Research article

Security of image transfer and innovative results for (p,q)-Bernstein-Schurer operators

  • Received: 31 May 2024 Revised: 31 July 2024 Accepted: 02 August 2024 Published: 09 August 2024
  • MSC : 41A10, 41A25, 41A36, 68W99

  • With the advent of quantum computing, traditional cryptography algorithms are at risk of being broken. Post-quantum encryption algorithms, developed to include mathematical challenges to make it impossible for quantum computers to solve problems, are constantly being updated to ensure that sensitive information is protected from potential threats. In this study, a hybrid examination of a (p,q)-Bernstein-type polynomial, which is an argument that can be used for encryption algorithms with a post-quantum approach, was made from a mathematical and cryptography perspective. In addition, we have aimed to present a new useful operator that approximates functions and can be used in cases where it is not possible to work with functions in the fields of technology, medicine, and engineering. Based on this idea, a new version of the (p,q)-Bernstein-Schurer operator was introduced in our study on a variable interval and the convergence rate was calculated with two different methods. At the same time, the applications of the theoretical situation in the study were presented with the help of visual illustrations and tables related to the approach. Additionally, our operator satisfied the statistical-type Korovkin theorem and is suitable for variable interval approximation. This is the first paper to study the statistical convergence properties of (p,q)-Bernstein-Schurer operators defined on a variable bounded interval, to obtain special matrices with the help of (p,q)-basis functions, and to give an application of (p,q)-type operators for encrypted image transmission.

    Citation: Nazmiye Gonul Bilgin, Yusuf Kaya, Melis Eren. Security of image transfer and innovative results for (p,q)-Bernstein-Schurer operators[J]. AIMS Mathematics, 2024, 9(9): 23812-23836. doi: 10.3934/math.20241157

    Related Papers:

  • With the advent of quantum computing, traditional cryptography algorithms are at risk of being broken. Post-quantum encryption algorithms, developed to include mathematical challenges to make it impossible for quantum computers to solve problems, are constantly being updated to ensure that sensitive information is protected from potential threats. In this study, a hybrid examination of a (p,q)-Bernstein-type polynomial, which is an argument that can be used for encryption algorithms with a post-quantum approach, was made from a mathematical and cryptography perspective. In addition, we have aimed to present a new useful operator that approximates functions and can be used in cases where it is not possible to work with functions in the fields of technology, medicine, and engineering. Based on this idea, a new version of the (p,q)-Bernstein-Schurer operator was introduced in our study on a variable interval and the convergence rate was calculated with two different methods. At the same time, the applications of the theoretical situation in the study were presented with the help of visual illustrations and tables related to the approach. Additionally, our operator satisfied the statistical-type Korovkin theorem and is suitable for variable interval approximation. This is the first paper to study the statistical convergence properties of (p,q)-Bernstein-Schurer operators defined on a variable bounded interval, to obtain special matrices with the help of (p,q)-basis functions, and to give an application of (p,q)-type operators for encrypted image transmission.



