Articles de revues sur le sujet « Chaos-based cryptosystem »

Pour voir les autres types de publications sur ce sujet consultez le lien suivant : Chaos-based cryptosystem.

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 50 meilleurs articles de revues pour votre recherche sur le sujet « Chaos-based cryptosystem ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les articles de revues sur diverses disciplines et organisez correctement votre bibliographie.

1

Farajallah, Mousa, Safwan El Assad et Olivier Deforges. « Fast and Secure Chaos-Based Cryptosystem for Images ». International Journal of Bifurcation and Chaos 26, no 02 (février 2016) : 1650021. http://dx.doi.org/10.1142/s0218127416500218.

Texte intégral
Résumé :
Nonlinear dynamic cryptosystems or chaos-based cryptosystems have been attracting a large amount of research since 1990. The critical aspect of cryptography is to face the growth of communication and to achieve the design of fast and secure cryptosystems. In this paper, we introduce three versions of a chaos-based cryptosystem based on a similar structure of the Zhang and Fridrich cryptosystems. Each version is composed of two layers: a confusion layer and a diffusion layer. The confusion layer is achieved by using a modified 2-D cat map to overcome the fixed-point problem and some other weaknesses, and also to increase the dynamic key space. The 32-bit logistic map is used as a diffusion layer for the first version, which is more robust than using it in 8-bit. In the other versions, the logistic map is replaced by a modified Finite Skew Tent Map (FSTM) for three reasons: to increase the nonlinearity properties of the diffusion layer, to overcome the fixed-point problem, and to increase the dynamic key space. Finally, all versions of the proposed cryptosystem are more resistant against known attacks and faster than Zhang cryptosystems. Moreover, the dynamic key space is much larger than the one used in Zhang cryptosystems. Performance and security analysis prove that the proposed cryptosystems are suitable for securing real-time applications.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Guglielmi, Véronique, Pierre Pinel, Danièle Fournier-Prunaret et Abdel-Kaddous Taha. « Chaos-based cryptosystem on DSP ». Chaos, Solitons & ; Fractals 42, no 4 (novembre 2009) : 2135–44. http://dx.doi.org/10.1016/j.chaos.2009.03.160.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Murillo-Escobar, Miguel Angel, Manuel Omar Meranza-Castillón, Rosa Martha López-Gutiérrez et César Cruz-Hernández. « Suggested Integral Analysis for Chaos-Based Image Cryptosystems ». Entropy 21, no 8 (20 août 2019) : 815. http://dx.doi.org/10.3390/e21080815.

Texte intégral
Résumé :
Currently, chaos-based cryptosystems are being proposed in the literature to provide confidentiality for digital images, since the diffusion effect in the Advance Encryption Standard (AES) algorithm is weak. Security is the most important challenge to assess in cryptosystems according to the National Institute of Standard and Technology (NIST), then cost and performance, and finally algorithm and implementation. Recent chaos-based image encryption algorithms present basic security analysis, which could make them insecure for some applications. In this paper, we suggest an integral analysis framework related to comprehensive security analysis, cost and performance, and the algorithm and implementation for chaos-based image cryptosystems. The proposed guideline based on 20 analysis points can assist new cryptographic designers to present an integral analysis of new algorithms. Future comparisons of new schemes can be more consistent in terms of security and efficiency. In addition, we present aspects regarding digital chaos implementation, chaos validation, and key definition to improve the security of the overall cryptosystem. The suggested guideline does not guarantee security, and it does not intend to limit the liberty to implement new analysis. However, it provides for the first time in the literature a solid basis about integral analysis for chaos-based image cryptosystems as an effective approach to improve security.
Styles APA, Harvard, Vancouver, ISO, etc.
4

ALVAREZ, GONZALO, et SHUJUN LI. « SOME BASIC CRYPTOGRAPHIC REQUIREMENTS FOR CHAOS-BASED CRYPTOSYSTEMS ». International Journal of Bifurcation and Chaos 16, no 08 (août 2006) : 2129–51. http://dx.doi.org/10.1142/s0218127406015970.

Texte intégral
Résumé :
In recent years, a large amount of work on chaos-based cryptosystems have been published. However, many of the proposed schemes fail to explain or do not possess a number of features that are fundamentally important to all kind of cryptosystems. As a result, many proposed systems are difficult to implement in practice with a reasonable degree of security. Likewise, they are seldom accompanied by a thorough security analysis. Consequently, it is difficult for other researchers and end users to evaluate their security and performance. This work is intended to provide a common framework of basic guidelines that, if followed, could benefit every new cryptosystem. The suggested guidelines address three main issues: implementation, key management and security analysis, aiming at assisting designers of new cryptosystems to present their work in a more systematic and rigorous way to fulfill some basic cryptographic requirements. Meanwhile, several recommendations are made regarding some practical aspects of analog chaos-based secure communications, such as channel noise, limited bandwith and attenuation.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Luo, Yuling, Dezheng Zhang, Junxiu Liu, Yunqi Liu, Yi Cao et Xuemei Ding. « Cryptanalysis of Chaos-Based Cryptosystem from the Hardware Perspective ». International Journal of Bifurcation and Chaos 28, no 09 (août 2018) : 1850114. http://dx.doi.org/10.1142/s0218127418501146.

Texte intégral
Résumé :
Chaos has been used in cryptography for years and many chaotic cryptographic systems have been proposed. Their securities are often evaluated by conducting conventional statistical tests, however few studies have referred to the security issue of the chaotic hardware cryptographic systems. This paper evaluates the security of the chaotic cryptographic system from a hardware perspective by using the side channel analysis attack. First, a chaotic block cryptosystem is designed and implemented based on an Atmel microcontroller. Then the conventional statistical security tests, including SP 800-22 test, characters frequency test, avalanche test, are used to verify its security performance. In the meantime, the correlation power analysis attack is carried out for the security evaluation. Experimental results demonstrate that even though the chaotic cryptographic system can pass the conventional statistical tests, it still has the probability to be attacked from a hardware perspective using the leaked side channel information such as execution time and power consumption. This paper proposes another way to analyze the security of the chaotic cryptosystem, which can aid designing mechanisms to enhance the security of the hardware cryptosystems in the future.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Chen, Ling Jiao, et Ao Dong Shen. « A Novel Public Key Image Cryptosystem Based on Elliptic Curve and Arnold Cat Map ». Advanced Materials Research 989-994 (juillet 2014) : 4183–86. http://dx.doi.org/10.4028/www.scientific.net/amr.989-994.4183.

