A Color Image Encryption Algorithm Using the Fractional-order Hyperchaotic Systems

Author(s):  
Xiangjun Wu
Entropy ◽  
2014 ◽  
Vol 17 (1) ◽  
pp. 28-38 ◽  
Author(s):  
Xia Huang ◽  
Tiantian Sun ◽  
Yuxia Li ◽  
Jinling Liang

2020 ◽  
Vol 2020 ◽  
pp. 1-12 ◽  
Author(s):  
Yujun Niu ◽  
Xuming Sun ◽  
Cheng Zhang ◽  
Hongjun Liu

This paper investigates the anticontrol of the fractional-order chaotic system. The necessary condition of the anticontrol of the fractional-order chaotic system is proposed, and based on this necessary condition, a 3D fractional-order chaotic system is driven to two new 4D fractional-order hyperchaotic systems, respectively, without changing the parameters and fractional order. Hyperchaotic properties of these new fractional dynamic systems are confirmed by Lyapunov exponents and bifurcation diagrams. Furthermore, a color image encryption algorithm is designed based on these fractional hyperchaotic systems. The effectiveness of their application in image encryption is verified.


Entropy ◽  
2021 ◽  
Vol 23 (2) ◽  
pp. 258
Author(s):  
Heping Wen ◽  
Chongfu Zhang ◽  
Lan Huang ◽  
Juxin Ke ◽  
Dongqing Xiong

Fractional-order chaos has complex dynamic behavior characteristics, so its application in secure communication has attracted much attention. Compared with the design of fractional-order chaos-based cipher, there are fewer researches on security analysis. This paper conducts a comprehensive security analysis of a color image encryption algorithm using a fractional-order hyperchaotic system (CIEA-FOHS). Experimental simulation based on excellent numerical statistical results supported that CIEA-FOHS is cryptographically secure. Yet, from the perspective of cryptanalysis, this paper found that CIEA-FOHS can be broken by a chosen-plaintext attack method owing to its some inherent security defects. Firstly, the diffusion part can be eliminated by choosing some special images with all the same pixel values. Secondly, the permutation-only part can be deciphered by some chosen plain images and the corresponding cipher images. Finally, using the equivalent diffusion and permutation keys obtained in the previous two steps, the original plain image can be recovered from a target cipher image. Theoretical analysis and experimental simulations show that the attack method is both effective and efficient. To enhance the security, some suggestions for improvement are given. The reported results would help the designers of chaotic cryptography pay more attention to the gap of complex chaotic system and secure cryptosystem.


Sign in / Sign up

Export Citation Format

Share Document