DOI QR코드

DOI QR Code

IMAGE ENCRYPTION USING NONLINEAR FEEDBACK SHIFT REGISTER AND MODIFIED RC4A ALGORITHM

  • GAFFAR, ABDUL (Department of Mathematics and Astronomy, University of Lucknow) ;
  • JOSHI, ANAND B. (Department of Mathematics and Astronomy, University of Lucknow) ;
  • KUMAR, DHANESH (Department of Mathematics and Astronomy, University of Lucknow) ;
  • MISHRA, VISHNU NARAYAN (Department of Mathematics, Indira Gandhi National Tribal University)
  • Received : 2020.10.25
  • Accepted : 2021.02.26
  • Published : 2021.09.30

Abstract

In the proposed paper, a new algorithm based on Nonlinear Feedback Shift Register (NLFSR) and modified RC4A (Rivest Cipher 4A) cipher is introduced. NLFSR is used for image pixel scrambling while modified RC4A algorithm is used for pixel substitution. NLFSR used in this algorithm is of order 27 with maximum period 227-1 which was found using Field Programmable Gate Arrays (FPGA), a searching method. Modified RC4A algorithm is the modification of RC4A and is modified by introducing non-linear rotation operator in the Key Scheduling Algorithm (KSA) of RC4A cipher. Analysis of occlusion attack (up to 62.5% pixels), noise (salt and pepper, Poisson) attack and key sensitivity are performed to assess the concreteness of the proposed method. Also, some statistical and security analyses are evaluated on various images of different size to empirically assess the robustness of the proposed scheme.

Keywords

Acknowledgement

This work was supported by the research grant of the University Grants Commission (UGC), New Delhi, India under the grant No. 415024.

References

  1. R.S. Ismael, R.S. Youail, S. Wahhab, Image encryption by using RC4 algorithm, European Academic Research 4 (2014), 5833-5839.
  2. B. Mondal, N. Sinha, T. Mandal, A secure image encryption algorithm using LFSR and RC4 stream generator, Proceedings of 3rd International Conference on Advanced Computing, Networking and Informatics 2015.
  3. C. Jin and Z. Tu, A novel color image encryption algorithm using chaotic map and improved RC4, Proceedings of Advances in Intelligent Systems and Computing Springer, Ukraine, 2016. doi:10.1007/978-3-319-33389-2_1
  4. A. Dena and I. Salah, Image encryption algorithm based on RC4 and Henon map, Journal of Theoretical and Applied Information Technology 96 (2018), 7065-7076.
  5. A. Susanto, D.R.I. Setiadi, C.A. Sari, M.K. Sarker, Triple layer image security using bit-shift, chaos and stream encryption, Bulletin of Electrical Engineering and Informatics 9 (2020), 980-987. https://doi.org/10.11591/eei.v9i3.2001
  6. A.B. Joshi, D. Kumar, A. Gaffar, D.C. Mishra, Triple color image encryption based on 2D multiple parameter fractional discrete Fourier transform and 3D Arnold transform, Optics and Lasers in Engineering 133 (2020), 106-139.
  7. D. kumar, A.B. Joshi, V.N. Mishra, Optical and digital double color-image encryption algorithm using 3D chaotic map and 2D multiparameter fractional discrete transform, Results in Optics (2020). doi.org/10.1016/j.rio.2020.100031
  8. A.B. Joshi, D. Kumar, D.C. Mishra, V. Guleria, Colour-image encryption based on 2D discrete wavelet transform and 3D logistic chaotic map, Journal of Modern Optics 67 (2020), 933-949. https://doi.org/10.1080/09500340.2020.1789233
  9. A.B. Joshi, D. Kumar, D.C. Mishra, Security of digital images based on 3D Arnold cat map and elliptic curve, International Journal of Image and Graphics 20 (2020). doi:10.1142/S0219467821500066
  10. D. Kumar, A.B. Joshi, V.N. Mishra, Optical and digital double color-image encryption algorithm using 3D chaotic map and 2D-multiple parameter fractional discrete cosine transform, Results in Optics 1 (2020). doi.org/10.1016/j.rio.2020.100031
  11. T. Rachwalik, J. Szmidt, R. Wicik, J. Zablocki, Generation of nonlinear feedback shift registers with special-purpose hardware, Military Communications and Informations Systems Conference Poland, 2012.
  12. B. Schneier, Applied Cryptography: Protocols, Algorithms and Source Code in C, John Wiley and Sons, New York, 1996.
  13. T. Dierks and C. Allen, The TLS protocol, version 1.0, Internet Engineering Task Force (IETF) 1999, https://www.rfc-editor.org/rfc/rfc2246.txt (Last accessed Oct 11, 2020).
  14. S. Paul and B. Preneel, A new weakness in the RC4 keystream generator and an approach to improve the security of the cipher, FSE 2004: LNCS Springer-Verlag 3017 (2004), 245-259.
  15. E. Tews and M. Beck, Practical attacks against WEP and WPA, Proceedings of the 2nd ACM Conference on Wireless Network Security Switzerland, 2009, 79-86.
  16. A. Popov, Prohibiting RC4 cipher suites, RFC 7465 (2015), (Last accessed Oct 11, 2020). https://tools.ietf.org/html/rfc7465
  17. S. Fluhrer, I. Mantin, A. Shamir, Weaknesses in the key scheduling algorithm of RC4, Selected Areas in Cryptography 2259 (2001), 1-24. https://doi.org/10.1007/3-540-45537-X_1
  18. A. Klein, Attacks on the RC4 stream cipher, Designs, Codes and Cryptography 48 (2008), 269-286. https://doi.org/10.1007/s10623-008-9206-6
  19. N. AlFardan, D. Bernstein, K. Paterson, On the security of RC4 in TLS and WPA, Information Security Group, Royal Holloway, University of London, 2013.
  20. A. Maximov, Two linear distinguishing attacks on VMPC and RC4A and weakness of RC4 family of stream ciphers, Cryptology e-Print Archive Report 2007/070 (2007), https://eprint.iacr.org/2007/070 (Last accessed Oct 11, 2020).
  21. Y. Tsunoo, T. Saito, H. Kubo, The most efficient distinguishing attack on VMPC and RC4A, FSE 2005: LNCS Springer-Heidelberg 3557 (2005), 359-367.
  22. A. Menezes, P. Oorschot, S. Vanston, Handbook of Applied Cryptography, CRC Press, New York, 1996.
  23. R. Wicik and M. Borowski, Randomness testing of some random and pseudo-random sequences, Military Communication Conference Prague, 2008.
  24. B. Jenkins, Re: RC4 ?, Newsgroup: sci.crypt. 1994, (Last accessed Oct 11, 2020). https://groups.google.com/g/sci.crypt/c/JsO3xEATGFA/m/-wO4ttv7BCYJ?pli=1
  25. A. Roos, A class of weak keys in the RC4 stream cipher, 1995, (Last accessed Oct 11, 2020). https://groups.google.com/forum/message/raw?msg=sci.crypt.research/M7M4UdmbxA8/-zOp2nSSpigcJ
  26. I. Mironov, (Not So) Random Shuffles of RC4, Advances in Cryptology, CRYPTO 2002: LNCS Springer-Verlag 2442 (2002), 304-319.
  27. E. Biham and A. Shamir, Differential Cryptanalysis of the Data Encryption Standard, Springer-Verlag, New York, 1993.
  28. M. Matsui, The first experimental cryptanalysis of the Data Encryption Standard, CRYPTO 1994: Proceedings of LNCS Springer 839 (1994), 1-11.
  29. M. Gaata and F. Hantoosh, An efficient image encryption technique based on chaotic logistic map and RC4 stream cipher, International Journal of Modern Trends in Engineering and Research, 3 (2016), 213-218. https://doi.org/10.21884/IJMTER.2016.3068.YIAPY
  30. N. Saptarini and Y. Alberth, Digital color image encryption using RC4 stream cipher and chaotic logistic map, Information Systems International Conference 2013 (2013), 459-464.