Analysis of the effects of scrambling and diffusion of logistic chaotic map on image encryption

Author(s):  
Fangzheng Zhao ◽  
Chenghai Li ◽  
Chen Liu ◽  
Jie Zhang ◽  
Qingshuang Hu

Chaotic systems behavior attracts many researchers in the field of image encryption. The major advantage of using chaos as the basis for developing a crypto-system is due to its sensitivity to initial conditions and parameter tunning as well as the random-like behavior which resembles the main ingredients of a good cipher namely the confusion and diffusion properties. In this article, we present a new scheme based on the synchronization of dual chaotic systems namely Lorenz and Chen chaotic systems and prove that those chaotic maps can be completely synchronized with other under suitable conditions and specific parameters that make a new addition to the chaotic based encryption systems. This addition provides a master-slave configuration that is utilized to construct the proposed dual synchronized chaos-based cipher scheme. The common security analyses are performed to validate the effectiveness of the proposed scheme. Based on all experiments and analyses, we can conclude that this scheme is secure, efficient, robust, reliable, and can be directly applied successfully for many practical security applications in insecure network channels such as the Internet


Author(s):  
Mona F. M. Mursi ◽  
Hossam Eldin H. Ahmed ◽  
Fathi E. Abd El-Samie ◽  
Ayman H. Abd El-Aziem

In this paper, the authors propose an image encryption scheme based on the development of a Hénon chaotic map using fractional Fourier transform (FRFT) which is introduced to satisfy the necessity of high secure image. This proposed algorithm combines the main advantages of confusion and diffusion with (FRFT), it use Arnold Cat map for confusion and Hénon chaotic map or one of the proposed Hénon chaotic maps for diffusion. The proposed algorithm is compared with some image encryption algorithms based on Arnold Cat map, Baker chaotic map, Hénon chaotic map and RC6. The authors perform a comparison between them in several experimental tests as statistical analyses, processing time and security analysis. The authors find from these comparison tests that the proposed algorithm demonstrates good result even better than RC6 and other chaotic maps in some cases.


2012 ◽  
Vol 2012 ◽  
pp. 1-10 ◽  
Author(s):  
Qiang Zhang ◽  
Xianglian Xue ◽  
Xiaopeng Wei

We present a novel image encryption algorithm based on DNA subsequence operation. Different from the traditional DNA encryption methods, our algorithm does not use complex biological operation but just uses the idea of DNA subsequence operations (such as elongation operation, truncation operation, deletion operation, etc.) combining with the logistic chaotic map to scramble the location and the value of pixel points from the image. The experimental results and security analysis show that the proposed algorithm is easy to be implemented, can get good encryption effect, has a wide secret key's space, strong sensitivity to secret key, and has the abilities of resisting exhaustive attack and statistic attack.


Author(s):  
N. Mohananthini ◽  
M. Y. Mohamed Parvees ◽  
J. Abdul Samath

Nowadays, lightweight cryptography attracts academicians, scientists and researchers to concentrate on its requisite with the increasing usage of low resource devices. In this paper, a new lightweight image encryption scheme is proposed using the Lorenz 3D super chaotic map. This encryption scheme is an addition–rotation–XOR block cipher designed for its supremacy, efficacy and speed execution. In this addition–rotation–XOR cipher, the equation for Lorenz 3D chaotic map is iteratively solved to generate double valued signals in a speedy manner using the Runge–Kutta and Euler methods. The addition, rotation and diffusion sequences are generated from the double valued signals, and the source pixels of the 8-bit plain test images are manipulated with the addition, rotation and diffusion of the bytes. Finally, the cipher images are constructed from the manipulated pixels and evaluated with various statistical as well as randomness tests. The results from various tests prove that the proposed chaotic addition–rotation–XOR block image cipher is efficient in terms of randomness and speed.


2011 ◽  
Vol 341-342 ◽  
pp. 720-724 ◽  
Author(s):  
Wang Sheng Fang ◽  
Lu Lu Wu ◽  
Rong Zhang

One of the main purpose of the watermark preprocessing is to improve the robustness and security. For this reason,this paper presents an image encryption algorithm, which combines position scrambling and gray scrambling scrambled according to Arnold transform.Then all of the pixels of each sub-block are scambled by the algorithm based on Logistic chaotic map.Finally, all of the Pixels are redistributed and scrambled totally.Basing on image location scrambling,it takes advantage of multi-dimensional Arnold transformation and Logistic chaotic map, image gray scrambling is achieved. By histogram analysis,key sensitivity anslysis and correlation analysis of adjacent pixels of the results of the simulation, indicating that the scrambling effect of the algorithm is good,and the key space is large.


Author(s):  
M. T. Rodriguez-Sahagun ◽  
J. B. Mercado-Sanchez ◽  
D. Lopez-Mancilla ◽  
R. Jaimes-Reategui ◽  
J. H. Garcia-Lopez

Entropy ◽  
2018 ◽  
Vol 20 (7) ◽  
pp. 535 ◽  
Author(s):  
Linqing Huang ◽  
Shuting Cai ◽  
Mingqing Xiao ◽  
Xiaoming Xiong

Recently, to conquer most non-plain related chaos-based image cryptosystems’ security flaws that cannot resist the powerful chosen/knownn plain-text attacks or differential attacks efficiently for less plaintext sensitivity, many plain related chaos-based image cryptosystems have been developed. Most cryptosystems that have adopted the traditional permutation–diffusion structure still have some drawbacks and security flaws: (1) most plaintext related image encryption schemes using only plaintext related confusion operation or only plaintext related diffusion operation relate to plaintext inadequately that cannot achieve high plaintext sensitivity; (2) in some algorithms, the generation of security key that needs to be sent to the receiver is determined by the original image, so these algorithms may not applicable to real-time image encryption; (3) most plaintext related image encryption schemes have less efficiency because more than one round permutation–diffusion operation is required to achieve high security. To obtain high security and efficiency, a simple chaotic based color image encryption system by using both plaintext related permutation and diffusion is presented in this paper. In our cryptosystem, the values of the parameters of cat map used in permutation stage are related to plain image and the parameters of cat map are also influenced by the diffusion operation. Thus, both the permutation stage and diffusion stage are related to plain images, which can obtain high key sensitivity and plaintext sensitivity to resist chosen/known plaintext attacks or differential attacks efficiently. Furthermore, only one round of plaintext related permutation and diffusion operation is performed to process the original image to obtain cipher image. Thus, the proposed scheme has high efficiency. Complete simulations are given and the simulation results prove the excellent security and efficiency of the proposed scheme.


Sign in / Sign up

Export Citation Format

Share Document