Figure 2 - uploaded by Ali Soleymani
Content may be subject to copyright.
Graph of an elliptic curve 

Graph of an elliptic curve 

Source publication
Article
Full-text available
Images are an attractive data type that occasionally include secret information, such as faces, logos, signatures, places, or personal private albums. Cryptography is a solution to protect confidential images by encrypting them before transmission over unsecure channels or public networks. This paper's proposed cryptosystem is based on elliptic cur...

Context in source publication

Context 1
... a and b are integers that satisfy (3) and p is a large prime number. Figure 2 shows an elliptic curve over the real field R and point addition (p 1 +p 2 ) on an elliptic ...

Similar publications

Article
Full-text available
Cryptography is related and referred to as the secured transmission of messages amongst the sender and the intended receiver by ensuring confidentiality, integrity, and authentication. Diffie – Hellman (DH) key exchange protocol is a well-known algorithm that would generate a shared secret key among the sender and the intended receiver, and the bas...

Citations

... Elliptic curve includes a group of points which satisfies the mathematical relation [26] y 2 mod q = (x 3 + ex + f ) mod q (17) where e and f are integers that satisfy the above (17) and q represents a prime number which is very large. ...
... Let 'p' and 'q' indicate the original and embedded images, each of size R * S, the PSNR [27] among the two is given as P SN R = 10 log 10 255 2 M SE (26) Here, PSNR value between the MRI and the embedded images is 79.52 dB which indicates that the embedded image is of very good quality. ...
Article
Full-text available
Telemedicine and teleconsultations have become rampant today, consequent to the pandemic scenario as well as the availability of seamless internet connectivity. In this context, maintaining the integrity and confidentiality of a medical record has become more significant than ever before. A novel data-hiding methodology based upon Grain 128a algorithm and two-dimensional logistic mapping for the security of biomedical images in applications of telemedicine is proposed in this research article. In this endeavor, the name of the medical practitioner and diagnosis results are embedded into the MRI brain image of a patient with astrocytoma. A highlight of this work is the use of a multilevel system for enhanced security. Initially, Grain 128a is used for deriving the initial factors of the logistic mapping using a 512-bit confidential key. Grain 128a is able to withstand various types of single-key attacks. Logistic Mapping is used to generate two sequences, one for the X and the other for the Y direction. Grain 128a algorithm and logistic mapping are combined to enhance the security as well as the sensitivity of the data hiding system for a single variation in the secret key. A bit diffusion and confusion process is used to identify the pixel locations in which the name of the practitioner and the diagnosis result must be embedded. The doctor’s name and diagnosis result are converted into binary and introduced into the least significant bit positions (LSBs) of those pixel locations. Finally, encryption is done on the data-hided image using Elliptical Curve Cryptography (ECC) for enhanced security. The system performance is analyzed using different measures such as histogram analysis, structural similarity index (SSIM), universal image quality index (UIQI), Pearson’s correlation coefficient (PCC), entropy, peak signal-to-noise ratio (PSNR), etc. The novel system is compared with two existing techniques and observed that it has better performance in terms of PSNR and SSIM. The security of the encryption system is measured by means of histogram analysis, correlation coefficient, PSNR, entropy, etc. The performance of the encryption system has been compared with the current state of art technique and it is found that the proposed system outperforms the current state of art techniques in every performance measure.
... The number of points of the selected EC parameters should be greater than the size of the plaintext image to achieve a high security level. In this paper, we select the technique that is implemented in Soleymani et al. (2013) to encrypt the images. In Soleymani et al. (2013), the authors proposed a mapping method to distribute the pixel values on the points of a selected EC. ...
... In this paper, we select the technique that is implemented in Soleymani et al. (2013) to encrypt the images. In Soleymani et al. (2013), the authors proposed a mapping method to distribute the pixel values on the points of a selected EC. For example, they selected an EC with 123,456 points, and the image pixel value 0 is mapped to 482 points specified according to repetitions of the pixel value 0 in the image. ...
Article
Full-text available
Most modern authentication systems adopt human biometrics to avoid the shortcomings that result from forgetting passwords and security codes utilized in traditional systems. To increase the security level of the original biometric traits against offensive attacks, cancelable biometric patterns are generated from the original ones to control the system access. This paper presents a new approach for cancelable face recognition based on the concept of Elliptic Curve Cryptography (ECC). The ECC has been classified as a public-key (asymmetric) encryption technique. In public-key encryption, each user (transmitter and receiver) has two keys: a public key and a private key. The proposed framework guarantees full distortion and encryption of the original biometric traits to be saved in the database to completely hide them for intruders. To validate the proposed approach, three sets of face biometric databases have been used. The Receiver Operating Characteristic (ROC) curve and correlation scores are estimated to test the performance. The simulation results prove that the proposed approach is efficient, robust and it achieves promising results.
