ArticlePDF Available

Implementing Binary Search Tree Concept for Image Cryptography

Authors:
International Journal of Advanced Science and Technology
Vol.130 (2019), pp.21-32
http://dx.doi.org/10.33832/ijast.2019.130.03
ISSN: 2207-6360 IJAST
Copyright 2019 NADIA
IMPLEMENTING BINARY SEARCH TREE
CONCEPT FOR IMAGE CRYPTOGRAPHY
^
Mohammed A. F. Al-Husainy1 and Hamza A. A. Al-Sewadi2
1Department of Computer Science, Middle East University, Amman, Jordan
2Department of Communication Engineering, Iraq University College, Iraq
1mal-husainy@meu.edu.jo, 2alsewadi46@gmail.com
Abstract So many cryptographic systems are secure and in use today, such as
AES, 3DES, Blowfish, RC4, etc., however, new ideas and innovations are still highly
required due to the ever-growing threats to data security. This paper presents a novel
idea for symmetric image encryption utilizing binary search tree mechanism for
generating the encryption/decryption key. This key consists of local and global parts
with free user controlled key length, hence, it provides good flexibility for high
security, which is manifested in the encrypted images. For every single byte of the
encrypted image, the substitution and transposition operations involve all the image
contents, fulfilling Shannon’s diffusion and confusion concept. Experimental
computations of the proposed encryption method have shown satisfactory visual and
image energy distribution histogram. Besides, the Peak Signal to Noise Ratio (PSNR)
and Normalized Mean Absolute Error (NMAE) measurement results were
comparable with the widely used cryptosystems such as DES and AES. On the other
hand, the proposed method has flexible key length and shorter execution time by 10%
or more depending on the image contents.
Keywords Avalanche effect; security; image encryption
1. INTRODUCTION
Growing cyber security attacks are the main worry of all people around the world.
Efforts for enhancing data security measures are continuing by academics and industrial
firms paralleled with continuous digging for security breaches by hacking and criminal
actions, individuals, and groups. So many cryptography systems are in use today that are
secure enough, such as AES, 3DES, Blowfish, RC4, etc., [1, 2]. However, academic and
industrial research teams are continuously looking for new innovative techniques or
enhancing previously developed ones. These efforts are spent in order to protect the ever-
increasing torrent of sensitive personal computers, governmental, and commercial data that
either being stored in various integrated computers or being in transit over various digital
communication means.
Although data encryption/decryption techniques are the ancient solutions designed to
protect information from intruders since thousands of years, they are still the most widely
used techniques. Historically, only symmetric systems were available, where the same
secret key is used for encryption and decryption processes. However, recently since 1976,
at the age of digital computers, asymmetric systems were developed, where two or more
different but related keys are used; one for encryption and another for decryption processes.
These techniques are referred to as public-key systems [3]. Symmetric systems are
comparatively fast and more difficult to break, but they have the serious problem of key
^Received: May 23, 2019
Reviewed: August 21, 2019
Accepted: September 9, 2019
International Journal of Advanced Science and Technology
Vol.130 (2019)
22 Copyright 2019 NADIA
distribution, while the asymmetric systems are slower and less secure, but proved
convenient for authentication and key distribution [4].
In this paper, a novel technique is suggested for symmetric image encryption using a
key generated by a binary search tree method. After this brief definition, literature review
presented in Sections 2, then, the methodology of the proposed image cryptography scheme
is described in Section 3. Section 4 lists out the experimentation, results, and discussion.
Then Section 5 concludes the work.
2. RELATED WORK
So many techniques for image cryptography algorithms have been reported and
implemented, however, only some examples will be listed here as representative of binary
tree cryptographic algorithms, that triggered the author’s current research. In 2007, Lim
and Mun [5] proposed a packet classification algorithm applying binary search on prefix
length to the area-based quad-tree. Their algorithm relies on constructing multiple disjoint
trees based on the relative hierarchical level rule, hence avoiding the pre-computation
required in the binary search on length. They also suggested two new optimization
techniques based on rule priorities. In their test, they implemented 5000 different rules and
tested the memory consumption and number of bytes per rule. They showed that the
performance of the algorithm was steady and does not depend on the table characteristics.
In 2010, Wie and Zang [6] proposed a Key Insertion and Splay Tree encryption
algorithm (referred to as KIST), that uses asynchronous key sequence to change the tree
dynamically and secretly. The encryption was achieved by byte XORing and swapping.
The proposed algorithm suffers several disadvantages and limitations, such as bad error
propagation, which is good for message integrity, but not useful in a noisy channel. Besides,
no resynchronizing method in the key sequence was implemented. Then, in 2012,
Saraswathi and Venkatesulu [7] proposed a naive algorithm for encrypting any multimedia
content using blocks of bits rather than bytes or pixels. It can encrypt any type of
compressed multimedia content by random substitution using Binary Tree Traversal
(BTT), row shifting and column shifting. They claimed to obtain superior performance
compared with DES algorithm, and its suitability for encrypting audio, images, video, and
text data.
