scholarly journals An Image Encryption Scheme of Logistic Modulation Using Computer-Generated Hologram and Chaotic Map

2018 ◽  
Vol 2018 ◽  
pp. 1-6 ◽  
Author(s):  
Hui Ren ◽  
Jun Wang ◽  
Qiong-Hua Wang

We introduce an image encryption method based on computer-generated hologram (CGH) and two-dimensional Sine Logistic modulation map (2D-SLMM). We combine CGH and 2D-SLMM to improve encryption security. During the encryption process, the hologram needs to be logistically modulated by 2D-SLMM. This logistic modulation technique can avoid complex algorithms. Simulation results and security analysis demonstrate that the proposed approach has a high security level, good invisibility of image information in ciphertext, large key space, and strong robustness.

Entropy ◽  
2020 ◽  
Vol 22 (2) ◽  
pp. 171 ◽  
Author(s):  
Yujie Wan ◽  
Shuangquan Gu ◽  
Baoxiang Du

In order to obtain chaos with a wider chaotic scope and better chaotic behavior, this paper combines the several existing one-dimensional chaos and forms a new one-dimensional chaotic map by using a modular operation which is named by LLS system and abbreviated as LLSS. To get a better encryption effect, a new image encryption method based on double chaos and DNA coding technology is proposed in this paper. A new one-dimensional chaotic map is combined with a hyperchaotic Qi system to encrypt by using DNA coding. The first stage involves three rounds of scrambling; a diffusion algorithm is applied to the plaintext image, and then the intermediate ciphertext image is partitioned. The final encrypted image is formed by using DNA operation. Experimental simulation and security analysis show that this algorithm increases the key space, has high sensitivity, and can resist several common attacks. At the same time, the algorithm in this paper can reduce the correlation between adjacent pixels, making it close to 0, and increase the information entropy, making it close to the ideal value and achieving a good encryption effect.


2018 ◽  
Vol 29 (07) ◽  
pp. 1850058 ◽  
Author(s):  
Nabil Ben Slimane ◽  
Nahed Aouf ◽  
Kais Bouallegue ◽  
Mohsen Machhout

In this paper, an efficient scheme for image encryption based on the nested chaotic map and deoxyribonucleic acid (DNA) is introduced. In order to generate the initial condition values of the nested chaotic system, the Secure Hash Algorithm SHA-256 is used. The algorithm consists of two main layers: confusion and diffusion. In the first layer, the nested chaotic map is employed to create the scrambled image. The scrambled image is obtained through the ascending sorting of the first component of the nested chaotic index sequence. To ensure higher sensitivity, higher complexity and higher security, DNA sequence and DNA operator are employed additionally with the nested chaotic map and hash algorithm to modify the pixel values. The important advantages of our algorithm are the improvement of Number of Pixel Change Rate (NPCR), Unified Average Changing Intensity (UACI) and entropy, which improve resistivity against several attacks. Experimental results and relevant security analysis demonstrated that our proposed encryption scheme has the highest security level because it is more complicated, and it has a sufficiently large key space. The proposed method is compared to other recent image encryption schemes using different security analysis factors, including NPCR, UACI, correlation coefficients (CCs), encryption quality (EQ) and entropy. It is also resistant to noise (Salt and Pepper, Gaussian and speckle) and data loss attacks. The illustrated results demonstrated that the proposed image encryption scheme is efficient, and can be adopted for image encryption and transmission.


Photonics ◽  
2019 ◽  
Vol 7 (1) ◽  
pp. 1 ◽  
Author(s):  
Hsuan T. Chang ◽  
Yao-Ting Wang ◽  
Chien-Yu Chen

We propose an angle multiplexing method for optics-based image encryption using a phase-only computer-generated hologram (POCGH) in the tilted Fresnel transform (TFrT) domain. Modified Gerchberg-Saxton algorithms, based on the three types of rotation manipulation in both the hologram and reconstruction planes, are used with their corresponding TFrT parameters to extract the phase-only functions (POFs) of the target images. All the extracted POFs are then phase-modulated and summed to obtain the final POCGH, which is capable of multiplexing and avoiding overlap in the reconstructed images. The computer simulation results show that the images corresponding to the various rotation manipulations at the hologram and image reconstruction planes can be successfully restored with high correlation coefficients. Due to the encrypted nature of the multiplexed images, a higher system security level can be achieved, as the images can only be correctly displayed when all the required parameters in the TFrT are available. The angle sensitivity on the image quality for each manipulation is also investigated.


