scholarly journals Self-Adaptive Image Encryption Algorithm Based on Quantum Logistic Map

2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Youxia Dong ◽  
Xiaoling Huang ◽  
Qixiang Mei ◽  
Yuanju Gan

This study proposes a self-adaptive image encryption algorithm based on the quantum logistic map. First, the initial values are substituted into the quantum logistic map based on an iteration process to generate three random sequences. After preprocessing, three new random sequences with better randomicity were obtained from the generated random sequences. In particular, the correlation coefficients for random sequences before and after preprocessing are compared to determine the best model to make the correlation coefficients closer to zero. Second, one random sequence in the scrambling stage is selected with respect to the plain image. The selected random sequence is then used to perform row-column perturbation on the plain image. Finally, the remaining two random sequences are used to perform forward and reverse diffusion to obtain the final cipher image. Because of the dependence on the plain image, the algorithm can frustrate the chosen-plaintext and known-plaintext attacks. Experimental results show that the proposed encryption algorithm can achieve secure communications.

2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Hui Liu ◽  
Bo Zhao ◽  
Jianwen Zou ◽  
Linquan Huang ◽  
Yifan Liu

The popularization of 5G and the development of cloud computing further promote the application of images. The storage of images in an untrusted environment has a great risk of privacy leakage. This paper outlines a design for a lightweight image encryption algorithm based on a message-passing algorithm with a chaotic external message. The message-passing (MP) algorithm allows simple messages to be passed locally for the solution to a global problem, which causes the interaction among adjacent pixels without additional space cost. This chaotic system can generate high pseudorandom sequences with high speed performance. A two-dimensional logistic map is utilized as a pseudorandom sequence generator to yield the external message sets of edge pixels. The external message can affect edge pixels, and then adjacent pixels interact with each other to produce an encrypted image. A MATLAB simulation shows the cipher-image performs fairly uniform distribution and has acceptable information entropy of 7.996749. The proposed algorithm reduces correlation coefficients from plain-image 1 to its cipher-image 0, which covers all of the plain-image characters with high computational efficiency (speed = 18.200374 Mbit/s). Theoretical analyses and experimental results prove the proposed algorithm’s persistence to various existing attacks with low cost.


2015 ◽  
Vol 2015 ◽  
pp. 1-10 ◽  
Author(s):  
S. S. Askar ◽  
A. A. Karawia ◽  
Ahmad Alshamrani

In literature, chaotic economic systems have got much attention because of their complex dynamic behaviors such as bifurcation and chaos. Recently, a few researches on the usage of these systems in cryptographic algorithms have been conducted. In this paper, a new image encryption algorithm based on a chaotic economic map is proposed. An implementation of the proposed algorithm on a plain image based on the chaotic map is performed. The obtained results show that the proposed algorithm can successfully encrypt and decrypt the images with the same security keys. The security analysis is encouraging and shows that the encrypted images have good information entropy and very low correlation coefficients and the distribution of the gray values of the encrypted image has random-like behavior.


Entropy ◽  
2021 ◽  
Vol 23 (11) ◽  
pp. 1373
Author(s):  
Jakub Oravec ◽  
Lubos Ovsenik ◽  
Jan Papaj

This paper deals with a plaintext-related image encryption algorithm that modifies the parameter values used by the logistic map according to plain image pixel intensities. The parameter values are altered in a row-wise manner, which enables the usage of the same procedure also during the decryption. Furthermore, the parameter modification technique takes into account knowledge about the logistic map, its fixed points and possible periodic cycles. Since the resulting interval of parameter values achieves high positive values of Lyapunov exponents, the chaotic behavior of the logistic map should be most pronounced. These assumptions are verified by a set of experiments and the obtained numerical values are compared with those reported in relevant papers. It is found that the proposed design that uses a simpler, but well-studied, chaotic map with mitigated issues obtains results comparable with algorithms that use more complex chaotic systems. Moreover, the proposed solution is much faster than other approaches with a similar purpose.


Symmetry ◽  
2020 ◽  
Vol 12 (3) ◽  
pp. 355 ◽  
Author(s):  
Guidong Zhang ◽  
Weikang Ding ◽  
Lian Li

We propose a new chaotic map combined with delay and cascade, called tent delay-sine cascade with logistic map (TDSCL). Compared with the original one-dimensional simple map, the proposed map has increased initial value sensitivity and internal randomness and a larger chaotic parameter interval. The chaotic sequence generated by TDSCL has pseudo-randomness and is suitable for image encryption. Based on this chaotic map, we propose an image encryption algorithm with a symmetric structure, which can achieve confusion and diffusion at the same time. Simulation results show that after encryption using the proposed algorithm, the entropy of the cipher is extremely close to the ideal value of eight, and the correlation coefficients between the pixels are lower than 0.01, thus the algorithm can resist statistical attacks. Moreover, the number of pixel change rate (NPCR) and the unified average changing intensity (UACI) of the proposed algorithm are very close to the ideal value, which indicates that it can efficiently resist chosen-plain text attack.