For the protection of data stored in the cloud, an encryption algorithm was proposed by
Vanaga in 2014 [8], aiming to meet the security and privacy issues in cloud warehouses.
In this algorithm. message contents are converted to ASCII codes, building a binary tree
from these values and rearrange pre-order and in-order. Although it was convenient for
cloud computing application, the time complexity was a problem. Then in 2015, Sharma
and Bhatt [9] reported a binary tree concept for block cipher encryption with considerably
increased computation complexity and security. In this algorithm, any input message is first
broken into blocks of the 8 characters each, which are assigned to the leaf nodes of the
binary tree of level 3, and other nodes of the binary tree are then filled using functions that
generate some characters corresponding to the internal nodes of the binary tree. Then
another function is applied to transpose the positions of the characters in binary tree. They
claim cipher that provides high security in various applications; however, the ciphertext
size is double the plaintext size in their algorithm. Also, in 2015, Sagar [10] proposed an
encryption algorithm for text message implementing tree traversal processes. He relied on
the pre-order, in-order and post-order processes for encryption and decryption. Although,
this algorithm reflects the person's interest in the use of binary tree in cryptography, it was
too simple and trivial.
In 2017, Priya et al. [11] suggested and applied a novel encryption algorithm that focuses
on four block ciphers based complete encryption technique. It implements a binary tree
traversal for multi-bit word parallelism using substitution and a two-dimensional array to
perform a nonlinear diffusion process. Improvements were observed in the required
International Journal of Advanced Science and Technology
Vol.130 (2019)
Copyright 2019 NADIA 23
memory size, encryption time, and CPU utilization, besides obtaining high security as
compared with existing algorithms such as AES, RC5, and RC6. Also, in the same year
Sivakumar et al. [12] included Binary Tree Traversal (BTT) process as one level in a data
encryption and decryption algorithm that also comprises of ASCII code conversion. BTT
is used to achieve permutation and ASCII codes for substitution. However, the algorithm
was simple and would be useful for limited applications only. Moreover, Amounas [13]
presented a new approach to enhance the security of Amazigh text using elliptic curve
cryptography and tree traversal technique. The Unicode representation of the Amazigh text
is scrambled first using the tree traversal method and then implemented in the elliptic curve
cryptosystem. Experimental results have shown that involving the tree traversal process
has improved the efficiency of the ECC algorithm.
This paper reports a novel idea for symmetric image encryption utilizing binary search
tree mechanism to create a strong key to be used for image encryption/decryption
processes. This key consists of local and global parts with free user controlled key length
seeking good flexibility for high security. In the following, the idea of binary search tree is
briefly outlined and how it can be implemented to be used in the rest of the paper.
3. BINARY SEARCH TREE
The shape of any generated Binary search tree depends mainly on the sequence of the
values that are inserted in the nodes in that tree. To clarify this property of the Binary search
tree, Figure 1 depicted two examples for two different binary trees with ten nodes having
the values 0…9. The node labels are arranged randomly as the sequence is of no
significance here.
Fig. 1 Two different Binary trees generated from two different sequences of values (a) 9,
3, 6, 1, 5, 7, 0, 4, 2, 8 and (b) 5, 2, 3, 7, 1, 6, 8, 0, 9, 4.
In Figure 1, the path from each node in the tree to the root contains different number of
nodes that contained different values. Table I contains the list of the node values in the path
from each node to the root (exclude the node itself).
International Journal of Advanced Science and Technology
Vol.130 (2019)
24 Copyright 2019 NADIA
Table I. List of Values in the Path from each Node to the Root (Exclude the Node Itself)
Node
List of values in the path of the node
in tree (a)
in tree (b)
N0
1, 3, 9
1, 2, 5
N1
3, 9
2, 5
N2
1, 3, 9
5
N3
9
2, 5
N4
5, 6, 3, 9
3, 2, 5
N5
6, 3, 9
-
N6
3, 9
7, 5
N7
6, 3, 9
5
N8
7, 6, 3, 9
7, 5
N9
-
8, 7, 5
4. THE PROPOSED IMAGE ENCRYPTION METHOD
The main idea of the proposed encryption method is to focus on utilizing the structure
of the Binary search tree as sub keys that are constructed from the input key for image
encryption and decryption processes.
In the encryption phase, the inputs are the source image S and the secret key K, which
might be any type of digital files, and produces the encrypted image E as output. Both S
and K are treated as files of bytes. Where SLength and KLength represent the length in bytes of
S and K respectively. Four main processes are conducted through the encryption phase: 1)
Initial Key Generation, 2) Global Image Processing, 3) Local Image Processing, and 4)
Construct an Encrypted Image E. Each process consists of a set of operations as detailed in
the following
4.1. INITIAL KEY GENERATION
Read the contents (bytes) of the secret key K and implement equation 1 to generate the
specific key used by the proposed encryption method.
    (1)
Where represents the XOR operation and i and j represent the ith and jth bytes in the
secret key K respectively.
