首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 812 毫秒
1.
S-boxes constitute a cornerstone component in symmetric-key cryptographic algorithms, such as DES and AES encryption systems. In block ciphers, they are typically used to obscure the relationship between the plaintext and the ciphertext. Non-linear and non-correlated S-boxes are the most secure against linear and differential cryptanalysis. In this paper, we focus on a twofold objective: first, we evolve regular S-boxes with high non-linearity and low auto-correlation properties; then automatically generate evolvable hardware for the obtained S-box. Targeting the former, we use a quantum-inspired evolutionary algorithm to optimize regularity, non-linearity and auto-correlation, which constitute the three main desired properties in resilient S-boxes. Pursuing the latter, we exploit the same algorithm to automatically generate the evolvable hardware designs of substitution boxes that minimize hardware space and encryption/decryption time, which form the two main hardware characteristics. We compare our results against existing and well-known designs, which were produced by using conventional methods as well as through genetic algorithm. We will show that our approach provides higher quality S-boxes coding as well as circuits.  相似文献   

2.
Farah  M. A. Ben  Guesmi  R.  Kachouri  A.  Samet  M. 《Multimedia Tools and Applications》2020,79(27-28):19129-19150

In this paper, we present a new design of cryptosystem characterized by an optimized substitution box (S-box) and random permutation. Our proposed S-box is generated using a modified genetic algorithm. The crossover process is performed with sophisticated research using the best previous population. We use randomness and ergodicity of the logistic map to add complexity and robustness to our proposed method. Many tests proving the nonlinearity of our S-box have been carried out to demonstrate the efficiency of our algorithm. In the second part, we offer a new permutation algorithm based on a chaotic sequence generated from the logistic map. To show the performance of our proposition, we compare our results with previous algorithms. The results of its statistical analysis, like entropy value and correlation between adjacent pixels, show that the proposed image encryption scheme provides security for image encryption. The time speed of the proposed algorithm confirms the possibility of real-time implementation.

  相似文献   

3.
ABSTRACT

Advanced Encryption Standard (AES) block cipher system is widely used in cryptographic applications. Substitution boxes (S-boxes) are a keystone of modern symmetric cryptosystems which bring nonlinearity to the cryptosystems and strengthen their cryptographic security. The S-box component used in classic AES is fixed and not changeable. If the S-box is generated dynamically, the cryptographic strength of AES cipher system would be increased. In this article, we use RC4 and AES Key Expansion algorithms to generate dynamic S-box for AES. The purpose of the proposed approach is to generate more secure S-boxes. The generated S-box will have better results in security analysis. To examine the security, various tests are applied to the new S-box and the results pass all of them.  相似文献   

4.
In this paper, we present a method to construct a substitution box used in encryption applications. The proposed algorithm for the construction of substitution box relies on the linear fractional transform method. The design methodology is simple, while the confusion-creating ability of the new substitution box is complex. The strength of the proposed substitution box is evaluated, and an insight is provided to quantify the confusion-creating ability. In addition, tests are performed to assess the vulnerability of the encrypted data to algebraic and statistical attacks. The substitution box is critically analyzed by strict avalanche criterion, bit independent criterion, differential approximation probability test, linear approximation probability test, non-linearity test, and majority logic criterion. The performance of the proposed substitution box is also compared with those of some of the well-known counterparts including AES, APA, Gray, S8, Skipjack, Xyi, and prime of residue substitution boxes. It is apparent that the performance, in terms of confusion-creating ability, of the new substitution box is better than those of some of the existing non-linear components used in encryption systems. The majority logic criterion is applied to these substitution boxes to further evaluate the strength and usefulness.  相似文献   

5.
Ma  Kaiyun  Teng  Lin  Wang  Xingyuan  Meng  Juan 《Multimedia Tools and Applications》2021,80(16):24737-24757

In order to obtain a more secure and effective image encryption scheme, a color image encryption scheme based on Fisher-Yates scrambling algorithm and chaos theory is proposed. First, the (secure hash algorithm) SHA-384 is used to generate the key by combining the plaintext image and the encrypted time point. Then, three groups of chaotic sequences are obtained by iterating the three-dimensional Chen chaotic system, and three groups of pseudo-random sequences are obtained by processing with the key. The first group of pseudo-random sequences combined with the Fisher’s algorithm for image pixel position scrambling. A new pixel value substitution method is proposed using the second group of sequences to control each pixel value substitution of the image. The last group generated the matrix after pixel substitution was used for diffusion transformation to obtain the final encrypted image. The test results show that the scheme has broad application prospects.

