Evaluation and Analysis of Interferograms from an InSAR Radar Encrypted by an AES-Based Cryptosystem with The Five Encryption Modes

Author:

Saidi Riad, ,Bentahar Tarek,Cherrid Nada,Bentahar Atef,Mayache Hichem, , , ,

Abstract

This paper falls within the framework of the security of satellite images, in particular interferograms from an Interferometric Synthetic Aperture Radar (inSAR) system. The innovation of this work consists in the application of a cryptosystem based on two algorithms Advanced Encryption Standard (AES) and the Rivest, Shamir and Adleman (RSA) encryption algorithm for securing interferograms of inSAR systems. AES employs five encryption modes Electronic Code Book (ECB), Cipher Bloc Chaining (CBC), Cipher FeedBack (CFB), Output FeedBack (OFB), and counter-mode encryption (CTR). The use of the AES algorithm alone can only ensure the confidentiality function. In the proposed cryptosystem confidentiality is ensured by the AES algorithm, authenticity is guaranteed by the RSA algorithm, and integrity is ensured by two parameters; the correlation function between the adjacent pixels and the SSIM parameters (structural similarity index SSIM). For evaluation and analysis of security performance for interferogram encryption, several test metrics are employed. These metrics are: Analysis of histograms of the encrypted interferograms, correlation between the adjacent pixels, between the original interferogram and the encrypted interferogram, SSIM between the original interferogram and the decrypted one. Moreover, we exploit the analysis of resistance to error propagation for the five modes. The obtained results show a superiority of the OFB and CTR modes for the encryption of inSAR interferograms compared to ECB, CFB, and CBC modes. It is noteworthy, that the main criteria that can be used to choose between OFB and CTR for encryption of satellite images are propagation of errors and the complexity material for their locations on the edges of the satellites propagation of errors and the complexity material for their locations on the edges of the satellites. OFB mode is employed in satellites to minimize the number of on-board circuits, which is decisive for satellites. CTR mode is recommended by the CCSDS (Consultative Committee for Space Data Systems) for telemetry (TM) and remote control (TC) encryption.

Publisher

School of Electrical Engineering and Informatics (STEI) ITB

Subject

General Engineering

Cited by 3 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. Securing and Enhancing Remote Sensing Image Transmission: A Comprehensive Approach Utilizing Hamming and Reed-Solomon Codes;2024 2nd International Conference on Electrical Engineering and Automatic Control (ICEEAC);2024-05-12

2. Analysis of the Quality of Insar Images Encrypted by the Feistel Network-Based Cryptosystem Using the CFB mode;2024 8th International Conference on Image and Signal Processing and their Applications (ISPA);2024-04-21

3. Dynamic Data Masking by Two-Step Encryption;2023 Innovations in Intelligent Systems and Applications Conference (ASYU);2023-10-11

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3