4.2. GLOBAL IMAGE PROCESSING
In this step, a set of operations are implemented on the image and key, each of the source
image S and the key K are treated as one block (without splitting S or K into blocks).
4.2.1 PREPARATION OPERATION
The following steps are followed in order to re-represent the secret key K to construct
a new key K'.
1. Equation 2 is used to calculate the minimum number of bits N that are needed to
represent the index of each byte in the source image S. The indices of the byte in the
source image S are from 0 to SLength -1.
 (2)
2. Represent the secret key K as a list of bits KB by converting each byte of K into its
equivalent bits. The length of KB is calculated using equation 3.
    (3)
International Journal of Advanced Science and Technology
Vol.130 (2019)
Copyright 2019 NADIA 25
3. Construct a new key K' by sequentially reading N bits from KB, converting them to
their equivalent decimal values, then store these values in K'. Ignore any remaining
number of bits less than N at the end of KB.
4. Implement equation 4 on each value in K' to create new values that are limited in the
range 0 to SLength -1.
   (4)
Where j represents the index of K' and j: 0K'Length -1.
4.2.2 GLOBAL KEY GENERATION (BINARY SEARCH TREE): After
completing the previous preparation operation, the following steps are implemented to
generate the Binary search tree (in (1)) that will be used (in (2)) to extract the necessary
lists to be used later in the next operations.
1. Read sequentially the distinct values of K', without repetition, then generate the
corresponding Binary search tree from them. The generated Binary search tree must
contain SLength nodes; each node contains one value in the range 0 to SLength. If some
values haven't been found in K', then these missed values must be inserted to the
Binary search tree after finishing the read operation of the K' values.
2. Extract the lists L0 to LSLength of values in the path of each node from N0 to NSLength,
respectively in the generated Binary search tree in (1) [where Ni is the number of bits
in K' and Li are the list of values in Ni].
4.2.3 TRANSPOSITION OPERATION: For each byte at the index Sj in the source
image S, where j: 0…SLength. Successively exchange the location of Sj with the bytes in S
at the indices recoded in the list Lj. After completing this operation, the original byte at the
index Sj is transposed to a new location in the source image S.
4.3. LOCAL BLOCK PROCESSING
To achieve a high level of confusion and diffusion in the image pixels, the source image
S and the key K are split into a set of blocks and a set of operations are implemented on
each block separately.
4.3.1. PREPARATION OPERATION: Split the source image S into a set of sub-lists
of length 256 bytes. Similarly, split the secret key K into the same number of sub-lists of
length 256 bytes, too. Where Si and Ki are the ith sub-list of the source image S and the
secret key K, respectively. It is necessary to be mentioned here that if the number of bytes
in the secret key file K is less than the number of bytes in the source image S, then the bytes
in the secret key file are repeated to match the number of bytes in S. Figure 2 shows an
example of Si and Ki sub-lists.
Fig. 2 Examples of Si and Ki sub-lists.
International Journal of Advanced Science and Technology
Vol.130 (2019)
26 Copyright 2019 NADIA
4.3.2. LOCAL KEY GENERATION (BINARY SEARCH TREE)
After completing the previous preparation operation, the following steps are
implemented (on each block of K) to generate the Binary search tree (in (1)) that will be
used (in (2)) to extract the necessary lists to be used later in the next operations.
1. Read sequentially the distinct byte values (i.e., without repetition) in Ki. And generate
the corresponding Binary search tree from them. The generated Binary search tree
must contain 256 nodes; each node contains one value in the range 0 to 255. If some
bytes haven't been found in Ki, then these missed values will be inserted into the
Binary search tree after finishing the read operation of the byte values in Ki.
2. Extract the list L0 to L255 of values in the path of each node from N0 to N255 in the
generated Binary search tree in (1) above.
4.3.3. SUBSTITUTION OPERATION: For each byte Bj or the index j of the sub-list Si,
where j: 0...255, implement an XOR operation using equation 5 for Bj with all the bytes
values in the Lj.
 (5)
Where represents the XOR operation and k represents the values in the list Lj.
The resulting value of Bj replaces the corresponding byte Bj in the original image. At the
completion of this substitution phase, the encrypted image proceeds next to the
transposition phase.
4.3.4. TRANSPOSITION OPERATION: For each byte Bj at the index j in the sub-list Si,
where j: 0...255, successively exchange the location of Bj with the bytes in Si at the indices
stored in the list Lj. Hence, the original byte at the index Bj is shifted to a new location in
the sub-list Si.
4.4. CONSTRUCT ENCRYPTED IMAGE E
The resulted sub-lists obtained after the transposition phase are merged together in order
to construct the encrypted output image E, which will be either stored for later use or
transmitted over any insecure channel to the intended recipient.
As the decryption process is the inverse of the encryption process, hence, having the
encrypted image E as input, and the secret key K, the source image S can be produced as
the output. Both E and K are treated as files of bytes. The same main operations described
in the encryption phase are implemented during the decryption phase with the exception
that the substitution and transposition operations are performed in reverse order. Therefore,
no need for repeating these processes here.
