scholarly journals A Fast Enhanced Secure Image Chaotic Cryptosystem Based on Hybrid Chaotic Magic Transform

2017 ◽  
Vol 2017 ◽  
pp. 1-12 ◽  
Author(s):  
Srinivas Koppu ◽  
V. Madhu Viswanatham

An enhanced secure image chaotic cryptosystem has been proposed based on hybrid CMT-Lanczos algorithm. We have achieved fast encryption and decryption along with privacy of images. The pseudorandom generator has been used along with Lanczos algorithm to generate root characteristics and eigenvectors. Using hybrid CMT image, pixels are shuffled to accomplish excellent randomness. Compared with existing methods, the proposed method had more robustness to various attacks: brute-force attack, known cipher plaintext, chosen-plaintext, security key space, key sensitivity, correlation analysis and information entropy, and differential attacks. Simulation results show that the proposed methods give better result in protecting images with low-time complexity.

2015 ◽  
Vol 13 (1) ◽  
Author(s):  
Zhenghong Guo ◽  
Jie Yang ◽  
Yang Zhao

AbstractIn this paper, we introduce a new image encryption scheme based on fractional chaotic time series, in which shuffling the positions blocks of plain-image and changing the grey values of image pixels are combined to confuse the relationship between the plain-image and the cipher-image. Also, the experimental results demonstrate that the key space is large enough to resist the brute-force attack and the distribution of grey values of the encrypted image has a random-like behavior.


2014 ◽  
Vol 12 (6) ◽  
pp. 3570-3579
Author(s):  
Ruisong Ye ◽  
Wenping Yu

In this paper, a new image encryption scheme based on 2D generalized sawtooth map is proposed. Utilizing the chaoticnature of 2D generalized sawtooth maps, image pixel positions are scrambled and image pixels gray values are changedto encrypt the plain-images. Experimental results have been carried out with detailed analysis to demonstrate that theproposed image encryption scheme possesses large key space to resist brute-force attack and possesses good statisticalproperties to frustrate statistical analysis attacks.


2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Huiqing Huang ◽  
Dongsheng Cheng

In this paper, we propose a novel 3-image bit-level encryption algorithm based on 3D nonequilateral Arnold transformation and hyperchaotic system. Firstly, the three plain images with N × M are decomposed into 8-bit planes and then they overlap into a 3D bit matrix with size N × M × 24 . Then, the 3D bit matrix is scrambled by 3D nonequilateral Arnold transformation and the scrambled 3D bit matrix is integrated and transformed into three 2D pixel-level images. Finally, the hyperchaotic system is used to diffuse the three 2D pixel-level images; then three diffused images are rearranged to be one color image, resulting in the encrypted image. Numerical simulations and analyses of the proposed encryption scheme are given to validate the feasibility and safety of the method. The statistical analyses like histogram, correlation, and entropy confirm that the proposed method can effectively resist statistical attacks and security key analysis shows that the key space is large enough to render the brute-force attack ineffective in proposed method. The differential analysis confirms that the proposed method is effective against differential attacks and the results of the experiment confirmed that the method can resist occlusion attack.


2021 ◽  
Vol 297 ◽  
pp. 01046
Author(s):  
Zhour Oumazouz ◽  
Driss Karim

The main objective of the study conducted in this article is to introduce a new algorithm of encryption and decryption of a sensitive message after transforming it into a binary message. Our proposed encryption algorithm is based on the study of a particular graph constructed algebraically from the quadratic residues. We have exploited the Paley graph to introduce an abstract way of encryption of such message bit according to the other message bits by the intermidiate study of the neighborhood of a graph vertex. The strong regularity of the Paley graphs and the unknown behavior of the quadratic residues will play a very important role in the cryptanalysis part which allows to say that the brute force attack remains for the moment the only way to obtain the set of possible messages.


Entropy ◽  
2020 ◽  
Vol 22 (2) ◽  
pp. 180 ◽  
Author(s):  
Dalia H. ElKamchouchi ◽  
Heba G. Mohamed ◽  
Karim H. Moussa

Modern multimedia communications technology requirements have raised security standards, which allows for enormous development in security standards. This article presents an innovative symmetric cryptosystem that depends on the hybrid chaotic Lorenz diffusion stage and DNA confusion stage. It involves two identical encryption and decryption algorithms, which simplifies the implementation of transmitting and receiving schemes of images securely as a bijective system. Both schemes utilize two distinctive non-consecutive chaotic diffusion stages and one DNA scrambling stage in between. The generation of the coded secret bit stream employs a hybrid chaotic system, which is employed to encrypt or decrypt the transmitted image and is utilized in the diffusion process to dissipate the redundancy in the original transmitted image statistics. The transmitted image is divided into eight scrambled matrices according to the position of the pixel in every splitting matrix. Each binary matrix is converted using a different conversion rule in the Watson–Crick rules. The DNA confusion stage is applied to increase the complexity of the correlation between the transmitted image and the utilized key. These stages allow the proposed image encryption scheme to be more robust against chosen/known plaintext attacks, differential attacks, cipher image attacks, and information entropy. The system was revealed to be more sensitive against minimal change in the generated secret key. The analysis proves that the system has superior statistical properties, bulkier key space, better plain text sensitivity, and improved key sensitivity compared with former schemes.


2016 ◽  
Vol 2016 ◽  
pp. 1-9 ◽  
Author(s):  
Shihua Zhou ◽  
Bin Wang ◽  
Xuedong Zheng ◽  
Changjun Zhou

Networks have developed very quickly, allowing the speedy transfer of image information through Internet. However, the openness of these networks poses a serious threat to the security of image information. The field of image encryption has drawn attention for this reason. In this paper, the concepts of 1-dimensional DNA cellular automata and T-DNA cellular automata are defined, and the concept of reversible T-DNA cellular automata is introduced. An efficient approach to encryption involving reversible T-DNA cellular automata as an encryption tool and natural DNA sequences as the main keys is here proposed. The results of a simulation experiment, performance analysis, and comparison to other encryption algorithms showed this algorithm to be capable of resisting brute force attacks, statistical attacks, and differential attacks. It also enlarged the key space enormously. It meets the criteria for one-time pad and resolves the problem that one-time pad is difficult to save.


2014 ◽  
Vol 701-702 ◽  
pp. 437-441
Author(s):  
J.G. Jin ◽  
Gang Ma ◽  
Ming Jun Wei

Low-dimensional chaotic encryption has a good operational efficiency but there is a problem of security flaws, therefore this paper proposes a composite chaos encryption system based on double mapping. Double mapping with mutual disturbance were used to generate the key sequence, and respectively with odd and even number of image pixels to realize the image encryption. The simulation results show that, the effect is very good; Correlation and so on security analysis shows that meet the requirements of the security; System overall evaluation results show that the proposed algorithm has better security and ease of implementation, can effectively resist brute force attack, statistic attack etc.


Author(s):  
Ghada Zaibi ◽  
Fabrice Peyrard ◽  
Abdennaceur Kachouri ◽  
Danièle Fournier-Prunaret ◽  
Mounir Samet

A new and secure chaos-based block cipher for image encryption in wireless sensor networks is proposed. The security analysis and the performances of the proposed algorithm have been investigated. The statistical analysis includes the histograms and correlation coefficients of adjacent pixels. In the differential analysis, the authors use the Number of Pixels Change Rate (NPCR) and the Unified Changing Average (UACI) measures to demonstrate the security against differential attacks. Key sensitivity analysis and key space analysis show that the proposed cipher is secure and resistant to brute force attack. The authors demonstrate that the performance of the cipher exceeds the studied encryption algorithms as well as AES (Advanced Encryption Standard). An implementation on a real wireless sensor network testbed is realized, and the energy consumption is investigated.


Now a day’s privacy preservation is the big issue on growing big data in various field such as medical, engineering and physical with the fast growing network. One of the most important challenges in handling big data is security issues. To overcome such security issues cryptographic concepts have been used in this paper to provide high security of big data’s with the low consumption of time for both encryption and decryption process. In this paper the proposed method is Indexed RSA (IRSA) which is developed with modified scheme. We offered a method to index the keyword before encrypting the file and based on the indexed keyword the search has been done. Finally the security analysis was carried out and the analysis showed that our modified scheme can meet the security requirement against brute force attack and SQL injection attack.


Author(s):  
Santhosh Kumar B.J. ◽  
Kruthika Vijay

Sender and receiver both uses two large similar prime numbers and uses parametric equations for swapping values of kx and by product of kx and ky is the common secret key. Generated secret key is used for encryption and decryption using ASCII key matrix of order 16X16. Applying playfair rules for encryption and decryption. Playfair is a digraph substitution cipher. Playfair makes use of pairs of letters for encryption and decryption. This application makes use of all ASCII characters which makes brute force attack impossible.


Sign in / Sign up

Export Citation Format

Share Document