Efficient Arnold and Singular Value Decomposition based Chaotic Image Encryption

Size: px
Start display at page:

Download "Efficient Arnold and Singular Value Decomposition based Chaotic Image Encryption"

Transcription

1 Efficient and Singular Value ecomposition based Chaotic Encryption Ashraf Afifi epartment of Computer Engineering Computers and Information Technology college Taif University, Al-Hawiya 974, Kingdom of Saudi Arabia Abstract This paper proposes an efficient image encryption that is based on transform AT) and the Singular value decomposition SV). The proposed method employs AT on a plain image to transpose all image pixels in the positions, then a diffusion process is applied to the resulted encrypted image via SV decomposing into three segments. The decryption process aims to derive the plain image from the cipher image. Matlab simulation experiments are done to examine the suggested method. The achieved results show the superiority of the suggested approach with respect to encryption quality. Keywords Encryption arnold transform; singular value decomposition; chaotic image encryption I. INTROUCTION Nowadays, the internet and multimedia networks have captured attention in information security researches. Encryption is employed to achieve security. encryption is used increasingly in military, communication networks, medical image applications [-6]. The security of multimedia data which have a high relationship among neighboring pixels has drawn a great attention, recently. The conventional data encryption techniques like AES, IEA, Triple-ES, and other symmetric ciphering techniques are well known but they may be unsuitable for efficient image ciphering [7]. The main characteristics of chaotic techniques are their high sensibility to control parameters and initial conditions, thus their features can be exploited for achieving the required cryptographic characteristics. In 998, Fridrich suggested the primary public framework for chaos-based image ciphering. This framework is made up of diffusion and confusion mechanisms [8]. Firstly, the pixels of image are shuffled by employing a chaotic map such as cataker, and standard maps. After that, the values of pixels are sequentially altered utilizing a specific discretized chaotic map through the diffusion mechanism. The Fridrich s framework has been considered the most common architectures in different proposed chaos-based image ciphering techniques [9-]. This paper is mainly focusing on the communications applications with high security levels using AT based SV security schemes. This scheme is worked by transposing the plain image. Then, the original image will be independently AT then decomposed into three matrices via SV. The remainder of the paper has been organized as follows: Section covers the methodology and the main tools employed in the proposed method, namely the AT and SV. Section 3 is devoted to detail the enciphering and deciphering phases of the suggested AT SV image cipher. Section 4 explores the AT SV of the image cipher detailed security study. Finally, Section 5 presents the conclusions. II. METHOOLOGY This section presents a literature survey on the AT and SV which were used for image encryption method. A. The AT The AT is defined as the Cat s mapping [9]. It aims to shift the pixels positions instead of changing their estimates. Recently, it was employed for image ciphering and watermarking [-5]. The AT of a pixel a ) of an image ' ' f a, b) of size NXN pixels is defined by f a ) and can be expressed mathematically: ' a ' AT a, b), N) b Where a a' and b b' a mod b N) ) represent the initial and the position of pixel of shifted image, respectively. Mod defines the modular arithmetic operation. The parameter N is the target image size, which is used to determine the period of AT. The AT period is determined by [6]: p Period min[ p :[ AT f a, b), N)] f a, b)] Where min defines the minimum value and p defines the number of iterations. The number of times AT is represented fixed at different values along with different N for improving the image ciphering security [0]. B. The SV The SV is one of the best fit and reliable techniques for matrix decomposition employed in linear algebra. This analogous to the Hermite matrix or symmetry matrix employing a background of eigenvectors. Such method is not only efficient but also stable in decomposing the image into a collection of linearly independent segments, each of which has its energy contribution [7]. Regarding mxn matrix, orthogonal matrices U and V exist, each with mxn elements, respectively. ) 45 P a g e

2 The SV of X is defined as: T X U * S * V 3) S diag,... ),,,... ) Where where i i are the singular values of the matrix X with min m, n) and satisfying.... The right singular vectors are the first columns of V and the left singular vectors are the first columns of U. The SV technique can be applied in digital image cipher and watermarking. The image can be split into three segments then secure them in a variety of ways so that only at the time all the three image segments come together and are multiplied with the right order the information could be retrieved [8-0] III. THE SUGGESTE AT-SV CIPHERING METHO In this section, the suggested AT- SV image cryptosystem will be defined in terms of two basic processes namely the encryption and decryption. A. Encryption Process This process can be listed in the following steps: The clear image is independently shuffled employing the AT. The scrambled plain image is decomposed into three encrypted segments with SV into USV as illustrated in Fig. a). B. ecryption Process This process can be listed in the following steps: The three encrypted images are firstly multiplied by applying the SV. The inverse AT is implemented to the resulted ciphered image to retrieve the decrypted image as illustrated in Fig. b). IV. SIMULATION RESULTS AN PERFORMANCE ANALYSIS Several measuring tests are carried out to examine the proposed AT- SV image cryptosystem. Also, its performance is compared with the AT. Tests are performed using 5x5- sized Girl, Peppers and Baboon images as illustrated in Fig.. The ciphering outcomes after employing the proposed AT- SV image cryptosystem and conventional AT are shown in Fig. 3 Girl, Peppers and Baboon images respectively. It is shown that encrypting with the suggested AT- SV image cipher succeeded in all images concealment in details. A. Information Entropy The information entropy determines the expected entropy value included for the ciphered image. The information entropy is defined as [-3]: N H K) P K ) logp K ) i i i where P K i ) represents the probability of symbol. It is shown that the image is good if it has a high estimation of entropy. The entropy information estimations for the cipher images uses the suggested AT- SV image cipher and AT as depicted in Table I. The information entropy results, illustrate the efficiency of the suggested AT- SV image cipher when compared to AT cipher. Finally, the entropy outcomes of ciphered image channels resulted by the proposed AT-SV image cipher is the same with their comparing values in AT plain images. a) Girl b) Peppers c) Baboon Fig.. Test s - Girl, Peppers and Baboon. 4) Encryption Scheme a). AT-SV Encryption Block iagram. Fig. 3. Ciphered Results of Girl, Peppers and Baboon s Employing and the Proposed Cryptosystem. Fig.. AT-SV ecryption Block iagram. 453 P a g e

