Data security-modified AES algorithm and its applications

Now a days with the rapid development of multimedia technologies, research on safety and security are becoming more important. Multimedia data are generated and transmitted through the communication channels and the wireless media. The efficiencies of encryption based on different existing algorithms are not up to the satisfactory limit. Hence researchers are trying to modify the existing algorithm or even develop new algorithms that help to increase security with a little encryption time. Here in this paper, we have furnished a new technology to modify the AES algorithm which gives more security with a little encryption time and which can be used to encrypt using 128-bit key. Theoretical analysis on the proposed algorithm with the existing reveals the novelty of our work. Here we have proposed a technique to randomize the key and hidden the key data into an encrypted digital image using the basics concept of cryptography and also using the concept of digital watermarking, the concept of key-hide has also been encrypted. We have also proposed a new technique to reposition the pixels to break the correlation between them. So, the proposed scheme offers a more secure and cost effective mechanism for encryption.

[1]  Shiguo Lian,et al.  Multimedia Content Encryption: Techniques and Applications , 2008 .

[2]  Osama S. Faragallah,et al.  Encryption Efficiency Analysis and Security Evaluation of RC6 Block Cipher for Digital Images , 2007, 2007 International Conference on Electrical Engineering.

[3]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[4]  Richard A. Mollin,et al.  An Introduction to Cryptography, Second Edition (Discrete Mathematics and Its Applications) , 2006 .

[5]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[6]  Xiaobo Li,et al.  Partial encryption of compressed images and videos , 2000, IEEE Trans. Signal Process..

[7]  Lisa M. Marvel,et al.  Spread spectrum image steganography , 1999, IEEE Trans. Image Process..

[8]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.

[9]  Bruce Schneier,et al.  Applied cryptography (2nd ed.): protocols, algorithms, and source code in C , 1995 .

[10]  Mikhail Nikulin,et al.  Chi-squared goodness-of-fit test for right censored data , 2011 .

[11]  S. El-Rabaie,et al.  Homomorphic image encryption , 2009, J. Electronic Imaging.

[12]  C. Chui,et al.  A symmetric image encryption scheme based on 3D chaotic cat maps , 2004 .

[13]  A. Akhavan,et al.  A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps , 2007 .

[14]  Osama S. Faragallah,et al.  An Efficient Chaos-Based Feedback Stream Cipher (ECBFSC) for Image Encryption and Decryption , 2007, Informatica.

[15]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[16]  Bahaa Eldin,et al.  An Efficient Modified Advanced Encryption Standard (MAES) Adapted for Image Cryptosystems , 2010 .

[17]  Fuyan Sun,et al.  A novel image encryption scheme based on spatial chaos map , 2008 .

[18]  J. Hartmanis,et al.  Advances in Cryptology: Crypto, 90 : Proceedings , 1991 .

[19]  Vincent Rijmen,et al.  The Block Cipher Rijndael , 1998, CARDIS.

[20]  Guanrong Chen,et al.  Chaos-Based Encryption for Digital Images and Videos , 2004 .

[21]  Zhang Yu Equivalent Generation of the S-box of RIJNDAEL , 2004 .

[22]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[23]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[24]  Baodian Wei,et al.  An AES S-box to increase complexity and cryptographic analysis , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).