Encryption Approach for Images based on Householder Reflector Scheme and Extended Hill Cipher Techniques

Size: px
Start display at page:

Download "Encryption Approach for Images based on Householder Reflector Scheme and Extended Hill Cipher Techniques"

Transcription

1 Encryption Approach for Images based on Householder Reflector Scheme and Extended Hill Cipher Techniques Karima Djebaili 1 Lamine Melkemi 2 Department of Computer Science, University of Batna, Batna, Algeria 1 Department of Mathematics, University of Batna, Batna, Algeria 2 karima.djebaili@univ-batna.dz 1 lamine.melkemi@univ-batna.dz 2 Abstract In this paper we are concerned with the problem of protecting the transmission of digital images over insecure channel. Such an encryption image system is judged efficient and secure if statistical and differential tests reveal satisfactory results and the system should design to resist cryptanalysis attacks including brute force and known/chosen plaintext attacks. On the other hand the encryption and decryption process require reasonable time and hardware space. In this context we propose a symmetric key cryptosystem using matrix transformation and Householder reflector, which achieve the requirements related to its security and efficiency. We performed a series of tests and comparisons to confirm the efficiency of this method. Therefore, we may say that the proposed scheme has a high security and high capability to resist statistical, differential and known/chosen plaintext attacks, also this method eliminates the computational complexity involved in finding inverse of the key while decryption. Keywords: Image encryption; matrix transformation; Householder reflector; statistical tests; differential tests. I. ITRODUCTIO In our time, the security of information becomes obvious, especially with the increasing of communication networks. Several sensitive domains required the secure exchange of numerical images such as medical records, the diplomatic service and government in general [1]. Cryptography was used as a tool to protect sensitive information against unauthorized access [2]. There are many good algorithms for textual data but cannot be applied to numerical images (such as RSA, AES and DES) [3], for the reason that these algorithms do not take into consideration the structural and statistical properties of the images. In most cases, the values of the adjacent pixels of an image are powerfully correlated [4], so to encrypt it the encryption process should decrease this correlation. Many algorithms have been proposed to tackle the image security problem, such as the Hill cipher [5]. Hill cipher can be easily broken with a known/chosen plaintext attacks, also the need to the generation of a large invertible matrices and calculate its inverse is another obstacle against the use of this cipher in practice. To overcome these problems Krishna and Madhuravani [6], proposed a method which reduces the problem of computing inverse matrices, but it is still vulnerable to known/plaintext attacks. Another Hill modification is proposed in [7], is based on the permutation and multiplication using an initial vector, however the proposed algorithm is vulnerable to known/chosen plaintext attacks. The authors in [8], suggested the use of self-invertible matrices in a modified Hill encryption to eliminate the complexity of calculate the inverse of the key which resists chosen plaintext attacks but this last cannot encrypt an image that contain large areas of a single color. Another survey in image encryption approach using a combination of permutation technique introduced by [9]. Here permutation process was very complicated. A different permutation based image encryption technique [10], is based on random pixel permutation with the motivation to maintain the quality of the image, in this there is a high chance of error in key generation process. Another category of image encryption is based on using the chaotic systems due to the close relationship between chaos and cryptography [11]. In [12] a new method based on Fractional Wavelet Packet Transform (FWPT) is proposed, it has a drawback of limited key space and limited perceptual quality. The key space is the number of all the keys that can be used for the encryption. Several techniques have been proposed using one dimensional chaotic system [13], but these systems, present a weak of security due to the linear function in logistic map. On the other hand, various cryptanalysis have exposed some inherent drawbacks of chaotic cryptosystems [14], we enumerate the slow performance, small key space and the need of sensitive materials, which make it difficult to promote the chaotic digital encryption into practical service. In this paper a simple and secure algorithm for image encryption is proposed in order to overcome this disadvantages using: 1

2 1. Householder reflector, to eliminates the computational complexity involved in finding inverse of the key while decryption. 2. Shared a privet-key vector (short key) instead of a matrix. 3. Using two method which add the confusion and definition properties 4. Matrix transformation method which allowed a good encryption and a large key space. II. PRICIPLE TOOLS In this section we give the tools of our model. 1. Matrix Transformation Let as denote the set of all n n matrices as M, left and right action operations in the set M are denoted by and respectively, can be expressed in the following way: In the matrix equation G = A, the array in A is flipped row- wise down for w i steps where w is a privet-key vector and G M. In the matrix equation H = A the column in A is flipped column-wise left to right for w i steps where w is a privet-key vector and H M. 2. The Householder reflector Suppose A is a square matrix. The inverse matrix A -1 of the same size, satisfy the following: Definition 1 The matrix A is invertible if there exists a matrix A -1 such that: A -1 A=I and AA -1 =I. (1) Definition 2 The matrix A is called involutary matrix if: AA=I. (2) The main problems we wish to solve in this paper are: 1. Find a good way to write an involutary matrix in order to eliminate the complexity of finding the inverse of the matrix during decryption process. 2. Facility the transmission and the save of the secret key (matrix) by transmit a vector instead of the matrix. Householder reflector is orthogonal reflector across the plane orthogonal to a unit normal vector z can be expressed in matrix form as: Definition 3 Let z Z n with z t z = 1. Then the n n matrix: H=I-2zz t. (3) is called a Householder reflector. 2.1 Properties of Householder reflector a) H is orthogonal, i.e. HH t = I. b) H is symmetric, i.e. H = H t. c) H is involutary, i.e. HH = I. Where H t is the transpose matrix. Proof a) The symmetry is from: H t = (I 2zz t ) t = I t (2zz t ) t = I 2(z t ) t (z) t = I 2zz t = H. b) The orthogonality is from: HH t = (I 2zz t )(I 2zz t ) = I 4zz t + 4zz t zz t = I 4zz t + 4z(z t z)z t = I 4zz t + 4zz t = I. c) The involutary is same as orthogonality, due to symmetry, since H = H t. 3. Diffie-Hellman key agreement protocols The challenge in symmetric key encryption is that how a party A can transmit a secret key throw insecure channel? There are many protocols in litterateur, provided a solution to the key distribution problem. Diffie-Hellman key agreement provided the first practical solution to the key distribution problem [15], allowing two parties, to establish a shared secret by exchanging messages over an open channel. III. The proposed Algorithm The following notation will be used throughout this algorithm: 1. A denotes the image of pixels. 2. x(i, j) denote the indexed set of elements in any matrix X. 3. w denotes the privet-key vector. 4. H denotes the Householder reflector. 5. n denotes the number of rows or columns in A. 6. C denotes the encryption image. 7. is the exclusive-or (XOR) operation defined as follows:0 0 = 0, 0 1 = 1, 1 0 = 1, 1 1 = 0. The new algorithm which consists of two phases is presented as follows: A. The Encryption Process The detail of encryption process is described below and the diagram of this process is presented in Fig.1. Step.1 let assume that w = (w 1,w 2,w 3,...,w n ) Z n where, n 2 i=1 w i mod n = 1. (4) using definition 3 we can generate H as follows: H=I-2 ww t. (5) Step.2 To add the confusion properties to the encryption process, the matrix B is calculate from the matrix A as follows: b(i,j)=a(j,i), for i,j =1,2,3, n. (6) Step.3 Using matrix transformation we can calculate the matrix R as follows: R= wi B wi. (7) 2

3 Original image DH protocol Cipher image DH protocol Confusion phase Householder Reflector Diffusion phase Householder Reflector Matrix transform Hill encryption Hill encryption Matrix transform Diffusion phase Confusion phase Cipher image Original image Fig. 1. The diagram of encryption process Fig. 2. The diagram of decryption process Step.4 In this step the Hill encryption can be represented by the matrix multiplication: Q=R*H. (8) Step.5 To add the diffusion properties to the encryption process, the matrix C is calculate as follows: c(i,j)=q(j,i) ((w(i)+h(i,j) mod n), for i=1,2,3, n and j=1,2. (9) c(i,j)=q(j,i) ((c(i,j-1)+c(i,j-2) mod n), for i=1,2,3, n and j= 3,4,5 (10) B. Decryption process The decryption process is similar to that of the encryption process illustrated above, but with the reverse operational steps. The diagram of this process is presented in Fig.2. Step.1 Using the privet- key vector w, Calculate H uses definition 3. Step.2 Recover matrix Q from Eq. 9 and Eq.10 as follows: q(i,j)=c(j,i) ((w(i)+h(i,j) mod n), for i=1,2,3, n and j=1,2 (11) q(i,j)=c(j,i) ((q(i,j-1)+q(i,j-2) mod n), for i=1,2,3, n and j= 3,4,5 (12) Step.3 Due to the proprieties of Householder reflector, recover the matrix R operation can be written similarly to Eq. 8 (without need the calculation of matrix inverse): R=Q*H. (13) Step.4 inversing matrix transformation we can calculate the matrix B as follows: B= wi R wi. (14) Step.5 The matrix A is calculated as follows: a(i,j)=b(j,i), for i,j =1,2,3, n. (15) IV. SECURITY AALYSIS AD TEST RESULTS Some experimental results are given in this section to demonstrate the efficiency of our algorithm. Experimental analysis of the new algorithm presented in this paper has been done with two gray-scale images and two color images with the size , for color images same technique implemented for each color band (red, green and blue).the original images and the corresponding encrypted images are shown in Fig Statistical Analysis To prove the robustness of the proposed model, we have performed statistical analysis by calculating the histograms, the entropy and the correlations for the original and encrypted images. We have found that the values are good Visual and Histogram Analysis If the attacker analyzes the histogram of an encrypted image by using some statistical analysis to get some useful information of the original image he should fail, if we ensure that encrypted and original images do not have any statistical similarities. The histograms of original and encrypted images are shown in Fig.4. The histograms of the encrypted images have uniform distribution which is significantly different from original images and have no statistical similarity in appearance. Therefore, the proposed algorithm does not provide any clue for statistical attacks. 3

4 Fig. 3. (a,b,c,d) Original images. (e,f,g,h) Corresponding encrypted images. Fig. 4. (a,b,c,d) Histogram of Original images.(e,f,g,h) Corresponding histogram of encrypted images Information Entropy Analysis Entropy shows the level of uncertainty in any communication system. The entropy, H(x) of any data can be calculated as: 2n 1 1 H m = i=0 p(m) i log 2. (16) p(m i ) Where p(x i ) represents the probability of symbol x i. When data is encrypted for a source that generates 2 n symbols with equal probability, its entropy should be close to n bits ideally. In the case where the entropy is less than n bits, then there exists a certain degree of predictability. For the encrypted image with 256 symbols the entropy value should be close to 8. The entropy value of the encrypted image using our model is , so the encryption system is secure against the entropy attack Correlation Coefficient Analysis Any image encryption system is said to be good, if encryption algorithm hides all attributes of an original image, and encrypted image is totally random and highly uncorrelated. The correlation coefficient between two images mathematically can be written as: c = ( 1 1 i=1 x i x y i y i=1 x i x 2 )( 1 y = 1 x = 1 i=1 y i y 2 ). (17) i=1 y i (18) i=1 x i (19) where x and y are intensity values of two adjacent pixels in the image and is the number of adjacent pixels selected from the image to calculate the correlation. Fig.5 shows the correlation distribution of two vertical, horizontal and diagonally adjacent pixels in the original and encrypted image. 4.2 Key Space/Sensitivity Analysis To prevent some attacks like brute force, the key spaces should be large. So an encryption schemes considered secure if its key space is large enough. In our algorithm the key space K can be equal to K = bytes, this is very large because an attacker needs to try all possible keys. So our model is free from the brute force attack. 4

5 In another hand, the ideal image encryption procedure should be sensitive with the secret key.it means that the change of a single bit in the secret key should produce a completely different encrypted image. Fig.6 shows the sensitivity of our encryption system using a gray-scale image (the same results if we use a color image). 4.3 Differential Analysis In general, a suitable property for an encrypted image is being delicate to the little changes in original image (e.g., changing only one pixel). Attacker can make a little modify in the input image to notice changes in the result. By this technique, the significant relationship between original and encrypted image can be found. To analyze the impact of one pixel modify on the whole encrypted image by the proposed algorithm, two common measures are used: PCR (umber of Pixels Change Rate) between two images with the same size is defined as follows: PCR = i,j D(i,j ) 100%. (20) W H UACI (Unified Average Changing Intensity) between two images with the same size is defined as follows: UACI= 1 H W C i i,j C 2 (i,j ) i,j 100% (21) 255 C 1 and C 2 : two ciphered images, whose corresponding original images have only one-pixel difference. C 1 and C 2 have the same size. C 1 (i,j) and C 2 (i, j): gray-scale values of the pixels at grid (i, j). D(i, j): determined by C 1 (i, j) and C 2 (i, j), if C 1 (i, j) = C 2 (i; j), then, D(i, j) = 1;otherwise, D(i, j) = 0. W and H: columns and rows of the image. The results in Table 1 illustrate that a small modify in the original image will results in a significant difference in the encrypted image. Therefore, the proposed schema has a high ability to resist differential attack. TABLE 1. DIFFERETIAL AALYSIS BETWEE ORIGIAL IMAGE AD ECRYPTED IMAGE PCR UACI Cryptanalysis The encryption process is judged efficient if is effectively free from the cryptanalysis vulnerability, where cryptanalysis is the science of recovering original image (or text) without access to the private key (also called codecracking or code-breaking). The following analyses are used to demonstrate the weakness of some famous attacks in image encryption to break our model. Known/Chosen plaintext attack in this attack, the attacker has a prior knowledge of the encryption process as well as Fig. 5. (a,c,e)correlations of two horizontal, vertical and diagonal adjacent pixels in the original image. (b,d,f)correlations of two horizontal vertical and diagonal adjacent pixels in the encrypted image an original and encrypted image pair, the objective is to find the private key. Let us assume that the attacker tries to decrypt an image encrypted using the algorithm proposed in this paper, by randomly picking a key from the key space, and compares the resulting decrypted image to the original image. The probability of finding the correct key would be approximately 1/K where K is the key space; this is very low probability for finding the correct key. Another technique allowed the attacker to break down an image encryption is the use of particular images (ex: the all zero bloc image) to get some helpful information about the secret image. Fig.7 demonstrated the efficacy of our model where the encryption of all zero bloc images is totally a deferent image. V. COMPARATIVE AALYSIS Table 2 gives a comparison of our algorithm with the classical Hill and some existing algorithms using these comparison factors: a) PCR. b) UACI. c) eed inversed key matrix. d) Vulnerable if there are all zero blocks. e) Key sensitivity. TABLE 2. SCHEMES COMPARAISO AALYSIS USIG DIFFERET a) b) c) d) e) Hill Yes Yes Krishna Yes o Panigrahy o Yes Our algorithm o o

6 Fig. 6. Key sensitivity analysis. (a) Original Lena image, (b) Encrypted image using the original key, (c) Encrypted image using the key modified last bit, (d) Difference between (b) and (c),(e) Decrypted Lena using the original key, (f) Decrypted Lena using the modified key (a) Fig. 7. (a) zero image. (b) the encryption image of zero image VI. COCLUSIO The proposed algorithm improved image security based on matrix transformation and Householder reflector. At the time of decryption the receiver do the same process of encryption so the computational complexity of finding inverse of the decryption key can be eliminated. Histogram analysis shows that histograms of encrypted images are uniformly distributed, so the algorithm is secure from frequency analysis attack. Entropy analysis shows that the algorithm has entropy that closes to ideal, so the algorithm is secure from leakage of information. The proposed algorithm has expected performance; the lowest correlation and a large key space. To quantify the difference between encrypted image and corresponding original image, two measures were used: PCR and UACI, the results show that a small change in the original image or in the (b) encryption key will result in a significant difference in the encrypted image. There are some effective encryption process cannot encrypt images that contain large areas of a single color (like image (d) in Fig.3 ), also can be easily broken with a known/chosen plaintext attacks, the new algorithm is used to encrypt image that overcomes these disadvantages. Also the method presented in this work can be used for medical images in modern healthcare. References [1] UM Bhatti, Cryptography and network security, in 11 th Research Seminar Series Workshop, [2] Christof Paar and Jan Pelzl, Understanding cryptography:a textbook for students and practitioners, Springer, [3] M. Van Droogenbroeck and R. Benedett, Techniques for a Selective Encryption of Uncompressed and Compressed Images, in Proceedings of Advanced Conceptsfor Intelligent Vision Systems (ACIVS) 2002, Ghent, Belgium, Sept [4] S. P. ana'vati and K. P. Prasanta, Wavelets: Applications to Image Compression-I, Joined of the Scientific and Engineering Computing. Vol. 9, o.3: 2004, PP [5] Ryan Doyle, Hills cipher: Linear algebra in cryptography, [6] AV Krishna and K Madhuravani, A modified hill cipher using randomized approach, International Journal of Computer etwork and Information Security (IJCIS), vol. 4, no. 5, pp. 56, [7] Saroj Kumar Panigrahy, Bibhudendra Acharya, and DebasishJena, Image encryption using self-invertible key matrix of hill cipher algorithm, [8] A Mitra, Y V Subba Rao, SRM Prasanna, et al., A new image encryption approach using combinational permutation techniques, International Journal of Computer Science, vol. 1, no. 2, pp , [9] M.aliBani, younes1+, and A.jantan2++, an image encryption Approach using a combination of permutation technique, [10] 15. S. P. Indrakanti, P. S. Avadhani, permutation based image encryption technique, [11] Rasul Enayatifar, Image encryption via logistic map function and heap tree, Int. J. Phys. Sci, vol. 6, no. 2, pp. 221, [12] Xu Shu-Jiang, Wang Ying-Long, Wang Ji-Zhi, and Tian Min, A novel image encryption scheme based on chaotic maps, in Signal Processing, ICSP th International Conference on. IEEE, 2008, pp [13] Zhang Han, Wang Xiu Feng, Li Zhao Hui, Liu Da Hai, and Lin You Chou, A new image encryption algorithm based on chaos system, in Robotics, Intelligent Systems and Signal Processing, Proceedings IEEE Conference for. IEEE, 2008, pp [14] Hongjuan Liu, Zhiliang Zhu, Huiyan Jiang, and Beilei Wang, A novel image encryption algorithm based on improved 3d chaotic cat map, in Young Computer Scientists, ICYCS The 9th International Conference for. IEEE, 2008, pp [15] Alfred J Menezes, Paul C Van Oorschot, and Scott A Vanstone, Handbook of applied cryptography, CRC press,

Image Encryption Algorithm Based on. Logistic Map and Pixel Mapping Table. Hazem Al-Najjar Asem Al-Najjar

Image Encryption Algorithm Based on. Logistic Map and Pixel Mapping Table. Hazem Al-Najjar Asem Al-Najjar Encryption Algorithm Based on Logistic Map and Pixel Mapping Table Hazem Al-Najjar Asem Al-Najjar Encryption Algorithm Based on Logistic Map and Pixel Mapping Table Hazem Mohammad Al-Najjar Technical College

