Extention and cryptanalysis of golden cryptography

There are some symmetric cryptosystems which use matrices in the encryption and decryption of initial data and the golden cryptosystem (GC) is one of the cryptosystems. It uses a kind of matrices that is normally called the golden matrices,which is a generalization of the Fibonacci Q-matrices for co...

Full description

Bibliographic Details
Main Author: Sharabyan, Mohammad Tahghighi
Format: Thesis
Language:English
Published: 2015
Subjects:
Online Access:http://psasir.upm.edu.my/id/eprint/57133/1/FSKTM%202015%2018RR.pdf
_version_ 1796976629674672128
author Sharabyan, Mohammad Tahghighi
author_facet Sharabyan, Mohammad Tahghighi
author_sort Sharabyan, Mohammad Tahghighi
collection UPM
description There are some symmetric cryptosystems which use matrices in the encryption and decryption of initial data and the golden cryptosystem (GC) is one of the cryptosystems. It uses a kind of matrices that is normally called the golden matrices,which is a generalization of the Fibonacci Q-matrices for continuous domain. The GC, like other matrix cryptosystems, cannot resist against chosen-plaintext attack. On the other hand, the encryption algorithm of GC is more suitable for textual data and cannot be directly applied to images. This is because image data usually have special features such as bulk capacity, high redundancy, and high correlation among pixels that impose special requirements on the encryption technique used. The problems of golden matrix mentioned are the motivation for the proposal of more secured GC. In this thesis, the mathematical technique was used to check the security of twoextend versions of GC; the GC using k-Fibonacci number (KGC) and GC using Hadamard product (HGC). Utilizing chosen-plaintext attack for both extended versions (the golden cryptosystem using k-Fibonacci number and Hadamard product) are proven not secured. Then a new extension to the original GC using discrete logarithm problem and hash function (GCHDLP) was proposed and the tests have shown that these versions of GC can resist the four basic attacks; the chosen plaintext attack, known-plaintext attack, the ciphertext-only attack, and chosen-ciphertext attack. Finally, the experimental results, using several images (Lena, Nike, Micky, and Damavand) and three measuring factors were evaluated. These measuring factors were the maximum deviation measure (M1), the correlation coe±cient measure (M2), and the irregular deviation measure (M3). The proposed method GCHDLP can encrypt identical plaintext blocks to totally di®erent ciphertext blocks, whereas the original GC cipher cannot do so. Thus, the proposed method has advantages.in hiding data patterns over original GC.
first_indexed 2024-03-06T09:28:28Z
format Thesis
id upm.eprints-57133
institution Universiti Putra Malaysia
language English
last_indexed 2024-03-06T09:28:28Z
publishDate 2015
record_format dspace
spelling upm.eprints-571332017-08-23T09:02:48Z http://psasir.upm.edu.my/id/eprint/57133/ Extention and cryptanalysis of golden cryptography Sharabyan, Mohammad Tahghighi There are some symmetric cryptosystems which use matrices in the encryption and decryption of initial data and the golden cryptosystem (GC) is one of the cryptosystems. It uses a kind of matrices that is normally called the golden matrices,which is a generalization of the Fibonacci Q-matrices for continuous domain. The GC, like other matrix cryptosystems, cannot resist against chosen-plaintext attack. On the other hand, the encryption algorithm of GC is more suitable for textual data and cannot be directly applied to images. This is because image data usually have special features such as bulk capacity, high redundancy, and high correlation among pixels that impose special requirements on the encryption technique used. The problems of golden matrix mentioned are the motivation for the proposal of more secured GC. In this thesis, the mathematical technique was used to check the security of twoextend versions of GC; the GC using k-Fibonacci number (KGC) and GC using Hadamard product (HGC). Utilizing chosen-plaintext attack for both extended versions (the golden cryptosystem using k-Fibonacci number and Hadamard product) are proven not secured. Then a new extension to the original GC using discrete logarithm problem and hash function (GCHDLP) was proposed and the tests have shown that these versions of GC can resist the four basic attacks; the chosen plaintext attack, known-plaintext attack, the ciphertext-only attack, and chosen-ciphertext attack. Finally, the experimental results, using several images (Lena, Nike, Micky, and Damavand) and three measuring factors were evaluated. These measuring factors were the maximum deviation measure (M1), the correlation coe±cient measure (M2), and the irregular deviation measure (M3). The proposed method GCHDLP can encrypt identical plaintext blocks to totally di®erent ciphertext blocks, whereas the original GC cipher cannot do so. Thus, the proposed method has advantages.in hiding data patterns over original GC. 2015-08 Thesis NonPeerReviewed application/pdf en http://psasir.upm.edu.my/id/eprint/57133/1/FSKTM%202015%2018RR.pdf Sharabyan, Mohammad Tahghighi (2015) Extention and cryptanalysis of golden cryptography. PhD thesis, Universiti Putra Malaysia. Coding theory Cryptography
spellingShingle Coding theory
Cryptography
Sharabyan, Mohammad Tahghighi
Extention and cryptanalysis of golden cryptography
title Extention and cryptanalysis of golden cryptography
title_full Extention and cryptanalysis of golden cryptography
title_fullStr Extention and cryptanalysis of golden cryptography
title_full_unstemmed Extention and cryptanalysis of golden cryptography
title_short Extention and cryptanalysis of golden cryptography
title_sort extention and cryptanalysis of golden cryptography
topic Coding theory
Cryptography
url http://psasir.upm.edu.my/id/eprint/57133/1/FSKTM%202015%2018RR.pdf
work_keys_str_mv AT sharabyanmohammadtahghighi extentionandcryptanalysisofgoldencryptography