scholarly journals Digital Image Encryption using AES and Random Number Generator

2018 ◽  
Vol 14 (1) ◽  
pp. 80-89
Author(s):  
Noor Jumaa

In nowadays world of rapid evolution of exchanging digital data, data protection is required to protect data from the unauthorized parities. With the widely use of digital images of diverse fields, it is important to conserve the confidentiality of image’s data form any without authorization access. In this paper the problem of secret key exchanging with the communicated parities had been solved by using a random number generator which based on Linear Feedback Shift Register (LFSR). The encryption/decryption is based on Advance Encryption Standard (AES) with the random key generator. Also, in this paper, both grayscale and colored RGB images have been encrypted/decrypted. The functionality of proposed system of this paper, is concerned with three features: First feature, is dealing with the obstetrics of truly random and secure encryption key while the second one deals with encrypting the plain or secret image using AES algorithm and the third concern is the extraction the original image by decrypting the encrypted or cipher one. “Mean Square Error (MSE)”, “Peak Signal to Noise Ratio (PSNR)”, “Normalized Correlation (NK)”, and “Normalized Absolute Error (NAE)” are measured for both (original-encrypted) images and (original-decrypted) image in order to study and analyze the performance of the proposed system according to image quality features.

Author(s):  
SELÇUK COŞKUN ◽  
İHSAN PEHLİVAN ◽  
AKİF AKGÜL ◽  
BİLAL GÜREVİN

The basis of encryption techniques is random number generators (RNGs). The application areas of cryptology are increasing in number due to continuously developing technology, so the need for RNGs is increasing rapidly, too. RNGs can be divided into two categories as pseudorandom number generator (PRNGs) and true random number generator (TRNGs). TRNGs are systems that use unpredictable and uncontrollable entropy sources and generate random numbers. During the design of TRNGs, while analog signals belonging to the used entropy sources are being converted to digital data, generally comparators, flip-flops, Schmitt triggers, and ADCs are used. In this study, a computer-controlled new and flexible platform to find the most appropriate system parameters in ADC-based TRNG designs is designed and realized. As a sample application with this new platform, six different TRNGs that use three different outputs of Zhongtang, which is a continuous time chaotic system, as an entropy source are designed. Random number series generated with the six designed TRNGs are put through the NIST800–22 test, which has the internationally highest standards, and they pass all tests. With the help of the new platform designed, ADC-based high-quality TRNGs can be developed fast and also without the need for expertise. The platform has been designed to decide which entropy source and parameter are better by comparing them before complex embedded TRNG designs. In addition, this platform can be used for educational purposes to explain how to work an ADC-based TRNG. That is why it can be utilized as an experiment set in engineering education, as well.


Nowadays security has become a great concern in the field of computer science and information technology. In order to protect data from unintended users and to achieve a desirable level of security, several cryptographic algorithms based on various technology have been proposed. Linear Feedback Shift Register (LFSR) may play an important role in the design of such cryptographic algorithms. LFSR based cryptographic algorithms are often lightweight in nature and are more suitable for resource constraining devices. In this paper we present a detailed analysis of LFSR and design of LFSR to implement cryptographic algorithms.


2021 ◽  
Vol 11 (5) ◽  
pp. 2082
Author(s):  
Sagarika Ghosh ◽  
Marzia Zaman ◽  
Gary Sakauye ◽  
Srinivas Sampalli

The rapid emergence of quantum computing threatens current Supervisory Control and Data Acquisition (SCADA) security standards, mainly, American Gas Association (AGA)-12. Therefore, researchers are developing various security schemes based on either quantum or post-quantum algorithms. However, the efficiency of quantum algorithms impacts the security of the post-quantum digital signature scheme. We propose an intrusion resistant algorithm exploiting and applying quantum principles in the post-quantum signature algorithm. We use the Bennett 1992 (B92) protocol, a quantum key distribution scheme, to obtain the cipher, and the practical Stateless Hash-based Signatures (SPHINCS)-256 protocol to obtain a post-quantum signature. However, instead of Chacha-12, a well-known cryptographically secure pseudo-random number generator, we apply a quantum random number generator to obtain a truly random Hash to Obtain Random Subset (HORS) signature with Tree (HORST) secret key used in SPHINCS-256. We have implemented the design in Python with the Quantum Information Toolkit. We have validated the proposed algorithm using the Probabilistic Model Checking for Performance and Reliability Analysis (PRISM) and Scyther tools. Moreover, the National Institute of Standards and Technology (NIST) statistical tests show that the proposed algorithm key pairs have randomness of 98% and RSA and ECDSA are below 96%.


Author(s):  
HARSH KUMAR VERMA ◽  
RAVINDRA KUMAR SINGH

Linear Feedback Shift Register based Unique Random Number Generator is an enhancement of Random Number generator with the additional property that any number generated by a unique random number generator can’t be duplicated. As per users demand for not duplicated random numbers in some applications like transferring a random number over the network on the behalf of actual character of the message for security point of view, existence of unique random number generators are very essential. In this paper LFSR [1] (Linear Feedback Shift Register) is used to implement the proposed concept of unique random number generator. Using LFSR is a faster approach for generating random sequences because it requires only X-OR operations and shift registers that’s why its implementation is very easy in software as well as in hardware [2, 3]. We can easily modify the LFSR and produce different random sequences. So it is the best option for using LFSR in unique random number generator.


Sign in / Sign up

Export Citation Format

Share Document