2015
DOI: 10.1049/iet-ifs.2014.0245
|View full text |Cite
|
Sign up to set email alerts
|

Crypto‐based algorithms for secured medical image transmission

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
34
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 70 publications
(41 citation statements)
references
References 32 publications
0
34
0
Order By: Relevance
“…The RCA 2 based S-Boxes are flexible, dynamic in nature and more resistant to differential cryptanalysis as these provide enough level of security compared with that of LUT based S-Box. We considered size of the RCA 2 lattice to be 8 bits, the secret key of 8 bits and examined with different 256 number of rules for 2 8 different combinations of 8 bit lattice iteratively from 1 to 50 time steps. The level of security of S-Box is observed using the cryptographic properties, namely, the CIB, strict avalanche criteria (SAC), nonlinearity and entropy.…”
Section: Resultsmentioning
confidence: 99%
See 2 more Smart Citations
“…The RCA 2 based S-Boxes are flexible, dynamic in nature and more resistant to differential cryptanalysis as these provide enough level of security compared with that of LUT based S-Box. We considered size of the RCA 2 lattice to be 8 bits, the secret key of 8 bits and examined with different 256 number of rules for 2 8 different combinations of 8 bit lattice iteratively from 1 to 50 time steps. The level of security of S-Box is observed using the cryptographic properties, namely, the CIB, strict avalanche criteria (SAC), nonlinearity and entropy.…”
Section: Resultsmentioning
confidence: 99%
“…SubBytes: In S-Box transformation, each element (byte) of input data is substituted with another data (byte) using precomputed LUTs as shown in Table 1. These S-Boxes are computed by the multiplicative inverse of each element in the state using GF(2 8 ) with an irreducible polynomial P(x) = x 8 + x 4 + x 3 + x + 1 and followed by an affine transformation. In order to transform 128-bit input data, a total of 16 ROM structures of S-Box are utilised which enormously increase the hardware complexity in the AES algorithm.…”
Section: Methodmentioning
confidence: 99%
See 1 more Smart Citation
“…G. Coatrieux et al [18] where the authors have proposed a watermarking method based on image moment signature. Ali Al-Haj et al [19] where the authors have proposed an encryption algorithm for secured medical image transmission. Ekta Walia et al [20] where the authors have proposed a fragile and blind watermarking technique.…”
Section: Comparison With Others Papersmentioning
confidence: 99%
“… G. Coatrieux et al [18]  Ali Al-Haj et al [19]  Ekta Walia et al [20]  Bouslimi et al [6]   Proposed    …”
mentioning
confidence: 99%