scholarly journals Parallel Encryption of Noisy Images Based on Sequence Generator and Chaotic Measurement Matrix

Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-18
Author(s):  
Jiayin Yu ◽  
Yaqin Xie ◽  
Shiyu Guo ◽  
Yanqi Zhou ◽  
Erfu Wang

With the rapid development of information technology in today’s society, the security of transmission and the storage capacity of hardware are increasingly required in the process of image transmission. Compressed sensing technology can achieve data sampling and compression at the rate far lower than that of the Nyquist sampling theorem and can effectively improve the efficiency of information transmission. Aiming at the problem of weak security of compressed sensing, this study combines the cryptographic characteristics of chaotic systems with compressed sensing technology. In the actual research process, the existing image encryption technology needs to be applied to the hardware. This paper focuses on the combination of image encryption based on compressed sensing and digital logic circuits. We propose a novel technology of parallel image encryption based on a sequence generator. It uses a three-dimensional chaotic map with multiple stability to generate a measurement matrix. This study also analyzes the effectiveness, reliability, and security of the parallel encryption algorithm for source noise pollution with different distribution characteristics. Simulation results show that parallel encryption technology can effectively improve the efficiency of information transmission and greatly enhance its security through key space expansion.

Entropy ◽  
2021 ◽  
Vol 23 (3) ◽  
pp. 291
Author(s):  
Chunyang Sun ◽  
Erfu Wang ◽  
Bing Zhao

Digital images can be large in size and contain sensitive information that needs protection. Compression using compressed sensing performs well, but the measurement matrix directly affects the signal compression and reconstruction performance. The good cryptographic characteristics of chaotic systems mean that using one to construct the measurement matrix has obvious advantages. However, existing low-dimensional chaotic systems have low complexity and generate sequences with poor randomness. Hence, a new six-dimensional non-degenerate discrete hyperchaotic system with six positive Lyapunov exponents is proposed in this paper. Using this chaotic system to design the measurement matrix can improve the performance of image compression and reconstruction. Because image encryption using compressed sensing cannot resist known- and chosen-plaintext attacks, the chaotic system proposed in this paper is introduced into the compressed sensing encryption framework. A scrambling algorithm and two-way diffusion algorithm for the plaintext are used to encrypt the measured value matrix. The security of the encryption system is further improved by generating the SHA-256 value of the original image to calculate the initial conditions of the chaotic map. A simulation and performance analysis shows that the proposed image compression-encryption scheme has high compression and reconstruction performance and the ability to resist known- and chosen-plaintext attacks.


Entropy ◽  
2020 ◽  
Vol 22 (1) ◽  
pp. 76 ◽  
Author(s):  
Jiayin Yu ◽  
Shiyu Guo ◽  
Xiaomeng Song ◽  
Yaqin Xie ◽  
Erfu Wang

In this paper, a new image encryption transmission algorithm based on the parallel mode is proposed. This algorithm aims to improve information transmission efficiency and security based on existing hardware conditions. To improve efficiency, this paper adopts the method of parallel compressed sensing to realize image transmission. Compressed sensing can perform data sampling and compression at a rate much lower than the Nyquist sampling rate. To enhance security, this algorithm combines a sequence signal generator with chaotic cryptography. The initial sensitivity of chaos, used in a measurement matrix, makes it possible to improve the security of an encryption algorithm. The cryptographic characteristics of chaotic signals can be fully utilized by the flexible digital logic circuit. Simulation experiments and analyses show that the algorithm achieves the goal of improving transmission efficiency and has the capacity to resist illegal attacks.


Entropy ◽  
2019 ◽  
Vol 21 (9) ◽  
pp. 819 ◽  
Author(s):  
Yaqin Xie ◽  
Jiayin Yu ◽  
Shiyu Guo ◽  
Qun Ding ◽  
Erfu Wang

In this paper, a new three-dimensional chaotic system is proposed for image encryption. The core of the encryption algorithm is the combination of chaotic system and compressed sensing, which can complete image encryption and compression at the same time. The Lyapunov exponent, bifurcation diagram and complexity of the new three-dimensional chaotic system are analyzed. The performance analysis shows that the chaotic system has two positive Lyapunov exponents and high complexity. In the encryption scheme, a new chaotic system is used as the measurement matrix for compressed sensing, and Arnold is used to scrambling the image further. The proposed method has better reconfiguration ability in the compressible range of the algorithm compared with other methods. The experimental results show that the proposed encryption scheme has good encryption effect and image compression capability.


2013 ◽  
Vol 433-435 ◽  
pp. 257-260
Author(s):  
Ji Zhong Liu ◽  
Ru Yuan Ma ◽  
Yuan Bin Mo ◽  
Ming Liang Jin

Embedded environmental vision is a key issue for robotics. However, the image data is large, which usually will seriously affect the system processing speed and performance. Aiming at the feasibility and the real-time performance of robotic embedded vision system, by combining the up-to-date compressed sensing technology, a novel wavelet sparsity based simple deterministic 0-1 measurement matrix (0-1SDMM) is designed. The simulation results in matlab environment show that the 0-1SDMM has better performance than traditional Gaussian matrix in reconstruction result and reconstruction time. It provides an important reference for the future robotic embedded vision system.


