PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Image cipher applications using the elliptical curve and chaos

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
A novel symmetric cryptosystem of the substitution permutation network type is presented for image encryption in 14 rounds. An algorithm is developed to generate 15 keys to encrypt images where each key is the image size. These keys are calculated using an elliptic curve with a constant zero value. The proposed curve is non-singular, non-supersingular, nor trace one. Chaos is employed to find a generating element in a cyclic subgroup and it is produced using the logistic map equation. In addition, a 16 × 16 substitution box is constructed using both chaos and an algorithm that defines a bijective function. The following tools are used in order to measure the degree of randomness of the encrypted figures: entropy, correlation, the discrete Fourier transform and a goodness-of-fit test with the chi-square distribution. Furthermore, an image size variable permutation is applied in the first round, and its inverse in the fourteenth.
Rocznik
Strony
377--391
Opis fizyczny
Bibliogr. 42 poz., rys., tab.
Twórcy
  • Center for Innovation and Technological Development, National Polytechnic Institute (IPN), Av. Juan de Dios Bátiz S/N, Nueva Industrial Vallejo, 07738 Gustavo A. Madero, Ciudad de México, Mexico
  • Center for Innovation and Technological Development, National Polytechnic Institute (IPN), Av. Juan de Dios Bátiz S/N, Nueva Industrial Vallejo, 07738 Gustavo A. Madero, Ciudad de México, Mexico
  • Higher School of Physics and Mathematics, National Polytechnic Institute (IPN), Building 9, Av Instituto Politécnico Nacional, San Pedro Zacatenco, Nueva Industrial Vallejo, 07738 Gustavo A. Madero, Ciudad de M´exico, Mexico
  • Higher School of Computing, National Polytechnic Institute (IPN), Av. Juan de Dios Bátiz S/N, Nueva Industrial Vallejo, 07738 Ciudad de México, Mexico
  • Computation Research Center, National Polytechnic Institute (IPN), Av. Juan de Dios Bátiz Esq. Miguel Othón de Mendizábal S/N, Nueva Industrial Vallejo, 07738 Gustavo A. Madero, Ciudad de México, Mexico
Bibliografia
  • [1] Barker, W.C., Barker, E. and Mouha, N. (2012). Recommendation for the Triple Data Encryption Algorithm (TDEA) block cipher, Revision 2, NIST Special Publication 800-67, National Institute of Standards and Technology, Gaithersburg, MD.
  • [2] Biham, E. and Shamir, A. (1992). Differential cryptanalysis of the full 16-round DES, in E.F. Brickell (Ed.), Advances in Cryptology—CRYPTO’92, Lecture Notes in Computer Science, Vol. 740, Springer, Berlin/Heidelberg, pp. 79–88.
  • [3] Carlet, C. (2005). On highly nonlinear S-boxes and their inability to thwart DPA attacks, INDOCRYPT, Bangalore, India, pp. 49–62.
  • [4] Chen, W. and Chen, X. (2013). Ghost imaging for three-dimensional optical security, Applied Physics Letters 103(22): 221106.
  • [5] Chen, W. and Chen, X. (2014). Double random phase encoding using phase reservation and compression, Journal of Optics 16(2): 025402.
  • [6] Chen, W., Chen, X. and Sheppard, C.J. (2012). Optical color-image encryption and synthesis using coherent diffractive imaging in the Fresnel domain, Optics Express 20(4): 3853–3865.
  • [7] Chen, W., Javidi, B. and Chen, X. (2014). Advances in optical security systems, Advances in Optics and Photonics 6(2): 120–155.
  • [8] Daemen, J. and Rijmen, V. (1999). AES proposal: Rijndael, FIPS 197, National Institute of Standards and Technology, Gaithersburg, MD.
  • [9] David, E., Penney, C. and Edwards, H. (2009). Ecuaciones diferenciales y problemas con valores en la frontera, cómputo y modelado, Pearson Educación, México, pp. 429–440.
  • [10] Elminaam, D.S.A., Abdual-Kader, H.M. and Hadhoud, M.M. (2010). Evaluating the performance of symmetric encryption algorithms., IJ Network Security 10(3): 216–222.
  • [11] Feller, W. (2015). On the normal approximation to the binomial distribution, in R. Schiling et al. (Eds.), Selected Papers I, Springer, Cham, pp. 655–665.
  • [12] Gaboardi, M. and Rogers, R. (2017). Local private hypothesis testing: Chi-square tests, arXiv 1709.07155.
  • [13] Gallian, J. (2012). Contemporary Abstract Algebra, 8th Edn, Cengage Learning, Boston, MA.
  • [14] Guionnet, A. (2002). Large deviations upper bounds and central limit theorems for non-commutative functionals of Gaussian large random matrices, Annales de l’Institut Henri Poincare B: Probability and Statistics 38(3): 341–384.
  • [15] Hemanth Chakravarthy, M. and Kannan, E. (2015). Hybrid elliptic curve cryptography using ant colony based authentication system for cloud computing, Journal of Engineering and Applied Sciences 10(16): 7273–7279.
  • [16] Huang, X. and Ye, G. (2014). An image encryption algorithm based on hyper-chaos and DNA sequence, Multimedia Tools and Applications 72(1): 57–70.
  • [17] Jiang, M., Shen, Y., Jian, J. and Liao, X. (2006). Stability, bifurcation and a new chaos in the logistic differential equation with delay, Physics Letters A 350(3): 221–227.
  • [18] Koziel, B., Jalali, A., Azarderakhsh, R., Jao, D. and Mozaffari-Kermani, M. (2016). NEON-SIDH: Efficient implementation of supersingular isogeny Diffie–Hellman key exchange protocol on arm, International Conference on Cryptology and Network Security, Milan, Italy, pp. 88–103.
  • [19] Kritzer, P., Pillichshammer, F., Niederreiter, H. and Winterhof, A. (2014). Uniform Distribution and Quasi-Monte Carlo Methods: Discrepancy, Integration and Applications, De Gruyter, Boston, MA.
  • [20] Kryachko, E.S. (2006). On the proof by reductio ad absurdum of the Hohenberg–Kohn theorem for ensembles of fractionally occupied states of coulomb systems, International Journal of Quantum Chemistry 106(8): 1795–1798.
  • [21] Kumar, M., Iqbal, A. and Kumar, P. (2016). A new RGB image encryption algorithm based on DNA encoding and elliptic curve Diffie–Hellman cryptography, Signal Processing 125: 187–202.
  • [22] Lang, J., Tao, R. and Wang, Y. (2010). Image encryption based on the multiple-parameter discrete fractional Fourier transform and chaos function, Optics Communications 283(10): 2092–2096.
  • [23] Li, L., El-Latif, A.A.A. and Niu, X. (2012). Elliptic curve Elgamal based homomorphic image encryption scheme for sharing secret images, Signal Processing 92(4): 1069–1078.
  • [24] Lozupone, V. (2018). Analyze encryption and public key infrastructure (PKI), International Journal of Information Management 38(1): 42–44.
  • [25] Luca, F.,Mireles, D.J. and Shparlinski, I.E. (2004). MOV attack in various subgroups on elliptic curves, Illinois Journal of Mathematics 48(3): 1041–1052.
  • [26] Luis, F.J.E.G.y. and Encinas, H. (2004). Una revisión de los criptosistemas de clave pública sobre curvas elípticas e hiperelípticas, in B. Ramos Álvarez and A. Ribagorda Garnacho (Eds), Avances en criptología y seguridad de la información, Ediciones Díaz de Santos, Madrid, pp. 149.
  • [27] Matsui,M. (1993). Linear cryptanalysis method for DES cipher, Workshop on the Theory and Application of Cryptographic Techniques, Lofthus, Norway, pp. 386–397.
  • [28] Michael, S. (2006). Calculus, Third Edition, Cambridge University Press, Cambridge.
  • [29] Nom-151 (2002). Norma Oficial Mexicana NOM-151-SCFI-Prácticas comerciales, Requisitos que deben observarse para la conservación de mensajes de datos, Diario Oficial de la Federación, México.
  • [30] Rukhin, A., Soto, J., Nechvatal, J., Smid, M. and Barker, E. (2010). A statistical test suite for random and pseudorandom number generators for cryptographic applications, Technical report, Booz-Allen and Hamilton Inc, Mclean, VA.
  • [31] Sakthivel, A. and Nedunchezhian, R. (2014). Analyzing the point multiplication operation of elliptic curve cryptosystem over prime field for parallel processing, International Arab Journal of Information Technology 11(4): 322–328.
  • [32] Sam, I.S., Devaraj, P. and Bhuvaneswaran, R.S. (2012). A novel image cipher based on mixed transformed logistic maps, Multimedia Tools and Applications 56(2): 315–330.
  • [33] Shannon, E. (1948). A mathematical theory of communication, Bell System Technical Journal 27(3): 379–423.
  • [34] Silva García, V.M. (2007). Criptoanálisis para la modificación de los estándares des y triple des, DSc thesis, Instituto Politácnico Nacional, México, pp. 24–29.
  • [35] Stinson, D.R. (2005). Cryptography: Theory and Practice, CRC Press, Boca Raton, FL.
  • [36] Strogatz, S. H. (2014). Nonlinear Dynamics and Chaos: With Applications to Physics, Biology, Chemistry, and Engineering, Westview Press, New York, NY.
  • [37] Thangavel, M., Varalakshmi, P., Murrali, M. and Nithya, K. (2015). An enhanced and secured RSA key generation scheme (ESRKGS), Journal of Information Security and Applications 20: 3–10.
  • [38] Washington, L.C. (2008). Elliptic Curves: Number Theory and Cryptography, CRC Press, Boca Raton, FL.
  • [39] Yarom, Y., Genkin, D. and Heninger, N. (2017). CacheBleed: A timing attack on OpenSSL constant-time RSA, Journal of Cryptographic Engineering 7(2): 99–112.
  • [40] Ye, G. (2010). Image scrambling encryption algorithm of pixel bit based on chaos map, Pattern Recognition Letters 31(5): 347–354.
  • [41] Zhang, X. (2011). Lossy compression and iterative reconstruction for encrypted image, IEEE Transactions on Information Forensics and Security 6(1): 53–58.
  • [42] Zhu, H., Zhao, C. and Zhang, X. (2013). A novel image encryption–compression scheme using hyper-chaos and Chinese remainder theorem, Signal Processing: Image Communication 28(6): 670–680.
Uwagi
PL
Opracowanie rekordu ze środków MNiSW, umowa Nr 461252 w ramach programu "Społeczna odpowiedzialność nauki" - moduł: Popularyzacja nauki i promocja sportu (2020).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-a5ef03f6-eb7d-4211-9eaf-7089c42ee16f
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.