An Efficient Generation and Security Analysis of Substitution Box Using Fingerprint Patterns (original) (raw)
Related papers
A new design of cryptosystem based on S-box and chaotic permutation
Multimedia Tools and Applications, 2020
In this paper, we present a new design of cryptosystem characterized by an optimized substitution box (S-box) and random permutation. Our proposed S-box is generated using a modified genetic algorithm. The crossover process is performed with sophisticated research using the best previous population. We use randomness and ergodicity of the logistic map to add complexity and robustness to our proposed method. Many tests proving the nonlinearity of our S-box have been carried out to demonstrate the efficiency of our algorithm. In the second part, we offer a new permutation algorithm based on a chaotic sequence generated from the logistic map. To show the performance of our proposition, we compare our results with previous algorithms. The results of its statistical analysis, like entropy value and correlation between adjacent pixels, show that the proposed image encryption scheme provides security for image encryption. The time speed of the proposed algorithm confirms the possibility of real-time implementation.
Chaotic-Based Encryption Algorithm using Henon and Logistic Maps for Fingerprint Template Protection
2020
Fingerprint is a reliable user authentication method as it is unique to individual users that makes it efficient for authenticating users. In a fingerprint authentication system, user fingerprint information is stored in databases in an image format known as a fingerprint template. Although fingerprint is reliable, the templates stored in the database are exposed to security threats either during the data transmission process over the network or in storage. Therefore, there is a need to protect the fingerprint template, especially in unsecured networks to maintain data privacy and confidentiality. Many past studies proposed fingerprint template protection (FTP) using chaotic-based encryption algorithms that are more suitable to secure images than conventional encryption such as DES, AES, and RSA. The chaotic-based encryption algorithms have been improved a lot in terms of their robustness. However, the robustness of the algorithm caused a trade-off to encryption speed where it remai...
IJERT-Strengthen Fingerprint Data Security Using Chaotic Map Approach
International Journal of Engineering Research and Technology (IJERT), 2013
https://www.ijert.org/strengthen-fingerprint-data-security-using-chaotic-map-approach https://www.ijert.org/research/strengthen-fingerprint-data-security-using-chaotic-map-approach-IJERTV2IS70309.pdf A data security is an issue for research from the beginning. Different method and different technique have been implemented for data security but no one gives the high security provides for data. it can be use the chaotic map technique for data security. The salient features of the technique is that any authorized user can retrieve the corresponding fingerprint information from the complex encrypted and multiplexed image by a single decryption process with the authentic key. An orthogonal coding scheme with chaotic map is developed to encrypt the given fingerprint image. In this paper, we presented a new algorithm of encryption and decryption of images. The algorithm is based on the concept of shuffling the pixels positions and changing the gray values of the image pixels. To perform the shuffling of the plain-image"s pixels, a block based shuffling scheme is proposed, in which the plain-image is decomposed into 8x8 size blocks and a 2D Cat map is applied in three different ways to achieve good shuffling effect. Moreover, the control parameters of shuffling are randomly generated using a 2D Standard map to enforce the secrecy of the image. The encryption of the shuffled image is done using chaotic sequence generated through a 2D standard map. A traditional cryptosystems employ algorithms where confusion and diffusion are linear function of the number of iteration and key length. All the simulation and experimental analysis show that the proposed image encryption system has a very large key space, high sensitivity to secret keys. The proposed cryptographic technique involves a simple architecture by not requiring any mathematical transformation. Performance of the technique is investigated through computer simulation employing real-life fingerprint images.
31 A New Cryptosystem based on Fingerprint Features
2016
Data encryption has become more important in the world of information, in order to secure the information during communicating or transmitting and to prevent an illegal person from achieving on the sensitive information. In this paper, fingerprint encryption algorithm is proposed which is used to encrypt data. Fingerprint image is used to generate three types of fingerprint keys which are derived from different types of fingerprint features. These keys are (bifurcation, ending and minutiae keys). The proposed fingerprint encryption algorithms use the fingerprint keys and table in encryption and decryption process. This method used the fingerprint key with a simple equation in order to generate the encryption key. The encryption key used to encrypt and decrypt data. The results show three different cipher texts in hexadecimal form which are encrypted by using the new algorithm. The differences among these texts are very large. The large differences due to use a larger look up table w...
A New Dynamic Substitution Box for Data Security Using an Innovative Chaotic Map
IEEE Access
As the motivations and capabilities of threat actors continue to evolve, providing data security has become more important than ever. For this purpose, different ciphers using various techniques are being developed. Currently, chaotic maps are designed and applied in the development of these ciphers. Modern ciphers utilize a substitution box (S-Box) as a core module to provide data security. In this article, an innovative chaotic map is suggested for the design of new and dynamic S-Box. Criteria like Bijectiveness, Nonlinearity (NL), Strict Avalanche Criterion (SAC), Bit Independence Criterion (BIC), Linear Approximation Probability (LP), and Differential Approximation Probability (DP) are used to critically analyze and evaluate the proposed S-Box performance against various attacks. The cryptanalytic strength of the proposed S-Box is equated with freshly designed S-Boxes for its customization in real-life security applications. The comparative analysis gratifies the true potential of the proposed S-Box for its solicitation in data security domain.
IJCSIS Vol 18 No. 1 January Issue, 2020
In this paper, an innovative method is being proposed to develop a substitution box (S-box) and pseudo-random numbers (PRN) for the block ciphers using improved chaotic range with the golden ratio. To enhance the randomness and data complexity, chaotic maps have important in encryption and secure communication. Our proposed algorithm is primarily based on two functions with some initial parameters in which the substitution process is performed by chaotic maps. After getting the pseudo-random numbers (PRN) and substitution box, we can check the behavior of their results with different statistical analysis. This analysis includes Bit Independence Criterion (BIC), Strict Avalanche Criterion (SAC), Differential Approximation Probability (DAP), Non-Linearity (NL) and Linear Approximation Probability (LAP). In the end, we can check our proposed algorithm in image encryption.
Security Strength Evaluation of Some Chaos Based Substitution-Boxes
Recently, handful amount of S-boxes, using the various methods such as affine transformations, gray coding, optimization, chaotic systems, etc, have been suggested. It is prudent to use cryptographically strong S-boxes for the design of powerful ciphers. In this paper, we sampled some widely used 8×8 S-boxes which are recently synthesized and security analysis and evaluation is executed to uncover the best candidate(s). The performance analysis is exercised against the crucial measures like nonlinearity, linear approximation probability, algebraic immunity, algebraic complexity, differential uniformity. These parameters are custom selected because their scores decide the security strength against cryptographic assaults like linear cryptanalysis, algebraic attacks, and differential cryptanalysis. The anticipated analysis in this work facilitates the cryptographers, designers, researchers to choose suitable candidate decided over many parameters and can be engaged in modern block encryption systems that solely rely on 8×8 S-box. Moreover, the analysis assists in articulating efficient S-boxes and to evaluate the attacks resistivity of their S-boxes.
Fingerprint-based crypto-biometric system for network security
EURASIP Journal on Information Security, 2015
To ensure the secure transmission of data, cryptography is treated as the most effective solution. Cryptographic key is an important entity in this process. In general, randomly generated cryptographic key (of 256 bits) is difficult to remember. However, such a key needs to be stored in a protected place or transported through a shared communication line which, in fact, poses another threat to security. As an alternative to this, researchers advocate the generation of cryptographic key using the biometric traits of both sender and receiver during the sessions of communication, thus avoiding key storing and at the same time without compromising the strength in security. Nevertheless, the biometric-based cryptographic key generation has some difficulties: privacy of biometrics, sharing of biometric data between both communicating parties (i.e., sender and receiver), and generating revocable key from irrevocable biometric. This work addresses the above-mentioned concerns. We propose an approach to generate cryptographic key from cancelable fingerprint template of both communicating parties. Cancelable fingerprint templates of both sender and receiver are securely transmitted to each other using a key-based steganography. Both templates are combined with concatenation based feature level fusion technique and generate a combined template. Elements of combined template are shuffled using shuffle key and hash of the shuffled template generates a unique session key. In this approach, revocable key for symmetric cryptography is generated from irrevocable fingerprint and privacy of the fingerprints is protected by the cancelable transformation of fingerprint template. Our experimental results show that minimum, average, and maximum Hamming distances between genuine key and impostor's key are 80, 128, and 168 bits, respectively, with 256-bit cryptographic key. This fingerprint-based cryptographic key can be applied in symmetric cryptography where session based unique key is required.
International Journal of Engineering Research and Technology (IJERT), 2013
https://www.ijert.org/a-new-approach-to-symmetric-key-generation-using-combination-of-biometrics-key-and-cryptographic-key-to-enhance-security-of-data https://www.ijert.org/research/a-new-approach-to-symmetric-key-generation-using-combination-of-biometrics-key-and-cryptographic-key-to-enhance-security-of-data-IJERTV2IS3624.pdf Associating an identity with an individual is called personal identification. A wide variety of systems requires reliable personal recognition schemes to either confirm or determine the identity of an individual. The problem of resolving the identity of a person can be categorized into two fundamentally distinct types of problems with different inherent complexities: (i) Verification (authentication) and (ii) Recognition (identification). The purpose of such schemes is to ensure that the rendered services are accessed only by a legitimate user and no one else. In the absence of robust personal recognition schemes, these systems are exposed to the tricks of a fraud. Biometric recognition or, simply, biometrics refers to the automatic recognition of individuals based on their physiological and/or behavioral characteristics. With the increasing reliance on electronic information, which needs to be exchanged across the internet or stored on open networks, cryptography is becoming an increasingly important feature of computer security. A biometric key dependent cryptosystem is proposed, to ensure the security of the whole system by using fingerprint features as a key in a cryptosystem. In this paper, combine the features of the fingerprint and cryptography for related privacy concerns. Key generate from fingerprint is combine with the system's cryptographic key.
Construction of S-box based on chaotic Boolean functions and its application in image encryption
Neural Computing and Applications, 2015
In numerous encryption frameworks, the first information is changed into encoded form by applying nonlinear substitutions and affecting diffusion. The goal of the nonlinear change is to accomplish high level of randomness in the image content. The choice of the source of randomness is critical because the success in cryptanalysis is demarked by the characteristics identified in the encrypted data. The chaotic frameworks show random conduct that is suitable for encryption applications where nonlinear transformations are needed in the middle of plaintext and the scrambled information. The application of nonlinear functional chaos-based system with embedded chaotic systems and binary chaotic sequences can prompt randomness and diffusion in the information. In addition to the high state of randomness, the requirement for various round keys is needed in a run of the mill substitutionpermutation process. The proposed strategy kills the requirement for different round keys, which is suitable for high-speed communication frameworks. The measurable analyses performed on the proposed nonlinear algorithm which show improvement in encryption quality and safety against numerous brute-force and statistical attacks. Also, the proposed framework demonstrates high safety against differential and linear cryptanalysis.