5. RESULTS & DISCUSSION
To evaluate the proposed encryption method, hundreds of images have been encrypted
using different keys. Images of various sizes, contents, and types have been used for testing
purposes in order to check the performance of the proposed encryption and decryption
processes, looking for advantages, drawbacks, and discrepancies. However, different
binary search trees were also experimented with. However, three different source images
were selected to be listed in this paper as examples, namely a snappy girl photo (size:
166×256), a bus (size: 533×300), and a camera (size: 455×256). Figure 3 illustrates these
selected images.
International Journal of Advanced Science and Technology
Vol.130 (2019)
Copyright 2019 NADIA 27
Fig. 3 Selected source images used in the experiments.
The performance observation of the proposed encryption method included Visual and
Statistical Tests, Avalanche Effect, Comparison with other Methods, and the key size used.
These observations are presented and discussed in the following.
5.1. VISUAL AND STATISTICAL TESTS
One of the main factors of the performance for any image encryption method is the
distortion ratio of the encrypted images that is generated by the ciphering process. This
distortion is clearly noticed for all considered encrypted images. As an example of this
factor, Figure 4 shows illustrations for the obtained distortion in the selected images of
Figure 3. It is visually clear that the proposed method was successful in producing highly
distorted (garbage) encrypted image from the input source image.
Fig. 4 Corresponding encrypted images for the source images in Fig. 3
Another important factor in the efficiency of any image encryption method is its ability
to produce flatness in the histogram of the colors (byte intensity distribution) in the
encrypted image compared with a histogram of the colors (byte intensity distribution) in
the source image. Figure 5 depicts the bytes intensity distribution histogram for the source
and encrypted images of the examples under consideration.
International Journal of Advanced Science and Technology
Vol.130 (2019)
28 Copyright 2019 NADIA
Fig. 5 Histogram of the colors (bytes) of source and encrypted images
Comparing the histograms for the source and encrypted images shows clearly that the
histogram of the encrypted images has been widened in such a way that indicate the even
distribution of the produced distortion by the proposed method over the whole color range.
5.2. AVALANCHE EFFECT
The construction of an encryption technique should take into consideration the
avalanche effect as one of the main design objectives. Therefore, it represents one of the
desirable properties in any cryptographic algorithm. Avalanche effect reflects the
sensitivity of the encryption method even to tiny variations in the parameters; hence it
means that when a small change in an input (either in the key or the plaintext) this should
cause a tremendous/big change in the cipher text. Any encryption method's success in
achieving this property makes it a high-quality encryption method. The following two sub-
sections present the effect of changing bits in the key on the number of bits that will be
changed in the generated encrypted image and the recovered source image respectively.
5.2.1. NUMBER OF BITS CHANGED IN THE ENCRYPTED IMAGE: To test the
quality of the proposed encryption method and the strength of the used encryption key of
avalanche effect, a few bits in the used key are changed during the experiments, then the
number of change bits resulted in the encrypted image were calculated according to
equation 6. Table II lists the avalanche effect test results that have been recorded during
the experiments for different number of changed bits in the encryption key. Although, this
International Journal of Advanced Science and Technology
Vol.130 (2019)
Copyright 2019 NADIA 29
test is performed for many images, only the results for the Snappy girl image is listed here
as an example.
  
  (6)
Table II. Avalanche Test Recorded Results of the Snappy Girl Image.
Number of bits changed
in the encryption key
Avalanche Test Value
(%)
1
49.733
6
50.666
20
49.957
30
49.671
To highlight the efficiency of the proposed encryption method compared with the other
well-known encryption methods, Table III shows the average values of the avalanche effect
test that are computed by equation 6 for the experiments on various color images using the
proposed method compared with those calculations for DES and AES encryption methods
Table III. Average of Avalanche Test Values for the Proposed, DES and AES Encryption
Methods
Encryption
Method
Average of the Avalanche Test
Values (%)
Proposed
51.122
DES
50.057
AES
49.970
It can be seen from Tables II and III that the average avalanche effect of the proposed
method is acceptable and slightly better as compared with those for DES and AES
algorithms.
5.2.2. RECOVERED SOURCE IMAGE: Another way of looking at the avalanche
effect by testing the sensitivity of any changes in the key used in the proposed method
against any changes in its bits of the decryption key. The avalanche test has been applied
to the key, by changing some bits in the decryption key and use it to decrypt the encrypted
image. Figure 6 shows the decrypted image after changing a number of bits are in the key.
It is clear that when some bits change in the key, the original source image cannot be
recovered from the encrypted image. This means that the key used in the proposed method
has inherent resistance against the avalanche effect.
