Image Encryption Using Stream Cipher Based on Nonlinear Combination Generator with Enhanced Security

Image Encryption Using Stream Cipher Based on Nonlinear Combination Generator with Enhanced Security

The images are very largely used in our daily life; the security of their transfer became necessary. In this work a novel image encryption scheme using stream cipher algorithm based on nonlinear combination generator is developed. The main contribution of this work is to enhance the security of encrypted image. The proposed scheme is based on the use the several linear feedback shifts registers whose feedback polynomials are primitive and of degrees are all pairwise coprimes combined by resilient function whose resiliency order, algebraic degree and nonlinearity attain Siegenthaler’s and Sarkar, al.’s bounds. This proposed scheme is simple and highly efficient. In order to evaluate performance, the proposed algorithm was measured through a series of tests. These tests included visual test and histogram analysis, key space analysis, correlation coefficient analysis, image entropy, key sensitivity analysis, noise analysis, Berlekamp-Massey attack, correlation attack and algebraic attack. Experimental results demonstrate the proposed system is highly key sensitive, highly resistance to the noises and shows a good resistance against bruteforce, statistical attacks, Berlekamp-Massey attack, correlation attack, algebraic attack and a robust system which makes it a potential candidate for encryption of image. © 2012 Published by NTMSCI Selection and/or peer review under responsibility of NTMSCI Publication Society

___

  • M. Sharma and M.K. Kowar. Image Encryption Techniques Using Chaotic Schemes: a Review, International Journal of Engineering Science and Technology, vol. 2, no. 6, 2010, pp. 2359–2363.
  • A. Jolfaei and A. Mirghadri. An Applied Imagery Encryption Algorithm Based on Shuffling and Baker's Map,” Proceedings of the 2010
  • International Conference on Artificial Intelligence and Pattern Recognition (AIPR-10), Florida, USA, 2010, pp. 279–285.
  • A. Jolfaei and A. Mirghadri. A Novel Image Encryption Scheme Using Pixel Shuffler and A5/1,” Proceedings of The 2010 International
  • Conference on Artificial Intelligence and Computational Intelligence (AICI10), Sanya, China, 2010.
  • L. Xiangdong, Z. Junxing, Z. Jinhai, and H. Xiqin. Image Scrambling Algorithm Based on Chaos Theory and Sorting Transformation,”IJCSNS International Journal of Computer Science and Network Security, vol. 8, no. 1, 2008, pp. 64–68.
  • T. Siegenthaler. Decrypting a class of stream ciphers using cipher text only, IEEE Transactions on Computers, C-34(1):81–85, January 1985.
  • A. Canteaut and M. Trabbia. Improved fast correlation attacks using parity-check equations of weight 4 and 5, Advanced in Cryptology- EUROCRYPT 2000. Lecture notes in computer science 1807 (2000), pp. 573-588.
  • T. Johansson and F. Jonsson. Improved fast correlation attack on stream ciphers via convolutional codes, Advances in Cryptology - EUROCRYPT’99, number 1592 in Lecture Notes in Computer Science (1999), pp. 347–362.
  • T. Johansson and F. Jonsson. Fast correlation attacks based on turbo code techniques, Advances in Cryptology - CRYPTO’99, number 1666 in Lecture Notes in Computer Science (1999), pp. 181–197.
  • N. Courtois and J. Pieprzyk. Cryptanalysis of block ciphers with overde-fined systems of equations, In Advances in Cryptology – ASIACRYPT 2002, number 2501 in Lecture Notes in Computer Science, pages 267–287. Springer Verlag, 2002.
  • N. Courtois and W. Meier. Algebraic Attacks on Stream Ciphers with Linear Feedback, Advances in cryptology– EUROCRYPT 2003,
  • Lecture Notes in Computer Science 2656, pp. 345-359, Springer, 2003.
  • N. Courtois. Fast Algebraic Attacks on Stream Ciphers with Linear Feedback, advances in cryptology–CRYPTO 2003, Lecture Notes in
  • Computer Science 2729, pp. 177-194, Springer, 2003.
  • D. H. Lee et al. Algebraic Attacks on Summation Generators, In FSE 2004, number 3017 in Lecture Notes in Computer Science, pages 34– Springer Verlag, 2004.
  • W. Meier, E. Pasalic and C. Carlet. Algebraic attacks and decomposition of Boolean functions, In Advances in Cryptology - EUROCRYPT 2004, number 3027 in Lecture Notes in Computer Science, pages 474–491. Springer Verlag, 2004.
  • F. Armknecht. Improving Fast algebraic Attacks, In FSE 2004, number 3017 in lecture Notes in computer Science, pages 65-82. Springer Verlag, 2004.
  • C. Carlet. On the cost weight divisibility and non linearity of resilient and correlation immune functions, Proceeding of SETA’01 (Sequences and their applications 2001), Discrete Mathematics, Theoretical Computer Science, Springer p 131-144, 2001.
  • A. Belmeguenaï, N. Derouiche and M. Redjimi. Image Encryption Using Stream Cipher Algorithm with nonlinear filtering function, Proceedings of The 2011 International Conference on High Performance Computing & Simulation, HPCS 2011), July 4 – 8, 2011, P 830-835 ,Istanbul, Turkey.
  • E.R Berlekamp. Algebraic Coding Theory, Mc Grow- Hill, New- York, 1968.
  • T. Siegenthaler. Correlation-immunity of nonlinear combining functions for cryptographic applications, IEEE Trans. Inform. Theory IT-30, 776-780(1984).
  • V. Strassen. Gaussian elimination is not optimal, Numerische Mathematik, 13:354-356, 1969.