CFP last date
22 April 2024
Reseach Article

A Stream Cipher Algorithm based on Nonlinear Combination Generator with Enhanced Security for Image Encryption

by Aissa Belmeguenai, Mohammed Redjimi, Nadir Derouiche
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 56 - Number 1
Year of Publication: 2012
Authors: Aissa Belmeguenai, Mohammed Redjimi, Nadir Derouiche
10.5120/8855-2807

Aissa Belmeguenai, Mohammed Redjimi, Nadir Derouiche . A Stream Cipher Algorithm based on Nonlinear Combination Generator with Enhanced Security for Image Encryption. International Journal of Computer Applications. 56, 1 ( October 2012), 17-23. DOI=10.5120/8855-2807

@article{ 10.5120/8855-2807,
author = { Aissa Belmeguenai, Mohammed Redjimi, Nadir Derouiche },
title = { A Stream Cipher Algorithm based on Nonlinear Combination Generator with Enhanced Security for Image Encryption },
journal = { International Journal of Computer Applications },
issue_date = { October 2012 },
volume = { 56 },
number = { 1 },
month = { October },
year = { 2012 },
issn = { 0975-8887 },
pages = { 17-23 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume56/number1/8855-2807/ },
doi = { 10.5120/8855-2807 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:57:45.415109+05:30
%A Aissa Belmeguenai
%A Mohammed Redjimi
%A Nadir Derouiche
%T A Stream Cipher Algorithm based on Nonlinear Combination Generator with Enhanced Security for Image Encryption
%J International Journal of Computer Applications
%@ 0975-8887
%V 56
%N 1
%P 17-23
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

This paper describes a novel approach for image encryption using stream cipher algorithm based on non linear combination generator. This work aims to enhance the security of encrypted image. The work is based on the use of several linear feedback shifts registers whose feedback polynomials are primitive and of degrees are all pair wise cop rimes combined by resilient function whose resiliency order, algebraic degree and nonlinearity attain Siegenthaler's, Sarkar and al. 's bounds. This proposed approach is simple and highly efficient. The proposed algorithm was evaluated through a set of tests. In order to have a global idea of the whole performance of system, our tests included visual tests, histogram analysis, key space analysis, Berlkamp-Massey attack, correlation attack and algebraic attack. The results of the experimental tests demonstrate that the proposed system is highly key sensitive, highly resistant to noises and shows a good resistance against brute-force, statistical attacks, Berlekamp-Massey attack, correlation attack and algebraic attack. The system is robust which makes it a potential candidate for image encryption.

References
  1. Sharma, M. and Kowar, M. K. 2010 ' Image Encryption Techniques Using Chaotic Schemes: a Review', International Journal of Engineering Science and Technology, vol. 2, no. 6, pp. 2359–2363.
  2. Jolfaei, A. and Mirghadri, A. 2010 'An Applied Imagery Encryption Algorithm Based on Shuffling and Baker's Map' Proceedings of the 2010 International Conference on Artificial Intelligence and Pattern Recognition (AIPR-10), Florida, USA,, pp. 279–285.
  3. Jolfaei, A. and Mirghadri, A. 2010 'A Novel Image Encryption Scheme Using Pixel Shuffler and A5/1', Proceedings of The 2010 International Conference on Artificial Intelligence and Computational Intelligence (AICI10), Sanya, China.
  4. Xiangdong, L. , Junxing, Z,. Jinhai, Z. and Xiqin, H. 2008 'Image Scrambling Algorithm Based on Chaos Theory and Sorting Transformation' IJCSNS International Journal of Computer Science and Network Security, vol. 8, no. 1, pp. 64–68.
  5. Siegenthaler, T. January 1985 ' Decrypting a class of stream ciphers using cipher text only', IEEE Transactions on Computers, C-34(1):81–85.
  6. Canteaut A. and Trabbia, M. 2000 'Improved fast correlation attacks using parity-check equations of weight 4 and 5', Advanced in Cryptology-EUROCRYPT 2000. Lecture notes in computer science 1807 , pp. 573-588.
  7. Johansson, T. and Jonsson, F. 1999 'Improved fast correlation attack on stream ciphers via convolutional codes', Advances in Cryptology - EUROCRYPT'99, number 1592 in Lecture Notes in Computer Science , pp. 347–362.
  8. Johansson, T. and Jonsson, F. 1999 'Fast correlation attacks based on turbo code techniques', Advances in Cryptology - CRYPTO'99, number 1666 in Lecture Notes in Computer Science, pp. 181–197.
  9. Courtois, N. and Pieprzyk, J. 2002 'Cryptanalysis of block ciphers with overde-fined systems of equations', In Advances in Cryptology – ASIACRYPT 2002, number 2501 in Lecture Notes in Computer Science, pages 267–287. Springer Verlag.
  10. Courtois, N. and Meier, W. 2003 'Algebraic Attacks on Stream Ciphers with Linear Feedback', Advances in cryptology– EUROCRYPT 2003, Lecture Notes in Computer Science 2656, pp. 345-359, Springer.
  11. Courtois, N. 2003 'Fast Algebraic Attacks on Stream Ciphers with Linear Feedback', advances in cryptology–CRYPTO 2003, Lecture Notes in Computer Science 2729, pp. 177-194, Springer.
  12. Lee, D. H. et al. 2004 'Algebraic Attacks on Summation Generators', In FSE 2004, number 3017 in Lecture Notes in Computer Science, pages 34–48. Springer Verlag.
  13. Meier, W. , Pasalic E. and Carlet, C. 2004 ' Algebraic attacks and decomposition of Boolean functions', In Advances in Cryptology - EUROCRYPT 2004, number 3027 in Lecture Notes in Computer Science, pages 474–491. Springer Verlag.
  14. Armknecht, F. 2004 'Improving Fast algebraic Attacks', In FSE 2004, number 3017 in lecture Notes in computer Science, pages 65-82. Springer Verlag.
  15. Carlet, C. 2001 'On the cost weight divisibility and non linearity of resilient and correlation immune functions', Proceeding of SETA'01 (Sequences and their applications 2001), Discrete Mathematics, Theoretical Computer Science, Springer p 131-144.
  16. Belmeguenaï, A. , Derouiche, N. and Redjimi, M. 2011 'Image Encryption Using Stream Cipher Algorithm with nonlinear filtering function', in IEEE High Performance Computing and Simulation (HPCS), 2011 International Conference. 2011, IEEE: Istanbul. Turkey - p. 830 - 835
  17. Berlekamp, E. R. 1968 'Algebraic Coding Theory', Mc Grow- Hill, New- York.
  18. Siegenthaler, T. 1984 'Correlation-immunity of nonlinear combining functions for cryptographic applications', IEEE Trans. Inform. Theory IT-30, 776-780.
  19. Strassen, V. 1969 'Gaussian elimination is not optimal', Numerische Mathematik, 13:354-356.
Index Terms

Computer Science
Information Sciences

Keywords

Cryptosystem Image correlation Image encryption and decryption Key stream Non linear combination generator resilient function LSFR