1
|
Geng S, Li J, Zhang X, Wang Y. An Image Encryption Algorithm Based on Improved Hilbert Curve Scrambling and Dynamic DNA Coding. ENTROPY (BASEL, SWITZERLAND) 2023; 25:1178. [PMID: 37628208 PMCID: PMC10453945 DOI: 10.3390/e25081178] [Citation(s) in RCA: 2] [Impact Index Per Article: 1.0] [Reference Citation Analysis] [Abstract] [Key Words] [Grants] [Track Full Text] [Subscribe] [Scholar Register] [Received: 06/30/2023] [Revised: 07/30/2023] [Accepted: 08/05/2023] [Indexed: 08/27/2023]
Abstract
As an effective method for image security protection, image encryption is widely used in data hiding and content protection. This paper proposes an image encryption algorithm based on an improved Hilbert curve with DNA coding. Firstly, the discrete wavelet transform (DWT) decomposes the plaintext image by three-level DWT to obtain the high-frequency and low-frequency components. Secondly, different modes of the Hilbert curve are selected to scramble the high-frequency and low-frequency components. Then, the high-frequency and low-frequency components are reconstructed separately using the inverse discrete wavelet transform (IDWT). Then, the bit matrix of the image pixels is scrambled, changing the pixel value while changing the pixel position and weakening the strong correlation between adjacent pixels to a more significant correlation. Finally, combining dynamic DNA coding and ciphertext feedback to diffuse the pixel values improves the encryption effect. The encryption algorithm performs the scrambling and diffusion in alternating transformations of space, frequency, and spatial domains, breaking the limitations of conventional scrambling. The experimental simulation results and security analysis show that the encryption algorithm can effectively resist statistical attacks and differential attacks with good security and robustness.
Collapse
Affiliation(s)
| | | | - Xuncai Zhang
- School of Electrical and Information Engineering, Zhengzhou University of Light Industry, Zhengzhou 450002, China; (S.G.); (J.L.); (Y.W.)
| | | |
Collapse
|
2
|
Using Singular Value Decomposition and Chaotic Maps for Selective Encryption of Video Feeds in Smart Traffic Management. APPLIED SCIENCES-BASEL 2022. [DOI: 10.3390/app12083917] [Citation(s) in RCA: 3] [Impact Index Per Article: 1.0] [Reference Citation Analysis] [Abstract] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 02/06/2023]
Abstract
Traffic management in a smart city mainly relies on video feeds from various sources such as street cameras, car dash cams, traffic signal cameras, and so on. Ensuring the confidentiality of these video feeds during transmission is necessary. However, due to these devices’ poor processing power and memory capacity, the applicability of traditional encryption algorithms is not feasible. Therefore, a selective encryption system based on singular value decomposition (SVD) and chaotic maps is presented in this study. The proposed cryptosystem can be used in smart traffic management. We apply SVD to identify the most significant parts of each frame of the video feed for encryption. Chaotic systems were deployed to achieve high diffusion and confusion properties in the resulted cipher. Our results suggest that the computational overhead is significantly less than that of the traditional approaches with no compromise on the strength of the encryption.
Collapse
|
3
|
Kong S, Li C, Jiang H, Lai Q, Jiang X. A 2D hyperchaotic map with conditional symmetry and attractor growth. CHAOS (WOODBURY, N.Y.) 2021; 31:043121. [PMID: 34251242 DOI: 10.1063/5.0043458] [Citation(s) in RCA: 5] [Impact Index Per Article: 1.3] [Reference Citation Analysis] [Abstract] [Track Full Text] [Subscribe] [Scholar Register] [Received: 01/08/2021] [Accepted: 03/29/2021] [Indexed: 06/13/2023]
Abstract
By introducing trigonometric functions, a 2D hyperchaotic map with conditional symmetric attractors is constructed, where a symmetric pair of hyperchaotic attractors and asymmetric hyperchaotic attractors is found. For the existence of periodic feedback, the newly proposed map also exhibits attractor growth under specific circumstances. The polarity balance of the discrete map can be restored from the applied sinusoidal functions, combined with an extra inversion of the constant term. To the best of our knowledge, the above properties are not found in other chaotic maps. Finally, the hardware implementation based on STM32 is conducted, and the corresponding results agree with the numerical simulation and the theoretical analysis.
