Algoritmo simétrico para el cifrado de imágenes formulado en el caos, curva elíptica, cajas dinámicas y permutaciones variables

Autores/as

  • J.L. López-Maldonado Instituto Politécnico Nacional. ESIME-Zacatenco, Ciudad de México, México
  • V.M. Silva-García Instituto Politécnico Nacional. CIDETEC. Ciudad de México, México.
  • R. Flores-Carapia Instituto Politécnico Nacional. CIDETEC. Ciudad de México, México.
  • M.D. González-Ramírez Instituto Politécnico Nacional. CIDETEC. Ciudad de México, México.

DOI:

https://doi.org/10.5377/nsj.v37i2.19796

Palabras clave:

Cifrado de imágenes, curva elíptica, caos, S-box dinámica, permutación variable

Resumen

Esta investigación propone un algoritmo de cifrado simétrico para imágenes sin pérdida ni compresión de datos del tipo BMP y TIF, a color y en escala de grises, llamado Cifrado de Imágenes con Caos y Curva Elíptica (CICCE). Está basado en el Caos y la Curva Elíptica, así como cajas de sustitución (S-Boxes) dinámicas; es decir, una S-box diferente para cada ronda. Además, se utilizó una función biyectiva para construir S-boxes dinámicas y permutaciones. CICCE es simétrico y consta de 15 rondas, considerando que en cada ronda se integra una caja de sustitución diferente (S-box ), y estas cambian en cada proceso de cifrado. El caos se genera con las ecuaciones de E. Lorenz. Las imágenes de prueba experimentadas tienen dimensión de  píxeles. Se utilizaron diez instrumentos para evaluar la calidad del cifrado: entropía, correlación, transformada discreta de Fourier, NPCR, UACI, criterio de avalancha, contraste, energía, homogeneidad y una prueba de bondad de ajuste utilizando la distribución . A las imágenes cifradas también se les aplicaron cuatro tipos de ruido, con la intención de mostrar la resistencia del CICCE a este ataque. El ataque algebraico no se puede realizar porque las cajas son dinámicas; en comparación con AES, el ataque de fuerza bruta no es factible debido a la cantidad de claves (21024).

Descargas

Los datos de descargas todavía no están disponibles.
Resumen
11
pdf 25

Citas

Abdallah, A. A., & Farhan, A. K. (2022). A new image encryption algorithm based on multi chaotic system. Iraqi Journal of Science, 324-337. DOI: 10.24996/ijs.2022.63.1.31

Abdullah, A., & Mahalanobis, A. (2023). Minors solve the elliptic curve discrete logarithm problem. arXiv preprint arXiv:2310.04132. https://doi.org/10.48550/arXiv.2310.04132

Ali, W., Zhu, C., Latif, R., & Tariq, M. U. (2023). Image encryption scheme based on orbital shift pixels shuffling with ILM chaotic system. Entropy, 25(5), 787. https://doi.org/10.3390/e25050787

Altigani, A., Hasan, S., Barry, B., Naserelden, S., Elsadig, M. A., & Elshoush, H. T. (2021). A polymorphic advanced encryption standard–a novel approach. IEEE Access, 9, 20191-20207. https://doi.org/10.1109/ACCESS.2021.3051556

Aragona, R., & Civino, R. (2021). On invariant subspaces in the Lai–Massey scheme and a primitivity reduction. Mediterranean Journal of Mathematics, 18(4), 165. https://doi.org/10.1007/s00009-021-01781-x

Arif, J., Khan, M. A., Ghaleb, B., Ahmad, J., Munir, A., Rashid, U., & Al-Dubai, A. Y. (2022). A novel chaotic permutation-substitution image encryption scheme based on logistic map and random substitution. IEEE Access, 10, 12966-12982.

Azouaoui, M., Kuzovkova, Y., Schneider, T., & van Vredendaal, C. (2022). Post-quantum authenticated encryption against chosen-ciphertext side-channel attacks. Cryptology ePrint Archive.