    加载中


    [1] Y. Lin, Z. Xie, T. Chen, X. Cheng, H. Wen, Image privacy protection scheme based on high-quality reconstruction DCT compression and nonlinear dynamics, Expert Syst. Appl., in press. https://doi.org/10.1016/j.eswa.2024.124891
    [2] J. Pearson, S. Titsworth, A. Hosek, P. Nelson, Human communication, 7 Eds., New York: McGraw-Hill Education, 2020.
    [3] O. A. Imran, S. F. Yousif, I. S. Hameed, W. N. Al-Din Abed, A. T Hammid, Implementation of El-Gamal algorithm for speech signals encryption and decryption, Procedia Computer Science, 167 (2020), 1028–1037. https://doi.org/10.1016/j.procs.2020.03.402 doi: 10.1016/j.procs.2020.03.402
    [4] J. Katz, Y. Lindell, Introduction to modern cryptography, 3 Eds., New York: Chapman and Hall/CRC, 2020. https://doi.org/10.1201/9781351133036
    [5] S. Li, Y. Chen, L. Chen, J. Liao, C. Kuang, K. Li, et al., Post-quantum security: opportunities and challenges, Sensors, 23 (2023), 8744. https://doi.org/10.3390/s23218744 doi: 10.3390/s23218744
    [6] H. Caglar, A. N. Akansu, A generalized parametric PR-QMF design technique based on Bernstein polynomial approximation, IEEE Trans. Signal Process., 41 (1993), 2314–2321. https://doi.org/10.1109/78.224242 doi: 10.1109/78.224242
    [7] Z. Zhou, X. Yao, Polynomial guidance law for impact angle control with a seeker look angle limit, Proc. Inst. Mech. Eng. G: J. Aer. Eng., 234 (2020), 857–870. https://doi.org/10.1177/0954410019890808 doi: 10.1177/0954410019890808
    [8] S. Sasi, L. S. Jyothi, A heuristic approach for secured transmission of image based on Bernstein polynomial, In: International Conference on Circuits, Communication, Control and Computing, 21–22 November 2014, IEEE, 312–315. https://doi.org/10.1109/CIMCA.2014.7057813
    [9] I. Buyukyazici, E. Ibikli, The approximation properties of generalized Bernstein polynomials of two variables, Appl. Math. Comput., 156 (2004), 367–380. https://doi.org/10.1016/j.amc.2003.07.023 doi: 10.1016/j.amc.2003.07.023
    [10] N. G. Bilgin, E. Coskun, Approximation with modified Gadjiev-Ibragimov operators in C[0, A], Journal of Computational Analysis & Applications, 15 (2013), 868–879.
    [11] M. A. Ozarslan, H. Aktuglu, Quantitative global estimates for generalized double Szasz-Mirakjan operators, J. Appl. Math., 2013 (2013), 613258. https://doi.org/10.1155/2013/613258 doi: 10.1155/2013/613258
    [12] S. N. Bernstein, Démonstration du théoréme de Weierstrassfondéesur le calcul de probabilités, Communications of the Kharkov Mathematical Society, 13 (1912), 1–2.
    [13] N. G. Bilgin, M. Cetinkaya, Approximation by three-dimensional q-Bernstein-Chlodowsky polynomials, Sakarya University Journal of Science, 22 (2018), 1774–1786. https://doi.org/10.16984/saufenbilder.348912 doi: 10.16984/saufenbilder.348912
    [14] T. Acar, (p, q)-Generalization of Szasz-Mirakyan operators, Math. Method. Appl. Sci., 39 (2016), 2685–2695. https://doi.org/10.1002/mma.3721 doi: 10.1002/mma.3721
    [15] M. Mursaleen, K. J. Ansari, A. Khan, On (p, q)-analogue of Bernstein operators, Appl. Math. Comput., 266 (2015), 874–882. https://doi.org/10.1016/j.amc.2015.04.090 doi: 10.1016/j.amc.2015.04.090
    [16] N. G. Bilgin, M. Eren, Results on bivariate modified (p, q)-Bernstein type operators, Gazi University Journal of Science, 36 (2023), 845–860. https://doi.org/10.35378/gujs.868893 doi: 10.35378/gujs.868893
    [17] D. Karahan, A. Izgi, On approximation properties of (p, q)-Bernstein operators, Eur. J. Pure Appl. Math., 11 (2018), 457–467. https://doi.org/10.29020/nybg.ejpam.v11i2.3213 doi: 10.29020/nybg.ejpam.v11i2.3213
    [18] E. Cevik, Approximation properties of modified (p, q)-Bernstein type operators, MS Thesis, Institute of Science, Harran University, Sanliurfa, 2019.
    [19] F. Schurer, Linear positive operators in approximation theory, PhD Thesis, Institute of Science, Technology. Delft University, 1965.
    [20] Q. B. Cai, G. Zhou, On (p, q)-analogue of Kantorovich type Bernstein-Stancu-Schurer operators, Appl. Math. Comput., 276 (2016), 12–20. https://doi.org/10.1016/j.amc.2015.12.006 doi: 10.1016/j.amc.2015.12.006
    [21] C. V. Muraru, Note on q-Bernstein-Schurer operators, Stud. Univ. Babeș-Bolyai Math., 56 (2011), 489–495.
    [22] M. Mursaleen, A. Al-Abied, M. Nasiruzzaman, Modified (p, q)-Bernstein-Schurer operators and their approximation properties, Cogent Mathematics, 3 (2016), 1236534. https://doi.org/10.1080/23311835.2016.1236534 doi: 10.1080/23311835.2016.1236534
    [23] K. Kanat, M. Sofyalioglu, Approximation by (p, q)-Lupaş-Schurer-Kantorovich operators, J. Inequal. Appl., 2018 (2018), 263. https://doi.org/10.1186/s13660-018-1858-9 doi: 10.1186/s13660-018-1858-9
    [24] K. Kanat, M. Sofyalioglu, Some approximation results for (p, q)-Lupaş-Schurer operators, Filomat, 32 (2018), 217–229. https://doi.org/10.2298/FIL1801217K doi: 10.2298/FIL1801217K
    [25] N. G. Bilgin, Hibrid ∆-statistical convergence for neutrosophic normed space, J. Math., 2022 (2022), 3890308. https://doi.org/10.1155/2022/3890308 doi: 10.1155/2022/3890308
    [26] M. Mursaleen, M. Nasiruzzaman, A. Nurgali, Some approximation results on Bernstein-Schurer operators defined by (p, q)-integers, J. Inequal. Appl., 2015 (2015), 249. https://doi.org/10.1186/s13660-015-0767-4 doi: 10.1186/s13660-015-0767-4
    [27] R. Aslan, A. Izgi, Approximation by one and two variables of the Bernstein-Schurer-type operators and associated GBS operators on symmetrical mobile interval, J. Funct. Space., 2021 (2021), 9979286. https://doi.org/10.1155/2021/9979286 doi: 10.1155/2021/9979286
    [28] R. Jagannathan, K. S. Rao, Two-parameter quantum algebras, twin-basic numbers and associated generalized hyper geometric series, In: Proceedings of the International Conference on Number Theory and Mathematical Physics, India, 20–21 December 2005.
    [29] P. N. Sadjang, On the fundamental theorem of (p, q)-calculus, some (p, q)-Taylor formulas, Results Math., 73 (2018), 39. https://doi.org/10.1007/s00025-018-0783-z doi: 10.1007/s00025-018-0783-z
    [30] M. N. Hounkonnou, J. D. B. Kyemba, R(p, q)-calculus: differentiation and integration, SUT J. Math., 49 (2013), 145–167. https://doi.org/10.55937/sut/1394548362 doi: 10.55937/sut/1394548362
    [31] N. Bhardwaj, R. Singh, A. Chaudhary, A. Shankar, R. Kumar, Statistical convergence of integral form of modified Szász–Mirakyan operators: an algorithm and an approach for possible applications, J. Inequal. Appl., 2024 (2024), 71. https://doi.org/10.1186/s13660-024-03121-5 doi: 10.1186/s13660-024-03121-5
    [32] C. K. Chan, L. M. Cheng, Hiding data in images by simple LSB substitution, Pattern Recogn., 37 (2004), 469–474. https://doi.org/10.1016/j.patcog.2003.08.007 doi: 10.1016/j.patcog.2003.08.007
    [33] D. Costarelli, G. Vinti, Sampling Kantorovich operators and their applications to approximation problems and to digital image processing, In: Proceedings of 8th International Conference on Applied Mathematics Simulation, Modelling (ASM'14), Florence, Italy, November 22–24, 2014,256-260.
    [34] B. Sabetghadam, R. Cunha, A. Pascoal, Real-time trajectory generation for multiple drones using bézier curves, IFAC-PapersOnLine, 53(2020), 9276–9281. https://doi.org/10.1016/j.ifacol.2020.12.2380 doi: 10.1016/j.ifacol.2020.12.2380
    [35] G. Leibowitz, Rhaly matrices, J. Math. Anal. Appl., 128 (1987), 272–286. https://doi.org/10.1016/0022-247X(87)90230-7 doi: 10.1016/0022-247X(87)90230-7
    [36] N. Durna, M. Yildirim, Generalized terraced matrices, Miskolc Math. Notes, 17 (2016), 201–208. https://doi.org/10.18514/MMN.2016.1272 doi: 10.18514/MMN.2016.1272
    [37] S. Aytar, Rough statistical convergence, Numer. Funct. Anal. Opt., 29(2008), 291–303. https://doi.org/10.1080/01630560802001064 doi: 10.1080/01630560802001064
    [38] S. Gao, J. Liu, H. H. C. Iu, U. Erkan, S. Zhou, R. Wu, et al., Development of a video encryption algorithm for critical areas using 2D extended Schaffer function map and neural networks, Appl. Math. Model., 134 (2024), 520–537. https://doi.org/10.1016/j.apm.2024.06.016 doi: 10.1016/j.apm.2024.06.016
    [39] S. Gao, H. H. C. Iu, J. Mou, U. Erkan, J. Liu, R. Wu, et al., Temporal action segmentation for video encryption, Chaos Soliton. Fract., 183 (2024), 114958. https://doi.org/10.1016/j.chaos.2024.114958 doi: 10.1016/j.chaos.2024.114958
    [40] S. Gao, H. H. C. Iu, M. Wang, D. Jiang, A. A. Abd El-Latif, R. Wu, et al., Design, hardware implementation, and application in video encryption of the 2D memristive cubic map, IEEE Internet Things J., 11 (2024), 21807–21815. https://doi.org/10.1109/JIOT.2024.3376572 doi: 10.1109/JIOT.2024.3376572
    [41] M. Wang, X. Fu, L. Teng, X. Yan, Z. Xia, P. Liu, A new 2D-HELS hyperchaotic map and its application on image encryption using RNA operation and dynamic confusion, Chaos Soliton. Fract., 183 (2024), 114959. https://doi.org/10.1016/j.chaos.2024.114959 doi: 10.1016/j.chaos.2024.114959
    [42] S. Razvarz, R. Jafari, A. Gegov, Solving partial differential equations with Bernstein neural networks, In: Advances in Computational Intelligence Systems, Springer International Publishing, 2019, 57–70. https://doi.org/10.1007/978-3-319-97982-3_5
    [43] O. Kaytmaz, The problem of determining source term in a kinetic equation in an unbounded domain, AIMS Mathematics, 9 (2024), 9184–9194. https://doi.org/10.3934/math.2024447 doi: 10.3934/math.2024447
  • Reader Comments
  • © 2024 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(237) PDF downloads(50) Cited by(0)

Article outline

Figures and Tables

Figures(2)  /  Tables(1)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog