2011
DOI: 10.1007/978-3-642-22726-4_54
|View full text |Cite
|
Sign up to set email alerts
|

A Color Image Encryption Technique Based on a Substitution-Permutation Network

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
4
0

Year Published

2012
2012
2024
2024

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 12 publications
(4 citation statements)
references
References 9 publications
0
4
0
Order By: Relevance
“…For plaintext sensitivity or key sensitivity, it is high when changing a small number of bits in plaintext or key results in a large variance in ciphertext. As for ciphertext sensitivity, it is embodied when a natural error or intentional tampering in the ciphertext is remarkable [26].…”
Section: Experiments and Performance Analysismentioning
confidence: 99%
“…For plaintext sensitivity or key sensitivity, it is high when changing a small number of bits in plaintext or key results in a large variance in ciphertext. As for ciphertext sensitivity, it is embodied when a natural error or intentional tampering in the ciphertext is remarkable [26].…”
Section: Experiments and Performance Analysismentioning
confidence: 99%
“…Specifically, level j + 1 consists of approximation and the details. The details are distributed in three zones: horizontal, vertical, and diagonal [ 15 ].…”
Section: Design Issuesmentioning
confidence: 99%
“…Along with the Feistel structure, the substitution-permutation network (SPN) structure attains the properties of confusion and diffusion [ 23 ], which are widely employed in both conventional block ciphers [ 24 , 25 ] and chaotic ones [ 26 , 27 , 28 , 29 ]. Typically, the SPN structure can be realized in chaotic ciphers by means of the combination of permutation and diffusion processes, for example, References [ 30 , 31 ]. The advantage of the SPN structure is that the cryptographic statistics can be increased by means of increasing the number of rounds in each of permutation and diffusion processes and/or in a whole.…”
Section: Introductionmentioning
confidence: 99%