An efficient image encryption scheme using lookup table-based confusion and diffusion

2015 ◽  
Vol 81 (3) ◽  
pp. 1151-1166 ◽  
Author(s):  
Jun-xin Chen ◽  
Zhi-liang Zhu ◽  
Chong Fu ◽  
Li-bo Zhang ◽  
Yushu Zhang
2020 ◽  
Vol 10 (1) ◽  
Author(s):  
Guodong Ye ◽  
Kaixin Jiao ◽  
Xiaoling Huang ◽  
Bok-Min Goi ◽  
Wun-She Yap

AbstractMost of existing image encryption schemes are proposed in the spatial domain which easily destroys the correlation between pixels. This paper proposes an image encryption scheme by employing discrete cosine transform (DCT), quantum logistic map and substitution-permutation network (SPN). The DCT is used to transform the images in the frequency domain. Meanwhile, the SPN is used to provide the security properties of confusion and diffusion. The SPN provides fast encryption as compared to the asymmetric based image encryption since operations with low computational complexity are used (e.g., exclusive-or and permutation). Different statistical experiments and security analysis are performed against six grayscale and color images to justify the effectiveness and security of the proposed image encryption scheme.


Chaotic systems behavior attracts many researchers in the field of image encryption. The major advantage of using chaos as the basis for developing a crypto-system is due to its sensitivity to initial conditions and parameter tunning as well as the random-like behavior which resembles the main ingredients of a good cipher namely the confusion and diffusion properties. In this article, we present a new scheme based on the synchronization of dual chaotic systems namely Lorenz and Chen chaotic systems and prove that those chaotic maps can be completely synchronized with other under suitable conditions and specific parameters that make a new addition to the chaotic based encryption systems. This addition provides a master-slave configuration that is utilized to construct the proposed dual synchronized chaos-based cipher scheme. The common security analyses are performed to validate the effectiveness of the proposed scheme. Based on all experiments and analyses, we can conclude that this scheme is secure, efficient, robust, reliable, and can be directly applied successfully for many practical security applications in insecure network channels such as the Internet


Entropy ◽  
2021 ◽  
Vol 23 (5) ◽  
pp. 510
Author(s):  
Taiyong Li ◽  
Duzhong Zhang

Image security is a hot topic in the era of Internet and big data. Hyperchaotic image encryption, which can effectively prevent unauthorized users from accessing image content, has become more and more popular in the community of image security. In general, such approaches conduct encryption on pixel-level, bit-level, DNA-level data or their combinations, lacking diversity of processed data levels and limiting security. This paper proposes a novel hyperchaotic image encryption scheme via multiple bit permutation and diffusion, namely MBPD, to cope with this issue. Specifically, a four-dimensional hyperchaotic system with three positive Lyapunov exponents is firstly proposed. Second, a hyperchaotic sequence is generated from the proposed hyperchaotic system for consequent encryption operations. Third, multiple bit permutation and diffusion (permutation and/or diffusion can be conducted with 1–8 or more bits) determined by the hyperchaotic sequence is designed. Finally, the proposed MBPD is applied to image encryption. We conduct extensive experiments on a couple of public test images to validate the proposed MBPD. The results verify that the MBPD can effectively resist different types of attacks and has better performance than the compared popular encryption methods.


Author(s):  
N. Mohananthini ◽  
M. Y. Mohamed Parvees ◽  
J. Abdul Samath

Nowadays, lightweight cryptography attracts academicians, scientists and researchers to concentrate on its requisite with the increasing usage of low resource devices. In this paper, a new lightweight image encryption scheme is proposed using the Lorenz 3D super chaotic map. This encryption scheme is an addition–rotation–XOR block cipher designed for its supremacy, efficacy and speed execution. In this addition–rotation–XOR cipher, the equation for Lorenz 3D chaotic map is iteratively solved to generate double valued signals in a speedy manner using the Runge–Kutta and Euler methods. The addition, rotation and diffusion sequences are generated from the double valued signals, and the source pixels of the 8-bit plain test images are manipulated with the addition, rotation and diffusion of the bytes. Finally, the cipher images are constructed from the manipulated pixels and evaluated with various statistical as well as randomness tests. The results from various tests prove that the proposed chaotic addition–rotation–XOR block image cipher is efficient in terms of randomness and speed.


