Image encoding using genetic programming

Keywords: Image encryption, Genetic programming, PRNG

Abstract

The encryption of digital images is a problem of computer security, particularly when these images are to be transmitted securely. In this work, a new function is proposed that operates as a pseudorandom number generator, specialized for  cryptography in digital images. This function is the result of an optimization process carried out by genetic programming. The obtained function is capable of generating cryptograms with an entropy index of 7.999, surpassing and reaching the  performance of pseudorandom number generators implementing chaotic functions. The cryptograms are validated against differential attacks under the NPCR and UACI algorithms, obtaining outstanding results.

Downloads

Download data is not yet available.

References

Aman, A. H. M., Yadegaridehkordi, E., Attarbashi, Z. S., Hassan, R., y Park, Y.-J. (2020). A survey on trend and classification of internet of things reviews. Ieee Access, 8:111763–111782. Recuperado de https://ieeexplore.ieee.org/abstract/document/9119087.

Balbás Gutiérrez, David and others (2019). Ataques al criptosistema RSA. Recuperado de https://repositorio.unican.es/xmlui/handle/10902/16920.

Borda, M. y Tornea, O. (2010). Dna secret writing techniques. En 2010 8th International Conference on Communications, pp. 451–456. IEEE. Recuperado de https://ieeexplore.ieee.org/abstract/document/5509086.

Cisco (2022). Cisco annual internet report. Technical report. Recuperado de https://www.cisco.com/c/en/us/solutions/collateral/executive-perspectives/annual-internet-report/white-paper-c11-741490.html.

Hernandez, J. C., Seznec, A., e Isasi, P. (2004). On the design of state-ofthe-art pseudorandom number generators by means of genetic programming. En Proceedings of the 2004 Congress on Evolutionary Computation (IEEE Cat. No. 04TH8753), volumen 2, pp. 1510–1516. IEEE. Recuperado de https://ieeexplore.ieee.org/abstract/document/1331075.

Koblitz, N., Menezes, A., y Vanstone, S. (2000). The state of elliptic curve cryptography. Designs, codes and cryptography, 19:173–193. Recuperado de https://link.springer.com/article/10.1023/A:1008354106356.

Kösemen, C., Dalkilic¸, G., y Aydin, Ö. (2018). Genetic programmingbased pseudorandom number generator for wireless identification and sensing platform. Turkish Journal of Electrical Engineering and Computer Sciences, 26(5):2500–2511. Recuperado de https://journals.tubitak.gov.tr/elektrik/vol26/iss5/28/.

Lambic', D. (2020). A new discrete-space chaotic map based on the multiplication of integer numbers and its application in s-box design. Nonlinear Dynamics, 100(1):699–711. Recuperado de https://link.springer.com/article/10.1007/s11071-020-05503-y.

Lamenca-Martinez, C., Hernandez-Castro, J. C., Estevez-Tapiador, J. M., y Ribagorda, A. (2006). Lamar: A new pseudorandom number generator evolved by means of genetic programming. En Parallel Problem Solving from Nature-PPSN IX: 9th

International Conference, Reykjavik, Iceland, September 9-13, 2006, Proceedings, pp. 850–859. Springer. Recuperado de https://link.springer.com/chapter/10.1007/11844297_86.

Lema Andrango, A. R. (2022). Estudio introductoria a la criptografía cuántica. B.S. thesis, Quito: EPN, 2022. Recuperado de https://bibdigital.epn.edu.ec/handle/15000/23301.

Murillo-Escobar, M. A., Meranza-Castillón, M. O., López-Gutiérrez, R. M., y Cruz-Hernández, C. (2019). Suggested integral analysis for chaosbased image cryptosystems. Entropy, 21(8):815. Recuperado de https://www.mdpi.com/1099-4300/21/8/815

Pousa, A. (2011). Algoritmo de cifrado sim´etrico AES. Tesis doctoral, Universidad Nacional de La Plata. Recuperado de http://sedici.unlp.edu.ar/handle/10915/4210.

Sáez de Buruaga Brouns, J. (2022). Integración de Tecnologías de Distribución Cuántica de Claves (QKD) en Protocolos Criptográficos Clásicos. Tesis doctoral, Telecomunicación. Recuperado de https://oa.upm.es/71914/.

Shannon, C. E. (1949). Communication theory of secrecy systems. Bell. Sys Tech. J., 28:656–715.Recuperado de https://ieeexplore.ieee.org/abstract/document/6769090.

Teh, J. S., Alawida, M., y Sii, Y. C. (2020). Implementation and practical problems of chaos-based cryptography revisited. Journal of Information Security and Applications, 50:102421. Recuperado de https://www.sciencedirect.com/science/article/pii/S2214212619306544?casa_token=seAkjf6rYtkAAAAA:2ckyAjK_rI2U3Lc7oT00kZnl4fPFBsWY0X2kN9jg5DM2T07CrLEVFHTmfsk8qe5dG0BP2ARVTcs.

Tutueva, A. V., Nepomuceno, E. G., Karimov, A. I., Andreev, V. S., y Butusov, D. N. (2020). Adaptive chaotic maps and their application to pseudorandom numbers generation. Chaos, Solitons & Fractals, 133:109615. Recuperado de https://www.sciencedirect.com/science/article/pii/S096007792030014X?casa_token=8P3kibUizP8AAAAA:dzC-pVQ9nDDc8mD26oXxBIF5PBnH3lvnFh8ft1JbN5rcf6J99JwOjmwfSf3QM0mm1C-oCy77gKA.

Vargas, Y. T. M. y Mnedez, H. A. M. (2015). Comparaci´on de algoritmos basados en la criptograf´ıa sim´etrica des, aes y 3des. Mundo Fesc, 5(9):14–21 Recuperado de https://dialnet.unirioja.es/servlet/articulo?codigo=5286657.

Wu, Y., Noonan, J. P., y Agaian, S. (2011). Npcr and uaci randomness tests for image encryption. Cyber journals: multidisciplinary journals in science and technology, Journal of Selected Areas in Telecommunications (JSAT), 1(2):31–38. Recuperado de https://citeseerx.ist.psu.edu/document?repid=rep1&type=pdf&doi=2b479abce221135af6065f9f8352e09cbfb5733a.

Published
2023-09-11
How to Cite
Cavazos-Amador, A., Rojas-Montes, I., Clemente Torres, E. H., & Flores-Vergara, A. (2023). Image encoding using genetic programming. Pädi Boletín Científico De Ciencias Básicas E Ingenierías Del ICBI, 11(Especial2), 142-151. https://doi.org/10.29057/icbi.v11iEspecial2.10814