scholarly journals An Image Encryption Scheme Based on DNA Computing and Cellular Automata

2016 ◽  
Vol 2016 ◽  
pp. 1-9 ◽  
Author(s):  
Shihua Zhou ◽  
Bin Wang ◽  
Xuedong Zheng ◽  
Changjun Zhou

Networks have developed very quickly, allowing the speedy transfer of image information through Internet. However, the openness of these networks poses a serious threat to the security of image information. The field of image encryption has drawn attention for this reason. In this paper, the concepts of 1-dimensional DNA cellular automata and T-DNA cellular automata are defined, and the concept of reversible T-DNA cellular automata is introduced. An efficient approach to encryption involving reversible T-DNA cellular automata as an encryption tool and natural DNA sequences as the main keys is here proposed. The results of a simulation experiment, performance analysis, and comparison to other encryption algorithms showed this algorithm to be capable of resisting brute force attacks, statistical attacks, and differential attacks. It also enlarged the key space enormously. It meets the criteria for one-time pad and resolves the problem that one-time pad is difficult to save.

2019 ◽  
Vol 29 (09) ◽  
pp. 1950115 ◽  
Author(s):  
Guangfeng Cheng ◽  
Chunhua Wang ◽  
Hua Chen

In recent years, scholars studied and proposed some secure color image encryption algorithms. However, the majority of the published algorithms encrypted red, green and blue (called [Formula: see text], [Formula: see text], [Formula: see text] for short) components independently. In the paper, we propose a color image encryption scheme based on hyperchaotic system and permutation-diffusion architecture. The encryption algorithm utilizes a block permutation which is realized by mixing [Formula: see text], [Formula: see text], [Formula: see text] components to strengthen the dependence of each component. Besides, it can reduce time consumption. Then, the key streams generated by the hyperchaotic system are exploited to diffuse the pixels, the three components affect each other again. And in the diffusion process, we can get two totally different encrypted images even though we change the last pixel because the [Formula: see text] component is diffused in reverse order. The experimental results reveal that our algorithm possesses better abilities of resisting statistical attacks and differential attacks, larger key space, closer information entropy to 8, and faster encryption speed compared with other chaos-based color image encryption algorithms.


2016 ◽  
Vol 67 (2) ◽  
pp. 78-86 ◽  
Author(s):  
Hongye Niu ◽  
Changjun Zhou ◽  
Bin Wang ◽  
Xuedong Zheng ◽  
Shihua Zhou

Abstract Encryption is an effective way to protect the image information from attacking by intruders in the transmission applications through the Internet. This study presents an image encryption scheme on the basics of the formal model of DNA computing-splicing system and hyper-chaotic system, which utilizes the instinct properties of hyper-chaotic system and splicing model while programming the method. In our proposed algorithm, the quaternary coding is used to split the plain image into four sub-sections so that we can’t get the cipher image without any one sub-section. This new method can be used to change the plain image information drastically. The experimental results and security analysis show that our method not only has a good security but also increases the resistance to common attacks such as exhaustive attacks, statistical attacks and differential attacks.


Molecules ◽  
2018 ◽  
Vol 23 (8) ◽  
pp. 1878 ◽  
Author(s):  
Bin Wang ◽  
Yingjie Xie ◽  
Shihua Zhou ◽  
Xuedong Zheng ◽  
Changjun Zhou

As a primary method, image encryption is widely used to protect the security of image information. In recent years, image encryption pays attention to the combination with DNA computing. In this work, we propose a novel method to correct errors in image encryption, which results from the uncertainty of DNA computing. DNA coding is the key step for DNA computing that could decrease the similarity of DNA sequences in DNA computing as well as correct errors from the process of image encryption and decryption. The experimental results show our method could be used to correct errors in image encryption based on DNA coding.


Entropy ◽  
2019 ◽  
Vol 21 (1) ◽  
pp. 44 ◽  
Author(s):  
Sameh Askar ◽  
Abdel Karawia ◽  
Abdulrahman Al-Khedhairi ◽  
Fatemah Al-Ammar

In the literature, there are many image encryption algorithms that have been constructed based on different chaotic maps. However, those algorithms do well in the cryptographic process, but still, some developments need to be made in order to enhance the security level supported by them. This paper introduces a new cryptographic algorithm that depends on a logistic and two-dimensional chaotic economic map. The robustness of the introduced algorithm is shown by implementing it on several types of images. The implementation of the algorithm and its security are partially analyzed using some statistical analyses such as sensitivity to the key space, pixels correlation, the entropy process, and contrast analysis. The results given in this paper and the comparisons performed have led us to decide that the introduced algorithm is characterized by a large space of key security, sensitivity to the secret key, few coefficients of correlation, a high contrast, and accepted information of entropy. In addition, the results obtained in experiments show that our proposed algorithm resists statistical, differential, brute-force, and noise attacks.


2010 ◽  
Vol 171-172 ◽  
pp. 299-304 ◽  
Author(s):  
Zhuo Hui Xian ◽  
Shi Liang Sun

Due to some features of images, traditional encryption algorithms are not suitable for practical image encryption. Considering this problem, a novel feistel network image encryption algorithm is proposed in this paper. Taking advantage of the desirable properties of mixing and sensitivity to initial parameters of chaotic maps, a sub key generator with couple chaotic maps is presented in this scheme. Meanwhile, the encryption algorithm includes a new mixing algorithm which is designed with thirty s-boxes of AES. To enhance the security of the new scheme, the encryption processes were combined in feistel network. The results of analysis and simulation experiments indicate that the scheme is secure and performed well in preventing attacks, such as brute force attack, entropy attack and statistics attack.


PLoS ONE ◽  
2020 ◽  
Vol 15 (11) ◽  
pp. e0242110
Author(s):  
Dejian Fang ◽  
Shuliang Sun

Image encryption is an effective method for protecting private images during communication. In this paper, a novel image encryption method is proposed based on a 5D hyperchaotic system. Since a 5D hyperchaotic system can generate more complex dynamic behavior than a low-dimensional system, it is used in this paper to generate pseudorandom number sequences. The generated sequences are processed to obtain new sequences. The randomness of the new sequences is improved by recombination and rearrangement. The experimental results and theoretical analysis show that the method possesses a large key space and can resist differential attacks, statistical analysis, entropy analysis, clipping attacks and noise attacks. Therefore, it is very secure and can be used for secure communication.


Entropy ◽  
2020 ◽  
Vol 22 (2) ◽  
pp. 158
Author(s):  
Heba G. Mohamed ◽  
Dalia H. ElKamchouchi ◽  
Karim H. Moussa

Multimedia encryption innovation is one of the primary ways of securely and privately guaranteeing the security of media transmission. There are many advantages when utilizing the attributes of chaos, for example, arbitrariness, consistency, ergodicity, and initial condition affectability, for any covert multimedia transmission. Additionally, many more benefits can be introduced with the exceptional space compliance, unique information, and processing capability of real mitochondrial deoxyribonucleic acid (mtDNA). In this article, color image encryption employs a confusion process based on a hybrid chaotic map, first to split each channel of color images into n-clusters; then to create global shuffling over the whole image; and finally, to apply intrapixel shuffling in each cluster, which results in very disordered pixels in the encrypted image. Then, it utilizes the rationale of human mitochondrial genome mtDNA to diffuse the previously confused pixel values. Hypothetical examination and trial results demonstrate that the anticipated scheme exhibits outstanding encryption, as well as successfully opposes chosen/known plain text, statistical, and differential attacks.


Entropy ◽  
2020 ◽  
Vol 22 (2) ◽  
pp. 180 ◽  
Author(s):  
Dalia H. ElKamchouchi ◽  
Heba G. Mohamed ◽  
Karim H. Moussa

Modern multimedia communications technology requirements have raised security standards, which allows for enormous development in security standards. This article presents an innovative symmetric cryptosystem that depends on the hybrid chaotic Lorenz diffusion stage and DNA confusion stage. It involves two identical encryption and decryption algorithms, which simplifies the implementation of transmitting and receiving schemes of images securely as a bijective system. Both schemes utilize two distinctive non-consecutive chaotic diffusion stages and one DNA scrambling stage in between. The generation of the coded secret bit stream employs a hybrid chaotic system, which is employed to encrypt or decrypt the transmitted image and is utilized in the diffusion process to dissipate the redundancy in the original transmitted image statistics. The transmitted image is divided into eight scrambled matrices according to the position of the pixel in every splitting matrix. Each binary matrix is converted using a different conversion rule in the Watson–Crick rules. The DNA confusion stage is applied to increase the complexity of the correlation between the transmitted image and the utilized key. These stages allow the proposed image encryption scheme to be more robust against chosen/known plaintext attacks, differential attacks, cipher image attacks, and information entropy. The system was revealed to be more sensitive against minimal change in the generated secret key. The analysis proves that the system has superior statistical properties, bulkier key space, better plain text sensitivity, and improved key sensitivity compared with former schemes.


2017 ◽  
Vol 2017 ◽  
pp. 1-12 ◽  
Author(s):  
Srinivas Koppu ◽  
V. Madhu Viswanatham

An enhanced secure image chaotic cryptosystem has been proposed based on hybrid CMT-Lanczos algorithm. We have achieved fast encryption and decryption along with privacy of images. The pseudorandom generator has been used along with Lanczos algorithm to generate root characteristics and eigenvectors. Using hybrid CMT image, pixels are shuffled to accomplish excellent randomness. Compared with existing methods, the proposed method had more robustness to various attacks: brute-force attack, known cipher plaintext, chosen-plaintext, security key space, key sensitivity, correlation analysis and information entropy, and differential attacks. Simulation results show that the proposed methods give better result in protecting images with low-time complexity.


Sign in / Sign up

Export Citation Format

Share Document