3D extensions of some 2D chaotic maps and their usage in data encryption

Author(s):  
Shiguo Lian ◽  
Yaobin Mao ◽  
Zhiquan Wang
Keyword(s):  
Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-23 ◽  
Author(s):  
Ibrahim Yasser ◽  
Fahmi Khalifa ◽  
Mohamed A. Mohamed ◽  
Ahmed S. Samrah

Chaos-based encryption algorithms offer many advantages over conventional cryptographic algorithms, such as speed, high security, affordable overheads for computation, and procedure power. In this paper, we propose a novel perturbation algorithm for data encryption based on double chaotic systems. A new image encryption algorithm based on the proposed chaotic maps is introduced. The proposed chaotification method is a hybrid technique that parallels and combines the chaotic maps. It is based on combination between Discrete Wavelet Transform (DWT) to decompose the original image into sub-bands and both permutation and diffusion properties are attained using the chaotic states and parameters of the proposed maps, which are then concerned in shuffling of pixel and operations of substitution, respectively. Security, statistical test analyses, and comparison with other techniques indicate that the proposed algorithm has promising effect and it can resist several common attacks. Namely, the average values for UACI and NPCR metrics were 33.6248% and 99.6472%, respectively. Additionally, unscrambling quality can fulfill security and execution prerequisites as evidenced by PSNR (9.005955) and entropy (7.999275) values. In sum, the proposed method has enough ability to achieve low residual intelligibility with high quality recovered data, high sensitivity, and high security performance compared to some other recent literature approaches.


2019 ◽  
Vol 16 (1(Suppl.)) ◽  
pp. 0270
Author(s):  
Al-Bahrani Et al.

Chaotic systems have been proved to be useful and effective for cryptography. Through this work, a new Feistel cipher depend upon chaos systems and Feistel network structure with dynamic secret key size according to the message size have been proposed. Compared with the classical traditional ciphers like Feistel-based structure ciphers, Data Encryption Standards (DES), is the common example of Feistel-based ciphers, the process of confusion and diffusion, will contains the dynamical permutation choice boxes, dynamical substitution choice boxes, which will be generated once and hence, considered static,             While using chaotic maps, in the suggested system, called Chaotic-based Proposed Feistel Cipher System (CPFCS), we made the confusion and diffusion in dynamical behavior based on Standard and Lorenz maps. The first is used for substitution, and the second one for permutation operations .A proposed cryptographic system uses the same work (the same way) for both enciphering and deciphering. The proposed cipher operates on more than 500 bytes (4000-bit) readable text blocks by six round computing. Within the basic operator of the cipher, i.e., in the function of the round F, a dynamical lookup table 2D standard map system is used to enhance the complexity and diffusion of the unreadable text. Also, a 3D Logistic map used for key sequence generator and chaos based dynamical Initial Permutation (dynamical IP) are used to increase the diffusion and confusion. Three different image sizes and three different text length were implemented in CPFCS.  The results of the proposed system and security tests improve the applicability of PFCS in the data protection and security.


2019 ◽  
Vol 16 (1) ◽  
pp. 0270
Author(s):  
Al-Bahrani Et al.

Chaotic systems have been proved to be useful and effective for cryptography. Through this work, a new Feistel cipher depend upon chaos systems and Feistel network structure with dynamic secret key size according to the message size have been proposed. Compared with the classical traditional ciphers like Feistel-based structure ciphers, Data Encryption Standards (DES), is the common example of Feistel-based ciphers, the process of confusion and diffusion, will contains the dynamical permutation choice boxes, dynamical substitution choice boxes, which will be generated once and hence, considered static,             While using chaotic maps, in the suggested system, called Chaotic-based Proposed Feistel Cipher System (CPFCS), we made the confusion and diffusion in dynamical behavior based on Standard and Lorenz maps. The first is used for substitution, and the second one for permutation operations .A proposed cryptographic system uses the same work (the same way) for both enciphering and deciphering. The proposed cipher operates on more than 500 bytes (4000-bit) readable text blocks by six round computing. Within the basic operator of the cipher, i.e., in the function of the round F, a dynamical lookup table 2D standard map system is used to enhance the complexity and diffusion of the unreadable text. Also, a 3D Logistic map used for key sequence generator and chaos based dynamical Initial Permutation (dynamical IP) are used to increase the diffusion and confusion. Three different image sizes and three different text length were implemented in CPFCS.  The results of the proposed system and security tests improve the applicability of PFCS in the data protection and security.


2014 ◽  
Vol 2014 ◽  
pp. 1-13 ◽  
Author(s):  
Gelan Yang ◽  
Huixia Jin ◽  
Na Bai

This paper presents a new image encryption solution using the chaotic Josephus matrix. It extends the conventional Josephus traversing to a matrix form and proposes a treatment to improve the randomness of this matrix by mixing chaotic maps. It also derives the corresponding encryption primitives controlled by the chaotic Josephus matrix. In this way, it builds up an image encryption system with very high sensitivities in both encryption key and input image. Our simulation results demonstrate that an encrypted image of using this method is very random-like, that is, a uniform-like pixel histogram and very low correlations in adjacent pixels. The design idea of this method is also applicable to data encryption of other types, like audio and video.


2021 ◽  
pp. 51-64
Author(s):  
Fahmi Khalifa ◽  
◽  
◽  
◽  
◽  
...  

Chaotic encryptions offered various advantages over traditional encryption methods, like high security, speed, reasonable computational overheads. This paper introduces novel perturbation techniques for data encryption based on double chaotic systems. A new technique for image encryption utilizing mixed the proposed chaotic maps is presented. The proposed hybrid system parallels and combines two chaotic maps as part of a new chaotification method. It based on permutation, diffusion and system parameters, which are then involved in pixel shuffling and substitution operations, respectively. Many statistical test and security analysis indicate the validity of the results, e.g., the average values for NPCR and UACI are 99.67145% and 33.63288%, respectively. The proposed technique can achieve low residual intelligibility, high sensitivity and quality of recovered data, high security performance, and it show that the encrypted image has good resistance against attacks.


2022 ◽  
Vol 16 (1) ◽  
pp. 0-0

Data is big, data is diverse, data comes in zillion formats, it is important to ensure the safety and security of the shared data. With existing systems limited and evolving, the objective of the current research work is to develop a robust Image Encryption technique that is adept and effective at handling heterogeneous data and can withstand state-of-the-art hacking efforts such as brute force attacks, cropping attacks, mathematical attacks, and differential attacks. The proposed Efficient DNA Cryptographic System (EDCS) model presents a pseudorandom substitution method using logistic sine cosine chaotic maps, wherein there is very little correlation between adjacent pixels, and it can decode the image with or without noise, thereby making the proposed system noise-agnostic. The proposed EDCS-based Image model using Chaotic Maps showed enhancements in parameters such as Unified Average Changing Intensity (UACI), Number of Pixels Change Rate (NPCR), Histogram, and Entropy when compared with existing image security methods.


Sign in / Sign up

Export Citation Format

Share Document