An efficient nested chaotic image encryption algorithm based on DNA sequence

2018 ◽  
Vol 29 (07) ◽  
pp. 1850058 ◽  
Author(s):  
Nabil Ben Slimane ◽  
Nahed Aouf ◽  
Kais Bouallegue ◽  
Mohsen Machhout

In this paper, an efficient scheme for image encryption based on the nested chaotic map and deoxyribonucleic acid (DNA) is introduced. In order to generate the initial condition values of the nested chaotic system, the Secure Hash Algorithm SHA-256 is used. The algorithm consists of two main layers: confusion and diffusion. In the first layer, the nested chaotic map is employed to create the scrambled image. The scrambled image is obtained through the ascending sorting of the first component of the nested chaotic index sequence. To ensure higher sensitivity, higher complexity and higher security, DNA sequence and DNA operator are employed additionally with the nested chaotic map and hash algorithm to modify the pixel values. The important advantages of our algorithm are the improvement of Number of Pixel Change Rate (NPCR), Unified Average Changing Intensity (UACI) and entropy, which improve resistivity against several attacks. Experimental results and relevant security analysis demonstrated that our proposed encryption scheme has the highest security level because it is more complicated, and it has a sufficiently large key space. The proposed method is compared to other recent image encryption schemes using different security analysis factors, including NPCR, UACI, correlation coefficients (CCs), encryption quality (EQ) and entropy. It is also resistant to noise (Salt and Pepper, Gaussian and speckle) and data loss attacks. The illustrated results demonstrated that the proposed image encryption scheme is efficient, and can be adopted for image encryption and transmission.

Author(s):  
Ali A. Yassin ◽  
Abdullah Mohammed Rashid ◽  
Abdulla J. Yassin ◽  
Hamid Alasadi

Recently, the concept of DNA has been invested in computing technology in different ways which linking information technology and biological sciences. There are several encryption algorithms based on DNA encoding that has been proposed, which leads to generating a new direction in image encryption. However, the DNA encryption scheme has drawbacks such as expensive experimental equipment, difficult operations, and hard to hold its biotechnology. Additionally, during careful cryptanalysis that applied to most of these image encryption schemes, we notice that DNA operators can only influence one DNA base, which causes poor diffusion. Our proposed scheme is not applied complex biological operation but just is given to improve the diffusion ability of image encryption scheme by using DNA sequence and DCT transform. Our works overcome above-aforementioned issues. Furthermore, empirical results on real images and security analysis demonstrate that our proposed scheme not only has flexibility and efficiency encryption scheme but also has the ability to resist well-known attacks such as entropy attack, differential attack, statistical attack, chosen/known plain image attack. Additionally, our work enjoys several strong characteristics as follows: (1) the decryption error is very low to recover the original image; (2) Once key for each encryption process and if the user wants to use the same key in many times, our proposed scheme supports secret key sensitivity; (3) the value of correlation of the encrypted image is null; (4) the scrambling process is good and generate high disorder at the output. As a result, our proposed scheme achieves a good balance between strong security and high performance.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1221
Author(s):  
Wenhao Yan ◽  
Zijing Jiang ◽  
Xin Huang ◽  
Qun Ding

Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.


2020 ◽  
Vol 10 (21) ◽  
pp. 7469
Author(s):  
Zhen Li ◽  
Changgen Peng ◽  
Weijie Tan ◽  
Liangrong Li

To ensure the security and privacy of digital image when its transmitting online or storing in the cloud, we proposed a novel chaos based image encryption scheme by using randomly DNA encode and plaintext related permutation. In our scheme, we first randomly encode plain image into a nucleotide sequence under the control by the piecewise linear chaotic map(PWLCM). After that, the plaintext related permutation would be done under the control sequence which generated by hyper chaotic Lorenz system (HCLS). Next, we make diffusion processing with key DNA sequence which is generated by another PWLCM system and also encoded randomly. Finally, we decode DNA sequence into cipher image matrix. In addition, we used many common security analysis methods to test our scheme, and the result compared with other works. The tests and comparison results are shown that our proposed image cryptosystem has excellent security performance to ensure the digital image security on communication.


2018 ◽  
Vol 2018 ◽  
pp. 1-6 ◽  
Author(s):  
Hui Ren ◽  
Jun Wang ◽  
Qiong-Hua Wang

We introduce an image encryption method based on computer-generated hologram (CGH) and two-dimensional Sine Logistic modulation map (2D-SLMM). We combine CGH and 2D-SLMM to improve encryption security. During the encryption process, the hologram needs to be logistically modulated by 2D-SLMM. This logistic modulation technique can avoid complex algorithms. Simulation results and security analysis demonstrate that the proposed approach has a high security level, good invisibility of image information in ciphertext, large key space, and strong robustness.