... A mapping scheme where pixels of a 256-bit grayscale image are mapped onto curve was introduced by [40]. The plan begins by creating every conceivable point on the curve, then successively dividing those points into 256 groups. ...
Preprint
Full-text available
The security of Elliptic Curve Cryptosystem (ECC) hinges on on the hardness of Elliptic Curve Discrete Logic Problem. However, existing mapping schemes are inefficient, make ECC vulnerable to security attacks and cannot be efficiently implemented in a multiprocessing environment. In this paper, an efficient mapping scheme which employ the use of Columnar Transposition technique for bit manipulation before message mapping to point on the elliptic curve was developed. Comparative security, efficiency and performance analysis of the developed mapping scheme with the existing ones were investigated. The outcomes show that the developed mapping scheme is resilient to different attacks that the existing scheme are vulnerable to. ECC schemes that use the developed mapping scheme efficiently use resources in multiprocessing environment, requires lower bandwidth for transmission of encrypted point, without negatively affecting the encryption/decryption time, throughputs and energy consumption, than the ECC schemes with existing mapping schemes.
... The number of points of the selected EC parameters should be greater than the size of the plaintext image to achieve high encryption and security levels. In this paper, we select the technique that is implemented in [37] to encrypt the images. In [37], the authors proposed a mapping method to distribute the pixel value on the points of a selected EC. ...
... In this paper, we select the technique that is implemented in [37] to encrypt the images. In [37], the authors proposed a mapping method to distribute the pixel value on the points of a selected EC. For example, they selected an EC with 123456 points, and the image pixel value 0 is mapped to 482 points speci ed according to repetitions of the pixel value 0 in the image. ...
Preprint
Full-text available
Most modern authentication systems adopt human biometrics to avoid any shortcomings that result from forgetting passwords and security codes utilized in traditional systems. To improve the security level of the original biometric traits from offensive attacks, cancelable biometric patterns are generated from the original biometric templates. This paper presents a new approach for cancelable face recognition based on the concept of elliptic curve cryptography (ECC). The ECC is classified as a public-key (asymmetric) encryption technique. In public-key encryption, each user (transmitter and receiver) has two keys: public key, and private-key. The proposed framework guarantees full distortion and encryption of the original biometric traits to be saved in the database to completely save the original biometrics away from intruders. To validate the performance of the proposed approacg, three face biometrics databases have been used. Receiver Operating Characteristic (ROC) curve and correlation scores are estimated to test the system quality. The simulation results prove that the proposed approach is efficient, robust, and it achieves high performance with three face databases.
... In the reported scheme, they grouped the pixel values of the image into big integers to less the number of encryption operations and carried out the encryption procedure with the aid of ECC. In [16][17][18][19], different researchers recommended various encryption algorithms based on the ECC systems for text and digital images and ensure that the existing scheme achieves high-level security in the field of cryptography. ...
Article
Full-text available
The mathematical operation of the Elliptic Curve over the prime finite field is wildly used for secure data communication as it provides high security while utilizing the same size as the secret key. This manuscript presents a novel approach the SPN (Substitution Permutation Network) for a new digital audio encryption scheme based on Mordell elliptic curve (MEC) over a finite prime field. The proposed scheme consists of a confusion and diffusion module. For the confusion module, the scheme initially generates 5×5 bijective S-boxes, which have never been applied in the present literature with good cryptographic properties. The generated S-box is then used parallel in the substitution module, which provides optimum confusion in the cipher data. For the diffusion property, the scheme generates pseudo-random number sequences used for block permutation and achieves the property of diffusion. The scheme has been thoroughly securitized against various attacks. The result shows the efficiency of the proposed algorithm over the existing schemes. In addition, the framework that is used to generate MEC points is based on the searching technique. Consequently, it significantly reduces the computational cost and enhances the scheme’s performance compared to the schemes presented in the literature.
... Such encoding techniques should be reversible, use minimum number of bits for mapping and must not be vulnerable to security attacks. A lot of such encoding techniques have been proposed in literature, such as Koblitz method (Gupta et al. 2009;Tawalbeh et al. 2013), Generator point based mapping (Reyad 2018), Lookup table-based encoding (Soleymani et al. 2013a(Soleymani et al. , 2013b for images etc. All such techniques use some transformation function that takes numerical data, parameters of elliptic curve as input and gives as output a point on curve which is later encrypted using ECC. ...
