A new one-dimensional chaotic system with applications in image encryption

2020 ◽  
Vol 139 ◽  
pp. 110102 ◽  
Author(s):  
Xingyuan Wang ◽  
Yanpei Li ◽  
Jie Jin
2021 ◽  
Vol 2021 ◽  
pp. 1-17
Author(s):  
Dongyao Zou ◽  
Ming Li ◽  
Jun Li ◽  
Zhigang Li

Aiming at the problem of a small parameter value range when a one-dimensional chaotic system presents a chaotic state, this paper proposes a new type of hybrid power exponential chaotic system (HPECS). HPECS combines the classic one-dimensional Sine chaotic system to form a new chaotic system (HPECS-SS). Experiments show that the obtained new chaotic system has better chaotic performance, a more extensive parameter value range, and higher sensitivity. Simultaneously, on the basis of HPECS-SS, a new image encryption algorithm is proposed. The algorithm uses the key generated by the SHA-512 algorithm and HPECS-SS to iteratively output the chaotic sequence, SFY algorithm combines the chaotic sequence to perform two rounds of scrambling on the plaintext sequence to obtain the scrambling sequence, and finally, through the modulus operation to diffuse the scrambling sequence to form the encryption matrix of the plaintext image, simulation experiment analysis shows that the algorithm has a large key space, good encryption effect, and security; the pixel change rate (NPCR) and the normalized average change intensity (UACI) are close to ideal values which can resist various cryptanalysis and attacks.


2021 ◽  
Vol 11 (23) ◽  
pp. 11206
Author(s):  
Shenli Zhu ◽  
Xiaoheng Deng ◽  
Wendong Zhang ◽  
Congxu Zhu

In the edge computing and network communication environment, important image data need to be transmitted and stored securely. Under the condition of limited computing resources, it is particularly necessary to design effective and fast image encryption algorithms. One-dimensional (1D) chaotic maps provide an effective solution for real-time image encryption, but most 1D chaotic maps have only one parameter and a narrow chaotic interval, which has the disadvantage of security. In this paper, a new compound 1D chaotic map composed of a logistic map and tent map is proposed. The new system has two system parameters and an arbitrarily large chaotic parameter interval, and its chaotic signal is evenly distributed in the whole value space so it can improve the security in the application of information encryption. Furthermore, based on the new chaotic system, a fast image encryption algorithm is proposed. The algorithm takes the image row (column) as the cyclic encryption unit, and the time overhead is greatly reduced compared with the algorithm taking the pixel as the encryption unit. In addition, the mechanism of intermediate key associated with image content is introduced to improve the ability of the algorithm to resist chosen-plaintext attack and differential attack. Experiments show that the proposed image encryption algorithm has obvious speed advantages and good cryptographic performance, showing its excellent application potential in secure network communication.


2021 ◽  
Vol 104 (1) ◽  
pp. 003685042110033
Author(s):  
Javad Mostafaee ◽  
Saleh Mobayen ◽  
Behrouz Vaseghi ◽  
Mohammad Vahedi ◽  
Afef Fekih

This paper proposes a novel exponential hyper–chaotic system with complex dynamic behaviors. It also analyzes the chaotic attractor, bifurcation diagram, equilibrium points, Poincare map, Kaplan–Yorke dimension, and Lyapunov exponent behaviors. A fast terminal sliding mode control scheme is then designed to ensure the fast synchronization and stability of the new exponential hyper–chaotic system. Stability analysis was performed using the Lyapunov stability theory. One of the main features of the proposed controller is the finite time stability of the terminal sliding surface designed with high–order power function of error and derivative of error. The approach was implemented for image cryptosystem. Color image encryption was carried out to confirm the performance of the new hyper–chaotic system. For image encryption, the DNA encryption-based RGB algorithm was used. Performance assessment of the proposed approach confirmed the ability of the proposed hyper–chaotic system to increase the security of image encryption.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Yi He ◽  
Ying-Qian Zhang ◽  
Xin He ◽  
Xing-Yuan Wang

AbstractIn this paper, a novel image encryption algorithm based on the Once Forward Long Short Term Memory Structure (OF-LSTMS) and the Two-Dimensional Coupled Map Lattice (2DCML) fractional-order chaotic system is proposed. The original image is divided into several image blocks, each of which is input into the OF-LSTMS as a pixel sub-sequence. According to the chaotic sequences generated by the 2DCML fractional-order chaotic system, the parameters of the input gate, output gate and memory unit of the OF-LSTMS are initialized, and the pixel positions are changed at the same time of changing the pixel values, achieving the synchronization of permutation and diffusion operations, which greatly improves the efficiency of image encryption and reduces the time consumption. In addition the 2DCML fractional-order chaotic system has better chaotic ergodicity and the values of chaotic sequences are larger than the traditional chaotic system. Therefore, it is very suitable to image encryption. Many simulation results show that the proposed scheme has higher security and efficiency comparing with previous schemes.


Author(s):  
Xiaoni Sun ◽  
Zhuhong Shao ◽  
Yuanyuan Shang ◽  
Mingxian Liang ◽  
Fengjian Yang

2020 ◽  
Vol 32 ◽  
pp. 03009
Author(s):  
Vishwanath Chikkareddi ◽  
Anurag Ghosh ◽  
Preksha Jagtap ◽  
Sahil Joshi ◽  
Jeel Kanzaria

One of the important application of image encryption is storing confidential and important images on a local device or a database in such a way that only the authorized party can view or perceive it. The current image encryption technique employs the genetic algorithm to increase confusion in the image, but compromises in time and space complexity. The other method employs chaos or pseudo random number generating systems which have fast and highly sensitive keys but fails to make the image sufficiently noisy and is risky due to its deterministic nature. We propose a technique which employs the non-deterministic, optimizing power of genetic algorithm and the space efficiency and key sensitivity of chaotic systems into a unified, efficient algorithm which will retain the merits of both the methods whereas tries to minimize their demerits in a software system. The encryption process proceeds in two steps, generating two keys. First, an encryption sequence is generated using Lorenz Chaotic system of differential equation. The seed values used are the user’s actual key having key sensitivity of 10-14. Second, the encrypted image’s genetic encryption sequence is generated which will result in an encrypted image with entropy value greater than 7.999 thus ensuring the image is very noisy. Proposed technique uses variations of Lorenz system seed sets to generate all random mutations and candidate solutions in Genetic encryption. Since only the seed sets leading to desired solution is stored, space efficiency is higher compared to storing the entire sequences. Using this image encryption technique we will ensure that the images are hidden securely under two layers of security, one chaotic and other non-deterministic.


Sign in / Sign up

Export Citation Format

Share Document