confusion and diffusion
Recently Published Documents


TOTAL DOCUMENTS

48
(FIVE YEARS 27)

H-INDEX

10
(FIVE YEARS 3)

Author(s):  
Bassam Al-Shargabi ◽  
Mohammed Abbas Fadhil Al-Husainy

The need for a reliable and fast encryption algorithm to encrypt medical data for patients is an extremely important topic to be considered especially during pandemic times such as the pandemic COVID-19. This pandemic forced governments and healthcare institutions to monitor COVID-19 patients. All the patient's data or records are also shared among healthcare researchers to be used to help them find vaccines or cures for this pandemic. Therefore, protecting such data (images, text) or records face an everincreasing number of risks. In this paper, a novel multi-round encryption algorithm based on deoxyribonucleic acid (DNA) is proposed. The significance of the proposed algorithm comes from using a different random key to perform simple and fast encryption operations on multiple rounds to achieve a high level of confusion and diffusion effects in encrypted data. Experiments were conducted using a set of datasets of various types such as Excel sheets, images, and database tables. The experiments were conducted to test the performance and security level of the proposed encryption algorithm against well-known algorithms such as data encryption standard (DES) and advanced encryption standard (AES). The experiments show an outstanding performance regarding the encryption time, key size, information entropy, and the avalanche effects.


Author(s):  
Machbah Uddin ◽  
Farah Jahan ◽  
Mohammad Khairul Islam ◽  
Md. Rakib Hassan

AbstractNowadays, data are the most valuable content in the world. In the age of big data, we are generating quintillions of data daily in the form of text, image, video, etc. Among them, images are highly used in daily communications. Various types of images, e.g., medical images, military images, etc. are highly confidential. But, due to data vulnerabilities, transmitting such images in a secured way is a great challenge. For this reason, researchers proposed different image cryptography algorithms. Recently, biological deoxyribonucleic acid (DNA)-based concepts are getting popular for ensuring image security as well as encryption as they show good performance. However, these DNA-based methods have some limitations, e.g., these are not dynamic and their performance results are far from ideal values. Further, these encryption methods usually involve two steps, confusion and diffusion. Confusion increases huge time complexity and needs to send one or more additional map tables with a cipher to decrypt the message. In this research, we propose a novel and efficient DNA-based key scrambling technique for image encryption that addresses the above limitations. We evaluate our proposed method using 15 different datasets and achieved superior performance scores of entropy, keyspace, cipher pixel correlations, variance of histogram, time complexity and PSNR. The experimental results show that our method can be used for image encryption with a high level of confidentiality.


Author(s):  
Nashwan Alsalam Ali ◽  
Abdul Monem S. Rahma ◽  
Shaimaa H. Shaker

<p class="0abstract">The rapidly growing 3D content exchange over the internet makes securing 3D content became a very important issue. The solution for this issue is to encrypting data of 3D content, which included two main parts texture map and 3D models. The standard encryption methods such as AES and DES are not a suitable solution for 3D applications due to the structure of 3D content, which must maintain dimensionality and spatial stability. So, these problems are overcome by using chaotic maps in cryptography, which provide confusion and diffusion by providing uncorrelated numbers and randomness. Various works have been applied in the field of 3D content-encryption based on the chaotic system. This survey will attempt to review the approaches and aspects of the structure used for 3D content encryption methods for different papers. It found the methods that used chaotic maps with large keyspace are more robust to various attacks than other methods that used encryption schemes without chaotic maps. The methods that encrypting texture, polygon, and vertices for 3D content provide full protection than another method that provides partial protection.</p>


2021 ◽  
Vol 10 (4) ◽  
pp. 2100-2109
Author(s):  
Amal Abdulbaqi Maryoosh ◽  
Zahraa Salah Dhaif ◽  
Raniah Ali Mustafa

In this paper, a new image encryption algorithm based on chaotic cryptography was proposed. The proposed scheme was based on multiple stages of confusion and diffusion. The diffusion process was implemented twice, first, by permuting the pixels of the plain image by using an Arnold cat map and, the second time by permuting the plain image pixels via the proposed permutation algorithm. The confusion process was performed many times, by performing the XOR operation between the two resulted from permuted images, subtracted a random value from all pixels of the image, as well as by implementing the mix column on the resulted image, and by used the Lorenz key to obtain the encrypted image. The security analysis tests that used to exam the results of this encryption method were information entropy, key space analysis, correlation, histogram analysis UACI, and NPCR have shown that the suggested algorithm has been resistant against different types of attacks.


Author(s):  
Zhihua Gan ◽  
Xiuli Chai ◽  
Xiangcheng Zhi ◽  
Wenke Ding ◽  
Yang Lu ◽  
...  

2021 ◽  
Author(s):  
Maryam Arvandi

Cryptography can be considered one of the most important aspects of communication security with existence of many threats and attacks to the systems. Unbreakableness is the main feature of a cryptographic cipher. In this thesis, feasibility of using neural networks, due to their computational capabilities is investigated for designing new cryptography methods. A newly proposed block cipher based on recurrent neural networks has also been analysed It is shown that: the new scheme is not a block cipher, and it should be referred to as a symmetric cipher; the simple architecture of the network is compatible with the requirement for confusion, and diffusion properties of a cryptosystem; the back propagation with variable step size without momentum, has the best result among other back propagation algorithms; the output of the network, the ciphertext, is not random, proved by using three statistical tests; the cipher is resistant to some fundamental cryptanalysis attacks, and finally a possible chosen-plaintext attack is presented.


2021 ◽  
Author(s):  
Maryam Arvandi

Cryptography can be considered one of the most important aspects of communication security with existence of many threats and attacks to the systems. Unbreakableness is the main feature of a cryptographic cipher. In this thesis, feasibility of using neural networks, due to their computational capabilities is investigated for designing new cryptography methods. A newly proposed block cipher based on recurrent neural networks has also been analysed It is shown that: the new scheme is not a block cipher, and it should be referred to as a symmetric cipher; the simple architecture of the network is compatible with the requirement for confusion, and diffusion properties of a cryptosystem; the back propagation with variable step size without momentum, has the best result among other back propagation algorithms; the output of the network, the ciphertext, is not random, proved by using three statistical tests; the cipher is resistant to some fundamental cryptanalysis attacks, and finally a possible chosen-plaintext attack is presented.


Author(s):  
S. J. Sheela ◽  
K. V. Suresh ◽  
Deepaknath Tandur

Secured transmission of electrophysiological signals is one of the crucial requirements in telemedicine, telemonitoring, cardiovascular disease diagnosis (CVD) and telecardiology applications. The chaotic systems have good potential in secured transmission of ECG/EEG signals due to their inherent characteristics relevant to cryptography. This article introduces a new cryptosystem for clinical signals such as electrocardiograms (ECG) and electroencephalograms (EEG) based on hyperchaotic DNA confusion and diffusion transform (HC-DNA-CDT). The algorithm uses a hyperchaotic system with cubic nonlinearity and deoxyribonucleic acid (DNA) encoding rules. The performance of the cryptosystem is evaluated for different clinical signals using different encryption/decryption quality metrics. Simulation and comparison results show that the cryptosystem yield good encryption results and is able to resist various cryptographic attacks. The proposed algorithm can also be used in picture archiving and communication systems (PACS) to provide an efficient sharing of medical image over the networks.


Chaotic systems behavior attracts many researchers in the field of image encryption. The major advantage of using chaos as the basis for developing a crypto-system is due to its sensitivity to initial conditions and parameter tunning as well as the random-like behavior which resembles the main ingredients of a good cipher namely the confusion and diffusion properties. In this article, we present a new scheme based on the synchronization of dual chaotic systems namely Lorenz and Chen chaotic systems and prove that those chaotic maps can be completely synchronized with other under suitable conditions and specific parameters that make a new addition to the chaotic based encryption systems. This addition provides a master-slave configuration that is utilized to construct the proposed dual synchronized chaos-based cipher scheme. The common security analyses are performed to validate the effectiveness of the proposed scheme. Based on all experiments and analyses, we can conclude that this scheme is secure, efficient, robust, reliable, and can be directly applied successfully for many practical security applications in insecure network channels such as the Internet


Sign in / Sign up

Export Citation Format

Share Document