Fusion of confusion and diffusion: a novel image encryption approach

2016 ◽  
Vol 65 (1) ◽  
pp. 65-78 ◽  
Author(s):  
Padmapriya Praveenkumar ◽  
Rengarajan Amirtharajan ◽  
Karuppuswamy Thenmozhi ◽  
John Bosco Balaguru Rayappan

Chaotic systems behavior attracts many researchers in the field of image encryption. The major advantage of using chaos as the basis for developing a crypto-system is due to its sensitivity to initial conditions and parameter tunning as well as the random-like behavior which resembles the main ingredients of a good cipher namely the confusion and diffusion properties. In this article, we present a new scheme based on the synchronization of dual chaotic systems namely Lorenz and Chen chaotic systems and prove that those chaotic maps can be completely synchronized with other under suitable conditions and specific parameters that make a new addition to the chaotic based encryption systems. This addition provides a master-slave configuration that is utilized to construct the proposed dual synchronized chaos-based cipher scheme. The common security analyses are performed to validate the effectiveness of the proposed scheme. Based on all experiments and analyses, we can conclude that this scheme is secure, efficient, robust, reliable, and can be directly applied successfully for many practical security applications in insecure network channels such as the Internet


Confusion and diffusion are the frequently used embryonics in multimedia (image) encryption systems. Multimedia data protection against cryptanalysis can be effectually fortified by these techniques. Due to inherent properties of images such as high inter-pixel redundancy and bulk data capacity, encryption is performed in two stages: Confusion and Diffusion. In this article, a combined Pseudo Hadamard transformation in the confusion stage and Gingerbreadman chaotic substitution in the diffusion stage are used in the encryption phase of the algorithm. The strong correlation between contiguous elements in the host image is effectually reduced using Pseudo Hadamard transformation and entropy in the cipher image is enhanced using Gingerbreadman chaotic substitution. Secrete key length used in the algorithm is 128 bits, these are the initial conditions for Gingerbreadman chaotic generator. The elements of S-box in the substitution stage are considered from this random sequence generator. Experimental exploration including information entropy, correlation analysis, sensitivity analysis, key space analysis and computational complexity have been performed on set of standard images. Results obtained are better compared to many existing systems.


2017 ◽  
Vol 2017 ◽  
pp. 1-9 ◽  
Author(s):  
Ying Niu ◽  
Xuncai Zhang ◽  
Feng Han

Image encryption technology is one of the main means to ensure the safety of image information. Using the characteristics of chaos, such as randomness, regularity, ergodicity, and initial value sensitiveness, combined with the unique space conformation of DNA molecules and their unique information storage and processing ability, an efficient method for image encryption based on the chaos theory and a DNA sequence database is proposed. In this paper, digital image encryption employs a process of transforming the image pixel gray value by using chaotic sequence scrambling image pixel location and establishing superchaotic mapping, which maps quaternary sequences and DNA sequences, and by combining with the logic of the transformation between DNA sequences. The bases are replaced under the displaced rules by using DNA coding in a certain number of iterations that are based on the enhanced quaternary hyperchaotic sequence; the sequence is generated by Chen chaos. The cipher feedback mode and chaos iteration are employed in the encryption process to enhance the confusion and diffusion properties of the algorithm. Theoretical analysis and experimental results show that the proposed scheme not only demonstrates excellent encryption but also effectively resists chosen-plaintext attack, statistical attack, and differential attack.


2015 ◽  
Vol 81 (3) ◽  
pp. 1151-1166 ◽  
Author(s):  
Jun-xin Chen ◽  
Zhi-liang Zhu ◽  
Chong Fu ◽  
Li-bo Zhang ◽  
Yushu Zhang

2013 ◽  
Vol 24 (10) ◽  
pp. 1350071 ◽  
Author(s):  
PING PING ◽  
FENG XU ◽  
ZHI-JIAN WANG

Cellular automaton (CA) has a lot of inherent features, such as simple regular structure, local interaction, random-like behavior and massive parallelism, which make it a good candidate to design cryptosystems. Therefore, a number of CA-based image encryption systems have been proposed, though the drawbacks of small key space and weak security in one-dimensional (1D) CA cryptosystems are obvious. In this paper, a novel image encryption scheme is presented using a two-dimensional (2D) CA with nonlinear balanced rules. During the whole process of encryption, the confusion operation is performed by the nonlinear rule of CA, while the diffusion operation is achieved by the local interactions among cells. So confusion and diffusion are well integrated in our proposed scheme. The corresponding simulations and analyses illustrate that the scheme has quite prominent cryptographic properties as well as high security.


