Implementation of RC5 Block Cipher Algorithm for Image Cryptosystems

This paper examines the implementation of RC5 block cipher for digital images along with its detailed security analysis. A complete specification for the method of application of the RC5 block cipher to digital images is given. The security analysis of RC5 block cipher for digital images against entropy attack, bruteforce, statistical, and differential attacks is explored from strict cryptographic viewpoint. Experiments and results verify and prove that RC5 block cipher is highly secure for real-time image encryption from cryptographic viewpoint. Thorough experimental tests are carried out with detailed analysis, demonstrating the high security of RC5 block cipher algorithm.





References:
[1] Jui-Cheng Yen and Jiun-In Guo, "A new image encryption algorithm
and its VLSI architecture," in Proc. IEEE Work-shop Signal Processing
Systems, 1999, pp. 430-437.
[2] Jui-Cheng Yen and Jiun-In Guo, "A new chaotic key-based design for
image encryption and decryption," in Proc. IEEE Int. Conf. Circuits and
Systems, 2000, vol. 4, pp. 49-52.
[3] C. Alexopoulos, Nikolaos G. Bourbakis, and N. Ioannou, "Image
encrytion method using a class of fractals," J. Electronic Imaging, vol. 4,
no. 3, pp. 251-259, 1995.
[4] Jinn-Ke Jan and Yuh-Min Tseng, "On the security of image encryption
method," Information Processing Letters, vol. 60, pp. 261-265, 1996.
[5] Shujun Li and Xuan Zheng, "On the security of an image encryption
method," in Proc. IEEE Int. Conference on Image Processing
(ICIP'2002), volume 2, pages 925-928, 2002.
[6] Shujun Li and Xuan Zheng, "Cryptanalysis of a chaotic image
encryption method," in Proc. IEEE Int. Symposium on Circuits and
Systems (ISCAS'2002), volume II, pages 708-711, 2002.
[7] Ronald L. Rivest, "RC5 Encryption Algorithm," Dr Dobbs Journal, vol.
226, PP 146-148, Jan. 1995.
[8] W. Stallings, "Network and Internetwork Security: Principles and
Practice," Prentice-Hall, New Jersey, 1995.
[9] Bruce Schneier, "Applied Cryptography - Protocols, algorithms, and
source code in C," John Wiley & Sons, Inc., New York, second edition,
1996.
[10] W. Stallings, "Cryptography and Network Security: Principles and
Practice," Prentice-Hall, New Jersey, 1999.
[11] Hossam El-din H. Ahmed, Hamdy M. Kalash, and Osama S. Farag
Allah, "Encryption Quality Analysis of RC5 Block Cipher Algorithm for
Digital Images." Journal of Optical Engineering, vol. 45, 2006.
[12] Hossam El-din H. Ahmed, Hamdy M. Kalash, and Osama S. Farag
Allah, "Encryption Efficiency Analysis and Security Evaluation of RC6
Block Cipher for Digital Images". Submitted for publication in
International Journal of Computer, Information, and Systems Science,
and Engineering.
[13] Hossam El-din H. Ahmed, Hamdy M. Kalash, and Osama S. Farag
Allah, "An Efficient Chaos-Based Feedback Stream cipher (ECBFSC)
for Image Encryption and Decryption". Accepted for publication in An
International Journal of Computing and Informatics, 2007.
[14] Shujun Li, Guanrong Chen and Xuan Zheng, "Chaos-based encryption
for digital images and videos," chapter 4 in Multimedia Security
Handbook, February 2004.
[15] Yaobin Mao and Guanrong Chen, "Chaos-based image encryption," in
Eduardo Bayro-Corrochano, editor, Handbook of Computational
Geometry for Pattern Recognition, Computer Vision, Neural Computing
and Robotics. Springer-Verlag, Heidelberg, April 2004.
[16] Shannon CE., "Communication theory of secrecy system," Bell Syst
Tech J 1949;28:656-715.
[17] Yaobin Mao, Guanrong Chen, and Charles K. Chui, "A novel fast image
encryption scheme based on 3D chaotic Baker maps," Int. J. Bifurcation
and Chaos in June 2003.
[18] Yaobin Mao, Guanrong Chen, and Shiguo Lian, "A symmetric image
encryption scheme based on 3D chaotic Cat maps," Chaos, Solitons and
Fractals 21, pages 749-761, 2004.