RESUMO
Aiming at addressing the security and efficiency challenges during image transmission, an efficient image cryptosystem utilizing difference matrix and genetic algorithm is proposed in this paper. A difference matrix is a typical combinatorial structure that exhibits properties of discretization and approximate uniformity. It can serve as a pseudo-random sequence, offering various scrambling techniques while occupying a small storage space. The genetic algorithm generates multiple ciphertext images with strong randomness through local crossover and mutation operations, then obtains high-quality ciphertext images through multiple iterations using the optimal preservation strategy. The whole encryption process is divided into three stages: first, the difference matrix is generated; second, it is utilized for initial encryption to ensure that the resulting ciphertext image has relatively good initial randomness; finally, multiple rounds of local genetic operations are used to optimize the output. The proposed cryptosystem is demonstrated to be effective and robust through simulation experiments and statistical analyses, highlighting its superiority over other existing algorithms.
RESUMO
The ever-growing threats in cybersecurity growing with the rapid development of quantum computing, necessitates the development of robust and quantum-resistant cryptographic systems. This paper introduces a novel cryptosystem, Public Key Cryptosystem based on Systematic Polar Encoding (PKC-SPE), based on the combination of systematic polar encoding and public-key cryptographic principles. The Systematic Polar Encoding (SPE), derived from the well-established field of polar codes, serves as the foundation for this proposed cryptographic scheme. Here, we have used MATLAB Software to introduce and implement the PKC-SPE Cryptosystem. The paper examines key generation, encryption, and decryption algorithms, providing insights into the adaptability and efficiency of systematic polar encoding in public-key cryptography. We assess the efficiency of the PKC-SPE Cryptosystem in three aspects: key size, computational complexity, and system implementation timings. In addition, we compare the PKC-SPE Cryptosystem with PKC-PC cryptosystem and find that it has reduced key sizes ( P r = 0.8436 kbytes). The results obtained through simulations validate the effectiveness of the proposed cryptosystem and highlighting its potential for integration into real-world communication systems. Thus, in the paradigm shift to quantum computing, the PKC-SPE cryptosystem emerges as a promising candidate to secure digital communication in the quantum computing era.
RESUMO
Cybersecurity guarantees the exchange of information through a public channel in a secure way. That is the data must be protected from unauthorized parties and transmitted to the intended parties with confidentiality and integrity. In this work, we mount an attack on a cryptosystem based on multivariate polynomial trapdoor function over the field of rational numbers Q. The developers claim that the security of their proposed scheme depends on the fact that a polynomial system consisting of 2n (where n is a natural number) equations and 3n unknowns constructed by using quasigroup string transformations, has infinitely many solutions and finding exact solution is not possible. We explain that the proposed trapdoor function is vulnerable to a Gröbner basis attack. Selected polynomials in the corresponding Gröbner basis can be used to recover the plaintext against a given ciphertext without the knowledge of the secret key.
RESUMO
Based on the combination of quaternion numbers, residual matrices, and chaotic attractors, a new cryptosystem is proposed for multimedia processing files such as images and audio. The key employed in this encryption schema consists of an image with a wide and sensitive range, obtained from the Julia Quaternion set rendered using a computational tool. Due to the use of quaternion matrices mixing the information between RGB layers and audio samples was possible, whereas using XOR operation and residual matrices modulus 257, added high sensitivity to small perturbations during encryption, key preparation and decryption processes, to such an extent that a minimal change in the image or in the audio leads to a totally different encryption result. The use of dynamic programming also reduced the processing time for matrix operations on the â¤257 ring. To corroborate security of the algorithm, different tests were performed, including the National Institute of Standards and Technology test obtaining different indicators that were compared with other scientific references of similar works, finding behavioral patterns in accordance with those referenced works.