Texte intégral
Résumé :
For decades, symmetric cryptosystems, such as chaos-based ones, are designed for image encryption. In this paper, a novel public key scheme for image encryption is presented. Based on the improved elliptic curve cryptosystem and Arnold cat map, the novel scheme can offer high security while avoid exchange and distribution of secret keys. The experiments illustrate that the presented scheme is computationally less complex than the traditional asymmetric cryptosystems and suitable for large image encryption.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Dib, Samira, Asma Benchiheb et Fadila Benmeddour. « Robust Chaos-Based Medical Image Cryptosystem ». WSEAS TRANSACTIONS ON COMMUNICATIONS 21 (2 juillet 2022) : 230–43. http://dx.doi.org/10.37394/23204.2022.21.28.

Texte intégral
Résumé :
In In this paper, we propose an efficient cryptosystem for medical images. While the confusion stage is ensured by an Arnold's cat map allowing the permutation of pixels; the diffusion stage is alleviated by an improved logistic map used by the chaotic key-based algorithm (CKBA). The simulation results attest that the proposed algorithm has superior security and enables efficient encryption/decryption of medical images. Performances were evaluated by several security analyses: the NPCR and UACI are improved over 99.60% and 33.46% respectively, and entropy is reported close to 7.8. What makes this new cipher much stronger security.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Usama, Muhammad, Muhammad Khurram Khan, Khaled Alghathbar et Changhoon Lee. « Chaos-based secure satellite imagery cryptosystem ». Computers & ; Mathematics with Applications 60, no 2 (juillet 2010) : 326–37. http://dx.doi.org/10.1016/j.camwa.2009.12.033.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Arroyo, David, Fernando Hernandez et Amalia B. Orúe. « Cryptanalysis of a Classical Chaos-Based Cryptosystem with Some Quantum Cryptography Features ». International Journal of Bifurcation and Chaos 27, no 01 (janvier 2017) : 1750004. http://dx.doi.org/10.1142/s0218127417500043.

Texte intégral
Résumé :
The application of synchronization theory to build new cryptosystems has been a hot topic during the last two decades. In this paper, we analyze a recent proposal in this field. We pinpoint the main limitations of the software implementation of chaos-based systems designed on the grounds of synchronization theory. In addition, we show that the cryptosystem under evaluation possesses serious security problems that imply a clear reduction of the key space.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Gonzalez, Jesus D. Terrazas, et Witold Kinsner. « Evaluating the Security Level of a Cryptosystem based on Chaos ». International Journal of Software Science and Computational Intelligence 4, no 3 (juillet 2012) : 80–120. http://dx.doi.org/10.4018/jssci.2012070105.

Texte intégral
Résumé :
This paper presents tests specially-designed for a cryptosystem based on chaotic continuous cellular automata (CCA). The degree of the cryptosystem security is assessed by evaluating its (i) stationarity, (ii) spectral fractal dimension, and (iii) surrogate data. These tools are verified with known signals before applying them to test the cryptosystem. This paper introduces (i) a robust method to determine the minimum stationary window in a given time series, and (ii) a technique to conceal a chaotic attractor based on surrogate data. These new ideas are relevant because the stationarity of a signal can be determined rapidly, and the chaotic attractor concealment enhances the cryptosystem to increase its security degree.
Styles APA, Harvard, Vancouver, ISO, etc.
11

Taneja, Nidhi, Balasubramanian Raman et Indra Gupta. « Chaos based cryptosystem for still visual data ». Multimedia Tools and Applications 61, no 2 (7 juillet 2011) : 281–98. http://dx.doi.org/10.1007/s11042-011-0837-7.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
12

Zhou, Junwei, Kwok-Wo Wong et Jianyong Chen. « Distributed source coding using chaos-based cryptosystem ». Communications in Nonlinear Science and Numerical Simulation 17, no 12 (décembre 2012) : 5110–16. http://dx.doi.org/10.1016/j.cnsns.2012.05.021.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
13

Machicao, Jeaneth, Odemir M. Bruno et Murilo S. Baptista. « Zooming into chaos as a pathway for the creation of a fast, light and reliable cryptosystem ». Nonlinear Dynamics 104, no 1 (22 février 2021) : 753–64. http://dx.doi.org/10.1007/s11071-021-06280-y.

Texte intégral
Résumé :
AbstractMotivated by today’s huge volume of data that needs to be handled in secrecy, there is a wish to develop not only fast and light but also reliably secure cryptosystems. Chaos allows for the creation of pseudo-random numbers (PRNs) by low-dimensional transformations that need to be applied only a small number of times. These two properties may translate into a chaos-based cryptosystem that is both fast (short running time) and light (little computational effort). What we propose here is an approach to generate PRNs—and consequently digital secret keys—that can serve as a seed for an enhanced chaos-based cryptosystem. We use low-dimensional chaotic maps to quickly generate PRNs that have little correlation, and then, we quickly (“fast”) enhance secrecy by several orders (“reliability”) with very little computational cost (“light”) by simply looking at the less significant digits of the initial chaotic trajectory. This paper demonstrates this idea with rigor, by showing that a transformation applied a small number of times to chaotic trajectories significantly increases its entropy and Lyapunov exponents, as a consequence of the smoothing out of the probability density towards a uniform distribution.
Styles APA, Harvard, Vancouver, ISO, etc.
14

El-Latif, Ahmed A. Abd, Bassem Abd-El-Atty, Akram Belazi et Abdullah M. Iliyasu. « Efficient Chaos-Based Substitution-Box and Its Application to Image Encryption ». Electronics 10, no 12 (10 juin 2021) : 1392. http://dx.doi.org/10.3390/electronics10121392.

