scholarly journals 3-Image Bit-Level Encryption Algorithm Based on 3D Nonequilateral Arnold Transformation and Hyperchaotic System

2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Huiqing Huang ◽  
Dongsheng Cheng

In this paper, we propose a novel 3-image bit-level encryption algorithm based on 3D nonequilateral Arnold transformation and hyperchaotic system. Firstly, the three plain images with N × M are decomposed into 8-bit planes and then they overlap into a 3D bit matrix with size N × M × 24 . Then, the 3D bit matrix is scrambled by 3D nonequilateral Arnold transformation and the scrambled 3D bit matrix is integrated and transformed into three 2D pixel-level images. Finally, the hyperchaotic system is used to diffuse the three 2D pixel-level images; then three diffused images are rearranged to be one color image, resulting in the encrypted image. Numerical simulations and analyses of the proposed encryption scheme are given to validate the feasibility and safety of the method. The statistical analyses like histogram, correlation, and entropy confirm that the proposed method can effectively resist statistical attacks and security key analysis shows that the key space is large enough to render the brute-force attack ineffective in proposed method. The differential analysis confirms that the proposed method is effective against differential attacks and the results of the experiment confirmed that the method can resist occlusion attack.

2019 ◽  
Vol 29 (09) ◽  
pp. 1950115 ◽  
Author(s):  
Guangfeng Cheng ◽  
Chunhua Wang ◽  
Hua Chen

In recent years, scholars studied and proposed some secure color image encryption algorithms. However, the majority of the published algorithms encrypted red, green and blue (called [Formula: see text], [Formula: see text], [Formula: see text] for short) components independently. In the paper, we propose a color image encryption scheme based on hyperchaotic system and permutation-diffusion architecture. The encryption algorithm utilizes a block permutation which is realized by mixing [Formula: see text], [Formula: see text], [Formula: see text] components to strengthen the dependence of each component. Besides, it can reduce time consumption. Then, the key streams generated by the hyperchaotic system are exploited to diffuse the pixels, the three components affect each other again. And in the diffusion process, we can get two totally different encrypted images even though we change the last pixel because the [Formula: see text] component is diffused in reverse order. The experimental results reveal that our algorithm possesses better abilities of resisting statistical attacks and differential attacks, larger key space, closer information entropy to 8, and faster encryption speed compared with other chaos-based color image encryption algorithms.


2015 ◽  
Vol 13 (1) ◽  
Author(s):  
Zhenghong Guo ◽  
Jie Yang ◽  
Yang Zhao

AbstractIn this paper, we introduce a new image encryption scheme based on fractional chaotic time series, in which shuffling the positions blocks of plain-image and changing the grey values of image pixels are combined to confuse the relationship between the plain-image and the cipher-image. Also, the experimental results demonstrate that the key space is large enough to resist the brute-force attack and the distribution of grey values of the encrypted image has a random-like behavior.


2017 ◽  
Vol 2017 ◽  
pp. 1-12 ◽  
Author(s):  
Srinivas Koppu ◽  
V. Madhu Viswanatham

An enhanced secure image chaotic cryptosystem has been proposed based on hybrid CMT-Lanczos algorithm. We have achieved fast encryption and decryption along with privacy of images. The pseudorandom generator has been used along with Lanczos algorithm to generate root characteristics and eigenvectors. Using hybrid CMT image, pixels are shuffled to accomplish excellent randomness. Compared with existing methods, the proposed method had more robustness to various attacks: brute-force attack, known cipher plaintext, chosen-plaintext, security key space, key sensitivity, correlation analysis and information entropy, and differential attacks. Simulation results show that the proposed methods give better result in protecting images with low-time complexity.


Author(s):  
Ghada Zaibi ◽  
Fabrice Peyrard ◽  
Abdennaceur Kachouri ◽  
Danièle Fournier-Prunaret ◽  
Mounir Samet

A new and secure chaos-based block cipher for image encryption in wireless sensor networks is proposed. The security analysis and the performances of the proposed algorithm have been investigated. The statistical analysis includes the histograms and correlation coefficients of adjacent pixels. In the differential analysis, the authors use the Number of Pixels Change Rate (NPCR) and the Unified Changing Average (UACI) measures to demonstrate the security against differential attacks. Key sensitivity analysis and key space analysis show that the proposed cipher is secure and resistant to brute force attack. The authors demonstrate that the performance of the cipher exceeds the studied encryption algorithms as well as AES (Advanced Encryption Standard). An implementation on a real wireless sensor network testbed is realized, and the energy consumption is investigated.


2015 ◽  
Vol 743 ◽  
pp. 379-384 ◽  
Author(s):  
Zhang Li Lan ◽  
Lin Zhu ◽  
Yi Cai Li ◽  
Jun Liu

Key space will be reduced after using the traditional DES algorithm to directly encrypt color images. Through combining the chaotic capability of the logistic function and by means of a specific algorithm, the fake chaotic son key’s space which is produced by the logistic chaotic pseudo-random function could be acquired. Then use the key generation algorithm to replace the traditional DES key generation algorithm. Experiment illustrates that the proposed algorithm has stronger robustness and anti-jamming capability to noise, and larger key’s space, sensitive initial keys, and better encryption effect, meanwhile it is better immune to multiple attacks.


Author(s):  
Jun Peng ◽  
Du Zhang ◽  
Xiaofeng Liao

This paper proposes a novel image block encryption algorithm based on three-dimensional Chen chaotic dynamical system. The algorithm works on 32-bit image blocks with a 192-bit secret key. The idea is that the key is employed to drive the Chen’s system to generate a chaotic sequence that is inputted to a specially designed function G, in which we use new 8x8 S-boxes generated by chaotic maps (Tang, 2005). In order to improve the robustness against differental cryptanalysis and produce desirable avalanche effect, the function G is iteratively performed several times and its last outputs serve as the keystreams to encrypt the original image block. The design of the encryption algorithm is described along with security analyses. The results from key space analysis, differential attack analysis, and information entropy analysis, correlation analysis of two adjacent pixels prove that the proposed algorithm can resist cryptanalytic, statistical and brute force attacks, and achieve a higher level of security. The algorithm can be employed to realize the security cryptosystems over the Internet.


2010 ◽  
Vol 171-172 ◽  
pp. 299-304 ◽  
Author(s):  
Zhuo Hui Xian ◽  
Shi Liang Sun

Due to some features of images, traditional encryption algorithms are not suitable for practical image encryption. Considering this problem, a novel feistel network image encryption algorithm is proposed in this paper. Taking advantage of the desirable properties of mixing and sensitivity to initial parameters of chaotic maps, a sub key generator with couple chaotic maps is presented in this scheme. Meanwhile, the encryption algorithm includes a new mixing algorithm which is designed with thirty s-boxes of AES. To enhance the security of the new scheme, the encryption processes were combined in feistel network. The results of analysis and simulation experiments indicate that the scheme is secure and performed well in preventing attacks, such as brute force attack, entropy attack and statistics attack.


2011 ◽  
Vol 341-342 ◽  
pp. 720-724 ◽  
Author(s):  
Wang Sheng Fang ◽  
Lu Lu Wu ◽  
Rong Zhang

One of the main purpose of the watermark preprocessing is to improve the robustness and security. For this reason,this paper presents an image encryption algorithm, which combines position scrambling and gray scrambling scrambled according to Arnold transform.Then all of the pixels of each sub-block are scambled by the algorithm based on Logistic chaotic map.Finally, all of the Pixels are redistributed and scrambled totally.Basing on image location scrambling,it takes advantage of multi-dimensional Arnold transformation and Logistic chaotic map, image gray scrambling is achieved. By histogram analysis,key sensitivity anslysis and correlation analysis of adjacent pixels of the results of the simulation, indicating that the scrambling effect of the algorithm is good,and the key space is large.


PLoS ONE ◽  
2020 ◽  
Vol 15 (11) ◽  
pp. e0242110
Author(s):  
Dejian Fang ◽  
Shuliang Sun

Image encryption is an effective method for protecting private images during communication. In this paper, a novel image encryption method is proposed based on a 5D hyperchaotic system. Since a 5D hyperchaotic system can generate more complex dynamic behavior than a low-dimensional system, it is used in this paper to generate pseudorandom number sequences. The generated sequences are processed to obtain new sequences. The randomness of the new sequences is improved by recombination and rearrangement. The experimental results and theoretical analysis show that the method possesses a large key space and can resist differential attacks, statistical analysis, entropy analysis, clipping attacks and noise attacks. Therefore, it is very secure and can be used for secure communication.


Sign in / Sign up

Export Citation Format

Share Document