scholarly journals Enhanced Serpent algorithm using Lorenz 96 Chaos-based block key generation and parallel computing for RGB image encryption

2021 ◽  
Vol 7 ◽  
pp. e812
Author(s):  
Huwaida T. Elshoush ◽  
Banan M. Al-Tayeb ◽  
Khalil T. Obeid

This paper presents a new approach to enhance the security and performance of the Serpent algorithm. The main concepts of this approach is to generate a sub key for each block using Lorenz 96 chaos and then run the process of encryption and decryption in ECB parallel mode. The proposed method has been implemented in Java, openjdk version “11.0.11”; and for the analysis of the tested RGB images, Python 3.6 was used. Comprehensive experiments on widely used metrics demonstrate the effectiveness of the proposed method against differential attacks, brute force attacks and statistical attacks, while achieving superb results compared to related schemes. Moreover, the encryption quality, Shannon entropy, correlation coefficients, histogram analysis and differential analysis all accomplished affirmative results. Furthermore, the reduction in encryption/decryption time was over 61%. Moreover, the proposed method cipher was tested using the Statistical Test Suite (STS) recommended by the NIST and passed them all ensuring the randomness of the cipher output. Thus, the approach demonstrated the potential of the improved Serpent-ECB algorithm with Lorenz 96 chaos-based block key generation (BKG) and gave favorable results. Specifically, compared to existing encryption schemes, it proclaimed its effectiveness.

Author(s):  
Ghada Zaibi ◽  
Fabrice Peyrard ◽  
Abdennaceur Kachouri ◽  
Danièle Fournier-Prunaret ◽  
Mounir Samet

A new and secure chaos-based block cipher for image encryption in wireless sensor networks is proposed. The security analysis and the performances of the proposed algorithm have been investigated. The statistical analysis includes the histograms and correlation coefficients of adjacent pixels. In the differential analysis, the authors use the Number of Pixels Change Rate (NPCR) and the Unified Changing Average (UACI) measures to demonstrate the security against differential attacks. Key sensitivity analysis and key space analysis show that the proposed cipher is secure and resistant to brute force attack. The authors demonstrate that the performance of the cipher exceeds the studied encryption algorithms as well as AES (Advanced Encryption Standard). An implementation on a real wireless sensor network testbed is realized, and the energy consumption is investigated.


Entropy ◽  
2018 ◽  
Vol 20 (9) ◽  
pp. 716 ◽  
Author(s):  
Shuqin Zhu ◽  
Congxu Zhu ◽  
Wenhong Wang

In order to overcome the difficulty of key management in “one time pad” encryption schemes and also resist the attack of chosen plaintext, a new image encryption algorithm based on chaos and SHA-256 is proposed in this paper. The architecture of confusion and diffusion is adopted. Firstly, the surrounding of a plaintext image is surrounded by a sequence generated from the SHA-256 hash value of the plaintext to ensure that each encrypted result is different. Secondly, the image is scrambled according to the random sequence obtained by adding the disturbance term associated with the plaintext to the chaotic sequence. Third, the cyphertext (plaintext) feedback mechanism of the dynamic index in the diffusion stage is adopted, that is, the location index of the cyphertext (plaintext) used for feedback is dynamic. The above measures can ensure that the algorithm can resist chosen plaintext attacks and can overcome the difficulty of key management in “one time pad” encryption scheme. Also, experimental results such as key space analysis, key sensitivity analysis, differential analysis, histograms, information entropy, and correlation coefficients show that the image encryption algorithm is safe and reliable, and has high application potential.


2020 ◽  
Vol 14 ◽  
Author(s):  
Khoirom Motilal Singh ◽  
Laiphrakpam Dolendro Singh ◽  
Themrichon Tuithung

Background: Data which are in the form of text, audio, image and video are used everywhere in our modern scientific world. These data are stored in physical storage, cloud storage and other storage devices. Some of it are very sensitive and requires efficient security while storing as well as in transmitting from the sender to the receiver. Objective: With the increase in data transfer operation, enough space is also required to store these data. Many researchers have been working to develop different encryption schemes, yet there exist many limitations in their works. There is always a need for encryption schemes with smaller cipher data, faster execution time and low computation cost. Methods: A text encryption based on Huffman coding and ElGamal cryptosystem is proposed. Initially, the text data is converted to its corresponding binary bits using Huffman coding. Next, the binary bits are grouped and again converted into large integer values which will be used as the input for the ElGamal cryptosystem. Results: Encryption and Decryption are successfully performed where the data size is reduced using Huffman coding and advance security with the smaller key size is provided by the ElGamal cryptosystem. Conclusion: Simulation results and performance analysis specifies that our encryption algorithm is better than the existing algorithms under consideration.


2020 ◽  
Vol 10 (12) ◽  
pp. 4106 ◽  
Author(s):  
Ricardo Villanueva-Polanco

This research article assesses the feasibility of cold boot attacks on the lifted unbalanced oil and Vinegar (LUOV) scheme, a variant of the UOV signature scheme. This scheme is a member of the family of asymmetric cryptographic primitives based on multivariable polynomials over a finite field K and has been submitted as candidate to the ongoing National Institute of Standards and Technology (NIST) standardisation process of post-quantum signature schemes. To the best of our knowledge, this is the first time that this scheme is evaluated in this setting. To perform our assessment of the scheme in this setting, we review two implementations of this scheme, the reference implementation and the libpqcrypto implementation, to learn the most common in-memory private key formats and next develop a key recovery algorithm exploiting the structure of this scheme. Since the LUOV’s key generation algorithm generates its private components and public components from a 256-bit seed, the key recovery algorithm works for all the parameter sets recommended for this scheme. Additionally, we tested the effectiveness and performance of the key recovery algorithm through simulations and found the key recovery algorithm may retrieve the private seed when α = 0.001 (probability that a 0 bit of the original secret key will flip to a 1 bit) and β (probability that a 1 bit of the original private key will flip to a 0 bit) in the range { 0.001 , 0.01 , 0.02 , … , 0.15 } by enumerating approximately 2 40 candidates.


Entropy ◽  
2019 ◽  
Vol 21 (7) ◽  
pp. 701
Author(s):  
Miodrag J. Mihaljević

An approach for security enhancement of a class of encryption schemes is pointed out and its security is analyzed. The approach is based on certain results of coding and information theory regarding communication channels with erasures and deletion errors. In the security enhanced encryption scheme, the wiretapper faces a problem of cryptanalysis after a communication channel with bits deletion and a legitimate party faces a problem of decryption after a channel with bit erasures. This paper proposes the encryption-decryption paradigm for the security enhancement of lightweight block ciphers based on dedicated error-correction coding and a simulator of the deletion channel controlled by the secret key. The security enhancement is analyzed in terms of the related probabilities, equivocation, mutual information and channel capacity. The cryptographic evaluation of the enhanced encryption includes employment of certain recent results regarding the upper-bounds on the capacity of channels with deletion errors. It is shown that the probability of correct classification which determines the cryptographic security depends on the deletion channel capacity, i.e., the equivocation after this channel, and number of codewords in employed error-correction coding scheme. Consequently, assuming that the basic encryption scheme has certain security level, it is shown that the security enhancement factor is a function of the deletion rate and dimension of the vectors subject to error-correction encoding, i.e., dimension of the encryption block.


2018 ◽  
Vol 29 (07) ◽  
pp. 1850058 ◽  
Author(s):  
Nabil Ben Slimane ◽  
Nahed Aouf ◽  
Kais Bouallegue ◽  
Mohsen Machhout

In this paper, an efficient scheme for image encryption based on the nested chaotic map and deoxyribonucleic acid (DNA) is introduced. In order to generate the initial condition values of the nested chaotic system, the Secure Hash Algorithm SHA-256 is used. The algorithm consists of two main layers: confusion and diffusion. In the first layer, the nested chaotic map is employed to create the scrambled image. The scrambled image is obtained through the ascending sorting of the first component of the nested chaotic index sequence. To ensure higher sensitivity, higher complexity and higher security, DNA sequence and DNA operator are employed additionally with the nested chaotic map and hash algorithm to modify the pixel values. The important advantages of our algorithm are the improvement of Number of Pixel Change Rate (NPCR), Unified Average Changing Intensity (UACI) and entropy, which improve resistivity against several attacks. Experimental results and relevant security analysis demonstrated that our proposed encryption scheme has the highest security level because it is more complicated, and it has a sufficiently large key space. The proposed method is compared to other recent image encryption schemes using different security analysis factors, including NPCR, UACI, correlation coefficients (CCs), encryption quality (EQ) and entropy. It is also resistant to noise (Salt and Pepper, Gaussian and speckle) and data loss attacks. The illustrated results demonstrated that the proposed image encryption scheme is efficient, and can be adopted for image encryption and transmission.


Cryptography ◽  
2018 ◽  
Vol 2 (3) ◽  
pp. 22 ◽  
Author(s):  
Yunxi Guo ◽  
Timothy Dee ◽  
Akhilesh Tyagi

Physical Unclonable Functions (PUFs) are designed to extract physical randomness from the underlying silicon. This randomness depends on the manufacturing process. It differs for each device. This enables chip-level authentication and key generation applications. We present an encryption protocol using PUFs as primary encryption/decryption functions. Each party has a PUF used for encryption and decryption. This PUF is constrained to be invertible and commutative. The focus of the paper is an evaluation of an invertible and commutative PUF based on a primitive shifting permutation network—a barrel shifter. Barrel shifter (BS) PUF captures the delay of different shift paths. This delay is entangled with message bits before they are sent across an insecure channel. BS-PUF is implemented using transmission gates for physical commutativity. Post-layout simulations of a common centroid layout 8-level barrel shifter in 0.13 μ m technology assess uniqueness, stability, randomness and commutativity properties. BS-PUFs pass all selected NIST statistical randomness tests. Stability similar to Ring Oscillator (RO) PUFs under environmental variation is shown. Logistic regression of 100,000 plaintext–ciphertext pairs (PCPs) fails to successfully model BS-PUF behavior.