Texte intégral
Résumé :
Chaotic systems are vital in designing contemporary cryptographic systems. This study proposes an innovative method for constructing an effective substitution box using a 3-dimensional chaotic map. Moreover, bouyed by the efficiency of the proposed chaos-based substitution boxes’ effectiveness, we introduce a new chaos-based image cryptosystem that combines the adeptness of Gray codes, a non-linear and sensitive hyper-chaotic system, and the proposed S-box. The generated secret key emanating from the cryptosystem is correlated to the input image to produce a unique key for each image. Extensive experimental outcomes demonstrate the utility, effectiveness, and high performance of the resulting cryptosystem.
Styles APA, Harvard, Vancouver, ISO, etc.
15

Masood, Fawad, Wadii Boulila, Jawad Ahmad, Arshad, Syam Sankar, Saeed Rubaiee et William J. Buchanan. « A Novel Privacy Approach of Digital Aerial Images Based on Mersenne Twister Method with DNA Genetic Encoding and Chaos ». Remote Sensing 12, no 11 (11 juin 2020) : 1893. http://dx.doi.org/10.3390/rs12111893.

Texte intégral
Résumé :
Aerial photography involves capturing images from aircraft and other flying objects, including Unmanned Aerial Vehicles (UAV). Aerial images are used in many fields and can contain sensitive information that requires secure processing. We proposed an innovative new cryptosystem for the processing of aerial images utilizing a chaos-based private key block cipher method so that the images are secure even on untrusted cloud servers. The proposed cryptosystem is based on a hybrid technique combining the Mersenne Twister (MT), Deoxyribonucleic Acid (DNA), and Chaotic Dynamical Rossler System (MT-DNA-Chaos) methods. The combination of MT with the four nucleotides and chaos sequencing creates an enhanced level of security for the proposed algorithm. The system is tested at three separate phases. The combined effects of the three levels improve the overall efficiency of the randomness of data. The proposed method is computationally agile, and offered more security than existing cryptosystems. To assess, this new system is examined against different statistical tests such as adjacent pixels correlation analysis, histogram consistency analyses and its variance, visual strength analysis, information randomness and uncertainty analysis, pixel inconsistency analysis, pixels similitude analyses, average difference, and maximum difference. These tests confirmed its validity for real-time communication purposes.
Styles APA, Harvard, Vancouver, ISO, etc.
16

Chen, Jun-xin, Zhi-liang Zhu, Li-bo Zhang, Chong Fu et Hai Yu. « An Efficient Diffusion Scheme for Chaos-Based Digital Image Encryption ». Mathematical Problems in Engineering 2014 (2014) : 1–13. http://dx.doi.org/10.1155/2014/427349.

Texte intégral
Résumé :
In recent years, amounts of permutation-diffusion architecture-based image cryptosystems have been proposed. However, the key stream elements in the diffusion procedure are merely depending on the secret key that is usually fixed during the whole encryption process. Cryptosystems of this type suffer from unsatisfactory encryption speed and are considered insecure upon known/chosen plaintext attacks. In this paper, an efficient diffusion scheme is proposed. This scheme consists of two diffusion procedures, with a supplementary diffusion procedure padded after the normal diffusion. In the supplementary diffusion module, the control parameter of the selected chaotic map is altered by the resultant image produced after the normal diffusion operation. As a result, a slight difference in the plain image can be transferred to the chaotic iteration and bring about distinct key streams, and hence totally different cipher images will be produced. Therefore, the scheme can remarkably accelerate the diffusion effect of the cryptosystem and will effectively resist known/chosen plaintext attacks. Theoretical analyses and experimental results prove the high security performance and satisfactory operation efficiency of the proposed scheme.
Styles APA, Harvard, Vancouver, ISO, etc.
17

Hryshchuk, Ruslan, et Olga Hryshchuk. « A GENERALIZED MODEL OF FREDHOLM'S CRYPTOSYSTEM ». Cybersecurity : Education Science Technique, no 4 (2019) : 14–23. http://dx.doi.org/10.28925/2663-4023.2019.4.1423.

Texte intégral
Résumé :
The problem of cyber security in the era of the creation of quantum computers is of particular relevance. Specifically, the data are at risk which are confidential or whose value depends on their integrity. In order to find a way out of the situation which happened in the article, a thorough comprehensive analysis of the current state of the known cryptosystems was carried out, based on a systematic approach. In particular, the advantages and disadvantages of models of cryptosystems which were created on the basis of cognitive cryptography are stated, the theory of dynamic chaos, constructive, quantum and post-quantum cryptography. The issue of cryptosystem models based on DNA algorithms is also raised, proxy cryptosystem models, attribute cryptosystems, packet and non-commutative cryptography. As a result of the research, it was found out that the greatest interest in terms of security today is integral cryptography. The lack of scientifically justified models of cryptosystems based on integrated cryptography has led to the development of one of these models. The model is developed on the basis of the proposed concept, which is based on the main principals of integral cryptography. As a result of the research, a generalized model of the cryptosystem was developed, which in the future is proposed to be called the cryptosystem of Fredholm. It is shown that the essence of the encryption and decryption procedures is reduced to solving the direct and inverse problem, which is described by the integral equation of Fredholm of the first-order. The article emphasizes in particular that compared to the known models of cryptosystems, the proposed model has a number of significant advantages. The first advantage is the guaranteed theoretical and practical cryptostability, which is due to the incorrectness of the inverse decryption problem. The second advantage of the proposed model is the absence of effective algorithms for cryptanalysis due to the lack of prevalence of integral cryptography in modern cyber security systems. The developed model serves the theoretical basis for the further development of appropriate cryptographic algorithms and research of their security parameters.
Styles APA, Harvard, Vancouver, ISO, etc.
18

Lin, Chih-Hsueh, Guo-Hsin Hu, Che-Yu Chan et Jun-Juh Yan. « Chaos-Based Synchronized Dynamic Keys and Their Application to Image Encryption with an Improved AES Algorithm ». Applied Sciences 11, no 3 (2 février 2021) : 1329. http://dx.doi.org/10.3390/app11031329.