Collapse
Affiliation(s)
- Sixiao Kong
- Jiangsu Collaborative Innovation Center of Atmospheric Environment and Equipment Technology (CICAEET), Nanjing University of Information Science & Technology, Nanjing 210044, China
| | - Chunbiao Li
- Jiangsu Collaborative Innovation Center of Atmospheric Environment and Equipment Technology (CICAEET), Nanjing University of Information Science & Technology, Nanjing 210044, China
| | - Haibo Jiang
- School of Mathematics and Statistics, Yancheng Teachers University, Yancheng 224002, China
| | - Qiang Lai
- School of Electrical and Automation Engineering, East China Jiaotong University, Nanchang 330013, China
| | - Xiaowei Jiang
- School of Automation, China University of Geosciences, and the Hubei Key Laboratory of Advanced Control and Intelligent Automation of Complex Systems, Wuhan 430074, China
| |
Collapse
|
4
|
Kh-Madhloom J, Khanapi Abd Ghani M, Rizuan Baharon M. ECG Encryption Enhancement Technique with Multiple Layers of AES and DNA Computing. INTELLIGENT AUTOMATION & SOFT COMPUTING 2021; 28:493-512. [DOI: 10.32604/iasc.2021.015129] [Citation(s) in RCA: 2] [Impact Index Per Article: 0.5] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Received: 11/07/2020] [Accepted: 01/23/2021] [Indexed: 09/02/2023]
|
5
|
El-Meadawy SA, Farghal AEA, Shalaby HMH, Ismail NA, El-Samie FEA, Abd-Elnaby M, El-Shafai W. Efficient and Secure Bit-Level Chaos Security Algorithm for Orbital Angular Momentum Modulation in Free-Space Optical Communications. IEEE ACCESS 2021; 9:74817-74835. [DOI: 10.1109/access.2021.3074894] [Citation(s) in RCA: 1] [Impact Index Per Article: 0.3] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 09/01/2023]
|
6
|
Tao Y, Cui W, Zhang Z. Spatiotemporal chaos in multiple dynamically coupled map lattices and its application in a novel image encryption algorithm. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2020. [DOI: 10.1016/j.jisa.2020.102650] [Citation(s) in RCA: 5] [Impact Index Per Article: 1.0] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 11/16/2022]
|
7
|
Song W, Zheng Y, Fu C, Shan P. A novel batch image encryption algorithm using parallel computing. Inf Sci (N Y) 2020. [DOI: 10.1016/j.ins.2020.01.009] [Citation(s) in RCA: 15] [Impact Index Per Article: 3.0] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 10/25/2022]
|
8
|
Abstract
Smart building control, managing queues for instant points of service, security systems, and customer support can benefit from the number of occupants information known as occupancy. Due to interrupted real-time continuous monitoring capabilities of state-of-the-art cameras, a vision-based system can be easily deployed for occupancy monitoring. However, processing of images or videos over insecure channels can raise several privacy concerns due to constant recording of an image or video footage. In this context, occupancy monitoring along with privacy protection is a challenging task. This paper presents a novel chaos-based lightweight privacy preserved occupancy monitoring scheme. Persons’ movements were detected using a Gaussian mixture model and Kalman filtering. A specific region of interest, i.e., persons’ faces and bodies, was encrypted using multi-chaos mapping. For pixel encryption, Intertwining and Chebyshev maps were employed in confusion and diffusion processes, respectively. The number of people was counted and the occupancy information was sent to the ThingSpeak cloud platform. The proposed chaos-based lightweight occupancy monitoring system is tested against numerous security metrics such as correlation, entropy, Number of Pixel Changing Rate (NPCR), Normalized Cross Correlation (NCC), Structural Content (SC), Mean Absolute Error (MAE), Mean Square Error (MSE), Peak to Signal Noise Ratio (PSNR), and Time Complexity (TC). All security metrics confirm the strength of the proposed scheme.
