Skip to main content

Design of a New Cryptography System

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2532))

Abstract

In this paper, a new cryptography system is proposed. According to a generation scheme, a binary sequence is generated from a chaotic system. Then, the sequence is used to randomly determine the two parameters Seedl and Seedl and control the signal encryption. Each two neighboring data elements in the input signal are considered whether to swap or not and then XORed or XNORed to Seedl or Seedl. The features of the proposed system are high security and low computational complexity. Finally, MATLAB simulation is given.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. S. Moni and R. L. Kashyap, “Image communication over a distributed multimedia system,” IEEE Journal on Selected Areas in Communications, vol. 14, pp. 1472–1483,1996.

    Article  Google Scholar 

  2. Y. Yamamoto, F. Inumaru, S. D. Akers, and K. I. Nishimura, “Transmission performance of 64-Kbps switched digital international ISDN connections,” IEEE Trans. On Comm., vol. 42, pp. 3215–3220, 1994.

    Article  Google Scholar 

  3. W. Diffie and M. E. Hellman, “Privacy and authentication: an introduction to cryptography,” Proceedings of The IEEE, vol. 67, pp. 397–427, 1979.

    Article  Google Scholar 

  4. M. E. Smid and D. K. Branstad, “The data encryption sstandard: past and future,” Proc. of The IEEE, vol. 76, pp. 550–559, 1988.

    Article  Google Scholar 

  5. J. C. Yen and J. I. Guo, “An efficient hierarchical chaotic image encryption algorithm and its VLSI realization,” IEE Proc.-Vision, Image and Signal Processing, vol. 147, pp. 167–175, 2000.

    Article  Google Scholar 

  6. N. Bourbakis and C. Alexopoulos, “Picture data encryption using SCAN pattern,” Pattern Recog., vol. 25, pp. 567–581, 1992.

    Article  Google Scholar 

  7. P. Refregier and B. Javidi, “Optical-image encryption based on input plane and Fourier plane random encoding,” Optics Letters, vol. 20, pp. 767–769, 1995.

    Article  Google Scholar 

  8. J. C. Yen and J. I. Guo, “A neural network for signal encryption/decryption and its VLSI architecture,” Proc. of the 10 th VLSI Design/CAD Symposium, NanTou, Taiwan, Aug. 18-21, 1999, pp. 319–322.

    Google Scholar 

  9. J. C. Yen and J. I. Guo, “The design of a new signal security system,” The 2002 IEEE International Symposium on Circuits and Systems, Arizona, USA,May 26-29, pp. IV121–IV124, 2002.

    Google Scholar 

  10. C. J. Kuo and M. S. Chen, “A new signal encryption technique and its attack study,” IEEEInterna. Conf. on Security Technology, Taipei, Taiwan, pp. 149–153, 1991.

    Google Scholar 

  11. V. Milosevic, V. Delic, and V. Senk, “Hadamard transform application in speech scrambling”, 13 th Internal Conference on Digital Signal Processing, 1997, pp.361–364.

    Google Scholar 

  12. C. T. Hsu and J. L. Wu, “Hidden digital watermarks in images,” IEEE Trans, on Image Processing, vol. 8, pp. 58–68, 1999.

    Article  Google Scholar 

  13. B. M. Macq and J. J. Quisquater, “Cryptology for digital TV broadcasting,” Proc. of The IEEE, vol. 8, pp.954–957,1995.

    Google Scholar 

  14. Z. Xiong and Y. Q. Zhang, “Multiresolution watermarking for images and video,” IEEE Transactions on Circuits and Systems for Video Technology, vol. 9, pp. 545–550, 1999.

    Article  Google Scholar 

  15. C. W. Wu and N. F. Rulkov, “Studying chaos via 1-D maps — A tutorial,”IEEE Trans, on Circuits and Syst. I-Fundamental Theory and Applications, vol. 40, pp. 707–721, 1993.

    MATH  Google Scholar 

  16. Schuster, Deterministic Chaos-An Introd., Weinheim: Physik-Verlag, 1984.

    Google Scholar 

  17. T. S. Parker and L. O. Chua, “Chaos — A tutorial for engineers,” Proceedings of The IEEE, vol. 75, pp. 982–1008,1987.

    Article  Google Scholar 

  18. E. Biham, “Cryptanalysis of the chaotic-map cryptosystem suggested at Eurocrypt’91,” Advances in Cryptology — Eurocrypt’91, pp.532–534, Springer-Verlag, 1991.

    Google Scholar 

  19. A. E. Jacquin, “Fractal image coding: A review,” Proceedings of The IEEE, vol. 81, 1993, pp. 1451–1465.

    Article  Google Scholar 

  20. C. C. Chen, J. S. Daponte, and M. D. Fox, “Fractal feature analysis and classification in medical imaging,” IEEE Trans, on Medical Imaging, vol. 8, 1989, pp. 133–142.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hun-Chen, C., Jui-Cheng, Y., Jiun-In, G. (2002). Design of a New Cryptography System. In: Chen, YC., Chang, LW., Hsu, CT. (eds) Advances in Multimedia Information Processing — PCM 2002. PCM 2002. Lecture Notes in Computer Science, vol 2532. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36228-2_129

Download citation

  • DOI: https://doi.org/10.1007/3-540-36228-2_129

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00262-8

  • Online ISBN: 978-3-540-36228-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics