A Fast Encryption Scheme Suitable for Video Surveillance Applications Using SHA-256 Hash Function and 1D Sine–Sine Chaotic Map

Author(s):  
Kirtee Panwar ◽  
Ravindra Kumar Purwar ◽  
Garima Srivastava

This paper proposes an image encryption technique which is fast and secure. The encryption scheme is designed for secure transmission of video surveillance data (keyframes) over insecure network. The image encryption technique employs 1D Sine–Sine system with better chaotic properties than its seed map and faster than higher-dimensional chaotic systems. Further, design of encryption scheme is based on two permutation rounds, which employs pixel swapping operation and diffusion operation which is simple and provides required security against plaintext, differential and various other attacks. Three separate chaotic sequences are generated using 1D Sine–Sine system which enhances the key space of the encryption scheme. Secret keys are updated dynamically with SHA-256 hash value obtained from plain image. Hash values of plain image are efficiently used without loss of any hash value information. This makes the encryption scheme plaintext sensitive and secure against plaintext attacks. Performance and security aspects of encryption scheme is analyzed both quantitatively using predefined security metrics and qualitatively by scrutinizing the internal working of encryption scheme. Computational complexity of encrypting a plain image of size [Formula: see text] is [Formula: see text] and is suitable for encrypting keyframes of video for secure surveillance applications.

Entropy ◽  
2018 ◽  
Vol 20 (12) ◽  
pp. 974 ◽  
Author(s):  
Xiaoling Huang ◽  
Guodong Ye

An image encryption algorithm is presented in this paper based on a chaotic map. Different from traditional methods based on the permutation-diffusion structure, the keystream here depends on both secret keys and the pre-processed image. In particular, in the permutation stage, a middle parameter is designed to revise the outputs of the chaotic map, yielding a temporal delay phenomena. Then, diffusion operation is applied after a group of random numbers is inserted into the permuted image. Therefore, the gray distribution can be changed and is different from that of the plain-image. This insertion acts as a one-time pad. Moreover, the keystream for the diffusion operation is designed to be influenced by secret keys assigned in the permutation stage. As a result, the two stages are mixed together to strengthen entirety. Experimental tests also suggest that our algorithm, permutation– insertion–diffusion (PID), performs better when expecting secure communications for images.


2021 ◽  
Vol 2021 ◽  
pp. 1-17
Author(s):  
Lee Mariel Heucheun Yepdia ◽  
Alain Tiedeu ◽  
Guillaume Kom

This paper introduces a new image encryption scheme using a mixing technique as a way to encrypt one or multiple images of different types and sizes. The mixing model follows a nonlinear mathematical expression based on Cramer’s rule. Two 1D systems already developed in the literature, namely, the May-Gompertz map and the piecewise linear chaotic map, were used in the mixing process as pseudo-random number generators for their good chaotic properties. The image to be encrypted was first of all partitioned into N subimages of the same size. The subimages underwent a block permutation using the May-Gompertz map. This was followed by a pixel-based permutation using the piecewise linear chaotic map. The result of the two previous permutations was divided into 4 subimages, which were then mixed using pseudo-random matrices generated from the two maps mentioned above. Tests carried out on the cryptosystem designed proved that it was fast due to the 1D maps used, robust in terms of noise and data loss, exhibited a large key space, and resisted all common attacks. A very interesting feature of the proposed cryptosystem is that it works well for simultaneous multiple-image encryption.


Electronics ◽  
2020 ◽  
Vol 9 (8) ◽  
pp. 1280 ◽  
Author(s):  
Lina Ding ◽  
Qun Ding

In this paper, a novel image encryption scheme based on a fractional-order Henon chaotic map, a two-dimensional (2D) Discrete Wavelet Transform (DWT) and a four-dimensional (4D) hyperchaotic system is proposed. Firstly, the original image is transformed and scrambled by the 2D DWT, and then the image is shuffled with the fractional-order Henon chaotic time series. Finally, the shuffled image is diffused and encrypted by the 4D hyperchaos system. Through the application of DWT and high-low dimensional chaotic systems, the encryption effect of this algorithm is better than those done by single or ordinary chaotic encryption algorithm, and it has a larger key space and higher security. The experimental tests show that the system has good statistical characteristics, such as histogram analysis, correlation coefficient analysis, key space and key sensitivity, information entropy analysis and so on. The encryption algorithm also passes the relevant security attack tests with good security.


2015 ◽  
Vol 9 (13) ◽  
pp. 85
Author(s):  
LAHIEB MOHAMMED JAWAD ◽  
GHAZALI SULONG

<p>Today, the security of digital images is considered more and more essential and a strong secret key plays a major role in the image encryption. In this paper, a novel method for generating dynamic non-linear secret keys for a symmetric block cipher using XOR-operation is proposed. The dynamic non-linear secret keys generation is based on a combination of logistic and piecewise chaotic map methods with a new automatic creation of initial seed values. The automatic initial seed values creation depends on the development of a novel strategy for seeds creation based on sunflower spiral points. The experimental results indicate that the proposed key generator algorithm has the advantage of large key space with a safety protection of brute force attack. Therefore, the performance analysis of image encryption reveals a correlation coefficient of about (-0.0001) and entropy greater than (7.9978). Furthermore, the results show high security for encryption based on strong dynamic secret key properties.</p>


2019 ◽  
Vol 9 (22) ◽  
pp. 4854
Author(s):  
Li-Lian Huang ◽  
Shi-Ming Wang ◽  
Jian-Hong Xiang

This paper proposes a novel tweak-cube color image encryption scheme jointly manipulated by chaos and hyper-chaos. One-dimensional (1D) chaotic maps are effortless to operate, but the key space is relatively small. The hyperchaotic system has complex dynamics properties, which are capable of compensating for the defects of 1D chaotic maps. Thus, we first raise an improved 1D chaotic map with an increased key space. Then, we associate it with a four-dimensional (4D) hyperchaotic system to generate the key streams and further rotate and shift the rows and columns of each component of Red (R), Green (G), and Blue (B) for the color image. The permuting mode is to disturb the original position of the pixels by mimicking the way of twisting the Rubik’s cube. Moreover, the key stream updated by the plain images is also utilized for diffusion and scramble at the bit level. As a consequence, our cryptosystem enhances the security without at the expense of increasing time cost.


