scholarly journals Batch Image Encryption Using Generated Deep Features Based on Stacked Autoencoder Network

2017 ◽  
Vol 2017 ◽  
pp. 1-12 ◽  
Author(s):  
Fei Hu ◽  
Jingyuan Wang ◽  
Xiaofei Xu ◽  
Changjiu Pu ◽  
Tao Peng

Chaos-based algorithms have been widely adopted to encrypt images. But previous chaos-based encryption schemes are not secure enough for batch image encryption, for images are usually encrypted using a single sequence. Once an encrypted image is cracked, all the others will be vulnerable. In this paper, we proposed a batch image encryption scheme into which a stacked autoencoder (SAE) network was introduced to generate two chaotic matrices; then one set is used to produce a total shuffling matrix to shuffle the pixel positions on each plain image, and another produces a series of independent sequences of which each is used to confuse the relationship between the permutated image and the encrypted image. The scheme is efficient because of the advantages of parallel computing of SAE, which leads to a significant reduction in the run-time complexity; in addition, the hybrid application of shuffling and confusing enhances the encryption effect. To evaluate the efficiency of our scheme, we compared it with the prevalent “logistic map,” and outperformance was achieved in running time estimation. The experimental results and analysis show that our scheme has good encryption effect and is able to resist brute-force attack, statistical attack, and differential attack.

2009 ◽  
Vol 2009 ◽  
pp. 1-22 ◽  
Author(s):  
Shahram Etemadi Borujeni ◽  
Mohammad Eshghi

In this paper, we have presented a new permutation-substitution image encryption architecture using chaotic maps and Tompkins-Paige algorithm. The proposed encryption system includes two major parts, chaotic pixels permutation and chaotic pixels substitution. A logistic map is used to generate a bit sequence, which is used to generate pseudorandom numbers in Tompkins-Paige algorithm, in 2D permutation phase. Pixel substitution phase includes two process, the tent pseudorandom image (TPRI) generator and modulo addition operation. All parts of the proposed chaotic encryption system are simulated. Uniformity of the histogram of the proposed encrypted image is justified using the chi-square test, which is less than (255, 0.05). The vertical, horizontal, and diagonal correlation coefficients, as well as their average and RMS values for the proposed encrypted image are calculated that is about 13% less than previous researches. To quantify the difference between the encrypted image and the corresponding plain-image, three measures are used. These are MAE, NPCR, and UACI, which are improved in our proposed system considerably. NPCR of our proposed system is exactly the ideal value of this criterion. The key space of our proposed method is large enough to protect the system against any Brute-force and statistical attacks.


2017 ◽  
Vol 27 (05) ◽  
pp. 1750073 ◽  
Author(s):  
Jianglin Sun ◽  
Xiaofeng Liao ◽  
Xin Chen ◽  
Shangwei Guo

The increasing need for image communication and storage has created a great necessity for securely transforming and storing images over a network. Whereas traditional image encryption algorithms usually consider the security of the whole plain image, region of interest (ROI) encryption schemes, which are of great importance in practical applications, protect the privacy regions of plain images. Existing ROI encryption schemes usually adopt approximate techniques to detect the privacy region and measure the quality of encrypted images; however, their performance is usually inconsistent with a human visual system (HVS) and is sensitive to statistical attacks. In this paper, we propose a novel privacy-aware ROI image encryption (PRIE) scheme based on logistical mapping and data hiding. The proposed scheme utilizes salient object detection to automatically, adaptively and accurately detect the privacy region of a given plain image. After private pixels have been encrypted using chaotic cryptography, the significant bits are embedded into the nonprivacy region of the plain image using data hiding. Extensive experiments are conducted to illustrate the consistency between our automatic ROI detection and HVS. Our experimental results also demonstrate that the proposed scheme exhibits satisfactory security performance.


