To see the other types of publications on this topic, follow the link: Lorenz cipher system.

Journal articles on the topic 'Lorenz cipher system'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 22 journal articles for your research on the topic 'Lorenz cipher system.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Et al., Al-Bahrani. "A New Cipher Based on Feistel Structure and Chaotic Maps." Baghdad Science Journal 16, no. 1 (March 17, 2019): 0270. http://dx.doi.org/10.21123/bsj.16.1.(suppl.).0270.

Full text
Abstract:
Chaotic systems have been proved to be useful and effective for cryptography. Through this work, a new Feistel cipher depend upon chaos systems and Feistel network structure with dynamic secret key size according to the message size have been proposed. Compared with the classical traditional ciphers like Feistel-based structure ciphers, Data Encryption Standards (DES), is the common example of Feistel-based ciphers, the process of confusion and diffusion, will contains the dynamical permutation choice boxes, dynamical substitution choice boxes, which will be generated once and hence, considered static, While using chaotic maps, in the suggested system, called Chaotic-based Proposed Feistel Cipher System (CPFCS), we made the confusion and diffusion in dynamical behavior based on Standard and Lorenz maps. The first is used for substitution, and the second one for permutation operations .A proposed cryptographic system uses the same work (the same way) for both enciphering and deciphering. The proposed cipher operates on more than 500 bytes (4000-bit) readable text blocks by six round computing. Within the basic operator of the cipher, i.e., in the function of the round F, a dynamical lookup table 2D standard map system is used to enhance the complexity and diffusion of the unreadable text. Also, a 3D Logistic map used for key sequence generator and chaos based dynamical Initial Permutation (dynamical IP) are used to increase the diffusion and confusion. Three different image sizes and three different text length were implemented in CPFCS. The results of the proposed system and security tests improve the applicability of PFCS in the data protection and security.
APA, Harvard, Vancouver, ISO, and other styles
2

Et al., Al-Bahrani. "A New Cipher Based on Feistel Structure and Chaotic Maps." Baghdad Science Journal 16, no. 1(Suppl.) (March 17, 2019): 0270. http://dx.doi.org/10.21123/bsj.2019.16.1(suppl.).0270.

Full text
Abstract:
Chaotic systems have been proved to be useful and effective for cryptography. Through this work, a new Feistel cipher depend upon chaos systems and Feistel network structure with dynamic secret key size according to the message size have been proposed. Compared with the classical traditional ciphers like Feistel-based structure ciphers, Data Encryption Standards (DES), is the common example of Feistel-based ciphers, the process of confusion and diffusion, will contains the dynamical permutation choice boxes, dynamical substitution choice boxes, which will be generated once and hence, considered static, While using chaotic maps, in the suggested system, called Chaotic-based Proposed Feistel Cipher System (CPFCS), we made the confusion and diffusion in dynamical behavior based on Standard and Lorenz maps. The first is used for substitution, and the second one for permutation operations .A proposed cryptographic system uses the same work (the same way) for both enciphering and deciphering. The proposed cipher operates on more than 500 bytes (4000-bit) readable text blocks by six round computing. Within the basic operator of the cipher, i.e., in the function of the round F, a dynamical lookup table 2D standard map system is used to enhance the complexity and diffusion of the unreadable text. Also, a 3D Logistic map used for key sequence generator and chaos based dynamical Initial Permutation (dynamical IP) are used to increase the diffusion and confusion. Three different image sizes and three different text length were implemented in CPFCS. The results of the proposed system and security tests improve the applicability of PFCS in the data protection and security.
APA, Harvard, Vancouver, ISO, and other styles
3

Huang, Xiaoling, Guodong Ye, and Kwok-Wo Wong. "Chaotic Image Encryption Algorithm Based on Circulant Operation." Abstract and Applied Analysis 2013 (2013): 1–8. http://dx.doi.org/10.1155/2013/384067.