RESUMO
Image encryption techniques protect private images from unauthorized access while they are being transmitted. Previously used confusion and diffusion processes are risky and time-consuming. Therefore, finding a solution to this problem has become necessary. In this paper, we propose a new image encryption scheme that combines the Intertwining Logistic Map (ILM) and Orbital Shift Pixels Shuffling Method (OSPSM). The proposed encryption scheme applies a technique for confusion inspired by the rotation of planets around their orbits. We linked the technique of changing the positions of planets around their orbits with the shuffling technique of pixels and combined it with chaotic sequences to disrupt the pixel positions of the plain image. First, randomly selected pixels from the outermost orbit are rotated to shift the pixels in that orbit, causing all pixels in that orbit to change their original position. This process is repeated for each orbit until all pixels have been shifted. This way, all pixels are randomly scrambled on their orbits. Later on, the scrambled pixels are converted into a 1D long vector. The cyclic shuffling is applied using the key generated by the ILM to a 1D long vector and reshaped into a 2D matrix. Then, the scrambled pixels are converted into a 1D long vector to apply cyclic shuffle using the key generated by the ILM. After that, the 1D long vector is converted into a 2D matrix. For the diffusion process, using ILM generates a mask image, which is then XORed with the transformed 2D matrix. Finally, a highly secure and unrecognizable ciphertext image is obtained. Experimental results, simulation analysis, security evaluation, and comparison with existing image encryption schemes show that it has a strong advantage in defending against common attacks, and the operating speed of this encryption scheme also performs excellently in practical image encryption applications.
RESUMO
E-Commerce or Electronic commerce is the buying and selling of goods and services in which any commercial transactions through wireless electronic devices such as hand-held computers (tablets), mobile phones or laptops is conducted anytime & anywhere via Internet technology. But, E-Commerce transactions or services are suffered by many attacks such as Man in the Middle attack, eavesdropping attacks, and etc. due to the lack of secured security infrastructure. Here, data security is one of the ways to keep the confidential information secure through E-Commerce transactions. In this connection, we have proposed an optimal and efficient data security with the combination of Elgamal cryptosystem and LSB image steganography technique for E-Commerce. In our proposed work, at the merchant side, Elgamal encryption technique is used to protect sensitive information during E-Commerce transactions from intruders and LSB image steganography process is also applied to hide generated Elgamal encrypted data and produce a stego-image (steganography image). Then, DCT (Discrete Cosine Transform) technique through autoencoder is imposed on stego-image to make an optimal image to increase the throughput of the work. After that, the produced optimal image with cipher text is sent to the customer end. At the customer end, first, stego-image is extracted from the optimal image using LSB retrieval process. Then, Elgamal decryption process is used to retrieve the original data and secure the E-Commerce transactions in efficiently. Based on the experiment, we have plotted the performance metrics such as MSE, PSNR and SSIM on the work and entropy of the optimal image is also calculated with respect to the sample image. Thereby, a high level performance metrics is obtained in our proposed work.
RESUMO
Optical correlators are efficient optical systems that have gained a wide range of applications both in image recognition and encryption, due to their special properties that benefit from the optoelectronic setup instead of an all-electronic one. This paper presents, to the best of our knowledge, the most extensive review of optical correlators to date. The main types are overviewed, together with their most frequent applications in the newest contributions, ranging from security uses in cryptosystems, to medical and space applications, femtosecond pulse detection and various other image recognition proposals. The paper also includes a comparison between various optical correlators developed recently, highlighting their advantages and weaknesses, to gain a better perspective towards finding the best solutions in any specific domain where these devices might prove highly efficient and useful.
