1. Trang chủ
  2. » Tất cả

Image encryption through lucas sequence, s box and chaos theory

7 5 0

Đang tải... (xem toàn văn)

THÔNG TIN TÀI LIỆU

2021 8th NAFOSTED Conference on Information and Computer Science (NICS) Image Encryption Through Lucas Sequence, S-Box and Chaos Theory Wassim Alexan, SMIEEE, and Mohamed ElBeltagy Amr Aboshousha Faculty of IET The German University in Cairo Cairo, Egypt wassim.alexan@ieee.org mohamed.elbeltagy@ieee.org Physics Department The German University in Cairo Cairo, Egypt amr.aboshousha@guc.edu.eg Abstract—The need for image encryption schemes that are of low computation complexity is ever increasing Meanwhile, the use of chaotic functions and mathematical sequences to administer security has been shown to provide very good results in recent literature This paper proposes a lightweight image encryption scheme that is based on stages The first stage incorporates the use of the Lucas sequence, the second stage incorporates the use of an S-box, while the third stage makes use of the Sin Logistic map Performance evaluation of the proposed encryption scheme indicates great resistivity to various forms of attacks, attained at a low computation cost This renders the proposed image encryption ideal for realtime applications Furthermore, a comparison of the proposed scheme with the state-of-the-art indicates its superiority Keywords–Cryptography, image encryption, Lucas numbers, chaotic maps, S-box quantum theory [18], cellular automata [19] and many others The rapid developments in communications and Internet technology have lead to digital images being nowadays one of the most widely transmitted types of multimedia data However, users transmitting and receiving such data are constantly concerned with regards to their security Digital images utilized in various applications can depict sensitive military data, medical data, or novel engineering blueprints [1] Thus, this brings the problem of securely storing and transmitting them to the forefront of problems that engineers and scientists are interested in Most prominently, cryptography, steganography and watermarking as scientific fields that attempt at securing sensitive data have been evolving in accordance with the aforementioned developments in other technologies This has lead to huge investments in their R&D in recent decades [2]–[5], resulting in various forms of symmetric, asymmetric encryption algorithms [6], [7], hash functions [8], as well as steganography and watermarking schemes for different forms of multimedia [9]–[13] Chaos theory in particular presents the field of security with multiple advantages from its utilization These are derived from the characteristics of chaotic function as a random phenomenon in nonlinear systems [14] Namely, their pseudo-randomness, ergodicity, periodicity, control parameters and sensitivity to initial conditions Such characteristics have been exploited in multiple research works In [20], the authors present an encryption algorithm for grayscale images, employing a 2D logistic sine map, along with an Arnold map and a linear congruential generator In [21], the authors present an image encryption scheme that makes use of multiple chaotic maps with a minimum number of rounds of encryption In [22], the authors present a lossless quantum chaos-based image encryption technique based on an S-box, a mutation operation, as well as an Arnold transform Furthermore, in generating the keys, they make use of SHA-256 Their proposed technique offers a very high level of security, as evidenced by the various performance metrics they calculate and provide Most notably of their research work is the very large key space employed, in the order of 2256 , as well as their computation speed (11.920875 Mbit/s) A rather thorough numerical analysis was carried out by the authors of [23], who proposed an image encryption scheme based on an LA-semi group for confusion, while a chaotic continuous system was adopted for diffusion Each of the schemes in [20]–[23] are rather recent, utilizing chaotic systems and their computed evaluation metrics reflect excellent performance This makes them ideal counterpart schemes suitable for a comparative analysis with our proposed one Nevertheless, since the inherent properties of digital images render them having very large data capacities, as well as a significant redundancy and correlation between adjacent pixels, this makes their security rather different than that of traditional text This translates