Entropy ◽  
2018 ◽  
Vol 20 (9) ◽  
pp. 716 ◽  
Author(s):  
Shuqin Zhu ◽  
Congxu Zhu ◽  
Wenhong Wang

In order to overcome the difficulty of key management in “one time pad” encryption schemes and also resist the attack of chosen plaintext, a new image encryption algorithm based on chaos and SHA-256 is proposed in this paper. The architecture of confusion and diffusion is adopted. Firstly, the surrounding of a plaintext image is surrounded by a sequence generated from the SHA-256 hash value of the plaintext to ensure that each encrypted result is different. Secondly, the image is scrambled according to the random sequence obtained by adding the disturbance term associated with the plaintext to the chaotic sequence. Third, the cyphertext (plaintext) feedback mechanism of the dynamic index in the diffusion stage is adopted, that is, the location index of the cyphertext (plaintext) used for feedback is dynamic. The above measures can ensure that the algorithm can resist chosen plaintext attacks and can overcome the difficulty of key management in “one time pad” encryption scheme. Also, experimental results such as key space analysis, key sensitivity analysis, differential analysis, histograms, information entropy, and correlation coefficients show that the image encryption algorithm is safe and reliable, and has high application potential.


2020 ◽  
Vol 38 (3B) ◽  
pp. 98-103
Author(s):  
Atyaf S. Hamad ◽  
Alaa K. Farhan

This research presents a method of image encryption that has been designed based on the algorithm of complete shuffling, transformation of substitution box, and predicated image crypto-system. This proposed algorithm presents extra confusion in the first phase because of including an S-box based on using substitution by AES algorithm in encryption and its inverse in Decryption. In the second phase, shifting and rotation were used based on secrete key in each channel depending on the result from the chaotic map, 2D logistic map and the output was processed and used for the encryption algorithm. It is known from earlier studies that simple encryption of images based on the scheme of shuffling is insecure in the face of chosen cipher text attacks. Later, an extended algorithm has been projected. This algorithm performs well against chosen cipher text attacks. In addition, the proposed approach was analyzed for NPCR, UACI (Unified Average Changing Intensity), and Entropy analysis for determining its strength.


Electronics ◽  
2021 ◽  
Vol 10 (15) ◽  
pp. 1770
Author(s):  
Xiaoqiang Zhang ◽  
Xuangang Yan

To prevent the leakage of image content, image encryption technology has received increasing attention. Most current algorithms are only suitable for the images of certain types and cannot update keys in a timely manner. To tackle such problems, we propose an adaptive chaotic image encryption algorithm based on RNA and pixel depth. Firstly, a novel chaotic system, two-dimensional improved Logistic-adjusted-Sine map is designed. Then, we propose a three-dimensional adaptive Arnold transform for scrambling. Secondly, keys are generated by the hash values of the plain image and current time to achieve one-image, one-key, and one-time pad simultaneously. Thirdly, we build a pre-permuted RNA cube for 3D adaptive scrambling by pixel depth, chaotic sequences, and adaptive RNA coding. Finally, selective diffusion combined with pixel depth and RNA operations is performed, in which the RNA operators are determined by the chemical structure and properties of amino acids. Pixel depth is integrated into the whole procedure of parameter generation, scrambling, and diffusion. Experiments and algorithm analyses show that our algorithm has strong security, desirable performance, and a broader scope of application.


2018 ◽  
Vol 11 (1) ◽  
pp. 15-25
Author(s):  
Jakub Oravec ◽  
Ján Turán ◽  
Ľuboš Ovseník

Abstract This paper proposes an image encryption algorithm which uses four scans of an image during the diffusion stage in order to achieve total diffusion between intensities of image pixels. The condition of total diffusion is fulfilled by a suitable combination of techniques of ciphertext chaining and plaintext related diffusion. The proposed encryption algorithm uses two stages which utilize chaotic logistic map for generation of pseudo-random sequences. The paper also briefly analyzes approaches described by other researchers and evaluates experimental results of the proposed solution by means of commonly used measures. Properties of our proposal regarding modifications of plain images prior to encryption or modifications of encrypted images prior to decryption are illustrated by two additional experiments. The obtained numeric results are compared with those achieved by other proposals and briefly discussed.


Sign in / Sign up

Export Citation Format

Share Document