2020 ◽  
Vol 10 (1) ◽  
Author(s):  
Guodong Ye ◽  
Kaixin Jiao ◽  
Xiaoling Huang ◽  
Bok-Min Goi ◽  
Wun-She Yap

AbstractMost of existing image encryption schemes are proposed in the spatial domain which easily destroys the correlation between pixels. This paper proposes an image encryption scheme by employing discrete cosine transform (DCT), quantum logistic map and substitution-permutation network (SPN). The DCT is used to transform the images in the frequency domain. Meanwhile, the SPN is used to provide the security properties of confusion and diffusion. The SPN provides fast encryption as compared to the asymmetric based image encryption since operations with low computational complexity are used (e.g., exclusive-or and permutation). Different statistical experiments and security analysis are performed against six grayscale and color images to justify the effectiveness and security of the proposed image encryption scheme.


Author(s):  
Machbah Uddin ◽  
Farah Jahan ◽  
Mohammad Khairul Islam ◽  
Md. Rakib Hassan

AbstractNowadays, data are the most valuable content in the world. In the age of big data, we are generating quintillions of data daily in the form of text, image, video, etc. Among them, images are highly used in daily communications. Various types of images, e.g., medical images, military images, etc. are highly confidential. But, due to data vulnerabilities, transmitting such images in a secured way is a great challenge. For this reason, researchers proposed different image cryptography algorithms. Recently, biological deoxyribonucleic acid (DNA)-based concepts are getting popular for ensuring image security as well as encryption as they show good performance. However, these DNA-based methods have some limitations, e.g., these are not dynamic and their performance results are far from ideal values. Further, these encryption methods usually involve two steps, confusion and diffusion. Confusion increases huge time complexity and needs to send one or more additional map tables with a cipher to decrypt the message. In this research, we propose a novel and efficient DNA-based key scrambling technique for image encryption that addresses the above limitations. We evaluate our proposed method using 15 different datasets and achieved superior performance scores of entropy, keyspace, cipher pixel correlations, variance of histogram, time complexity and PSNR. The experimental results show that our method can be used for image encryption with a high level of confidentiality.


Author(s):  
Zhihua Gan ◽  
Xiuli Chai ◽  
Xiangcheng Zhi ◽  
Wenke Ding ◽  
Yang Lu ◽  
...  

Entropy ◽  
2021 ◽  
Vol 23 (5) ◽  
pp. 510
Author(s):  
Taiyong Li ◽  
Duzhong Zhang

Image security is a hot topic in the era of Internet and big data. Hyperchaotic image encryption, which can effectively prevent unauthorized users from accessing image content, has become more and more popular in the community of image security. In general, such approaches conduct encryption on pixel-level, bit-level, DNA-level data or their combinations, lacking diversity of processed data levels and limiting security. This paper proposes a novel hyperchaotic image encryption scheme via multiple bit permutation and diffusion, namely MBPD, to cope with this issue. Specifically, a four-dimensional hyperchaotic system with three positive Lyapunov exponents is firstly proposed. Second, a hyperchaotic sequence is generated from the proposed hyperchaotic system for consequent encryption operations. Third, multiple bit permutation and diffusion (permutation and/or diffusion can be conducted with 1–8 or more bits) determined by the hyperchaotic sequence is designed. Finally, the proposed MBPD is applied to image encryption. We conduct extensive experiments on a couple of public test images to validate the proposed MBPD. The results verify that the MBPD can effectively resist different types of attacks and has better performance than the compared popular encryption methods.


Entropy ◽  
2021 ◽  
Vol 23 (5) ◽  
pp. 505
Author(s):  
Shuqin Zhu ◽  
Congxu Zhu

This paper analyzes the security of image encryption systems based on bit plane extraction and multi chaos. It includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion, and finds that the key streams in the permutation and diffusion phases are independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be recovered by the chosen-plaintext attack method, in which only two special plaintext images and their corresponding cipher images are used. The effectiveness and feasibility of the proposed attack algorithm is verified by a MATLAB 2015b simulation. In the experiment, all the key streams in the original algorithm are cracked through two special plaintext images and their corresponding ciphertext images. In addition, an improved algorithm is proposed. In the improved algorithm, the generation of a random sequence is related to ciphertext, which makes the encryption algorithm have the encryption effect of a “one time pad”. The encryption effect of the improved algorithm is better than that of the original encryption algorithm in the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity analysis.


Sign in / Sign up

Export Citation Format

Share Document