  相似文献   

6.
The structure of cryptographically resilient substitution boxes (S-boxes) plays a central role in devising safe cryptosystems. The design of chaos-based S-boxes by means of chaotic maps obtained more devotion in current ages. We have suggested novel S-boxes based on the chaotic maps and S8 symmetric group. We have experimented our chaos-based S-box for image encryption applications and analyze its strength with statistical analyses.  相似文献   

7.
Selective encryption techniques are usually used with resource limited communication infrastructure and devices like wireless networks and mobile devices, to reduce computational burden in securing large video data. This technique of securing a subset of data and hence reducing computation is usually considered a compromise on security. Similarly, if the data is not properly selected then the encryption procedure will result in compression inefficiency and format non-compliance. In this research work, these requirements of reduced computation with increased security, format compliance and compression efficiency are addressed. The security issue is addressed by carefully selecting the substitution boxes for the block cipher in use. For compression efficiency and compliance to the format the video data is selected such that the statistical and structural characteristics are preserved. In order to increase the security, different chaotic based substitution boxes, that are an integral part and the only nonlinear operation of the block ciphers, were studied for cryptographic strengths. The selected substitution boxes were used for permutation of selected video data and its encryption by integrating the S-box with the Advanced Encryption Standard and H.264/AVC. The video data selected to be secured, consist of discrete cosine transform coefficients; signs of trailing ones and non-zero transform coefficients. The discrete cosine transform coefficients were permuted using the selected S-box while the signs of trailing ones and non-zero transform coefficients were fully encrypted using AES with the modified S-box. Simulation results showed considerable visual degradation in the decoded video. It is also shown that the compression efficiency and format compliance was not compromised while keeping the computational load at minimum.  相似文献   

8.
Recently, an image encryption algorithm based on hyper-chaotic system and dynamic S-box has been proposed by Liu et al. The main idea of the encryption algorithm is utilizing key-streams generated by hyper-chaotic system to permute and substitute plain-image pixels. In this paper, we analyze the potential security problems of the encryption algorithm in detail and propose a chosen-plaintext attack to break the encryption algorithm. The proposed chosen-plaintext attack indicates that the encryption scheme is insecure and not suitable for image secure communication. Based on the result of cryptanalysis, an improved algorithm is proposed to eliminate the potential security problem in Liu’s algorithm. Experimental results show that improved algorithm not only inherits the merits of the original scheme, but also has better cryptographic performances in statistical characteristics, plaintext sensitivity and key sensitivity.  相似文献   

9.
This paper investigates a particular family of enhanced substitution boxes for the Advanced Encryption Standard. In contrast to the original substitution box design where each input has relatively short orbit lengths, the modified S-boxes proposed here have the maximal periodicity property. In the family of enhanced substitution boxes, every S-box input has the maximum orbit length, which is 256. We determine completely all the parameters for the S-box to have this maximal periodicity property. We also show that our new enhanced S-boxes have better bit avalanche property.  相似文献   

10.

In this paper, a new scheme for image encryption based on a double chaotic pseudo random generator (DCPG), simple XOR and shift rotations operations is proposed. The DCPG is a combination of both Tent and Chebyshev chaotic and so it needs three values of control parameters which are used as shared secret keys. The encryption consists of two rounds. In the first round, the hash value of the input image is computed using SHA-512. This value also is used as a forth shared secret key and from which, 4 amounts of the shift rotations are extracted. A pseudorandom sequence is generated using the proposed DCPG with the same size of the input image. This sequence and also the input image are divided into blocks of size 1?×?8. Each block of input image is processed with the corresponding block of the pseudorandom sequence using simple shift rotation and XOR operation. To extend the effect of the original image one pixel change to all the pixels of the cipher image, a second round of XOR operation is added. The proposed scheme has many advantages. It is highly secure due to two reasons. Firstly, it uses four secret keys for encryption which provides a large key space to overcome all types of brute force attacks. Secondly, the amounts of shift rotation used are input image dependent which achieves a strong resistance against chosen plaintext attacks. Also, it is more efficient compared to other recently existing schemes as it consists only of two rounds of simple operations. Security analysis of scheme has been provided. Based on the results, our scheme is highly secure with a reduced encryption time and so it can be used for many applications which require real time secure image communications.

  相似文献   

11.
Pathological image encryption can help protect medical privacy. The paper proposes a color pathological image encryption scheme where three S-boxes are utilized to encrypt the red, green and blue components alternately. The S-boxes generated by complex chaotic system are changed dynamically, for the initial values and parameter are dependent on both the plain image and the environmental noise. The S-box switching sequence for each color component is also generated by complex chaotic system. Some effective measures have been taken to speed up the processes of encryption and decryption. Simulation result demonstrates that the scheme is suitable for color pathological image encryption.  相似文献   

12.
The Data Encryption Standard (DES) is a cryptographic algorithm, designed by IBM, that was selected to be the national standard in 1977 by the National Bureau of Standards. The algorithm itself was entirely published, but the design criteria were kept secret until 1994 when Coppersmith, one of the designers of DES, published them. He stated that the IBM team already knew about the attack called differential cryptanalysis during the design of the algorithm and that it had an effect on choosing the S-boxes. To be more specific, he mentioned eight design criteria that all the S-boxes of DES are based on. How the S-boxes were generated is a mystery, as the legend says this was outsourced to the NSA. Indeed, building a set of S-boxes respecting these criteria is not a trivial task.

In this article, the authors present an efficient S-box generator respecting all criteria and more. Coppersmith’s design criteria served as a basis, but were strengthened for better resistance to linear cryptanalysis. While other researchers have already proposed S-box generators for DES satisfying either non-linearity or good diffusion, our generator offers both. Moreover, apart from suggesting a new set of eight S-boxes, it can also very quickly produce a large pool of S-boxes to be used in further research.  相似文献   


13.

In this digital era, a huge amount of digital data is being generated, transmitted, and stored over the network. Images are widely searched, shared and uploaded which make them more vulnerable to the attackers. Therefore, image encryption has become the most widespread form of secure image communication. In recent past, a range of chaotic encryption schemes have been proposed for image encryption which suffers from low key space and high computational overhead. In this paper, the authors have proposed a secure image encryption technique based on 2D Baker’s map. In the proposed scheme a plain image is permuted first, based on a sequence of pseudo random number generated by 2D Baker’s map followed by diffusion process based on XORing. The strength of the proposed scheme is analyzed using the most well-known security test measures like NPCR, MSE, PSNR, UACI, correlation coefficient, Entropy etc. and the results demonstrate that the proposed scheme is resistive to various types of known attacks. The scheme runs on comparatively low computational overhead. Further, the results are compared with existing schemes.

  相似文献   

14.

A robust secure image transmission scheme has to achieve all the security services as confidentiality, authentication, integrity and nonrepudiation with a reasonable efficiency. An authenticated image encryption scheme which achieves all these services is proposed in this paper. The scheme uses pseudorandom sequence Public-key cryptosystem design based on factoring and discrete logarithmsenerated by Mersenne’s twister with XOR operation for image encryption and proposes two hard problems based digital signature: conic curve discrete logarithm problem (CCDLP) and Integer Factorization Problem (IFP) which achieves a highly secure system with efficient point operations and inverses. For efficient transmission, the image signature is embedded in the cipher image. Security analysis of the scheme is provided. According to the results, the proposed scheme is efficient and achieves an excellent long term security.

  相似文献   

15.
The substitution boxes are used in block ciphers with the purpose to induce confusion in data. The design of a substitution box determines the confusion ability of the cipher; therefore, many different types of boxes have been proposed by various authors in literature. In this paper, we present a novel method to design a new substitution box and compare its characteristics with some prevailing boxes used in cryptography. The algorithm proposed in this paper apply the action of projective linear group PGL(2, GF(28)) on Galois field GF(28). The new substitution box corresponds to a particular type of linear fractional transformation (35z + 15)/(9z + 5). In order to test the strength of the proposed substitution box, we apply non-linearity test, bit independence criterion, linear approximation probability method, differential approximation probability method, strict avalanche criterion, and majority logic criterion. This new technique to synthesize a substitution box offers a powerful algebraic complexity while keeping the software/hardware complexity within manageable parameters.  相似文献   

16.

