Energy Efficient Image Encryption for LTE Using ...

2 downloads 0 Views 530KB Size Report
Zeta Function. Showkat Ahmad Bhat, School of Electrical and Electronics, Lovely Professional University, Jalandhar, India. E-mail:[email protected].
Jour of Adv Research in Dynamical & Control Systems, Vol. 10, 01-Special Issue, 2018

Energy Efficient Image Encryption for LTE Using Secure Force Algorithm with Reimann Zeta Function Showkat Ahmad Bhat, School of Electrical and Electronics, Lovely Professional University, Jalandhar, India. E-mail:[email protected] Amandeep Singh, Asst. Professor, School of Electrical and Electronics, Lovely Professional University, Jalandhar, India. E-mail:[email protected]

Abstract--- With increased development in multimedia services and applications, the critical challenge in storage and communication of the multimedia data is security. Image encryption is one of the approaches to guarantee security. Image encryption systems attempt to transform the original image to another image that is difficult to decrypt. Various encryption algorithms have been developed to prevent the images from attackers from access. It is not appropriate to utilize traditional encryption schemes for image encryption which were developed for text data. Those encryption schemes like DES, AES, and CFES… etc. requires high power and are computationally costly, subsequently not appropriate for mobile devices. In this paper, a hybrid low complexity symmetric cryptography scheme Secure Force with Zeta function has been proposed, resultant algorithm is fast, accurate and energy efficient which is one of the key prerequisites of low figuring devices particularly mobile devices. In this paper the proposed algorithm has been implemented on the LTE system using 2 x 2 MIMO channel, and security analysis and performance evaluation with previous techniques have been done using different types of images (like color, biomedical and binary images). Keywords--- LTE, Encryption, Reimann Zeta Function, DNA Algorithm, Key Expansion, Symmetric Key.

I.

Introduction

With the development of modern day technologies multimedia data communication has high growth rate day by day. Cell phones are the biggish method of exchanging media information nowadays. The most critical issue of the present day technology era is to prevent the unauthorized access and sharing such critical multimedia data especially images, as digital images convey a lot of important information. This security issue has diverted numerous researchers in the recent two decades. There are distinctive ways to secure information which incorporate encryption and watermarking. Encryption is carried out by changing over information into such a shape that it can't be perused by the unapproved client. The first data in the information does not change rather it is simply rearranged or then again mixed such that it can't be perused by anybody but decoding it back with the correct key. While, watermarking is carried out by inserting advanced watermarks in images to ensure the approval of the document. Image security is specifically noteworthy in this paper. Conventional image encryption schemes, for example, DES and AES (private key encryption), RSA (public key encryption), and ECC (elliptical-curve based), and IDEA, may not be the most alluring possibility for image encryption, particularly for fast and real-time digital communication systems using energy secarse mobile devices. Lately, a few encryption algorithms have been developed [1-12]. These encryption plans can be characterized into various classifications, for example, value transformation [1– 4], pixels position change [5– 8], and confused frameworks [9– 12]. Secure force algorithm is symmetric key encryption scheme created in view of the Feistel structure, utilizing simple architecture based on basic mathematical logic operations (like shifting, swapping, AND, OR, XOR, and XNOR). This decreases the complexity and computational time of algorithm. Other than confusion and diffusion of image data, diverse substitution and permutation are likewise included to make cipher more complex. The proposed hybrid algorithm is less complicated and is vigorous against various attacks. The vectors created in this algorithm are utilized to scramble picture in rows and columns separately; at that point, Zeta function is operated on rows and columns to further scrambler the picture. The proposed hybrid scheme gives an image encryption having low computational cost [13, 14].

ISSN 1943-023X Received: 5 Dec 2017/Accepted: 15 Jan 2018

325

Jour of Adv Research in Dynamical & Control Systems, Vol. 10, 01-Special Issue, 2018

The proposed hybrid encryption scheme has been implemented over LTE system in MATLAB using 2x2 MIMO LTE channels. MIMO channels give high information rates which make picture transmission conceivable over LTE coordinate with high enduring quality. A few picture handling and channel coding procedures are utilized to keep up the nature of the transmitted picture from the transmitter to the beneficiary. In this paper, we dissect the transmission of various sort of computerized pictures over LTE MIMO channel by utilizing diverse picture and information preparing procedures at both transmitter and the beneficiary side to reproduce the first picture transmitted from the transmitter. A picture is foreign in the transmitter and Salt and Pepper clamor is added to the picture and afterward changed over into double information stream. At that point, the different flag handling operations are performed on the bit stream like CRC connection, turbo coding, and 4QPSK adjustment and afterward spatially multiplexed into parallel information streams to be transmitted over LTE MIMO channels. The measure of energy transmitted by every receiving wire relies on the information to be transmitted by the radio wire. Spatial multiplexing is extraordinary compared to other procedures utilizing as a part of MIMO plot which picks up a straight increment in limit development in guide extent to receiving wire number. EbNo Vs. BER plots for 4-QPSK over LTE MIMO and AWGN channels for utilizing MIMO radio wire arrangements [24, 25].

II.

Secure Force Algorithm

Secure force algorithm gives a less complex design for implementation in wireless communication like LTE. To enhance the energy efficiency, the algorithm comprises of just five encryption steps. It has been stated by E. Biham and A. Shamir that less encryptions rounds will come about less power utilization. With the specific end goal to enhance security, each mathematical operation will be performed on only 4-bit information. This is done to create maximum confusion and diffusion of image to experience diverse kinds of attacks [13]. Fig.1 below shows the key expansion process, which comprises of complex mathematical operations (AND, XOR, XNOR, OR, permutation, transportation, and rotation) to produce keys for the image encryption procedure. The produced keys have to be transmitted safely to the decoder for decryption process. In proposed system, the DNA encryption is used. It is very fast and simple encryption. Key can be exchanged through an insecure channel with the encrypted image between sender and receiver side. Generally speaking, the SF algorithm has four major operation blocks: 1) 2) 3) 4)

III.

Key Expansion process Block Key Exchange process Block Encryption process Block Decryption process Block

Reimann Zeta Function

Berchard Reimann, a German mathematician, saw something fascinating while working on prime numbers. His discoveries persuaded that prime numbers are dispersed as consistently as conceivable given their apparently anomalousappear on the number line. He found out that the recurrence of prime numbers given by the function [15]: 𝜁𝜁(𝑠𝑠) = 1⁄1𝑠𝑠 + 1⁄2𝑠𝑠 + 1⁄3𝑠𝑠 + 1⁄4𝑠𝑠 + β‹― ∞ (1) Equation (1) is called Reimann Zeta function. The variableβ€˜s’ has no specific values and can pick out any value. His discoveries gave a definite equation for the number of primes not as much given by a given number β€˜X’ in relationto zeros of Zeta function, representing the values of the input which makes the zeta function to become zero. This equation anticipates the dissemination of prime numbers. Reimann could not prove it mathematically, thus it is only remain a β€œhypothesis”. The whole present-day cryptography depends upon the basis that prime numbers exist randomly. All the current cryptographic algorithms, protocols and standards are based on the conviction that anticipating that the following occurrence of prime number isn’t conceivable. Thus an attacker should attempt every conceivable combination to really break into system. In view of present quality of these algorithms and the power of computers, it, as a rule, takes around 20-30 years on a normal for an attacker to brute force it. Yet, in case of Reimann Hypothesis were to be valid, in that case it will enormously decrease the efficiency of these algorithms and will simplify the task of the attacker to great extent. But on the other hand, Reimann zeta hypothesis is so powerful to the point that it will minimize the attack time to one day. It is pretty true, that Reimann hypothesis has the ability to blow the very establishment of web security.

ISSN 1943-023X Received: 5 Dec 2017/Accepted: 15 Jan 2018

326

Jour of Adv Research in Dynamical & Control Systems, Vol. 10, 01-Special Issue, 2018

IV.

Proposed Algorithm

The procedure of the proposed algorithm along with Zeta function has five major blocks: Step 1: Key expansion Step 2: Key management Step 3: Encrypt the original image using SF algorithm Step 4: Apply the Zeta function on the encrypted row and column vectors to further scramble the image Step 5: Decrypt the received image using the symmetric keys. Key Expansion Block The key expansion operation is an essential procedure which is utilized to produce diverse keys for image encryption and decryption process. Other diverse operations are applied so as to make more diffusion and confusion. Key expansion is also done to diminish the likelihood of weak keys and for making the keys strong for attacks. Key scheduling is used to generate the round keys (Kr) from the encrypted key input into key expansion process. Key expansion procedure is made up of two segments: key expansion segment and round key determination. Key expanding is done by applying logical operations like XOR, XNOR, left shifting, etc. The process of key expansion is described below in Fig. 1. The key expansion block has a input of 64 bit cipher key, which is split into four 16 bit parts each. Every 16 bit segment is converted into 4x4 matrices by rows. Left shift (LS) operation is performed on the derived matrix row wise, which is again stored in the form of 4x4 matrix and by column logical operations XOR and XNOR are applied. The outcome from respective procedures are cascatenated into 64 bit array. The acquired 64 bit array is given to P-table and stored in 4x4 matrices by rows on which left shift procedure is done afterwards. The resultant matrix is further multiplied with fixed matrix (FM) and the 16 bit data is converted into 64 bit data. The resultant 64 bits are further aligned by rows and left shift operation is done on it. Every left shifted 64 bits are further segmented in four 4x4 matrix by columns upon which AND and XOR operations are applied and converted back to 16 bit block. The resultant 16 bitblocks are divide into 4 bit blocks column wise and operated by XOR operator to generate 4 bit keys. The 4 bit keys generated are utilized by substitution and transportation procedures on the key bit blocks to create 4 sub keys K1, K2, K3, k4 and k5 of 16 bits that will be utilized as a part of first four encryption rounds. The K5 is produced by XORing the initial four sub keys, which is then used in last round.

Fig. 1: Block Diagram of Key Expansion

ISSN 1943-023X Received: 5 Dec 2017/Accepted: 15 Jan 2018

327

Jour of Adv Research in Dynamical & Control Systems, Vol. 10, 01-Special Issue, 2018

Key Management Protocol As quoted before, the key generated at the key expansion step can be securely sent to the decryption side with the guide of DNA encryption technique. The keys generated in the key expansion block are given at the input of the DNA key encryption block one by one. Then every key is converted into binary format. The keys are transmitted to the receiver after encryption process is performed as shown in Fig.2 [23]. In the first place the length of the key is computed with a specific end goal to generate a dummy key for the encryption procedure of the keys, the dummy key generation is given in Fig2. At this point the key encryption is done in two steps, first step is performed by applying XOR operator upon original and dummy key. The resultant key is chnaged to the DNA sequence utilizing Fig.1. At the receiver side the encrypted keys are decrypted by XORing with Dummy key.

Fig. 2: DNA Key Encryption Process

Fig. 3: DNA Basis for Alpha Numeric and Punctuations Encrypt the Original Image Using SF Algorithm After the five keys are created from the key expansion procedure and thenconfidentially transmitted to receiver using DNA encryption, encryption process is initialized. Encryption is done by applying simple logical operations (AND, XOR, XNOR, LS, S boxes and swapping) to generate confusion and diffusion in the data. The encryption process is shown below in Fig.3. The encryption block takes 64 bits data at a time that is segmented into two 32 bits linear array and every segment is moreover further divided into two fragments of 16 bits.Swapping is done in every single round of 16 bits, which is done to make the cipher additional complex. Every sub keys K1, K2, K3, K4, and K 4 are XNOR with the left and right half of every round individually. The resultant output of first round is given input

ISSN 1943-023X Received: 5 Dec 2017/Accepted: 15 Jan 2018

328

Jour of Adv Research in Dynamical & Control Systems, Vol. 10, 01-Special Issue, 2018

to both next round and mapped with F function given in Eq.1. F-Function performs AND, OR (S box) and left shift (LS) operations. 𝐹𝐹 = 𝑂𝑂𝑂𝑂 (𝑆𝑆 βˆ’ 𝑏𝑏𝑏𝑏𝑏𝑏(𝐴𝐴𝐴𝐴𝐴𝐴(𝐿𝐿𝐿𝐿(16 𝐡𝐡𝐡𝐡𝐡𝐡𝐡𝐡/4)))) (2) The resultant outcome from F function is XORed with the swapped 16 bits of that very round creates confusion. Then Zeta function is applied to each row and column to scramble the image at greeter degree.

Fig. 4: SF Encryption Block Diagram Decryption of the Received Image and Key The decryption process is simply the opposite process of the encryption process. Both the image and keys are decrypted at the receiver side.

V.

Simulation Results and Analysis

Number of symmetric key encryption techniques is there which can be used for image encryption having better security and some with better proficiency. A few of symmetric key encryption algorithms will be discussed, analyzed and compared with the proposed SF hybrid algorithm. Table II demonstrates the correlation of above said algorithms and the proposed algorithm based on various parameters like architecture, security level, adaptability and constraints. Followings parameters PSNR (Peak Signal to Noise Ratio), Entropy analysis, NCPR and UACI, Mean Square Error (MSE), Histogram, and statistical analysis are used for performance evaluation of the proposed algorithm, whose results are given below. All these parameters have been calculated for three types of images (Color, Biomedical and Binary images). MSE (Mean Square Error) Mean square error is a notable amongst the most often utilized measures of the avalanche effect. It is used to calculate the average square difference among two images. MSE is calculated between two images pixel by pixel as given below.

ISSN 1943-023X Received: 5 Dec 2017/Accepted: 15 Jan 2018

329

Jour of Adv Research in Dynamical & Control Systems, Vol. 10, 01-Special Issue, 2018

1

π‘›π‘›βˆ’1 2 𝑀𝑀𝑀𝑀𝑀𝑀 = π‘šπ‘š 𝑛𝑛 βˆ‘π‘šπ‘šβˆ’1 (3) 𝑖𝑖=0 βˆ‘π‘—π‘— =0 [𝐼𝐼(𝑖𝑖, 𝑗𝑗) βˆ’ 𝐾𝐾(𝑖𝑖, 𝑗𝑗)] Here, I and K areπ‘šπ‘š Γ— 𝑛𝑛 dimension original and encrypted Images respectively. The computed MSE values for proposed algorithm on different types of images are given in Table II.

PSNR (Peak Signal to Noise Ratio) PSNR is expressively stated as ratio of maximum signal power and the power of noise added corrupted noise. PSNR is often applied for calculation of the reconstructed image quality. The MSE values computed are given in Table I. π‘šπ‘šπ‘šπ‘šπ‘šπ‘š 2

PSNR is given as: 𝑃𝑃𝑃𝑃𝑃𝑃𝑃𝑃 = 10 𝑙𝑙𝑙𝑙𝑙𝑙10 οΏ½ 𝑀𝑀𝑀𝑀𝑀𝑀𝐼𝐼 οΏ½ (4) In eq.3π‘šπ‘šπ‘šπ‘šπ‘šπ‘šπΌπΌ represents the maximum pixel value of image. Higher PSNR value gives the higher performance. The PSNR values computed for proposed algorithm on different images are given below in Table I. Table I: MSE and PSNR Values of Colored, Biomedical and Binary Images Parameters Color Image Biomedical Image Binary image

MSE 1.16e5 9.47e3 1.16e5

PSNR 4.73 8.40 6.09

Table II: Comparison and Analyses of Different Symmetric Key Algorithms DES [17]

Structure

Feistal structure

Unbalanced Feistal

Feistal

Feistal

Block Size

64 bits

Substitutionpermutation 128 bits

HIGHT [20] HIGHT is a type of block cipher having low complexity, developed by Korea in 2005 for low computational devices. It is a symmetric key encryption scheme., consists of simple arithmatic operations. Hight is energy efficient with simple arithmic calculations. Feistal

64 bits

64 bits

128 bits

48, 96, 144

DNA sequence based Variable

Key Size

56 + 8 parity bits

128,192,256 bits

80 bits

128 bits

128, 192, 256 bits

48, 96, 144

Variable

No. of Rounds No. of Operations/Rounds Mathematical Operations

16 16

10, 12, 14 5

32 4

32 4

20 3

Variable 4

N/A N/A

64, 128, 192, 256 bits 64, 128, 192, 256 bits 5 6

XOR, mixing, expansion, substituition, permutaion

Permutation, XOR, Shifting, (16 bits)

Modular Addition, Modular Subtraction, XOR, Shifting (8 bits)

Modular Addition (2’s comp.), XOR, Variable Rotation (16 bits)

XOR, Rotation, 2𝑛𝑛 mod addition, substitution (8 bits)

ASCII Conversion, Binary conversion, XOR, Addition

AND, XOR, XNOR, Shifting, Substitution (4 bits)

S-P Structure S-Box Size Flexibility

1 S-Box 16 X 16 (16 bits) The key size can be increased to 224 bits rather than 56 bits that influence the Brute-Force to assault impact incomprehensible. DES is considered to be highly secure when used in Triple DES form. And isconsidered insecure for number of application due to key size and is replaced by AES.

XOR, Mixing, Substitution, Shifting, Multiplication, Addition 1 S-Box 16 X 16 (16 bits) The key size can be varied from 128 to 256 bits and and has variable number of rounds.

1 S-Box 16 X 16 (16 bits) It is not possible to make chnages in the SKIPJACK algorithm.

N/A N/A It is not possible to make chnages in the HIGHT algorithm.

N/A N/A RC6 has variable key length which can be increased to 1024 bits.

1 S-Box 3 bits SEA has both key and block lengths variable. The key and block lengths are in multiple of 6 bits which are processor dependent.

N/A N/A DNA algorithm is flexible, it adjusts the length of key with respect the length of th data to be encrypted.

4 S-Box 4 X 4(4 Bits) SF is very flexible with same key can be utilized for variable length of data.

Security relies on the key size that can go up to 256-piece. This gives protection against certain future attacks, is because of the bigger piece estimate, the number of rounds, computationally complex round operations and 16x16 s-boxes.

Skipjack utilizes an 80-bit key to scramble or unscrambles 64-bit information pieces. It is an unequal Feistel connect with 32 rounds. It was intended to be utilized as a part of secured telephones. Defferent attacks have been discovered on 16 and 32 rounds.

It is high security and lightweight, which is reasonable for minimal effort, low-control, and ultra-light execution. HIGHT has a 32-round iterative structure which is a variation of summed up Feistel organize. It reqiures more execution time and requires more memory.

It is well-structure numerical operations and is powerful against different attacks, for example, differential assault, straight assault, and immersion assault. Besides, it requires extra execution time as it comprises of the substantial number of rounds and key size.

Security lies in its totally irregular arrangement of output bits with 15 rounds or less, with 128 bit data blocks. It is computationally intricate because of the certain operation, for example, variable rotation, and multiplication that requires a more extended execution time. In addition, it has a large key size and number of rounds.

The idea of utilizing DNA encryption algorithm in the fields of cryptography and steganography has been distinguished as a conceivable innovation that may present another desire for unbreakable encryptions.it is fast, minimum memory requirements and and energy efficient.

Security exists in the variable number of round operations and the key size [15]. It is powerful against direct or differential cryptanalysis assault. Nonetheless, it requires longer execution time keeping in mind the end goal to finish its operations because of the key or plain content size, the structure of administer tables utilized, and the quantity of rounds.

Overview Developed by IBM in 17 March 1975. DES is type of block cipher, an algorithm having fixed length input of plain text and changed to cipher text of similar size through a number of entangled operations.

Security and Limitations

AES [18] Established by the U.S NIST in 2001. Having original name of Rijndael.It is based on substituittionpermutation network without using Feistel structure unlike DES.

SKIPJACK[19] Developed by U.S NSA as a part of a fsamily of encryption techniques/ algorithms in 1987. It is also a block cipher, initially used in Clipher chip. SKIPJACK is publickey cryptography algorithm fitted with a back door by the NSA.

RC6 [21] RC6 is a block copher designed by Ron Rivest, Matt Robshow, Ray Sidney, Yiqun Lisa Yin Patented by RSA security in 1998. It is an advanced version of RC5. RC6 provides efficient service in term of security and compatability.

SEA[22] Developed in 2006 by Francois Xavier and Mace. It is designed for low computational devioces with limited resources, size and processor power. SEA computes the number of points on an elliptic curve over a finite field.

DNA[23] DNA data encryption is the recent and developing research area. It is energy efficient, highly dta density. DNA algorithm has two stages of oparation in which DNA ACGT sequences are utilized to encrpyt the data.

Secure Force[24] Secure force algorithm gives a less complex design. To enhance the energy efficiency, the algorithm comprises of just five encryption steps. It has been stated by E. Biham and A. Shamir that less encryptions rounds will come about less power utilization. Feistel

Entropy Analysis Entropy analysis is done to indicate the difference that lies between gray levels of a gray scale image. If the analysis is done on 256x256 size image, entropy needed would be near 8 bits, it exhibits that the gray levels of two images are same. The entropy of original and encrypted color, biomedical and binary images are computed below in Table III. The encryption algorithms having entropy value approximately 8 bits are highly resistive to entropy attacks.

ISSN 1943-023X Received: 5 Dec 2017/Accepted: 15 Jan 2018

330

Jour of Adv Research in Dynamical & Control Systems, Vol. 10, 01-Special Issue, 2018

Table III: Entropy Analysis Image Name Color image Biomedical Image Binary Image

Original 7.018 6.711 4.290

Encrypted 7.534 7.632 6.829

NPCR and UACI The NPCR and the UACI are two generally utilized measurements to access the quality of the encrypted image to withstand differential attack. The equations of NPCR (Number of Pixel Change Rate) and UACI (Unified Average Change Intensity) are given below. 0, 𝑖𝑖𝑖𝑖 𝐢𝐢 1 (𝑖𝑖, 𝑗𝑗) = 𝐢𝐢 2 (𝑖𝑖, 𝑗𝑗) 𝐷𝐷(𝑖𝑖, 𝑗𝑗) = οΏ½ 1, 𝑖𝑖𝑖𝑖 𝐢𝐢 1 (𝑖𝑖, 𝑗𝑗) β‰  𝐢𝐢 2 (𝑖𝑖, 𝑗𝑗) 𝐷𝐷(𝑖𝑖,𝑗𝑗 ) NPCR: 𝒩𝒩(𝐢𝐢 1 , 𝐢𝐢 2 ) = βˆ‘π‘–π‘–,𝑗𝑗 Γ— 100% 𝑇𝑇 �𝐢𝐢 1 (𝑖𝑖,𝑗𝑗 )βˆ’πΆπΆ 2 (𝑖𝑖,𝑗𝑗 )οΏ½

(5) (6)