Fig. 6 The recovered source images (of the Snappy girl image) after changing bits in the
key
International Journal of Advanced Science and Technology
Vol.130 (2019)
30 Copyright 2019 NADIA
5.3. NMAE AND PSNR COMPARISON
In order to have a more rigorous vision about the performance of any encryption method,
a set of metrics such as Normalized Mean Absolute Error (NMAE), Peak Signal to Noise
Ratio (PSNR), and Encryption Time (ET) should be computed and compared with the
established and widely used methods. Hence, NMAE and PSNR for the proposed
Encryption method have been computed using equation 7 and 8 respectively. The obtained
results are compared with those for DES and AES algorithms, and are listed in Table IV
and Table V. Moreover, the execution time for the encryption process of the proposed
method is recorded and compared with its values when executing DES and AES, and the
results are listed in Table VI. In order to have a more realistic comparison, all calculation
for the three methods were done on the same computing environment.
  

   (7)
   
 (8)
Where MaxS is the maximum possible pixel value of the image S.
Table IV. Normalized Mean Absolute Error Values (in %)
Image
Method
Proposed
DES
AES
Snappy Girl
45.40
46.03
45.89
Bus
90.07
90.38
89.98
Camera
93.00
93.05
93.25
Table V. Peak Signal to Noise Ratio Values (in decibel dB)
Image
Method
Proposed
DES
AES
Snappy Girl
7.67
7.60
7.62
Bus
6.27
6.29
6.31
Camera
6.86
6.86
6.85
Table VI. Encryption Time values (in msec.)
Image
Method
Proposed
DES
AES
Snappy Girl
360
516
454
Bus
288
1276
1636
Camera
929
854
1222
From Table IV and Table V, it can be seen, that the NMAE and PSNR measurements
for the proposed encryption method is comparable with those for DES and AES algorithms.
This result can be considered as an encouraging sign for the success of the proposed
method. Furthermore, the execution time for the proposed method shows remarkable
improvement for most images, however, for some images it was much faster than AES but
slightly less for DES. These observations can be explained as they are attributed to the
image contents or quality of the source image. However, on the average, there is a
noticeable improvement in the execution speed of the proposed method.
5.4. KEY SIZE USED
The size of the encryption key used in any cryptographic methods plays the major factor
in algorithm immunity and the level of difficulty faced by attackers. For the proposed image
encryption method, two keys are used, one is used in the global operation and another one
International Journal of Advanced Science and Technology
Vol.130 (2019)
Copyright 2019 NADIA 31
is used in the local operations. The number of bits in the global key KG and those in the
local operation KL are calculated using equation 9 and 10.
   (9)
    (10)
The key size that has to be breached by the attacker is the total number of bits in both
keys (i.e., Their summation KG + KL ). This key is proportional to the size of the input key
selected by the user, and since the user can select a file of any size as the key, obviously, a
large enough key will be selected to make life extremely difficult for attackers. Table VII
gives a comparison for key size expected for the proposed method with those used by other
encryption methods [14].
Table VII. Encryption Key Size Comparison [14]
Algorithm
Used Key Size (in bit)
3DES
56, 112, 168
AES
128,192, or 256
Twofish
128, 192, or 256
Blowfish
32 to 448
RC4
40 to 2048
Proposed Method
> 2048
6. CONCLUSIONS
The novel algorithm presented in this paper utilizes the binary search tree as a mean for
producing a strong secret encryption key. This key is practically a very long, having two
parts; local and global free user-controlled length, hence it has resulted in a key space much
larger than globally used algorithms, such as AES and 3DES.
Visually observed encrypted images and histogram energy distribution were satisfactory
due to the even distribution of the energy over the color intensity range from 0 to 256.
Moreover, comparison of the measured normalized mean square error, and peak signal
to noise ratios for the proposed algorithm were to in good agreements with those for AES
and DES, and hence, great promises on the expected usability of this cryptography
technique can be anticipated. Besides, a remarkable improvement in the algorithm runs
time execution speed.
ACKNOWLEDGEMENTS
Mohammed A. F. Al-Husainy and Hamza A. A. Al-Sewadi are grateful to the Middle
East University Amman (Jordan) for the financial support granted to cover the publication
fee of this research article.
REFERENCES
[1] Schnier B.Applied Cryptography: protocols, algorithms and source code in C. John Wiley & Sons. 1996.
https://mrajacse.files.wordpress.com/2012/01/applied-cryptography-2nd-ed-b-schneier.pdf
[2] William, S. & Lawrie, B. Computer Security: Principles and Practice. 3rd Ed., Pearson Press. 1976.
https://amplio.belluzzifioravanti.it/pluginfile.php/144662/mod_resource/content/1/Computer
%20Security%20Principles%20and%20Practice%20%282nd%20Edition%29.pdf
[3] Whitfield, D. W. and Hellman, M. E. New Directions in Cryptography. IEEE Transactions on
Information Theory, It-22.6, (1976). 644-654.
http://www.cs.utexas.edu/users/shmat/courses/cs380s/dh.pdf
[4] Tripathi, R. & Agrawal, S. Comparative Study of Symmetric and Asymmetric Cryptography
Techniques.” International Journal of Advance Foundation and Research in Computer (IJAFRC), 1.6.
(2014). 68-76.
