differential attacks
Recently Published Documents


TOTAL DOCUMENTS

152
(FIVE YEARS 52)

H-INDEX

14
(FIVE YEARS 3)

2022 ◽  
Vol 16 (1) ◽  
pp. 0-0

Data is big, data is diverse, data comes in zillion formats, it is important to ensure the safety and security of the shared data. With existing systems limited and evolving, the objective of the current research work is to develop a robust Image Encryption technique that is adept and effective at handling heterogeneous data and can withstand state-of-the-art hacking efforts such as brute force attacks, cropping attacks, mathematical attacks, and differential attacks. The proposed Efficient DNA Cryptographic System (EDCS) model presents a pseudorandom substitution method using logistic sine cosine chaotic maps, wherein there is very little correlation between adjacent pixels, and it can decode the image with or without noise, thereby making the proposed system noise-agnostic. The proposed EDCS-based Image model using Chaotic Maps showed enhancements in parameters such as Unified Average Changing Intensity (UACI), Number of Pixels Change Rate (NPCR), Histogram, and Entropy when compared with existing image security methods.


Author(s):  
Hao Zhang ◽  
Zhenyu Li ◽  
Pengfei Yan ◽  
Xiaoqing Wang ◽  
Xingyuan Wang

In this paper, we present a novel multi-threaded parallel permutation and channel-combined diffusion for image encryption which is independent of plain text. In our proposed method, the coupled map lattice is used to generate the key sequences for multi-thread permutation and diffusion. Then intra- and inter-thread permutations are achieved using multi-threading in combination with the tent mapping. For the subsequent diffusion, this paper introduces a method based on channel-combined diffusing which simultaneously diffuses three channels. Experimental results indicate a high encryption performance with the capability of effectively resisting the known plain text and differential attacks. Our proposed method also has a lower computational complexity which enables its applicability in practical scenarios.


2021 ◽  
Vol 7 ◽  
pp. e812
Author(s):  
Huwaida T. Elshoush ◽  
Banan M. Al-Tayeb ◽  
Khalil T. Obeid

This paper presents a new approach to enhance the security and performance of the Serpent algorithm. The main concepts of this approach is to generate a sub key for each block using Lorenz 96 chaos and then run the process of encryption and decryption in ECB parallel mode. The proposed method has been implemented in Java, openjdk version “11.0.11”; and for the analysis of the tested RGB images, Python 3.6 was used. Comprehensive experiments on widely used metrics demonstrate the effectiveness of the proposed method against differential attacks, brute force attacks and statistical attacks, while achieving superb results compared to related schemes. Moreover, the encryption quality, Shannon entropy, correlation coefficients, histogram analysis and differential analysis all accomplished affirmative results. Furthermore, the reduction in encryption/decryption time was over 61%. Moreover, the proposed method cipher was tested using the Statistical Test Suite (STS) recommended by the NIST and passed them all ensuring the randomness of the cipher output. Thus, the approach demonstrated the potential of the improved Serpent-ECB algorithm with Lorenz 96 chaos-based block key generation (BKG) and gave favorable results. Specifically, compared to existing encryption schemes, it proclaimed its effectiveness.


Symmetry ◽  
2021 ◽  
Vol 13 (12) ◽  
pp. 2317
Author(s):  
Qing Lu ◽  
Linlan Yu ◽  
Congxu Zhu

In the current paper, a new conservative hyperchaotic system is proposed. We make a quantitative analysis of the complexity of the conservative hyperchaotic system from several different aspects, such as phase diagrams, bifurcation diagrams, Lyapunov exponents, and Kaplan–Yorke dimension. The complexity of chaotic time series is tested with various measurement tools, such as the scale index, the multiscale sample entropy and approximate entropy, TESTU01, and NIST test. In addition, a novel hyperchao-based image encryption scheme with dynamic DNA coding is proposed. The encryption algorithm consists of line-by-line scrambling and diffusion of DNA encoding characters. The dynamic DNA coding mechanism is introduced by using the chaotic sequence. The generation of the intermediate secret keys is related to the sum of the image DNA code, and the ciphertext feedback mechanism of the DNA encoding image is introduced in the diffusion procedure. Simulation experiments and various security analyses show that this algorithm has a good effect on encryption, high time efficiency, and can effectively resist brute force attacks, statistical attacks, chosen-plaintext attacks, and differential attacks.


