Performance Evaluation of Authentication-Encryption and Confidentiality Block Cipher Modes of Operation on Digital Image

Full Text (PDF, 796KB), PP.30-37

Views: 0 Downloads: 0

Author(s)

Narges Mehran 1,* Mohammad Reza Khayyambashi 1

1. Department of Computer Architecture, Faculty of Computer Engineering, University of Isfahan, Isfahan, Iran

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2017.09.04

Received: 11 Mar. 2017 / Revised: 8 Apr. 2017 / Accepted: 8 May 2017 / Published: 8 Sep. 2017

Index Terms

Authentication-Encryption, Block cipher modes of operation, Image encryption, Authenticated-Encryption with Associated-Data modes, Offset Code Book

Abstract

Recently, security of digital images has attracted significant attention. This paper evaluates the performance of authentication-encryption and confidentiality block cipher modes of operation, on digital image. Authentication-encryption scheme, such as Offset Code Book (OCB) mode, offers both privacy and authenticity; that is to say, this scheme provides data authenticity without increasing the cost of encryption. The performance of this mode is compared with other confidentiality modes of operation, such as the fast counter (CTR) mode that just encrypts the image without verification. Various statistical methods, such as correlation coefficient, Number of Pixels Change Rate (NPCR), and Unified Average Changing Intensity (UACI) are utilized to analyze the efficiency of different modes. Results show that the model based on OCB scheme, by both AES and Serpent algorithms, exhibits good performance on a digital image compared to the models based on other modes. OCB-AES based scheme, associated with its own authentication, has considerable speed in comparison with other confidentiality modes.

Cite This Paper

Narges Mehran, Mohammad Reza Khayyambashi,"Performance Evaluation of Authentication-Encryption and Confidentiality Block Cipher Modes of Operation on Digital Image", International Journal of Computer Network and Information Security(IJCNIS), Vol.9, No.9, pp.30-37, 2017.DOI: 10.5815/ijcnis.2017.09.04

Reference

[1] W. Stallings, “Cryptography and network security principles and practices,” 5th ed., NY, USA: Prentice Hall, ISBN-13: 0-13-609704-9, pp. 145-214, 2010.

[2] B. Schneier, “Applied cryptography: protocols, algorithms, and source code in C,” Wiley Computing Publishing, John Wiley & Sons, Inc., pp. 210-230, Jan. 2007.

[3] Federal Information Processing Standards Publication 197 (FIPS197), “Announcing the advanced encryption standard (AES),” Nov. 2001, [Online]. Available: http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf [Accessed July 2017]

[4] R. Anderson, E. Biham and L. Knudsen, “Serpent: a proposal for the advanced encryption standard,” NIST AES Proposal, July 2012. [Online]. Available at: http://www.cl.cam.ac.uk/~rja14/serpent.html [Accessed July 2017]

[5] J. Job, V. Naresh, and K. Chandrasekaran, “A modified secure version of the Telegram protocol (MTProto),” IEEE International Conference on Electronics, Computing and Communication Technologies (CONECCT), 2015.

[6] S.H. Kamali, R. Shakerian, M. Hedayati and M. Rahmani, “A new modified version of advanced encryption standard based algorithm for image encryption,” Electronics and Information Engineering (ICEIE), 2010.

[7] M. Zeghid, M. Machhout, L. Khriji, A. Baganne, and R. Tourki, “A modified AES based algorithm for image encryption,” International Journal of Computer Science and Engineering, vol. 1, no. 1, pp.70-75, 2007.

[8] A. Jolfaei, and A. Mirghadri, “Image encryption using chaos and block cipher,” Computer and Information Science, vol. 4, no. 1, p.172, 2010.

[9] W. Bielecki, D. Burak. “Parallelization of the AES Algorithm,” in Proc. of the 4th WSEAS Int. Conf. on Information Security, Communications and Computers, Tenerife, Spain, pp. 224-228, 2005.

[10] T. Krovetz, and P. Rogaway, “The OCB authenticated-encryption algorithm,” May 2014. Online Available at: http://tools.ietf.org/html/rfc7253 [Accessed July 2017]

[11] T. Krovetz and P. Rogaway, “The software performance of authenticated-encryption modes,” in 18th international workshop in Fast Software Encryption (FSE2011), Springer, 2011, pp. 306-327.

[12] P. Rogaway, “Method and apparatus for facilitating efficient authenticated encryption,” U.S. Patent 8,321,675, Nov. 2012.

[13] M. Bellare, T. Kohno, and C. Namprempre, “Authenticated encryption in SSH: provably fixing the SSH binary packet protocol,” in Proc. of the 9th ACM conference on Computer and communications security, pp. 1-11, 2002.

[14] K. Winstein and H. Balakrishnan, “Mosh: an interactive remote shell for mobile clients,” in Proc. of the 2012 USENIX Annual Technical Conference, pp. 177–182, Boston, MA, 2012.

[15] D. Maimut and R. Reyhanitabar, “Authenticated Encryption: Toward Next-Generation Algorithms,” in IEEE Security & Privacy, vol. 12, no. 2, pp. 70-72, Mar. 2014.

[16] R.C. Gonzalez, R.E. Woods and S.L. Eddins, “Digital image processing using MATLAB”, 2nd ed., New Jersey, Prentice Hall, 2009.

[17] L. Yan and R. YE, “Image encryption using novel mappings over GF (2n),” Studies in Mathematical Sciences, vol. 2, no. 1, pp. 96-106, 2011.

[18] R. Ye, and W. Zhou, “A Chaos-based image encryption scheme using 3D skew tent map and coupled map lattice,” I. J. Computer Network and Information Security, no. 1, pp. 38-44, 2012.

[19] Z. Liu, et al. “Color image encryption by using Arnold transform and color-blend operation in discrete cosine transform domains,” Optics Communications, vol. 284, no. 1, pp.123-128, 2011.

[20] C.K. Huang, C.W. Liao, S. L. Hsu, and Y. C. Jeng. “Implementation of gray image encryption with pixel shuffling and gray-level encryption by single chaotic system,” Telecommunication Systems, vol. 52, no. 2, pp. 563-571, 2013.

[21] S. Etemadi Borujeni, and M. Eshghi, “Chaotic image encryption design using Tompkins-Paige algorithm,” Mathematical Problems in Engineering, 2009.

[22] N. Ahmed, H.M.S. Asif, and G. Saleem, “A benchmark for performance evaluation and security assessment of image encryption schemes,” I. J. Computer Network and Information Security, vol.8, no.12, pp.18-29, 2016.