Please use this identifier to cite or link to this item:
http://hdl.handle.net/123456789/28548
Full metadata record
DC Field | Value | Language |
---|---|---|
dc.contributor.author | Ijaz Khalid | - |
dc.date.accessioned | 2024-04-19T07:16:38Z | - |
dc.date.available | 2024-04-19T07:16:38Z | - |
dc.date.issued | 2023 | - |
dc.identifier.uri | http://hdl.handle.net/123456789/28548 | - |
dc.description.abstract | Due to the rapid advancement of science and digital technology, the importance of digital data in everyday life has grown tremendously over the past several decades. Nowadays, digital data are employed in many spheres of life, including commerce, military image databases, private video conferences, finance, engineering, mathematics, the arts, advertising, healthcare and scientific research. Digital data processing tools and digital documentation are becoming increasingly important due to the expanded significance of digital data in the age of information technology. Consequently, it has improved digital data transmission over the public channel. Since the internet network is widely accessible, it has generated plausible opportunities that endanger the integrity and confidentiality of digital data during dissemination over the internet. Cryptography is the study of information security strategies used to combat these threats. Over the past 60 years, cryptography has gained recognition as a legitimate scientific field. However, comparatively, it is an entirely new and faster-growing study area compared to other science areas, and each moment carries continual developments. The field of cryptography is divided mainly into two sub-branches: a) Symmetric Cryptography and b) Asymmetric Cryptography. This classification of cryptography is based on the input key and confidential data used for encryption and decryption. In symmetric-key cryptography, the communication parties secretly share a private key. The Advanced Encryption Standard (AES), Data Encryption Standard (DES), Rivest Cipher 4 (RC4), International Data Encryption Algorithm (IDEA), Serpent, TwoFish, Camellia, SM4 and Lucifer are some well-known symmetric key cryptography algorithms. AES-128, AES-192, and AES-256 are the most often used symmetric algorithms. From the resource utilization point of view, the symmetric key algorithms require few resources to operate. Although owing to the usage of a single key for encryption, the symmetric algorithm is less secure. In symmetric-key cryptography, the communicating parties utilize the same private key for encryption and decryption. Thus, the security risks of sharing secret keys make public-key cryptography even more crucial. Public key cryptography employs a pair of distinct keys (private, public) for encryption and decryption and is much safer as two keys are involved. The primary goal of public key cryptography, the cipher, is to protect the data from eavesdroppers even when they know the encryption key. Algorithms such as RSA, Elliptic Curve Cryptography(ECC), NTRU, Diffie-Hellman, Elgamal and McEliece are the most well-known public examples of asymmetric key cryptography. i Elliptic curve cryptography (ECC), which employs a pair of public-private keys, is the most prominent and well-known public-key cryptosystem. The concept has been used since the 19th century and has provided optimal solutions for many hard mathematical problems in literature, like the Fast Integers Factorization Problem (FIFP), searching for congruent numbers (SCN), etc. Nowadays, this concept is being extensively used in cryptographic applications. Principally, the use of these curves relies on the very existence of group law, making this a relatively good algorithm for the public key cryptosystem because the discrete logarithm problem is a hard problem relative to the size of the parameters used. Such curves also find application in digital signatures, bilinear pairing, and digital signatures. Being an alternative to the well-known RSA algorithm, elliptic curve cryptography offers better security with a much smaller key size than RSA and finite field discrete logarithm-based systems. Finite field Diffie Hellman cryptosystems are known to be slow and susceptible to the number field sieve attack using precomputation, two limitations that do not apply to elliptic curves, as far as is currently known. Elliptic curve cryptosystems offer efficiency and security advantage over these systems. Until now, there hasn't been a more effective general attack for elliptic curves over prime fields with a subgroup of huge prime order than the exponentially fast Pollard's rho attack. Because of this security aspect, elliptic curve systems require a much smaller key size to offer the same level of security compared to Diffie Hellman and RSA. Moreover, the efficiency advantage makes them ideal for resource-constraint devices like smart cards and web servers where public key cryptography is a bottleneck. As a result, many organizations have encouraged the use of elliptic curves by proposing sets of suggested elliptic curves and algorithms on top of them, including the National Institute of Standards and Technology (NIST), the National Security Agency (NSA), and l'Agence Nationale de la Securitรฉ des Systemes d'Information (ANSSI). The primary and most often utilized operation in elliptic curve cryptography is the scalar multiplication ๐พ๐, where ๐พ is a private integer value that has to be secured where ๐ is the point on an elliptic curve. The scalar multiplication of the elliptic curve is utilized in various cryptographic algorithms, including enciphering/deciphering of the data, the key generation process, and the digital signature signing and verification methods. Scalar, point, and field arithmetic are the three arithmetic levels implied by the mathematics of an elliptic curve. Many works are devoted to pointing arithmetic and scalar arithmetic to make a quick calculation of scalar multiplication, which is the main computation involved in ECC. Point