Confusion and diffusion are the frequently used embryonics in multimedia (image) encryption systems. Multimedia data protection against cryptanalysis can be effectually fortified by these techniques. Due to inherent properties of images such as high inter-pixel redundancy and bulk data capacity, encryption is performed in two stages: Confusion and Diffusion. In this article, a combined Pseudo Hadamard transformation in the confusion stage and Gingerbreadman chaotic substitution in the diffusion stage are used in the encryption phase of the algorithm. The strong correlation between contiguous elements in the host image is effectually reduced using Pseudo Hadamard transformation and entropy in the cipher image is enhanced using Gingerbreadman chaotic substitution. Secrete key length used in the algorithm is 128 bits, these are the initial conditions for Gingerbreadman chaotic generator. The elements of S-box in the substitution stage are considered from this random sequence generator. Experimental exploration including information entropy, correlation analysis, sensitivity analysis, key space analysis and computational complexity have been performed on set of standard images. Results obtained are better compared to many existing systems.


2017 ◽  
Vol 2017 ◽  
pp. 1-9 ◽  
Author(s):  
Ying Niu ◽  
Xuncai Zhang ◽  
Feng Han

Image encryption technology is one of the main means to ensure the safety of image information. Using the characteristics of chaos, such as randomness, regularity, ergodicity, and initial value sensitiveness, combined with the unique space conformation of DNA molecules and their unique information storage and processing ability, an efficient method for image encryption based on the chaos theory and a DNA sequence database is proposed. In this paper, digital image encryption employs a process of transforming the image pixel gray value by using chaotic sequence scrambling image pixel location and establishing superchaotic mapping, which maps quaternary sequences and DNA sequences, and by combining with the logic of the transformation between DNA sequences. The bases are replaced under the displaced rules by using DNA coding in a certain number of iterations that are based on the enhanced quaternary hyperchaotic sequence; the sequence is generated by Chen chaos. The cipher feedback mode and chaos iteration are employed in the encryption process to enhance the confusion and diffusion properties of the algorithm. Theoretical analysis and experimental results show that the proposed scheme not only demonstrates excellent encryption but also effectively resists chosen-plaintext attack, statistical attack, and differential attack.


2019 ◽  
Vol 16 (1(Suppl.)) ◽  
pp. 0270
Author(s):  
Al-Bahrani Et al.

Chaotic systems have been proved to be useful and effective for cryptography. Through this work, a new Feistel cipher depend upon chaos systems and Feistel network structure with dynamic secret key size according to the message size have been proposed. Compared with the classical traditional ciphers like Feistel-based structure ciphers, Data Encryption Standards (DES), is the common example of Feistel-based ciphers, the process of confusion and diffusion, will contains the dynamical permutation choice boxes, dynamical substitution choice boxes, which will be generated once and hence, considered static,             While using chaotic maps, in the suggested system, called Chaotic-based Proposed Feistel Cipher System (CPFCS), we made the confusion and diffusion in dynamical behavior based on Standard and Lorenz maps. The first is used for substitution, and the second one for permutation operations .A proposed cryptographic system uses the same work (the same way) for both enciphering and deciphering. The proposed cipher operates on more than 500 bytes (4000-bit) readable text blocks by six round computing. Within the basic operator of the cipher, i.e., in the function of the round F, a dynamical lookup table 2D standard map system is used to enhance the complexity and diffusion of the unreadable text. Also, a 3D Logistic map used for key sequence generator and chaos based dynamical Initial Permutation (dynamical IP) are used to increase the diffusion and confusion. Three different image sizes and three different text length were implemented in CPFCS.  The results of the proposed system and security tests improve the applicability of PFCS in the data protection and security.


2020 ◽  
Vol 8 (6) ◽  
pp. 4034-4038

Today, the majority of industries used Hadoop for processing their data. Hadoop is an open-source and programming based framework that has many components. One of them is HDFS (Hadoop Distributed Files System) that is used to stored data. Hadoop by default does not have any security mechanism. According to the previous study authentication, authorization, and Data encryption are the principal techniques to enhance the security in HDFS. As huge volume of data is stored in HDFS, encryption of massive data will consume more time and need more resources for operations. In this paper we have developed one DNA based that used confusion and Diffusion for securing data in HDFS. This proposed algorithm is efficient as compared to other encryption algorithm.


2017 ◽  
Vol 2017 ◽  
pp. 1-11 ◽  
Author(s):  
Haiju Fan ◽  
Ming Li

A novel chaos-based image encryption scheme has been proposed recently. In this scheme, redundancies of the Fridrich’s structure were reduced significantly via a new circular inter-intra-pixels bit-level permutation strategy. However, we proved that the original encryption scheme is vulnerable to the known/chosen-plaintext attacks. Both the permutation and diffusion phases have been improved to enhance the security of the original scheme. By shifting each row of the plain image randomly, known-plaintext attacks could be resisted. Furthermore, by appending double crossover diffusion to the end of the original scheme, chosen-plaintext attacks lost their efficacies. Simulation results demonstrated that the improved encryption scheme outperforms the original one.


Sign in / Sign up

Export Citation Format

Share Document