A chaos-based public channel image encryption algorithm among three users is proposed, where the random bits (RBs) generated in a star-type chaotic laser network can be well synchronized and are used as the keys. The proposed algorithm is simple and efficient. Firstly, random bits with verified randomness are generated from the synchronized chaotic semiconductor lasers in a star-type network at a rate of 10Gb/s. Next, lower-triangular error-bits detection is employed to delete the different bits among all the parties over the public channel. Based on the synchronized RBs, the XOR operation is used to diffuse the plain image. Then the hash algorithm is used to get the control parameters matrix from the plain image, and 3D cat map is used to confuse the pixel position through the parameters matrix. Finally, the encrypted image is transmitted in the public channel. The performance tests results, such as key sensitivity, histogram, correlation, differential attack, robustness and entropy analysis, show that the suggested algorithm prevents a powerful computational eavesdropper. Besides, the running speed of this algorithm is linear with the size of plain image. These results open possibilities for multi-user secure communication application.

  相似文献   

17.
为提高高级加密标准(advanced encryption standard,AES)算法的安全性,提出了一种新的S盒生成方案。在分析了现有S盒存在的问题后,基于S盒的构造原理和密码学性质,通过选择新的不可约多项式和仿射变换对,同时调整仿射变换与乘法逆的运算顺序,构造出一种新的S盒;对生成的新S盒与AES 的S盒以及其他改进S盒在代数式项数、严格雪崩标准距离等方面进行了比较,结果显示新S盒具有更好的代数性质,能够有效抵御代数攻击;还对新S盒进行了硬件设计并优化,DC综合结果显示新S盒复域优化实现消耗的资源比传统复域实现少12%,比查找表法实现少41%。新S盒在安全性方面优于现有S盒,将其应用于AES软件设计和硬件设计,并通过仿真测试验证了其正确性。  相似文献   

18.
Naz  Farah  Shoukat  Ijaz Ali  Ashraf  Rehan  Iqbal  Umer  Rauf  Abdul 《Multimedia Tools and Applications》2020,79(31-32):22107-22129

The main challenge for American Standard Code for Information Interchange (ASCII) based image encryption methods is to increase security with less computational cost. Earlier, well known image encryption techniques are not only deficient in performance but also lacked in embedding of confidential data in an image using ASCII based methods. Therefore, this study aims to contribute an ASCII based efficient and secure image encryption method having additional feature of embedding confidential data in an image. Moreover, the embedding process is not static but it is dynamic as compared to the existing work. The novelty of proposed method encompasses optimal security, effective encryption speed and randomized embedding of secret data in an image even of having multi-operations. The proposed method was evaluated experimentally with variety of tests such as Pixel correlation analysis, Number of Pixels Change Rate (NPCR), Unified Average Changing Intensity (UACI), Histogram, Entropy, Peak Signal to Noise Ratio (PSNR), and Mean Square Error (MSE) including encryption decryption time. Thus the experimental results show that the proposed method is optimally secure and outperformed in image encryption as well as in randomized embedding of confidential data than the existing techniques.

  相似文献   

19.

We propose a secure image encryption method using the combination of spatial surface chaotic system(SSCS) and the improved AES algorithm structure. In this scheme, the key of cryptosystem is obtained from the SSCS, this system has better encryption characteristics and its model structure fits the image exactly, and it is designed for image cryptosystems contrasted with the existing a lot of low-dimensional chaotic maps and couple map lattices. The plain image is encrypted with the improved AES algorithm and by performing each round encryption, the key is generated by SSCS in each round, an improved permutation algorithm(IPA) and a reverse diffusion have been presented. The proposed scheme not only improves the efficiency because of the same key stream is shared, but also increases the diffusion effect which can resist differential attack. The presented scheme provides huge key space to deal with the brute-force attacks using the round keys obtained by SSCS, and also very sensitive to initial values of SSCS and plain image. The results of simulation analysis and performance evaluation show that the presented cryptosystem provides strong security performance and may be used as a candidate for real-time implementations.

  相似文献   

20.

Biometric security is a fast growing area that gains an increasing interest in the last decades. Digital encryption and hiding techniques provide an efficient solution to protect biometric data from accidental or intentional attacks. In this paper, a highly secure encryption/hiding scheme is proposed to ensure secure transmission of biometric data in multimodal biometric identification/authentication system. The secret fingerprint and iris vectors are sparsely approximated using accelerated iterative hard thresholding technique and then embedded in the host Slantlet-SVD domain of face image. Experiments demonstrate the efficiency of our technique for both encryption and hiding purpose, where the secret biometric information is well encrypted and still extractable with high fidelity even though the carrier image is seriously corrupted. Our experimental results show the efficiency of the proposed technique in term of robustness to attacks, Invisibility, and security.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号