A plain-text independent color image encryption system with multi-thread permutation and multi-channel diffusion

Author(s):  
Hao Zhang ◽  
Zhenyu Li ◽  
Pengfei Yan ◽  
Xiaoqing Wang ◽  
Xingyuan Wang

In this paper, we present a novel multi-threaded parallel permutation and channel-combined diffusion for image encryption which is independent of plain text. In our proposed method, the coupled map lattice is used to generate the key sequences for multi-thread permutation and diffusion. Then intra- and inter-thread permutations are achieved using multi-threading in combination with the tent mapping. For the subsequent diffusion, this paper introduces a method based on channel-combined diffusing which simultaneously diffuses three channels. Experimental results indicate a high encryption performance with the capability of effectively resisting the known plain text and differential attacks. Our proposed method also has a lower computational complexity which enables its applicability in practical scenarios.

Entropy ◽  
2020 ◽  
Vol 22 (2) ◽  
pp. 158
Author(s):  
Heba G. Mohamed ◽  
Dalia H. ElKamchouchi ◽  
Karim H. Moussa

Multimedia encryption innovation is one of the primary ways of securely and privately guaranteeing the security of media transmission. There are many advantages when utilizing the attributes of chaos, for example, arbitrariness, consistency, ergodicity, and initial condition affectability, for any covert multimedia transmission. Additionally, many more benefits can be introduced with the exceptional space compliance, unique information, and processing capability of real mitochondrial deoxyribonucleic acid (mtDNA). In this article, color image encryption employs a confusion process based on a hybrid chaotic map, first to split each channel of color images into n-clusters; then to create global shuffling over the whole image; and finally, to apply intrapixel shuffling in each cluster, which results in very disordered pixels in the encrypted image. Then, it utilizes the rationale of human mitochondrial genome mtDNA to diffuse the previously confused pixel values. Hypothetical examination and trial results demonstrate that the anticipated scheme exhibits outstanding encryption, as well as successfully opposes chosen/known plain text, statistical, and differential attacks.


2019 ◽  
Vol 29 (09) ◽  
pp. 1950115 ◽  
Author(s):  
Guangfeng Cheng ◽  
Chunhua Wang ◽  
Hua Chen

In recent years, scholars studied and proposed some secure color image encryption algorithms. However, the majority of the published algorithms encrypted red, green and blue (called [Formula: see text], [Formula: see text], [Formula: see text] for short) components independently. In the paper, we propose a color image encryption scheme based on hyperchaotic system and permutation-diffusion architecture. The encryption algorithm utilizes a block permutation which is realized by mixing [Formula: see text], [Formula: see text], [Formula: see text] components to strengthen the dependence of each component. Besides, it can reduce time consumption. Then, the key streams generated by the hyperchaotic system are exploited to diffuse the pixels, the three components affect each other again. And in the diffusion process, we can get two totally different encrypted images even though we change the last pixel because the [Formula: see text] component is diffused in reverse order. The experimental results reveal that our algorithm possesses better abilities of resisting statistical attacks and differential attacks, larger key space, closer information entropy to 8, and faster encryption speed compared with other chaos-based color image encryption algorithms.


Author(s):  
Bhagyashri I. Pandurangi R ◽  
Meenakshi R. Patil

A color image encryption algorithm based on chaotic maps is proposed in this paper. The algorithm is based on two bio-operations: crossover and mutation. To enhance the robustness against differential attacks, the mutated image is subjected to scrambling process operated on the pixel values of the image using a random sequence. Experimental results show that the proposed algorithm is capable of generating encrypted images with uniform distribution of the pixel values and very low correlation coefficients of adjacent pixels. It is very sensitive to any change in the secret key values. The results show that the algorithm is robust to statistical and differential attacks.


Entropy ◽  
2018 ◽  
Vol 20 (7) ◽  
pp. 535 ◽  
Author(s):  
Linqing Huang ◽  
Shuting Cai ◽  
Mingqing Xiao ◽  
Xiaoming Xiong

Recently, to conquer most non-plain related chaos-based image cryptosystems’ security flaws that cannot resist the powerful chosen/knownn plain-text attacks or differential attacks efficiently for less plaintext sensitivity, many plain related chaos-based image cryptosystems have been developed. Most cryptosystems that have adopted the traditional permutation–diffusion structure still have some drawbacks and security flaws: (1) most plaintext related image encryption schemes using only plaintext related confusion operation or only plaintext related diffusion operation relate to plaintext inadequately that cannot achieve high plaintext sensitivity; (2) in some algorithms, the generation of security key that needs to be sent to the receiver is determined by the original image, so these algorithms may not applicable to real-time image encryption; (3) most plaintext related image encryption schemes have less efficiency because more than one round permutation–diffusion operation is required to achieve high security. To obtain high security and efficiency, a simple chaotic based color image encryption system by using both plaintext related permutation and diffusion is presented in this paper. In our cryptosystem, the values of the parameters of cat map used in permutation stage are related to plain image and the parameters of cat map are also influenced by the diffusion operation. Thus, both the permutation stage and diffusion stage are related to plain images, which can obtain high key sensitivity and plaintext sensitivity to resist chosen/known plaintext attacks or differential attacks efficiently. Furthermore, only one round of plaintext related permutation and diffusion operation is performed to process the original image to obtain cipher image. Thus, the proposed scheme has high efficiency. Complete simulations are given and the simulation results prove the excellent security and efficiency of the proposed scheme.


Author(s):  
Rana Saad Mohammed ◽  
Khalid Kadhim Jabbar ◽  
Hussien Abid Hilal

Image encryption has become an important application aspect of information security. Most attempts are focused on increasing the security aspect, the quality of the resulting image, and the time consumed. On the other hand, dealing with the color image under the spatial domain in this filed is considered as another challenge added to the proposed method that make it sensitivity and difficulty. The proposed method aims to encode a color image by dealing with the main color components of the red (R), green (G), and blue (B) components of a color image to strengthen the dependence of each component by modifying a two dimensional logistic- sine coupling map (2D- LSCM). This is to satisfy the statistical features and reduce time-consumption, and benefit from a mixing step of the second of advanced encryption standard (AES) candidates (serpent block cipher) and modified it to achieve in addition of confusion and diffusion processes. The experimental results showed that our proposed method had the ability to resist against statistical attacks and differential attacks. It also had a uniform histogram, a large key space, complex and faster, closer Shannon entropy to 8, and low correlation values between two adjacent pixels compared with other methods.


2013 ◽  
Vol 24 (10) ◽  
pp. 1350071 ◽  
Author(s):  
PING PING ◽  
FENG XU ◽  
ZHI-JIAN WANG

Cellular automaton (CA) has a lot of inherent features, such as simple regular structure, local interaction, random-like behavior and massive parallelism, which make it a good candidate to design cryptosystems. Therefore, a number of CA-based image encryption systems have been proposed, though the drawbacks of small key space and weak security in one-dimensional (1D) CA cryptosystems are obvious. In this paper, a novel image encryption scheme is presented using a two-dimensional (2D) CA with nonlinear balanced rules. During the whole process of encryption, the confusion operation is performed by the nonlinear rule of CA, while the diffusion operation is achieved by the local interactions among cells. So confusion and diffusion are well integrated in our proposed scheme. The corresponding simulations and analyses illustrate that the scheme has quite prominent cryptographic properties as well as high security.


Sign in / Sign up

Export Citation Format

Share Document