decryption. In this paper, certain asymmetric key algorithms such as RSA, Rabin, Diffie-Hellman, ElGamal and Elliptical curve cryptosystem, their security aspects and the processes involved in design and implementation of these algorithms are examined.


Author(s):  
Sabyasachi Pramanik ◽  
Ramkrishna Ghosh ◽  
Mangesh M. Ghonge ◽  
Vipul Narayan ◽  
Mudita Sinha ◽  
...  

In the information technology community, communication is a vital issue. And image transfer creates a major role in the communication of data through various insecure channels. Security concerns may forestall the direct sharing of information and how these different gatherings cooperatively direct data mining without penetrating information security presents a challenge. Cryptography includes changing over a message text into an unintelligible figure and steganography inserts message into a spread media and shroud its reality. Both these plans are successfully actualized in images. To facilitate a safer transfer of image, many cryptosystems have been proposed for the image encryption scheme. This chapter proposes an innovative image encryption method that is quicker than the current researches. The secret key is encrypted using an asymmetric cryptographic algorithm and it is embedded in the ciphered image using the LSB technique. Statistical analysis of the proposed approach shows that the researcher's approach is faster and has optimal accuracy.


Entropy ◽  
2019 ◽  
Vol 21 (1) ◽  
pp. 44 ◽  
Author(s):  
Sameh Askar ◽  
Abdel Karawia ◽  
Abdulrahman Al-Khedhairi ◽  
Fatemah Al-Ammar

In the literature, there are many image encryption algorithms that have been constructed based on different chaotic maps. However, those algorithms do well in the cryptographic process, but still, some developments need to be made in order to enhance the security level supported by them. This paper introduces a new cryptographic algorithm that depends on a logistic and two-dimensional chaotic economic map. The robustness of the introduced algorithm is shown by implementing it on several types of images. The implementation of the algorithm and its security are partially analyzed using some statistical analyses such as sensitivity to the key space, pixels correlation, the entropy process, and contrast analysis. The results given in this paper and the comparisons performed have led us to decide that the introduced algorithm is characterized by a large space of key security, sensitivity to the secret key, few coefficients of correlation, a high contrast, and accepted information of entropy. In addition, the results obtained in experiments show that our proposed algorithm resists statistical, differential, brute-force, and noise attacks.


Author(s):  
V Goutham Bharadwaja ◽  
Yashas M S ◽  
Yathendra Yadav T V ◽  
Gelvesh G

Security is a crucial side to preserve the confidentiality of information such as pictures and text. The probability of an assailant attempting to access the image in the course of transferring process is high as assailant may get hold of important data. Therefore, encryption methods are used for securing the data. A novel image encryption algorithm that is a combination of the AES algorithm and the chaos sequence is proposed in this paper. The project will use AES for encryption and decryption of the image transfer because AES is capable of solving problem that cannot be resolved by different algorithms. The original image is transformed into cipher-image using a share secret key and this process is called encryption while the reverse of encryption process is known as decryption. This method’s sensitivity to the initial values and input image, even the tiniest changes within these values will result in significant changes in the encrypted image. We show that this approach can shield the image against different attacks exploitation using histogram analysis.


2020 ◽  
Vol 8 (5) ◽  
pp. 5526-5532

Key exchange protocols play a vital role in symmetric key cryptography. The transfer of private key through the secured medium is a challenging task because every day the intruders are evolved and the attacks are increasing constantly. The existing key exchange protocols such as Diffie-Hellman, Elgamal, and MQV, etc. are the old methods and many attacks happened on those protocols. That challenges demanding new protocol or methodology of transferring secret key between the parties. The paper proposes a new, secured, less computational overhead key exchange mechanism using short message service available in the cellular networks. GSM-SMS is a highly established secured channel and the research uses this facility to transfer the key between senders to a receiver of the symmetric key cryptosystem. The private key no need to reveal to third parties or even the receiver because the sender can directly communicate to the decryption system through the mobile SMS. After the decryption process, the secret key will be destroyed immediately. There is no possible attack during the key transfer and loss and error of the communication are very less.