Assuntos
Eletrônica , Dispositivos Ópticos , Frequência Cardíaca , Conhecimento , Reconhecimento PsicológicoRESUMO
The substitution box (S-box) plays a vital role in creating confusion during the encryption process of digital data. The quality of encryption schemes depends upon the S-box. There have been several attempts to enhance the quality of the S-box by using fractal chaotic mechanisms. However, there is still weakness in the robustness against cryptanalysis of fractal-based S-boxes. Due to their chaotic behavior, fractals are frequently employed to achieve randomness by confusion and diffusion process. A complex number-based S-box and a chaotic map diffusion are proposed to achieve high nonlinearity and low correlation. This study proposed a Mandelbrot set S-box construction based on the complex number and Chen chaotic map for resisting cryptanalytic attacks by creating diffusion in our proposed algorithm. The cryptosystem was built on the idea of substitution permutation networks (SPN). The complex nature of the proposed S-box makes it more random than other chaotic maps. The robustness of the proposed system was analyzed by different analysis properties of the S-box, such as nonlinearity, strict avalanche criterion, Bit independent criterion, and differential and linear probability. Moreover, to check the strength of the proposed S-box against differential and brute force attacks, we performed image encryption with the proposed S-box. The security analysis was performed, including statistical attack analysis and NIST analysis. The analysis results show that the proposed system achieves high-security standards than existing schemes.
RESUMO
Presently, the whole world is suffering from the Covid-19 pandemic. In this harmful situation, using information and Internet technology is mandatory for the government and medical practitioners. After the lockdown, the government needs to take important decisions to allow passengers to travel through air, rail, and land. In the present situation, people need to get a medical report from the hospitals to travel through various modes of transport. In this regard, the Covid-19 history of the passengers plays an important role in issuing tickets to the passengers. Hence, in this paper, a novel authentication method using InterPlanetary File System (IPFS) is suggested to retrieve the Covid-19 history of all passengers to determine whether to issue tickets and allow people to travel through various modes of transport. The government can share the Covid-19 status of passengers with the ticket issuing authority. The medical practitioners can share medical reports and medical images of such people for telediagnosis. To provide security, a novel privacy-preserving storage and sharing of Covid-19 records using secure authentication and image cryptosystem are proposed using chaos, cryptographic hash (SHA-256), Paillier cryptosystem, and IPFS. Security analysis shows that the system can withstand various kinds of attacks.
RESUMO
Location data have great value for facility location selection. Due to the privacy issues of both location data and user identities, a location service provider can not hand over the private location data to a business or a third party for analysis or reveal the location data for jointly running data analysis with a business. In this paper, we propose a newly constructed PSI filter that can help the two parties privately find the data corresponding to the items in the intersection without any computations and, subsequently, we give the PSI filter generation protocol. We utilize it to construct three types of aggregate protocols for facility location selection with confidentiality. Then we propose a ciphertext matrix compressing method, making one block of cipher contain lots of plaintext data while keeping the homomorphic property valid. This method can efficiently further reduce the computation/communication cost of the query process-the improved query protocol utilizing the ciphertext matrix compressing method is given followed. We show the correctness and privacy of the proposed query protocols. The theoretical analysis of computation/communication overhead shows that our proposed query protocols are efficient both in computation and communication and the experimental results of the efficiency tests show the practicality of the protocols.
Assuntos
Segurança Computacional , Confidencialidade , PrivacidadeRESUMO
Error-correcting codes form an important topic in information theory. They are used to correct errors that occur during transmission on a noisy channel. An important method for correcting errors is bounded distance decoding. The public-key cryptosystem is a cryptographic protocol that has two different keys. One of them is a public-key that can be known by everyone, and the other is the private-key only known to the user of the system. The data encrypted with the public-key of a given user can only be decrypted by this user with his or her private-key. In this paper, we propose a public-key cryptosystem based on the error-correcting codes. The decryption is performed by using the bounded distance decoding of the code. For a given code length, dimension, and error-correcting capacity, the new system allows dealing with larger plaintext than other code based public-key cryptosystems.
