Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Alireza Jolfaei is active.

Publication


Featured researches published by Alireza Jolfaei.


Computer and Information Science | 2010

Image Encryption Using Chaos and Block Cipher

Alireza Jolfaei; Abdolrasoul Mirghadri

In this paper, a novel image encryption scheme is proposed based on combination of pixel shuffling and new modified version of simplified AES. Chaotic baker’s map is used for shuffling and improving S-AES efficiency through S-box design. Chaos is used to expand diffusion and confusion in the image. Due to sensitivity to initial conditions, chaotic baker’s map has a good potential for designing dynamic permutation map and S-box. In order to evaluate performance, the proposed algorithm was measured through a series of tests. These tests included visual test and histogram analysis, randomness test, information entropy, encryption quality, correlation analysis, differential analysis and sensitivity analysis. Experimental results show that the new cipher has satisfactory security and is more efficient than AES which makes it a potential candidate for encryption of multimedia data.


IEEE Transactions on Information Forensics and Security | 2016

On the Security of Permutation-Only Image Encryption Schemes

Alireza Jolfaei; Xin-Wen Wu; Vallipuram Muthukkumarasamy

Permutation is a commonly used primitive in multimedia (image/video) encryption schemes, and many permutation-only algorithms have been proposed in recent years for the protection of multimedia data. In permutation-only image ciphers, the entries of the image matrix are scrambled using a permutation mapping matrix which is built by a pseudo-random number generator. The literature on the cryptanalysis of image ciphers indicates that the permutation-only image ciphers are insecure against ciphertext-only attacks and/or known/chosenplaintext attacks. However, the previous studies have not been able to ensure the correct retrieval of the complete plaintext elements. In this paper, we revisited the previous works on cryptanalysis of permutation-only image encryption schemes and made the cryptanalysis work on chosen-plaintext attacks complete and more efficient. We proved that in all permutationonly image ciphers, regardless of the cipher structure, the correct permutation mapping is recovered completely by a chosenplaintext attack. To the best of our knowledge, for the first time, this paper gives a chosen-plaintext attack that completely determines the correct plaintext elements using a deterministic method. When the plain-images are of size M × N and with L different color intensities, the number n of required chosen plain-images to break the permutation-only image encryption algorithm is n = ΓlogL(MN)1. The complexity of the proposed attack is O (n · M N) which indicates its feasibility in a polynomial amount of computation time. To validate the performance of the proposed chosen-plaintext attack, numerous experiments were performed on two recently proposed permutation-only image/video ciphers. Both theoretical and experimental results showed that the proposed attack outperforms the state-of-theart cryptanalytic methods.


artificial intelligence and computational intelligence | 2010

A Novel Image Encryption Scheme Using Pixel Shuffler and A5/1

Alireza Jolfaei; Abdolrasoul Mirghadri

In this paper, a novel image encryption scheme is proposed based on combination of pixel shuffling and A5/1. Due to sensitivity to initial conditions, chaotic maps have a good potential for designing dynamic permutation map. So a chaotic Henon and bakers map is used to generate permutation matrix. An external secret key is used to derive the initial conditions for the chaotic map. Pixel shuffling is performed via vertical, horizontal and diagonal permutation. Chaos is used to expand diffusion in the image. In order to evaluate performance, the proposed algorithm was measured through a series of tests. Experimental results illustrate that the scheme shows a good resistance against brute-force and statistical attacks but it is weak against differential analysis.


IEEE Transactions on Information Forensics and Security | 2015

A 3D Object Encryption Scheme Which Maintains Dimensional and Spatial Stability

Alireza Jolfaei; Xin-Wen Wu; Vallipuram Muthukkumarasamy

Due to widespread applications of 3D vision technology, the research into 3D object protection is primarily important. To maintain confidentiality, encryption of 3D objects is essential. However, the requirements and limitations imposed by 3D objects indicate the impropriety of conventional cryptosystems for 3D object encryption. This suggests the necessity of designing new ciphers. In addition, the study of prior works indicates that the majority of problems encountered with encrypting 3D objects are about point cloud protection, dimensional and spatial stability, and robustness against surface reconstruction attacks. To address these problems, this paper proposes a 3D object encryption scheme, based on a series of random permutations and rotations, which deform the geometry of the point cloud. Since the inverse of a permutation and a rotation matrix is its transpose, the decryption implementation is very efficient. Our statistical analyses show that within the cipher point cloud, points are randomly distributed. Furthermore, the proposed cipher leaks no information regarding the geometric structure of the plain point cloud, and is also highly sensitive to the changes of the plaintext and secret key. The theoretical and experimental analyses demonstrate the security, effectiveness, and robustness of the proposed cipher against surface reconstruction attacks.


Digital Signal Processing | 2014

Comments on the security of Diffusion-substitution based gray image encryption scheme

Alireza Jolfaei; Xin-Wen Wu; Vallipuram Muthukkumarasamy

In this paper, it is shown that the recently proposed image encryption scheme by Pareek et al. (2013) [1] is not secure and the secret key is deduced by a chosen-ciphertext attack. Security flaws of the encryption scheme are discussed and solutions are proposed.


International Journal of Electronic Security and Digital Forensics | 2012

Image encryption using HC-128 and HC-256 stream ciphers

Alireza Jolfaei; Ahmadreza Vizandan; Abdolrasoul Mirghadri

In this paper, we surveyed HC-128 and HC-256 as methods for protecting the distribution of digital images in an efficient and secure way. We proposed the Hongjun Cipher (HC) image encryption algorithm based on column-wise raster scanning of the plain image. Then, we performed a series of tests and some comparisons to justify the efficiency of surveyed algorithms for image encryption. These tests included key space analysis, visual test and histogram analysis, randomness analysis, information entropy, encryption quality, correlation analysis, differential analysis, sensitivity analysis and performance analysis. Based on all analysis and experimental results, it can be concluded that the two variants of HC scheme are efficient, feasible and trustworthy to be adopted for image encryption.


pacific-rim symposium on image and video technology | 2015

A Secure Lightweight Texture Encryption Scheme

Alireza Jolfaei; Xin-Wen Wu; Vallipuram Muthukkumarasamy

Due to the widespread application of augmented and virtual environments, the research into 3D content protection is fundamentally important. To maintain confidentiality, encryption of 3D content, including the 3D objects and texture images, is essential. In this paper, a novel texture encryption scheme is proposed which complements the existing 3D object encryption methods. The proposed method encrypts texture images by bit masking and a permutation procedure using the Salsa20/12 stream cipher. The method is lightweight and satisfies the security requirement. It also prevents the partial disclosure of the encrypted 3D surface geometry by protecting the texture patterns from being partially leaked. The scheme has a better speed-security profile than the full encryption and the selective 4 most significant bit-plane encryption by 128-bit AES. The encryption schemes are implemented and tested with 500 sample texture images. The experimental results show that the scheme has a better encryption performance compared to the full/selective encryption by 128-bit AES.


international conference on emerging security technologies | 2013

On the Feasibility and Performance of Pass-Thought Authentication Systems

Alireza Jolfaei; Xin-Wen Wu; Vallipuram Muthukkumarasamy

With recent advances in cognitive biometrics, user authentication using brain-computer interfaces (BCIs), namely a pass-thought system, has received much attention in the cryptographic community. However, as the performance of BCIs hinges upon human factors, the feasibility of a pass-thought system needs to be examined. In this paper, we show that classification accuracy can be increased by increasing the number of test trials. More importantly, we propose a new information-theoretic measure (termed communication rate) based on a binary asymmetric channel model, for measuring the performance of pass-thought systems. We show that the maximum spelling rate of a pass-thought authentication system lies within the acceptable speed range of user comfort, indicating the practicality of this system. The relationships among classification accuracy, number of symbols, number of trials, and communication rate are investigated. The communication rate of a pass-thought authentication system is found to be directly proportional to accuracy and number of symbols, but it is inversely proportional to the number of trials.


International Journal of Electronic Security and Digital Forensics | 2015

Preserving the confidentiality of digital images using a chaotic encryption scheme

Alireza Jolfaei; Ahmadreza Matinfar; Abdolrasoul Mirghadri

Confidentiality of digital images is an important requirement for many multimedia applications and services. To maintain confidentiality, encryption of digital images is essential. Digital images are usually very large and encrypting such bulky data induces many performance overheads, which can be too expensive for real-time applications in resource constrained environments. In this paper, we propose a chaotic image encryption scheme which satisfies the need for both lightweightedness and security. To justify the security and efficiency, the new cipher was evaluated using a series of statistical tests. These tests included a visual testing and a histogram analysis, a randomness analysis, a correlation analysis, an entropy analysis and an image encryption quality analysis. Based on all analyses and experimental results, it is concluded that the proposed scheme is effective, efficient and trustworthy and therefore can be adopted for image encryption.


Archive | 2010

Survey: Image Encryption Using Salsa20

Alireza Jolfaei; Abdolrasoul Mirghadri

Collaboration


Dive into the Alireza Jolfaei's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge