
Please use this identifier to cite or link to this item:
http://hdl.handle.net/123456789/2581
Full metadata record
DC Field | Value | Language |
---|---|---|
dc.contributor.author | Khan, Majid | - |
dc.date.accessioned | 2017-12-11T16:11:09Z | - |
dc.date.available | 2017-12-11T16:11:09Z | - |
dc.date.issued | 2015 | - |
dc.identifier.uri | http://hdl.handle.net/123456789/2581 | - |
dc.description.abstract | During the most recent decade, web activities have turned into an essential part of many individuals' life. As the quantity of these activities increases, so does the individual data about the clients, that is stored in electronic structure and is normally exchanged by utilizing open electronic means. This makes it practical, and frequently simple, to gather, exchange and process a vast quantity of information about a person. As a result, the requirement for instruments to secure such data is convincing. In this connection, Boolean functions and S-boxes (substitution boxes) are vital mechanisms of an information security system. These two important components are linked by function quantity. That is, an S-box is in general comprised of several distinct output Boolean functions, but if it is mapped to just a single bit, is identical to a Boolean function. Boolean functions are frequently used in the secret and public key block ciphers production as these functions are well appropriate for receiving bits of linear feedback shift registers as input in order to join them as strongly as possible to generate the single secret key stream. Furthermore, Boolean functions have also exhibited some significant properties, which are essential to oppose the classic kind of attacks, so these functions are an important component in almost all block ciphers. Cryptography, watermarking and steganography are widely used techniques for information hiding in securing communication across the internet and mobile transmission. Cryptography scrambles information so that it cannot be understood. Stenography attempts to prevent suspecting the existing of the data by an unintended recipient. Digital watermarking provides copyright protections by hiding rightful information for declaring ownership. The fundamentals of Boolean functions, cryptography, watermarking and steganography, which will be helpful for successive parts, are given in chapters 2 and 3 respectively. Along with this discussion, it will be an injustice not to pay tribute to the pioneers of computer and information sciences. Therefore, chapter 1 sheds lights on a brief account of the fathers of computer and information sciences namely George Boole and Claude Shannon which is published in Nonlinear Engineering (DE GRUYTER, Germany). The objective of information security is to obscure the information present in the original data to secure the encrypted information. The integral part of creating confusion is the introduction of randomness in data at the output. The random behavior of chaotic systems exhibits desirable properties suitable for nonlinear dynamic systems, such as, substitution process in a cipher without independent round keys. The chaotic systems are highly sensitive to initial conditions and exhibit random behavior, which is deterministic if initial information is available, and in the absence of this initial information, the system appears to be random to an observer. These properties are desirable and attractive in the design of cryptographic systems. The application of chaotic sequences to the construction of substitution boxes (S-boxes) used in Advanced Encryption Standard (AES) capable of creating confusion and applying diffusion of the original data. To build a bridge between chaos and cryptography, we have combined chaotic systems with linear functional transformation in order to produce large numbers of substitution boxes with low computational complexity and high confusion and diffusion competences. These matters of chapter 4 are published in Nonlinear Dynamics (Springer-USA). We have endeavored to streamline the encryption prepare by diminishing the computational manysided quality while in the meantime expanding the encryption quality. The proposed encryption algorithm in chapter 5 is focused around chaotic binary Boolean function in which different trajectories are all the while utilized to get a successful and quick system for securing information. The chaotic structure gives extensive key space that can be used to encode information by utilizing chaotic maps. The system trajectory is exceptionally touchy to slight changes in the key; along these lines with the information of inexact estimations of the key, the cryptanalysis can't extricate helpful data. The main description of chapter 5 is available in Neural Computing & Applications (Springer Verlag-London). The study of algebraic structures which are compatible for real time applications is always an interesting area of research for investigators. As there is always a corner for improvement in any system, therefore we have proposed a new method to design a substitution box (S-box) for the cryptographic system. The S-box substitutes the original data in the plaintext and provides the diffusion properties while maintaining high entropy levels. This process resembles the nonlinear transformation and the design of S-box must render high randomness in the encrypted data. We have used the exponential map as a thresholding function which is embedded in Galois field of modulo classes and two dimensional Tinkerbell chaotic maps for image encryption applications in chapter 6. The major components of chapter 6 are published in Neural Computing & Applications (Springer Verlag-London). In the modern age, chaos-based protected communication has obtained considerable devotion since it suggests potential advantages over conventional methods due to its simplicity and high level of unpredictability. In the literature, many chaotic systems have been presented, but few have been used in cryptography. In the block cipher system, the plaintext is distributed into the blocks and the ciphering is carried out for the complete block. Two wide-ranging ideas of block ciphers which were proposed by Shanon are diffusion and confusion. Diffusion is scattering of the effect of plaintext bits to ciphertext bits with a target to obscure the statistical configuration of plaintext. Confusion is a transformation in which alterations dependency of information of ciphertext is on the information of plaintext. In most cipher structures, the diffusion and confusion are attained by means of round recurrence. Modern block encryptions comprise of four conversions: substitution, permutation, mixing and key adding. A number of famous block ciphers are of substitutionpermutation (SP) category. S-boxes are used in such cipher structures as the essential nonlinear element. A robust block cipher must be hardy to numerous attacks, such as linear and differential cryptanalysis. In SP systems, this is normally reached if the S-boxes used to satisfy a number of measures. The S-box functioning in encryption procedure could be selected under the control of key, as a substitute of being static. Several random keys-dependent and bijective S-boxes are generated for encryption applications, which satisfy selected standards. In chapter 7, we have suggested new chaos-based S-boxes that are simply a combination of Hénon chaotic map and symmetry group S₈, which enhanced the confusion and diffusion capability of proposed designed block cipher. We have used our designed chaos-based S-boxes in image encryption application and investigate the texture features of second order. This detailed segment of chapter 7 has got its place in Neural Computing & Applications (Springer Verlag-London). A CAPTCHA (an acronym for "Completely Automated Public Turing test to tell Computers and Humans Apart") is a kind of test reaction test utilized as a part of figuring to figure out if or not the client is human. The term emerged in 2000 by Luis von Ahn, Manuel Blum, Nicholas J. Hopper of Carnegie Mellon University and John Langford of IBM. The most well-known kind of CAPTCHA was initially designed by Mark D. Lillibridge, Martin Abadi, Krishna Bharat and Andrei Z. Broder. This type of CAPTCHA obliges that the client sort the letters of a twisted picture, in some cases with the expansion of a clouded arrangement of letters or digits that show up on the screen. Since the test is controlled by a machine, rather than the standard Turing test that is directed by a human, a CAPTCHA is once in a while portrayed as a reverse Turing test. This term is equivocal in light of the fact that it could likewise mean a Turing test in which the members are both endeavoring to demonstrate they are the machine. A novel construction and application of chaotic S-boxes for CAPTCHA are discussed in chapter 8 and published in Signal image and video processing (Springer-USA). The term digital watermarking was initially suggested in 1992, when Tirkel exhibited two watermarking systems to conceal the watermark information in the images. The achievements of the internet are multidimensional. It is financially savvy and has mainstream advanced recording and capacity gadgets. It guarantees higher data transmission and nature of administration for both wired and remote systems have made it conceivable to make, recreate and transmit content in an easy way. However, the assurance and implementation of protected innovation rights for computerized media have turned into a critical issue. Digital watermarking is that innovation that guarantees to provide security, information verification and copyright insurance to the computerized media. Advanced watermarking will be the installing of a sign and mystery data (i.e. Watermark) into the computerized media such as image and sound feature. Later the implanted data are discovered and concentrated out to uncover the genuine manager/personality of the computerized media. Watermarking is utilized for taking after reasons; proof of ownership (copyrights and IP assurance), copying prevention, broadcast monitoring, authentication, and data hiding. Chapter 9 dissects the key innovations of digital watermarking and investigates the application in the advanced image copyright insurance and finally got accepted in Neural Computing and Applications (SpringerUSA). In chapter 10, we have constructed new S-boxes which are based on class of finite rings which includes Galois rings instead of a traditional Galois field. These two structures are completely new and apply these S-boxes in image encryption and watermarking. The strength of proposed image encryption and watermarking based on finite chain rings is verified through statistical analysis. Because of copyright infringement, forging, falsification, and misrepresentation, transmitting the computerized information in open systems such as internet which is not reliably shielded. Consequently, for securing the mystery information numerous methodologies are forward for ensuring key advanced information. Cryptographic techniques are utilized for transmitting the mystery information scrambled by cryptosystems and utilized for mystery correspondence. The pointless manifestation of the scrambled information may draw the clue to hackers. This classified information can be secured by utilizing data, concealing methods, such as watermarking and steganography, which shrouds the secret data into a cover data and create a stago object. Watermarking is utilized for screen checking, copyright guard, following exchange and comparative exercises. Conversely, steganography is utilized basically for secret correspondences. This system undetectable modifies a cover media to veil an incognito message. Subsequently, it can cover up the extreme presence of disguised correspondences. For further security, a cryptographic system is utilized before implanting procedure. Steganography is broadly classified into spatial and frequency domain techniques. The spatial domain techniques involve encoding at the LSBs level. Least Significant Bit Substitution (LSB) is the most commonly used stenographic technique. The basic concept of Least Significant Bit Substitution includes the embedding of the secret data at the bits which having minimum weighting so that it will not affect the value of the original pixel. In frequency domain, we find a way to hide information in areas of the image which is scarcely visible to compression, cropping, and image processing. In chapter 11, we combined S-boxes which are the most important object of symmetric cryptography along with the information hiding scheme namely steganography to provide protection against digital security terrorizations. The design of public key cryptography (PKC) was presented by Diffie and Hellman in 1976, numerous PKC plans have been suggested and cracked. The trapdoor one-way capacities performed the key roles in the conception of PKC. Today, best PKC plans are focused around the apparent trouble of specific issues specifically large finite commutative rings. For instance, the trouble of solving the integer factoring problem (IFP) defined over the ring (where is the product of two large primes) structures the ground of the essential RSA cryptosystem and its variations, for example, Rabin-Williams design, LUC's strategy, Cao's concepts and elliptic curve variant of RSA like KMOV. The extended multi-measurement RSA cryptosystem, which can productively oppose low exponent assaults, is likewise characterized over the commutative ring. An alternate decent case is that ElGamal PKC family, including the fundamental ElGamal design, elliptic curve cryptosystem, discrete signature scheme (DSS) and Mccurley scheme, is focused on the difficulty of solving the discrete logarithm problem characterized over a finite field (where is a large prime), obviously a commutative ring. We have composed public key cryptosystems which are based on Abelian subgroup of general linear group over modulo classes, i.e., in chapter 12. The chief aspects | en_US |
dc.language.iso | en | en_US |
dc.publisher | Quaid-i-Azam University, Islamabad | en_US |
dc.relation.ispartofseries | Faculty of Natural Sciences; | - |
dc.subject | Mathematics | en_US |
dc.title | CONSTRUCTION AND APPLICATIONS OF CRYPTOGRAPHICALLY SECURE CHAOTIC NONLINEAR COMPONENT FOR BLOCK CIPHERS | en_US |
dc.type | Thesis | en_US |
Appears in Collections: | Ph.D |
Files in This Item:
File | Description | Size | Format | |
---|---|---|---|---|
MATH 1044.pdf | MAT 1044 | 11.09 MB | Adobe PDF | View/Open |
Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.