Full text
Abstract:
A novel chaotic image encryption scheme based on the time-delay Lorenz system is presented in this paper with the description of Circulant matrix. Making use of the chaotic sequence generated by the time-delay Lorenz system, the pixel permutation is carried out in diagonal and antidiagonal directions according to the first and second components. Then, a pseudorandom chaotic sequence is generated again from time-delay Lorenz system using all components. Modular operation is further employed for diffusion by blocks, in which the control parameter is generated depending on the plain-image. Numerical experiments show that the proposed scheme possesses the properties of a large key space to resist brute-force attack, sensitive dependence on secret keys, uniform distribution of gray values in the cipher-image, and zero correlation between two adjacent cipher-image pixels. Therefore, it can be adopted as an effective and fast image encryption algorithm.
APA, Harvard, Vancouver, ISO, and other styles
4

Hamood, Laith Abdulhussein, and Mahmood K. Ibrahem. "Secure Video Exchange System Based on Stream Cipher and Lorenz System." IARJSET 5, no. 9 (September 30, 2018): 30–36. http://dx.doi.org/10.17148/iarjset.2018.595.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lin, Riguang, and Sheng Li. "An Image Encryption Scheme Based on Lorenz Hyperchaotic System and RSA Algorithm." Security and Communication Networks 2021 (April 20, 2021): 1–18. http://dx.doi.org/10.1155/2021/5586959.

Full text
Abstract:
This research proposes a new image encryption scheme based on Lorenz hyperchaotic system and Rivest–Shamir–Adleman (RSA) algorithm. Firstly, the initial values of the Lorenz hyperchaotic system are generated by RSA algorithm, and the key stream is produced iteratively. In order to change the position and gray value of the pixel, the image data are hidden by additive mode diffusion. Secondly, the diffusion image matrix is reshaped into a one-dimensional image matrix, which is confused without repetition to hide the image data again. Then, the finite field diffusion algorithm is executed to realize the third hiding of the image information. In order to diffuse the pixel information into the entire cipher image, the additive mode diffusion algorithm needs to be looped twice. Finally, the cipher image can be obtained. The experimental results prove that the image encryption scheme proposed in this research is effective and has strong antiattack and key sensitivity. Moreover, the security of this encryption scheme relies on the RSA algorithm, which has high security.
APA, Harvard, Vancouver, ISO, and other styles
6

Ren, Hua, Shaozhang Niu, Jiajun Chen, Ming Li, and Zhen Yue. "A Visually Secure Image Encryption Based on the Fractional Lorenz System and Compressive Sensing." Fractal and Fractional 6, no. 6 (May 29, 2022): 302. http://dx.doi.org/10.3390/fractalfract6060302.

Full text
Abstract:
Recently, generating visually secure cipher images by compressive sensing (CS) techniques has drawn much attention among researchers. However, most of these algorithms generate cipher images based on direct bit substitution and the underlying relationship between the hidden and modified data is not considered, which reduces the visual security of cipher images. In addition, performing CS on plain images directly is inefficient, and CS decryption quality is not high enough. Thus, we design a novel cryptosystem by introducing vector quantization (VQ) into CS-based encryption based on a 3D fractional Lorenz chaotic system. In our work, CS compresses only the sparser error matrix generated from the plain and VQ images in the secret generation phase, which improves CS compression performance and the quality of decrypted images. In addition, a smooth function is used in the embedding phase to find the underlying relationship and determine relatively suitable modifiable values for the carrier image. All the secret streams are produced by updating the initial values and control parameters from the fractional chaotic system, and then utilized in CS, diffusion, and embedding. Simulation results demonstrate the effectiveness of the proposed method.
APA, Harvard, Vancouver, ISO, and other styles
7

Alshammari, A. S. "Comparison of a Chaotic Cryptosystem with Other Cryptography Systems." Engineering, Technology & Applied Science Research 10, no. 5 (October 26, 2020): 6187–90. http://dx.doi.org/10.48084/etasr.3745.

Full text
Abstract:
The keyspace of a cryptography system must be long enough in order to protect it from brute force attacks. The One-Time Pad (OTP) encryption is unconditionally secure because of its truly random keystream that is used only once. This paper proposes a new chaotic symmetric cryptosystem approach, comparable to OTP. The proposed system utilizes two Lorenz generators, a main and an auxiliary, where the aim of the second one is to make one of the main Lorenz generator’s parameters to vary continually with time in a chaotic manner. This technique was built on digitizing two Lorenz chaotic models to increase the security level. The scrambling scheme was developed and the Lorenz stream cipher binary stream successfully passed the NIST randomness test. The cryptosystem showed a high degree of security, as it had a keyspace of 2576, and it was compared with existing symmetric key cryptography systems, such as DES, 3DES, AES, Blowfish, and OTP.
APA, Harvard, Vancouver, ISO, and other styles
8

Rohan, Dewanto Harwin, and Nur Hayati. "Persamaan Lorenz untuk Keamanan Nomor Serial Sistem Operasi Window7." Jurnal Ilmiah FIFO 10, no. 2 (March 1, 2019): 1. http://dx.doi.org/10.22441/fifo.2018.v10i2.001.

Full text
Abstract:
Serial number of operating system windows 7 needs to be safeguarded, so can’t be used by the others. Security of the data can use by modern cryptography such as Vernam Cipher methods and classic cryptography such as Caesar Cipher methods. The security level both of this method depends on the keywords used and it will difficult to crack if the random key is used more and more. To get a random key, we can take from chaos of Lorenz equations as key-generator for encryption and description. Before utilizing chaos in the Lorenz equations, we have to find the maximum t (time) for the inverse problem solution to fit with the forward problem solution. We can use Runge-Kutta method in the Lorenz equations for forward problem solution and inverse problem solution. The solution of integral that obtained by the Runge-Kutta method can be searched by Trapezoidal method. The result of Runge-Kutta solution and Trapezoidal will be used as key-generator for encryption and description. In the simulations performed, the best orde in Runge-Kutta method is 4 and t max is 2. The encryption key is used as the initial condition of Lorenz equation, then the result is integrable by the Trapezoidal method. The result of orde 4 from Runge-Kutta method and Trapezoidal method used as a key-generator. Application of Lorenz equation as key-generator for encryption and decryption, may change the cryptography algorithms of symmetric to be asymmetric.
APA, Harvard, Vancouver, ISO, and other styles
9

Zhang, Xuncai, Lingfei Wang, Ying Niu, Guangzhao Cui, and Shengtao Geng. "Image Encryption Algorithm Based on the H-Fractal and Dynamic Self-Invertible Matrix." Computational Intelligence and Neuroscience 2019 (June 13, 2019): 1–12. http://dx.doi.org/10.1155/2019/9524080.

Full text
Abstract:
In this paper, an image encryption algorithm based on the H-fractal and dynamic self-invertible matrix is proposed. The H-fractal diffusion encryption method is firstly used in this encryption algorithm. This method crosses the pixels at both ends of the H-fractal, and it can enrich the means of pixel diffusion. The encryption algorithm we propose uses the Lorenz hyperchaotic system to generate pseudorandom sequences for pixel location scrambling and self-invertible matrix construction to scramble and diffuse images. To link the cipher image with the original image, the initial values of the Lorenz hyperchaotic system are determined using the original image, and it can enhance the security of the encryption algorithm. The security analysis shows that this algorithm is easy to implement. It has a large key space and strong key sensitivity and can effectively resist plaintext attacks.
APA, Harvard, Vancouver, ISO, and other styles
10

Nasry, Hany, Azhaar A. Abdallah, Alaa K. Farhan, Hossam E. Ahmed, and Wageda I. El Sobky. "Multi Chaotic System to Generate Novel S-Box for Image Encryption." Journal of Physics: Conference Series 2304, no. 1 (August 1, 2022): 012007. http://dx.doi.org/10.1088/1742-6596/2304/1/012007.

Full text
Abstract:
Abstract A novel method on the basis of multi chaos theory is suggested in the presented study. Also, the study used two different dimensions to generate S-Box to get a strong cipher that is difficult to break. The suggested image cryptosystem includes an identical (decryption and encryption) process, which involves a single keystream generator, shifting process (based on 3D Lorenz map) related diffusion operations, and generate S-Box (based on 2D Henon map) that related confusion operation. The comparative analysis and the simulate test show that the suggested image cryptosystem has a few properties, like high-sensitivity, fast encryption/decryption, large keyspace, excellent statistical properties related to the ciphertext, and so on. The suggested cryptosystem is considered as an alternative for practical secure communications.
APA, Harvard, Vancouver, ISO, and other styles
11

Li, Zhen, Changgen Peng, Weijie Tan, and Liangrong Li. "A Novel Chaos-Based Image Encryption Scheme by Using Randomly DNA Encode and Plaintext Related Permutation." Applied Sciences 10, no. 21 (October 23, 2020): 7469. http://dx.doi.org/10.3390/app10217469.