RESUMO
To address the shortcomings of weak confusion and high time complexity of the existing permutation algorithms, including the traditional Josephus ring permutation (TJRP), an improved Josephus ring-based permutation (IJRBP) algorithm is developed. The proposed IJRBP replaces the remove operation used in TJRP with the position exchange operation and employs random permutation steps instead of fixed steps, which can offer a better scrambling effect and a higher permutation efficiency, compared with various scrambling methods. Then, a new encryption algorithm based on the IJRBP and chaotic system is developed. In our scheme, the plaintext feature parameter, which is related to the plaintext and a random sequence generated by a chaotic system, is used as the shift step of the circular shift operation to generate the diffusion matrix, which means that a minor change in the source image will generate a totally different encrypted image. Such a strategy strikes a balance between plaintext sensitivity and ciphertext sensitivity to obtain the ability to resist chosen-plaintext attacks (CPAs) and the high robustness of resisting noise attacks and data loss. Simulation results demonstrate that the proposed image cryptosystem has the advantages of great encryption efficiency and the ability to resist various common attacks.
RESUMO
Multimedia data play an important role in our daily lives. The evolution of internet technologies means that multimedia data can easily participate amongst various users for specific purposes, in which multimedia data confidentiality and integrity have serious security issues. Chaos models play an important role in designing robust multimedia data cryptosystems. In this paper, a novel chaotic oscillator is presented. The oscillator has a particular property in which the chaotic dynamics are around pre-located manifolds. Various dynamics of the oscillator are studied. After analyzing the complex dynamics of the oscillator, it is applied to designing a new image cryptosystem, in which the results of the presented cryptosystem are tested from various viewpoints such as randomness, time encryption, correlation, plain image sensitivity, key-space, key sensitivity, histogram, entropy, resistance to classical types of attacks, and data loss analyses. The goal of the paper is proposing an applicable encryption method based on a novel chaotic oscillator with an attractor around a pre-located manifold. All the investigations confirm the reliability of using the presented cryptosystem for various IoT applications from image capture to use it.
Assuntos
Algoritmos , Segurança Computacional , Confidencialidade , Multimídia , Reprodutibilidade dos TestesRESUMO
DBTRU was proposed by Thang and Binh in 2015. As a variant of NTRU, the integer polynomial ring is replaced by two binary truncated polynomial rings GF(2)[x]/(xn+1). DBTRU has some advantages over NTRU in terms of security and performance. In this paper, we propose a polynomial-time linear algebra attack against the DBTRU cryptosystem, which can break DBTRU for all recommended parameter choices. The paper shows that the plaintext can be achieved in less than 1 s via the linear algebra attack on a single PC.
RESUMO
A prefix code, a P-code, is a code where no codeword is a prefix of another codeword. In this paper, a symmetric cipher based on prefix codes is proposed. The simplicity of the design makes this cipher usable for Internet of Things applications. Our goal is to investigate the security of this cipher. A detailed analysis of the fundamental properties of P-codes shows that the keyspace of the cipher is too large to mount a brute-force attack. Specifically, in this regard we will find bounds on the number of minimal P-codes containing a binary word given in advance. Furthermore, the statistical attack is difficult to mount on such cryptosystem due to the attacker's lack of information about the actual words used in the substitution mapping. The results of a statistical analysis of possible keys are also presented. It turns out that the distribution of the number of minimal P-codes over all binary words of a fixed length is Gaussian.
RESUMO
Based on orthogonal Latin cubes, an image cryptosystem with confusion-diffusion-confusion cipher architecture has been proposed recently (Inf. Sci.2019, 478, 1-14). However, we find that there are four fatal vulnerabilities in this image cryptosystem, which leave open doors for cryptanalysis. In this paper, we propose a reference-validation inference algorithm and design screening-based rules to efficiently break the image cryptosystem. Compared with an existing cryptanalysis algorithm, the proposed method requires fewer pairs of chosen plain-cipher images, and behaves stably since different keys, positions of chosen bits and contents of plain images will not affect the cryptanalysis performance. Experimental results show that our cryptanalysis algorithm only requirespairs of chosen plain-cipher images, whererepresents the image's resolution. Comparative studies demonstrate effectiveness and superiority of the proposed cryptanalysis algorithm.
