scholarly journals Visually Meaningful Image Encryption Scheme Based on DWT and Schur Decomposition

2021 ◽  
Vol 2021 ◽  
pp. 1-16
Author(s):  
Youxia Dong ◽  
Xiaoling Huang ◽  
Guodong Ye

A visually meaningful image encryption scheme with an asymmetric structure based on the discrete wavelet transform (DWT) and Schur decomposition is proposed in this study. First, the RSA algorithm is used to generate the initial values for the chaotic system to produce the random sequence. Then, both scrambling and diffusion operations are performed on the plain image to obtain the preencrypted image. Moreover, the Schur decomposition is applied on the preencrypted plain image to obtain the upper triangular and orthogonal matrices. Second, the cover image is scrambled followed by a DWT operation. Four subbands are then formed, namely, LL, HL, LH, and HH. Finally, the former upper triangular matrix and orthogonal matrix are embedded into subbands LH and HH produced by the cover image. After the application of the inverse DWT and inverse scrambling operation, the final visually meaningful cover image embedded with a secret plain image can be obtained. No one can identify any useful information about the plain image from the final embedded cover image, nor can anybody know that there is any hidden secret image. Experimental simulations show that the normalized correlation values between the original cover image and the final visually meaningful cover image are approximately 0.9997. Therefore, the proposed encryption scheme is imperceptible for secret image communications.

2019 ◽  
Vol 2019 ◽  
pp. 1-12 ◽  
Author(s):  
Chen Pan ◽  
Guodong Ye ◽  
Xiaoling Huang ◽  
Junwei Zhou

This paper proposes a new image compression-encryption algorithm based on a meaningful image encryption framework. In block compressed sensing, the plain image is divided into blocks, and subsequently, each block is rendered sparse. The zigzag scrambling method is used to scramble pixel positions in all the blocks, and subsequently, dimension reduction is undertaken via compressive sensing. To ensure the robustness and security of our algorithm and the convenience of subsequent embedding operations, each block is merged, quantized, and disturbed again to obtain the secret image. In particular, landscape paintings have a characteristic hazy beauty, and secret images can be camouflaged in them to some extent. For this reason, in this paper, a landscape painting is selected as the carrier image. After a 2-level discrete wavelet transform (DWT) of the carrier image, the low-frequency and high-frequency coefficients obtained are further subjected to a discrete cosine transform (DCT). The DCT is simultaneously applied to the secret image as well to split it. Next, it is embedded into the DCT coefficients of the low-frequency and high-frequency components, respectively. Finally, the encrypted image is obtained. The experimental results show that, under the same compression ratio, the proposed image compression-encryption algorithm has better reconstruction effect, stronger security and imperceptibility, lower computational complexity, shorter time consumption, and lesser storage space requirements than the existing ones.


Entropy ◽  
2021 ◽  
Vol 23 (12) ◽  
pp. 1581
Author(s):  
Haiju Fan ◽  
Chenjiu Zhang ◽  
Heng Lu ◽  
Ming Li ◽  
Yanfang Liu

Recently, a new chaotic image encryption technique was proposed based on multiple discrete dynamic maps. The authors claim that the scheme can provide excellent privacy for traditional digital images. However, in order to minimize the computational cost, the encryption scheme adopts one-round encryption and a traditional permutation–diffusion structure. Through cryptanalysis, there is no strong correlation between the key and the plain image, which leads to the collapse of cryptosystem. Based on this, two methods of chosen-plaintext attacks are proposed in this paper. The two methods require 3 pairs and 258 pairs of plain and cipher images, respectively, to break the original encryption system. The simulation results show the effectiveness of the two schemes.


2014 ◽  
Vol 69 (1-2) ◽  
pp. 61-69 ◽  
Author(s):  
Xing-Yuan Wang ◽  
Xue-Mei Bao

In this paper, we propose a novel selective image encryption scheme using a one-way coupled map lattice (CML) consisting of logistic maps and a selector constructed by two variants of a cyclic shift register (VCSR). The initial conditions and the coupling constant of CML in our scheme are influenced by all the contents of the plain image. Moreover, the selector is closely related to the nonencrypted part of the plain image. In addition, we select only a portion of image data to encrypt via a wheel-switch scheme governed by the selector. Users can select an appropriate proportion to encrypt the plain image for their different demands of security and efficiency. Experimental results and theoretical analysis show that the cryptosystem is effective and can resist various typical attacks.


2016 ◽  
Vol 67 (2) ◽  
pp. 78-86 ◽  
Author(s):  
Hongye Niu ◽  
Changjun Zhou ◽  
Bin Wang ◽  
Xuedong Zheng ◽  
Shihua Zhou

Abstract Encryption is an effective way to protect the image information from attacking by intruders in the transmission applications through the Internet. This study presents an image encryption scheme on the basics of the formal model of DNA computing-splicing system and hyper-chaotic system, which utilizes the instinct properties of hyper-chaotic system and splicing model while programming the method. In our proposed algorithm, the quaternary coding is used to split the plain image into four sub-sections so that we can’t get the cipher image without any one sub-section. This new method can be used to change the plain image information drastically. The experimental results and security analysis show that our method not only has a good security but also increases the resistance to common attacks such as exhaustive attacks, statistical attacks and differential attacks.


Author(s):  
Kirtee Panwar ◽  
Ravindra Kumar Purwar ◽  
Garima Srivastava

This paper proposes an image encryption technique which is fast and secure. The encryption scheme is designed for secure transmission of video surveillance data (keyframes) over insecure network. The image encryption technique employs 1D Sine–Sine system with better chaotic properties than its seed map and faster than higher-dimensional chaotic systems. Further, design of encryption scheme is based on two permutation rounds, which employs pixel swapping operation and diffusion operation which is simple and provides required security against plaintext, differential and various other attacks. Three separate chaotic sequences are generated using 1D Sine–Sine system which enhances the key space of the encryption scheme. Secret keys are updated dynamically with SHA-256 hash value obtained from plain image. Hash values of plain image are efficiently used without loss of any hash value information. This makes the encryption scheme plaintext sensitive and secure against plaintext attacks. Performance and security aspects of encryption scheme is analyzed both quantitatively using predefined security metrics and qualitatively by scrutinizing the internal working of encryption scheme. Computational complexity of encrypting a plain image of size [Formula: see text] is [Formula: see text] and is suitable for encrypting keyframes of video for secure surveillance applications.


Author(s):  
Alaa Abdulsalm Alarood ◽  
Eesa Alsolami ◽  
Mahmoud Ahmad Al-Khasawneh ◽  
Nedal Ababneh ◽  
Wael Elmedany

Sign in / Sign up

Export Citation Format

Share Document