Synchronization of Generalized Using to Image Encryption

Author(s):  
Guodong Li ◽  
Bing Yang ◽  
Yue Pu ◽  
Wenxia Xu

The problem of the secure transmission of digital image has paid more and more attention to the network and this paper designs a special image encryption scheme. Image encryption scheme is designed based on the hyper chaos of generalized five-order Henon mapping and five-order cellular neural network (CNN) system. Firstly, the chaotic sequence [Formula: see text], which is regarded as the initial conditions of CNN system, is generated by the five-order generalized Henon mapping. Then another chaotic sequence [Formula: see text] is produced by the CNN system. At last, the cipher image is generated by the transformation of random sequence [Formula: see text] and the original image. Toward the end, the paper makes the simulation experiment and draws a conclusion that the algorithm of image encryption has strong attack resistance, good safety, and suitable to spread in the network through analyzing the statistical characteristics of the image information entropy, correlation and histogram as well as the key space and the sensitivity.

Electronics ◽  
2020 ◽  
Vol 9 (8) ◽  
pp. 1280 ◽  
Author(s):  
Lina Ding ◽  
Qun Ding

In this paper, a novel image encryption scheme based on a fractional-order Henon chaotic map, a two-dimensional (2D) Discrete Wavelet Transform (DWT) and a four-dimensional (4D) hyperchaotic system is proposed. Firstly, the original image is transformed and scrambled by the 2D DWT, and then the image is shuffled with the fractional-order Henon chaotic time series. Finally, the shuffled image is diffused and encrypted by the 4D hyperchaos system. Through the application of DWT and high-low dimensional chaotic systems, the encryption effect of this algorithm is better than those done by single or ordinary chaotic encryption algorithm, and it has a larger key space and higher security. The experimental tests show that the system has good statistical characteristics, such as histogram analysis, correlation coefficient analysis, key space and key sensitivity, information entropy analysis and so on. The encryption algorithm also passes the relevant security attack tests with good security.


2021 ◽  
Vol 31 (09) ◽  
pp. 2150125
Author(s):  
Shanshan Cheng ◽  
Jingru Sun ◽  
Cong Xu

As image is an important way of information representation, researchers pay more and more attention on image encryption. In order to improve the performance of image encryption, a novel image encryption scheme based on a hybrid cascaded chaotic system and sectoral segmentation is proposed in this paper. Hybrid cascaded chaotic system has a larger key space, higher complexity, more sensitivity to initial conditions. Four chaotic sequences relevant to a plain image are generated by this system, which strengthen plaintext correlation and the randomness. During the scrambling process, sectoral segmentation focuses on how to extract a sequence from the disk storing data, which can not only reduce the correlation between the three components of the image, but also hide image information to a large extent. Further, a DNA algorithm is used in the diffusion process. Simulation shows that the proposed scheme can effectively resist various attacks and improve the encryption performance.


2014 ◽  
Vol 1049-1050 ◽  
pp. 1371-1374
Author(s):  
Rui Song Ye ◽  
Ming Ye ◽  
Hao Qi Yao ◽  
Wen Hao Ye

A novel image encryption scheme comprising of one permutation process and one diffusion process is proposed. In the permutation process, the image sized is expanded to one sized by dividing the plain-image into two parts: one consisting of the higher 4bits and one consisting of the lower 4bits. The permutation operations are done row-by-row and column-by-column to increase the speed. The chaotic generalized Arnold map is utilized to generate chaotic sequence, which is quantized to shuffle the expanded image. The chaotic sequence for permutation process is dependent on plain-image and cipher keys, resulting in good key sensitivity and plain-image sensitivity. To achieve more avalanche effect and larger key space, Chinese Remainder Theorem is applied to diffuse the shuffled image. The key sensitivity and key space of the proposed image encryption have been analyzed as well. The experimental results suggest that the proposed image encryption scheme can be used for secure image and video communication applications.


Entropy ◽  
2019 ◽  
Vol 21 (4) ◽  
pp. 343 ◽  
Author(s):  
Hui Liu ◽  
Bo Zhao ◽  
Linquan Huang

The paper proposes a lossless quantum image encryption scheme based on substitution tables (S-box) scrambling, mutation operation and general Arnold transform with keys. First, the key generator builds upon the foundation of SHA-256 hash with plain-image and a random sequence. Its output value is used to yield initial conditions and parameters of the proposed image encryption scheme. Second, the permutation and gray-level encryption architecture is built by discrete Arnold map and quantum chaotic map. Before the permutation of Arnold transform, the pixel value is modified by quantum chaos sequence. In order to get high scrambling and randomness, S-box and mutation operation are exploited in gray-level encryption stage. The combination of linear transformation and nonlinear transformation ensures the complexity of the proposed scheme and avoids harmful periodicity. The simulation shows the cipher-image has a fairly uniform histogram, low correlation coefficients closed to 0, high information entropy closed to 8. The proposed cryptosystem provides 2256 key space and performs fast computational efficiency (speed = 11.920875 Mbit/s). Theoretical analyses and experimental results prove that the proposed scheme has strong resistance to various existing attacks and high level of security.


Author(s):  
Mohit Dua ◽  
Arun Suthar ◽  
Arpit Garg ◽  
Vaibhav Garg

Abstract The chaos-based cryptography techniques are used widely to protect digital information from intruders. The chaotic systems have some of special features that make them suitable for the purpose of encryption. These systems are highly unpredictable and are highly sensitive or responsive to the initial conditions, also known as butterfly effect. This sensitive dependence on initial conditions make these systems to exhibit an intricate dynamical behaviour. However, this dynamical behaviour is not much complex in simple one-dimensional chaotic maps. Hence, it becomes easy for an intruder to predict the contents of the message being sent. The proposed work in this paper introduces an improved method for encrypting images, which uses cosine transformation of 3-D Intertwining Logistic Map (ILM). The proposed approach has been split into three major parts. In the first part, Secure Hash Function-256 (SHA-256) is used with cosine transformed ILM (CT-ILM) to generate the chaotic sequence. This chaotic sequence is used by high-efficiency scrambling to reduce the correlations between the adjacent pixels of the image. In the second part, the image is rotated to move all the pixels away from their original position. In the third part, random order substitution is applied to change the value of image pixels. The effectiveness of the proposed method has been tested on a number of standard parameters such as correlation coefficient, Entropy and Unified average change in intensity. The proposed approach has also been tested for decryption parameters like mean square error and peak signal to noise ratio. It can easily be observed from the obtained results that the proposed method of image encryption is more secure and time efficient than some earlier proposed techniques. The approach works for both color and grey scale images.


2014 ◽  
Vol 69 (1-2) ◽  
pp. 61-69 ◽  
Author(s):  
Xing-Yuan Wang ◽  
Xue-Mei Bao

In this paper, we propose a novel selective image encryption scheme using a one-way coupled map lattice (CML) consisting of logistic maps and a selector constructed by two variants of a cyclic shift register (VCSR). The initial conditions and the coupling constant of CML in our scheme are influenced by all the contents of the plain image. Moreover, the selector is closely related to the nonencrypted part of the plain image. In addition, we select only a portion of image data to encrypt via a wheel-switch scheme governed by the selector. Users can select an appropriate proportion to encrypt the plain image for their different demands of security and efficiency. Experimental results and theoretical analysis show that the cryptosystem is effective and can resist various typical attacks.


2009 ◽  
Vol 27 (8) ◽  
pp. 1035-1039 ◽  
Author(s):  
Chengqing Li ◽  
Shujun Li ◽  
Guanrong Chen ◽  
Wolfgang A. Halang

Confusion and diffusion are the frequently used embryonics in multimedia (image) encryption systems. Multimedia data protection against cryptanalysis can be effectually fortified by these techniques. Due to inherent properties of images such as high inter-pixel redundancy and bulk data capacity, encryption is performed in two stages: Confusion and Diffusion. In this article, a combined Pseudo Hadamard transformation in the confusion stage and Gingerbreadman chaotic substitution in the diffusion stage are used in the encryption phase of the algorithm. The strong correlation between contiguous elements in the host image is effectually reduced using Pseudo Hadamard transformation and entropy in the cipher image is enhanced using Gingerbreadman chaotic substitution. Secrete key length used in the algorithm is 128 bits, these are the initial conditions for Gingerbreadman chaotic generator. The elements of S-box in the substitution stage are considered from this random sequence generator. Experimental exploration including information entropy, correlation analysis, sensitivity analysis, key space analysis and computational complexity have been performed on set of standard images. Results obtained are better compared to many existing systems.


Sign in / Sign up

Export Citation Format

Share Document