The cryptographic hash work and symmetric encryption make it hard to break Passwords. Secure secret word stockpiling is a crucial perspective in framework dependent on secret word verification, which is as yet the most broadly utilized confirmation system, notwithstanding its some security imperfections. So basically, this work is based on providing security to the systems. Right now, propose a secret word verification structure that is intended for secure secret word stockpiling and could be effectively coordinated into existing confirmation frameworks. In our system, first, the got plain secret key from a customer is worked out a cryptographic hash work. At that point; the hashed secret word is changed over into a negative secret word. At last, the negative secret word is encoded into an Encrypted Negative Password (ENP) utilizing a symmetric-key calculation, and multi-emphasis encryption could be utilized to additionally improve security. The cryptographic hash work and symmetric encryption make it hard to split passwords from ENPs.We are going to use message digest i.e MD5 and AES algorithm for this purpose. Besides, there are loads of comparing ENPs for a given plain secret key, which makes precomputation assaults infeasible. The calculation multifaceted nature investigations and examinations show that the ENP could oppose query table assault and give more grounded secret word insurance under lexicon assault. It merits referencing that the ENP doesn't present additional components other than this, the ENP could in any case oppose precomputation assaults. We are giving shading coding framework just as key logger idea secret key reason. This shading code framework is hard to break to third person. In key lumberjack the keypad of framework is mix, each time it will change the grouping of catches of 0-9 numbers,subsequent to logging the client one otp will send to client email just as the key squence of the keypad will send on client email. By utilizing this otp and key grouping client will login to framework and it will do the further exchange process. This framework will valuable in future for any financial framework or any verification reason will be utilized.


2018 ◽  
Vol 2018 ◽  
pp. 1-14 ◽  
Author(s):  
Qi Zhang ◽  
An Wang ◽  
Yongchuan Niu ◽  
Ning Shang ◽  
Rixin Xu ◽  
...  

Identity-based cryptographic algorithm SM9, which has become the main part of the ISO/IEC 14888-3/AMD1 standard in November 2017, employs the identities of users to generate public-private key pairs. Without the support of digital certificate, it has been applied for cloud computing, cyber-physical system, Internet of Things, and so on. In this paper, the implementation of SM9 algorithm and its Simple Power Attack (SPA) are discussed. Then, we present template attack and fault attack on SPA-resistant SM9. Our experiments have proved that if attackers try the template attack on an 8-bit microcontrol unit, the secret key can be revealed by enabling the device to execute one time. Fault attack even allows the attackers to obtain the 256-bit key of SM9 by performing the algorithm twice and analyzing the two different results. Accordingly, some countermeasures to resist the three kinds of attacks above are given.


The wireless sensor network is a large number of tiny nodes installed in insecure environment for monitoring, gathering and transferring data and are prone to security threats for its limited resources. In order to transmit the data and to protect from different attacks in the network, security is maintained. To achieve confidentiality, authenticity and authorization of data which secure the data from different attacks cryptographic algorithm were used. The number of keys used in the cryptographic algorithm determines the security of the data. Cryptographic algorithms are broadly classified into two types symmetric cryptography and asymmetric cryptography. In the symmetric key cryptographic algorithm, a secret key is shared in the network and in asymmetric key cryptographic algorithm two keys are used for data security. In wireless sensor network, symmetric key cryptography required more storage to store the key among all the nodes of the network and in asymmetric key cryptography more computation time is require for the data encryption and decryption. To avoid memory and computation overhead we proposed a hybrid cryptosystem to handle the security in the wireless sensor network. Initially shared key is exchanged among nodes using ECC which is a public key algorithm. Data is encrypted and decrypted using RC4 symmetric key algorithm. Various performance measures such as time taken for encryption and decryption process and memory needed for storing cipher text data. The proposed model shows faster encryption of data and takes less memory for key storage as compared to the traditional approach.


Author(s):  
ABDUL RAZZAQUE ◽  
NILESHSINGH V. THAKUR

Image compression scheme proposed by researchers have no consideration of security. Similarly image encryption scheme proposed by the authors have no consideration of image size. In this paper a simultaneous image compression and encryption scheme is discussed. The order of the two processes viz. compression and encryption is EC i.e. image encryption is performed first then the image compression is applied. For image encryption a symmetric key cryptography multiplicative cipher is used. Similarly for compression Discrete Cosine Transform is used. Image Compression is concerned with minimizing the number of bit required to represent an image. The compression can be lossless or lossy. Image Encryption is hiding image from unauthorized access with the help of secret key that key can be private or public.


Sign in / Sign up

Export Citation Format

Share Document