scholarly journals An ILM-cosine transform-based improved approach to image encryption

Author(s):  
Mohit Dua ◽  
Arun Suthar ◽  
Arpit Garg ◽  
Vaibhav Garg

Abstract The chaos-based cryptography techniques are used widely to protect digital information from intruders. The chaotic systems have some of special features that make them suitable for the purpose of encryption. These systems are highly unpredictable and are highly sensitive or responsive to the initial conditions, also known as butterfly effect. This sensitive dependence on initial conditions make these systems to exhibit an intricate dynamical behaviour. However, this dynamical behaviour is not much complex in simple one-dimensional chaotic maps. Hence, it becomes easy for an intruder to predict the contents of the message being sent. The proposed work in this paper introduces an improved method for encrypting images, which uses cosine transformation of 3-D Intertwining Logistic Map (ILM). The proposed approach has been split into three major parts. In the first part, Secure Hash Function-256 (SHA-256) is used with cosine transformed ILM (CT-ILM) to generate the chaotic sequence. This chaotic sequence is used by high-efficiency scrambling to reduce the correlations between the adjacent pixels of the image. In the second part, the image is rotated to move all the pixels away from their original position. In the third part, random order substitution is applied to change the value of image pixels. The effectiveness of the proposed method has been tested on a number of standard parameters such as correlation coefficient, Entropy and Unified average change in intensity. The proposed approach has also been tested for decryption parameters like mean square error and peak signal to noise ratio. It can easily be observed from the obtained results that the proposed method of image encryption is more secure and time efficient than some earlier proposed techniques. The approach works for both color and grey scale images.

Author(s):  
Shelza Dua ◽  
Bharath Nancharla ◽  
Maanak Gupta

The authors propose an image encryption process based on chaos that uses block scrambling to reduce the correlation among the neighboring pixels and random order substitution for slightly changing the value of the pixel. The chaotic sequence for encrypting the image is generated by using two 3D logistic maps called enhanced logistic map and intertwining logistic map; the cos function helps in reducing linearity. The entire encryption process is composed of scrambling, image rotation, and random order substitution. Scrambling is used for permuting the pixels in the image so that we can reduce the correlation among the neighboring pixels, and this is followed by image rotation which can ensure that shuffling of pixels is done to the remaining pixels in the image, and at last the authors use random order substitution where they bring the small change in the pixel value. The proposed method has the capability of encrypting digital colored images into cipher form with high security, which allows only authorized ones who hold the correct secret key to decrypt the images back to original form.


Entropy ◽  
2021 ◽  
Vol 23 (5) ◽  
pp. 535
Author(s):  
Karim H. Moussa ◽  
Ahmed I. El Naggary ◽  
Heba G. Mohamed

Multimedia wireless communications have rapidly developed over the years. Accordingly, an increasing demand for more secured media transmission is required to protect multimedia contents. Image encryption schemes have been proposed over the years, but the most secure and reliable schemes are those based on chaotic maps, due to the intrinsic features in such kinds of multimedia contents regarding the pixels’ high correlation and data handling capabilities. The novel proposed encryption algorithm introduced in this article is based on a 3D hopping chaotic map instead of fixed chaotic logistic maps. The non-linearity behavior of the proposed algorithm, in terms of both position permutation and value transformation, results in a more secured encryption algorithm due to its non-convergence, non-periodicity, and sensitivity to the applied initial conditions. Several statistical and analytical tests such as entropy, correlation, key sensitivity, key space, peak signal-to-noise ratio, noise attacks, number of pixels changing rate (NPCR), unified average change intensity randomness (UACI), and others tests were applied to measure the strength of the proposed encryption scheme. The obtained results prove that the proposed scheme is very robust against different cryptography attacks compared to similar encryption schemes.


Entropy ◽  
2019 ◽  
Vol 21 (5) ◽  
pp. 504 ◽  
Author(s):  
Wei Zhang ◽  
Zhiliang Zhu ◽  
Hai Yu

In this paper, the properties of the classical confusion–substitution structure and some recently proposed pseudorandom number generators using one-dimensional chaotic maps are investigated. To solve the low security problem of the original structure, a new bit-level cellular automata strategy is used to improve the sensitivity to the cryptosystem. We find that the new evolution effects among different generations of cells in cellular automata can significantly improve the diffusion effect. After this, a new one-dimensional chaotic map is proposed, which is constructed by coupling the logistic map and the Bernoulli map (LBM). The new map exhibits a much better random behavior and is more efficient than comparable ones. Due to the favorable properties of the new map and cellular automata algorithm, we propose a new image-encryption algorithm in which three-dimensional bit-level permutation with LBM is employed in the confusion phase. Simulations are carried out, and the results demonstrate the superior security and high efficiency of the proposed scheme.


Entropy ◽  
2020 ◽  
Vol 22 (7) ◽  
pp. 779
Author(s):  
Wenjin Hou ◽  
Shouliang Li ◽  
Jiapeng He ◽  
Yide Ma

Based on a logistic map and Feigenbaum map, we proposed a logistic Feigenbaum non-linear cross-coupled hyperchaotic map (LF-NCHM) model. Experimental verification showed that the system is a hyperchaotic system. Compared with the existing cross-coupled mapping, LF-NCHM demonstrated a wider hyperchaotic range, better ergodicity and richer dynamic behavior. A hyperchaotic sequence with the same number of image pixels was generated by LF-NCHM, and a novel image-encryption algorithm with permutation that is dynamically related to plaintext pixels was proposed. In the scrambling stage, the position of the first scrambled pixel was related to the sum of the plaintext pixel values, and the positions of the remaining scrambled pixels were related to the pixel values after the previous scrambling. The scrambling operation also had a certain diffusion effect. In the diffusion phase, using the same chaotic sequence as in the scrambling stage increased the usage rate of the hyperchaotic sequence and improved the calculation efficiency of the algorithm. A large number of experimental simulations and cryptanalyses were performed, and the results proved that the algorithm had outstanding security and extremely high encryption efficiency. In addition, LF-NCHM could effectively resist statistical analysis attacks, differential attacks and chosen-plaintext attacks.


Symmetry ◽  
2020 ◽  
Vol 12 (9) ◽  
pp. 1393
Author(s):  
Yulan Kang ◽  
Linqing Huang ◽  
Yan He ◽  
Xiaoming Xiong ◽  
Shuting Cai ◽  
...  

Many plaintext-related or non-plaintext-related image encryption algorithms based on chaotic systems have been found inefficient and insecure under chosen plaintext attacks. In this paper, a novel plaintext-related mechanism based on the peculiarity of plaintext DNA coding (PPDC) is presented and used to developed a symmetric image encryption algorithm. In our scheme, a hyper-chaotic Lorenz system is used to produce four chaotic sequences. Firstly, by using one chaotic sequence to control the DNA rules, the original image is encoded to obtain the image DNA coding and PPDC, and another chaotic sequence is encoded into a DNA sequence, which is used in the DNA XOR operation. Then, the processing of the remaining two chaotic sequences by using the PPDC is performed to obtain two key streams, which are used in the permutation stage. After performing the traditional permutation operation and DNA XOR operation, the cipher image is obtained. Because of the use of the PPDC, the key streams used in the permutation stage are related to the secret keys and plaintext image, which gives the encryption system higher plaintext sensitivity and security. The simulation experimental results and security analysis demonstrate that the proposed encryption system possesses high efficiency and security and can resist various typical attacks like exhaustive attack, statistical attack, and differential attack effectively.


Author(s):  
Temadher Alassiry Al-Maadeed ◽  
Iqtadar Hussain ◽  
Amir Anees ◽  
Muhammad Tahir Mustafa

AbstractWe have proposed a robust, secure and efficient image encryption algorithm based on chaotic maps and algebraic structure. Nowadays, the chaotic cryptosystems gained more attention due to their efficiency, the assurance of robustness and high sensitivity corresponding to initial conditions. In literature, there are many encryption algorithms that can simply guarantees security while the schemes based on chaotic systems only promises the uncertainty, both of them can not encounter the needs of current scenario. To tackle this issue, this article proposed an image encryption algorithm based on Lorenz chaotic system and primitive irreducible polynomial substitution box. First, we have proposed 16 different S-boxes based on projective general linear group and 16 primitive irreducible polynomials of Galois field of order 256, and then utilized these S-boxes with combination of chaotic map in image encryption scheme. Three chaotic sequences can be produced by the disturbed of Lorenz chaotic system corresponding to variables x, y and z. We have constructed a new pseudo random chaotic sequence ki based on x, y and z. The plain image is encrypted by the use of chaotic sequence ki and XOR operation to get a ciphered image. To show the strength of presented image encryption, some renowned analyses are performed.


2014 ◽  
Vol 2014 ◽  
pp. 1-13 ◽  
Author(s):  
Adelaïde Nicole Kengnou Telem ◽  
Colince Meli Segning ◽  
Godpromesse Kenne ◽  
Hilaire Bertrand Fotsin

A robust gray image encryption scheme using chaotic logistic map and artificial neural network (ANN) is introduced. In the proposed method, an external secret key is used to derive the initial conditions for the logistic chaotic maps which are employed to generate weights and biases matrices of the multilayer perceptron (MLP). During the learning process with the backpropagation algorithm, ANN determines the weight matrix of the connections. The plain image is divided into four subimages which are used for the first diffusion stage. The subimages obtained previously are divided into the square subimage blocks. In the next stage, different initial conditions are employed to generate a key stream which will be used for permutation and diffusion of the subimage blocks. Some security analyses such as entropy analysis, statistical analysis, and key sensitivity analysis are given to demonstrate the key space of the proposed algorithm which is large enough to make brute force attacks infeasible. Computing validation using experimental data with several gray images has been carried out with detailed numerical analysis, in order to validate the high security of the proposed encryption scheme.


Author(s):  
Sugandha Agarwal ◽  
O.P. Singh ◽  
Deepak Nagaria

In this world of Advanced Technology, the Biometrics are proved to be a significant method for user identification. However, the use of biometric is not new, but these days, with the increase in multimedia applications, it has gained its popularity in analysing human characteristics for security purposes. Biometric Encryption using Chaos Algorithm is a technique used to make it more convenient to the user and to provide high level security. The most prominent physical biometric patterns investigated for security purposes are the fingerprint, hand, eye, face, and voice. In the proposed image encryption scheme, an external secret key of 160-bit is used. The initial conditions for the logistic map are derived using the external secret key. The results obtained through experimental analysis provide an efficient and secure way for real-time image encryption and transmission.


Author(s):  
Guodong Li ◽  
Bing Yang ◽  
Yue Pu ◽  
Wenxia Xu

The problem of the secure transmission of digital image has paid more and more attention to the network and this paper designs a special image encryption scheme. Image encryption scheme is designed based on the hyper chaos of generalized five-order Henon mapping and five-order cellular neural network (CNN) system. Firstly, the chaotic sequence [Formula: see text], which is regarded as the initial conditions of CNN system, is generated by the five-order generalized Henon mapping. Then another chaotic sequence [Formula: see text] is produced by the CNN system. At last, the cipher image is generated by the transformation of random sequence [Formula: see text] and the original image. Toward the end, the paper makes the simulation experiment and draws a conclusion that the algorithm of image encryption has strong attack resistance, good safety, and suitable to spread in the network through analyzing the statistical characteristics of the image information entropy, correlation and histogram as well as the key space and the sensitivity.


2013 ◽  
Vol 27 (31) ◽  
pp. 1350196 ◽  
Author(s):  
XING-YUAN WANG ◽  
FENG CHEN ◽  
TIAN WANG ◽  
DAHAI XU ◽  
YUTIAN MA

This paper offers two different attacks on a freshly proposed image encryption based on chaotic logistic map. The cryptosystem under study first uses a secret key of 80-bit and employed two chaotic logistic maps. We derived the initial conditions of the logistic maps from using the secret key by providing different weights to all its bits. Additionally, in this paper eight different types of procedures are used to encrypt the pixels of an image in the proposed encryption process of which one of them will be used for a certain pixel which is determined by the product of the logistic map. The secret key is revised after encrypting each block which consisted of 16 pixels of the image. The encrypting process have weakness, worst of which is that every byte of plaintext is independent when substituted, so the cipher text of the byte will not change even the other bytes have changed. As a result of weakness, a chosen plaintext attack and a chosen cipher text attack can be completed without any knowledge of the key value to recuperate the ciphered image.


Sign in / Sign up

Export Citation Format

Share Document