Collapse
|
9
|
Butt KK, Li G, Khan S, Manzoor S. Fast and Efficient Image Encryption Algorithm Based on Modular Addition and SPD. ENTROPY 2020; 22:e22010112. [PMID: 33285886 PMCID: PMC7516419 DOI: 10.3390/e22010112] [Citation(s) in RCA: 4] [Impact Index Per Article: 0.8] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Download PDF] [Figures] [Subscribe] [Scholar Register] [Received: 12/14/2019] [Revised: 01/08/2020] [Accepted: 01/10/2020] [Indexed: 11/16/2022]
Abstract
Bit-level and pixel-level methods are two classifications for image encryption, which describe the smallest processing elements manipulated in diffusion and permutation respectively. Most pixel-level permutation methods merely alter the positions of pixels, resulting in similar histograms for the original and permuted images. Bit-level permutation methods, however, have the ability to change the histogram of the image, but are usually not preferred due to their time-consuming nature, which is owed to bit-level computation, unlike that of other permutation techniques. In this paper, we introduce a new image encryption algorithm which uses binary bit-plane scrambling and an SPD diffusion technique for the bit-planes of a plain image, based on a card game trick. Integer values of the hexadecimal key SHA-512 are also used, along with the adaptive block-based modular addition of pixels to encrypt the images. To prove the first-rate encryption performance of our proposed algorithm, security analyses are provided in this paper. Simulations and other results confirmed the robustness of the proposed image encryption algorithm against many well-known attacks; in particular, brute-force attacks, known/chosen plain text attacks, occlusion attacks, differential attacks, and gray value difference attacks, among others.
Collapse
Affiliation(s)
- Khushbu Khalid Butt
- School of Computer Science and Technology, Huazhong University of Science and Technology, Wuhan 430074, China; (K.K.B.); (S.K.)
| | - Guohui Li
- Faculty of Computer Science Department, Huazhong University of Science and Technology, Wuhan 430074, China
- Correspondence:
| | - Sajid Khan
- School of Computer Science and Technology, Huazhong University of Science and Technology, Wuhan 430074, China; (K.K.B.); (S.K.)
| | - Sohaib Manzoor
- School of Electronic Information and Communications, Huazhong University of Science and Technology, Wuhan 430074, China;
| |
Collapse
|
10
|
Cryptographic construction using coupled map lattice as a diffusion model to enhanced security. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2019. [DOI: 10.1016/j.jisa.2019.02.011] [Citation(s) in RCA: 4] [Impact Index Per Article: 0.7] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 11/18/2022]
|
11
|
|
12
|
Kumar S, Kumar M, Budhiraja R, Das M, Singh S. A cryptographic model for better information security. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2018. [DOI: 10.1016/j.jisa.2018.10.011] [Citation(s) in RCA: 6] [Impact Index Per Article: 0.9] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 11/28/2022]
|
13
|
A Symmetric Plaintext-Related Color Image Encryption System Based on Bit Permutation. ENTROPY 2018; 20:e20040282. [PMID: 33265373 PMCID: PMC7512799 DOI: 10.3390/e20040282] [Citation(s) in RCA: 37] [Impact Index Per Article: 5.3] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Download PDF] [Figures] [Subscribe] [Scholar Register] [Received: 02/23/2018] [Revised: 04/10/2018] [Accepted: 04/11/2018] [Indexed: 11/17/2022]
Abstract
Recently, a variety of chaos-based image encryption algorithms adopting the traditional permutation-diffusion structure have been suggested. Most of these algorithms cannot resist the powerful chosen-plaintext attack and chosen-ciphertext attack efficiently for less sensitivity to plain-image. This paper presents a symmetric color image encryption system based on plaintext-related random access bit-permutation mechanism (PRRABPM). In the proposed scheme, a new random access bit-permutation mechanism is used to shuffle 3D bit matrix transformed from an original color image, making the RGB components of the color image interact with each other. Furthermore, the key streams used in random access bit-permutation mechanism operation are extremely dependent on plain image in an ingenious way. Therefore, the encryption system is sensitive to tiny differences in key and original images, which means that it can efficiently resist chosen-plaintext attack and chosen-ciphertext attack. In the diffusion stage, the previous encrypted pixel is used to encrypt the current pixel. The simulation results show that even though the permutation-diffusion operation in our encryption scheme is performed only one time, the proposed algorithm has favorable security performance. Considering real-time applications, the encryption speed can be further improved.
Collapse
|
14
|
Kong C, Chen H, Li C, Hai W. Controlling chaotic spin-motion entanglement of ultracold atoms via spin-orbit coupling. CHAOS (WOODBURY, N.Y.) 2018; 28:023115. [PMID: 29495662 DOI: 10.1063/1.5009534] [Citation(s) in RCA: 1] [Impact Index Per Article: 0.1] [Reference Citation Analysis] [Abstract] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 06/08/2023]
Abstract
We study the spatially chaoticity-dependent spin-motion entanglement of a spin-orbit (SO) coupled Bose-Einstein condensate with a source of ultracold atoms held in an optical superlattice. In the case of phase synchronization, we analytically demonstrate that (a) the SO coupling (SOC) leads to the generation of spin-motion entanglement; (b) the area of the high-chaoticity parameter region inversely relates to the SOC strength which renormalizes the chemical potential; and (c) the high-chaoticity is associated with the lower chemical potential and the larger ratio of the short-lattice depth to the longer-lattice depth. Then, we numerically generate the Poincaré sections to pinpoint that the chaos probability is enhanced with the decrease in the SOC strength and/or the spin-dependent current components. The existence of chaos is confirmed by computing the corresponding largest Lyapunov exponents. For an appropriate lattice depth ratio, the complete stop of one of (or both) the current components is related to the full chaoticity. The results mean that the weak SOC and/or the small current components can enhance the chaoticity. Based on the insensitivity of chaos probability to initial conditions, we propose a feasible scheme to manipulate the ensemble of chaotic spin-motion entangled states, which may be useful in coherent atom optics with chaotic atom transport.
Collapse
Affiliation(s)
- Chao Kong
- Department of Physics and Key Laboratory of Low-dimensional Quantum Structures and Quantum Control of Ministry of Education, and Synergetic Innovation Center for Quantum Effects and Applications, Hunan Normal University, Changsha 410081, China
| | - Hao Chen
- Department of Physics and Key Laboratory of Low-dimensional Quantum Structures and Quantum Control of Ministry of Education, and Synergetic Innovation Center for Quantum Effects and Applications, Hunan Normal University, Changsha 410081, China
| | - Chunlai Li
- Department of Physics and Key Laboratory of Low-dimensional Quantum Structures and Quantum Control of Ministry of Education, and Synergetic Innovation Center for Quantum Effects and Applications, Hunan Normal University, Changsha 410081, China
| | - Wenhua Hai
- Department of Physics and Key Laboratory of Low-dimensional Quantum Structures and Quantum Control of Ministry of Education, and Synergetic Innovation Center for Quantum Effects and Applications, Hunan Normal University, Changsha 410081, China
| |
Collapse
|
15
|
|
16
|
Fu C, Zhang GY, Bian O, Lei WM, Ma HF. A novel medical image protection scheme using a 3-dimensional chaotic system. PLoS One 2014; 9:e115773. [PMID: 25541941 PMCID: PMC4277340 DOI: 10.1371/journal.pone.0115773] [Citation(s) in RCA: 32] [Impact Index Per Article: 2.9] [Reference Citation Analysis] [Abstract] [MESH Headings] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 04/19/2014] [Accepted: 11/27/2014] [Indexed: 11/18/2022] Open
Abstract
Recently, great concerns have been raised regarding the issue of medical image protection due to the increasing demand for telemedicine services, especially the teleradiology service. To meet this challenge, a novel chaos-based approach is suggested in this paper. To address the security and efficiency problems encountered by many existing permutation-diffusion type image ciphers, the new scheme utilizes a single 3D chaotic system, Chen's chaotic system, for both permutation and diffusion. In the permutation stage, we introduce a novel shuffling mechanism, which shuffles each pixel in the plain image by swapping it with another pixel chosen by two of the three state variables of Chen's chaotic system. The remaining variable is used for quantification of pseudorandom keystream for diffusion. Moreover, the selection of state variables is controlled by plain pixel, which enhances the security against known/chosen-plaintext attack. Thorough experimental tests are carried out and the results indicate that the proposed scheme provides an effective and efficient way for real-time secure medical image transmission over public networks.