Full text
Abstract:
To ensure the security and privacy of digital image when its transmitting online or storing in the cloud, we proposed a novel chaos based image encryption scheme by using randomly DNA encode and plaintext related permutation. In our scheme, we first randomly encode plain image into a nucleotide sequence under the control by the piecewise linear chaotic map(PWLCM). After that, the plaintext related permutation would be done under the control sequence which generated by hyper chaotic Lorenz system (HCLS). Next, we make diffusion processing with key DNA sequence which is generated by another PWLCM system and also encoded randomly. Finally, we decode DNA sequence into cipher image matrix. In addition, we used many common security analysis methods to test our scheme, and the result compared with other works. The tests and comparison results are shown that our proposed image cryptosystem has excellent security performance to ensure the digital image security on communication.
APA, Harvard, Vancouver, ISO, and other styles
12

Ge, Bin, Gang Chen, Xu Chen, and Zhihua Shen. "Efficient Hyperchaotic Image Encryption Algorithm Based on a Fast Key Generation Method and Simultaneous Permutation-Diffusion Structure." Security and Communication Networks 2022 (April 28, 2022): 1–20. http://dx.doi.org/10.1155/2022/2237525.

Full text
Abstract:
To provide faster encryption speed for protecting image data privacy, a highly efficient hyperchaotic image encryption algorithm using a fast key generation method and simultaneous permutation-diffusion structure is proposed in this paper. Firstly, we design a novel fast key generation method to obtain four key matrixes with the size of W × H (W and H are the width and height of an image) with the hyperchaotic Lorenz system only iterating 2W times. And within the key generation process, the piecewise linear chaotic map serves as a random selector to further enhance the randomness and unpredictability. Secondly, we introduce vectorization technique to parallelize the cipher blockchain-based encryption process. Hence, an image can be fast and sufficiently encrypted row by row and column by column through a four-round and interlinked diffusion process. Furthermore, during the diffusion process, the pixels are simultaneously scrambled by the Chebyshev map to enhance the antiattack capability of the proposed algorithm. Thirdly, we utilize a secure hash function to generate a plaintext-related secret key. Finally, cipher images can successfully pass common security tests with the correlation coefficients on the verge of 0, the entropies are greater than 7.99, and NPCR and UACI values are close to the expected values. Combined with other experimental results and analysis, we can safely conclude that the proposed algorithm has strong robustness against statistical, brute-force, differential, and some other common attacks. Moreover, only 0.009 s of encrypting a 256 × 256 image indicates that our algorithm has extensive application prosperity for real-time communications of massive digital images.
APA, Harvard, Vancouver, ISO, and other styles
13

Kang, Yulan, Linqing Huang, Yan He, Xiaoming Xiong, Shuting Cai, and Haiyu Zhang. "On a Symmetric Image Encryption Algorithm Based on the Peculiarity of Plaintext DNA Coding." Symmetry 12, no. 9 (August 21, 2020): 1393. http://dx.doi.org/10.3390/sym12091393.

Full text
Abstract:
Many plaintext-related or non-plaintext-related image encryption algorithms based on chaotic systems have been found inefficient and insecure under chosen plaintext attacks. In this paper, a novel plaintext-related mechanism based on the peculiarity of plaintext DNA coding (PPDC) is presented and used to developed a symmetric image encryption algorithm. In our scheme, a hyper-chaotic Lorenz system is used to produce four chaotic sequences. Firstly, by using one chaotic sequence to control the DNA rules, the original image is encoded to obtain the image DNA coding and PPDC, and another chaotic sequence is encoded into a DNA sequence, which is used in the DNA XOR operation. Then, the processing of the remaining two chaotic sequences by using the PPDC is performed to obtain two key streams, which are used in the permutation stage. After performing the traditional permutation operation and DNA XOR operation, the cipher image is obtained. Because of the use of the PPDC, the key streams used in the permutation stage are related to the secret keys and plaintext image, which gives the encryption system higher plaintext sensitivity and security. The simulation experimental results and security analysis demonstrate that the proposed encryption system possesses high efficiency and security and can resist various typical attacks like exhaustive attack, statistical attack, and differential attack effectively.
APA, Harvard, Vancouver, ISO, and other styles
14

ElKamchouchi, Dalia H., Heba G. Mohamed, and Karim H. Moussa. "A Bijective Image Encryption System Based on Hybrid Chaotic Map Diffusion and DNA Confusion." Entropy 22, no. 2 (February 5, 2020): 180. http://dx.doi.org/10.3390/e22020180.