3 TABLE I. ENTROPY OUTCOMES OF CIPHERE GIRL, PEPPERS AN BABOON IMAGES EMPLOYING ARNOL AN THE PROPOSE ARNOL SV IMAGE CRYPTOSYSTEM Encrypted image with and Girl Peppers Baboon B. Histogram Test The histogram test is performed to ensure that the suggested AT- SV image cipher. For better encryption, the ciphered image s histograms should be completely different from the plain image s histograms. Fig. 4 illustrates the histograms of Girl, Peppers and Baboon images and the histogram of their ciphered versions. The histograms of ciphered Girl, Peppers and Baboon plain images are completely distinguishable from the Girl, Peppers and Baboon plain images histograms. C. Encryption Quality Results The correlation coefficient Cc), the histogram deviation H ) and irregular deviation I ) and, are calculated for comparing the quality of different ciphered images. The correlation coefficient r I mg, E ) is estimated between the nt original and ciphered image that arranged like - sequences as [-3]: r I mg, E nt ) cov I mg, E nt ), I mg ) E nt ) L cov I mg, E nt ) I mg l) Mean I )) E nt l) Mean E nt )), L i l L I mg ) I mg l) Mean I mg )), L i l L E nt ) E nt l) Mean E nt )), L i l where L is the pixel numbers within the source image. The aim is to get small Cc estimations between the original image I x, y ) and cipher E x, y ) image. Table II shows mg i nt i the Cc estimates among the sourse image and encrypted image for AT and the suggested AT- SV image cipher. The outcomes proof that the suggested AT-SV image cipher achieve Cc values that are close to ones achieved by AT in Girl, Peppers and Baboon image. This archives the success of the proposed AT- SV image cipher with respect to Cc experiment. 5) 6) 7) 8) The H calculates the encryption quality between the source and the cipher images. The H can be computed as [-3]: H I, E) 55 d i) i0 MxN, where d i) is the absolute difference amplitude value among the enciphered and the source image histograms of at level i. The estimates M and N resemble the plain image dimensions. The main obect is to verify higher H value confirming the encrypted images are deviated from their corresponding image. Table III illustrates the H experiment calculations for the original and ciphered image using AT and the proposed AT- SV image cipher. The results of the proposed AT- SV image cipher give larger H values compared with. Girl Pepper s Baboo n Original image Encrypted image with and Fig. 4. Histogram Results of the Original s and Encrypted using Proposed and. TABLE II. CC BETWEEN PLAIN AN ENCRYPTE IMAGES EMPLOYING SUGGESTE ARNOL AN ARNOL SV Encrypted image with and Girl Peppers Baboon TABLE III. HISTOGRAM EVIATION BETWEEN SOURCE AN CIPHER IMAGES USING IMAGES USING PROPOSE ARNOL AN ARNOL SV Encrypted image with and Girl Peppers Baboon ) 454 P a g e

4 The I characterizes the encryption quality in terms of deviation outcomes [-4]. The irregular deviation can be estimated as [-4]: I h d 55 h l) l0 d, MxN i) h l) M, 0) ) where the histogram of ciphered image at level i is h i), and M is the calculated average value for ciphered image an ideal consistent histogram. The main aim is to achieve lower I values that show a good quality of ciphered. Table IV show I estimates for AT and the suggested AT- SV image cipher. The suggested AT- SV image cipher has tiny Imd values against AT which conforms their achieved encrypted quality.. ifferential Result The differential test measures how the cipher images with AT and our AT- SV image cipher are affected by one-pixel modification. Two common measurements are used; unified average changing Intensity UACI) and number-of pixels changing rate NPCR). Assume two cipher images E and E having their source images with only one-pixel difference. In E and E, the pixel estimates at index a i ) are E a i ) and E a i ), respectively. In bipolar array a i ) with equal ciphered image sizes, the coefficients a i ) are calculated with E a i ) and E a i ) values. If E a i ) = E a i ), then a i ) ; otherwise a i ) 0. The NPCR can be calculated as [4-5]: i, a i ) NPCR E, E ) 00%, W H ) Where, W and H correspond to the width and the height of the ciphered image. The UACI can be calculated as [-4]: E a i ) E a i ) UACI E, E ) x 00%, i y M N 55 3) TABLE IV. IRREGULAR EVIATION BETWEEN SOURCE AN ENCRYPTE IMAGES USING IMAGES USING PROPOSE ARNOL AN ARNOL SV Encrypted image with and Girl Peppers Baboon The UACI computes the mean intensity of difference among the two ciphered images. The outcomes of the NCPR and the UACI values are shown in Table V. The outcomes ensure that the proposed AT-SV image cipher is too sensitive to little modificationsut the AT ciphering is less sensitive to small modifications in image. E. Noise Immunity Measure The robustness of the proposed AT-SV image cipher in the existence is measured in the process of deciphering. The PSNR The PSNR estimates the encryption image components. The PSNR is expressed as [4-5]: 55) PSNR I, ) 0log W H [ I x, y ) x, y )] i0 0 i i 4) where, I x i, y ) and x i, y ) are the gray level of the intensity value at location x i, y ) the original and of decipher image, respectively. High PSNR estimates show good resistance to noise. The noise resistance values are given in Tables VI and VII. The outcomes prove that the suggested AT- SV image cipher has good resistance to noise thus it can be a best choice for ideal telecommunication applications. The SSIM The SSIM can be computed as [5]: ) ) ) ) ) 5) TABLE V. ESTIMATIONS OF NPCR AN UACI FOR TWO ENCRYPTION IMAGES FOR TESTE IMAGES USING SUGGESTE ARNOL AN ARNOL SV Girl Peppers Baboon Encrypted image with and NCPR UACI NCPR UACI NCPR UACI TABLE VI. PSNR ESTIMATES OF IMAGES IN THE EXISTENCE OF WITH IFFERENT SNR SNR IN B) USING ARNOL SV PSNR 0 db 0 db 30 db 40 db Girl Peppers Baboon P a g e

5 TABLE VII. PSNR IMAGES ESTIMATES IN THE EXISTENCE OF WITH IFFERENT SNR SNR IN B) USING ARNOL SV Girl Peppers Baboon PSNR 0 db 0 db 30 db 40 db where, V, V are minor constants, and are the mean of and regions, respectively. is the variance of region and is covariance among two regions. The SSIM outcomes are given in Table VIII. The values prove that the suggested AT- SV image cryptosystem has better resistance to noise. The FSIM The FSIM permits to evaluate the deciphered image and can be definedas [5]: ) ) ) 6) where Ω is the special domain of image, ) corresponds the overall equivalance between ) and two images is phase congruency value. Large FSIM values make the noise immunity better. The FSIM measures outcomes are given in Table IX. The results prove that the AT- SV image cryptosystem is noise resistant. TABLE VIII. SSIM ESTIMATES IN THE EXISTENCE OF WITH IFFERENT SNR SNR IN B) USING ARNOL SV Structure Similarity Index SSIM) 0 db 0 db 30 db 40 db Girl 9.085* * Peppers.058* * * Baboon 9.77* * * TABLE IX. FSIM ESTIMATES IN THE EXISTENCE OF WITH IFFERENT SNR SNR IN B) USING ARNOL SV Structure Similarity Index FSIM) 0 db 0 db 30 db 40 db Girl * Peppers 8.76* Baboon 8.858* V. CONCLUSION An efficient chaotic encryption of images based on AT and SV is the main finding of this paper. In the proposed technique, the plain image is submitted to AT confusion and SV diffusion. For the decryption phase, the cipher image segments are composed by the SV diffuser and then inversely transformed by AT in order to derive the original image. A set of experiments have been performed in order to test the AT- SV image cryptosystem. The obtained outcomes prove the efficiency of the suggested AT- SV image cipher. REFERENCES [] R. Tao, J. Lang, Y. Wang, "Optical image encryption based on the multiple parameter fractional Fourier transform," Opt. Lett. 33, pp , 008. [] H.M. Ozaktas, A. Koc, I. Sari, M.A. Kutay, "Efficient computation of quadratic phase integrals in optics," Opt. Lett. 3, pp , 006. [3] Z. Liu, S. Liu, "Randomization of the Fourier transform," Opt. Lett. 3, pp , 007. [4] Z. Liu, S. Liu, "ouble image encryption based on iterative fractional Fourier transform," Opt. Commun. vol. 75, pp , 007. [5] Chengqing L, Shuun L, Asim M, Nunez J, Alvarez G, On the security defects of an image encryption scheme, Vis comp.; , 009. [6] Chengqing L, Lo K., Optimal quantitative encryptanalysis of permutation-only multimedia ciphers against plaintext attacks, Signal Process, 9:949-54, 0. [7] Li, S., Chen, G., Zheng, X.: Chaos-based encryption for digital images and videos. In: Furht, B., Kirovski,. eds.) Multimedia Security Handbook. CRC Press, Florida 004). [8] J. Fridrich, Symmetric ciphers based on two-dimensional chaotic maps, International Journal of Bifurcation and Chaos in Applied Sciences and Engineering, vol. 8, no. 6, pp , 998. [9] R. Ye, H. Huang, Application of the Chaotic Ergodicity of Standard Map in Encryption and Watermarking, I. J., Graphics and Signal Processing, 9 9, 00. [0] H. Liu, X. Wang, Color image encryption using spatial bit-level permutation and high-dimension chaotic system, Optics Communications, 84, , 0. [] R. Ye, A novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism, Optics Communications, 84, , 0. [] ZJ, Liu, I, Xu, T, Liu, H, Chen, P.F, Li, C, Lin, S.T., Liu. Optics Communications 84,3, 0. [3] W, Chen, C, Quan, C.J, Tay, Optics Communications, pp , 009. [4] X.P,eng,.M, Zhao, Optics Communications, pp , 0. [5] Z.J, Liu,M, Gong Y.K. ou, F, Liu, S, Lin, M.A. Ahmed, J.M. ai, S.T. S.T. Liu, Optics and Lasers in Engineering, pp , 0. [6] Vilardy JM, Torres CO, Jumenez, C ouble image encryption method using the transform in the fractional Hartley domain Proc SIE 8785, [8785R-8785/SR], 03. [7] Bhatnagar G, Wu QMJ, Raman B., SV based robust watermarking using fractional cosine transform, PIE, 7708, -, 00. [8] Gaurav B, Bhatnagar, Q.M, Jonathan WU, Selective image encryption based on pixels of interest and singular value decomposition SP ournal, vol., , 0. [9] Linfei Chen, aomu Zhao, Fan Ge, encryption based on singular value decomposition and transform in fraction domain Optics communication ournal, vol. 9, 98-03, 03. [0] Phool Singh, A.K.. Yadav, Kehar Singh, Phase image encryption in the fractional Hartley domain using transform and singular value decomposition Optics and Laser in Engineering ournal, vol. 9, 87-95, P a g e

6 [] Andrew B. Watson, Compression Using the iscrete Cosine Transform, Technical Report, NASA Ames Research Center, Mathematica Journal, 4), 994, p. 8-88, 994. [] J. Fridrich, "Symmetric Ciphers Based on Two-dimensional Chaotic Maps," International Journal of Bifurcation and Chaos, vol. 86), pp , 998. [3] Osama S. Faragallah, "igital Encryption Based on the RC5 Block Cipher Algorithm," Sensing and Imaging: An International Journal, vol. 3), pp , Springer, 0. [4] Osama S. Faragallah, "An Enhanced Chaotic Key-Based RC5 Block Cipher Adapted to Encryption," International Journal of Electronics, vol. 997), pp , Taylor & Francis, 0. [5] Ensherah A. Naeem, Mustafa M. Abd Elnaby, Hala S. El-sayed, Fathi E.Abd El-Samie, and Osama S. Faragallah, Wavelet Fusion for Encrypting s with Few etails, Computers and Electrical Engineering, vol. 60, pp , 06 AUTHOR S PROFILE Ashraf Afifi received the B.Sc.Hons.), M.Sc., and Ph.. degrees in Electronic and Communication Engineering from Zagazig University, Egypt, in 987, 995, and 00, respectively. He is currently Associate Professor with the epartment of Computer Engineering, Faculty of Computers and Information Technology, Taif University, Saudi Arabia. He is a coauthor of about 35 papers in international ournals and conference proceedings. His research interests cover communication security, image processing, and image encryption. 457 P a g e

A Novel Image Encryption Scheme Using the Composite Discrete Chaotic System

A Novel Image Encryption Scheme Using the Composite Discrete Chaotic System entropy Article A Novel Image Encryption Scheme Using the Composite Discrete Chaotic System Hegui Zhu 1, *, Xiangde Zhang 1, Hai Yu 2, Cheng Zhao 3 and Zhiliang Zhu 2 1 College of Sciences, Northeastern

More information

arxiv: v1 [cs.cr] 5 Dec 2007

arxiv: v1 [cs.cr] 5 Dec 2007 Cryptanalysis of an image encryption scheme based on the Hill cipher Chengqing Li a,, Dan Zhang b, and Guanrong Chen a arxiv:07120693v1 [cscr] 5 Dec 2007 a Department of Electronic Engineering, City University

More information

A Color Image Encryption Scheme Based on Arnold Scrambling and Quantum Chaotic

A Color Image Encryption Scheme Based on Arnold Scrambling and Quantum Chaotic International Journal of Network Security, Vol.19, No.3, PP.347-357, May 2017 (DOI: 10.6633/IJNS.201703.19(3).04) 347 A Color Image Encryption Scheme Based on Arnold Scrambling and Quantum Chaotic Hui

More information

arxiv: v2 [cs.cr] 6 Aug 2017

arxiv: v2 [cs.cr] 6 Aug 2017 Cryptanalyzing an Image Scrambling Encryption Algorithm of Pixel Bits Chengqing Li a,, Dongdong Lin a, Jinhu Lü b a Hunan Province Cooperative Innovation Center for Wind Power Equipment and Energy Conversion,

More information

A Novel Image Encryption Algorithm Based on DNA Encoding and Spatiotemporal Chaos

A Novel Image Encryption Algorithm Based on DNA Encoding and Spatiotemporal Chaos Entropy 2015, 17, 6954-6968; doi:10.3390/e17106954 Article OPEN ACCESS entropy ISSN 1099-4300 www.mdpi.com/journal/entropy A Novel Image Encryption Algorithm Based on DNA Encoding and Spatiotemporal Chaos

More information

A robust and efficient scheme for image encryption-decryption

A robust and efficient scheme for image encryption-decryption A robust and efficient scheme for image encryption-decryption Prerana Sharma 1, Dr. Shiv Kumar 1 M.Tech. Scholar, ACEIT, Kukas, Jaipur (Raj.), India Professor, ACEIT, Kukas, Jaipur (Raj.), India ABSTRACT

More information

Cryptanalysis of a Multistage Encryption System

Cryptanalysis of a Multistage Encryption System Cryptanalysis of a Multistage Encryption System Chengqing Li, Xinxiao Li, Shujun Li and Guanrong Chen Department of Mathematics, Zhejiang University, Hangzhou, Zhejiang 310027, China Software Engineering

More information

arxiv: v1 [cs.cr] 18 Jul 2009

arxiv: v1 [cs.cr] 18 Jul 2009 Breaking a Chaotic Cryptographic Scheme Based on Composition Maps Chengqing Li 1, David Arroyo 2, and Kwok-Tung Lo 1 1 Department of Electronic and Information Engineering, The Hong Kong Polytechnic University,

More information

An Efficient Image Encryption Algorithm for the Period of Arnold's CAT Map

An Efficient Image Encryption Algorithm for the Period of Arnold's CAT Map International Journal of Intelligent Systems and Applications in Engineering Advanced Technology and Science ISSN:2147-67992147-6799 www.atscience.org/ijisae Original Research Paper An Efficient Image

More information

A Chaotic Encryption System Using PCA Neural Networks

A Chaotic Encryption System Using PCA Neural Networks A Chaotic Encryption System Using PCA Neural Networks Xiao Fei, Guisong Liu, Bochuan Zheng Computational Intelligence Laboratory, School of Computer Science and Engineering, University of Electronic Science

More information

arxiv: v2 [cs.cr] 13 Oct 2016

arxiv: v2 [cs.cr] 13 Oct 2016 Nonlinear Dynamics manuscript No. (will be inserted by the editor) Cryptanalyzing image encryption scheme using chaotic logistic map Chengqing Li Tao Xie Qi Liu Ge Cheng arxiv:3.489v2 [cs.cr] 3 Oct 26

More information

Cryptanalysis of a computer cryptography scheme based on a filter bank

Cryptanalysis of a computer cryptography scheme based on a filter bank NOTICE: This is the author s version of a work that was accepted by Chaos, Solitons & Fractals in August 2007. Changes resulting from the publishing process, such as peer review, editing, corrections,

More information

New Chaotic Permutation Methods for Image Encryption

New Chaotic Permutation Methods for Image Encryption IAENG International Journal of Computer Science, 37:4, IJCS_37_4_ New Chaotic Permutation Methods for Image Encryption Abir Awad, Abdelhakim Saadane 2 Abstract Since two decades, and in order to reach

More information

arxiv: v1 [quant-ph] 23 Jan 2019

arxiv: v1 [quant-ph] 23 Jan 2019 Noname manuscript No. (will be inserted by the editor) Adaptive Quantum Image Encryption Method Based on Wavelet Transform Jian Wang Ya-Cong Geng Ji-Qiang Liu Received: date / Accepted: date arxiv:9.776v

More information

A Modified Moment-Based Image Watermarking Method Robust to Cropping Attack

A Modified Moment-Based Image Watermarking Method Robust to Cropping Attack A Modified Moment-Based Watermarking Method Robust to Cropping Attack Tianrui Zong, Yong Xiang, and Suzan Elbadry School of Information Technology Deakin University, Burwood Campus Melbourne, Australia

More information

CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER

CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER 177 CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER 178 12.1 Introduction The study of cryptography of gray level images [110, 112, 118] by using block ciphers has gained considerable

More information

QISLSQb: A Quantum Image Steganography Scheme Based on Least Significant Qubit

QISLSQb: A Quantum Image Steganography Scheme Based on Least Significant Qubit 06 International Conference on Mathematical, Computational and Statistical Sciences and Engineering (MCSSE 06) ISBN: 978--60595-396-0 QISLSQb: A Quantum Image Steganography Scheme Based on Least Significant

More information

Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm

Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm Gwo-Ruey Yu Department of Electrical Engineering I-Shou University aohsiung County 840, Taiwan gwoyu@isu.edu.tw

More information

Design of S-Box using Combination of Chaotic Functions

Design of S-Box using Combination of Chaotic Functions 129 Design of S-Box using Combination of Chaotic Functions Tanu Wadhera 1, Gurmeet Kaur 2 1 Department of Electronics and Communication Engineering, Punjabi University, Patiala, India 2 Department of Electronics

More information

Speech encryption using chaotic shift keying for secured speech communication

Speech encryption using chaotic shift keying for secured speech communication Sathiyamurthi and Ramakrishnan EURASIP Journal on Audio, Speech, and Music Processing (2017) 2017:20 DOI 10.1186/s13636-017-0118-0 RESEARCH Speech encryption using chaotic shift keying for secured speech

More information

A Novel Hyper Chaos-based Image Encryption Algorithm Using Dynamic DNA Coding and SHA-256

A Novel Hyper Chaos-based Image Encryption Algorithm Using Dynamic DNA Coding and SHA-256 A Novel Hyper Chaos-based Image Encryption Algorithm Using Dynamic DNA Coding and SHA-256 Shuqin Zhu Wenhong Wang School of Computer Science; Liaocheng University Liaocheng, 252, China E-mail: wangwenhong@lcu-cs.com

More information

5618 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 26, NO. 12, DECEMBER 2017

5618 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 26, NO. 12, DECEMBER 2017 5618 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 26, NO. 12, DECEMBER 2017 Combination of Sharing Matrix and Image Encryption for Lossless (k, n)-secret Image Sharing Long Bao, Student Member, IEEE, Shuang

More information

Multi-Map Orbit Hopping Chaotic Stream Cipher

Multi-Map Orbit Hopping Chaotic Stream Cipher Multi-Map Orbit Hopping Chaotic Stream Cipher Xiaowen Zhang 1, Li Shu 2, Ke Tang 1 Abstract In this paper we propose a multi-map orbit hopping chaotic stream cipher that utilizes the idea of spread spectrum

More information

THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018

THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018 THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018 CPSC 418/MATH 318 L01 October 17, 2018 Time: 50 minutes