Author(s):  
Hamsa A Abdullah ◽  
Hikmat N Abdullah

<p>In this paper, an FPGA implementation of efficient image encryption algorithm using a chaotic map has been proposed. The proposed system consists of two phases image encryption technique. First phase consists of scrambling of pixel position and second phase consist of diffusion of bit value. In the first phase, original pixel values remain unchanged. In second phase, pixel values are modified. These modifications are done by using chaotic behavior of a recently developed chaotic map called Nahrain.  A color image encryption using Nahrain chaotic map is simulated in software via Matlab, Altera Quartus Prime 17.0 Lite EditionI and ModelSim software tools then implemented in hardware via Cyclone V GX Starter Kit FPGA platform. The results show the feasibility and effectiveness of the cryptosystem. As a typical application, the image encryption/decryption is used to demonstrate and verify the operation of the cryptosystem hardware. Complete analysis on robustness of the method is investigated. Correlation, Encryption time, Decryption time and key sensitivity show that the proposed crypto processor offers high security and reliable encryption speed for real-time image encryption and transmission.  To evaluate the performance, histogram, correlation, information entropy, number of pixel change rate (NPCR), and unified average changing intensity (UACI) measures are used for security analysis. The simulation results and security analysis have demonstrated that the proposed encryption system is robust and flexible. For example the amount of entropy obtained by the proposed algorithm is 7.9964, which is very close to its ideal amount: 8, and NPCR is 99.76 %, which is the excellent value to obtain. The hardware simulation results show that the number of pins that used of the proposed system reaches to 6% of total pins and Logic utilization (in ALMs) is 1%.</p>


2019 ◽  
Vol 29 (1) ◽  
pp. 1202-1215 ◽  
Author(s):  
Rageed Hussein AL-Hashemy ◽  
Sadiq A. Mehdi

Abstract This article introduces a simple and effective new algorithm for image encryption using a chaotic system which is based on the magic squares. This novel 3D chaotic system is invoked to generate a random key to encrypt any color image. A number of chaotic keys equal to the size of the image are generated by this chaotic system and arranged into a matrix then divided into non-overlapped submatrices. The image to be encrypted is also divided into sub-images, and each sub-image is multiplied by a magic matrix to produce another set of matrices. The XOR operation is then used on the resultant two sets of matrices to produce the encrypted image. The strength of the encryption method is tested in two folds. The first fold is the security analysis which includes key space analysis and sensitivity analysis. In the second fold, statistical analysis was performed, which includes the correlation coefficients, information entropy, the histogram, and analysis of differential attacks. Finally, the time of encryption and decryption was computed and show very good results.


2013 ◽  
Vol 694-697 ◽  
pp. 2016-2020
Author(s):  
Shu Cong Liu ◽  
Yan Xing Song ◽  
Jing Song Yang

A new image encryption algorithm based on chaotic sequence is proposed, and the over sampled techniques is used in the Chebyshev mapping and Logistic chaotic mapping to generate multi-parameter chaotic key.A chaotic image encryption transmission system is build to achieve the encryption and decryption of the image signal,and the security and the encryption properties of the algorithm are analyzed. Simulation results show that the method ia simple and easy to achieve, and with larger key space ang good encryption effect.


2014 ◽  
Vol 2014 ◽  
pp. 1-7 ◽  
Author(s):  
Yuping Hu ◽  
Congxu Zhu ◽  
Zhijian Wang

An image encryption algorithm based on improved piecewise linear chaotic map (MPWLCM) model was proposed. The algorithm uses the MPWLCM to permute and diffuse plain image simultaneously. Due to the sensitivity to initial key values, system parameters, and ergodicity in chaotic system, two pseudorandom sequences are designed and used in the processes of permutation and diffusion. The order of processing pixels is not in accordance with the index of pixels, but it is from beginning or end alternately. The cipher feedback was introduced in diffusion process. Test results and security analysis show that not only the scheme can achieve good encryption results but also its key space is large enough to resist against brute attack.


2011 ◽  
Vol 279 ◽  
pp. 456-460
Author(s):  
Jian Hua Song ◽  
Qun Ding

In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. In this paper, the sequence was generated using chaotic system, combined with high efficiency and better security in transform domain. An image encryption method based on Tent chaotic map in DCT domain was proposed. The simulation results show that this method has characteristics such as high efficiency and good safety, and has a certain practicality and objectivity.


2014 ◽  
Vol 2014 ◽  
pp. 1-8 ◽  
Author(s):  
Xianhan Zhang ◽  
Yang Cao

In this paper, we present a novel approach to create the new chaotic map and propose an improved image encryption scheme based on it. Compared with traditional classic one-dimensional chaotic maps like Logistic Map and Tent Map, this newly created chaotic map demonstrates many better chaotic properties for encryption, implied by a much larger maximal Lyapunov exponent. Furthermore, the new chaotic map and Arnold’s Cat Map based image encryption method is designed and proved to be of solid robustness. The simulation results and security analysis indicate that such method not only can meet the requirement of imagine encryption, but also can result in a preferable effectiveness and security, which is usable for general applications.


Sign in / Sign up

Export Citation Format

Share Document