Your browser doesn't support javascript.
loading
Show: 20 | 50 | 100
Results 1 - 5 de 5
Filter
Add more filters










Database
Language
Publication year range
1.
Sci Rep ; 14(1): 12277, 2024 May 29.
Article in English | MEDLINE | ID: mdl-38806546

ABSTRACT

In recent years, numerous image encryption schemes have been developed that demonstrate different levels of effectiveness in terms of robust security and real-time applications. While a few of them outperform in terms of robust security, others perform well for real-time applications where less processing time is required. Balancing these two aspects poses a challenge, aiming to achieve efficient encryption without compromising security. To address this challenge, the proposed research presents a robust data security approach for encrypting grayscale images, comprising five key phases. The first and second phases of the proposed encryption framework are dedicated to the generation of secret keys and the confusion stage, respectively. While the level-1, level-2, and level-2 diffusions are performed in phases 3, 4, and 5, respectively, The proposed approach begins with secret key generation using chaotic maps for the initial pixel scrambling in the plaintext image, followed by employing the Fibonacci Transformation (FT) for an additional layer of pixel shuffling. To enhance security, Tribonacci Transformation (TT) creates level-1 diffusion in the permuted image. Level-2 diffusion is introduced to further strengthen the diffusion within the plaintext image, which is achieved by decomposing the diffused image into eight-bit planes and implementing XOR operations with corresponding bit planes that are extracted from the key image. After that, the discrete wavelet transform (DWT) is employed to develop secondary keys. The DWT frequency sub-band (high-frequency sub-band) is substituted using the substitution box process. This creates further diffusion (level 3 diffusion) to make it difficult for an attacker to recover the plaintext image from an encrypted image. Several statistical tests, including mean square error analysis, histogram variance analysis, entropy assessment, peak signal-to-noise ratio evaluation, correlation analysis, key space evaluation, and key sensitivity analysis, demonstrate the effectiveness of the proposed work. The proposed encryption framework achieves significant statistical values, with entropy, correlation, energy, and histogram variance values standing at 7.999, 0.0001, 0.0156, and 6458, respectively. These results contribute to its robustness against cyberattacks. Moreover, the processing time of the proposed encryption framework is less than one second, which makes it more suitable for real-world applications. A detailed comparative analysis with the existing methods based on chaos, DWT, Tribonacci transformation (TT), and Fibonacci transformation (FT) reveals that the proposed encryption scheme outperforms the existing ones.

2.
Sensors (Basel) ; 23(6)2023 Mar 20.
Article in English | MEDLINE | ID: mdl-36991997

ABSTRACT

Both the act of keeping information secret and the research on how to achieve it are included in the broad category of cryptography. When people refer to "information security," they are referring to the study and use of methods that make data transfers harder to intercept. When we talk about "information security," this is what we have in mind. Using private keys to encrypt and decode messages is a part of this procedure. Because of its vital role in modern information theory, computer security, and engineering, cryptography is now considered to be a branch of both mathematics and computer science. Because of its mathematical properties, the Galois field may be used to encrypt and decode information, making it relevant to the subject of cryptography. The ability to encrypt and decode information is one such use. In this case, the data may be encoded as a Galois vector, and the scrambling process could include the application of mathematical operations that involve an inverse. While this method is unsafe when used on its own, it forms the foundation for secure symmetric algorithms like AES and DES when combined with other bit shuffling methods. A two-by-two encryption matrix is used to protect the two data streams, each of which contains 25 bits of binary information which is included in the proposed work. Each cell in the matrix represents an irreducible polynomial of degree 6. Fine-tuning the values of the bits that make up each of the two 25-bit binary data streams using the Discrete Cosine Transform (DCT) with the Advanced Encryption Standard (AES) Method yields two polynomials of degree 6. Optimization is carried out using the Black Widow Optimization technique is used to tune the key generation in the cryptographic processing. By doing so, we can produce two polynomials of the same degree, which was our original aim. Users may also use cryptography to look for signs of tampering, such as whether a hacker obtained unauthorized access to a patient's medical records and made any changes to them. Cryptography also allows people to look for signs of tampering with data. Indeed, this is another use of cryptography. It also has the added value of allowing users to check for indications of data manipulation. Users may also positively identify faraway people and objects, which is especially useful for verifying a document's authenticity since it lessens the possibility that it was fabricated. The proposed work achieves higher accuracy of 97.24%, higher throughput of 93.47%, and a minimum decryption time of 0.0047 s.

