scholarly journals An Effective Framework for Chaotic Image Encryption Based on 3D Logistic Map

2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Guodong Ye ◽  
Kaixin Jiao ◽  
Chen Pan ◽  
Xiaoling Huang

In this paper, an effective framework for chaotic encryption based on a three-dimensional logistic map is presented together with secure hash algorithm-3 (SHA-3) and electrocardiograph (ECG) signal. Following the analysis of the drawbacks, namely, fixed key and low sensitivity, of some current algorithms, this work tries to solve these two problems and includes two contributions: (1) removal of the phenomenon of summation invariance in a plain-image, for which SHA-3 is proposed to calculate the hash value for the plain-image, with the results being employed to influence the initial keys for chaotic map; (2) resolution of the problem of fixed key by using an ECG signal, that can be different for different subjects or different for same subject at different times. The Wolf algorithm is employed to produce all the control parameters and initial keys in the proposed encryption method. It is believed that combining with the classical architecture of permutation-diffusion, the summation invariance in the plain-image and shortcoming of a fixed key will be avoided in our algorithm. Furthermore, the experimental results and security analysis show that the proposed encryption algorithm can achieve confidentiality.

2019 ◽  
Vol 2019 ◽  
pp. 1-10 ◽  
Author(s):  
Xuan Huang ◽  
Lingfeng Liu ◽  
Xiangjun Li ◽  
Minrong Yu ◽  
Zijie Wu

Given that the sequences generated by logistic map are unsecure with a number of weaknesses, including its relatively small key space, uneven distribution, and vulnerability to attack by phase space reconstruction, this paper proposes a new two-dimensional mutual coupled logistic map, which can overcome these weaknesses. Our two-dimensional chaotic map model is simpler than the recently proposed three-dimensional coupled logistic map, whereas the sequence generated by our system is more complex. Furthermore, a new kind of pseudorandom number generator (PRNG) based on the mutual coupled logistic maps is proposed for application. Both statistical tests and security analysis show that our proposed PRNG has good randomness and that it can resist all kinds of attacks. The algorithm speed analysis indicates that PRNG is valuable to practical applications.


2019 ◽  
Vol 8 (4) ◽  
pp. 1615-1629

Document imaging is one of the most important technology used to preserve, retrieve and to transmit old documents over the internet. Since open network threatens the security of such documents from being intercepted, the proposed scheme intends to provide enhanced security for such documents. The proposed hybrid algorithm includes Elliptic Curve Cryptography (ECC), and mixed chaotic system. The ECC encrypts the plain image based on the elliptic points generated by selecting a prime number. The mixed chaotic map includes twodimensional logistic map and three-dimensional Lorenz map. The 2D logistic map is used for confusing the ECC encrypted image and 3D Lorenz map is used for diffusing the confused image. The two levels of confusion, first with byte level and second with bit level are introduced. The two levels of diffusion, first level with Lorenz map and second level with Fibonacci sequences are introduced. Better net pixel change rate and unified average change intensity with flat histogram and low correlation are achieved in this method. The key Sensitivity, Entropy, Mean Square Error, and Peak Signal to Noise Ratio analysis reveal that the proposed method is resistant to any external invasion. The encryption and decryption speed is increased by using programming techniques. The robustness of the algorithm is also checked and found to be robust against noise and loss of information.


2014 ◽  
Vol 2014 ◽  
pp. 1-8 ◽  
Author(s):  
Xianhan Zhang ◽  
Yang Cao

In this paper, we present a novel approach to create the new chaotic map and propose an improved image encryption scheme based on it. Compared with traditional classic one-dimensional chaotic maps like Logistic Map and Tent Map, this newly created chaotic map demonstrates many better chaotic properties for encryption, implied by a much larger maximal Lyapunov exponent. Furthermore, the new chaotic map and Arnold’s Cat Map based image encryption method is designed and proved to be of solid robustness. The simulation results and security analysis indicate that such method not only can meet the requirement of imagine encryption, but also can result in a preferable effectiveness and security, which is usable for general applications.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Hui Liu ◽  
Bo Zhao ◽  
Jianwen Zou ◽  
Linquan Huang ◽  
Yifan Liu

The popularization of 5G and the development of cloud computing further promote the application of images. The storage of images in an untrusted environment has a great risk of privacy leakage. This paper outlines a design for a lightweight image encryption algorithm based on a message-passing algorithm with a chaotic external message. The message-passing (MP) algorithm allows simple messages to be passed locally for the solution to a global problem, which causes the interaction among adjacent pixels without additional space cost. This chaotic system can generate high pseudorandom sequences with high speed performance. A two-dimensional logistic map is utilized as a pseudorandom sequence generator to yield the external message sets of edge pixels. The external message can affect edge pixels, and then adjacent pixels interact with each other to produce an encrypted image. A MATLAB simulation shows the cipher-image performs fairly uniform distribution and has acceptable information entropy of 7.996749. The proposed algorithm reduces correlation coefficients from plain-image 1 to its cipher-image 0, which covers all of the plain-image characters with high computational efficiency (speed = 18.200374 Mbit/s). Theoretical analyses and experimental results prove the proposed algorithm’s persistence to various existing attacks with low cost.


Author(s):  
Kshiramani Naik ◽  
Arup Kumar Pal

In this paper, an image encryption scheme based on reversible integer wavelet transform (IWT) with chaotic logistic map is designed. The proposed cryptosystem is applicable to encipher both the medical and natural images in lossless and lossy manners, respectively. Initially, the original image is transformed with the multilevel of IWT, then the image data set is divided into low sub-band (approximation part) and high sub-bands (detail part). The approximation part gets confused with the chaotic logistic map followed by the bit plane decomposition. Next, the individual bit planes are further diffused with several binary key metrics, generated using a chaotic logistic map. The proposed key schedule derives several large size of binary key metrics from a small size of key. Based on the type of applications, the detail part is considered for lossless/lossy compression. The lossless/lossy compressed detail part is further considered only for confusion process using the logistic map for the sake of enhancing the security level. Finally, the cipher image obtained after inverse IWT is significantly dissimilar than original image. The scheme has been tested on several standard medical and natural images and the experimental results substantiate that a small size of key is enough to protect the content of images completely. The security analysis reveals that the proposed scheme is suitable for protecting the image data effectively.


2018 ◽  
Vol 29 (07) ◽  
pp. 1850058 ◽  
Author(s):  
Nabil Ben Slimane ◽  
Nahed Aouf ◽  
Kais Bouallegue ◽  
Mohsen Machhout

In this paper, an efficient scheme for image encryption based on the nested chaotic map and deoxyribonucleic acid (DNA) is introduced. In order to generate the initial condition values of the nested chaotic system, the Secure Hash Algorithm SHA-256 is used. The algorithm consists of two main layers: confusion and diffusion. In the first layer, the nested chaotic map is employed to create the scrambled image. The scrambled image is obtained through the ascending sorting of the first component of the nested chaotic index sequence. To ensure higher sensitivity, higher complexity and higher security, DNA sequence and DNA operator are employed additionally with the nested chaotic map and hash algorithm to modify the pixel values. The important advantages of our algorithm are the improvement of Number of Pixel Change Rate (NPCR), Unified Average Changing Intensity (UACI) and entropy, which improve resistivity against several attacks. Experimental results and relevant security analysis demonstrated that our proposed encryption scheme has the highest security level because it is more complicated, and it has a sufficiently large key space. The proposed method is compared to other recent image encryption schemes using different security analysis factors, including NPCR, UACI, correlation coefficients (CCs), encryption quality (EQ) and entropy. It is also resistant to noise (Salt and Pepper, Gaussian and speckle) and data loss attacks. The illustrated results demonstrated that the proposed image encryption scheme is efficient, and can be adopted for image encryption and transmission.


2018 ◽  
Vol 2018 ◽  
pp. 1-6 ◽  
Author(s):  
Hui Ren ◽  
Jun Wang ◽  
Qiong-Hua Wang

We introduce an image encryption method based on computer-generated hologram (CGH) and two-dimensional Sine Logistic modulation map (2D-SLMM). We combine CGH and 2D-SLMM to improve encryption security. During the encryption process, the hologram needs to be logistically modulated by 2D-SLMM. This logistic modulation technique can avoid complex algorithms. Simulation results and security analysis demonstrate that the proposed approach has a high security level, good invisibility of image information in ciphertext, large key space, and strong robustness.


Entropy ◽  
2019 ◽  
Vol 21 (5) ◽  
pp. 504 ◽  
Author(s):  
Wei Zhang ◽  
Zhiliang Zhu ◽  
Hai Yu

In this paper, the properties of the classical confusion–substitution structure and some recently proposed pseudorandom number generators using one-dimensional chaotic maps are investigated. To solve the low security problem of the original structure, a new bit-level cellular automata strategy is used to improve the sensitivity to the cryptosystem. We find that the new evolution effects among different generations of cells in cellular automata can significantly improve the diffusion effect. After this, a new one-dimensional chaotic map is proposed, which is constructed by coupling the logistic map and the Bernoulli map (LBM). The new map exhibits a much better random behavior and is more efficient than comparable ones. Due to the favorable properties of the new map and cellular automata algorithm, we propose a new image-encryption algorithm in which three-dimensional bit-level permutation with LBM is employed in the confusion phase. Simulations are carried out, and the results demonstrate the superior security and high efficiency of the proposed scheme.


2015 ◽  
Vol 2015 ◽  
pp. 1-10 ◽  
Author(s):  
S. S. Askar ◽  
A. A. Karawia ◽  
Ahmad Alshamrani

In literature, chaotic economic systems have got much attention because of their complex dynamic behaviors such as bifurcation and chaos. Recently, a few researches on the usage of these systems in cryptographic algorithms have been conducted. In this paper, a new image encryption algorithm based on a chaotic economic map is proposed. An implementation of the proposed algorithm on a plain image based on the chaotic map is performed. The obtained results show that the proposed algorithm can successfully encrypt and decrypt the images with the same security keys. The security analysis is encouraging and shows that the encrypted images have good information entropy and very low correlation coefficients and the distribution of the gray values of the encrypted image has random-like behavior.


Entropy ◽  
2021 ◽  
Vol 23 (11) ◽  
pp. 1373
Author(s):  
Jakub Oravec ◽  
Lubos Ovsenik ◽  
Jan Papaj

This paper deals with a plaintext-related image encryption algorithm that modifies the parameter values used by the logistic map according to plain image pixel intensities. The parameter values are altered in a row-wise manner, which enables the usage of the same procedure also during the decryption. Furthermore, the parameter modification technique takes into account knowledge about the logistic map, its fixed points and possible periodic cycles. Since the resulting interval of parameter values achieves high positive values of Lyapunov exponents, the chaotic behavior of the logistic map should be most pronounced. These assumptions are verified by a set of experiments and the obtained numerical values are compared with those reported in relevant papers. It is found that the proposed design that uses a simpler, but well-studied, chaotic map with mitigated issues obtains results comparable with algorithms that use more complex chaotic systems. Moreover, the proposed solution is much faster than other approaches with a similar purpose.


Sign in / Sign up

Export Citation Format

Share Document