More information

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6)

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6) International Journals of Advanced Research in Computer Science and Software Engineering ISS: 2277-128X (Volume-7, Issue-6) Research Article June 2017 Image Encryption Based on 2D Baker Map and 1D Logistic

More information

A Combined Encryption Compression Scheme Using Chaotic Maps

A Combined Encryption Compression Scheme Using Chaotic Maps BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 2 Sofia 2013 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0016 A Combined Encryption Compression

More information

An improved image encryption algorithm based on chaotic maps

An improved image encryption algorithm based on chaotic maps Vol 17 No 11, November 2008 c 2008 Chin. Phys. Soc. 1674-1056/2008/17(11)/4027-06 Chinese Physics B and IOP Publishing Ltd An improved image encryption algorithm based on chaotic maps Xu Shu-Jiang( ) a),

More information

INTERNATIONAL JOURNAL FOR ADVANCE RESEARCH IN ENGINEERING AND TECHNOLOGY WINGS TO YOUR THOUGHTS.. Design of a Cryptosystem Using Two-Level Hill Cipher

INTERNATIONAL JOURNAL FOR ADVANCE RESEARCH IN ENGINEERING AND TECHNOLOGY WINGS TO YOUR THOUGHTS.. Design of a Cryptosystem Using Two-Level Hill Cipher Design of a Cryptosystem Using Two-Level Hill Sarla Dewangan 1, Mrs. Shikha Pandey 2, Mohammad Imroze Khan 3 1 M-Tech scholar, 2 Assistant Professor, 3 Assistant Professor 1,2 Rungta College of Engineering

More information

CPS2323. Block Ciphers: The Data Encryption Standard (DES)

CPS2323. Block Ciphers: The Data Encryption Standard (DES) Block Ciphers: The Data Encryption Standard (DES) Content Block Ciphers: Constructing Pseudo Random Permutations using confusion/diffusion A call for an industry standard... and the NSA Lucifer and Feistel

More information

A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED ON 4D CHAOTIC SYSTEM

A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED ON 4D CHAOTIC SYSTEM International Journal of Pure and Applied Mathematics Volume 80 No. 4 2012, 609-616 ISSN: 1311-8080 (printed version) url: http://www.ijpam.eu PA ijpam.eu A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED

More information

A Robust Image Encryption Method Based on Bit Plane Decomposition and Multiple Chaotic Maps

A Robust Image Encryption Method Based on Bit Plane Decomposition and Multiple Chaotic Maps International Journal of Signal Processing Systems Vol. 3, o., June 25 A obust Image Encryption Method ased on it Plane Decomposition and Multiple Chaotic Maps W. Auyporn and S. Vongpradhip Department

More information

A Modified Version of Hill Cipher

A Modified Version of Hill Cipher A Modified Version of Hill Cipher A.F.A.Abidin 1, O.Y.Chuan 2 Faculty of Informatics Universiti Sultan Zainal Abidin 21300 Kuala Terengganu, Terengganu, Malaysia. M.R.K.Ariffin 3 Institute for Mathematical

More information

arxiv:cs/ v2 [cs.cr] 27 Aug 2006

arxiv:cs/ v2 [cs.cr] 27 Aug 2006 On the security of the Yen-Guo s domino signal encryption algorithm (DSEA) arxiv:cs/0501013v2 [cs.cr] 27 Aug 2006 Chengqing Li a, Shujun Li b, Der-Chyuan Lou c and Dan Zhang d a Department of Mathematics,

More information

An Image Encryption Algorithm based on 3D Lorenz map

An Image Encryption Algorithm based on 3D Lorenz map ISSN No. 0976-5697 Volume 4, No. 2, Jan-Feb 2013 International Journal of Advanced Research in Computer Science RESEARCH PAPER Available Online at www.ijarcs.info An Encryption Algorithm based on 3D Lorenz

More information

Spatial image encryption algorithm based on chaotic map and pixel frequency

Spatial image encryption algorithm based on chaotic map and pixel frequency . Supplementary File. SCIENCE CHINA Information Sciences Spatial image encryption algorithm based on chaotic map and pixel frequency Guodong YE 1,2* & Xiaoling HUANG 1 1 Faculty of Mathematics and Computer

More information

ABSTRACT. Dr. Ekhlas Abbas Albahrani, Tayseer Karam Alshekly Department of Computer Science, Mustansiriyah University, Baghdad, Iraq

ABSTRACT. Dr. Ekhlas Abbas Albahrani, Tayseer Karam Alshekly Department of Computer Science, Mustansiriyah University, Baghdad, Iraq 2017 IJSRSET Volume 3 Issue 5 Print ISSN: 2395-1990 Online ISSN : 2394-4099 Themed Section: Engineering and Technology A Text Encryption Algorithm Based on Self-Synchronizing Stream Cipher and Chaotic

More information

ARTICLE IN PRESS. Optik xxx (2015) xxx xxx. Contents lists available at ScienceDirect. Optik. jo ur nal homepage:

ARTICLE IN PRESS. Optik xxx (2015) xxx xxx. Contents lists available at ScienceDirect. Optik. jo ur nal homepage: Optik xxx (2015) xxx xxx Contents lists available at ScienceDirect Optik jo ur nal homepage: www.elsevier.de/ijleo 1 2 Evaluating the permutation and diffusion operations used in image encryption based

More information

Secret Image Sharing Scheme Based on a Boolean Operation

Secret Image Sharing Scheme Based on a Boolean Operation BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 14, No 2 Sofia 2014 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2014-0023 Secret Image Sharing Scheme Based

More information

An image encryption based on DNA coding and 2DLogistic chaotic map

An image encryption based on DNA coding and 2DLogistic chaotic map An encryption based on DNA coding and 2DLogistic chaotic map FAYZA ELAMRAWY, MAHA SHARKAS, ABDEL MONEM NASSER Arab Academy for Science & Technology Abu Kir, Alexandria EGYPT engfayzaelamrawy@gmail.com,

More information

FIELA: A Fast Image Encryption with Lorenz Attractor using Hybrid Computing

FIELA: A Fast Image Encryption with Lorenz Attractor using Hybrid Computing FIELA: A Fast Image Encryption with Lorenz Attractor using Hybrid Computing P Kranthi Kumar, B V Nagendra Prasad, Gelli MBSS Kumar, V. Chandrasekaran, P.K.Baruah Sri Sathya Sai Institute of Higher Learning,

More information

A Generalized Key Scheme in a Block Cipher Algorithm and its Cryptanalysis

A Generalized Key Scheme in a Block Cipher Algorithm and its Cryptanalysis A Generalized Key Scheme in a Block Cipher Algorithm and its Cryptanalysis Soosaimicheal Aruljothi (Corresponding author) Research Scholar, Department of Computer Applications, Kalasalingam University,

More information

Vinita Shadangi 1, Siddharth Kumar Choudhary 1, K. Abhimanyu Kumar Patro 1 and Bibhudendra Acharya 1

Vinita Shadangi 1, Siddharth Kumar Choudhary 1, K. Abhimanyu Kumar Patro 1 and Bibhudendra Acharya 1 N o v e l A r n o l d S c r a m b l i n g B a s e d C B C - A E S I m a g e E n c r y p t i o n Novel Arnold Scrambling Based CBC-AES Image Encryption Vinita Shadangi 1, Siddharth Kumar Choudhary 1, K.

More information

Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution

Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution Dina Riadh Alshibani Assistant Lecturer Computer Science Department University of Al Mustansiriyah / Iraq - Baghdad

More information

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos A Survey On SecureImage Encryption Technique Using Blowfish And Chaos Romani Patel 1,Krunal Panchal 2 1 Research Scholar, Information Technology, L.J Institute Of Engineering And Technology, Ahmedabad,

More information

CPS2323. Symmetric Ciphers: Stream Ciphers

CPS2323. Symmetric Ciphers: Stream Ciphers Symmetric Ciphers: Stream Ciphers Content Stream and Block Ciphers True Random (Stream) Generators, Perfectly Secure Ciphers and the One Time Pad Cryptographically Strong Pseudo Random Generators: Practical

More information

AN EFFICIENT VLSI IMPLEMENTATION OF IMAGE ENCRYPTION WITH MINIMAL OPERATION

AN EFFICIENT VLSI IMPLEMENTATION OF IMAGE ENCRYPTION WITH MINIMAL OPERATION AN EFFICIENT VLSI IMPLEMENTATION OF IMAGE ENCRYPTION WITH MINIMAL OPERATION 1, S.Lakshmana kiran, 2, P.Sunitha 1, M.Tech Student, 2, Associate Professor,Dept.of ECE 1,2, Pragati Engineering college,surampalem(a.p,ind)

More information

A Novel Image Stream Cipher Based On Dynamic Substitution

A Novel Image Stream Cipher Based On Dynamic Substitution Engineering, Technology & Applied Science Research Vol. 6, No. 5, 2016, 1195-1199 1195 A Novel Image Stream Cipher Based On Dynamic Substitution Abdelfattah Elsharkawi Software Engineering, Communication

More information

A Novel Encryption Scheme for Digital Image - Based on One Dimensional Logistic Map

A Novel Encryption Scheme for Digital Image - Based on One Dimensional Logistic Map Computer and Information Science; Vol. 7, No. 4; 214 ISSN 1913-8989 E-ISSN 1913-8997 Published by Canadian Center of Science and Education A Novel Encryption Scheme for Digital Image - Based on One Dimensional

More information

MPEG-2 and ECC Security in DCT Domain

MPEG-2 and ECC Security in DCT Domain MPEG-2 and ECC Security in DCT Domain Samia Bouaziz, Ramzi Hadaji and Abdellatif Mtibaa National School of Engineering of Monastir, Skannes 5000, Monastir, Tunisia. Abstract In this paper we give a new

More information

Vol. 1, Issue VIII, Sep ISSN

Vol. 1, Issue VIII, Sep ISSN Enhancing the Security of Image Encryption Algorithms by Adding Timestamp Lini Abraham 1, Neenu Daniel 2 1 M.Tech Student (CSE), Mahatma Gandhi University Viswajyothi College of Engineering and Technology,

More information

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix IAENG International Journal of Computer Science, 32:4, IJCS_32_4_ A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix S. Udaya Kumar V. U. K.

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM ENCRYPTION USING LESTER HILL CIPHER ALGORITHM Thangarasu.N Research Scholar in Department of Computer Science Bharathiar University,Coimbatore Dr.Arul Lawrence SelvaKumar Dean & Professor, Department of

More information

Analysis and Improvement of Encryption Algorithm Based on Blocked and Chaotic Image Scrambling

Analysis and Improvement of Encryption Algorithm Based on Blocked and Chaotic Image Scrambling Research Journal of Applied Sciences, Engineering and Technology 4(8): 3440-3447, 202 ISSN: 2040-7467 Maxwell Scientific Organization, 202 Submitted: April 7, 202 Accepted: May 06, 202 Published: September

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Reversible Data Hiding in Encrypted Images with Private Key Cryptography

Reversible Data Hiding in Encrypted Images with Private Key Cryptography Reversible Data Hiding in Encrypted Images with Private Key Cryptography Wajahath Hussain Razvi, Dr.Ch.Samson Abstract This project proposes a reversible scheme for cipher images which are encrypted using

More information

Science & Technology (DCRUST), Sonepat

Science & Technology (DCRUST), Sonepat A Hybrid Approach for Data Encryption and Hema Arora 1, Anil Arora 2 1 Department of Computer ScienceGateway Institute of Engineering & Technology (GIET), Deenbandhu Chhotu Ram University of Science &

More information

Matrix based Cryptographic Procedure for Efficient Image Encryption

Matrix based Cryptographic Procedure for Efficient Image Encryption Matrix based Cryptographic Procedure for Efficient Image Encryption Paul A.J Musaliar College of Engineering and echnology, Pathanamthitta, Kerala. Paul_a_j@yahoo.com P. Mythili Cochin University of Science

More information

SELECTIVE IMAGE ENCRYPTION USING DCT WITH AES CIPHER

SELECTIVE IMAGE ENCRYPTION USING DCT WITH AES CIPHER SELECTIVE IMAGE ENCRYPTION USING DCT WITH AES CIPHER Belazi Akram, Benrhouma Oussama, Hermassi Houcemeddine and Belghith Safya SysComLab, Ecole Nationale d Ingénieurs de Tunis (ENIT), Tunis, Tunisia belazi.akram@gmail.com

More information

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box Efficient Implementation of Aes By Modifying S-Box Vijay L Hallappanavar 1, Basavaraj P Halagali 2, Veena V Desai 3 1 KLES s College of Engineering & Technology, Chikodi, Karnataka 2 V S M Institute of

