Encryption Scheme

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 360 Experts worldwide ranked by ideXlab platform

Nanrun Zhou - One of the best experts on this subject based on the ideXlab platform.

  • optical image Encryption Scheme based on apertured fractional mellin transform
    Optics and Laser Technology, 2020
    Co-Authors: Yannis Pousset, Mengmeng Wang, Phillippe Carre, Clency Perrine, Nanrun Zhou
    Abstract:

    Abstract An optical image Encryption Scheme is proposed by utilizing an apertured nonlinear fractional Mellin transform (FrMT). Due to its nonlinear property, FrMT is utilized for eliminating potential insecurity in an image Encryption system caused by known-plaintext and chosen-plaintext attacks. The aperture in the optical system makes it harder for attackers to collect optical signals in the transmission process. The apertured FrMT can be implemented by log-polar transform and Collins diffraction and the key space of the proposed image Encryption algorithm is very large. The orders of the FrMT, the radii of the FrMT domains, the order of the FrFT, the phases generated in the further Encryption process, wavelength, side-lengths of hard aperture, and the parameters of logistic map are used as cipher keys. Extensive simulation results demonstrate that the proposed algorithm is feasible, sensitive to the keys, and capable of resisting common classical attacks. The Encryption effect changes with the size of apertures.

  • nonlinear optical multi image Encryption Scheme with two dimensional linear canonical transform
    Optics and Lasers in Engineering, 2020
    Co-Authors: Zhijing Huang, Shan Cheng, Lihua Gong, Nanrun Zhou
    Abstract:

    Abstract A nonlinear optical multi-image Encryption Scheme based on chaotic system and two-dimensional linear canonical transform (2D LCT) is designed. Firstly, the low-frequency sub-bands of the four grayscale images are extracted with the contourlet transform (CT), respectively. Then the four sub-bands are synthesized into a one-dimensional (1D) sequence, which is scrambled with a chaotic sequence produced by the two-dimensional (2D) logistic map. Subsequently, the image converted from the resulting 1D sequence is re-encrypted into a white noise-like image by phase truncation and phase reservation in the 2D LCT domain. Finally, the XOR operation based on the 2D logistic map is performed on the white noise-like image to yield the final ciphertext image. The parameters of the 2D LCT and the logistic map as the main keys enlarge the key space of the proposed multi-image Encryption Scheme. In addition, the keys regarded as the initial values of the chaotic systems are related to the original images. The phase truncation and the bitwise XOR operation, as nonlinear processes, improve the robustness of the presented multi-image Encryption Scheme against chosen-plaintext attack. Numerical simulation results demonstrate the validity and the reliability of the proposed optical multi-image Encryption Scheme with good performance.

  • an optical image compression and Encryption Scheme based on compressive sensing and rsa algorithm
    Optics and Lasers in Engineering, 2019
    Co-Authors: Chengzhi Deng, Lihua Gong, Nanrun Zhou
    Abstract:

    Abstract Most of the image Encryption algorithms are the private-key cryptosystem, in which the Encryption process and the decryption process employ the same keys. To enhance the security of image Encryption system, an optical image compression and Encryption Scheme based on compressive sensing and RSA public-key cryptographic algorithm is proposed, where the optical compressive imaging system is utilized to sample the original image. In the Encryption process, the Walsh-Hadamard transform and a measurement matrix are adopted to simulate the optical compressive imaging system to measure the original image, which can effectively reduce the redundant information in the original image. Then the pixel positions of the resulting image are scrambled with pseudorandom sequence generated by one-dimensional (1D) cascade chaotic system. Furthermore, deoxyribonucleic acid (DNA) sequence operations are exploited to change the pixel values. The keys used in the Scheme are generated based on the original image and are protected by the RSA algorithm. Experimental results demonstrate the effectiveness and reliability of the proposed optical image compression and Encryption Scheme with considerable compression and security performance.

  • bit level quantum color image Encryption Scheme with quantum cross exchange operation and hyper chaotic system
    Quantum Information Processing, 2018
    Co-Authors: Nanrun Zhou, Weiwei Chen, Yunqian Wang
    Abstract:

    In order to obtain higher Encryption efficiency, a bit-level quantum color image Encryption Scheme by exploiting quantum cross-exchange operation and a 5D hyper-chaotic system is designed. Additionally, to enhance the scrambling effect, the quantum channel swapping operation is employed to swap the gray values of corresponding pixels. The proposed color image Encryption algorithm has larger key space and higher security since the 5D hyper-chaotic system has more complex dynamic behavior, better randomness and unpredictability than those based on low-dimensional hyper-chaotic systems. Simulations and theoretical analyses demonstrate that the presented bit-level quantum color image Encryption Scheme outperforms its classical counterparts in efficiency and security.

  • Quantum image Encryption Scheme with iterative generalized Arnold transforms and quantum image cycle shift operations
    Quantum Information Processing, 2017
    Co-Authors: Nanrun Zhou, Lihua Gong
    Abstract:

    A new quantum image Encryption Scheme is suggested by using the iterative generalized Arnold transforms and the quantum image cycle shift operations. The times of the quantum image cycle shift operations are controlled by a hyper-chaotic sequence generated by a new 4D hyper-chaotic system. The image pixels are scrambled by the iterative generalized Arnold transform, and the values of the pixels are altered by the quantum image cycle shift operations. The four initial conditions of the new 4D hyper-chaotic system are exploited to control the two parameters, the iterative rounds of the generalized Arnold transform and the times of the quantum image cycle shift operations, respectively. Thus, the main keys of the proposed quantum image Encryption Scheme are the four initial conditions of the new 4D hyper-chaotic system and the key space is relatively large enough. Simulation results and theoretical analyses demonstrate that the proposed quantum image Encryption Scheme outperforms its classical counterparts apparently.

Lihua Gong - One of the best experts on this subject based on the ideXlab platform.

  • nonlinear optical multi image Encryption Scheme with two dimensional linear canonical transform
    Optics and Lasers in Engineering, 2020
    Co-Authors: Zhijing Huang, Shan Cheng, Lihua Gong, Nanrun Zhou
    Abstract:

    Abstract A nonlinear optical multi-image Encryption Scheme based on chaotic system and two-dimensional linear canonical transform (2D LCT) is designed. Firstly, the low-frequency sub-bands of the four grayscale images are extracted with the contourlet transform (CT), respectively. Then the four sub-bands are synthesized into a one-dimensional (1D) sequence, which is scrambled with a chaotic sequence produced by the two-dimensional (2D) logistic map. Subsequently, the image converted from the resulting 1D sequence is re-encrypted into a white noise-like image by phase truncation and phase reservation in the 2D LCT domain. Finally, the XOR operation based on the 2D logistic map is performed on the white noise-like image to yield the final ciphertext image. The parameters of the 2D LCT and the logistic map as the main keys enlarge the key space of the proposed multi-image Encryption Scheme. In addition, the keys regarded as the initial values of the chaotic systems are related to the original images. The phase truncation and the bitwise XOR operation, as nonlinear processes, improve the robustness of the presented multi-image Encryption Scheme against chosen-plaintext attack. Numerical simulation results demonstrate the validity and the reliability of the proposed optical multi-image Encryption Scheme with good performance.

  • an optical image compression and Encryption Scheme based on compressive sensing and rsa algorithm
    Optics and Lasers in Engineering, 2019
    Co-Authors: Chengzhi Deng, Lihua Gong, Nanrun Zhou
    Abstract:

    Abstract Most of the image Encryption algorithms are the private-key cryptosystem, in which the Encryption process and the decryption process employ the same keys. To enhance the security of image Encryption system, an optical image compression and Encryption Scheme based on compressive sensing and RSA public-key cryptographic algorithm is proposed, where the optical compressive imaging system is utilized to sample the original image. In the Encryption process, the Walsh-Hadamard transform and a measurement matrix are adopted to simulate the optical compressive imaging system to measure the original image, which can effectively reduce the redundant information in the original image. Then the pixel positions of the resulting image are scrambled with pseudorandom sequence generated by one-dimensional (1D) cascade chaotic system. Furthermore, deoxyribonucleic acid (DNA) sequence operations are exploited to change the pixel values. The keys used in the Scheme are generated based on the original image and are protected by the RSA algorithm. Experimental results demonstrate the effectiveness and reliability of the proposed optical image compression and Encryption Scheme with considerable compression and security performance.

  • Quantum image Encryption Scheme with iterative generalized Arnold transforms and quantum image cycle shift operations
    Quantum Information Processing, 2017
    Co-Authors: Nanrun Zhou, Lihua Gong
    Abstract:

    A new quantum image Encryption Scheme is suggested by using the iterative generalized Arnold transforms and the quantum image cycle shift operations. The times of the quantum image cycle shift operations are controlled by a hyper-chaotic sequence generated by a new 4D hyper-chaotic system. The image pixels are scrambled by the iterative generalized Arnold transform, and the values of the pixels are altered by the quantum image cycle shift operations. The four initial conditions of the new 4D hyper-chaotic system are exploited to control the two parameters, the iterative rounds of the generalized Arnold transform and the times of the quantum image cycle shift operations, respectively. Thus, the main keys of the proposed quantum image Encryption Scheme are the four initial conditions of the new 4D hyper-chaotic system and the key space is relatively large enough. Simulation results and theoretical analyses demonstrate that the proposed quantum image Encryption Scheme outperforms its classical counterparts apparently.

  • an image Encryption Scheme combining chaos with cycle operation for dna sequences
    Nonlinear Dynamics, 2017
    Co-Authors: Ye Liu, Lihua Gong, Chunjuan Ouyang
    Abstract:

    An image Encryption Scheme is proposed using high-dimensional chaotic systems and cycle operation for DNA sequences. In the Scheme, the pixels of the original image are encoded randomly with the DNA coding rule controlled by a key stream produced from Chen’s hyper-chaos. In addition to confusion on the DNA sequence matrix with Lorenz system, a cycle operation for DNA sequences is projected to diffuse the pixel values of the image. In order to enhance the diffusion effect, a bitwise exclusive-OR operation is carried out for the decoded matrices with a binary key stream, and then the cipher-image is obtained. Simulation results demonstrate that the proposed image Encryption Scheme with acceptable robustness is secure against exhaustive attack, statistical attack and differential attack.

  • novel optical image Encryption Scheme based on fractional mellin transform
    Optics Communications, 2011
    Co-Authors: Nanrun Zhou, Yixian Wang, Lihua Gong
    Abstract:

    Abstract A novel nonlinear image Encryption Scheme is proposed by introducing the fractional Mellin transform (FrMT) into the field of image security. As a nonlinear transform, FrMT is employed to get rid of the potential insecurity of the optical image Encryption system caused by the intrinsic object–image relationship between the plaintext and the ciphertext. Different annular domains of the original image are transformed by FrMTs of different orders, and then the outputs are further encrypted by comprehensively using fractional Fourier transform (FrFT), amplitude encoding and phase encoding. The keys of the Encryption algorithm include the orders of the FrMTs, the radii of the FrMT domains, the order of the FrFT and the phases generated in the further Encryption process, thus the key space is extremely large. An optoelectronic hybrid structure for the proposed Scheme is also introduced. Numerical simulations demonstrate that the proposed algorithm is robust with noise immunity, sensitive to the keys, and outperforms the conventional linear Encryption methods to counteract some attacks.

Jonathan Katz - One of the best experts on this subject based on the ideXlab platform.

  • A Forward-Secure Public-Key Encryption Scheme
    Journal of Cryptology, 2007
    Co-Authors: Ran Canetti, Shai Halevi, Jonathan Katz
    Abstract:

    Cryptographic computations are often carried out on insecure devices for which the threat of key exposure represents a serious concern. Forward security allows one to mitigate the damage caused by exposure of secret keys. In a forward-secure Scheme, secret keys are updated at regular periods of time; exposure of the secret key corresponding to a given time period does not enable an adversary to "break" the Scheme (in the appropriate sense) for any prior time period. We present the first constructions of (non-interactive) forward-secure public-key Encryption Schemes. Our main construction achieves security against chosen-plaintext attacks in the standard model, and all parameters of the Scheme are poly-logarithmic in the total number of time periods. Some variants and extensions of this Scheme are also given. We also introduce the notion of binary tree Encryption and construct a binary tree Encryption Scheme in the standard model. Our construction implies the first hierarchical identity-based Encryption Scheme in the standard model. (The notion of security we achieve, however, is slightly weaker than that achieved by some previous constructions in the random oracle model.)

  • a forward secure public key Encryption Scheme
    Lecture Notes in Computer Science, 2003
    Co-Authors: Ran Canetti, Shai Halevi, Jonathan Katz
    Abstract:

    Cryptographic computations are often carried out on insecure devices for which the threat of key exposure represents a serious and realistic concern. In an effort to mitigate the damage caused by exposure of secret data (e,g., keys) stored on such devices, the paradigm of forward security was introduced. In a forward-secure Scheme, secret keys are updated at regular periods of time; furthermore, exposure of a secret key corresponding to a given time period does not enable an adversary to break the Scheme (in the appropriate sense) for any prior time period. A number of constructions of forward-secure digital signature Schemes, key-exchange protocols, and symmetric-key Schemes are known. We present the first constructions of a (non-interactive) forward-secure public-key Encryption Scheme. Our main construction achieves security against chosen plaintext attacks under the decisional bilinear Diffie-Hellman assumption in the standard model. It is practical, and all complexity parameters grow at most logarithmically with the total number of time periods. The Scheme can also be extended to achieve security against chosen ciphertext attacks.

Ran Canetti - One of the best experts on this subject based on the ideXlab platform.

  • A Forward-Secure Public-Key Encryption Scheme
    Journal of Cryptology, 2007
    Co-Authors: Ran Canetti, Shai Halevi, Jonathan Katz
    Abstract:

    Cryptographic computations are often carried out on insecure devices for which the threat of key exposure represents a serious concern. Forward security allows one to mitigate the damage caused by exposure of secret keys. In a forward-secure Scheme, secret keys are updated at regular periods of time; exposure of the secret key corresponding to a given time period does not enable an adversary to "break" the Scheme (in the appropriate sense) for any prior time period. We present the first constructions of (non-interactive) forward-secure public-key Encryption Schemes. Our main construction achieves security against chosen-plaintext attacks in the standard model, and all parameters of the Scheme are poly-logarithmic in the total number of time periods. Some variants and extensions of this Scheme are also given. We also introduce the notion of binary tree Encryption and construct a binary tree Encryption Scheme in the standard model. Our construction implies the first hierarchical identity-based Encryption Scheme in the standard model. (The notion of security we achieve, however, is slightly weaker than that achieved by some previous constructions in the random oracle model.)

  • a forward secure public key Encryption Scheme
    Lecture Notes in Computer Science, 2003
    Co-Authors: Ran Canetti, Shai Halevi, Jonathan Katz
    Abstract:

    Cryptographic computations are often carried out on insecure devices for which the threat of key exposure represents a serious and realistic concern. In an effort to mitigate the damage caused by exposure of secret data (e,g., keys) stored on such devices, the paradigm of forward security was introduced. In a forward-secure Scheme, secret keys are updated at regular periods of time; furthermore, exposure of a secret key corresponding to a given time period does not enable an adversary to break the Scheme (in the appropriate sense) for any prior time period. A number of constructions of forward-secure digital signature Schemes, key-exchange protocols, and symmetric-key Schemes are known. We present the first constructions of a (non-interactive) forward-secure public-key Encryption Scheme. Our main construction achieves security against chosen plaintext attacks under the decisional bilinear Diffie-Hellman assumption in the standard model. It is practical, and all complexity parameters grow at most logarithmically with the total number of time periods. The Scheme can also be extended to achieve security against chosen ciphertext attacks.

Wang Yumin - One of the best experts on this subject based on the ideXlab platform.