2020 ◽  
Vol 2020 ◽  
pp. 1-15
Author(s):  
Yongli Tang ◽  
Mingjie Zhao ◽  
Lixiang Li

The rapid development of the Internet leads to a surge in the amount of information transmission and brings many security problems. For multimedia information transmission, especially digital images, it is necessary to compress and encrypt at the same time. The emergence of compressive sensing solves this problem. Compressive sensing can compress and encrypt at the same time, which can not only reduce the transmission bandwidth of the network but also improve the security of the system. However, when using compressive sensing encryption, the whole measurement matrix needs to be stored, and the compressive sensing can be combined with a chaotic system, so only the generation parameters of the matrix need to be stored, and the security of the system can be further improved by using the sensitivity of the chaotic system. This paper introduces a secure and efficient image compression-encryption scheme using a new chaotic structure and compressive sensing. The chaotic map used in the scheme is generated by our new and universal chaotic structure, which not only expands the chaotic range of the chaotic system but also improves the performance of the chaotic system. After analyzing the performance comparison of traditional one-dimensional chaotic maps and some existing methods, the image compression-encryption scheme based on a new chaotic structure and compressive sensing has a good encryption effect and large keyspace, which can resist brute force attack and statistical attack.


2019 ◽  
Vol 8 (S1) ◽  
pp. 70-73
Author(s):  
P. Sridevi ◽  
J. Suguna

Nowadays transmission of data over the network is increasing and the data can be in the format of text, image, audio and video. Images are widely used in maximum applications of daily life. Image encryption is one of the most recent area of research to meet the demand during image transmission. Transformation of image from one form to erroneous form is called as image encryption. So, it can be secured from unauthorized users. The security of encrypted image is completely dependent on two important aspects i.e. the strength of the cryptographic algorithm and the confidentiality of the key. This paper proposes an algorithm of image encryption based on 3D Arnold cat map combined with logistic chaotic map. To evaluate the security of the encrypted image of this scheme, key space analysis and differential attack are performed. Several test images are used to demonstrate the validity of the proposed encryption algorithm. The experiment result shows that the proposed algorithm provides an efficient and secure approach to real-time image encryption and transmission.


2020 ◽  
Vol 10 (1) ◽  
Author(s):  
Xingyuan Wang ◽  
Yining Su

Abstract Combining the advantages of structured random measurement matrix and chaotic structure, this paper introduces a color image encryption algorithm based on a structural chaotic measurement matrix and random phase mask. The Chebyshev chaotic sequence is used in the algorithm to generate the flip permutation matrix, the sampling subset and the chaotic cyclic matrix for constructing the structure perceptual matrix and the random phase mask. The original image is compressed and encrypted simultaneously by compressed sensing, and re-encrypted by two-dimensional fractional Fourier transform. Simulation experiments show the effectiveness and reliability of the algorithm.


2020 ◽  
Vol 38 (3B) ◽  
pp. 98-103
Author(s):  
Atyaf S. Hamad ◽  
Alaa K. Farhan

This research presents a method of image encryption that has been designed based on the algorithm of complete shuffling, transformation of substitution box, and predicated image crypto-system. This proposed algorithm presents extra confusion in the first phase because of including an S-box based on using substitution by AES algorithm in encryption and its inverse in Decryption. In the second phase, shifting and rotation were used based on secrete key in each channel depending on the result from the chaotic map, 2D logistic map and the output was processed and used for the encryption algorithm. It is known from earlier studies that simple encryption of images based on the scheme of shuffling is insecure in the face of chosen cipher text attacks. Later, an extended algorithm has been projected. This algorithm performs well against chosen cipher text attacks. In addition, the proposed approach was analyzed for NPCR, UACI (Unified Average Changing Intensity), and Entropy analysis for determining its strength.


Chaotic systems behavior attracts many researchers in the field of image encryption. The major advantage of using chaos as the basis for developing a crypto-system is due to its sensitivity to initial conditions and parameter tunning as well as the random-like behavior which resembles the main ingredients of a good cipher namely the confusion and diffusion properties. In this article, we present a new scheme based on the synchronization of dual chaotic systems namely Lorenz and Chen chaotic systems and prove that those chaotic maps can be completely synchronized with other under suitable conditions and specific parameters that make a new addition to the chaotic based encryption systems. This addition provides a master-slave configuration that is utilized to construct the proposed dual synchronized chaos-based cipher scheme. The common security analyses are performed to validate the effectiveness of the proposed scheme. Based on all experiments and analyses, we can conclude that this scheme is secure, efficient, robust, reliable, and can be directly applied successfully for many practical security applications in insecure network channels such as the Internet


Sign in / Sign up

Export Citation Format

Share Document