3.
Comput Intell Neurosci ; 2022: 2532497, 2022.
Article in English | MEDLINE | ID: mdl-35774444

ABSTRACT

Schizophrenia is a multifaceted chronic psychiatric disorder that affects the way a human thinks, feels, and behaves. Inevitably, natural randomness exists in the psychological perception of schizophrenic patients, which is our primary source of inspiration for this research because true randomness is the indubitably ultimate valuable resource for symmetric cryptography. Famous information theorist Claude Shannon gave two desirable properties that a strong encryption algorithm should have, which are confusion and diffusion in his fundamental article on the theoretical foundations of cryptography. Block encryption strength against various cryptanalysis attacks is purely dependent on its confusion property, which is gained through the confusion component. In the literature, chaos and algebraic techniques are extensively used to design the confusion component. Chaos- and algebraic-based techniques provide favorable features for the design of the confusion component; however, researchers have also identified potential attacks on these techniques. Instead of existing schemes, we introduce a novel methodology to construct cryptographic confusion component from the natural randomness, which are existing in the psychological perception of the schizophrenic patients, and as a result, cryptanalysis of chaos and algebraic techniques are not applicable on our proposed technique. The psychological perception of the brain regions was captured through the electroencephalogram (EEG) readings during the sensory task. The proposed design passed all the standard evaluation criteria and validation tests of the confusion component and the random number generators. One million true random bits are assessed through the NIST statistical test suite, and the results proved that the psychological perception of schizophrenic patients is a good source of true randomness. Furthermore, the proposed confusion component attains better or equal cryptographic strength as compared to state-of-the-art techniques (2020 to 2021). To the best of our knowledge, this nature of research is performed for the first time, in which psychiatric disorder is utilized for the design of information security primitive. This research opens up new avenues in cryptographic primitive design through the fusion of computing, neuroscience, and mathematics.


Subject(s)
Algorithms , Mental Disorders , Electroencephalography , Humans
4.
Comput Intell Neurosci ; 2022: 8338508, 2022.
Article in English | MEDLINE | ID: mdl-35634082

ABSTRACT

The protection of confidential information is a global issue, and block encryption algorithms are the most reliable option for securing data. The famous information theorist, Claude Shannon, has given two desirable characteristics that should exist in a strong cipher which are substitution and permutation in their fundamental research on "Communication Theory of Secrecy Systems." block ciphers strictly follow the substitution and permutation principle in an iterative manner to generate a ciphertext. The actual strength of the block ciphers against several attacks is entirely based on its substitution characteristic, which is gained by using the substitution box (S-box). In the current literature, algebraic structure-based and chaos-based techniques are highly used for the construction of S-boxes because both these techniques have favourable features for S-box construction but also various attacks of these techniques have been identified including SAT solver, linear and differential attacks, Gröbner-based attacks, XSL attacks, interpolation attacks, XL-based attacks, finite precision effect, chaotic systems degradation, predictability, weak randomness, chaotic discontinuity, and limited control parameters. The main objective of this research is to design a novel technique for the dynamic generation of S-boxes that are safe against the cryptanalysis techniques of algebraic structure-based and chaos-based approaches. True randomness has been universally recognized as the ideal method for cipher primitives design because true random numbers are unpredictable, irreversible, and unreproducible. The biggest challenge we faced during this research was how can we generate the true random numbers and how can true random numbers utilized for strengthening the S-box construction technique. The basic concept of the proposed technique is the extraction of true random bits from underwater acoustic waves and to design a novel technique for the dynamic generation of S-boxes using the chain of knight's tour. Rather than algebraic structure- and chaos-based techniques, our proposed technique depends on inevitable high-quality randomness which exists in underwater acoustics waves. The proposed method satisfies all standard evaluation tests of S-boxes construction and true random numbers generation. Two million bits have been analyzed using the NIST randomness test suite, and the results show that underwater sound waves are an impeccable entropy source for true randomness. Additionally, our dynamically generated S-boxes have better or equal strength, over the latest published S-boxes (2020 to 2021). According to our knowledge first time, this type of research has been conducted, in which natural randomness of underwater acoustic waves has been used for the construction of block cipher's substitution box.


Subject(s)
Acoustics , Algorithms , Information Theory
5.
Comput Intell Neurosci ; 2022: 1912603, 2022.
Article in English | MEDLINE | ID: mdl-35178075

ABSTRACT

In the modern world, the security of the digital image is vital due to the frequent communication of digital products over the open network. Accelerated advancement of digital data exchange, the importance of information security in the transmission of data, and its storage has emerged. Multiple uses of the images in the security agencies and the industries and the security of the confidential image data from unauthorized access are emergent and vital. In this paper, Bose Chaudhary Hocquenghem (BCH) codes over the Galois field are used for image encryption. The BCH codes over the Galois field construct MDS (maximum distance separable) matrices and secret keys for image encryption techniques. The encrypted image is calculated, by contrast, correlation, energy, homogeneity, and entropy. Histogram analysis of the encrypted image is also assured in this paper. The proposed image encryption scheme's security analysis results are improved compared to the original AES algorithm. Further, security agencies can utilize this work for their confidential image data.


Subject(s)
Computer Security , Image Processing, Computer-Assisted , Algorithms , Communication , Entropy , Image Processing, Computer-Assisted/methods
SELECTION OF CITATIONS
SEARCH DETAIL
...