2014 ◽  
Vol 998-999 ◽  
pp. 797-801
Author(s):  
Peng Cheng ◽  
Huai Xun Zhao

This paper introduces a novel image encryption scheme based on chaotic maps and toggle cellular automata (TCA). In confusion stage, the proposed scheme utilizes logistic map to construct a nonlinear sequence for scrambling the plain-image. Then in diffusion stage, TCA is constructed by setting up the inversion rule and the image which has been processed by chaotic sequence is encryption again by using the TCA iteration method. Theoretical analysis and experimental results demonstrate the proposed algorithm achieves a high security level and processes good performance against common attacks like differential attack and statistical attack.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Hui Liu ◽  
Bo Zhao ◽  
Jianwen Zou ◽  
Linquan Huang ◽  
Yifan Liu

The popularization of 5G and the development of cloud computing further promote the application of images. The storage of images in an untrusted environment has a great risk of privacy leakage. This paper outlines a design for a lightweight image encryption algorithm based on a message-passing algorithm with a chaotic external message. The message-passing (MP) algorithm allows simple messages to be passed locally for the solution to a global problem, which causes the interaction among adjacent pixels without additional space cost. This chaotic system can generate high pseudorandom sequences with high speed performance. A two-dimensional logistic map is utilized as a pseudorandom sequence generator to yield the external message sets of edge pixels. The external message can affect edge pixels, and then adjacent pixels interact with each other to produce an encrypted image. A MATLAB simulation shows the cipher-image performs fairly uniform distribution and has acceptable information entropy of 7.996749. The proposed algorithm reduces correlation coefficients from plain-image 1 to its cipher-image 0, which covers all of the plain-image characters with high computational efficiency (speed = 18.200374 Mbit/s). Theoretical analyses and experimental results prove the proposed algorithm’s persistence to various existing attacks with low cost.


2015 ◽  
Vol 13 (1) ◽  
Author(s):  
Zhenghong Guo ◽  
Jie Yang ◽  
Yang Zhao

AbstractIn this paper, we introduce a new image encryption scheme based on fractional chaotic time series, in which shuffling the positions blocks of plain-image and changing the grey values of image pixels are combined to confuse the relationship between the plain-image and the cipher-image. Also, the experimental results demonstrate that the key space is large enough to resist the brute-force attack and the distribution of grey values of the encrypted image has a random-like behavior.


2012 ◽  
Vol 241-244 ◽  
pp. 2728-2731
Author(s):  
Yong Zhang

Some chaos-based image encryption schemes using plain-images independent secret code streams have weak encryption security and are vulnerable to chosen plaintext and chosen cipher-text attacks. This paper proposed a two-level secret key image encryption method, where the first-level secret key is the private symmetric secret key, and the second-level secret key is derived from both the first-level secret key and the plain image by iterating piecewise linear map and Logistic map. Even though the first-level key is identical, the different plain images will produce different second-level secret keys and different secret code streams. The results show that the proposed has high encryption speed, and also can effectively resist chosen/known plaintext attacks.


Author(s):  
Ali A. Yassin ◽  
Abdullah Mohammed Rashid ◽  
Abdulla J. Yassin ◽  
Hamid Alasadi

Recently, the concept of DNA has been invested in computing technology in different ways which linking information technology and biological sciences. There are several encryption algorithms based on DNA encoding that has been proposed, which leads to generating a new direction in image encryption. However, the DNA encryption scheme has drawbacks such as expensive experimental equipment, difficult operations, and hard to hold its biotechnology. Additionally, during careful cryptanalysis that applied to most of these image encryption schemes, we notice that DNA operators can only influence one DNA base, which causes poor diffusion. Our proposed scheme is not applied complex biological operation but just is given to improve the diffusion ability of image encryption scheme by using DNA sequence and DCT transform. Our works overcome above-aforementioned issues. Furthermore, empirical results on real images and security analysis demonstrate that our proposed scheme not only has flexibility and efficiency encryption scheme but also has the ability to resist well-known attacks such as entropy attack, differential attack, statistical attack, chosen/known plain image attack. Additionally, our work enjoys several strong characteristics as follows: (1) the decryption error is very low to recover the original image; (2) Once key for each encryption process and if the user wants to use the same key in many times, our proposed scheme supports secret key sensitivity; (3) the value of correlation of the encrypted image is null; (4) the scrambling process is good and generate high disorder at the output. As a result, our proposed scheme achieves a good balance between strong security and high performance.


Author(s):  
Achmad Fanany Onnilita Gaffar ◽  
Rheo Malani ◽  
Arief Bramanto Wicaksono Putra

In principle, the image encryption algorithm produces an encrypted image. The encrypted image is composed of arbitrary patterns that do not provide any clues about the plain image and its cipher key. Ideally, the encrypted image is entirely independent of its plain image. Many functions can be used to achieve this goal. Based on the functions used, image encryption techniques are categorized into: (1) Block-based; (2) Chaotic-based; (3) Transformation-based; (4) Conventional-based; and (5) Miscellaneous based. This study proposes a magic cube puzzle approach to encrypt an 8-bit grayscale image. This approach transforms a plain image into a particular size magic cube puzzle, which is consists of a set of blocks. The magic cube puzzle algorithm will diffuse the pixels of the plain image as in a Rubik’s Cube game, by rotating each block in a particular direction called the transposition orientation. The block’s transposition orientation is used as the key seed, while the generation of the cipher key uses a random permutation of the key seed with a certain key length. Several performance metrics have been used to assess the goals, and the results have been compared to several standard encryption methods. This study showed that the proposed method was better than the other methods, except for entropy metrics. For further studies, modification of the method will be carried out in such a way as to be able to increase its entropy value to very close to 8 and its application to true color images. In essence, the magic cube puzzle approach has a large space for pixel diffusion that is possibly supposed to get bigger as a series of data has transformed into several magic cubes. Then, each magic cube has transposed with a different technique. This proposed approach is expected to add to a wealth of knowledge in the field of data encryption.


2013 ◽  
Vol 2013 ◽  
pp. 1-10 ◽  
Author(s):  
Adrian-Viorel Diaconu ◽  
Khaled Loukhaoukha

A recently proposed secure image encryption scheme has drawn attention to the limited security offered by chaos-based image encryption schemes (mainly due to their relatively small key space) proposing a highly robust approach, based on Rubik's cube principle. This paper aims to study a newly designed image cryptosystem that uses the Rubik's cube principle in conjunction with a digital chaotic cipher. Thus, the original image is shuffled on Rubik's cube principle (due to its proven confusion properties), and then XOR operator is applied to rows and columns of the scrambled image using a chaos-based cipher (due to its proven diffusion properties). Finally, the experimental results and security analysis show that the newly proposed image encryption scheme not only can achieve good encryption and perfect hiding ability but also can resist any cryptanalytic attacks (e.g., exhaustive attack, differential attack, statistical attack, etc.).


Entropy ◽  
2021 ◽  
Vol 23 (11) ◽  
pp. 1373
Author(s):  
Jakub Oravec ◽  
Lubos Ovsenik ◽  
Jan Papaj

This paper deals with a plaintext-related image encryption algorithm that modifies the parameter values used by the logistic map according to plain image pixel intensities. The parameter values are altered in a row-wise manner, which enables the usage of the same procedure also during the decryption. Furthermore, the parameter modification technique takes into account knowledge about the logistic map, its fixed points and possible periodic cycles. Since the resulting interval of parameter values achieves high positive values of Lyapunov exponents, the chaotic behavior of the logistic map should be most pronounced. These assumptions are verified by a set of experiments and the obtained numerical values are compared with those reported in relevant papers. It is found that the proposed design that uses a simpler, but well-studied, chaotic map with mitigated issues obtains results comparable with algorithms that use more complex chaotic systems. Moreover, the proposed solution is much faster than other approaches with a similar purpose.


Sign in / Sign up

Export Citation Format

Share Document