Images encryption by the use of evolutionary algorithms

Increasing information transmission in public networks raises a significant number of questions. For example, the security, the confidentiality, the integrity and the authenticity of the data during its transmission are very problematical. So, encryption of the transmitted data is one of the most promising solutions. In our work, we focus on the security of image data, which are considered as specific data because of their big size and their information which are of two-dimensional nature and also redundant. These data characteristics make the developed algorithms in the literature unavailable in their classical forms, because of the speed and the possible risk of information loss. In this paper, we develop an original “images encryption” algorithm based on evolutionary algorithms. The appropriateness of the proposed scheme is demonstrated by the sensitivity to images, the key and the resistibility to various advanced attacks.

[1]  Marc Schoenauer,et al.  On the generality of parameter tuning in evolutionary planning , 2010, GECCO '10.

[2]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[3]  Douglas R. Stinson,et al.  Cryptographie - Théorie et Pratique , 1996 .

[4]  Zbigniew Michalewicz,et al.  Parameter Control in Evolutionary Algorithms , 2007, Parameter Setting in Evolutionary Algorithms.

[5]  Ingo Rechenberg,et al.  Evolutionsstrategie : Optimierung technischer Systeme nach Prinzipien der biologischen Evolution , 1973 .

[6]  Frederick E. Petry,et al.  Genetic algorithms for scene interpretation from prototypical semantic description , 2000 .

[7]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.

[8]  Kevin Leyton-Brown,et al.  Performance Prediction and Automated Tuning of Randomized and Parametric Algorithms , 2006, CP.

[9]  John J. Grefenstette,et al.  Optimization of Control Parameters for Genetic Algorithms , 1986, IEEE Transactions on Systems, Man, and Cybernetics.

[10]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[11]  W. Vent,et al.  Rechenberg, Ingo, Evolutionsstrategie — Optimierung technischer Systeme nach Prinzipien der biologischen Evolution. 170 S. mit 36 Abb. Frommann‐Holzboog‐Verlag. Stuttgart 1973. Broschiert , 1975 .

[12]  Stephan Katzenbeisser,et al.  Information Hiding Techniques for Steganography and Digital Watermaking , 1999 .

[13]  Lawrence J. Fogel,et al.  Artificial Intelligence through Simulated Evolution , 1966 .

[14]  Z. Amrani,et al.  Cryptage d'Images par Chiffrement de Vigenère Basé sur le Mixage des Cartes Chaotiques , 2007 .

[15]  Lawrence Davis,et al.  Adapting Operator Probabilities in Genetic Algorithms , 1989, ICGA.

[16]  C. Darwin On the Origin of Species by Means of Natural Selection: Or, The Preservation of Favoured Races in the Struggle for Life , 2019 .

[17]  Zbigniew Michalewicz,et al.  Handbook of Evolutionary Computation , 1997 .

[18]  Franck Leprévost Les standards cryptographiques du XXI e siècle : AES et IEEE-P1363 , 2000 .

[19]  D. Kahn The codebreakers : the story of secret writing , 1968 .

[20]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[21]  Pulak Mishra,et al.  Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .

[22]  John H. Holland,et al.  Adaptation in Natural and Artificial Systems: An Introductory Analysis with Applications to Biology, Control, and Artificial Intelligence , 1992 .

[23]  John R. Koza,et al.  Genetic programming (videotape): the movie , 1992 .

[24]  Djeddi Meriem,et al.  Discrete wavelet for multifractal texture classification: application to medical ultrasound imaging , 2010, 2010 IEEE International Conference on Image Processing.