Texte intégral
Résumé :
This study aimed to design chaos-based synchronized dynamic keys and develop an improved chaos-based advanced encryption standard (AES) algorithm with the proposed synchronized random keys. First, based on sliding mode control (SMC) technology, a rippling control scheme was introduced to guarantee the synchronization between master–slave discrete chaotic systems. Under the synchronization, the same dynamic random chaos signals could be simultaneously obtained at the transmitter and receiver in communication systems. Then, a novel modified AES cryptosystem with dynamic random keys based on chaos synchronization was presented. In a traditional AES cryptosystem, a static key is used, and it must be exchanged in advance and confirmed to be safely kept. However, in the proposed design, by introducing the synchronization technology of chaotic systems, the static key becomes dynamic and random, and it does not need to be kept or transmitted in open channels. Consequently, the disadvantage of key storage could be eliminated and the security of encryption could be improved. Finally, the developed chaos-based AES (CAES) algorithm has been applied to construct a novel image encryption algorithm. The statistical analysis, histogram, information entropy, and correlation indexes have been calculated and analyzed through simulation experiments in order to demonstrate the capability and improvement of this presented CAES cryptosystem.
Styles APA, Harvard, Vancouver, ISO, etc.
19

Abdmouleh, Karim, Ali Khalfallah et Salim Bouhlel. « Dynamic Chaotic Look-Up Table for MRI Medical Image Encryption ». International Journal of Computers and Communications 15 (25 novembre 2021) : 62–67. http://dx.doi.org/10.46300/91013.2021.15.11.

Texte intégral
Résumé :
Nowadays, a variety of cryptosystem based on the chaos theory have been proposed. In this paper, we propose a new scheme encryption for Magnetic Resonance Imaging (MRI); medical images, using the chaos theory to define a dynamic chaotic Look-Up Table (LUT). Theoretic analyses and simulation results show that our scheme is secure and efficient. Also, the proposed cryptosystem is resistant to the known plaintext attack.
Styles APA, Harvard, Vancouver, ISO, etc.
20

HANE, RYUICHI, et TOHRU KOHDA. « CRYPTANALYSIS OF CHAOS-BASED ELGAMAL PUBLIC-KEY ENCRYPTION ». International Journal of Bifurcation and Chaos 17, no 10 (octobre 2007) : 3619–23. http://dx.doi.org/10.1142/s0218127407019469.

Texte intégral
Résumé :
An ElGamal public-key cryptosystem based on Chebyshev maps has recently been proposed, where one can maximize the benefits of the property of Chebyshev polynomials of degree p, Tp(·), i.e. commutativity. However, we have to confront the following two disadvantages of commutativity in using such a real-valued chaotic cryptosystem: (1) Commutativity gives a set of public keys (xi, yi = Ts(xi)) for an integer i from a public key (x, y = Ts(x)) with a private key s. This set constitutes a pair of empirical distributions of (fX(x), fY(y) = PTs{fX(x)}), where PTs is the Perron-Frobenius operator of Ts(·). (2) The resonance property of Tp(·) enables us to take a statistical approach to find the private key s based on prime factorization of integer.
Styles APA, Harvard, Vancouver, ISO, etc.
21

Hua-Ping, L., Wang Shi-Hong, Li Xiao-Wen, Tang Guo-Ning, Kuang Jin-Yu, Ye Wei-Ping et Hu Gang. « Security analysis of a spatiotemporal-chaos-based cryptosystem ». Chinese Physics 13, no 5 (29 avril 2004) : 625–32. http://dx.doi.org/10.1088/1009-1963/13/5/011.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
22

Rhouma, Rhouma, et Safya Belghith. « Cryptanalysis of a chaos-based cryptosystem on DSP ». Communications in Nonlinear Science and Numerical Simulation 16, no 2 (février 2011) : 876–84. http://dx.doi.org/10.1016/j.cnsns.2010.05.017.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
23

Wang, Xizhong, et Deyun Chen. « A Parallel Encryption Algorithm Based on Piecewise Linear Chaotic Map ». Mathematical Problems in Engineering 2013 (2013) : 1–7. http://dx.doi.org/10.1155/2013/537934.

Texte intégral
Résumé :
We introduce a parallel chaos-based encryption algorithm for taking advantage of multicore processors. The chaotic cryptosystem is generated by the piecewise linear chaotic map (PWLCM). The parallel algorithm is designed with a master/slave communication model with the Message Passing Interface (MPI). The algorithm is suitable not only for multicore processors but also for the single-processor architecture. The experimental results show that the chaos-based cryptosystem possesses good statistical properties. The parallel algorithm provides much better performance than the serial ones and would be useful to apply in encryption/decryption file with large size or multimedia.
Styles APA, Harvard, Vancouver, ISO, etc.
24

Dridi, Fethi, Safwan El Assad, Wajih El Hadj Youssef, Mohsen Machhout et René Lozi. « Design, Implementation, and Analysis of a Block Cipher Based on a Secure Chaotic Generator ». Applied Sciences 12, no 19 (3 octobre 2022) : 9952. http://dx.doi.org/10.3390/app12199952.

Texte intégral
Résumé :
This work proposes a new secure chaos-based encryption/decryption system, operating in cipher block chaining (CBC) mode, and analyze its performance. The cryptosystem includes a robust pseudorandom number generator of chaotic sequences (PRNG-CS). A strong chaos-based S-box is proposed to perform a circular substitution operation (confusion process). This PRNG-CS consists of four discrete 1-D chaotic maps, weakly coupled by a predefined coupling matrix M, to avoid, on the one hand, the divide-and-conquer attack and, on the other hand, to improve the generated sequence’s randomness and lengths. The noun is also used in the construction of the S-box. Moreover, a 2-D modified cat map and a horizontal addition diffusion (HAD) preceded by a vertical addition diffusion (VAD) are introduced to perform the diffusion process. The security analysis and numerous simulation results of the main components (PRNG-CS and S-box) as well as the whole cryptosystem reveal that the proposed chaos-based cryptosystem holds up against various types of statistical and cryptographic attacks.
Styles APA, Harvard, Vancouver, ISO, etc.
25

Li, Li, Ahmed A. Abd El-Latif, Sajad Jafari, Karthikeyan Rajagopal, Fahimeh Nazarimehr et Bassem Abd-El-Atty. « Multimedia Cryptosystem for IoT Applications Based on a Novel Chaotic System around a Predefined Manifold ». Sensors 22, no 1 (3 janvier 2022) : 334. http://dx.doi.org/10.3390/s22010334.