International Journal of Advanced Science and Technology
Vol.130 (2019)
32 Copyright 2019 NADIA
https://pdfs.semanticscholar.org/e0e4/810c5276f9c05cc82425fcf911f206c52bef.pdf
[5] Lim, H. and Mun, J. H. High-speed packet classification using binary search on length. Proceedings of
the 3rd ACM/IEEE Symposium on Architecture for networking and communications systems (ANCS’07).
(2007). 137-144.
https://www.researchgate.net/publication/221046084_High-
Speed_Packet_Classification_Using_Binary_Search_on_Length
[6] Wei R., and Zebg Z. KIST: A new encryption algorithm based on splay. IACR Cryptology ePrint
Archive. (2010).
https://www.researchgate.net/publication/220335336_KIST_A_new_encryption_algorithm_b
ased_on_splay
[7] Saraswathi, P. V. and Venkatesulu, M. Block Cipher Algorithm for Multimedia Content Protection with
Random Substitution using Binary Tree Traversal.” Science Publications, Journal of Computer Science,
8.9. (2012). 1541-1546.
http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.686.652
[8] Vanaga, A. Efficient Cryptography Technique for Data Security using Binary Tree.” International
Journal of Innovative Research in Computer and communication Engineering, 2(Special Issue), (2014).
67-76. http://www.ijircce.com/upload/2014/sacaim/10_Paper%205.pdf
[9] Sharma, S. and Bhatt, S. “Encryption of Message Block using Binary Tree in Block Cipher System: An
Approach.” IJSTE - International Journal of Science Technology & Engineering, 2.1. (2015).
https://www.academia.edu/15895315/Encryption_of_Message_Block_using_Binary_Tree_in_
Block_Cipher_System_An_Approach
[10] Sagar, L. E. C. V. Data Security Using Tree Traversal. Global Journal of Computer Science and
Technology.” Software & Data Engineering, 5.3, Version 1.0, Global Journals Inc. (USA). (2015).
file:///C:/Users/GTS/Downloads/1170-1-1178-1-10-20150714.pdf
[11] Priya, A., Sinha K., Darshan, M. P., and Sahana, S. K. A Novel Multimedia Encryption and Decryption
Technique Using Binary Tree Traversal. Proceeding of the Second International Conference on
Microelectronics, Computing and Communication Systems (MCCS 2017). (2017). 163-178.
[12] Sivakumar T. Humshavarthini, K., Jayasree, M., and Eswaran, M. “Data Encryption Using Binary Tree
Traversal (DEBTT). International Journal of Advanced Technology in Engineering and Science, 5.4.
(2017). 353-362. https://www.ijates.com/images/short_pdf/1491493867_IF2028ijates.pdf
[13] Amounas, F. “A New Encryption Algorithm to Increase Security of Amazigh Text through Tree Traversal
Technique. International Journal on Recent and Innovation Trends in Computing and Communication
(IJRITCC), 5.1, . (2017). 217 222.
http://www.ijritcc.org/download/browse/Volume_5_Issues/January_17_Volume_5_Issue_1/1
485582293_27-01-2017.pdf
[14] Ritu, T., and Sanjay, A. Comparative Study of Symmetric and Asymmetric Cryptography Techniques.
International Journal of Advance Foundation and Research in Computer (IJAFRC), 1.6. (2014). 68-76.
https://pdfs.semanticscholar.org/e0e4/810c5276f9c05cc82425fcf911f206c52bef.pdf
... People pay more and more attention to the living environment and health, especially health problems [1,2]. Medical imaging can provide patients with more intuitive, clearer and more accurate diagnosis with higher accuracy [3]. ...
... The main contributions of this paper are as follows: (1) In this paper, the pixels with certain relationship in computed tomography sequence image space are clustered to obtain the edge information of computed tomography sequence image and de-noise it at the same time. (2) In order to solve the gradient disappearance problem of low-level neural network during back propagation. In this process, we not only consider the particularity of computed tomography sequence images, but also improve the convergence ability of convolution neural network.(3) ...
Article
Full-text available
To address the problem of high failure rate and low accuracy in computed tomography (CT) image edge segmentation, we proposed a CT sequence image edge segmentation optimization algorithm using improved convolution neural network. Firstly, the pattern clustering algorithm is applied to cluster the pixels with relationship in the CT sequence image space to extract the edge information of the real CT image; secondly, Euclidean distance is used to calculate similarity and measure similarity, according to the measurement results, convolution neural network (CNN) hierarchical optimization is carried out to improve the convergence ability of CNN; finally, the pixel classification of CT sequence images is carried out, and the edge segmentation of CT sequence images is optimized according to the classification results. The results show that the overall recognition rate of this method is at a high level. The training time is obviously reduced when the training times exceed 12 times, the recall rate is always about 90%, and the accuracy of image segmentation is high, which solves the problem of large failure rate and low accuracy.
... Table 4 presents the size of the key used by the proposed encryption algorithm and other well-known encryption techniques. Table 4. Size of key used in the proposed algorithm and well-known encryption techniques [9], [19] Encryption ...
Article
Full-text available
The need for a reliable and fast encryption algorithm to encrypt medical data for patients is an extremely important topic to be considered especially during pandemic times such as the pandemic COVID 19. This pandemic forced governments and healthcare institutions to monitor COVID 19 patients. All the patient's data or records are also shared among healthcare researchers to be used to help them find vaccines or cures for this pandemic. Therefore, protecting such data or records face an ever-increasing number of risks. In this paper, a novel multi-round encryption algorithm based on DNA is proposed. The significance of the proposed algorithm comes from the fact that the patients' data (images, text) are encrypted using different random keys to perform simple and fast encryption operations on multiple rounds to achieve a high and competitive level of confusion and diffusion effects in encrypted data. We have conducted several experiments using a set of datasets contains a large number of files of various types such as Excel sheets, images, and database tables to evaluate the performance of the proposed algorithm. The experiments were conducted to test the performance and security level of the proposed encryption algorithm against well-known algorithms such as Data Encryption Standard (DES) and Advanced Encryption Standard (AES). The experiments show an outstanding performance regarding the encryption time, key size, information entropy, and the avalanche effects.
... is NULL) and (seq � 0))then (24) while (28) end (29) else if ((image[Loc] is NULL) and (seq � 1))then (30) while ( information, which should cause a great change in the cryptogram [35]. ...
Article
Full-text available
In this article, a safe communication system is proposed that implements one or more portable devices denominated SBC (single-board computers), with which photographs are taken and that later utilizes the OpenCV Library for the detection and identification of the faces that appear in them. Subsequently, it consults the information in a stored database, whether locally in SBC or in a remote server, to verify that the faces should be coded, and it encrypts these, implementing a new cryptosystem that executes mathematical models to generate chaotic orbits, one of which is used for application on two occasions the technique of diffusion with the purpose of carrying out a small change in one of the pixels of the image, generating very different cryptograms. In addition, in order to make a safer system, it implements other chaotic orbits during the technique of confusion. With the purpose of verifying the robustness of the encryption algorithm, a statistical analysis is performed employing histograms, horizontal, vertical, and diagonal correlation diagrams, entropy, number of pixel change rate (NPCR), unified average change intensity (UACI), sensitivity of the key, encryption quality analysis, and the avalanche effect. The cryptosystem is very robust in that it generates highly disordered cryptograms, supports differential attacks, and in addition is highly sensitive to changes in the pixels as well as in the encrypted keys.
... It is clear from the table that the proposed algorithm uses a relatively large key size; this makes the key hard enough to break by attackers. Table 3: The size of the keys used in the proposed algorithm and other known encryption algorithms [22], [29], and [30]. Proposed algorithm 80 DES 56 AES 128, 192 or 256 Twofish 128, 192, or 256 Blowfish 32 to 448 RC4 40 to 2048 [20] 10 to 172 [27] 90 ...
Article
Full-text available
We are witnessing the era of Internet of Things (IoT), where its applications such as smart cities and smart homes catch sensitive data gathered mostly by IoT surveillance cameras among other sensors or devices. Therefore, security and privacy protection is a key concern during transmitting such sensitive data across the IoT network to be processed and stored on Cloud. In this paper, we proposed a lightweight encryption model that complies with the limited resources of IoT devices in terms of process and memory. Also, the encryption model also provides a high level of security for the transmitted data through a constant change of the key used for encrypting of transmitted IoT data. In addition, the key size used to encrypt transmitted data in the proposed model is large enough which makes it hard to break by the attackers. The experimental results show outstanding results with an average of 170.7 ms of encryption time for a key size 80 bits where the key size is relatively large and with an average PSNR of 7.7 compared to other algorithms.
Article
Full-text available
The World Wide Web is experiencing a daily increase in data transmission because of developments in multimedia technologies. Consequently, each user should prioritize preventing illegal access of this data by encrypting it before moving it over the Internet. Numerous color image encryption schemes have been developed to protect data security and privacy, indifferent to the computation cost. However, most of these schemes have high computational complexities. This research proposes a fast color image scrambling and encryption algorithm depending on different chaotic map types and an S-box that relies on a hyperchaotic map principle. The first step involves converting color image values from decimal representation to binary representation in the scrambling stage by changing the location of the bits according to a proposed swapping algorithm. Next, in the second scrambling stage, the same process occurs after returning color image values from binary representation to decimal representation and generating an S-box with the assistance of two types of chaotic map, namely, a 2D Zaslavsky map and a 3D Hénon map. Thus, this S-box is relied upon to swap the locations of the pixels in the color image. The encryption procedure begins with the production of three key matrices using a hybrid technique that employs two low-complexity types of chaotic map, namely, a 1D Logistic map and a 3D Hénon map, followed by an XORed as a lightweight process between each key generated for the three matrices and the corresponding red, green, and blue image channels. According to the findings, the proposed scheme demonstrates the most efficiency in terms of lowering the computational cost and shows its effectiveness against a wide range of cryptographic attacks.
Article
Many lightweight encryption algorithms have been developed for tackling the limitations of resources on the Internet of Things (IoT) devices. Such devices have limited processing capabilities in terms of speed, storage, and memory. In this paper, we designed and implemented a flexible lightweight encryption system with strong and simple substitution, and transposition operations to encrypt and decrypt data that meets limited processing capabilities within IoT devices. We used a variable block size to make the proposed system more flexible to be implemented on various IoT devices that have different memory sizes. Besides, the DeoxyriboNucleic Acid (DNA) sequence is utilized to generate random encryption keys that make it hard to break by the criminals. The experimental results of the proposed lightweight encryption system show promising results to be used for any IoT device with respect to memory size and encryption time compared to well-known cryptographic systems. This is achieved by using variable block size to minimize the size of memory use and minimizing the encryption time by using logical and rotate operations. For fulfilling the security goals, the developed lightweight encryption system has shown a better avalanche effect value which is over 50% compared to other existing encryption systems. The avalanche effect proves that such system is capable to secure IoT data against real-time attacks.
Article
Full-text available
Many people consume multimedia content (images, music, movie) on portable devices like DVD player, MP3 player, Portable Multimedia Player and also through Internet. Problem statement: The conventional algorithms such as DES and AES cannot be used directly in multimedia data, since multimedia data are repeatedly have high redundancy, large-volumes and require real-time operations, such as displaying, cutting, copying, bit-rate conversion and so forth. A block cipher is usually used to encrypt multimedia content because of its reasonable security and performance. Approach: In this study, we introduce a naive approach of efficient multimedia content encryption scheme which uses a block of bits rather than bytes or pixels. The proposed block cipher encrypts any type of compressed multimedia content by random substitution using binary tree traversal, row shifting and column shifting. Results: Experimental results show that the new algorithm has better performance than DES algorithm, encrypting multimedia content by dividing the plaintext by blocks. Conclusion: The proposed algorithm is implemented for all types of multimedia files like audio, video, images and text data and this algorithm can be used to multimedia data during transmisson through Internet or through any communication channels.
Conference Paper
Full-text available
Packet classification is one of the major challenges for next generation routers since it involves complicated multi- dimensional search as well as it should be performed in wire- speed for all incoming packets. Area-based quad-trie is an excellent algorithm in the sense that it constructs a two- dimensional trie using source and destination prefix fields for packet classification. However, it does not achieve good search performance since search is linearly performed for prefix length. In this paper, we propose a new packet classification algorithm which applies binary search on prefix length to the area-based quad-trie. In order to avoid the pre-computation required in the binary search on length, the proposed algorithm constructs multiple disjoint tries depending on relative levels in rule hierarchy. We also propose two new optimization techniques considering rule priorities. For different types of rule sets having about 5000 rules, performance evaluation result shows that the average number of memory accesses is 18 to 67 and the memory consumption is 22 to 41 bytes per rule.
Article
Full-text available
In this paper, we proposed a new encryption algorithm called KIST. This algorithm uses an asynchronous key sequence and a splay tree. It is very efficient in the usage of both space and time. Some elementary security tests have been done.
Article
Two kinds of contemporary developments in cryptography are examined. Widening applications of teleprocessing have given rise to a need for new types of cryptographic systems, which minimize the need for secure key distribution channels and supply the equivalent of a written signature. This paper suggests ways to solve these currently open problems. It also discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Computer Security: Principles and Practice
  • S William
  • B Lawrie
William, S. & Lawrie, B. Computer Security: Principles and Practice. 3rd Ed., Pearson Press. 1976. https://amplio.belluzzifioravanti.it/pluginfile.php/144662/mod_resource/content/1/Computer %20Security%20Principles%20and%20Practice%20%282nd%20Edition%29.pdf
Comparative Study of Symmetric and Asymmetric Cryptography Techniques
  • R Tripathi
  • S Agrawal
Tripathi, R. & Agrawal, S. "Comparative Study of Symmetric and Asymmetric Cryptography Techniques." International Journal of Advance Foundation and Research in Computer (IJAFRC), 1.6. (2014). 68-76.
Efficient Cryptography Technique for Data Security using Binary Tree
  • A Vanaga
Vanaga, A. "Efficient Cryptography Technique for Data Security using Binary Tree." International Journal of Innovative Research in Computer and communication Engineering, 2(Special Issue), (2014). 67-76. http://www.ijircce.com/upload/2014/sacaim/10_Paper%205.pdf
Encryption of Message Block using Binary Tree in Block Cipher System: An Approach
  • S Sharma
  • S Bhatt
Sharma, S. and Bhatt, S. "Encryption of Message Block using Binary Tree in Block Cipher System: An Approach." IJSTE -International Journal of Science Technology & Engineering, 2.1. (2015).
Data Security Using Tree Traversal
  • L E C Sagar
Sagar, L. E. C. V. "Data Security Using Tree Traversal. Global Journal of Computer Science and Technology." Software & Data Engineering, 5.3, Version 1.0, Global Journals Inc. (USA). (2015). file:///C:/Users/GTS/Downloads/1170-1-1178-1-10-20150714.pdf