More information

A Chaos-based Pseudorandom Permutation and Bilateral Diffusion Scheme for Image Encryption

A Chaos-based Pseudorandom Permutation and Bilateral Diffusion Scheme for Image Encryption I.J. Image, Graphics and Signal Processing, 24,, 5-6 Published Online October 24 in MECS (http://www.mecs-press.org/) DOI:.585/ijigsp.24..7 A Chaos-based Pseudorandom Permutation and Bilateral Diffusion

More information

arxiv: v3 [cs.cr] 21 Sep 2016

arxiv: v3 [cs.cr] 21 Sep 2016 Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks Chengqing Li,a,b, Kwok-Tung Lo b a College of Information Engineering, Xiangtan University, Xiangtan

More information

IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION

IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION Gulf Journal of Mathematics Vol 4, Issue 4 (2016) 103-107 IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION M. ESSAID 1, A. JARJAR 2, I. AKHARRAZ 3 A. SAAIDI 4 AND A. MOUHIB 5 Abstract. In this paper we

More information

Digital Image Steganography Techniques: Case Study. Karnataka, India.

Digital Image Steganography Techniques: Case Study. Karnataka, India. ISSN: 2320 8791 (Impact Factor: 1.479) Digital Image Steganography Techniques: Case Study Santosh Kumar.S 1, Archana.M 2 1 Department of Electronicsand Communication Engineering, Sri Venkateshwara College

More information

Secret Key Cryptography

Secret Key Cryptography Secret Key Cryptography 1 Block Cipher Scheme Encrypt Plaintext block of length N Decrypt Secret key Cipher block of length N 2 Generic Block Encryption Convert a plaintext block into an encrypted block:

More information

A New Chaos Based Image Encryption and Decryption Using a Hash Function

A New Chaos Based Image Encryption and Decryption Using a Hash Function A New Chaos Based Image Encryption and Decryption Using a Hash Function Payal Verma 1, Prabhakar Sharma 2 1Research scholar Department of Computer Science and Engineering Raipur Institute of Technology,

More information

Comparison of Blowfish and Cast-128 Algorithms Using Encryption Quality, Key Sensitivity and Correlation Coefficient Analysis

Comparison of Blowfish and Cast-128 Algorithms Using Encryption Quality, Key Sensitivity and Correlation Coefficient Analysis Research Paper American Journal of Engineering Research (AJER) e-iss : 2320-0847 p-iss : 2320-0936 Volume-3, Issue-7, pp-6-66 www.ajer.org Open Access Comparison of Blowfish and Cast-28 Algorithms Using

More information

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms CSCI 454/554 Computer and Network Security Topic 3.1 Secret Key Cryptography Algorithms Outline Introductory Remarks Feistel Cipher DES AES 2 Introduction Secret Keys or Secret Algorithms? Security by

More information

Color Image Encryption in YCbCr Space

Color Image Encryption in YCbCr Space Color Image Encryption in YCbCr Space Xin Jin 1, Sui Yin 1, Xiaodong Li 1,*, Geng Zhao 1, Zhaohui Tian 1,2, Nan Sun 1, Shuyun Zhu 1,2 1 Beijing Electronic Science and Technology Institute, 100070, Beijing,China

More information

AIT 682: Network and Systems Security

AIT 682: Network and Systems Security AIT 682: Network and Systems Security Topic 3.1 Secret Key Cryptography Algorithms Instructor: Dr. Kun Sun Outline Introductory Remarks Feistel Cipher DES AES 2 Introduction Secret Keys or Secret Algorithms?

More information

Effective and Key Sensitive Security Algorithm For An Image Processing Using Robust Rubik Encryption & Decryption Process

Effective and Key Sensitive Security Algorithm For An Image Processing Using Robust Rubik Encryption & Decryption Process Effective and Key Sensitive Security Algorithm For An Image Processing Using Robust Rubik Encryption & Decryption Process Seetaiah Kilaru, Yojana Kanukuntla, Asma Firdouse, Mohammad Bushra & Sindhu chava

More information

CSCE 813 Internet Security Symmetric Cryptography

CSCE 813 Internet Security Symmetric Cryptography CSCE 813 Internet Security Symmetric Cryptography Professor Lisa Luo Fall 2017 Previous Class Essential Internet Security Requirements Confidentiality Integrity Authenticity Availability Accountability

More information

Gray Level Image Encryption

Gray Level Image Encryption Gray Level Image Encryption Roza Afarin, Saeed Mozaffari Abstract The aim of this paper is image encryption using Genetic Algorithm (GA). The proposed encryption method consists of two phases. In modification

More information

Remote User Authentication Scheme in Multi-server Environment using Smart Card

Remote User Authentication Scheme in Multi-server Environment using Smart Card Remote User Authentication Scheme in Multi-server Environment using Smart Card Jitendra Kumar Tyagi A.K. Srivastava Pratap Singh Patwal ABSTRACT In a single server environment, one server is responsible

More information

CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION

CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION 100 CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION 6.1 INTRODUCTION Stream ciphers are cryptographic primitives used to ensure privacy in digital communication. Security of stream cipher depends

More information

Asymmetric Image Encryption Approach with Plaintext-Related Diffusion

Asymmetric Image Encryption Approach with Plaintext-Related Diffusion RADIOENGINEERING, VOL. 27, NO. 1, APRIL 218 281 Asymmetric Image Encryption Approach with Plaintext-Related Diffusion Jakub ORAVEC, Jan TURAN, Lubos OVSENIK, Tomas IVANIGA, David SOLUS, Michal MARTON Dept.

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography Block Ciphers and Data Encryption Standard CSS 322 - Security and Cryptography Contents Block Cipher Principles Feistel Structure for Block Ciphers DES Simplified DES Real DES DES Design Issues CSS 322

More information

With the rapid development of digital technologies and

With the rapid development of digital technologies and ALMADAR JOURNAL FOR COMMUNICATIONS, INFORMATION TECHNOLOGY, AND APPLICATIONS 1 An Encryption Algorithm Based on Maps and Discrete Linear Chirp Transform Osama A S Alkishriwo 1 arxiv:187.2647v1 [eess.iv]

More information

An Efficient Stream Cipher Using Variable Sizes of Key-Streams

An Efficient Stream Cipher Using Variable Sizes of Key-Streams An Efficient Stream Cipher Using Variable Sizes of Key-Streams Hui-Mei Chao, Chin-Ming Hsu Department of Electronic Engineering, Kao Yuan University, #1821 Jhongshan Rd., Lujhu Township, Kao-Hsiung County,

More information

Fundamentals of Cryptography

Fundamentals of Cryptography Fundamentals of Cryptography Topics in Quantum-Safe Cryptography June 23, 2016 Part III Data Encryption Standard The Feistel network design m m 0 m 1 f k 1 1 m m 1 2 f k 2 2 DES uses a Feistel network

More information

Steganography by using Logistic Map Function and Cellular Automata

Steganography by using Logistic Map Function and Cellular Automata Research Journal of Applied Sciences Engineering and Technology 4(3): 4991-4995 01 ISSN: 040-7467 Maxwell Scientific Organization 01 Submitted: February 0 01 Accepted: April 30 01 Published: December 01

More information

COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DOUBLE RANDOM PHASE ENCODING

COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DOUBLE RANDOM PHASE ENCODING Page 1 of 15 COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DOUBLE RANDOM PHASE ENCODING HUIQING HUANG 1,2, SHOUZHI YANG 1, Abstract. In this paper, we propose a novel method to encrypt a color image

More information

Journal of Information Engineering and Applications ISSN (print) ISSN (online) Vol 2, No.10, 2012

Journal of Information Engineering and Applications ISSN (print) ISSN (online) Vol 2, No.10, 2012 Abstract Encryption Quality and Performance Analysis of GKSBC Algorithm S. Arul jothi 1* Dr. M. Venkatesulu 2 1. Research Scholar, Department of Computer Applications, Kalasalingam University, Krishnankoil,

More information

A Modified Playfair Encryption Using Fibonacci Numbers

A Modified Playfair Encryption Using Fibonacci Numbers A Modified Playfair Encryption Using Fibonacci Numbers Mohd Vasim Ahamad 1, Maria Masroor 2, Urooj Fatima 3 Aligarh Muslim University (India) ABSTRACT With the technology advancements and easy availability

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009 Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 29 These slides were prepared by Daehyun Strobel, Christof

More information

S. Erfani, ECE Dept., University of Windsor Network Security. 2.3-Cipher Block Modes of operation

S. Erfani, ECE Dept., University of Windsor Network Security. 2.3-Cipher Block Modes of operation 2.3-Cipher Block Modes of operation 2.3-1 Model of Conventional Cryptosystems The following figure, which is on the next page, illustrates the conventional encryption process. The original plaintext is

More information

Cryptanalysis of an image encryption scheme based on a new total shuffling algorithm

Cryptanalysis of an image encryption scheme based on a new total shuffling algorithm NOTICE: This is the author s version of a work that was accepted by Chaos, Solitons & Fractals in September 2008. Changes resulting from the publishing process, such as peer review, editing, corrections,

More information

A GENERALIZED CONTINUED FRACTION-BASED ASYNCHRONOUS STREAM CIPHER FOR IMAGE PROTECTION

A GENERALIZED CONTINUED FRACTION-BASED ASYNCHRONOUS STREAM CIPHER FOR IMAGE PROTECTION 17th European Signal Processing Conference (EUSIPCO 2009) Glasgow, Scotland, August 24-28, 2009 A GEERALIZED COTIUED FRACTIO-BASED ASYCHROOUS STREAM CIPHER FOR IMAGE PROTECTIO A. MASMOUDI 1,2, W. PUECH

More information

Information Security CS526

Information Security CS526 Information Security CS 526 Topic 3 Cryptography: One-time Pad, Information Theoretic Security, and Stream CIphers 1 Announcements HW1 is out, due on Sept 11 Start early, late policy is 3 total late days

More information

ICT 6541 Applied Cryptography. Hossen Asiful Mustafa

ICT 6541 Applied Cryptography. Hossen Asiful Mustafa ICT 6541 Applied Cryptography Hossen Asiful Mustafa Encryption & Decryption Key (K) Plaintext (P) Encrypt (E) Ciphertext (C) C = E K (P) Same Key (K) Ciphertext (C) Decrypt (D) Plaintext (P) P = D K (C)

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

A new image encryption algorithm based on hyper-chaos

A new image encryption algorithm based on hyper-chaos Physics Letters A 372 (2008) 394 400 www.elsevier.com/locate/pla A new image encryption algorithm based on hyper-chaos Tiegang Gao a,, Zengqiang Chen b a College of Software, Nankai University, Tianjin

More information

A SIMPLIFIED IDEA ALGORITHM

A SIMPLIFIED IDEA ALGORITHM A SIMPLIFIED IDEA ALGORITHM NICK HOFFMAN Abstract. In this paper, a simplified version of the International Data Encryption Algorithm (IDEA) is described. This simplified version, like simplified versions

More information

Lecture 4: Symmetric Key Encryption

Lecture 4: Symmetric Key Encryption Lecture 4: Symmetric ey Encryption CS6903: Modern Cryptography Spring 2009 Nitesh Saxena Let s use the board, please take notes 2/20/2009 Lecture 1 - Introduction 2 Data Encryption Standard Encrypts by

More information

Color Image Encryption using 3D Chaotic Map with AES key Dependent S-Box

Color Image Encryption using 3D Chaotic Map with AES key Dependent S-Box IJCSNS International Journal of Computer Science and Network Security, VOL.16 No.10, October 2016 105 Color Image Encryption using 3D Chaotic Map with AES key Dependent S-Box Ashwak Mahmood Alabaichi University

More information

Block Cipher Involving Key Based Random Interlacing and Key Based Random Decomposition

Block Cipher Involving Key Based Random Interlacing and Key Based Random Decomposition Journal of Computer Science 6 (2): 133-140, 2010 ISSN 1549-3636 2010 Science Publications Block Cipher Involving Key Based Random Interlacing and Key Based Random Decomposition K. Anup Kumar and V.U.K.

More information

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography CSCI 454/554 Computer and Network Security Topic 2. Introduction to Cryptography Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a nd International Workshop on Materials Engineering and Computer Sciences (IWMECS 05) Study on data encryption technology in network information security Jianliang Meng, Tao Wu a School of North China Electric

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 4 The Advanced Encryption Standard (AES) Israel Koren ECE597/697 Koren Part.4.1

More information

A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME

A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME VOL 13, NO 13, JULY 2018 ISSN 1819-6608 2006-2018 Asian Research Publishing Network (ARPN) All rights reserved wwwarpnjournalscom A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME Javvaji V K Ratnam

More information

Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard

Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard Dr Atul Gonsai #1, Naimish Kakkad *2, Bhargavi Goswami $3, Dr Nikesh Shah @4 # Department of MCA, Saurashtra University, @

More information

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline CSC/ECE 574 Computer and Network Security Topic 2. Introduction to Cryptography 1 Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan UNIT - II Traditional Symmetric-Key Ciphers 1 Objectives To define the terms and the concepts of symmetric key ciphers To emphasize the two categories of traditional ciphers: substitution and transposition

More information

7. Symmetric encryption. symmetric cryptography 1

7. Symmetric encryption. symmetric cryptography 1 CIS 5371 Cryptography 7. Symmetric encryption symmetric cryptography 1 Cryptographic systems Cryptosystem: t (MCKK GED) (M,C,K,K,G,E,D) M, plaintext message space C, ciphertext message space K, K, encryption

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 1 Introduction to Cryptography ver. October 27, 2009 These slides were

More information

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext CRYPTOLOGY CRYPTOGRAPHY KEY MANAGEMENT CRYPTANALYSIS Cryptanalytic Brute-Force Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext 58 Types of Cryptographic Private key (Symmetric) Public

More information

3D (6 X 4 X 4) - Playfair Cipher

3D (6 X 4 X 4) - Playfair Cipher 3D (6 X 4 X 4) - Playfair Cipher Nitin 1, Shubha Jain 2 1,2 Department of Computer Science & Engineering, Kanpur Institute of Technology, Kanpur, India Abstract: The role of Cryptography in today s digital

More information

A novel chaos-based image encryption scheme

A novel chaos-based image encryption scheme Annals of the University of Craiova, Mathematics and Computer Science Series Volume 41(1), 2014, Pages 47 58 ISSN: 1223-6934 A novel chaos-based image encryption scheme Ana Cristina Dăscălescu, Radu Boriga,

More information

Computer Security CS 526

Computer Security CS 526 Computer Security CS 526 Topic 4 Cryptography: Semantic Security, Block Ciphers and Encryption Modes CS555 Topic 4 1 Readings for This Lecture Required reading from wikipedia Block Cipher Ciphertext Indistinguishability

More information

Channel Coding and Cryptography Part II: Introduction to Cryptography

Channel Coding and Cryptography Part II: Introduction to Cryptography Channel Coding and Cryptography Part II: Introduction to Cryptography Prof. Dr.-Ing. habil. Andreas Ahrens Communications Signal Processing Group, University of Technology, Business and Design Email: andreas.ahrens@hs-wismar.de

More information

Variable Key : A new investigation in cryptography and results thereoff

Variable Key : A new investigation in cryptography and results thereoff Variable Key A new investigation in cryptography and results thereoff P. Chakrabarti 1, LMISTE C.T.Bhunia 2, B. Bhuyan 3 1 Bengal Institute of Technology and Management, Santiniketan, West Bengal, Pin-731236,India

More information

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid 1 and Omar Khadir 2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco

More information

A NOVEL IMAGE ENCRYPTION SCHEME USING CHAOTIC LOGISTIC MAPPING& HYBRID CELLULAR AUTOMATA

A NOVEL IMAGE ENCRYPTION SCHEME USING CHAOTIC LOGISTIC MAPPING& HYBRID CELLULAR AUTOMATA A NOVEL IMAGE ENCRYPTION SCHEME USING CHAOTIC LOGISTIC MAPPING& HYBRID CELLULAR AUTOMATA 1 YOGESHWARAN S, 2 VIGNESVAR K S, 3 PRABHU SOUNDHARIAN E M, 4 MS HANIS S Department of ECE, SSN College of Engineering,

More information

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image 015 International Conference on Computer, Control, Informatics and Its Applications Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image Rinaldi Munir Informatics

More information

Advanced Cryptographic Technique Using Double Point Crossover

Advanced Cryptographic Technique Using Double Point Crossover Advanced Cryptographic Technique Using Double Point Crossover P. Lakshmi Devi 1, G. Sai veena 2 Associate professor 1, Annamacharya Institute of Technology & Sciences, Rajampet, A.P, India M.Tech scholar

More information

Cryptographic Algorithms - AES

Cryptographic Algorithms - AES Areas for Discussion Cryptographic Algorithms - AES CNPA - Network Security Joseph Spring Department of Computer Science Advanced Encryption Standard 1 Motivation Contenders Finalists AES Design Feistel

More information

ISA 562: Information Security, Theory and Practice. Lecture 1

ISA 562: Information Security, Theory and Practice. Lecture 1 ISA 562: Information Security, Theory and Practice Lecture 1 1 Encryption schemes 1.1 The semantics of an encryption scheme. A symmetric key encryption scheme allows two parties that share a secret key

More information

International Journal of Wavelets, Multiresolution and Information Processing c World Scientific Publishing Company

International Journal of Wavelets, Multiresolution and Information Processing c World Scientific Publishing Company International Journal of Wavelets, Multiresolution and Information Processing c World Scientific Publishing Company IMAGE MIRRORING AND ROTATION IN THE WAVELET DOMAIN THEJU JACOB Electrical Engineering

More information

Outline. Cryptography. Encryption/Decryption. Basic Concepts and Definitions. Cryptography vs. Steganography. Cryptography: the art of secret writing

Outline. Cryptography. Encryption/Decryption. Basic Concepts and Definitions. Cryptography vs. Steganography. Cryptography: the art of secret writing Outline CSCI 454/554 Computer and Network Security Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues Topic 2. Introduction to Cryptography 2 Cryptography Basic Concepts

More information

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key International Journal of Computer Networks and Security, ISSN:25-6878, Vol.23, Issue.2 7 Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and

More information

BYTE ROTATION WITH CBC ENCRYPTION ALGORITHM

BYTE ROTATION WITH CBC ENCRYPTION ALGORITHM BYTE ROTATION WITH CBC ENCRYPTION ALGORITHM MAHENDRAN R Assistant professor, Dept of computer science, Puthanampatti ABSTRACT In this modern electronic age we need to protect sensitive and valuable information

More information

Statistical analysis of S-box in image encryption applications based on majority logic criterion

Statistical analysis of S-box in image encryption applications based on majority logic criterion International Journal of the Physical Sciences Vol. 6(16), pp. 4110-4127, 18 August, 2011 Available online at http://www.academicjournals.org/ijps DOI: 10.5897/IJPS11.531 ISSN 1992-1950 2011 Academic Journals

More information