Article
This paper proposes a novel method for secure image encryption and authentication based upon fuzzy extractor driven Elliptic Curve key exchange scheme. Use of fuzzy extractor facilitates both parties to authenticate each other without disclosing their original biometric information. The image encryption is achieved using a shared key in two steps. In the first step, we use a novel Cosine Transform based Chaos System to generate a pseudo- random chaos sequence over a dynamic range. In the second step, this chaos sequence along with Elliptic curve-based encryption is used in code block cipher mode to get the cipher image. To authenticate the encrypted image, an easily computable and verifiable digital signature scheme based on fuzzy extractor and Elliptic curve cryptography has been proposed. The proposed encryption is computationally efficient as it does not need an exclusive encoding of plain image pixels to Elliptic curve points. Results and analysis show that our scheme is resilient to different kinds of security attacks particularly differential attacks. The proposed scheme results in a random cipher image with high entropy and very low inter-pixel correlation at a low computational cost and encryption time.
... The cryptosystems-based elliptic curve has excellent cryptographic properties, hence widely used for secure communication. In [8], the authors presented an asymmetric-key cryptosystem for image encryption applications. In the proposed work, the authors introduced a novel methodology that mapped the pixels of the image into the set of elliptic curve points over the finite field GF(p). ...
Article
Full-text available
In this manuscript, we propose an image encryption technique by using isomorphic elliptic curves which are proved to be effective against side-channel attacks and have efficient key size as compared to other public-key structures. The proposed technique counts on the Kobltiz method to convert plain images into elliptic curve points. These points are then mapped to the isomorphic curve and are the reason for diffusion in the ciphertext. Besides this diffusion mechanism, elliptic curve points are also involved in the construction of small substitution boxes for confusion. This proposed confusion and diffusion technique also provides quality security in response to well-known cryptographic attacks as established by the number of statistical results and security analysis.
... B. Method 2: Using pixel Intensity/points map table [7] This method maps pixels of a 256bit grayscale image onto curve. It first generates all the possible points on the curve, distributes these points into 256 groups sequentially. ...
... After processing, the image can still be restored according to the elliptic curve point group operation. Another study [9] proposed to encrypt the pixel values of digital images; the disadvantage is that the encryption and decryption processes take more time. A third study [10] proposed a block-image method based on ECC that divides the scrambled matrix into the image elements and then performs the elliptic encryption transformation; however, the pixel quality of block pixels in the process of sending is higher, and the encryption and decryption processes are complicated. ...
Article
Based on Hill matrix and dynamic DNA encoding, an image encryption method is proposed. First, this method combines an elliptic curve with a hyper-chaos sequence to fabricate the Hill cipher matrix, and the plaintext image is permuted and encrypted. Second, the dynamic DNA encoding technique is applied to diffuse the gray values of this plaintext image. Finally, hyper-chaos sequences are employed to complete the confusion and diffusion of the image. The experimental results show that the presented method can not only defend against brute-force attacks and statistical attacks but also resist plaintext attacks; in addition, the method has the merits of fast encryption speed, good encryption effects, and easy implementation.
... The image encryption itself was done using permutation and diffusion [16] or code computing [17]. A new mapping method was introduced in [18] to convert a pixel's value to a point on an affine EC using a map table. A new scheme for image encryption based on a cyclic EC and generalized chaotic logistic map have been presented in [19]. ...
Article
Full-text available
Pseudo-random number sequences which using the form of elliptic curves can be generated efficiently in software or hardware by the same methods that are used for the implementation of elliptic curve (EC) public-key cryptosystems. In this paper, we proposed a secure image encryption scheme using key sequences generated from Chaos-Driven Elliptic Curve Pseudo-random Number Generator (C-D ECPRNG). This key sequences derived from random sequences based on EC points operations driven by a chaotic map. These constructions improve randomness properties of the generated sequences since it combines good statistical properties of an ECPRNG and a Chaotic Pseudo-random Number Generator (CPRNG). Entropy analysis of two test images shows that randomness of the ciphered images with the proposed key schemes are more random than in case of the ECPRNG without modulation by a chaotic map. Statistical and differential analysis demonstrate that the proposed schemes have adequate security for the confidentiality of digital images and the encryption is efficient compared to other competitive algorithms.