UACI:π“Šπ“Š(𝐢𝐢 1 , 𝐢𝐢 2 ) = βˆ‘π‘–π‘–,𝑗𝑗 Γ— 100% (7) 𝐹𝐹.𝑇𝑇 1 Here, D(I, j) represents pixel value grid, F is the largest integer value, 𝐢𝐢 π‘Žπ‘Žπ‘Žπ‘Žπ‘Žπ‘ŽπΆπΆ 2 are original and encrypted images respectively. The computed values of NPCR and UACI forproposed algorithm on different images are given below in Table IV. Table IV: NPCR and UACI Analysis of Encrypted Images Image Name Color image Biomedical Image Binary Image

NPCR 99.857774 99.807098 99.816397

UACI 31.114809 33.463541 49.687667

Histogram A histogram is a graph that demonstrates the dispersion of data in an image. In image handling histograms are utilized to demonstrate the number of pixels in a picture at every intensity value in present in that image. The histograms of original and encrypted color, biomedical and binary images are given below in Fig. 5, Fig.7 and Fig.9.

Fig. 5: Histogram of Encrypted and Decrypted Color Image

Fig. 6: Encrypted and Decrypted Color Image Using Proposed Algo

ISSN 1943-023X Received: 5 Dec 2017/Accepted: 15 Jan 2018

331

Jour of Adv Research in Dynamical & Control Systems, Vol. 10, 01-Special Issue, 2018

Fig. 7: Histogram of Original and Encrypted Biomedical Image

Fig. 8: Encrypted and Decrypted Biomedical Image Using Proposed Algo

Fig. 9: Histogram of Original and Encrypted Binary Image

Fig. 10: Encrypted and Decrypted Binary Image Using Proposed Algo

ISSN 1943-023X Received: 5 Dec 2017/Accepted: 15 Jan 2018

332

Jour of Adv Research in Dynamical & Control Systems, Vol. 10, 01-Special Issue, 2018

VI.

Conclusion

The developments of encryption techniques are moving towards an eventual future of endless potential outcomes. Encryption methods are exceptionally important to secure secret image data. The image information has unique properties, for example, high capabilities, high redundancy, and large correlation between the pixels. The proposed hybrid algorithm is fast and simple, having simple calculations, which makes it effectively capable of using for low computing devices specifically cell phones. It gives secure exchange of image data through unsecure communication channels and because of less complexity of algorithm making it conceivable to encrypt images in real time. To create enough confusion and diffusion of image to experience diverse kinds of attacks different mathematical operations are performed and Then Zeta function is applied to each row and column to scramble the image at greeter degree. In spite of the fact that this algorithm is simple and has less complex mathematical calculations yet it exhibit high resistance towards all sorts of attacks with respect to image encryption. All evaluation parameters infer that this algorithm is efficient both in speed and security as well as energy efficient.

References [1] [2] [3] [4] [5] [6]

[7] [8] [9] [10] [11] [12] [13]

[14] [15] [16] [17]

[18]

[19]

Liu, Z., Xu, L., Lin, C., Dai, J. and Liu, S. Image encryption scheme by using iterative random phase encoding in gyrator transform domains. Optics and Lasers in Engineering 49 (4) (2011) 542–546. Guo, Q., Liu, Z. and Liu, S. Color image encryption by using Arnold and discrete fractional random transforms in HIS space. Optics and Lasers in Engineering 48 (12) (2010) 1174–1181. Liu, Z., Chen, H., Liu, T., Li, P., Xu, L., Dai, J. and Liu, S. Image encryption by using gyrator transform and Arnold transform. Journal of Electronic Imaging 20 (1) (2011). Tao, R., Meng, X.Y. and Wang, Y. Image encryption with multi orders of fractional fourier transforms. IEEE Transactions onInformation Forensics and Security 5 (4) (2010) 734–738. Zunino, R. Fractal circuit layout for spatial decorrelation of images. Electronics Letters 34 (20) (1998) 1929–1930. Zhang, G. and Liu, Q. A novel image encryption method based on total shuffling scheme. Optics Communications 284 (12) (2011) 2775–2780. Zhao, X.Y. and Chen, G. Ergodic matrix in image encryption. Proceedings of the 2nd International Conference onImage and Graphics, 2002, 394–401. Zhu, Z.L., Zhang, W, Wong, K.W. and Yu, H. A chaosbased symmetric image encryption scheme using a bit-level permutation. Information Sciences 181 (6) (2011) 1171–1186. Huang, C.K. and Nien, H.H. Multi chaotic systems based pixel shuffle for image encryption. Optics Communications 282 (11) (2009) 2123–2127. Chen, G., Mao, Y. and Chui, C.K. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos,Solitons and Fractals 21 (3) (2004) 749–761. Wang, X.Y., Yang, L., Liu, R. and Kadir, A. A chaotic image encryption algorithm based on perceptron model. Nonlinear Dynamics 62 (3) (2010) 615–621. Wang, Y., Wong, K.W., Liao, X. and Chen, G. A new chaos-based fast image encryption algorithm. Applied Soft Computing Journal 11 (1) (2011) 514–522. Ebrahim, M. and Chong, C.W. Secure Force: A low-complexity cryptographic algorithm for Wireless Sensor Network (WSN). IEEE International Conference on Control System, Computing and Engineering (ICCSCE), 2013, 557-562. Ahmad, J. and Hwang, S.O. A secure image encryption scheme based on chaotic maps and affine transformation. Multimedia Tools and Applications 75 (21) (2016) 13951-13976. Cazacu, C.A. and Ghisa, D. Fundamental domains of gamma and zeta functions. International Journal of Mathematics and Mathematical Sciences (2011). Padmapriya, P., Rajalakshmi, P., Thenmozhi, K., Rayappan, J.B.B., Amirtharajan, R. and Horse, D.N.A. runs on image: A novel road to image encryption. Res J Inform Technol 8 (2016) 1-9. Yun-Peng, Z., Wei, L., Shui-ping, C., Zheng-jun, Z., Xuan, N. and Wei-di, D. Digital image encryption algorithm based on chaos and improved DES. IEEE International Conference on Systems, Man and Cybernetics, 2009, 474-479. Rewagad, P. and Pawar, Y. Use of digital signature with diffie hellman key exchange and AES encryption algorithm to enhance data security in cloud computing. International Conference on Communication Systems and Network Technologies (CSNT), 2013, 437-439. National Institute of Standards and Technology,"SkipJack and KEA algorithm specifications (Version 2.0)," May 1998.

ISSN 1943-023X Received: 5 Dec 2017/Accepted: 15 Jan 2018

333

Jour of Adv Research in Dynamical & Control Systems, Vol. 10, 01-Special Issue, 2018

[20]

[21] [22] [23]

[24] [25]

Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B.S., Lee, C., Chang, D., Lee, J., Jeong, K. and Kim, H. HIGHT: A new block cipher suitable for low-resource device. International Workshop on Cryptographic Hardware and Embedded Systems, 2006, 46-59. Rivest, R.L., Robshaw, M.J.B., Sidney, R. and Yin, Y.L. The RC6TM block cipher. First Advanced Encryption Standard (AES) Conference, 1998. Huang, S.I. and Shieh, S. SEA: Secure encrypted data aggregation in mobile WSNs. International Conference on Computational Intelligence and Security, 2007. Rao, I.R.S.N., Krishna, B.M., Shameem, S., Khan, H. and Madhumati, G.L. Wireless Secured Data Transmission using Cryptographic Techniques through FPGA. International Journal of Engineering and Technology (2016). Understanding LTE with MATLAB: From Mathematical Modeling to Simulation and Prototyping. Dhivya, K. and Nithya, A.K. Secure Image Transmission Over MIMO Channel. Procedia Engineering, 2012, 3337-3342.

ISSN 1943-023X Received: 5 Dec 2017/Accepted: 15 Jan 2018

334