into 3DES and AES, for example, no longer being the best-suited encryption algorithms to cater for the security of digital images To that end, various approaches have been proposed for the specific case of image encryption Those include technologies that rely on chaos theory [14], neural networks [15], DNA coding [16], image filtering [17], In cryptography, a substitution box (S-box) is considered to be a basic component of symmetric key algorithms which perform substitution In block ciphers, they are usually used to obscure the relationship between the key and the ciphertext, thus ensuring Shannon’s property of confusion One of the employments of S-box was used by the authors of [24], where they presented a Gray S-box for AES A more recent work for secure image encryption algorithm design uses a chaos based S-box [25], where a novel S-box design algorithm was introduced to create the chaos based S-box to be used I I NTRODUCTION 978-1-6654-1001-4/21/$31.00 ©2021 IEEE 77 2021 8th NAFOSTED Conference on Information and Computer Science (NICS) in the encryption scheme and performance evaluation examinations were carried out The authors of [26] propose an image encryption scheme that is based on elliptic curve cryptography In their scheme, the authors utilize a dynamic S-box which is based on the Henon map Mathematical sequences are also commonly used in cryptography There are mainly types of sequences: Arithmetic, Geometric, Harmonic and the Fibonacci sequences Each of those types is different and has unique relations among their terms The Lucas sequence has the same recursive relationship as the Fibonacci sequence, where each term is the sum of the two previous terms, but with different starting values This produces a sequence where the ratios of successive terms approach the golden ratio, and in fact, the terms themselves are roundings of integer powers of the golden ratio This sequence also has a variety of relationships with the Fibonacci numbers, like the fact that adding any Fibonacci numbers terms apart in the Fibonacci sequence results in the Lucas number in between [27], as in Fig Since many cryptographic algorithms are based on random number generators (RNGs), the Lucas sequence is a great fit, as it can be utilized as a pseudo-RNG (PRNG) One of the earliest employments of the Lucas sequence in cryptography was proposed in [28] Soon enough, scientists and engineers adopted the idea of utilizing it for encryption purposes Achieved numerical results clearly showcase that the use of Lucas sequence provides good defense against various attacks [29] Furthermore, the authors of [30] proposed encryption of images by employing the Lucas sequence at different iterations of scrambled images of the Arnold transform A more recent work for digital image confidentiality scheme based on pseudo-quantum chaos and the Lucas sequence is presented in [29], where the authors showcase that their encryption technique possesses an excellent key space and attains significant confidentiality Their paper indicates that employing a chaotic system, along with an S-box, exhibits additional complicated dynamical behavior, sufficient arbitrariness, and uncertainty over other research works that focus solely on chaotic functions In this paper, we propose an image encryption scheme that is based on stages The first stage incorporates the use of the Lucas sequence, while the second stage incorporates the use of an S-box and the third stage incorporates the use of Chaos Theory in the form of the Sine Logistic map This paper is organized as follows Section II briefly presents the Lucas sequence, followed by the adopted S-box and the chaotic map used for the proposed image encryption scheme Section III outlines the numerical results of the computations and testing and provides appropriate commentary on them Section IV finally draws the conclusions of the paper and suggests a future work II T HE P ROPOSED I MAGE E NCRYPTION S CHEME The proposed image encryption scheme is composed of three stages The first stage makes use of the Lucas Fig 1: A comparison between Fibonacci and Lucas sequences Fig 2: Lucas numbers’ graphical representation sequence, while second stages makes use of an S-box and in the third stage chaotic map was used The next few sections introduce each of those three concepts A The Lucas Sequence The Lucas numbers form an integer sequence named ´ after the mathematician Franc¸ois Edouard Anatole Lucas (1842–91), who studied both that sequence and the closely related Fibonacci numbers Lucas numbers and Fibonacci numbers form complementary instances of Lucas sequences Fig shows the pattern for the Lucas sequence, calculated using the iterative expression: ∞ X Ln = Ln−1 + Ln−2 (1) n=1 For n ∈ Z and n ≥ 3, the attained values are {1, 3, 4, 7, 11, 18, 29, 47, 76, 123, } as in Fig Note that here, we use L1 = and L2 = in (1) as the initial values It was suggested in [19] that a Lucas sequence can be considered as a PRNG, since the Lucas numbers binary equivalence satisfies the characteristics of a randomly generated bit stream For example, examining the first 200 numbers in the sequence reveals that the resulting bit stream is {1, 1, 1, 1, 0, 0, 1, 1, 1, 1, 0, } After examining this sample which has a total of 14054 1s and 0s, the number of 1s is equal to 7075 and the number of 0s is equal to 6979 This satisfies that the Lucas sequence can give almost equally distributed stream of bits (50% are 1s and 50% are 0s) Furthermore, in Section III, we test the generated Lucas sequence with a NIST analysis and the result is that all the items of the NIST analysis are successfully passed B S-Box An S-box is a main part of modern-day block ciphers that helps in the generation of a disordered ciphertext for a specific plaintext Through the addition of an S-box, a nonlinear mapping among the input and output data is resolved to create confusion [31] The more 78 2021 8th NAFOSTED Conference on Information and Computer Science (NICS) confusion an S-box can form in the output data, the more secure a block cipher is As an outcome, the provision of security by a block cipher employing one or more S-boxes directly depends on the solidity of the S-box Block ciphers consist of many components in addition to one or more S-boxes Contrary to other components, an S-box is the sole nonlinear component of block ciphers that supports the improvement of data protection [32], [33] The latest symmetric ciphers designed recently usually use S-boxes that create more confusion for the attackers S-boxes help in the provision of data security by creating jumbled ciphertext An S-box design establishes a nonlinear relation between the input and output data in such a way that an invader is unable to deduce input data from the output data through any analysis Scientists have broadly explored such nonlinear mappings to create stronger S-boxes The process of constructing an S-box should be simple and efficient The construction process of most of the S-boxes presented in the literature consumes vast amount of time and are complex As an example, S-boxes generated with the help of a linear fractional transformation (LFT) depend heavily on the use of the Galois field LFT, also known as the Mobius transformation, is one of the many mappings that have been extensively used for the creation of S-boxes [34], [35] A straightforward and efficient method for S-box construction using the idea of novel transformation, modular inverse and permutation was inherited from the authors of [36], where An example S-box was tested and analyzed to verify its cryptographic strength using standard criteria This was carried out by comparing it with other recently projected S-boxes The investigation outcomes seem to be in synchronization with the current benchmarks that validate a technique and the performance of their proposed S-box depicted good results when compared to other S-boxes Table IV shows their S-box C The Sine Logistic Map The 2D Logistic Sine Map (LSM) is a dimensional chaotic map that exhibits a good chaotic performance as it is derived from both the Logistic map and the Sine map Fig is the 2D graphical representation for the first 250 iterations which were used in our proposed encryption scheme to generate a key of randoms bits It is defined as: xn+1 = sin(πa(yn + 3)xn (1 − xn )), (2) yn+1 = sin(πa(xn + + 3)yn (1 − yn )) (3) and The output are the two sequences xn and yn while a is the control parameter and a ∈ [0, 1] The following parameters were used to generate the chaotic sequence: x(1) = 0.3, y(1) = 0.3, and a = 0.9 as in [37] D Image Encryption and Decryption Processes The proposed image encryption scheme is implemented as follows First, an image of appropriate dimensions is Fig 3: The 2D shape of our proposed usage of the Sin Logistic map chosen and its pixels are converted into a 1D stream of bytes Next, these bytes are converted into a bit stream d Second, the mean intensity of the image pixels is calculated The resulting value is a rather small number, which we multiply by a magnifying factor fM Let us denote the resulting value by µ Next, we cyclically shift d to the right by µ places and the resulting bit stream, now denoted dµ , is then XORed with kCA kCA is the first key, a bit stream of the same length as d and dµ , that is made up of a repetition of the first NCA bits resulting from the binary representation of the first 256 elements of the Lucas sequence generated bit stream Let us denote the resulting bit stream as C1 This concludes the first step of encryption Next, the S-box is used for substituting the decimal representation for each bits from the bit stream acquired after the first step, as in Table IV Next, we change those decimal representations to a bit stream C2 At this point, we take the x and y coordinates of each of the points of the resulting Sine logistic map equations and flatten them into a single 1D array Next, we list plot those values into 2D, as shown in Fig Examining the plot in Fig 3, it is clear that there are more positive values than there are negative ones So, we choose a threshold value λ, such that if any of the values are above this threshold, they would be accounted as 1s, otherwise, they would be accounted as 0s This newly obtained bit stream of length NL would make up the seed of our Sine Logistic Map based key We repeat those NL bits until it is of the same length as d and C1 , thus forming the second key Let us denote it kL Next, we XOR kL with C2 obtaining C3 This concludes the third step of encryption Finally, C3 is reshaped back into an image of the same dimensions as those of the plain image, obtaining the encrypted image Fig provides a graphical illustration of the proposed image encryption scheme The decryption process is implemented in a reverse manner as to that of the encryption process III N UMERICAL R ESULTS AND P ERFORMANCE E VALUATION This section outlines the numerical results and analysis of the proposed lightweight image encryption scheme Performance is evaluated and compared to counterpart algorithms found in the literature The metrics employed for evaluation are presented and well expressed mathematically in [38], [39] The proposed scheme is implemented using the computer algebra system 79 2021 8th NAFOSTED Conference on Information and Computer Science (NICS) TABLE I: Processing time for various dimensions of the Lena image Image Dimensions 128 × 128 Encryption 0.660872 Time [s] Decryption 0.462961 Total 1.123833 256 × 256 2.333844 1.727118 4.060962 512 × 512 9.062353 6.875539 15.937892 1024 × 1024 35.129869 26.615498 61.745367 2048 × 2048 142.455636 113.529309 255.984945 and decryption times are close to half a second This means that the proposed scheme is suitable for real-time applications Fig 4: Simplified flowchart of the proposed image encryption scheme Wolfram Mathematica® on a machine running Windows 10 Enterprise, equipped with a 2.3 GHz 8-Core Intel® CoreTM i7 processor and 32 GB of 2400 MHz DDR4 of memory The utilized keys are assigned the following values: NCA = 100, NL = 50, fM = 106 and λ = 0.68 Four images that are commonly used in image processing are utilized in this section These are Lena, Mandrill, Peppers and House, all of dimensions 256 × 256 Examining Table II indicates that no information could be discerned from any of the encrypted images Moreover, decrypting any of the encrypted images results back in the plain images Table II also shows the corresponding histograms for each of the images A histogram of an image shows the characteristics of its pixel distribution One can clearly see that the histograms for each of the plain and decrypted images have varying pixel characteristics This is not the case for the histograms of the encrypted images, which are of uniform nature The more uniform the histogram distribution of an encrypted image, the better its performance in resisting attacks of statistical nature Fig shows the correlation coefficient diagrams of the plain and encrypted Lena image It is clearly seen that the horizontal, vertical and diagonal correlation coefficients of the adjacent pixels for the plain image are linear While on inspecting the plots generated from the encrypted image, it is clear that the plots are uniform and have a scatter-like distribution This signifies a resistance of the proposed scheme to statistical analyses or attacks To test the suitability of the proposed scheme to real time applications, we measure the encryption and decryption time for a range of image dimensions {128, 256, 512, 1024, 2048} Fig and Table I provide the time taken for encryption, decryption and their total For an image of dimensions 128 × 128, both the encryption Table III lists the computed values of MSE and PSNR of our proposed scheme, as well as those of of its counterparts from the literature, specifically [21] and [23] A larger value of the MSE signifies an improved level of security Our proposed schemes seems to outperform the MSE values of [23], while it is achieving a lower performance than that achieved in [21] Since the PSNR as a metric is inversely proportional to the MSE, the comparison among those schemes in terms of PSNR still holds the same significance as aforementioned An encryption scheme should maximize the randomness of an encrypted image One metric employed to evaluate the randomness in a encrypted image is the entropy Table V shows the computed entropy values of the proposed scheme as well as of its counterparts, namely [21]–[23] Our proposed scheme exhibits very comparable values to its counterparts The NIST analysis is a statistical computational suite that is used for testing random numbers and PRNGs used for cryptographic modelling and simulation It tests the divergence of randomness in a bit stream This test is applied on the binary sequence data stream of the encrypted image Values resulting from the NIST suite must be greater than 0.01, to render an encryption scheme successful By successful here, we mean that a scheme is resistant against any cryptographic attacks Table VI shows the computed values and the success of our proposed scheme at passing all the tests IV C ONCLUSIONS AND F UTURE W ORKS In this paper, we proposed an image encryption scheme that is based on stages The first stage incorporated the use of the Lucas sequence, while the second stage incorporated the use of an S-box and the final stage incorporated the use of the Sine Logistic Map Performance evaluation of the proposed scheme was carried out utilizing a number of appropriate metrics and analyses Those included visual inspection of both plain and encrypted images, a histogram analysis, a cross correlation analysis, entropy values, computation of the MSE and the PSNR values A comparison with counterpart schemes from the literature was carried out and the proposed scheme exhibited comparable security 80 2021 8th NAFOSTED Conference on Information and Computer Science (NICS) TABLE II: Numerical results of the achieved values for various metrics Image data Plain image/histogram Encrypted image/histogram Lena d = 256 × 256 Mandrill d = 256 × 256 Peppers d = 256 × 256 House d = 256 × 256 81 Decrypted image/histogram 2021 8th NAFOSTED Conference on Information and Computer Science (NICS) TABLE III: A comparison of MSE and PSNR values among the proposed scheme and its counterparts from the literature Image MSE Proposed Scheme PSNR [dB] 8926.96 8290.84 10045.1 8351.64 Lena Mandrill Peppers House [21] 8.6237 8.9448 8.11128 8.91309 [23] MSE PSNR [dB] MSE PSNR [dB] 10869.73 10930.33 N/A N/A 7.7677 7.7447 N/A N/A 4859.03 7274.44 6399.05 N/A 11.3 9.55 10.10 N/A TABLE IV: S-box values from [40] 203 141 12 229 211 231 161 10 76 170 196 160 82 94 22 62 153 166 119 30 74 25 201 205 20 83 63 188 124 15 51 37 138 91 104 207 197 182 157 107 214 43 150 100 75 60 50 245 116 54 220 206 242 133 69 194 174 237 52 56 232 183 227 187 121 190 195 235 163 175 97 61 87 181 247 96 26 46 28 130 13 88 23 198 14 236 251 125 58 185 27 79 110 67 103 186 210 184 216 18 177 218 159 114 172 240 219 33 252 204 48 167 55 32 128 193 180 241 222 101 189 45 95 173 226 253 246 144 42 118 81 254 106 191 34 29 78 221 146 142 168 40 126 248 102 149 24 165 65 152 135 164 44 134 140 99 131 217 112 109 19 208 137 57 171 86 200 120 49 238 148 145 250 113 158 255 117 123 213 93 122 105 192 92 233 108 155 202 90 89 249 115 111 36 179 228 223 66 151 176 139 215 47 71 11 31 84 162 212 68 156 35 16 77 64 129 225 244 127 209 53 224 38 17 85 143 98 39 80 239 41 73 136 70 154 147 178 230 72 199 132 21 243 59 234 169 (a) Horizontal Fig 5: Processing time for encryption and decryption, depicted for a range of image dimensions Dashed red depicting encryption and solid blue depicting decryption TABLE V: Entropy values for encrypted images Image Lena Proposed 7.9990 [21] 7.9990 [22] 7.9978 [23] 7.9968 Mandrill 7.9990 7.9991 7.9993 N/A Peppers 7.9990 N/A N/A N/A House 7.9989 N/A N/A N/A (b) Vertical performance Finally, the processing time was computed and shown to be rather low, signifying the suitability of its use in real-time applications A future work that is expected to result in even better performance could include the use of different S-boxes or chaos-based functions R EFERENCES (c) Diagonal Fig 6: Adjacent pixels correlation for the Lena image, in directions In each of the subfigures, the left one is for the plain image, while the right one is for the encrypted image [1] W El-Shafai, I M Almomani, and A Alkhayer, “Optical bitplane-based 3d-jst cryptography algorithm with cascaded 2d-frft 82 2021 8th NAFOSTED Conference on Information and Computer Science (NICS) TABLE VI: NIST analysis on Lena encrypted image Test name Frequency Block Frequency Run (m = 500274) Long runs of ones Rank Spectral FFT No overlapping Overlapping Universal Linear complexity Serial Approx Entropy Cumulative sum forward Cumulative sum reverse [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] [14] [15] [16] [17] Value 0.386490 0.718621 0.583177 0.275706 0.375982 0.538664 0.679505 0.912158 0.704065 0.449033 0.923869 0.874764 0.633802 0.389063 Remarks Success Success Success Success Success Success Success Success Success Success Success Success Success Success encryption for efficient and secure hevc communication,” IEEE Access, vol 9, pp 35 004–35 026, 2021 I Verbauwhede, “The cost of cryptography: Is low budget possible?” in 2011 IEEE 17th International On-Line Testing Symposium, 2011, pp 133–133 M Bogdanoski and D Petreski, “Cyber terrorism–global security threat,” Contemporary Macedonian Defense-International Scientific Defense, Security and Peace Journal, vol 13, no 24, pp 59–73, 2013 G De Meulenaer, F Gosset, F.-X Standaert, and O Pereira, “On the energy cost of communication and cryptography in wireless sensor networks,” in 2008 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications IEEE, 2008, pp 580–585 P Cao, X He, X Zhao, and J Zhang, “Approaches to obtaining fingerprints of steganography tools which embed message in fixed positions,” Forensic Science International: Reports, vol 1, p 100019, 2019 S Yasser, A Hesham, M Hassan, and W Alexan, “Aes-secured bitcycling steganography in sliced 3d images,” in 2020 International Conference on Innovative Trends in Communication and Computer Engineering (ITCE) IEEE, 2020, pp 227–231 R Abid, C Iwendi, A R Javed, M Rizwan, Z Jalil, J H Anajemba, and C Biamba, “An optimised homomorphic crt-rsa algorithm for secure and efficient communication,” Personal and Ubiquitous Computing, pp 1–14, 2021 K Shankar et al., “Improving the security and authentication of the cloud with iot using hybrid optimization based quantum hash function,” Journal of Intelligent Systems and Internet of Things, vol 1, no 2, pp 61–1, 2021 S Farrag and W Alexan, “Secure 3d data hiding technique based on a mesh traversal algorithm,” Multimedia Tools and Applications, vol 79, no 39, pp 29 289–29 303, 2020 P Yang, Y Lao, and P Li, “Robust watermarking for deep neural networks via bi-level optimization,” in Proceedings of the IEEE/CVF International Conference on Computer Vision, 2021, pp 14 841– 14 850 F Hemeida, W Alexan, and S Mamdouh, “Blowfish–secured audio steganography,” in 2019 Novel Intelligent and Leading Emerging Sciences Conference (NILES), vol IEEE, 2019, pp 17–20 M T Elkandoz and W Alexan, “Logistic tan map based audio steganography,” in 2019 international conference on electrical and computing technologies and applications (ICECTA) IEEE, 2019, pp 1–5 M K ElBeltagy, “Stegocrypt3d: 3d object and blowfish,” 2019 K M Hosny, Multimedia security using chaotic maps: principles and methodologies Springer Nature, 2020, vol 884 P Mani, R Rajan, L Shanmugam, and Y H Joo, “Adaptive control for fractional order induced chaotic fuzzy cellular neural networks and its application to image encryption,” Information Sciences, vol 491, pp 74–89, 2019 J Wu, X Liao, and B Yang, “Image encryption using 2d h´enonsine map and dna approach,” Signal Processing, vol 153, pp 11–23, 2018 R Wang, G.-Q Deng, and X.-F Duan, “An image encryption scheme based on double chaotic cyclic shift and josephus problem,” Journal of Information Security and Applications, vol 58, p 102699, 2021 [18] Y Zhang, H.-P Lo, A Mink, T Ikuta, T Honjo, H Takesue, and W J Munro, “A simple low-latency real-time certifiable quantum random number generator,” Nature communications, vol 12, no 1, pp 1–8, 2021 [19] S Wolfram, A new kind of science Wolfram media Champaign, IL, 2002, vol [20] M T Elkandoz, W Alexan, and H H Hussein, “Logistic sine map based image encryption,” in 2019 Signal Processing: Algorithms, Architectures, Arrangements, and Applications (SPA), 2019, pp 290–295 [21] M Khan and F Masood, “A novel chaotic image encryption technique based on multiple discrete dynamical maps,” Multimedia Tools and Applications, vol 78, no 18, pp 26 203–26 222, 2019 [22] H Liu, B Zhao, and L Huang, “Quantum image encryption scheme using arnold transform and s-box scrambling,” Entropy, vol 21, no 4, p 343, 2019 [23] I Younas and M Khan, “A new efficient digital image encryption based on inverse left almost semi group and lorenz chaotic system,” Entropy, vol 20, no 12, p 913, 2018 [24] M T Tran, D K Bui, and A D Duong, “Gray s-box for advanced encryption standard,” in 2008 international conference on computational intelligence and security, vol IEEE, 2008, pp 253–258 [25] Q Lu, C Zhu, and X Deng, “An efficient image encryption scheme based on the lss chaotic map and single s-box,” IEEE Access, vol 8, pp 25 664–25 678, 2020 [26] S Ibrahim and A Alharbi, “Efficient image encryption scheme using henon map, dynamic s-boxes and elliptic curve cryptography,” IEEE Access, vol 8, pp 194 289–194 302, 2020 [27] M Parker, Things to Make and Do in the Fourth Dimension: A Mathematician’s Journey Through Narcissistic Numbers, Optimal Dating Algorithms, at Least Two Kinds of Infinity, and More Macmillan, 2014 [28] Z Jiang, Y Hao, and Y Wang, “A new public-key encryption scheme based on lucas sequence,” Journal of Electronics (China), vol 22, no 5, pp 490–497, 2005 [29] K K Butt, G Li, F Masood, and S Khan, “A digital image confidentiality scheme based on pseudo-quantum chaos and lucas sequence,” Entropy, vol 22, no 11, p 1276, 2020 [30] S I Batool and H M Waseem, “A novel image encryption scheme based on arnold scrambling and lucas series,” Multimedia tools and applications, vol 78, no 19, pp 27 611–27 637, 2019 [31] M Ahmad, H Chugh, A Goel, and P Singla, “A chaos based method for efficient cryptographic s-box design,” in International Symposium on Security in Computing and Communication Springer, 2013, pp 130137 ă [32] E Tanyildizi and F Ozkaynak, “A new chaotic s-box generation method using parameter optimization of one dimensional chaotic maps,” IEEE Access, vol 7, pp 117 829–117 838, 2019 [33] M Ahmad, E Al-Solami, A M Alghamdi, and M A Yousaf, “Bijective s-boxes method using improved chaotic map-based heuristic search and algebraic group structures,” IEEE Access, vol 8, pp 110 397–110 411, 2020 [34] L C Nizam Chew and E S Ismail, “S-box construction based on linear fractional transformation and permutation function,” Symmetry, vol 12, no 5, p 826, 2020 [35] S S Jamal, T Shah, A H AlKhaldi, M N Tufail et al., “Construction of new substitution boxes using linear fractional transformation and enhanced chaos,” Chinese Journal of Physics, vol 60, pp 564– 572, 2019 [36] A H Zahid, E Al-Solami, and M Ahmad, “A novel modular approach based substitution-box design for image encryption,” IEEE Access, vol 8, pp 150 326–150 340, 2020 [37] Z Hua, Y Zhou, C.-M Pun, and C P Chen, “Image encryption using 2d logistic-sine chaotic map,” in 2014 IEEE International Conference on Systems, Man, and Cybernetics (SMC) IEEE, 2014, pp 3229–3234 [38] X Qian, Q Yang, Q Li, Q Liu, Y Wu, and W Wang, “A novel color image encryption algorithm based on three-dimensional chaotic maps and reconstruction techniques,” IEEE Access, vol 9, pp 61 334–61 345, 2021 [39] M T Elkandoz, W Alexan, and H H Hussein, “Logistic sine map based image encryption,” in 2019 Signal Processing: Algorithms, Architectures, Arrangements, and Applications (SPA), 2019, pp 290–295 [40] A H Zahid, E Al-Solami, and M Ahmad, “A novel modular approach based substitution-box design for image encryption,” IEEE Access, vol 8, pp 150 326–150 340, 2020 83 ... Remarks Success Success Success Success Success Success Success Success Success Success Success Success Success Success encryption for efficient and secure hevc communication,” IEEE Access, vol... first stage makes use of the Lucas Fig 1: A comparison between Fibonacci and Lucas sequences Fig 2: Lucas numbers’ graphical representation sequence, while second stages makes use of an S- box and. .. encryption scheme successful By successful here, we mean that a scheme is resistant against any cryptographic attacks Table VI shows the computed values and the success of our proposed scheme at passing

Ngày đăng: 18/02/2023, 08:02

Xem thêm:

TÀI LIỆU CÙNG NGƯỜI DÙNG

TÀI LIỆU LIÊN QUAN