2021 ◽  
Author(s):  
Fatma Mohamed Kamal ◽  
Ahmed Elsaid ◽  
Amr Refaat Elsonbaty

Abstract In this paper, the occurrence of ghost attractor is verified in three cases of a proposed fractional order Rössler blinking system. Firstly, the dynamical behaviors of the short memory fractional order prototype-4 Rössler system with Chua’s diode are explored via bifurcation diagrams and Lyapunov exponents. It is depicted that this system exhibits a variety of dynamics including limit cycles, period doubling and chaos. Then, a proposed non-autonomous fractional order Rössler blinking system is introduced. Numerical simulations are employed to confirm the existence of ghost attractors at specific cases which involve very fast switching time between two composing autonomous fractional subsystems. It is found that the presented fractional order blinking system is very sensitive to system parameters, initial conditions and stochastic process parameters. Thus, the induced chaotic ghost attractor is utilized in a suggested ghost attractor-based chaotic image encryption scheme for first time. Finally, a detailed security analysis is carried out and reveals that the proposed image cryptosystem is immune against different types of attacks such as differential attacks, brute force attacks, cropping and statistical attacks.


2021 ◽  
Vol 2021 ◽  
pp. 1-16
Author(s):  
Zijing Gao ◽  
Zeyu Liu ◽  
Lichan Wang

This paper makes use of the characteristics of initial sensitivity and randomness of the chaotic map to design an image encryption algorithm based on the sine map and the tent map. The sine map is used to improve the tent map; then, the improved sine-tent map is proposed. The traditional tent map proposed in this paper has an expanded control parameter range and better chaos. In this algorithm, bit rearrangement is adopted to further improve the improved sine-tent map, which can reconstruct the output value and expand the chaotic characteristics of the map. In this algorithm, the image parameters are connected with the algorithm to generate the key. In the encryption step, a method of replacing the most significant bit and scrambling-diffusion algorithm is designed to encrypt the plaintext image. Finally, the algorithm is simulated with the experiment and evaluated with analysis; then, the experimental results are given. The evaluation results show that the ciphertext of the algorithm has high randomness, strong robustness, and better resistance to differential attacks after comparison. The correlation of the ciphertext image pixels is very low, and the algorithm is highly secure as a conclusion.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1221
Author(s):  
Wenhao Yan ◽  
Zijing Jiang ◽  
Xin Huang ◽  
Qun Ding

Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.


2021 ◽  
Author(s):  
Rentaro Shiba ◽  
Kosei Sakamoto ◽  
Fukang Liu ◽  
Kazuhiko Minematsu ◽  
Takanori Isobe

Author(s):  
Rana Saad Mohammed ◽  
Khalid Kadhim Jabbar ◽  
Hussien Abid Hilal

Image encryption has become an important application aspect of information security. Most attempts are focused on increasing the security aspect, the quality of the resulting image, and the time consumed. On the other hand, dealing with the color image under the spatial domain in this filed is considered as another challenge added to the proposed method that make it sensitivity and difficulty. The proposed method aims to encode a color image by dealing with the main color components of the red (R), green (G), and blue (B) components of a color image to strengthen the dependence of each component by modifying a two dimensional logistic- sine coupling map (2D- LSCM). This is to satisfy the statistical features and reduce time-consumption, and benefit from a mixing step of the second of advanced encryption standard (AES) candidates (serpent block cipher) and modified it to achieve in addition of confusion and diffusion processes. The experimental results showed that our proposed method had the ability to resist against statistical attacks and differential attacks. It also had a uniform histogram, a large key space, complex and faster, closer Shannon entropy to 8, and low correlation values between two adjacent pixels compared with other methods.


Author(s):  
Chun Guo ◽  
François-Xavier Standaert ◽  
Weijia Wang ◽  
Xiao Wang ◽  
Yu Yu

Motivated by the recent trend towards low multiplicative complexity blockciphers (e.g., Zorro, CHES 2013; LowMC, EUROCRYPT 2015; HADES, EUROCRYPT 2020; MALICIOUS, CRYPTO 2020), we study their underlying structure partial SPNs, i.e., Substitution-Permutation Networks (SPNs) with parts of the substitution layer replaced by an identity mapping, and put forward the first provable security analysis for such partial SPNs built upon dedicated linear layers. For different instances of partial SPNs using MDS linear layers, we establish strong pseudorandom security as well as practical provable security against impossible differential attacks. By extending the well-established MDS code-based idea, we also propose the first principled design of linear layers that ensures optimal differential propagation. Our results formally confirm the conjecture that partial SPNs achieve the same security as normal SPNs while consuming less non-linearity, in a well-established framework.


Sign in / Sign up

Export Citation Format

Share Document