2010 ◽  
Vol 60 (2) ◽  
pp. 217-227 ◽  
Author(s):  
Padmarajaiah Nagaraja ◽  
Ashwinee Shrestha ◽  
Anantharaman Shivakumar ◽  
Avinash Gowda

Use ofN, N-diethyl-p-phenylenediamine sulphate for the spectrophotometric determination of some phenolic and amine drugsSpectrophotometric methods are proposed for the determination of drugs containing a phenol group [salbutamol sulphate (SLB), ritodrine hydrochloride (RTD), isoxsuprine hydrochloride (IXP)] and drugs containing an aromatic amine group [dapsone hydrochloride (DAP), sulfamethoxazole (SFM), and sulfadiazine (SFD)] in pharmaceutical dosage forms. The methods are based on coupling ofN, N-diethyl-p-phenylenediamine sulphate with the drugs in the presence of KIO4to give a green colored product (λmaxat 670 nm) and a red colored product (λmaxat 550 nm), respectively. Linear relationships with good correlation coefficients (0.9986-0.9996) were found between absorbance and the corresponding concentration of drugs in the range 1-7, 2-22, 1-17, 1.5-12, 2-25, and 2-21 μg mL-1for SLB, RTD, IXP, DAP, SFM and SFD, respectively. Variable parameters such as temperature, reaction time and concentration of the reactants have been analyzed and optimized. The RSD of intra-day and inter-day studies was in the range of 0.2-1.0 and 0.4-1.0%, respectively. No interference was observed from common pharmaceutical adjuvants. The reliability and performance of the proposed methods was validated statistically; the percentage recovery ranged from 99.5 ± 0.1 to 99.9 ± 0.3%. Limits of detection were 0.14, 0.21, 0.51, 0.44, 0.33 and 0.37 μg mL-1for SLB, RTD, IXP, DAP, SFM, and SFD, respectively.


2018 ◽  
Vol 8 (3) ◽  
pp. 104-111
Author(s):  
Seyedeh Elham Elhambakhsh ◽  
Forough Amirjalili ◽  
Samaneh Jahandoust

Successful lectures adapt themselves to the circumstances and comply with changes in addition to having good psychological adjustment, interpersonal relationships, and performance on achievement-related tasks. Researchers acknowledge that self-regulation (SR) and spiritual intelligence (SI) are both crucial for success in many life domains. As lecturers can influence the complex process of learning in education, understanding the factors influencing their pedagogical success can help them achieve more effective teaching. This study investigated the relationship between spiritual intelligence (SI) and self-regulation (SR) with pedagogical success of 20 Iranian EFL university lecturers, instructing at the universities in Yazd, Iran,  whose success was assessed by 83 of their EFL learners studying for a bachelor’s degree. For this purpose, a sequential mixed-method was designed. Quantitative data were gathered through Spiritual Intelligence questionnaire (SIQ), self-regulation questionnaire (SRQ), and Characteristics of Successful Teachers’ Questionnaire (CSTQ). To enrich the data, qualitative data were also gathered through classroom observations. The findings from Pearson product correlation coefficients revealed that there was a positive and meaningful relationship between the lecturers’ SI and SR with their success. Also, observation checklists revealed a high contribution of some components of SI (e. g. transcendent self-realization, spiritual experiences, and patience) to the teachers’ pedagogical success. The more spiritually intelligent lecturers being more responsible, courageous, creative, confident, and conscious, had a better interpersonal relationship and were less anxious about pursuing their educational goals. Besides, the successful lecturers proved to have a better ability to develop, implement, and flexibly maintain planned behavior in order to achieve their goals. Such findings imply that high levels of SI and SR can help L2 lecturers promote their success and, in turn, improve their learners’ L2 achievement in the classroom.


2021 ◽  
Author(s):  
Jason Munger ◽  
Carlos W. Morato

This project explores how raw image data obtained from AV cameras can provide a model with more spatial information than can be learned from simple RGB images alone. This paper leverages the advances of deep neural networks to demonstrate steering angle predictions of autonomous vehicles through an end-to-end multi-channel CNN model using only the image data provided from an onboard camera. Image data is processed through existing neural networks to provide pixel segmentation and depth estimates and input to a new neural network along with the raw input image to provide enhanced feature signals from the environment. Various input combinations of Multi-Channel CNNs are evaluated, and their effectiveness is compared to single CNN networks using the individual data inputs. The model with the most accurate steering predictions is identified and performance compared to previous neural networks.


Sign in / Sign up

Export Citation Format

Share Document