Texte intégral
Résumé :
Multimedia data play an important role in our daily lives. The evolution of internet technologies means that multimedia data can easily participate amongst various users for specific purposes, in which multimedia data confidentiality and integrity have serious security issues. Chaos models play an important role in designing robust multimedia data cryptosystems. In this paper, a novel chaotic oscillator is presented. The oscillator has a particular property in which the chaotic dynamics are around pre-located manifolds. Various dynamics of the oscillator are studied. After analyzing the complex dynamics of the oscillator, it is applied to designing a new image cryptosystem, in which the results of the presented cryptosystem are tested from various viewpoints such as randomness, time encryption, correlation, plain image sensitivity, key-space, key sensitivity, histogram, entropy, resistance to classical types of attacks, and data loss analyses. The goal of the paper is proposing an applicable encryption method based on a novel chaotic oscillator with an attractor around a pre-located manifold. All the investigations confirm the reliability of using the presented cryptosystem for various IoT applications from image capture to use it.
Styles APA, Harvard, Vancouver, ISO, etc.
26

Wan, Pei-Yen, Teh-Lu Liao, Jun-Juh Yan et Hsin-Han Tsai. « Discrete Sliding Mode Control for Chaos Synchronization and Its Application to an Improved El-Gamal Cryptosystem ». Symmetry 11, no 7 (1 juillet 2019) : 843. http://dx.doi.org/10.3390/sym11070843.

Texte intégral
Résumé :
This paper is concerned with the design of an improved El-Gamal cryptosystem based on chaos synchronization. The El-Gamal cryptosystem is an asymmetric encryption algorithm that must use the public and private keys, respectively, in the encryption and decryption processes. However, in our design, the public key does not have to appear in the public channel. Therefore, this proposed improved El-Gamal cryptosystem becomes a symmetric-like encryption algorithm. First, a discrete sliding mode controller is proposed to ensure the synchronization of master and slave chaotic systems; next, a novel improved El-Gamal cryptosystem is presented. In the traditional El-Gamal cryptosystem, the public key is static and needs to be open which provides an opportunity to attack. However, in this improved design, due to the chaos synchronization, the public key becomes dynamic and does not appear in public channels. As a result, drawbacks of long cipher text and time-consuming calculation in the traditional El-Gamal cryptosystem are all removed. Finally, several performance tests and comparisons have shown the efficiency and security of the proposed algorithm.
Styles APA, Harvard, Vancouver, ISO, etc.
27

Gafsi, Mohamed, Nessrine Abbassi, Mohamed Ali Hajjaji, Jihene Malek et Abdellatif Mtibaa. « Improved Chaos-Based Cryptosystem for Medical Image Encryption and Decryption ». Scientific Programming 2020 (17 décembre 2020) : 1–22. http://dx.doi.org/10.1155/2020/6612390.

Texte intégral
Résumé :
In the medical sector, the digital image is multimedia data that contain secret information. However, designing an efficient secure cryptosystem to protect the confidential images in sharing is a challenge. In this work, we propose an improved chaos-based cryptosystem to encrypt and decrypt rapidly secret medical images. A complex chaos-based PRNG is suggested to generate a high-quality key that presents high randomness behaviour, high entropy, and high complexity. An improved architecture is proposed to encrypt the secret image that is based on permutation, substitution, and diffusion properties. In the first step, the image’s pixels are randomly permuted through a matrix generated using the PRNG. Next, pixel’s bits are permuted using an internal condition. After that, the pixels are substituted using two different S-boxes with an internal condition. In the final step, the image is diffused by XORing pixels with the key stream generated by the PRNG in order to acquire an encrypted image. R rounds of encryption can be performed in a loop to increase the complexity. The cryptosystem is evaluated in depth by his application on several medical images with different types, contents, and sizes. The obtained simulation results demonstrate that the system enables high-level security and performance. The information entropy of the encrypted image has achieved an average of 7.9998 which is the most important feature of randomness. The algorithm can take full advantage of parallelism and pipeline execution in hardware implementation to meet real-time requirements. The PRNG was tested by NIST 800-22 test suit, which indicates that it is suitable for secure image encryption. It provides a large key space of 2192 which resists the brute-force attack. However, the cryptosystem is appropriate for medical image securing.
Styles APA, Harvard, Vancouver, ISO, etc.
28

Khaitan, Supriya, Shrddha Sagar et Rashi Agarwal. « Public Key Cryptosystem Based on Optimized Chaos-Based Image Encryption ». Journal of Computational and Theoretical Nanoscience 17, no 12 (1 décembre 2020) : 5217–23. http://dx.doi.org/10.1166/jctn.2020.9411.

Texte intégral
Résumé :
Now is the era of online data and transaction, all this happens on an unsecured channel. With this huge data transfer, comes the need of protecting this data. Thus, to achieve security during transmission, several symmetric key encryption algorithms have been proposed. Inspired from researchers, we propose an asymmetric key image security algorithm based on chaotic tent map integrated with Optimized Salp Swarm Algorithm (SSA) for key generation and encryption for gray scale images. Diffusion and confusion are carried out in each round to mix plain text and key to it more secure. Experimental analysis shown by SSA are encouraging and is secure enough to resist brute force, differential cryptoanalysis and key sensitivity analysis attack and is suitable for practical application.
Styles APA, Harvard, Vancouver, ISO, etc.
29

Machicao, Jeaneth, Marcela Alves, Murilo S. Baptista et Odemir M. Bruno. « Exploiting ergodicity of the logistic map using deep-zoom to improve security of chaos-based cryptosystems ». International Journal of Modern Physics C 30, no 05 (mai 2019) : 1950033. http://dx.doi.org/10.1142/s0129183119500335.