Collapse
Affiliation(s)
- Chong Fu
- School of Information Science and Engineering, Northeastern University, Shenyang, China
- * E-mail:
| | - Gao-yuan Zhang
- School of Information Science and Engineering, Northeastern University, Shenyang, China
| | - Ou Bian
- The General Hospital of Shenyang Military Command, Shenyang, China
| | - Wei-min Lei
- School of Information Science and Engineering, Northeastern University, Shenyang, China
| | - Hong-feng Ma
- TeraRecon, Foster City, California, United States of America
| |
Collapse
|
17
|
Eyebe Fouda JA, Effa JY, Ali M. Highly secured chaotic block cipher for fast image encryption. Appl Soft Comput 2014. [DOI: 10.1016/j.asoc.2014.08.059] [Citation(s) in RCA: 19] [Impact Index Per Article: 1.7] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/16/2022]
|
18
|
Zhang YQ, Wang XY. A symmetric image encryption algorithm based on mixed linear–nonlinear coupled map lattice. Inf Sci (N Y) 2014. [DOI: 10.1016/j.ins.2014.02.156] [Citation(s) in RCA: 449] [Impact Index Per Article: 40.8] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/16/2022]
|
19
|
Chaotic image encryption based on running-key related to plaintext. ScientificWorldJournal 2014; 2014:490179. [PMID: 24711727 PMCID: PMC3953620 DOI: 10.1155/2014/490179] [Citation(s) in RCA: 6] [Impact Index Per Article: 0.5] [Reference Citation Analysis] [Abstract] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 12/03/2013] [Accepted: 01/12/2014] [Indexed: 11/17/2022] Open
Abstract
In the field of chaotic image encryption, the algorithm based on correlating key with plaintext has become a new developing direction. However, for this kind of algorithm, some shortcomings in resistance to reconstruction attack, efficient utilization of chaotic resource, and reducing dynamical degradation of digital chaos are found. In order to solve these problems and further enhance the security of encryption algorithm, based on disturbance and feedback mechanism, we present a new image encryption scheme. In the running-key generation stage, by successively disturbing chaotic stream with cipher-text, the relation of running-key to plaintext is established, reconstruction attack is avoided, effective use of chaotic resource is guaranteed, and dynamical degradation of digital chaos is minimized. In the image encryption stage, by introducing random-feedback mechanism, the difficulty of breaking this scheme is increased. Comparing with the-state-of-the-art algorithms, our scheme exhibits good properties such as large key space, long key period, and extreme sensitivity to the initial key and plaintext. Therefore, it can resist brute-force, reconstruction attack, and differential attack.
Collapse
|
20
|
A Symmetric Chaos-Based Image Cipher with an Improved Bit-Level Permutation Strategy. ENTROPY 2014. [DOI: 10.3390/e16020770] [Citation(s) in RCA: 32] [Impact Index Per Article: 2.9] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 11/16/2022]
|
21
|
Chen JX, Zhu ZL, Fu C, Yu H. An improved permutation-diffusion type image cipher with a chaotic orbit perturbing mechanism. OPTICS EXPRESS 2013; 21:27873-27890. [PMID: 24514304 DOI: 10.1364/oe.21.027873] [Citation(s) in RCA: 11] [Impact Index Per Article: 0.9] [Reference Citation Analysis] [Abstract] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 06/03/2023]
Abstract
During the past decades, chaos-based permutation-diffusion type image cipher has been widely investigated to meet the increasing demand for real-time secure image transmission over public networks. However, the existing researches almost exclusively focus on the improvements of the permutation and diffusion methods independently, without consideration of cooperation between the two processes. In this paper, an improved permutation-diffusion type image cipher with a chaotic orbit perturbing mechanism is proposed. In the permutation stage, pixels in the plain image are shuffled with a pixel-swapping mechanism, and the pseudorandom locations are generated by chaotic logistic map iteration. Furthermore, a plain pixel related chaotic orbit perturbing mechanism is introduced. As a result, a tiny change in plain image will be spread out during the confusion process, and hence an effective diffusion effect is introduced. By using a reverse direction diffusion method, the introduced diffusion effect will be further diffused to the whole cipher image within one overall encryption round. Simulation results and extensive cryptanalysis justify that the proposed scheme has a satisfactory security with a low computational complexity, which renders it a good candidate for real-time secure image storage and distribution applications.
Collapse
|
22
|
Fu C, Meng WH, Zhan YF, Zhu ZL, Lau FCM, Tse CK, Ma HF. An efficient and secure medical image protection scheme based on chaotic maps. Comput Biol Med 2013; 43:1000-10. [PMID: 23816172 DOI: 10.1016/j.compbiomed.2013.05.005] [Citation(s) in RCA: 130] [Impact Index Per Article: 10.8] [Reference Citation Analysis] [Abstract] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Received: 05/03/2011] [Revised: 05/06/2013] [Accepted: 05/07/2013] [Indexed: 11/15/2022]
Abstract
Recently, the increasing demand for telemedicine services has raised interest in the use of medical image protection technology. Conventional block ciphers are poorly suited to image protection due to the size of image data and increasing demand for real-time teleradiology and other online telehealth applications. To meet this challenge, this paper presents a novel chaos-based medical image encryption scheme. To address the efficiency problem encountered by many existing permutation-substitution type image ciphers, the proposed scheme introduces a substitution mechanism in the permutation process through a bit-level shuffling algorithm. As the pixel value mixing effect is contributed by both the improved permutation process and the original substitution process, the same level of security can be achieved in a fewer number of overall rounds. The results indicate that the proposed approach provides an efficient method for real-time secure medical image transmission over public networks.
Collapse
Affiliation(s)
- Chong Fu
- School of Information Science and Engineering, Northeastern University, Shenyang 110004, China.
| | | | | | | | | | | | | |
Collapse
|
23
|
Fu C, Chen JJ, Zou H, Meng WH, Zhan YF, Yu YW. A chaos-based digital image encryption scheme with an improved diffusion strategy. OPTICS EXPRESS 2012; 20:2363-2378. [PMID: 22330475 DOI: 10.1364/oe.20.002363] [Citation(s) in RCA: 30] [Impact Index Per Article: 2.3] [Reference Citation Analysis] [Abstract] [MESH Headings] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 05/31/2023]
Abstract
Chaos-based image cipher has been widely investigated over the last decade or so to meet the increasing demand for real-time secure image transmission over public networks. In this paper, an improved diffusion strategy is proposed to promote the efficiency of the most widely investigated permutation-diffusion type image cipher. By using the novel bidirectional diffusion strategy, the spreading process is significantly accelerated and hence the same level of security can be achieved with fewer overall encryption rounds. Moreover, to further enhance the security of the cryptosystem, a plain-text related chaotic orbit turbulence mechanism is introduced in diffusion procedure by perturbing the control parameter of the employed chaotic system according to the cipher-pixel. Extensive cryptanalysis has been performed on the proposed scheme using differential analysis, key space analysis, various statistical analyses and key sensitivity analysis. Results of our analyses indicate that the new scheme has a satisfactory security level with a low computational complexity, which renders it a good candidate for real-time secure image transmission applications.
Collapse
Affiliation(s)
- Chong Fu
- School of Information Science and Engineering, Northeastern University, Shenyang 110004, China.
| | | | | | | | | | | |
Collapse
|
24
|
Security analysis of the public key algorithm based on Chebyshev polynomials over the integer ring ZN. Inf Sci (N Y) 2011. [DOI: 10.1016/j.ins.2011.07.008] [Citation(s) in RCA: 12] [Impact Index Per Article: 0.9] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/22/2022]
|