Bassham III, L. E., Rukhin, A. L., Soto, J., Nechvatal, J. R., Smid, M. E., Barker, E. B., ... & Vo, S. (2010). Sp 800-22 rev. 1a. A statistical test suite for random and pseudorandom number generators for cryptographic applications. National Institute of Standards & Technology. https://dl.acm.org/doi/pdf/10.5555/2206233

Bhat, K., Mahto, D., Yadav, D. K., & Azad, C. (2021). Image Security Using Hyperchaos and Multidimensional Playfair Cipher. In Security and Privacy: Select Proceedings of ICSP 2020 (pp. 93-106). Springer Singapore. https://doi.org/10.1007/978-981-33-6781-4_8

de la Nación, A. G. (2022). Manual de digitalización de documentos. Boletín Del Archivo General De La Nación, 9(10), 41-117.

Eder, C., Pfister, G., & Popescu, A. (2021). Standard bases over Euclidean domains. Journal of Symbolic Computation, 102, 21-36. https://doi.org/10.1016/j.jsc.2019.10.007

El-Latif, A. A. A., Abd-El-Atty, B., Belazi, A., & Iliyasu, A. M. (2021). Efficient chaos-based substitution-box and its application to image encryption. Electronics, 10(12), 1392. https://doi.org/10.3390/electronics10121392

Filippone, G. (2023). Geometric methods in coding theory and cryptography.

Gallian, J. A. (2021). Contemporary abstract algebra. Chapman and Hall/CRC. https://doi.org/10.1201/9781003142331

Ge, B., Shen, Z., & Wang, X. (2023). Symmetric color image encryption using a novel cross–plane joint scrambling–diffusion method. Symmetry, 15(8), 1499. https://doi.org/10.3390/sym15081499

Goel, A., Baliyan, H., Tyagi, S., & Bansal, N. (2024). End to end encryption of chat using advanced encryption standard-256. International Journal of Science and Research Archive, 12(1), 2018-2025. https://doi.org/10.30574/ijsra.2024.12.1.0923

Hernández-Díaz, E., Pérez-Meana, H., Silva-García, V., & Flores-Carapia, R. (2021). Jpeg images encryption scheme using elliptic curves and a new s-box generated by chaos. Electronics, 10(4), 413. https://doi.org/10.3390/electronics10040413

Hla, N. N., & Aung, T. M. (2019). Attack experiments on elliptic curves of prime and binary fields. In Emerging Technologies in Data Mining and Information Security: Proceedings of IEMIS 2018, Volume 1 (pp. 667-683). Springer Singapore. https://doi.org/10.1007/978-981-13-1951-8_60

Ibrahim, S., & Alharbi, A. (2020). Efficient image encryption scheme using Henon map, dynamic S-boxes and elliptic curve cryptography. IEEE Access, 8, 194289-194302.

Ibrahim, A. G. A., Saleh, M., & Elmahallawy, A. A. (2023). De-Noising of Secured Stego-Images using AES for Various Noise Types. Przeglad Elektrotechniczny, 99(2).

Jahangir, S., Shah, T., & Haj Ismail, A. (2023). An algebraic and chaotic three-layered digital data encryption technique. Nonlinear Dynamics, 111(21), 20407-20423. https://doi.org/10.1007/s11071-023-08835-7

Kamal, S. T., Hosny, K. M., Elgindy, T. M., Darwish, M. M., & Fouda, M. M. (2021). A new image encryption algorithm for grey and color medical images. IEEE Access, 9, 37855-37865. https://doi.org/10.1109/ACCESS.2021.3063237

Khan, M. R., Upreti, K., Alam, M. I., Khan, H., Siddiqui, S. T., Haque, M., & Parashar, J. (2023). Analysis of elliptic curve cryptography & RSA. Journal of ICT Standardization, 11(4), 355-378. https://doi.org/10.13052/jicts2245-800X.1142

Li, X., & Peng, H. (2023). Chaotic medical image encryption method using attention mechanism fusion ResNet model. Frontiers in Neuroscience, 17, 1226154. https://doi.org/10.3389/fnins.2023.1226154

Lin, C. H., Hu, G. H., Chan, C. Y., & Yan, J. J. (2021). Chaos-based synchronized dynamic keys and their application to image encryption with an improved aes algorithm. Applied Sciences, 11(3), 1329. https://doi.org/10.3390/app11031329

Liu, Y., Cui, Y., Harn, L., Zhang, Z., Yan, H., Cheng, Y., & Qiu, S. (2021). PUF-based mutual-authenticated key distribution for dynamic sensor networks. Security and Communication Networks, 2021, 1-13. https://doi.org/10.1155/2021/5532683

Liu, F., Sarkar, S., Wang, G., Meier, W., & Isobe, T. (2022, December). Algebraic meet-in-the-middle attack on LowMC. In International Conference on the Theory and Application of Cryptology and Information Security (pp. 225-255). Cham: Springer Nature Switzerland.

Ma, X., & Wang, C. (2023). Hyper-chaotic image encryption system based on N+ 2 ring Joseph algorithm and reversible cellular automata. Multimedia Tools and Applications, 82(25), 38967-38992.

Masood, F., Boulila, W., Ahmad, J., Arshad, Sankar, S., Rubaiee, S., & Buchanan, W. J. (2020). A novel privacy approach of digital aerial images based on mersenne twister method with DNA genetic encoding and chaos. Remote Sensing, 12(11), 1893. https://doi.org/10.3390/rs12111893

Mfungo, D. E., & Fu, X. (2023). Fractal-based hybrid cryptosystem: Enhancing image encryption with RSA, homomorphic encryption, and chaotic maps. Entropy, 25(11), 1478. https://doi.org/10.3390/e25111478

Mohamed, K. (2022). Chaos Based Image Encryption.

Moon, S., Baik, J. J., & Seo, J. M. (2021). Chaos synchronization in generalized Lorenz systems and an application to image encryption. Communications in Nonlinear Science and Numerical Simulation, 96, 105708. https://doi.org/10.1016/j.cnsns.2021.105708

Parida, P., Pradhan, C., Alzubi, J. A., Javadpour, A., Gheisari, M., Liu, Y., & Lee, C. C. (2023). Elliptic curve cryptographic image encryption using Henon map and Hopfield chaotic neural network. Multimedia Tools and Applications, 1-26. https://doi.org/10.1007/s11042-023-14607-7

Ran, B., Zhang, T., Wang, L., Liu, S., & Zhou, X. (2022). Image security based on three-dimensional chaotic system and random dynamic selection. Entropy, 24(7), 958. https://doi.org/10.3390/e24070958

Ravichandran, D., Banu S, A., Murthy, B. K., Balasubramanian, V., Fathima, S., & Amirtharajan, R. (2021). An efficient medical image encryption using hybrid DNA computing and chaos in transform domain. Medical & Biological Engineering & Computing, 59, 589-605. https://doi.org/10.1007/s11517-021-02328-8

Sakthi kumar, B., & Revathi, R. (2024). A Comprehensive Review on Image Encryption Techniques using Memristor based Chaotic System for Multimedia Application. IETE Journal of Research, 1-25. https://doi.org/10.1080/03772063.2024.2373899

Shah, S. (2023). Some Families of Elliptic Curves.

Shafique, A., & Ahmed, F. (2020). Image encryption using dynamic S-box substitution in the wavelet domain. Wireless Personal Communications, 115, 2243-2268. https://doi.org/10.1007/s11277-020-07680-w

Shannon, C. E. (1948). A mathematical theory of communication. The Bell system technical journal, 27(3), 379-423. https://doi.org/10.1002/j.1538-7305.1948.tb01338.x

Shatnawi, A. S., Almazari, M. M., AlShara, Z., Taqieddin, E., & Mustafa, D. (2023). RSA cryptanalysis—Fermat factorization exact bound and the role of integer sequences in factorization problem. Journal of Information Security and Applications, 78, 103614. https://doi.org/10.1016/j.jisa.2023.103614

Silva-García V.M., González-Ramírez M.D., Flores-Carapia R., Vega-Alvarado E., Rodríguez-Escobar E., A Novel Method for Image Encryption Based on Chaos and Transcendental Numbers, Vol. 7, IEEE Access, IEEE, (2019), pp: 163729–163739. https://doi.org/10.1109/ACCESS.2019.2952030

Silva-García, V. M., Flores-Carapia, R., González-Ramírez, M. D., Vega-Alvarado, E., & Villarreal-Cervantes, M. G. (2020). Cryptosystem Based on the Elliptic Curve With a High Degree of Resistance to Damage on the Encrypted Images. IEEE Access, 8, 218777-218792. https://doi.org/10.1109/ACCESS.2020.3042475

Silva-García, V. M., Flores-Carapia, R., Cardona-López, M. A., & Villarreal-Cervantes, M. G. (2023). Generation of boxes and permutations using a bijective function and the Lorenz equations: An application to color image encryption. Mathematics, 11(3), 599.

Silva-García, V. M., Flores-Carapia, R., & Cardona-López, M. A. (2024). A Hybrid Cryptosystem Incorporating a New Algorithm for Improved Entropy. Entropy, 26(2), 154.

Singh, K. N., & Singh, A. K. (2022). Towards integrating image encryption with compression: a survey. ACM Transactions on Multimedia Computing, Communications, and Applications (TOMM), 18(3), 1-21. https://doi.org/10.1145/3498342

Song, X., Shi, M., Zhou, Y., & Wang, E. (2022). An image compression encryption algorithm based on chaos and ZUC stream cipher. Entropy, 24(5), 742. https://doi.org/10.3390/e24050742

Stinson, D. R., & Paterson, M. (2018). Cryptography: theory and practice. CRC press. https://books.google.com.mx/books?id=nHxqDwAAQBAJ&lpg=PT12&ots=LkW4prG6CE&dq=CRYPTOGRAPHY%3A%20Theory%20and%20practice&lr&hl=es&pg=PT28#v=onepage&q=CRYPTOGRAPHY:%20Theory%20and%20practice&f=false

Wang, S., Peng, Q., & Du, B. (2022). Chaotic color image encryption based on 4D chaotic maps and DNA sequence. Optics & Laser Technology, 148, 107753. https://doi.org/10.1016/j.optlastec.2021.107753

Washington, L. C. (2008). Elliptic curves: number theory and cryptography. CRC press. https://books.google.com.mx/books?id=nBfCEqpYKW0C&lpg=PP1&ots=sM8v2aMbsX&dq=ELLIPTIC%20CURVES%20Number%20Theory%20and%20Cryptography&lr&hl=es&pg=PA49#v=onepage&q=ELLIPTIC%20CURVES%20Number%20Theory%20and%20Cryptography&f=false

Yu, J., Li, C., Song, X., Guo, S., & Wang, E. (2021). Parallel mixed image encryption and extraction algorithm based on compressed sensing. Entropy, 23(3), 278. https://doi.org/10.3390/e23030278

Zahid, A. H., Ahmad, M., Alkhayyat, A., Hassan, M. T., Manzoor, A., & Farhan, A. K. (2021). Efficient dynamic S-box generation using linear trigonometric transformation for security applications. IEEE Access, 9, 98460-98475.

Zeng, J., & Wang, C. (2021). A novel hyperchaotic image encryption system based on particle swarm optimization algorithm and cellular automata. Security and Communication Networks, 2021, 1-15. https://doi.org/10.1155/2021/6675565

Zhang, Z., Tang, J., Ni, H., & Huang, T. (2023). Image adaptive encryption algorithm using a novel 2D chaotic system. Nonlinear Dynamics, 111(11), 10629-10652.

Zhang, M., Zhou, J., Zhang, G., Zou, M., & Chen, M. (2021). EC-BAAS: Elliptic curve-based batch anonymous authentication scheme for Internet of Vehicles. Journal of Systems Architecture, 117, 102161. https://doi.org/10.1016/j.sysarc.2021.102161

Zhang, Y. (2021). Statistical test criteria for sensitivity indexes of image cryptosystems. Information Sciences, 550, 313-328. https://doi.org/10.1016/j.ins.2020.10.026

Zhang, D., Chen, L., & Li, T. (2021). Hyper-chaotic color image encryption based on transformed zigzag diffusion and RNA operation. Entropy, 23(3), 361. https://doi.org/10.3390/e23030361

Zheng, J., & Zeng, Q. (2022). An image encryption algorithm using a dynamic S-box and chaotic maps. Applied Intelligence, 52(13), 15703-15717.

Zhou, S., Qiu, Y., Wang, X., & Zhang, Y. (2023). Novel image cryptosystem based on new 2D hyperchaotic map and dynamical chaotic S-box. Nonlinear Dynamics, 111(10), 9571-9589.

Descargas

Publicado

2024-12-31

Cómo citar

López-Maldonado, J., Silva-García, V., Flores-Carapia, R., & González-Ramírez, M. (2024). Algoritmo simétrico para el cifrado de imágenes formulado en el caos, curva elíptica, cajas dinámicas y permutaciones variables. Nexo Revista Científica, 37(2), 38–60. https://doi.org/10.5377/nsj.v37i2.19796

Número

Sección

Artículo

Artículos similares

1 2 3 4 5 6 7 8 9 10 > >> 

También puede {advancedSearchLink} para este artículo.