More information

Improved Adaptive LSB Steganography based on Chaos and Genetic Algorithm

Improved Adaptive LSB Steganography based on Chaos and Genetic Algorithm Improved Adaptive LSB Steganography based on Chaos and Genetic Algorithm Lifang Yu, Yao Zhao 1, Rongrong Ni, Ting Li Institute of Information Science, Beijing Jiaotong University, BJ 100044, China Abstract

More information

Cryptanalyses of Some Multimedia Encryption Schemes

Cryptanalyses of Some Multimedia Encryption Schemes Cryptanalyses of Some Multimedia Encryption Schemes By Chengqing Li A Thesis Presented to Graduate School of Zhejiang University In Partial Fulfillment of the Requirements for the Degree of Master of Science

More information

A Secure Chaos-based Image Cryptosystem with an Improved Sine Key Generator

A Secure Chaos-based Image Cryptosystem with an Improved Sine Key Generator American Journal of Signal Processing 206, 6(3): 67-76 DOI: 0.5923/j.ajsp.2060603.0 A Secure Chaos-based Image Cryptosystem with an Improved Sine Key Generator Hidayet Oğraş,*, Mustafa Türk 2 Department

More information

A Non-symmetric Digital Image Secure Communication Scheme Based on Generalized Chaos Synchronization System

A Non-symmetric Digital Image Secure Communication Scheme Based on Generalized Chaos Synchronization System Commun. Theor. Phys. (Beijing China) 44 (2005) pp. 1115 1124 c International Academic Publishers Vol. 44 No. 6 December 15 2005 A Non-symmetric Digital Image Secure Communication Scheme Based on Generalized

More information

Study of Wavelet Functions of Discrete Wavelet Transformation in Image Watermarking

Study of Wavelet Functions of Discrete Wavelet Transformation in Image Watermarking Study of Wavelet Functions of Discrete Wavelet Transformation in Image Watermarking Navdeep Goel 1,a, Gurwinder Singh 2,b 1ECE Section, Yadavindra College of Engineering, Talwandi Sabo 2Research Scholar,

More information

One-way Hash Function Based on Neural Network

One-way Hash Function Based on Neural Network One-way Hash Function Based on Neural Network Shiguo Lian, Jinsheng Sun, Zhiquan Wang Department of Automation, Nanjing University of Science & echnology, Nanjing, 294, China, sg_lian@63.com Abstract A

More information

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems CPE 776:DATA SECURITY & CRYPTOGRAPHY Some Number Theory and Classical Crypto Systems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Some Number Theory

More information

Using Entropy and 2-D Correlation Coefficient as Measuring Indices for Impulsive Noise Reduction Techniques

Using Entropy and 2-D Correlation Coefficient as Measuring Indices for Impulsive Noise Reduction Techniques Using Entropy and 2-D Correlation Coefficient as Measuring Indices for Impulsive Noise Reduction Techniques Zayed M. Ramadan Department of Electronics and Communications Engineering, Faculty of Engineering,

More information

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography P. Sanoop Kumar Department of CSE, Gayatri Vidya Parishad College of Engineering(A), Madhurawada-530048,Visakhapatnam,

More information

Image Encryption Using Block Based Transformation With Fractional Fourier Transform

Image Encryption Using Block Based Transformation With Fractional Fourier Transform 2013 8th International Conference on Communications and Networking in China (CHINACOM) Image Encryption Using Block Based Transformation With Fractional Fourier Transform Delong Cui 1,2, Lei Shu 2, Yuanfang

More information

arxiv:cs/ v1 [cs.cr] 2 Feb 2004

arxiv:cs/ v1 [cs.cr] 2 Feb 2004 Problems of Baptista s chaotic cryptosystems and countermeasures for enhancement of their overall performances arxiv:cs/0402004v1 [cs.cr] 2 Feb 2004 Shujun Li, Guanrong Chen Department of Electronic Engineering,

More information

Rotating Disk Cryptosystem: RDC

Rotating Disk Cryptosystem: RDC Availaible on line at http://www.liforce.usthb.dz bulletin-liforce@usthb.dz Bulletin du Laboratoire 4 (26) 42-52 Rotating Disk Cryptosystem: RDC Sadek BOUROUBI, Louiza REZKALLAH 2 USTHB, Faculty of Mathematics,

More information

Breaking an encryption scheme based on chaotic Baker map

Breaking an encryption scheme based on chaotic Baker map Breaking an encryption scheme based on chaotic Baker map Gonzalo Alvarez a, and Shujun Li b a Instituto de Física Aplicada, Consejo Superior de Investigaciones Científicas, Serrano 144 28006 Madrid, Spain

More information

A Large Block Cipher Involving Key Dependent Permutation, Interlacing and Iteration

A Large Block Cipher Involving Key Dependent Permutation, Interlacing and Iteration BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 3 Sofia 2013 Print ISSN: 1311-02; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0025 A Large Block Cipher Involving

More information

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation Quantum logic gates Logic gates Classical NOT gate Quantum NOT gate (X gate) A NOT A α 0 + β 1 X α 1 + β 0 A N O T A 0 1 1 0 Matrix form representation 0 1 X = 1 0 The only non-trivial single bit gate

More information

An Image Encryption Scheme Based on Hyperchaotic Rabinovich and Exponential Chaos Maps

An Image Encryption Scheme Based on Hyperchaotic Rabinovich and Exponential Chaos Maps Entropy 2015, 17, 181-196; doi:10.3390/e17010181 Article OPEN ACCESS entropy ISSN 1099-4300 www.mdpi.com/journal/entropy An Image Encryption Scheme Based on Hyperchaotic Rabinovich and Exponential Chaos

More information

Matrix Power S-Box Construction

Matrix Power S-Box Construction Matrix Power S-Box Construction Eligijus Sakalauskas a and Kestutis Luksys b Department of Applied Mathematics, Kaunas University of Technology, Studentu g. 50, 52368 Kaunas, Lithuania a Eligijus.Sakalauskas@ktu.lt

More information

Applications of Two Dimensional Cellular Automata rules for Block Cipher in Cryptography

Applications of Two Dimensional Cellular Automata rules for Block Cipher in Cryptography Applications of Two Dimensional Cellular Automata rules for Block Cipher in Cryptography Sambhu Prasad Panda 1, Madhusmita Sahu 2, Manas Kumar Swain 3 C V Raman Computer Academy 1,2, C V Raman College

More information

Module 2 Advanced Symmetric Ciphers

Module 2 Advanced Symmetric Ciphers Module 2 Advanced Symmetric Ciphers Dr. Natarajan Meghanathan Professor of Computer Science Jackson State University E-mail: natarajan.meghanathan@jsums.edu Data Encryption Standard (DES) The DES algorithm

More information

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith Abstract Generating random numbers are mainly used to create secret keys or random

More information

Cryptosystem based on two-step phase-shifting interferometry and the RSA public-key

Cryptosystem based on two-step phase-shifting interferometry and the RSA public-key Home Search Collections Journals About Contact us My IOPscience Cryptosystem based on two-step phase-shifting interferometry and the RSA public-key encryption algorithm This content has been downloaded

More information

Research Article A Novel Technique for the Construction of Safe Substitution Boxes Based on Cyclic and Symmetric Groups

Research Article A Novel Technique for the Construction of Safe Substitution Boxes Based on Cyclic and Symmetric Groups Security and Communication Networks Volume 2018, Article ID 4987021, 9 pages https://doi.org/10.1155/2018/4987021 Research Article A Novel Technique for the Construction of Safe Substitution Boxes Based

More information

The Method of Obtaining Best Unary Polynomial for the Chaotic Sequence of Image Encryption

The Method of Obtaining Best Unary Polynomial for the Chaotic Sequence of Image Encryption Journal of Information Hiding and Multimedia Signal Processing c 2017 ISSN 2073-4212 Ubiquitous International Volume 8, Number 5, September 2017 The Method of Obtaining Best Unary Polynomial for the Chaotic

More information

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages MEI-NA WANG Institute for Information Industry Networks and Multimedia Institute TAIWAN, R.O.C. myrawang@iii.org.tw SUNG-MING

More information

Some results on the existence of t-all-or-nothing transforms over arbitrary alphabets

Some results on the existence of t-all-or-nothing transforms over arbitrary alphabets Some results on the existence of t-all-or-nothing transforms over arbitrary alphabets Navid Nasr Esfahani, Ian Goldberg and Douglas R. Stinson David R. Cheriton School of Computer Science University of

More information

Audio Zero-Watermarking Based on Discrete Hartley Transform and Non-Negative Matrix Factorization

Audio Zero-Watermarking Based on Discrete Hartley Transform and Non-Negative Matrix Factorization IJCSNS International Journal of Computer Science and Networ Security, VOL7 No8, August 207 Audio Zero-Watermaring Based on Discrete Hartley Transform and Non-Negative Matrix Factorization Pranab Kumar

More information

Lecture Notes. Advanced Discrete Structures COT S

Lecture Notes. Advanced Discrete Structures COT S Lecture Notes Advanced Discrete Structures COT 4115.001 S15 2015-01-27 Recap ADFGX Cipher Block Cipher Modes of Operation Hill Cipher Inverting a Matrix (mod n) Encryption: Hill Cipher Example Multiple

More information

Basic Principles of Video Coding

Basic Principles of Video Coding Basic Principles of Video Coding Introduction Categories of Video Coding Schemes Information Theory Overview of Video Coding Techniques Predictive coding Transform coding Quantization Entropy coding Motion

More information

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael Outline CPSC 418/MATH 318 Introduction to Cryptography Advanced Encryption Standard Renate Scheidler Department of Mathematics & Statistics Department of Computer Science University of Calgary Based in

More information

CHAPTER 5 A BLOCK CIPHER INVOLVING A KEY APPLIED ON BOTH THE SIDES OF THE PLAINTEXT

CHAPTER 5 A BLOCK CIPHER INVOLVING A KEY APPLIED ON BOTH THE SIDES OF THE PLAINTEXT 82 CHAPTER 5 A BLOCK CIPHER INVOLVING A KEY APPLIED ON BOTH THE SIDES OF THE PLAINTEXT 83 5.1 Introduction In a pioneering paper, Hill [5] developed a block cipher by using the modular arithmetic inverse

More information

A Block Cipher using an Iterative Method involving a Permutation

A Block Cipher using an Iterative Method involving a Permutation Journal of Discrete Mathematical Sciences & Cryptography Vol. 18 (015), No. 3, pp. 75 9 DOI : 10.1080/097059.014.96853 A Block Cipher using an Iterative Method involving a Permutation Lakshmi Bhavani Madhuri

More information

New Dynamical Key Dependent S-Box based on chaotic maps

New Dynamical Key Dependent S-Box based on chaotic maps IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 4, Ver. IV (July Aug. 2015), PP 91-101 www.iosrjournals.org New Dynamical Key Dependent S-Box based

More information

Image encryption based on a delayed fractional-order chaotic logistic system

Image encryption based on a delayed fractional-order chaotic logistic system Chin. Phys. B Vol. 21 No. 5 (212) 556 Image encryption based on a delayed fractional-order chaotic logistic system Wang Zhen( 王震 ) a) Huang Xia( 黄霞 ) b) Li Ning( 李宁 ) a) and Song Xiao-Na( 宋晓娜 ) c) a) College

More information

Research Article Improved Adaptive LSB Steganography Based on Chaos and Genetic Algorithm

Research Article Improved Adaptive LSB Steganography Based on Chaos and Genetic Algorithm Hindawi Publishing Corporation EURASIP Journal on Advances in Signal Processing Volume 2010, Article ID 876946, 6 pages doi:10.1155/2010/876946 Research Article Improved Adaptive LSB Steganography Based

More information

Image Compression. 1. Introduction. Greg Ames Dec 07, 2002

Image Compression. 1. Introduction. Greg Ames Dec 07, 2002 Image Compression Greg Ames Dec 07, 2002 Abstract Digital images require large amounts of memory to store and, when retrieved from the internet, can take a considerable amount of time to download. The

More information

CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS

CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS 24 CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS 3.1 INTRODUCTION Pseudo Random Number Generators (PRNGs) are widely used in many applications, such as numerical analysis, probabilistic

More information

A New Approach for Designing Key-Dependent S-Box Defined over GF (2 4 ) in AES

A New Approach for Designing Key-Dependent S-Box Defined over GF (2 4 ) in AES A New Approach for Designing Key-Dependent S-Box Defined over GF (2 4 ) in AES Hanem M. El-Sheikh, Omayma A. El-Mohsen, Senior Member, IACSIT, Talaat Elgarf, and Abdelhalim Zekry, Senior Member, IACSIT

More information

A Hybrid Method with Lorenz attractor based Cryptography and LSB Steganography

A Hybrid Method with Lorenz attractor based Cryptography and LSB Steganography International Journal of Current Engineering and Technology E-ISSN 2277 4106, P-ISSN 2347 5161 2015INPRESSCO, All Rights Reserved Available at http://inpressco.com/category/ijcet Research Article A Hybrid

More information

The New Graphic Description of the Haar Wavelet Transform

The New Graphic Description of the Haar Wavelet Transform he New Graphic Description of the Haar Wavelet ransform Piotr Porwik and Agnieszka Lisowska Institute of Informatics, Silesian University, ul.b dzi ska 39, 4-00 Sosnowiec, Poland porwik@us.edu.pl Institute

More information

A new method of image encryption with. multiple-parameter discrete fractional Fourier transform

A new method of image encryption with. multiple-parameter discrete fractional Fourier transform 2012 International Conference on Information and Computer Networks (ICICN 2012) IPCSIT vol. 27 (2012) (2011) IACSIT Press, Singapore A new method of image encryption with multiple-parameter discrete fractional

More information

Dimensionality Reduction

Dimensionality Reduction Dimensionality Reduction Le Song Machine Learning I CSE 674, Fall 23 Unsupervised learning Learning from raw (unlabeled, unannotated, etc) data, as opposed to supervised data where a classification of

More information

On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision

On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision Shujun Li a,, Xuanqin Mou a, Yuanlong Cai a, Zhen Ji b and Jihong Zhang b a School of Electronics

More information

Analysis of Some Quasigroup Transformations as Boolean Functions

Analysis of Some Quasigroup Transformations as Boolean Functions M a t h e m a t i c a B a l k a n i c a New Series Vol. 26, 202, Fasc. 3 4 Analysis of Some Quasigroup Transformations as Boolean Functions Aleksandra Mileva Presented at MASSEE International Conference

More information

Parallel Implementation of Proposed One Way Hash Function

Parallel Implementation of Proposed One Way Hash Function UDC:004.421.032.24:003.26 Parallel Implementation of Proposed One Way Hash Function Berisha A 1 1 University of Prishtina, Faculty of Mathematics and Natural Sciences, Kosovo artan.berisha@uni-pr.edu Abstract:

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

Lecture 12: Block ciphers

Lecture 12: Block ciphers Lecture 12: Block ciphers Thomas Johansson T. Johansson (Lund University) 1 / 19 Block ciphers A block cipher encrypts a block of plaintext bits x to a block of ciphertext bits y. The transformation is

More information

SHIFT INVARIENT AND EIGEN FEATURE BASED IMAGE FUSION

SHIFT INVARIENT AND EIGEN FEATURE BASED IMAGE FUSION SHIFT INVARIENT AND EIGEN FEATURE BASED IMAGE FUSION S.B.G.Tilak Babu 1, V.Satyanarayana 1 and Ch.Srinivasarao 2 1 Dept. of ECE,AEC, Surampalem,Kakinada, India 2 Dept. of ECE,JNTUK, UCEV,Vizianagaram,

More information

CRYPTANALYSIS OF FRIDRICH S CHAOTIC IMAGE ENCRYPTION

CRYPTANALYSIS OF FRIDRICH S CHAOTIC IMAGE ENCRYPTION International Journal of Bifurcation and Chaos, Vol. 20, No. 5 (2010) 1405 1413 c World Scientific Publishing Company DOI: 10.1142/S0218127410026563 CRYPTANALYSIS OF FRIDRICH S CHAOTIC IMAGE ENCRYPTION

More information

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen.

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen. Yoyo Game with AES Navid Ghaedi Bardeh University of Bergen May 8, 2018 1 / 33 Outline 1 Introduction on Block cipher 2 Yoyo Game 3 Application on AES 4 Conclusion 2 / 33 Classical Model of Symmetric Cryptography

More information

K Anup Kumar et al,int.j.comp.tech.appl,vol 3 (1), 23-31

K Anup Kumar et al,int.j.comp.tech.appl,vol 3 (1), 23-31 K Anup Kumar et al,int.j.comp.tech.appl,vol 3 (1), 23-31 A Modified Feistel Cipher involving a key as a multiplicant on both the sides of the Plaintext matrix and supplemented with Mixing Permutation and

More information

Comparison of Selected Fast Orthogonal Parametric Transforms in Data Encryption

Comparison of Selected Fast Orthogonal Parametric Transforms in Data Encryption JOURNAL OF APPLIED COMPUTER SCIENCE Vol. 23 No. 2 (2015), pp. 55-68 Comparison of Selected Fast Orthogonal Parametric Transforms in Data Encryption Dariusz Puchala Lodz University of Technology Institute

More information

Research Article Effect of Different Places in Applying Laplacian Filter on the Recovery Algorithm in Spatial Domain Watermarking

Research Article Effect of Different Places in Applying Laplacian Filter on the Recovery Algorithm in Spatial Domain Watermarking Research Journal of Applied Sciences, Engineering and Technology 7(24): 5157-5162, 2014 DOI:10.19026/rjaset.7.912 ISSN: 2040-7459; e-issn: 2040-7467 2014 Maxwell Scientific Publication Corp. Submitted:

More information

A novel pseudo-random number generator based on discrete chaotic iterations

A novel pseudo-random number generator based on discrete chaotic iterations A novel pseudo-random number generator based on discrete chaotic iterations Qianxue Wang, Christophe Guyeux and Jacques M. Bahi University of Franche-Comte Computer Science Laboratory LIFC, Belfort, France

More information

Block Ciphers and Feistel cipher

Block Ciphers and Feistel cipher introduction Lecture (07) Block Ciphers and cipher Dr. Ahmed M. ElShafee Modern block ciphers are widely used to provide encryption of quantities of information, and/or a cryptographic checksum to ensure

More information

A Large Block Cipher using an Iterative Method and the Modular Arithmetic Inverse of a key Matrix

A Large Block Cipher using an Iterative Method and the Modular Arithmetic Inverse of a key Matrix A Large Block Cipher using an Iterative Method and the Modular Arithmetic Inverse of a key Matrix S. Udaya Kumar V. U. K. Sastry A. Vinaya babu Abstract In this paper, we have developed a block cipher

More information

Type 1.x Generalized Feistel Structures

Type 1.x Generalized Feistel Structures Noname manuscript No. (will be inserted by the editor) Type 1.x Generalized eistel Structures Shingo Yanagihara Tetsu Iwata Received: date / Accepted: date Abstract We formalize the Type 1.x Generalized

More information

Proyecto final de carrera

Proyecto final de carrera UPC-ETSETB Proyecto final de carrera A comparison of scalar and vector quantization of wavelet decomposed images Author : Albane Delos Adviser: Luis Torres 2 P a g e Table of contents Table of figures...

More information

Estimation of the Optimum Rotational Parameter for the Fractional Fourier Transform Using Domain Decomposition

Estimation of the Optimum Rotational Parameter for the Fractional Fourier Transform Using Domain Decomposition Estimation of the Optimum Rotational Parameter for the Fractional Fourier Transform Using Domain Decomposition Seema Sud 1 1 The Aerospace Corporation, 4851 Stonecroft Blvd. Chantilly, VA 20151 Abstract

More information

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Ruilin Li, Bing Sun, Chao Li, Longjiang Qu National University of Defense Technology, Changsha, China ACISP 2010, Sydney, Australia 5

More information

-Cryptosystem: A Chaos Based Public Key Cryptosystem

-Cryptosystem: A Chaos Based Public Key Cryptosystem International Journal of Cryptology Research 1(2): 149-163 (2009) -Cryptosystem: A Chaos Based Public Key Cryptosystem 1 M.R.K. Ariffin and 2 N.A. Abu 1 Al-Kindi Cryptography Research Laboratory, Laboratory

More information

arxiv:nlin/ v1 [nlin.cd] 10 Aug 2006

arxiv:nlin/ v1 [nlin.cd] 10 Aug 2006 Cryptanalysis of a chaotic block cipher with external key and its improved version arxiv:nlin/0608020v1 [nlin.cd] 10 Aug 2006 Chengqing Li a,, Shujun Li b,, Gonzalo Álvarezc, Guanrong Chen a and Kwok-Tung

More information

Cryptography. Number Theory with AN INTRODUCTION TO. James S. Kraft. Lawrence C. Washington. CRC Press

Cryptography. Number Theory with AN INTRODUCTION TO. James S. Kraft. Lawrence C. Washington. CRC Press AN INTRODUCTION TO Number Theory with Cryptography James S Kraft Gilman School Baltimore, Maryland, USA Lawrence C Washington University of Maryland College Park, Maryland, USA CRC Press Taylor & Francis

More information

Weaknesses in Hadamard Based Symmetric Key Encryption Schemes

Weaknesses in Hadamard Based Symmetric Key Encryption Schemes Weaknesses in Hadamard Based Symmetric Key Encryption Schemes Gajraj Kuldeep, Devendra Kumar Yadav, A. K. Sharma SAG DRDO In this paper security aspects of the existing symmetric key encryption schemes

More information

Adaptive Audio Watermarking via the Optimization. Point of View on the Wavelet-Based Entropy

Adaptive Audio Watermarking via the Optimization. Point of View on the Wavelet-Based Entropy Adaptive Audio Watermarking via the Optimization Point of View on the Wavelet-Based Entropy Shuo-Tsung Chen, Huang-Nan Huang 1 and Chur-Jen Chen Department of Mathematics, Tunghai University, Taichung

More information

Digital Image Processing Lectures 25 & 26

Digital Image Processing Lectures 25 & 26 Lectures 25 & 26, Professor Department of Electrical and Computer Engineering Colorado State University Spring 2015 Area 4: Image Encoding and Compression Goal: To exploit the redundancies in the image

More information

A New Quantum Watermarking Based on Quantum Wavelet Transforms

A New Quantum Watermarking Based on Quantum Wavelet Transforms Commun. Theor. Phys. 67 207 732 742 Vol. 67, No. 6, June, 207 A New Quantum Watermarking Based on Quantum Wavelet Transforms Shahrokh Heidari, Mosayeb Naseri, 2, Reza Gheibi, 3 Masoud Baghfalaki, 4 Mohammad

More information

Rounding Transform. and Its Application for Lossless Pyramid Structured Coding ABSTRACT

Rounding Transform. and Its Application for Lossless Pyramid Structured Coding ABSTRACT Rounding Transform and Its Application for Lossless Pyramid Structured Coding ABSTRACT A new transform, called the rounding transform (RT), is introduced in this paper. This transform maps an integer vector

More information

Quantization Index Modulation using the E 8 lattice

Quantization Index Modulation using the E 8 lattice 1 Quantization Index Modulation using the E 8 lattice Qian Zhang and Nigel Boston Dept of Electrical and Computer Engineering University of Wisconsin Madison 1415 Engineering Drive, Madison, WI 53706 Email:

More information

Video Compression-Encryption using Three Dimensional Discrete Fractional Transforms

Video Compression-Encryption using Three Dimensional Discrete Fractional Transforms Research Journal of Applied Sciences, Engineering and Technology 5(14): 3678-3683, 213 ISSN: 24-7459; e-issn: 24-7467 Maxwell Scientific Organization, 213 Submitted: June 23, 212 Accepted: July 28, 212

More information

Compression methods: the 1 st generation

Compression methods: the 1 st generation Compression methods: the 1 st generation 1998-2017 Josef Pelikán CGG MFF UK Praha pepca@cgg.mff.cuni.cz http://cgg.mff.cuni.cz/~pepca/ Still1g 2017 Josef Pelikán, http://cgg.mff.cuni.cz/~pepca 1 / 32 Basic

More information

( c ) E p s t e i n, C a r t e r a n d B o l l i n g e r C h a p t e r 1 7 : I n f o r m a t i o n S c i e n c e P a g e 1

( c ) E p s t e i n, C a r t e r a n d B o l l i n g e r C h a p t e r 1 7 : I n f o r m a t i o n S c i e n c e P a g e 1 ( c ) E p s t e i n, C a r t e r a n d B o l l i n g e r 2 0 1 6 C h a p t e r 1 7 : I n f o r m a t i o n S c i e n c e P a g e 1 CHAPTER 17: Information Science In this chapter, we learn how data can

More information

Subquadratic Computational Complexity Schemes for Extended Binary Field Multiplication Using Optimal Normal Bases

Subquadratic Computational Complexity Schemes for Extended Binary Field Multiplication Using Optimal Normal Bases 1 Subquadratic Computational Complexity Schemes for Extended Binary Field Multiplication Using Optimal Normal Bases H. Fan and M. A. Hasan March 31, 2007 Abstract Based on a recently proposed Toeplitz

More information

Wavelets and Multiresolution Processing

Wavelets and Multiresolution Processing Wavelets and Multiresolution Processing Wavelets Fourier transform has it basis functions in sinusoids Wavelets based on small waves of varying frequency and limited duration In addition to frequency,

More information

2. Definition & Classification

2. Definition & Classification Information Hiding Data Hiding K-H Jung Agenda 1. Data Hiding 2. Definition & Classification 3. Related Works 4. Considerations Definition of Data Hiding 3 Data Hiding, Information Hiding Concealing secret

More information

Geometric Invariant Semi-fragile Image Watermarking Using Real Symmetric Matrix

Geometric Invariant Semi-fragile Image Watermarking Using Real Symmetric Matrix Tamkang Journal of Science and Engineering, Vol. 10, No. 3, pp. 211220 (2007) 211 Geometric Invariant Semi-fragile Image Watermarking Using Real Symmetric Matrix Ching-Tang Hsieh 1 *, Yeh-Kuang Wu 1 and

More information

A New Algorithm to Construct. Secure Keys for AES

A New Algorithm to Construct. Secure Keys for AES Int. J. Contemp. Math. Sciences, Vol. 5, 2010, no. 26, 1263-1270 A New Algorithm to Construct Secure Keys for AES Iqtadar Hussain Department of Mathematics Quaid-i-Azam University, Islamabad, Pakistan

More information