scholarly journals BREAKING AN IMAGE ENCRYPTION ALGORITHM BASED ON CHAOS

2011 ◽  
Vol 21 (07) ◽  
pp. 2067-2076 ◽  
Author(s):  
CHENGQING LI ◽  
MICHAEL Z. Q. CHEN ◽  
KWOK-TUNG LO

Recently, a chaos-based image encryption algorithm called MCKBA (Modified Chaotic-Key Based Algorithm) was proposed. This paper analyzes the security of MCKBA and finds that it can be broken with a differential attack, which requires only four chosen plain-images. Performance of the attack is verified by experimental results. In addition, some defects of MCKBA, including insensitivity with respect to changes of plain-image/secret key, are reported.

2012 ◽  
Vol 2012 ◽  
pp. 1-10 ◽  
Author(s):  
Qiang Zhang ◽  
Xianglian Xue ◽  
Xiaopeng Wei

We present a novel image encryption algorithm based on DNA subsequence operation. Different from the traditional DNA encryption methods, our algorithm does not use complex biological operation but just uses the idea of DNA subsequence operations (such as elongation operation, truncation operation, deletion operation, etc.) combining with the logistic chaotic map to scramble the location and the value of pixel points from the image. The experimental results and security analysis show that the proposed algorithm is easy to be implemented, can get good encryption effect, has a wide secret key's space, strong sensitivity to secret key, and has the abilities of resisting exhaustive attack and statistic attack.


Electronics ◽  
2021 ◽  
Vol 10 (15) ◽  
pp. 1770
Author(s):  
Xiaoqiang Zhang ◽  
Xuangang Yan

To prevent the leakage of image content, image encryption technology has received increasing attention. Most current algorithms are only suitable for the images of certain types and cannot update keys in a timely manner. To tackle such problems, we propose an adaptive chaotic image encryption algorithm based on RNA and pixel depth. Firstly, a novel chaotic system, two-dimensional improved Logistic-adjusted-Sine map is designed. Then, we propose a three-dimensional adaptive Arnold transform for scrambling. Secondly, keys are generated by the hash values of the plain image and current time to achieve one-image, one-key, and one-time pad simultaneously. Thirdly, we build a pre-permuted RNA cube for 3D adaptive scrambling by pixel depth, chaotic sequences, and adaptive RNA coding. Finally, selective diffusion combined with pixel depth and RNA operations is performed, in which the RNA operators are determined by the chemical structure and properties of amino acids. Pixel depth is integrated into the whole procedure of parameter generation, scrambling, and diffusion. Experiments and algorithm analyses show that our algorithm has strong security, desirable performance, and a broader scope of application.


Sensors ◽  
2021 ◽  
Vol 21 (20) ◽  
pp. 6838
Author(s):  
Fudong Ge ◽  
Zufa Qin ◽  
YangQuan Chen

The purpose of this paper is to explore a novel image encryption algorithm that is developed by combining the fractional-order Chua’s system and the 1D time-fractional diffusion system of order α∈(0,1]. To this end, we first discuss basic properties of the fractional-order Chua’s system and the 1D time-fractional diffusion system. After these, a new spatiotemporal chaos-based cryptosystem is proposed by designing the chaotic sequence of the fractional-order Chua’s system as the initial condition and the boundary conditions of the studied time-fractional diffusion system. It is shown that the proposed image encryption algorithm can gain excellent encryption performance with the properties of larger secret key space, higher sensitivity to initial-boundary conditions, better random-like sequence and faster encryption speed. Efficiency and reliability of the given encryption algorithm are finally illustrated by a computer experiment with detailed security analysis.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Hui Liu ◽  
Bo Zhao ◽  
Jianwen Zou ◽  
Linquan Huang ◽  
Yifan Liu

The popularization of 5G and the development of cloud computing further promote the application of images. The storage of images in an untrusted environment has a great risk of privacy leakage. This paper outlines a design for a lightweight image encryption algorithm based on a message-passing algorithm with a chaotic external message. The message-passing (MP) algorithm allows simple messages to be passed locally for the solution to a global problem, which causes the interaction among adjacent pixels without additional space cost. This chaotic system can generate high pseudorandom sequences with high speed performance. A two-dimensional logistic map is utilized as a pseudorandom sequence generator to yield the external message sets of edge pixels. The external message can affect edge pixels, and then adjacent pixels interact with each other to produce an encrypted image. A MATLAB simulation shows the cipher-image performs fairly uniform distribution and has acceptable information entropy of 7.996749. The proposed algorithm reduces correlation coefficients from plain-image 1 to its cipher-image 0, which covers all of the plain-image characters with high computational efficiency (speed = 18.200374 Mbit/s). Theoretical analyses and experimental results prove the proposed algorithm’s persistence to various existing attacks with low cost.


2017 ◽  
Vol 28 (05) ◽  
pp. 1750069 ◽  
Author(s):  
Xiuli Chai ◽  
Zhihua Gan ◽  
Yang Lu ◽  
Yiran Chen ◽  
Daojun Han

A novel image encryption algorithm using the chaotic system and deoxyribonucleic acid (DNA) computing is presented. Different from the traditional encryption methods, the permutation and diffusion of our method are manipulated on the 3D DNA matrix. Firstly, a 3D DNA matrix is obtained through bit plane splitting, bit plane recombination, DNA encoding of the plain image. Secondly, 3D DNA level permutation based on position sequence group (3DDNALPBPSG) is introduced, and chaotic sequences generated from the chaotic system are employed to permutate the positions of the elements of the 3D DNA matrix. Thirdly, 3D DNA level diffusion (3DDNALD) is given, the confused 3D DNA matrix is split into sub-blocks, and XOR operation by block is manipulated to the sub-DNA matrix and the key DNA matrix from the chaotic system. At last, by decoding the diffused DNA matrix, we get the cipher image. SHA 256 hash of the plain image is employed to calculate the initial values of the chaotic system to avoid chosen plaintext attack. Experimental results and security analyses show that our scheme is secure against several known attacks, and it can effectively protect the security of the images.


2015 ◽  
Vol 742 ◽  
pp. 294-298
Author(s):  
Bin Lu ◽  
Yu Chen Li ◽  
Fen Lin Liu

A General Feistal Structure based color image encryption and authentication algorithm is designed in this paper. The plain image is first permuted, then divided into groups of size pixels and encrypted by block encryption algorithm; finally the cipher image is obtained by performing inverse permutation on the image. In which, block encryption function is the kernel part of the encryption algorithm, and is designed with general feistel structure. To provide integrality authentication function, the last cipher block is the cipher of the sum of all plain blocks. It’s from experiments and analysis that the algorithm is secure and valid.


2012 ◽  
Vol 2012 ◽  
pp. 1-13 ◽  
Author(s):  
Khaled Loukhaoukha ◽  
Jean-Yves Chouinard ◽  
Abdellah Berdai

In the past few years, several encryption algorithms based on chaotic systems have been proposed as means to protect digital images against cryptographic attacks. These encryption algorithms typically use relatively small key spaces and thus offer limited security, especially if they are one-dimensional. In this paper, we proposed a novel image encryption algorithm based on Rubik's cube principle. The original image is scrambled using the principle of Rubik's cube. Then, XOR operator is applied to rows and columns of the scrambled image using two secret keys. Finally, the experimental results and security analysis show that the proposed image encryption scheme not only can achieve good encryption and perfect hiding ability but also can resist exhaustive attack, statistical attack, and differential attack.


Author(s):  
V Goutham Bharadwaja ◽  
Yashas M S ◽  
Yathendra Yadav T V ◽  
Gelvesh G

Security is a crucial side to preserve the confidentiality of information such as pictures and text. The probability of an assailant attempting to access the image in the course of transferring process is high as assailant may get hold of important data. Therefore, encryption methods are used for securing the data. A novel image encryption algorithm that is a combination of the AES algorithm and the chaos sequence is proposed in this paper. The project will use AES for encryption and decryption of the image transfer because AES is capable of solving problem that cannot be resolved by different algorithms. The original image is transformed into cipher-image using a share secret key and this process is called encryption while the reverse of encryption process is known as decryption. This method’s sensitivity to the initial values and input image, even the tiniest changes within these values will result in significant changes in the encrypted image. We show that this approach can shield the image against different attacks exploitation using histogram analysis.


2020 ◽  
Vol 30 (04) ◽  
pp. 2050060 ◽  
Author(s):  
Cong Xu ◽  
Jingru Sun ◽  
Chunhua Wang

In this paper, we propose an image encryption algorithm based on random walk and two hyperchaotic systems. The random walk method is adopted to scramble the position of pixels within a block. Furthermore, the permutation operation between blocks is presented to enhance the scramble effect. Thus, high correlation among pixels of original image is broken by permutation. Moreover, the chosen plaintext attack is used to test the anti-attack ability of the proposed algorithm. By analyzing experimental results and comparing with other image encryption algorithms, we show that the proposed algorithm has better performance and higher security.


2019 ◽  
Vol 13 ◽  
pp. 174830261985347 ◽  
Author(s):  
Zhijuan Deng ◽  
Shaojun Zhong

In this article, we introduced a digital image encryption algorithm based on the chaotic mapping designed by Xiong et al. In their paper, the authors theoretically analyzed the algorithm and pointed out that the algorithm did not need to have the prior knowledge of the orbital distribution and one can select any chaotic model. In this way, the algorithm greatly expanded the cryptographic space and greatly reduced the number of iterations of the mapping. Since the algorithm has many characteristics, for instance, it is sensitive to the secret key, its key space is big, the pixel is well distributed after being encrypted, etc., the security of the encrypted images can be assured effectively. However, since the algorithm applied the image scrambling for encryption, and did not take the chosen-plaintext attacks into consideration, the algorithm is relatively weak in resisting the chosen-plaintext attacks. Therefore, we put forward a kind of image replacement method based on chaos, which can resist the chosen-plaintext attacks. And the experimental simulation proves that this algorithm not only has many characteristics, for instance, it is sensitive to the secret key, its key space is big, the pixel is well distributed after being encrypted, etc., but also can resist the chosen-plaintext attacks effectively. In the meanwhile, the algorithm is very sensitive to the small changes of the plaintexts, and its encrypted images will completely lose the features of the original ones.


Sign in / Sign up

Export Citation Format

Share Document