2014
DOI: 10.1049/iet-ipr.2012.0586
|View full text |Cite
|
Sign up to set email alerts
|

Hardware stream cipher with controllable chaos generator for colour image encryption

Abstract: This study presents hardware realisation of chaos-based stream cipher utilised for image encryption applications. A third-order chaotic system with signum non-linearity is implemented and a new post processing technique is proposed to eliminate the bias from the original chaotic sequence. The proposed stream cipher utilises the processed chaotic output to mask and diffuse input pixels through several stages of XORing and bit permutations. The performance of the cipher is tested with several input images and co… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
14
0
1

Year Published

2014
2014
2022
2022

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 58 publications
(15 citation statements)
references
References 34 publications
(57 reference statements)
0
14
0
1
Order By: Relevance
“…Chaos-based cryptography has been extensively studied by many authors. Topics in this field include chaotic synchronization , chaos shift keying [Dedieu et al, 1993], chaos control [Hayes et al, 1994;Lai et al, 1999], chaotic block ciphers [Masuda et al, 2006], and chaosbased stream ciphers [Barakat et al, 2014;MurilloEscobar et al, 2015;Li & Liu, 2013;Munir, 2012;Tong & Cui, 2008;Wang et al, 2012]. Instructive guidelines for developing chaos-based cryptosystems were published by Alvarez and Li [2006].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Chaos-based cryptography has been extensively studied by many authors. Topics in this field include chaotic synchronization , chaos shift keying [Dedieu et al, 1993], chaos control [Hayes et al, 1994;Lai et al, 1999], chaotic block ciphers [Masuda et al, 2006], and chaosbased stream ciphers [Barakat et al, 2014;MurilloEscobar et al, 2015;Li & Liu, 2013;Munir, 2012;Tong & Cui, 2008;Wang et al, 2012]. Instructive guidelines for developing chaos-based cryptosystems were published by Alvarez and Li [2006].…”
Section: Introductionmentioning
confidence: 99%
“…These stream ciphers involve no chaotic dynamics and run quickly. For the encryption speed in comparison with that of a chaos-based cipher, see [Barakat et al, 2014].…”
Section: Introductionmentioning
confidence: 99%
“…Chaos theory has been developed very rapidly in recent years, and has found an increasingly wide utilization in many fields, such as [1][2][3][4]. Chaos is sensitive to initial value, unpredictable and disorderly, these characteristics makes chaotic systems unstable and aperiodic, making them naturally harder to identify and to predict.…”
Section: Introductionmentioning
confidence: 99%
“…Bu çalışma alanlarına tıp bilimleri [1,2], ölçme ve enstrümantasyon uygulamaları [3,4], şifreleme bilimleri [5], yer bilimleri [6], kontrol [7], yiyecek endüstrisi, optimizasyon, yapay sinir ağları, haberleşme örnek olarak verilebilmektedir.…”
Section: Introductionunclassified