GLORIA

GEOMAR Library Ocean Research Information Access

Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
  • Amirtharajan, Rengarajan  (2)
  • 1
    In: Mathematics, MDPI AG, Vol. 11, No. 2 ( 2023-01-15), p. 457-
    Abstract: With the growing demand for digitalization, multimedia data transmission through wireless networks has become more prominent. These multimedia data include text, images, audio, and video. Therefore, a secure method is needed to modify them so that such images, even if intercepted, will not be interpreted accurately. Such encryption is proposed with a two-layer image encryption scheme involving bit-level encryption in the time-frequency domain. The top layer consists of a bit of plane slicing the image, and each plane is then scrambled using a chaotic map and encrypted with a key generated from the same chaotic map. Next, image segmentation, followed by a Lifting Wavelet Transform, is used to scramble and encrypt each segment’s low-frequency components. Then, a chaotic hybrid map is used to scramble and encrypt the final layer. Multiple analyses were performed on the algorithm, and this proposed work achieved a maximum entropy of 7.99 and near zero correlation, evidencing the resistance towards statistical attacks. Further, the keyspace of the cryptosystem is greater than 2128, which can effectively resist a brute force attack. In addition, this algorithm requires only 2.1743 s to perform the encryption of a 256 × 256 sized 8-bit image on a host system with a Windows 10 operating system of 64-bit Intel(R) Core(TM) i5-7200U CPU at 2.5 GHz with 8 GB RAM.
    Type of Medium: Online Resource
    ISSN: 2227-7390
    Language: English
    Publisher: MDPI AG
    Publication Date: 2023
    detail.hit.zdb_id: 2704244-3
    Location Call Number Limitation Availability
    BibTip Others were also interested in ...
  • 2
    In: Mathematics, MDPI AG, Vol. 11, No. 8 ( 2023-04-07), p. 1769-
    Abstract: Cloud services offer doctors and data scientists access to medical data from multiple locations using different devices (laptops, desktops, tablets, smartphones, etc.). Therefore, cyber threats to medical data at rest, in transit and when used by applications need to be pinpointed and prevented preemptively through a host of proven cryptographical solutions. The presented work integrates adaptive key generation, neural-based confusion and non-XOR, namely DNA diffusion, which offers a more extensive and unique key, adaptive confusion and unpredictable diffusion algorithm. Only authenticated users can store this encrypted image in cloud storage. The proposed security framework uses logistics, tent maps and adaptive key generation modules. The adaptive key is generated using a multilayer and nonlinear neural network from every input plain image. The Hopfield neural network (HNN) is a recurrent temporal network that updates learning with every plain image. We have taken Amazon Web Services (AWS) and Simple Storage Service (S3) to store encrypted images. Using benchmark evolution metrics, the ability of image encryption is validated against brute force and statistical attacks, and encryption quality analysis is also made. Thus, it is proved that the proposed scheme is well suited for hosting cloud storage for secure images.
    Type of Medium: Online Resource
    ISSN: 2227-7390
    Language: English
    Publisher: MDPI AG
    Publication Date: 2023
    detail.hit.zdb_id: 2704244-3
    Location Call Number Limitation Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...