Skip to main content
Log in

Chaos-based joint speech encryption scheme using SHA-1

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In this paper, the speech signal is encrypted using multiple chaotic maps and cryptographic protocols. The input signal is fragmented and scrambled into four segments using cubic map. In order to make the signal invulnerable against attacks, scrambled signal is processed through various one-dimensional chaotic maps like cubic, logistic, skew-tent, and quadratic map. All chaotic maps are employed to provide an encryption at transmitter side; however, reversal of the same is carried out at other end. To protect the various parameters of all chaotic techniques, blowfish algorithm is employed with the private key. On top of that, additional layer of security is provided through hashing algorithm for authentication of shared data and the blowfish key of system between two ends. The computed message digest of secure hash algorithm should be same for successful communication, which authenticates and verify the parameters of chaotic maps. Furthermore, several tests have been performed on 8 KHz secured speech signal such as signal-to-noise ratio, power-spectral density, peak signal-to-noise ratio, and correlation test in order to check the efficiency of proposed system. The various statistical tests and analysis of adversary model validates the encryption model and embraces stronger security, thus making it as invulnerable to the attacks of intruder. The result promises that presented technique is extremely secure, provides end-to-end encryption and can be utilized in a real time speech communication.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Ahmad M, Khurna S, Singh S, AlSharari HD (2017) A Simple Secure Hash Function Scheme Using Multiple Chaotic Maps. 3D research, Springer 8: 1–15

  2. Albahrani DEA (2017) A New Audio Encryption Algorithm Based on Chaotic Block Cipher. Annual Conference on New Trends in Information & Communications Technology Applications, pp. 7–9

  3. Aradhana, Ghosh DSM (2017) Review paper on secure hash algorithm with its variants. Int J Tech Innov Mod Eng Sci 3:2455–2584

    Google Scholar 

  4. Bakry HME, Deen AETE, Tengy AHE (2016) Implementation of an encryption scheme for voice calls. Int J Comput Appl 144:24–27

    Google Scholar 

  5. Biham E, Shamir A (1991) Differential cryptanalysis of DES-like cryptosystems. J Cryptol 4:3–72

    Article  MathSciNet  Google Scholar 

  6. Bogdanov A, Khovratovich D, Rechberger C (2011) Biclique Cryptanalysis of the Full AES. International conference on the theory and application of cryptology and information security, pp. 344-371

  7. Chen CH, Lin CL (2010) Text Encryption using ECG Signals with Chaotic Logistic map. 5th IEEE conference on industrial electronics and applications, pp. 1741-1746

  8. Danny D, Andrew CY (1983) On the security of public key protocols. IEEE Trans Inf Theory 29(2):198–208

    Article  MathSciNet  Google Scholar 

  9. Demirci H, Selcuk AA (2008) A meet-in-the middle attack on 8- round AES. Int Work Fast Softw Encryption 5086:116–126

    Article  Google Scholar 

  10. Farsana FJ, Gopakumar KD (2016) A Novel Approach for Speech Encryption: Zaslavsky Map as Pseudo Random Number Generator. 6th International conference on advances in Computing & Communications, pp. 816-823

  11. Farsana FJ, Gopakumar KD (2017) Private Key Encryption of Speech Signal Based on three-dimensional Chaotic Map. International conference on communication and signal processing, pp. 2197-2201

  12. FIPS 180-1 (1995) Secure hash standard, federal information processing standard (FIPS). National Institute of Standard and Technology, Washington DC

    Google Scholar 

  13. FIPS PUB 180–2 (with change Notice 1) (2008) Secure hash standard. Natl Inst Stand Technol 2:1–84

    Google Scholar 

  14. Gandhi RA, Gosai DAM (2016) Audio encryption with AES and blowfish. Int J Res Appl Sci Eng Technol 4:671–679

    Google Scholar 

  15. Hameed SM, Sa’adoon AH, Ani MA (2018) Image encryption using DNA encoding and RC4 algorithm. Iraqi J Sci 59:434–446

    Google Scholar 

  16. Hu H, Liu L, Ding N (2012) Pseudorandom sequence generator based on the Chen chaotic system. Comput Phys Commun 184:765–768

    Article  MathSciNet  Google Scholar 

  17. Kadir A, Hamdulla A, Guo WQ (2014) Color image encryption using skew-tent map and hyper chaotic system of 6th order CNN. Optik 125:1671–1675

    Article  Google Scholar 

  18. Kelsey J, Schneier B, Wagner D (2001) Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple DES. Annual international cryptology conference, pp. 237-251

  19. Kocarev L (2013) Chaos-based Cryptography: A brief Overview. IEEE circuits and magazines, pp. 5-21

  20. Lawande Q, Ivan B, Dhodapkar S (2005) Chaos based cryptography: a new approach to secure communications. BARC newsletter, pp. 1-12

  21. Lin CF, Liu CW (2017) Implementation of multimaps Chaos-based encryption software for EEG signals. Adv Secur Comput Commun 168-179

  22. Liu J, Gao F, Ma H (2008) A speech chaotic encryption algorithm based on network. International conference on intelligent information hiding and multimedia signal processing, pp. 283-286

  23. Maqsood F, Ali MM, Ahmed M, Shah MA (2017) Cryptography: a comparative analysis for modern techniques. Int J Adv Comput Sci Appl 8:442–448

    Google Scholar 

  24. Menezes AJ, Oorschot PCV, Vanstone SA (1997) Handbook of applied cryptography. CRC Press, Boca Raton

    MATH  Google Scholar 

  25. Mihir B, Rogaway P, (1993) Entity authentication and key distribution. Proceedings of Advances in Cryptology. Springer: Berlin, pp. 232–249

  26. Mohammed RS, Sadkhan SB (2016) Speech scrambler based on Proposed Random Chaotic Maps. Al-Sadeq International conference on multidisciplinary in IT and communication science and applications, pp. 1-6

  27. Mosa E, Messiha N, Zahran O (2011) Chaotic Encryption of Speech Signals. Int J Speech Technol 14:285–296

    Article  Google Scholar 

  28. Mousa A, Hamad A (2014) Evaluation of the RC4 algorithm for data encryption. Int J Comput Sci Appl 3:44–56

    Google Scholar 

  29. Mousa A, Rabaie M, Nigm EM, Faragallah OS (2013) Images Cryptography based on chaotic Maps for Databases Security. IEEE, pp. 154-158

  30. Pareek NK, Patidar V, Sud KK (2006) Image encryption using chaotic logistic map. Image Vis Comput 125:926–934

    Article  Google Scholar 

  31. Raheema AM, Sadkhan SB, Sattar SMA (2016) Design and implementation of speech encryption based on hybrid chaotic maps. Int Conf Eng Technol Appl 112-117

  32. Rahmawati WM, Liantoni F (2019) Image Compression and Encryption using DCT and Gaussian Map. The 1st International conference on advanced engineering and technology, pp. 1-6

  33. Ramadan N, Ahmed HEH, El-Khamy SE, El-Samie FEA (2016) Chaos-based image encryption using an improved quadratic chaotic map. Am J Signal Process 6:1–13

    Google Scholar 

  34. Sahu HK, Jadhav V, Sonavane S, Sharma RK (2016) Cryptanalytic attacks on international data encryption algorithm block cipher. Def Sci J 66:582–589

    Article  Google Scholar 

  35. Sathishkumar GA, Bagar DKB, Sriraam DN (2011) Image encryption based on diffusion and multiple chaotic maps. Int J Netw Secur Appl 3(2):1–17

    Google Scholar 

  36. Sathiyamurthi P, Ramakrishnan S (2017) Speech encryption using chaotic shift keying for secured speech communication. EURASIP J Audio Speech Music Process 2017:1–11

    Article  Google Scholar 

  37. Satishkumar GA, Bhoopathybagan K, Sriraam N, Venkatachalam SP, Vignesh R (2011) A novel image encryption algorithm using two chaotic maps for medical application. Adv Comput 133:290–299

    Article  Google Scholar 

  38. Schneier B (2005) Description of a new variable-length key, 64-bit block cipher (Blowfish). Int Work Fast Softw Encryption 809:191–204

    Article  Google Scholar 

  39. Sheela SJ, Suresh KV, Tandur D (2017) A novel audio cryptosystem using chaotic maps and DNA encoding. J Comput Netw Commun 2017:1–12

    Article  Google Scholar 

  40. Slimani D, Merazka F (2018) Encryption of speech signal with multiple secret keys. Int Conf Nat Lang Speech Process 128:79–88

    Google Scholar 

  41. Telem ANK, Segning CM, Kenne G, Fotsin HB (2014) A simple and robust Grey image encryption scheme using chaotic logistic map and artificial neural network. Adv Multimed 1–13

  42. Wang GL (2013) Collision attack on the full extended MD4 and Pseudo-Preimage attack on RIPEMD. J Comput Sci Technol 28:129–143

    Article  MathSciNet  Google Scholar 

  43. Wang X, Chen G (2013) A gallery of Lorenz-like and Chen-like attractors. Int J Bifurcation Chaos 23(4):1–20

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Harsimranjit Singh Gill.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kaur, G., Singh, K. & Gill, H.S. Chaos-based joint speech encryption scheme using SHA-1. Multimed Tools Appl 80, 10927–10947 (2021). https://doi.org/10.1007/s11042-020-10223-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-020-10223-x

Keywords

Navigation