Full text
Abstract:
Modern multimedia communications technology requirements have raised security standards, which allows for enormous development in security standards. This article presents an innovative symmetric cryptosystem that depends on the hybrid chaotic Lorenz diffusion stage and DNA confusion stage. It involves two identical encryption and decryption algorithms, which simplifies the implementation of transmitting and receiving schemes of images securely as a bijective system. Both schemes utilize two distinctive non-consecutive chaotic diffusion stages and one DNA scrambling stage in between. The generation of the coded secret bit stream employs a hybrid chaotic system, which is employed to encrypt or decrypt the transmitted image and is utilized in the diffusion process to dissipate the redundancy in the original transmitted image statistics. The transmitted image is divided into eight scrambled matrices according to the position of the pixel in every splitting matrix. Each binary matrix is converted using a different conversion rule in the Watson–Crick rules. The DNA confusion stage is applied to increase the complexity of the correlation between the transmitted image and the utilized key. These stages allow the proposed image encryption scheme to be more robust against chosen/known plaintext attacks, differential attacks, cipher image attacks, and information entropy. The system was revealed to be more sensitive against minimal change in the generated secret key. The analysis proves that the system has superior statistical properties, bulkier key space, better plain text sensitivity, and improved key sensitivity compared with former schemes.
APA, Harvard, Vancouver, ISO, and other styles
15

Alibraheemi, Hayder Mazin Makki, Qais Al-Gayem, and Ehab AbdulRazzaq Hussein. "Four dimensional hyperchaotic communication system based on dynamic feedback synchronization technique for image encryption systems." International Journal of Electrical and Computer Engineering (IJECE) 12, no. 1 (February 1, 2022): 957. http://dx.doi.org/10.11591/ijece.v12i1.pp957-965.

Full text
Abstract:
<span>This paper presents the design and simulation of a hyperchaotic communication system based on four dimensions (4D) Lorenz generator. The synchronization technique that used between the master/transmitter and the slave/receiver is based on dynamic feedback modulation technique (DFM). The mismatch error between the master dynamics and slave dynamics are calculated continuously to maintain the sync process. The information signal (binary image) is masked (encrypted) by the hyperchaotic sample x of Lorenz generator. The design and simulation of the overall system are carried out using MATLAB Simulink software. The simulation results prove that the system is suitable for securing the plain-data, in particular the image data with a size of 128×128 pixels within 0.1 second required for encryption, and decryption in the presence of the channel noise. The decryption results for gray and colored images show that the system can accurately decipher the ciphered image, but with low level distortion in the image pixels due to the channel noise. These results make the proposed cryptosystem suitable for real time secure communications.</span>
APA, Harvard, Vancouver, ISO, and other styles
16

Liu, Xu, Yurong Song, and Guo-Ping Jiang. "Hierarchical Bit-Level Image Encryption Based on Chaotic Map and Feistel Network." International Journal of Bifurcation and Chaos 29, no. 02 (February 2019): 1950016. http://dx.doi.org/10.1142/s0218127419500160.

Full text
Abstract:
In this paper, to avoid chosen-plaintext attacks and to enhance the security, SHA-256 hash value of the plain image is introduced to produce the initial values and parameters of the chaotic system, thus the produced keys and the ciphered image are highly sensitive to changes of the plain image. Based on the plain image related chaotic sequences, a hierarchical bit-level image encryption scheme is proposed by using an “Incomplete” Feistel network. In this scheme, the left four most significant bits (MSB) and the right four least significant bits (LSB) of each pixel are encrypted differently by the “Incomplete” Feistel network. During the encryption process, different bitplanes of gray image and color image are encrypted differently by the keystreams generated from the Logistic-Sine system (LSS) and the Lorenz system. The theoretical analysis and experiment results show that the proposed encryption algorithm is effective and secure enough to be used for image encryption.
APA, Harvard, Vancouver, ISO, and other styles
17

Wang, Xing-yuan, Xiao-li Wang, Lin Teng, Dong-hua Jiang, and Yong-jin Xian. "Lossless embedding: A visually meaningful image encryption algorithm based on hyperchaos and compressive sensing." Chinese Physics B, November 9, 2022. http://dx.doi.org/10.1088/1674-1056/aca149.

Full text
Abstract:
Abstract In this paper, a novel visually meaningful image encryption algorithm is proposed based on hyperchaotic system and compressive sensing (CS), which aims to improve the visual security of steganographic image and decrypted quality. First, a dynamic spiral block scrambling is designed to encrypt the sparse matrix generated by performing discrete wavelet transform (DWT) on the plain image. And then the encrypted image is compressed and quantified to obtain the noise-like cipher image. Then the cipher image is embedded into the Alpha channel of the carrier image in Portable Network Graphics (PNG) format to generate the visually meaningful steganographic image. In our scheme, the hyperchaotic Lorenz system controlled by the hash value of plain image is utilized to construct the scrambling matrix, the measurement matrix and the embedding matrix to achieve higher security. In addition, compared with other existing encryption algorithms, the proposed PNG-based embedding method can blindly extract the cipher image, thus effectively reducing the transmission cost and storage space. Finally, the experimental results indicate that the proposed encryption algorithm has very high visual security.
APA, Harvard, Vancouver, ISO, and other styles
18

Singh, Kedar Nath, Om Prakash Singh, Amit Kumar Singh, and Amrit Kumar Agrawal. "EiMOL: A Secure Medical Image Encryption Algorithm based on Optimization and the Lorenz System." ACM Transactions on Multimedia Computing, Communications, and Applications, September 9, 2022. http://dx.doi.org/10.1145/3561513.

Full text
Abstract:
Nowadays, the demand for digital images from different intelligent devices and sensors has dramatically increased in smart healthcare. Due to advanced low-cost and easily available tools and software, manipulation of these images is an easy task. Thus, the security of digital images is a serious challenge for the content owners, healthcare communities and researchers against illegal access and fraudulent usage. In this paper, a secure medical image encryption algorithm, EiMOL , based on optimization and the Lorenz system, is proposed for smart healthcare applications. In the first stage, an optimized random sequence (ORS) is generated through directed weighted complex network particle swarm optimization using the genetic algorithm (GDWCN-PSO). This random number matrix and the Lorenz system are adopted to encrypt plain medical images, obtaining the cipher messages with a relationship to the plain images. According to our obtained results, the proposed EiMOL encryption algorithm is effective and resistant to the many attacks on benchmark Kaggle and Open-i datasets. Further, extensive experimental results demonstrate that the proposed algorithm outperforms the state-of-the-art approaches.
APA, Harvard, Vancouver, ISO, and other styles
19

Kumari, T. Madhavi. "Image Encryption using MVK Algorithm, El-Gamal and Chaotic Systems." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 06, no. 06 (June 26, 2022). http://dx.doi.org/10.55041/ijsrem16112.

Full text
Abstract:
Digital images are often transmitted in this modern era through various networks. Digital images are used in various fields like Medical, Military, etc. These images require high-security levels to prevent misusing and unauthorized access. There are several Image Encryption Techniques which are used to achieve image confidentiality; this paper presents a newer approach for Image Encryption which consists of 3 stages. MVK Algorithm is the first stage of encryption which is used to construct a permuted image and demolish the relationships among the adjacent pixels. El- Gamal Encryption Algorithm is the second stage of encryption which modifies permuted image; it is an alternative for RSA public key cipher. Third stage of encryption uses Lorenz system and Rossler system to achieve confusion and diffusion operations. To evaluate the effectiveness and security of the suggested strategy, a thorough analysis has been done. Visual and numerical results show that the proposed image cryptosystem can defend against a number of well-known attacks. Key Words: El-Gamal, Lorenz, Rossler.
APA, Harvard, Vancouver, ISO, and other styles
20

"A New Image Encryption Scheme Using Dual Chaotic Map Synchronization." International Arab Journal of Information Technology 18, no. 1 (December 31, 2020). http://dx.doi.org/10.34028/iajit/18/1/11.

Full text
Abstract:
Chaotic systems behavior attracts many researchers in the field of image encryption. The major advantage of using chaos as the basis for developing a crypto-system is due to its sensitivity to initial conditions and parameter tunning as well as the random-like behavior which resembles the main ingredients of a good cipher namely the confusion and diffusion properties. In this article, we present a new scheme based on the synchronization of dual chaotic systems namely Lorenz and Chen chaotic systems and prove that those chaotic maps can be completely synchronized with other under suitable conditions and specific parameters that make a new addition to the chaotic based encryption systems. This addition provides a master-slave configuration that is utilized to construct the proposed dual synchronized chaos-based cipher scheme. The common security analyses are performed to validate the effectiveness of the proposed scheme. Based on all experiments and analyses, we can conclude that this scheme is secure, efficient, robust, reliable, and can be directly applied successfully for many practical security applications in insecure network channels such as the Internet
APA, Harvard, Vancouver, ISO, and other styles
21

"Lorentz Chaotic System Key generation with Low Area FPGA Implementation using Present Security Algorithm." International Journal of Recent Technology and Engineering 8, no. 2 (July 30, 2019): 2104–10. http://dx.doi.org/10.35940/ijrte.b2326.078219.

Full text
Abstract:
Recently, the study of lightweight symmetric ciphers has gained more importance because of high requirement in the services for security in the CCNs (Constrained Computing Environments): Wireless Sensor Network (WSN), Internet of Things (IoT). A lightweight cipher is a cryptographic algorithm which is used for low resource device, minimal area optimization, low power design and attains sufficient security level. Size of the key is considered as major challenges in the cryptographic algorithms, because it increases the complexity of the cryptographic algorithm. To overcome this issue and improve the security, Lorentz Chaotic System (LCS) based PRESENT architecture is introduced in this research. The PRESENT lightweight block cipher is selected due to it is most general and famous lightweight algorithms. Hence, the random numbers were generated for a key purpose by using an LCS circuit. The streaming data will be encrypt and decrypt by using this algorithm. In this research, the modified lightweight block cipher algorithm is called as LCS- PRESENT architecture. Finally, the performance of LCS - PRESENT architecture was evaluated by FPGA hardware utilizations such as Lookup Table (LUT), flip flop, slices, and frequency. The security level of LCS- PRESENT architecture was analysed based on encrypted and decrypted results in XILINX tool. The LCS- PRESENT architecture utilizes the FPGA device to attain maximum accuracy and throughput, such as 30 of LUTs, 115 of flip flops and 47 of slices from available sources compared to existing cryptographic algorithms.
APA, Harvard, Vancouver, ISO, and other styles
22

Al-Maadeed, Temadher Alassiry, Iqtadar Hussain, Amir Anees, and Muhammad Tahir Mustafa. "A image encryption algorithm based on chaotic Lorenz system and novel primitive polynomial S-boxes." Multimedia Tools and Applications, April 12, 2021. http://dx.doi.org/10.1007/s11042-021-10695-5.

Full text
Abstract:
AbstractWe have proposed a robust, secure and efficient image encryption algorithm based on chaotic maps and algebraic structure. Nowadays, the chaotic cryptosystems gained more attention due to their efficiency, the assurance of robustness and high sensitivity corresponding to initial conditions. In literature, there are many encryption algorithms that can simply guarantees security while the schemes based on chaotic systems only promises the uncertainty, both of them can not encounter the needs of current scenario. To tackle this issue, this article proposed an image encryption algorithm based on Lorenz chaotic system and primitive irreducible polynomial substitution box. First, we have proposed 16 different S-boxes based on projective general linear group and 16 primitive irreducible polynomials of Galois field of order 256, and then utilized these S-boxes with combination of chaotic map in image encryption scheme. Three chaotic sequences can be produced by the disturbed of Lorenz chaotic system corresponding to variables x, y and z. We have constructed a new pseudo random chaotic sequence ki based on x, y and z. The plain image is encrypted by the use of chaotic sequence ki and XOR operation to get a ciphered image. To show the strength of presented image encryption, some renowned analyses are performed.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography