scholarly journals Image confusion and diffusion based on multi-chaotic system and mix-column

2021 ◽  
Vol 10 (4) ◽  
pp. 2100-2109
Author(s):  
Amal Abdulbaqi Maryoosh ◽  
Zahraa Salah Dhaif ◽  
Raniah Ali Mustafa

In this paper, a new image encryption algorithm based on chaotic cryptography was proposed. The proposed scheme was based on multiple stages of confusion and diffusion. The diffusion process was implemented twice, first, by permuting the pixels of the plain image by using an Arnold cat map and, the second time by permuting the plain image pixels via the proposed permutation algorithm. The confusion process was performed many times, by performing the XOR operation between the two resulted from permuted images, subtracted a random value from all pixels of the image, as well as by implementing the mix column on the resulted image, and by used the Lorenz key to obtain the encrypted image. The security analysis tests that used to exam the results of this encryption method were information entropy, key space analysis, correlation, histogram analysis UACI, and NPCR have shown that the suggested algorithm has been resistant against different types of attacks.

2014 ◽  
Vol 2014 ◽  
pp. 1-7 ◽  
Author(s):  
Yuping Hu ◽  
Congxu Zhu ◽  
Zhijian Wang

An image encryption algorithm based on improved piecewise linear chaotic map (MPWLCM) model was proposed. The algorithm uses the MPWLCM to permute and diffuse plain image simultaneously. Due to the sensitivity to initial key values, system parameters, and ergodicity in chaotic system, two pseudorandom sequences are designed and used in the processes of permutation and diffusion. The order of processing pixels is not in accordance with the index of pixels, but it is from beginning or end alternately. The cipher feedback was introduced in diffusion process. Test results and security analysis show that not only the scheme can achieve good encryption results but also its key space is large enough to resist against brute attack.


Author(s):  
Zhang Zehui ◽  
Yao Fu ◽  
Tiegang Gao

Image encryption algorithms usually have two processes: permutation and diffusion. In order to enhance the performance of the permutation process, this study proposes a dynamic permutation method based on XOR operation and sorting. Combined with the hyper-chaotic system, SHA-256, the proposed permutation method and the simplified advanced encryption system (S-AES), a novel image encryption algorithm is presented in this paper. Firstly, the SHA-256 is used to generate initial condition values of the chaotic system and control parameters of the permutation method. Then, the chaotic system generates pseudo-random numbers, which are used in the permutation method and S-AES. Finally, the proposed permutation method and S-AES are used to encrypt the plain-image. In particular, parallel computing is used in this study to accelerate encryption speed. The results and analysis indicate that the proposed algorithm has excellent security to resist various typical attacks and fast encryption speed.


Electronics ◽  
2021 ◽  
Vol 10 (15) ◽  
pp. 1770
Author(s):  
Xiaoqiang Zhang ◽  
Xuangang Yan

To prevent the leakage of image content, image encryption technology has received increasing attention. Most current algorithms are only suitable for the images of certain types and cannot update keys in a timely manner. To tackle such problems, we propose an adaptive chaotic image encryption algorithm based on RNA and pixel depth. Firstly, a novel chaotic system, two-dimensional improved Logistic-adjusted-Sine map is designed. Then, we propose a three-dimensional adaptive Arnold transform for scrambling. Secondly, keys are generated by the hash values of the plain image and current time to achieve one-image, one-key, and one-time pad simultaneously. Thirdly, we build a pre-permuted RNA cube for 3D adaptive scrambling by pixel depth, chaotic sequences, and adaptive RNA coding. Finally, selective diffusion combined with pixel depth and RNA operations is performed, in which the RNA operators are determined by the chemical structure and properties of amino acids. Pixel depth is integrated into the whole procedure of parameter generation, scrambling, and diffusion. Experiments and algorithm analyses show that our algorithm has strong security, desirable performance, and a broader scope of application.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Guodong Ye ◽  
Kaixin Jiao ◽  
Chen Pan ◽  
Xiaoling Huang

In this paper, an effective framework for chaotic encryption based on a three-dimensional logistic map is presented together with secure hash algorithm-3 (SHA-3) and electrocardiograph (ECG) signal. Following the analysis of the drawbacks, namely, fixed key and low sensitivity, of some current algorithms, this work tries to solve these two problems and includes two contributions: (1) removal of the phenomenon of summation invariance in a plain-image, for which SHA-3 is proposed to calculate the hash value for the plain-image, with the results being employed to influence the initial keys for chaotic map; (2) resolution of the problem of fixed key by using an ECG signal, that can be different for different subjects or different for same subject at different times. The Wolf algorithm is employed to produce all the control parameters and initial keys in the proposed encryption method. It is believed that combining with the classical architecture of permutation-diffusion, the summation invariance in the plain-image and shortcoming of a fixed key will be avoided in our algorithm. Furthermore, the experimental results and security analysis show that the proposed encryption algorithm can achieve confidentiality.


2019 ◽  
Vol 2019 ◽  
pp. 1-12 ◽  
Author(s):  
Xuncai Zhang ◽  
Lingfei Wang ◽  
Ying Niu ◽  
Guangzhao Cui ◽  
Shengtao Geng

In this paper, an image encryption algorithm based on the H-fractal and dynamic self-invertible matrix is proposed. The H-fractal diffusion encryption method is firstly used in this encryption algorithm. This method crosses the pixels at both ends of the H-fractal, and it can enrich the means of pixel diffusion. The encryption algorithm we propose uses the Lorenz hyperchaotic system to generate pseudorandom sequences for pixel location scrambling and self-invertible matrix construction to scramble and diffuse images. To link the cipher image with the original image, the initial values of the Lorenz hyperchaotic system are determined using the original image, and it can enhance the security of the encryption algorithm. The security analysis shows that this algorithm is easy to implement. It has a large key space and strong key sensitivity and can effectively resist plaintext attacks.


2015 ◽  
Vol 13 (1) ◽  
Author(s):  
Zhenghong Guo ◽  
Jie Yang ◽  
Yang Zhao

AbstractIn this paper, we introduce a new image encryption scheme based on fractional chaotic time series, in which shuffling the positions blocks of plain-image and changing the grey values of image pixels are combined to confuse the relationship between the plain-image and the cipher-image. Also, the experimental results demonstrate that the key space is large enough to resist the brute-force attack and the distribution of grey values of the encrypted image has a random-like behavior.


Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-10
Author(s):  
Yingchun Hu ◽  
Simin Yu ◽  
Zeqing Zhang

In this paper, the security analysis of a color image encryption algorithm based on Hopfield chaotic neural network is given. The original chaotic image encryption algorithm includes permutation encryption and diffusion encryption. The result of cryptanalysis shows that the chaotic sequences generated by this algorithm are independent of plaintext image, and there exist equivalent permutation key and equivalent diffusion key. Therefore, according to chosen-plaintext attack, the equivalent diffusion key and the equivalent permutation key can be obtained by choosing two special plaintext images and the corresponding ciphertext images, respectively, and the plaintext image is further recovered from the ciphertext image. Theoretical analysis and numerical simulation experiment results verify the effectiveness of the analytical method. Finally, some improved suggestions for the original encryption algorithm are proposed to promote the security.


2018 ◽  
Vol 2018 ◽  
pp. 1-6 ◽  
Author(s):  
Hui Ren ◽  
Jun Wang ◽  
Qiong-Hua Wang

We introduce an image encryption method based on computer-generated hologram (CGH) and two-dimensional Sine Logistic modulation map (2D-SLMM). We combine CGH and 2D-SLMM to improve encryption security. During the encryption process, the hologram needs to be logistically modulated by 2D-SLMM. This logistic modulation technique can avoid complex algorithms. Simulation results and security analysis demonstrate that the proposed approach has a high security level, good invisibility of image information in ciphertext, large key space, and strong robustness.


2017 ◽  
Vol 28 (05) ◽  
pp. 1750069 ◽  
Author(s):  
Xiuli Chai ◽  
Zhihua Gan ◽  
Yang Lu ◽  
Yiran Chen ◽  
Daojun Han

A novel image encryption algorithm using the chaotic system and deoxyribonucleic acid (DNA) computing is presented. Different from the traditional encryption methods, the permutation and diffusion of our method are manipulated on the 3D DNA matrix. Firstly, a 3D DNA matrix is obtained through bit plane splitting, bit plane recombination, DNA encoding of the plain image. Secondly, 3D DNA level permutation based on position sequence group (3DDNALPBPSG) is introduced, and chaotic sequences generated from the chaotic system are employed to permutate the positions of the elements of the 3D DNA matrix. Thirdly, 3D DNA level diffusion (3DDNALD) is given, the confused 3D DNA matrix is split into sub-blocks, and XOR operation by block is manipulated to the sub-DNA matrix and the key DNA matrix from the chaotic system. At last, by decoding the diffused DNA matrix, we get the cipher image. SHA 256 hash of the plain image is employed to calculate the initial values of the chaotic system to avoid chosen plaintext attack. Experimental results and security analyses show that our scheme is secure against several known attacks, and it can effectively protect the security of the images.


PLoS ONE ◽  
2020 ◽  
Vol 15 (11) ◽  
pp. e0242110
Author(s):  
Dejian Fang ◽  
Shuliang Sun

Image encryption is an effective method for protecting private images during communication. In this paper, a novel image encryption method is proposed based on a 5D hyperchaotic system. Since a 5D hyperchaotic system can generate more complex dynamic behavior than a low-dimensional system, it is used in this paper to generate pseudorandom number sequences. The generated sequences are processed to obtain new sequences. The randomness of the new sequences is improved by recombination and rearrangement. The experimental results and theoretical analysis show that the method possesses a large key space and can resist differential attacks, statistical analysis, entropy analysis, clipping attacks and noise attacks. Therefore, it is very secure and can be used for secure communication.


Sign in / Sign up

Export Citation Format

Share Document