RESUMO
Static substitution-boxes in fixed structured block ciphers may make the system vulnerable to cryptanalysis. However, key-dependent dynamic substitution-boxes (S-boxes) assume to improve the security and robustness of the whole cryptosystem. This paper proposes to present the construction of key-dependent dynamic S-boxes having high nonlinearity. The proposed scheme involves the evolution of initially generated S-box for improved nonlinearity based on the fractional-order time-delayed Hopfield neural network. The cryptographic performance of the evolved S-box is assessed by using standard security parameters, including nonlinearity, strict avalanche criterion, bits independence criterion, differential uniformity, linear approximation probability, etc. The proposed scheme is able to evolve an S-box having mean nonlinearity of 111.25, strict avalanche criteria value of 0.5007, and differential uniformity of 10. The performance assessments demonstrate that the proposed scheme and S-box have excellent features, and are thus capable of offering high nonlinearity in the cryptosystem. The comparison analysis further confirms the improved security features of anticipated scheme and S-box, as compared to many existing chaos-based and other S-boxes.
RESUMO
Wireless sensor networks (WSNs) are the core of the Internet of Things and require cryptographic protection. Cryptographic methods for WSN should be fast and consume low power as these networks rely on battery-powered devices and microcontrollers. NTRU, the fastest and secure public key cryptosystem, uses high degree, N, polynomials and is susceptible to the lattice basis reduction attack (LBRA). Congruential public key cryptosystem (CPKC), proposed by the NTRU authors, works on integers modulo q and is easily attackable by LBRA since it uses small numbers for the sake of the correct decryption. Herein, RCPKC, a random congruential public key cryptosystem working on degree N=0 polynomials modulo q, is proposed, such that the norm of a two-dimensional vector formed by its private key is greater than q. RCPKC works as NTRU, and it is a secure version of insecure CPKC. RCPKC specifies a range from which the random numbers shall be selected, and it provides correct decryption for valid users and incorrect decryption for an attacker using LBRA by Gaussian lattice reduction. RCPKC asymmetric encryption padding (RAEP), similar to its NTRU analog, NAEP, is IND-CCA2 secure. Due to the use of big numbers instead of high degree polynomials, RCPKC is about 27 times faster in encryption and decryption than NTRU. Furthermore, RCPKC is more than three times faster than the most effective known NTRU variant, BQTRU. Compared to NTRU, RCPKC reduces energy consumption at least thirty times, which allows increasing the life-time of unattended WSNs more than thirty times.
RESUMO
An improved signature model of multivariate polynomial public key cryptosystem to resist the key recovery attack is presented in this paper. Two pairs of public keys are added to design new authentication conditionals for public keys, and then the verification is not only to verify the original external information but also the exact internal kernel information. It requires both the corresponding private key and the exact internal node information to produce an accurate signature, so that a forged signature by key recovery attack cannot pass the verification without the exact private key. To illustrate this, the classic HFE (Hidden Fields Equations) scheme is taken as an example to clarify the signing and verifying process in detail. It provides a useful supplement to the research and designing of secure digital signature schemes in the quantum age.
RESUMO
Profiling and parallel computing techniques in a cluster of six embedded systems with multiprocessors are introduced herein to implement a chaotic cryptosystem for digital color images. The proposed encryption method is based on stream encryption using a pseudo-random number generator with high-precision arithmetic and data processing in parallel with collective communication. The profiling and parallel computing techniques allow discovery of the optimal number of processors that are necessary to improve the efficiency of the cryptosystem. That is, the processing speed improves the time for generating chaotic sequences and execution of the encryption algorithm. In addition, the high numerical precision reduces the digital degradation in a chaotic system and increases the security levels of the cryptosystem. The security analysis confirms that the proposed cryptosystem is secure and robust against different attacks that have been widely reported in the literature. Accordingly, we highlight that the proposed encryption method is potentially feasible to be implemented in practical applications, such as modern telecommunication devices employing multiprocessors, e.g., smart phones, tablets, and in any embedded system with multi-core hardware.