arithmetic means the addition and successive doubling of the point of EC. ii Elliptic curve cryptography has been widely used as a discrete mathematical structure in computer hardware and software. Finite fields EC are a beneficial structure with many uses in computer science and cryptography. One of the characteristics of finite filed curves is that they are typically executed more quickly on general-purpose CPUs because they usually include a big integer multiplier circuit instead of a big binary multiplier circuit. Furthermore, finite field curve efficiently implements hardware, prompting researchers to utilize it in cryptography. The reduction of cost and efficiency improvements are the main characteristics of EC over a finite field computation. In this thesis, we evaluate how the parameters of EC over a finite field affect the security features of symmetric, asymmetric and hybrid cryptographic techniques. The objective is to enhance the parameters of EC over a finite field and investigate how this will increase the security of the cryptosystems. The thesis encompasses a total of six chapters. The fundamental concepts and mathematical background of EC are covered in the first chapter of this thesis. Furthermore, the main objective of this chapter is to provide a concise overview of the underlying concepts for EC-based cryptographic applications. In the subsequent chapters, these definitions and attributes are applied. The chapter also introduces the generalization of EC called hyperelliptic curve (HEC), which will be utilized in chapter four for watermarking encryption scheme. The chapter concludes with the complexity theory. The second chapter of this thesis introduces a hybrid architecture named an integrated encryption scheme for multimedia data security. In the hybrid architecture approach, the data encoding and decoding approaches combined the efficiency of symmetric key encryption with the speed and convenience of an asymmetric key encryption scheme. The scheme introduced in this chapter is the enhanced version of the EC integrated encryption scheme (E-ECIES) over a finite field โฑ๐. This E-ECIES ensures confidentiality, user authentications, and secure key sharing among the communicating parties. Initially, the users share a secret parameter using Diffie-Hellman over the EC and pass it through SHA-256. Afterwards, the proposed scheme uses the first 128 bits for the confidentiality of the data, while the remaining 128-bits are for authentication. The confusion module is achieved by affine power affine transformation in the encryption algorithm. In contrast, the diffusion module is attained through highly nonlinear sequences generated through the EC. The third chapter of this thesis introduced an efficient digital audio encryption algorithm with the design of a substitution permutation network (SPN) using a Mordell elliptic curve (MEC). iii This newly designed scheme is based on the core mathematical operations of an EC over a finite prime field โฑ๐. As the rich mathematical operations of the EC are accomplished efficiently, a decent-quality sequence of Pseudo-random numbers is obtained in the initial module of the encryption procedure. After that, the plain audio data matrix is defused using these highly random sequences. Multiple 5ร5 bijective S-boxes perform the confusion part of the scheme with optimal nonlinearity. The experimental findings support the proposed permutation-substitution architecture scheme's ability to defend against various attacks. Chapter 4 of this thesis presents a novel digital watermarking scheme. In this era where the popularity and availability of the internet are at their peak, online storage devices are very easily accessible. The essay accessibility of online data has made the distribution, replication, and creation of digital data hassle-free. This problem led to the developing of a robust algorithm that could prevent copyright breaches. Therefore, this chapter presents a novel image watermarking scheme based on the hyperelliptic curve (HEC). The suggested scheme is key dependent, and only the main owner of the image can prove his ownership using his secret key. The proposed scheme uses random sequences generated through the HEC and randomly distributes the watermark image's data. The random distribution of the watermark image, on the one hand, does not produce an effect on the quality of the host image; on the hand, this method enhances the security of the suggested watermarking technique, as only the authorized owner can reproduce the watermark image. Additionally, the chapter is concluded with the analytical findings of the proposed approach and a comparison to other current schemes. Finally, in chapter 5, a symmetric key encryption algorithm was designed based on the efficient computation of elliptic curve isomorphism and small substitution boxes for the application of grayscale and binary image security. Since the data of plain images contain a high amount of correlated pixels, thus, the mere reliance on standard algorithms like AES, RSA, and DES is unsuitable for multimedia data security. Therefore, this chapter deliberates the efficient algorithms for multimedia data security. The suggested schemes are thoroughly evaluated against linear and differential attacks. The experimental findings of the proposed scheme show the efficiency of the system against different attacks. The conclusion and a few ideas for potential future work are covered in the last chapter. | en_US |
dc.language.iso | en | en_US |
dc.publisher | Quaid I Azam university Islamabad | en_US |
dc.subject | Mathematics | en_US |
dc.title | Efficient Design of Cryptographic Scheme Based on Elliptic Curve Cryptography for Multimedia Data Security | en_US |
dc.type | Thesis | en_US |
Appears in Collections: | Ph.D |
Files in This Item:
File | Description | Size | Format | |
---|---|---|---|---|
MAT 1990.pdf | MAT 1990 | 3.95 MB | Adobe PDF | View/Open |
Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.