Texte intégral
Résumé :
This paper explores the deep-zoom properties of the chaotic [Formula: see text]-logistic map, in order to propose an improved chaos-based cryptosystem. This map was shown to enhance the random features of the Logistic map, while at the same time reducing the predictability about its orbits. We incorporate its strengths to security into a previously published cryptosystem to provide an optimal pseudo-random number generator (PRNG) as its core operation. The result is a reliable method that does not have the weaknesses previously reported about the original cryptosystem.
Styles APA, Harvard, Vancouver, ISO, etc.
30

Zhu, Congxu, Guojun Wang et Kehui Sun. « Improved Cryptanalysis and Enhancements of an Image Encryption Scheme Using Combined 1D Chaotic Maps ». Entropy 20, no 11 (3 novembre 2018) : 843. http://dx.doi.org/10.3390/e20110843.

Texte intégral
Résumé :
This paper presents an improved cryptanalysis of a chaos-based image encryption scheme, which integrated permutation, diffusion, and linear transformation process. It was found that the equivalent key streams and all the unknown parameters of the cryptosystem can be recovered by our chosen-plaintext attack algorithm. Both a theoretical analysis and an experimental validation are given in detail. Based on the analysis of the defects in the original cryptosystem, an improved color image encryption scheme was further developed. By using an image content–related approach in generating diffusion arrays and the process of interweaving diffusion and confusion, the security of the cryptosystem was enhanced. The experimental results and security analysis demonstrate the security superiority of the improved cryptosystem.
Styles APA, Harvard, Vancouver, ISO, etc.
31

El-Latif, Ahmed A. Abd, Janarthanan Ramadoss, Bassem Abd-El-Atty, Hany S. Khalifa et Fahimeh Nazarimehr. « A Novel Chaos-Based Cryptography Algorithm and Its Performance Analysis ». Mathematics 10, no 14 (12 juillet 2022) : 2434. http://dx.doi.org/10.3390/math10142434.

Texte intégral
Résumé :
Data security represents an essential task in the present day, in which chaotic models have an excellent role in designing modern cryptosystems. Here, a novel oscillator with chaotic dynamics is presented and its dynamical properties are investigated. Various properties of the oscillator, like equilibria, bifurcations, and Lyapunov exponents (LEs), are discussed. The designed system has a center point equilibrium and an interesting chaotic attractor. The existence of chaotic dynamics is proved by calculating Lyapunov exponents. The region of attraction for the chaotic attractor is investigated by plotting the basin of attraction. The oscillator has a chaotic attractor in which its basin is entangled with the center point. The complexity of the chaotic dynamic and its entangled basin of attraction make it a proper choice for image encryption. Using the effective properties of the chaotic oscillator, a method to construct pseudo-random numbers (PRNGs) is proposed, then utilizing the generated PRNG sequence for designing secure substitution boxes (S-boxes). Finally, a new image cryptosystem is presented using the proposed PRNG mechanism and the suggested S-box approach. The effectiveness of the suggested mechanisms is evaluated using several assessments, in which the outcomes show the characteristics of the presented mechanisms for reliable cryptographic applications.
Styles APA, Harvard, Vancouver, ISO, etc.
32

Rahman, Zain-Aldeen S. A., Basil H. Jasim, Yasir I. A. Al-Yasir et Raed A. Abd-Alhameed. « Efficient Colour Image Encryption Algorithm Using a New Fractional-Order Memcapacitive Hyperchaotic System ». Electronics 11, no 9 (7 mai 2022) : 1505. http://dx.doi.org/10.3390/electronics11091505.

Texte intégral
Résumé :
In comparison with integer-order chaotic systems, fractional-order chaotic systems exhibit more complex dynamics. In recent years, research into fractional chaotic systems for the utilization of image cryptosystems has become increasingly highlighted. This paper describes the development, testing, numerical analysis, and electronic realization of a fractional-order memcapacitor. Then, a new four-dimensional (4D) fractional-order memcapacitive hyperchaotic system is suggested based on this memcapacitor. Analytically and numerically, the nonlinear dynamic properties of the hyperchaotic system have been explored, where various methods, including equilibrium points, phase portraits of chaotic attractors, bifurcation diagrams, and the Lyapunov exponent, are considered to demonstrate the chaos behaviour of this new hyperchaotic system. Consequently, an encryption cryptosystem algorithm is used for colour image encryption based on the chaotic behaviour of the memcapacitive model, where every pixel value of the original image is incorporated in the secret key to strengthen the encryption algorithm pirate anti-attack robustness. For generating the keyspace of that employed cryptosystem, the initial condition values, parameters, and fractional-order derivative value(s) (q) of the memcapacitive chaotic system are utilized. The common cryptanalysis metrics are verified in detail by histogram, keyspace, key sensitivity, correlation coefficient values, entropy, time efficiency, and comparisons with other recent related fieldwork in order to demonstrate the security level of the proposed cryptosystem approach. Finally, images of various sizes were encrypted and recovered to ensure that the utilized cryptosystem approach is capable of encrypting/decrypting images of various sizes. The obtained experimental results and security metrics analyses illustrate the excellent accuracy, high security, and perfect time efficiency of the utilized cryptosystem, which is highly resistant to various forms of pirate attacks.
Styles APA, Harvard, Vancouver, ISO, etc.
33

Faiq, Gmira, Hraoui Said, Saaidi Abderrahim, Jarrar Oulidi Abderrahmane et Satori Khalid. « An optimized dynamically-random chaos based cryptosystem for secure images ». Applied Mathematical Sciences 8 (2014) : 173–91. http://dx.doi.org/10.12988/ams.2014.36304.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
34

Chen, Zengqiang, W. H. Ip, C. Y. Chan et K. L. Yung. « Two-level chaos-based video cryptosystem on H.263 codec ». Nonlinear Dynamics 62, no 3 (20 juin 2010) : 647–64. http://dx.doi.org/10.1007/s11071-010-9751-1.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
35