2014 ◽  
Vol 2014 ◽  
pp. 1-7 ◽  
Author(s):  
Yuping Hu ◽  
Congxu Zhu ◽  
Zhijian Wang

An image encryption algorithm based on improved piecewise linear chaotic map (MPWLCM) model was proposed. The algorithm uses the MPWLCM to permute and diffuse plain image simultaneously. Due to the sensitivity to initial key values, system parameters, and ergodicity in chaotic system, two pseudorandom sequences are designed and used in the processes of permutation and diffusion. The order of processing pixels is not in accordance with the index of pixels, but it is from beginning or end alternately. The cipher feedback was introduced in diffusion process. Test results and security analysis show that not only the scheme can achieve good encryption results but also its key space is large enough to resist against brute attack.


Sensors ◽  
2021 ◽  
Vol 21 (3) ◽  
pp. 758
Author(s):  
Zhen Li ◽  
Changgen Peng ◽  
Weijie Tan ◽  
Liangrong Li

With the development of mobile communication network, especially 5G today and 6G in the future, the security and privacy of digital images are important in network applications. Meanwhile, high resolution images will take up a lot of bandwidth and storage space in the cloud applications. Facing the demands, an efficient and secure plaintext-related chaotic image encryption scheme is proposed based on compressive sensing for achieving the compression and encryption simultaneously. In the proposed scheme, the internal keys for controlling the whole process of compression and encryption is first generated by plain image and initial key. Subsequently, discrete wavelets transform is used in order to convert the plain image to the coefficient matrix. After that, the permutation processing, which is controlled by the two-dimensional Sine improved Logistic iterative chaotic map (2D-SLIM), was done on the coefficient matrix in order to make the matrix energy dispersive. Furthermore, a plaintext related compressive sensing has been done utilizing a measurement matrix generated by 2D-SLIM. In order to make the cipher image lower correlation and distribute uniform, measurement results quantified the 0∼255 and the permutation and diffusion operation is done under the controlling by two-dimensional Logistic-Sine-coupling map (2D-LSCM). Finally, some common compression and security performance analysis methods are used to test our scheme. The test and comparison results shown in our proposed scheme have both excellent security and compression performance when compared with other recent works, thus ensuring the digital image application in the network.


2021 ◽  
Vol 31 (09) ◽  
pp. 2150125
Author(s):  
Shanshan Cheng ◽  
Jingru Sun ◽  
Cong Xu

As image is an important way of information representation, researchers pay more and more attention on image encryption. In order to improve the performance of image encryption, a novel image encryption scheme based on a hybrid cascaded chaotic system and sectoral segmentation is proposed in this paper. Hybrid cascaded chaotic system has a larger key space, higher complexity, more sensitivity to initial conditions. Four chaotic sequences relevant to a plain image are generated by this system, which strengthen plaintext correlation and the randomness. During the scrambling process, sectoral segmentation focuses on how to extract a sequence from the disk storing data, which can not only reduce the correlation between the three components of the image, but also hide image information to a large extent. Further, a DNA algorithm is used in the diffusion process. Simulation shows that the proposed scheme can effectively resist various attacks and improve the encryption performance.


2013 ◽  
Vol 2013 ◽  
pp. 1-10 ◽  
Author(s):  
Xiaoyan Zhang ◽  
Chao Wang ◽  
Sheng Zhong ◽  
Qian Yao

Cellular automata (CA) are simple models of computation which exhibit fascinatingly complex behavior. Due to the universality of CA model, it has been widely applied in traditional cryptography and image processing. The aim of this paper is to present a new image encryption scheme based on balanced two-dimensional cellular automata. In this scheme, a random image with the same size of the plain image to be encrypted is first generated by a pseudo-random number generator with a seed. Then, the random image is evoluted alternately with two balanced two-dimensional CA rules. At last, the cipher image is obtained by operating bitwise XOR on the final evolution image and the plain image. This proposed scheme possesses some advantages such as very large key space, high randomness, complex cryptographic structure, and pretty fast encryption/decryption speed. Simulation results obtained from some classical images at the USC-SIPI database demonstrate the strong performance of the proposed image encryption scheme.


2014 ◽  
Vol 1049-1050 ◽  
pp. 1371-1374
Author(s):  
Rui Song Ye ◽  
Ming Ye ◽  
Hao Qi Yao ◽  
Wen Hao Ye

A novel image encryption scheme comprising of one permutation process and one diffusion process is proposed. In the permutation process, the image sized is expanded to one sized by dividing the plain-image into two parts: one consisting of the higher 4bits and one consisting of the lower 4bits. The permutation operations are done row-by-row and column-by-column to increase the speed. The chaotic generalized Arnold map is utilized to generate chaotic sequence, which is quantized to shuffle the expanded image. The chaotic sequence for permutation process is dependent on plain-image and cipher keys, resulting in good key sensitivity and plain-image sensitivity. To achieve more avalanche effect and larger key space, Chinese Remainder Theorem is applied to diffuse the shuffled image. The key sensitivity and key space of the proposed image encryption have been analyzed as well. The experimental results suggest that the proposed image encryption scheme can be used for secure image and video communication applications.


Sign in / Sign up

Export Citation Format

Share Document