2015 ◽  
Vol 2015 ◽  
pp. 1-10 ◽  
Author(s):  
S. S. Askar ◽  
A. A. Karawia ◽  
Ahmad Alshamrani

In literature, chaotic economic systems have got much attention because of their complex dynamic behaviors such as bifurcation and chaos. Recently, a few researches on the usage of these systems in cryptographic algorithms have been conducted. In this paper, a new image encryption algorithm based on a chaotic economic map is proposed. An implementation of the proposed algorithm on a plain image based on the chaotic map is performed. The obtained results show that the proposed algorithm can successfully encrypt and decrypt the images with the same security keys. The security analysis is encouraging and shows that the encrypted images have good information entropy and very low correlation coefficients and the distribution of the gray values of the encrypted image has random-like behavior.


2013 ◽  
Vol 2013 ◽  
pp. 1-10 ◽  
Author(s):  
Adrian-Viorel Diaconu ◽  
Khaled Loukhaoukha

A recently proposed secure image encryption scheme has drawn attention to the limited security offered by chaos-based image encryption schemes (mainly due to their relatively small key space) proposing a highly robust approach, based on Rubik's cube principle. This paper aims to study a newly designed image cryptosystem that uses the Rubik's cube principle in conjunction with a digital chaotic cipher. Thus, the original image is shuffled on Rubik's cube principle (due to its proven confusion properties), and then XOR operator is applied to rows and columns of the scrambled image using a chaos-based cipher (due to its proven diffusion properties). Finally, the experimental results and security analysis show that the newly proposed image encryption scheme not only can achieve good encryption and perfect hiding ability but also can resist any cryptanalytic attacks (e.g., exhaustive attack, differential attack, statistical attack, etc.).


Author(s):  
C. R. Revanna ◽  
C. Keshavamurthy

The proposed method partially and completely encrypts the gray scale Document images. The complete image encryption is also performed to compare the performance with the existing encryption methods. The partial encryption is carried out by segmenting the image using the Quad-tree decomposition method based on the variance of the image block. The image blocks with uniform pixel levels are considered insignificant blocks and others the significant blocks. The pixels in the significant blocks are permuted by using 1D Skew tent chaotic map. The partially encrypted image blocks are further permuted using 2D Henon map to increase the security level and fed as input to complete encryption. The complete encryption is carried out by diffusing the partially encrypted image. Two levels of diffusion are performed. The first level simply modifies the pixels in the partially encrypted image with the Bernoulli’s chaotic map. The second level establishes the interdependency between rows and columns of the first level diffused image. The experiment is conducted for both partial and complete image encryption on the Document images. The proposed scheme yields better results for both partial and complete encryption on Speed, statistical and dynamical attacks. The results ensure better security when compared to existing encryption schemes.


2019 ◽  
Vol 33 (27) ◽  
pp. 1950326 ◽  
Author(s):  
Xingyuan Wang ◽  
Shujuan Lin ◽  
Yong Li

This paper proposes an image encryption scheme based on cat mapping and matrix magic transformation (MMT) replacement method. First, the secure hash algorithm SHA-512 is used to generate 12 sets of keys, which are used for the initial values of the system and the required values of the algorithm for cat mapping and 2D-Logistic-adjusted-Sine map (LASM). Secondly, the plaintext image is scrambled by the cat mapping. Then, the matrix after the cat map replacement is again scrambled by the MMT replacement method to generate the permutation matrix. Finally, the permutation matrix is used for the bitxor operation with the chaotic sequence matrix generated by the 2D LASM system to realize the diffusion process of the scrambled image. Experimental results and security analysis show that the encryption algorithm has good performance and can resist various typical attacks.


Author(s):  
Salma Bendaoud ◽  
Fatima Amounas ◽  
El Hassan El Kinani

Elliptic curve cryptography (ECC) is an effective approach to protect privacy and security of information. Digital Image encryption is an important issue widely used to protect the data and to ensure the security. Several encryption and decryption cryptosystems are available to keep image secure from unauthorized user. Elliptic Curve Cryptography (ECC) has proven to be the best solution for public key encryption. It provides a good level of security with smaller key size. In this paper we attempt to develop an enhanced Image Encryption Scheme based on ECC and PWLCM (Piecewise Linear Chaotic Map). Here, we generate a key image to enhance data security using ECC and PWLCM. From the experiment results and security analysis, we prove that our scheme cannot only achieve good encryption, but also resist the exhaustive, statistical and differential attacks.


2021 ◽  
Vol 71 (2) ◽  
pp. 209-221
Author(s):  
Ram Ratan ◽  
Arvind Yadav

A selective bit-plane encryption scheme was proposed for securing the transmission of image data in mobile environments with a claim that it provides a high security viz. the encryption of the four most significant bit-planes is sufficient for a high image data security. This paper presents the security analysis of the said encryption scheme and reports new important results. We perform the security analysis of the bit-level encryption by considering the normal images and their histogram equalised enhanced images. We consider different bit-plane aspects to analyse the security of the image encryption, and show that the encryption of the four most significant bit-planes is not adequate. The contents of the images can be obtained even when all the bit-planes except one least significant bit-plane are encrypted in the histogram equalised images as shown in the results. The bit-plane level security analysis seems very useful for the analysis of the bit-plane level image encryption schemes.


Sign in / Sign up

Export Citation Format

Share Document