scholarly journals Image encryption under spatial domain based on modify 2D LSCM chaotic map via dynamic substitution-permutation network

Author(s):  
Rana Saad Mohammed ◽  
Khalid Kadhim Jabbar ◽  
Hussien Abid Hilal

Image encryption has become an important application aspect of information security. Most attempts are focused on increasing the security aspect, the quality of the resulting image, and the time consumed. On the other hand, dealing with the color image under the spatial domain in this filed is considered as another challenge added to the proposed method that make it sensitivity and difficulty. The proposed method aims to encode a color image by dealing with the main color components of the red (R), green (G), and blue (B) components of a color image to strengthen the dependence of each component by modifying a two dimensional logistic- sine coupling map (2D- LSCM). This is to satisfy the statistical features and reduce time-consumption, and benefit from a mixing step of the second of advanced encryption standard (AES) candidates (serpent block cipher) and modified it to achieve in addition of confusion and diffusion processes. The experimental results showed that our proposed method had the ability to resist against statistical attacks and differential attacks. It also had a uniform histogram, a large key space, complex and faster, closer Shannon entropy to 8, and low correlation values between two adjacent pixels compared with other methods.

Entropy ◽  
2018 ◽  
Vol 20 (7) ◽  
pp. 535 ◽  
Author(s):  
Linqing Huang ◽  
Shuting Cai ◽  
Mingqing Xiao ◽  
Xiaoming Xiong

Recently, to conquer most non-plain related chaos-based image cryptosystems’ security flaws that cannot resist the powerful chosen/knownn plain-text attacks or differential attacks efficiently for less plaintext sensitivity, many plain related chaos-based image cryptosystems have been developed. Most cryptosystems that have adopted the traditional permutation–diffusion structure still have some drawbacks and security flaws: (1) most plaintext related image encryption schemes using only plaintext related confusion operation or only plaintext related diffusion operation relate to plaintext inadequately that cannot achieve high plaintext sensitivity; (2) in some algorithms, the generation of security key that needs to be sent to the receiver is determined by the original image, so these algorithms may not applicable to real-time image encryption; (3) most plaintext related image encryption schemes have less efficiency because more than one round permutation–diffusion operation is required to achieve high security. To obtain high security and efficiency, a simple chaotic based color image encryption system by using both plaintext related permutation and diffusion is presented in this paper. In our cryptosystem, the values of the parameters of cat map used in permutation stage are related to plain image and the parameters of cat map are also influenced by the diffusion operation. Thus, both the permutation stage and diffusion stage are related to plain images, which can obtain high key sensitivity and plaintext sensitivity to resist chosen/known plaintext attacks or differential attacks efficiently. Furthermore, only one round of plaintext related permutation and diffusion operation is performed to process the original image to obtain cipher image. Thus, the proposed scheme has high efficiency. Complete simulations are given and the simulation results prove the excellent security and efficiency of the proposed scheme.


2019 ◽  
Vol 29 (09) ◽  
pp. 1950115 ◽  
Author(s):  
Guangfeng Cheng ◽  
Chunhua Wang ◽  
Hua Chen

In recent years, scholars studied and proposed some secure color image encryption algorithms. However, the majority of the published algorithms encrypted red, green and blue (called [Formula: see text], [Formula: see text], [Formula: see text] for short) components independently. In the paper, we propose a color image encryption scheme based on hyperchaotic system and permutation-diffusion architecture. The encryption algorithm utilizes a block permutation which is realized by mixing [Formula: see text], [Formula: see text], [Formula: see text] components to strengthen the dependence of each component. Besides, it can reduce time consumption. Then, the key streams generated by the hyperchaotic system are exploited to diffuse the pixels, the three components affect each other again. And in the diffusion process, we can get two totally different encrypted images even though we change the last pixel because the [Formula: see text] component is diffused in reverse order. The experimental results reveal that our algorithm possesses better abilities of resisting statistical attacks and differential attacks, larger key space, closer information entropy to 8, and faster encryption speed compared with other chaos-based color image encryption algorithms.


Entropy ◽  
2020 ◽  
Vol 22 (2) ◽  
pp. 158
Author(s):  
Heba G. Mohamed ◽  
Dalia H. ElKamchouchi ◽  
Karim H. Moussa

Multimedia encryption innovation is one of the primary ways of securely and privately guaranteeing the security of media transmission. There are many advantages when utilizing the attributes of chaos, for example, arbitrariness, consistency, ergodicity, and initial condition affectability, for any covert multimedia transmission. Additionally, many more benefits can be introduced with the exceptional space compliance, unique information, and processing capability of real mitochondrial deoxyribonucleic acid (mtDNA). In this article, color image encryption employs a confusion process based on a hybrid chaotic map, first to split each channel of color images into n-clusters; then to create global shuffling over the whole image; and finally, to apply intrapixel shuffling in each cluster, which results in very disordered pixels in the encrypted image. Then, it utilizes the rationale of human mitochondrial genome mtDNA to diffuse the previously confused pixel values. Hypothetical examination and trial results demonstrate that the anticipated scheme exhibits outstanding encryption, as well as successfully opposes chosen/known plain text, statistical, and differential attacks.


Entropy ◽  
2018 ◽  
Vol 20 (12) ◽  
pp. 901 ◽  
Author(s):  
Dora Ballesteros ◽  
Jimmy Peña ◽  
Diego Renza

Image encryption methods aim to protect content privacy. Typically, they encompass scrambling and diffusion. Every pixel of the image is permuted (scrambling) and its value is transformed according to a key (diffusion). Although several methods have been proposed in the literature, some of them have been cryptanalyzed. In this paper, we present a novel method that deviates the traditional schemes. We use variable length codes based on Collatz conjecture for transforming the content of the image into non-intelligible audio; therefore, scrambling and diffusion processes are performed simultaneously in a non-linear way. With our method, different ciphered audio is obtained every time, and it depends exclusively on the selected key (the size of the key space equal to 8 . 57 × 10 506 ). Several tests were performed in order to analyze randomness of the ciphered audio signals and the sensitivity of the key. Firstly, it was found that entropy and the level of disorder of ciphered audio signals are very close to the maximum value of randomness. Secondly, fractal behavior was detected into scatter plots of adjacent samples, altering completely the behavior of natural images. Finally, if the key was slightly modified, the image could not be recovered. With the above results, it was concluded that our method is very useful in image privacy protection applications.


Entropy ◽  
2020 ◽  
Vol 22 (2) ◽  
pp. 180 ◽  
Author(s):  
Dalia H. ElKamchouchi ◽  
Heba G. Mohamed ◽  
Karim H. Moussa

Modern multimedia communications technology requirements have raised security standards, which allows for enormous development in security standards. This article presents an innovative symmetric cryptosystem that depends on the hybrid chaotic Lorenz diffusion stage and DNA confusion stage. It involves two identical encryption and decryption algorithms, which simplifies the implementation of transmitting and receiving schemes of images securely as a bijective system. Both schemes utilize two distinctive non-consecutive chaotic diffusion stages and one DNA scrambling stage in between. The generation of the coded secret bit stream employs a hybrid chaotic system, which is employed to encrypt or decrypt the transmitted image and is utilized in the diffusion process to dissipate the redundancy in the original transmitted image statistics. The transmitted image is divided into eight scrambled matrices according to the position of the pixel in every splitting matrix. Each binary matrix is converted using a different conversion rule in the Watson–Crick rules. The DNA confusion stage is applied to increase the complexity of the correlation between the transmitted image and the utilized key. These stages allow the proposed image encryption scheme to be more robust against chosen/known plaintext attacks, differential attacks, cipher image attacks, and information entropy. The system was revealed to be more sensitive against minimal change in the generated secret key. The analysis proves that the system has superior statistical properties, bulkier key space, better plain text sensitivity, and improved key sensitivity compared with former schemes.


2019 ◽  
Vol 29 (1) ◽  
pp. 1202-1215 ◽  
Author(s):  
Rageed Hussein AL-Hashemy ◽  
Sadiq A. Mehdi

Abstract This article introduces a simple and effective new algorithm for image encryption using a chaotic system which is based on the magic squares. This novel 3D chaotic system is invoked to generate a random key to encrypt any color image. A number of chaotic keys equal to the size of the image are generated by this chaotic system and arranged into a matrix then divided into non-overlapped submatrices. The image to be encrypted is also divided into sub-images, and each sub-image is multiplied by a magic matrix to produce another set of matrices. The XOR operation is then used on the resultant two sets of matrices to produce the encrypted image. The strength of the encryption method is tested in two folds. The first fold is the security analysis which includes key space analysis and sensitivity analysis. In the second fold, statistical analysis was performed, which includes the correlation coefficients, information entropy, the histogram, and analysis of differential attacks. Finally, the time of encryption and decryption was computed and show very good results.


2019 ◽  
Vol 9 (22) ◽  
pp. 4854
Author(s):  
Li-Lian Huang ◽  
Shi-Ming Wang ◽  
Jian-Hong Xiang

This paper proposes a novel tweak-cube color image encryption scheme jointly manipulated by chaos and hyper-chaos. One-dimensional (1D) chaotic maps are effortless to operate, but the key space is relatively small. The hyperchaotic system has complex dynamics properties, which are capable of compensating for the defects of 1D chaotic maps. Thus, we first raise an improved 1D chaotic map with an increased key space. Then, we associate it with a four-dimensional (4D) hyperchaotic system to generate the key streams and further rotate and shift the rows and columns of each component of Red (R), Green (G), and Blue (B) for the color image. The permuting mode is to disturb the original position of the pixels by mimicking the way of twisting the Rubik’s cube. Moreover, the key stream updated by the plain images is also utilized for diffusion and scramble at the bit level. As a consequence, our cryptosystem enhances the security without at the expense of increasing time cost.


Author(s):  
Sawsen Abdulhadi Mahmood ◽  
Khalid Ali Hussein ◽  
Yaseen Naser Jurn ◽  
Ekhlas Abbas Albahrani

This paper aims to present a parallel implementation based color image encryption using non -linear chaotic system. The adopted chaotic system was suggested and approved in our previous work [1] which generates key streams with chaotic behavior. In this paper, pixel level permutation algorithm based on chaotic map generation is investigated and analyzed. The encryption–decryption schemes are achieved in parallel and composed of three main phases: chaotic keys generation, pixel-level permutation and bit-level diffusion phase. Both permutation and diffusion processes are achieved according to the chaotic keys. The parallel implementation of the proposed image encryption system is realized and inspired with parallel computing library offered by Matlab 2018, which equips highly performance than the pipeline ones and would be helpful to utilize in image encryption/decryption for real time application. Security and statistical analysis in addition to the main differential attacks analysis are specified to evaluate the performance of the proposed image encryption algorithm with parallel implementation. From the experimental results, the output image of the encryption task shows a higher randomness of the encrypted image which can be effectively resistant to attacker. Furthermore, the run time of encryption process is faster than other research works.


2013 ◽  
Vol 24 (10) ◽  
pp. 1350071 ◽  
Author(s):  
PING PING ◽  
FENG XU ◽  
ZHI-JIAN WANG

Cellular automaton (CA) has a lot of inherent features, such as simple regular structure, local interaction, random-like behavior and massive parallelism, which make it a good candidate to design cryptosystems. Therefore, a number of CA-based image encryption systems have been proposed, though the drawbacks of small key space and weak security in one-dimensional (1D) CA cryptosystems are obvious. In this paper, a novel image encryption scheme is presented using a two-dimensional (2D) CA with nonlinear balanced rules. During the whole process of encryption, the confusion operation is performed by the nonlinear rule of CA, while the diffusion operation is achieved by the local interactions among cells. So confusion and diffusion are well integrated in our proposed scheme. The corresponding simulations and analyses illustrate that the scheme has quite prominent cryptographic properties as well as high security.


Author(s):  
Hao Zhang ◽  
Zhenyu Li ◽  
Pengfei Yan ◽  
Xiaoqing Wang ◽  
Xingyuan Wang

In this paper, we present a novel multi-threaded parallel permutation and channel-combined diffusion for image encryption which is independent of plain text. In our proposed method, the coupled map lattice is used to generate the key sequences for multi-thread permutation and diffusion. Then intra- and inter-thread permutations are achieved using multi-threading in combination with the tent mapping. For the subsequent diffusion, this paper introduces a method based on channel-combined diffusing which simultaneously diffuses three channels. Experimental results indicate a high encryption performance with the capability of effectively resisting the known plain text and differential attacks. Our proposed method also has a lower computational complexity which enables its applicability in practical scenarios.


Sign in / Sign up

Export Citation Format

Share Document