Senouci, Mustapha Reda, Said Sadoudi, Badis Djamaa et Mohamed Abdelkrim Senouci. « A lightweight efficient chaos-based cryptosystem for constrained-node networks ». International Journal of Communication Systems 33, no 10 (31 octobre 2019) : e4215. http://dx.doi.org/10.1002/dac.4215.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
36

Lou, Xiao-ping, Zhi-gang Chen et Moon Ho Lee. « A chaos-based quantum group signature scheme in quantum cryptosystem ». Journal of Central South University 22, no 7 (juillet 2015) : 2604–11. http://dx.doi.org/10.1007/s11771-015-2790-5.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
37

BEHNIA, SOHRAB, AFSHIN AKHSHANI, HADI MAHMODI et AMIR AKHAVAN. « CHAOTIC CRYPTOGRAPHIC SCHEME BASED ON COMPOSITION MAPS ». International Journal of Bifurcation and Chaos 18, no 01 (janvier 2008) : 251–61. http://dx.doi.org/10.1142/s0218127408020288.

Texte intégral
Résumé :
In recent years, a growing number of cryptosystems based on chaos have been proposed. But most of them have encountered many problems such as small key space and weak security. In the present paper, a new kind of chaotic cryptosystem based on Composition of Trigonometric Chaotic Maps is proposed. These maps which are defined as ratios of polynomials of degree N, have interesting properties such as invariant measure, ergodicity, variable chaotic region with respect to the control parameters and ability to construct composition form of maps. We have used a composition of chaotic map to shuffle the position of image pixels. Another composition of chaotic map is used in diffusion process. According to the performed analysis, the introduced algorithm can satisfy the required performances such as high level security, large key space and the acceptable encryption speed.
Styles APA, Harvard, Vancouver, ISO, etc.
38

Nasry, Hany, Azhaar A. Abdallah, Alaa K. Farhan, Hossam E. Ahmed et Wageda I. El Sobky. « Multi Chaotic System to Generate Novel S-Box for Image Encryption ». Journal of Physics : Conference Series 2304, no 1 (1 août 2022) : 012007. http://dx.doi.org/10.1088/1742-6596/2304/1/012007.

Texte intégral
Résumé :
Abstract A novel method on the basis of multi chaos theory is suggested in the presented study. Also, the study used two different dimensions to generate S-Box to get a strong cipher that is difficult to break. The suggested image cryptosystem includes an identical (decryption and encryption) process, which involves a single keystream generator, shifting process (based on 3D Lorenz map) related diffusion operations, and generate S-Box (based on 2D Henon map) that related confusion operation. The comparative analysis and the simulate test show that the suggested image cryptosystem has a few properties, like high-sensitivity, fast encryption/decryption, large keyspace, excellent statistical properties related to the ciphertext, and so on. The suggested cryptosystem is considered as an alternative for practical secure communications.
Styles APA, Harvard, Vancouver, ISO, etc.
39

Chai, Xiuli, Xianglong Fu, Zhihua Gan, Yang Lu et Yiran Chen. « A color image cryptosystem based on dynamic DNA encryption and chaos ». Signal Processing 155 (février 2019) : 44–62. http://dx.doi.org/10.1016/j.sigpro.2018.09.029.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
40

Su, Bai Yun, Gang Xu, Geng Zhao et Yang Liao. « A Method for Obtaining Chaos-Based S-Box via a PWLCM ». Advanced Materials Research 651 (janvier 2013) : 885–90. http://dx.doi.org/10.4028/www.scientific.net/amr.651.885.

Texte intégral
Résumé :
This paper presented a method for obtaining cryptographically strong substitution box (S-box) based on piecewise linear chaotic map (PWLCM). The cryptographical properties were analyzed , such as bijection, nonlinearity, strict avalanche, output bits independence and equiprobable input/output XOR distribution. The results of numerical analysis show that all the criteria for designing good S-box can be satisfied approximately and the proposed cryptosystem is a highly reliable system suitable for secure network communication.
Styles APA, Harvard, Vancouver, ISO, etc.
41

Cheng, Zhiqiang, Wencheng Wang, Yuezhang Dai et Lun Li. « A High-Security Privacy Image Encryption Algorithm Based on Chaos and Double Encryption Strategy ». Journal of Applied Mathematics 2022 (15 juillet 2022) : 1–14. http://dx.doi.org/10.1155/2022/9040702.

Texte intégral
Résumé :
Faces are widely used in information recognition and other fields. Due to the openness of the Internet, ensuring that face information is not stolen by criminals is a hot issue. The traditional encryption method only encrypts the whole area of the image and ignores some features of the face. This paper proposes a double-encrypted face image encryption algorithm. The contour features of the face are extracted, followed by two rounds of encryption. The first round of encryption algorithm encrypts the identified face image, and the second round of encryption algorithm encrypts the entire image. The encryption algorithm used is scrambling and diffusion at the same time, and the keystream of the cryptosystem is generated by 2D SF-SIMM. The design structure of this cryptosystem increases security, and the attacker needs to crack two rounds of the algorithm to get the original face image.
Styles APA, Harvard, Vancouver, ISO, etc.
42

Huang, Linqing, Shuting Cai, Mingqing Xiao et Xiaoming Xiong. « A Simple Chaotic Map-Based Image Encryption System Using Both Plaintext Related Permutation and Diffusion ». Entropy 20, no 7 (18 juillet 2018) : 535. http://dx.doi.org/10.3390/e20070535.

Texte intégral
Résumé :
Recently, to conquer most non-plain related chaos-based image cryptosystems’ security flaws that cannot resist the powerful chosen/knownn plain-text attacks or differential attacks efficiently for less plaintext sensitivity, many plain related chaos-based image cryptosystems have been developed. Most cryptosystems that have adopted the traditional permutation–diffusion structure still have some drawbacks and security flaws: (1) most plaintext related image encryption schemes using only plaintext related confusion operation or only plaintext related diffusion operation relate to plaintext inadequately that cannot achieve high plaintext sensitivity; (2) in some algorithms, the generation of security key that needs to be sent to the receiver is determined by the original image, so these algorithms may not applicable to real-time image encryption; (3) most plaintext related image encryption schemes have less efficiency because more than one round permutation–diffusion operation is required to achieve high security. To obtain high security and efficiency, a simple chaotic based color image encryption system by using both plaintext related permutation and diffusion is presented in this paper. In our cryptosystem, the values of the parameters of cat map used in permutation stage are related to plain image and the parameters of cat map are also influenced by the diffusion operation. Thus, both the permutation stage and diffusion stage are related to plain images, which can obtain high key sensitivity and plaintext sensitivity to resist chosen/known plaintext attacks or differential attacks efficiently. Furthermore, only one round of plaintext related permutation and diffusion operation is performed to process the original image to obtain cipher image. Thus, the proposed scheme has high efficiency. Complete simulations are given and the simulation results prove the excellent security and efficiency of the proposed scheme.
Styles APA, Harvard, Vancouver, ISO, etc.
43

MATSUO, TAKAMI, HARUO SUEMITSU et KAZUSHI NAKANO. « ZEROS AND RELATIVE DEGREE ASSIGNMENTS OF ADAPTIVE CHAOTIC COMMUNICATION SYSTEMS ». International Journal of Bifurcation and Chaos 14, no 12 (décembre 2004) : 4233–47. http://dx.doi.org/10.1142/s0218127404011971.

Texte intégral
Résumé :
A general methodology for designing chaotic and hyperchaotic cryptosystems has been developed using the control systems theory. Grassi et al. proposed a nonlinear-observer-based decrypter for the state of an encrypter. If we can design the decrypter without the knowledge of the parameters of the encrypter, the chaos-based secure communication systems are not secure. In this paper, we have designed an observer-based chaotic communication system, which allows us to assign the relative degree and the zeros of its encrypter system. Moreover, under some conditions, we have designed an adaptive decrypter using the adaptive parameter adjustment law based on a Riccati equation when the transfer function of the encrypter is of minimal-phase type. The simulations via MATLAB/Simulink suggest that the encrypter dynamics should be designed such that its relative degree is more than 2 and its zeros are unstable so as to fail to synchronize the cryptosystem for the intruders.
Styles APA, Harvard, Vancouver, ISO, etc.
44

VIDAL, G., M. S. BAPTISTA et H. MANCINI. « FUNDAMENTALS OF A CLASSICAL CHAOS-BASED CRYPTOSYSTEM WITH SOME QUANTUM CRYPTOGRAPHY FEATURES ». International Journal of Bifurcation and Chaos 22, no 10 (octobre 2012) : 1250243. http://dx.doi.org/10.1142/s0218127412502434.

Texte intégral
Résumé :
We present the fundamentals of a cryptographic method based on a hyperchaotic system and a protocol which inherits some properties of the quantum cryptography that can be straightforwardly applied on the existing communication systems of nonoptical communication channels. It is an appropriate tool to provide security on software applications for VoIP, as in Skype, dedicated to voice communication through Internet. This would enable that an information packet be sent through Internet preventing attacks with strategies similar to that employed if this same packet is transferred in an optical channel under a quantum cryptographic scheme. This method relies on fundamental properties possessed by chaotic signals and coupled chaotic systems. Some of these properties have never been explored in secure communications.
Styles APA, Harvard, Vancouver, ISO, etc.
45

Chen, Jun-xin, Zhi-liang Zhu et Hai Yu. « A fast chaos-based symmetric image cryptosystem with an improved diffusion scheme ». Optik 125, no 11 (juin 2014) : 2472–78. http://dx.doi.org/10.1016/j.ijleo.2013.12.001.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
46

Wang, Xing-Yuan, et Yi-Xin Xie. « Cryptanalysis of a chaos-based cryptosystem with an embedded adaptive arithmetic coder ». Chinese Physics B 20, no 8 (août 2011) : 080504. http://dx.doi.org/10.1088/1674-1056/20/8/080504.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
47

Montero-Canela, Rolando, Ernesto Zambrano-Serrano, Edna I. Tamariz-Flores, Jesus M. Muñoz-Pacheco et Richard Torrealba-Meléndez. « Fractional chaos based-cryptosystem for generating encryption keys in Ad Hoc networks ». Ad Hoc Networks 97 (février 2020) : 102005. http://dx.doi.org/10.1016/j.adhoc.2019.102005.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
48

Chatterjee, Debanjan, Barnali Gupta Banik et Abhinandan Banik. « Attack resistant chaos-based cryptosystem by modified baker map and logistic map ». International Journal of Information and Computer Security 20, no 1/2 (2023) : 48. http://dx.doi.org/10.1504/ijics.2023.10052966.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
49

Chatterjee, Debanjan, Barnali Gupta Banik et Abhinandan Banik. « Attack resistant chaos-based cryptosystem by modified baker map and logistic map ». International Journal of Information and Computer Security 20, no 1/2 (2023) : 48. http://dx.doi.org/10.1504/ijics.2023.128002.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
50

Gafsi, Mohamed, Mohamed Ali Hajjaji, Jihene Malek et Abdellatif Mtibaa. « Efficient Encryption System for Numerical Image Safe Transmission ». Journal of Electrical and Computer Engineering 2020 (31 octobre 2020) : 1–12. http://dx.doi.org/10.1155/2020/8937676.

Texte intégral
Résumé :
In this paper, we propose an efficient cryptosystem for digital image encryption and authentication. The cryptosystem is a hybrid scheme that uses symmetric and asymmetric approaches. The first one is used to encrypt the host image by utilizing a chaos-based key generator. The second one is used to encrypt the initial secret key and the owner’s signature that permit authentication. The algorithm is evaluated and validated by its application on several types of standard images and tools such as the statistical analysis, the key, and the performance analysis. The results indicate that the proposed cryptosystem provides high performance and enhanced security. The NIST 800-22 is used for testing the pseudorandom numbers generation (PRNG). The obtained simulation results are better than those cited in the recent works in terms of execution time and security level and low computational complexity.
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie