scholarly journals An image encryption algorithm with a novel chaotic coupled mapped lattice and chaotic image scrambling technique

Author(s):  
Behrang Chaboki ◽  
Ali Shakiba

In this paper, we build a novel chaotic coupled lattice mapping with positive Lyapunov exponent, and introduce a novel chaotic image scrambling mechanism. Then, we propose a chaotic image encryption algorithm which uses the introduced chaotic coupled lattice mapping to apply permutation by iteratively applying the introduced chaotic image scrambling mechanism, and diffusing the pixel values. We use a sorting approach rather than quantizing the chaotic floating-point values to construct the diffusion matrix. We also study the security of the proposed algorithm concerning several security measures including brute-force attack, differential attack, key sensitivity, and statistical attacks. Moreover, the proposed algorithm is robust against data loss and noise attacks.

2010 ◽  
Vol 171-172 ◽  
pp. 299-304 ◽  
Author(s):  
Zhuo Hui Xian ◽  
Shi Liang Sun

Due to some features of images, traditional encryption algorithms are not suitable for practical image encryption. Considering this problem, a novel feistel network image encryption algorithm is proposed in this paper. Taking advantage of the desirable properties of mixing and sensitivity to initial parameters of chaotic maps, a sub key generator with couple chaotic maps is presented in this scheme. Meanwhile, the encryption algorithm includes a new mixing algorithm which is designed with thirty s-boxes of AES. To enhance the security of the new scheme, the encryption processes were combined in feistel network. The results of analysis and simulation experiments indicate that the scheme is secure and performed well in preventing attacks, such as brute force attack, entropy attack and statistics attack.


2012 ◽  
Vol 2012 ◽  
pp. 1-13 ◽  
Author(s):  
Khaled Loukhaoukha ◽  
Jean-Yves Chouinard ◽  
Abdellah Berdai

In the past few years, several encryption algorithms based on chaotic systems have been proposed as means to protect digital images against cryptographic attacks. These encryption algorithms typically use relatively small key spaces and thus offer limited security, especially if they are one-dimensional. In this paper, we proposed a novel image encryption algorithm based on Rubik's cube principle. The original image is scrambled using the principle of Rubik's cube. Then, XOR operator is applied to rows and columns of the scrambled image using two secret keys. Finally, the experimental results and security analysis show that the proposed image encryption scheme not only can achieve good encryption and perfect hiding ability but also can resist exhaustive attack, statistical attack, and differential attack.


2011 ◽  
Vol 341-342 ◽  
pp. 720-724 ◽  
Author(s):  
Wang Sheng Fang ◽  
Lu Lu Wu ◽  
Rong Zhang

One of the main purpose of the watermark preprocessing is to improve the robustness and security. For this reason,this paper presents an image encryption algorithm, which combines position scrambling and gray scrambling scrambled according to Arnold transform.Then all of the pixels of each sub-block are scambled by the algorithm based on Logistic chaotic map.Finally, all of the Pixels are redistributed and scrambled totally.Basing on image location scrambling,it takes advantage of multi-dimensional Arnold transformation and Logistic chaotic map, image gray scrambling is achieved. By histogram analysis,key sensitivity anslysis and correlation analysis of adjacent pixels of the results of the simulation, indicating that the scrambling effect of the algorithm is good,and the key space is large.


2011 ◽  
Vol 179-180 ◽  
pp. 470-474
Author(s):  
Jian Zhang ◽  
Hong E Ren ◽  
Yu Chen

Image scrambling is an important method to achieve images secrecy. Arnold cat transformation is widely applied, and its scrambling effect is better relatively in the classical scrambling algorithms. But it has some shortcomings of short key qualities and poor universal property. It brings forward an algorithm of image position even scrambling through improving the Arnold cat transformation. On the basis of position scrambling, the image pixel values are scrambled using chaotic map. Experimental results show that the algorithm has many advantages of increasing key qualities obviously, satisfactory effect of scrambling, and the pixel values of the image are both changed.


Symmetry ◽  
2020 ◽  
Vol 12 (9) ◽  
pp. 1393
Author(s):  
Yulan Kang ◽  
Linqing Huang ◽  
Yan He ◽  
Xiaoming Xiong ◽  
Shuting Cai ◽  
...  

Many plaintext-related or non-plaintext-related image encryption algorithms based on chaotic systems have been found inefficient and insecure under chosen plaintext attacks. In this paper, a novel plaintext-related mechanism based on the peculiarity of plaintext DNA coding (PPDC) is presented and used to developed a symmetric image encryption algorithm. In our scheme, a hyper-chaotic Lorenz system is used to produce four chaotic sequences. Firstly, by using one chaotic sequence to control the DNA rules, the original image is encoded to obtain the image DNA coding and PPDC, and another chaotic sequence is encoded into a DNA sequence, which is used in the DNA XOR operation. Then, the processing of the remaining two chaotic sequences by using the PPDC is performed to obtain two key streams, which are used in the permutation stage. After performing the traditional permutation operation and DNA XOR operation, the cipher image is obtained. Because of the use of the PPDC, the key streams used in the permutation stage are related to the secret keys and plaintext image, which gives the encryption system higher plaintext sensitivity and security. The simulation experimental results and security analysis demonstrate that the proposed encryption system possesses high efficiency and security and can resist various typical attacks like exhaustive attack, statistical attack, and differential attack effectively.


2011 ◽  
Vol 21 (07) ◽  
pp. 2067-2076 ◽  
Author(s):  
CHENGQING LI ◽  
MICHAEL Z. Q. CHEN ◽  
KWOK-TUNG LO

Recently, a chaos-based image encryption algorithm called MCKBA (Modified Chaotic-Key Based Algorithm) was proposed. This paper analyzes the security of MCKBA and finds that it can be broken with a differential attack, which requires only four chosen plain-images. Performance of the attack is verified by experimental results. In addition, some defects of MCKBA, including insensitivity with respect to changes of plain-image/secret key, are reported.


2016 ◽  
Vol 26 (11) ◽  
pp. 1650192 ◽  
Author(s):  
Xin Ge ◽  
Bin Lu ◽  
Fenlin Liu ◽  
Daofu Gong

Aiming at resolving the conflict between security and efficiency in the design of chaotic image encryption algorithms, an image encryption algorithm based on information hiding is proposed based on the “one-time pad” idea. A random parameter is introduced to ensure a different keystream for each encryption, which has the characteristics of “one-time pad”, improving the security of the algorithm rapidly without significant increase in algorithm complexity. The random parameter is embedded into the ciphered image with information hiding technology, which avoids negotiation for its transport and makes the application of the algorithm easier. Algorithm analysis and experiments show that the algorithm is secure against chosen plaintext attack, differential attack and divide-and-conquer attack, and has good statistical properties in ciphered images.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Luoyin Feng

As digital image has become one of the most important forms of expression in multimedia information, the security of digital image has become a concern. Because of its large amount of data and high redundancy, there are many security hidden dangers in ordinary image encryption methods. Aiming at the problems of low flexibility and poor anti-interference of traditional image scrambling technology, this paper proposes to select the scrambling diffusion encryption structure in the process of chaotic digital image encryption, which can produce relatively better encryption performance than single scrambling and diffusion scrambling. The composite chaotic operation used in this paper masks the distribution characteristics of chaotic subsequences. Based on the composite chaotic mapping model, the image scrambling password under the two-dimensional chaotic equation is established by scrambling the image in space and frequency domain. Several rounds of experiments show that the algorithm has a large scrambling scheme, further expands the key space of Arnold algorithm, and effectively resists the common computer brute force attack cracking and image decryption cracking methods such as exhaustive, differential attack and known plaintext attack. The improved encryption algorithm can realize the key avalanche effect, is very sensitive to the initial key and has high key security performance, and solves the security problem in the process of image transmission. Several performance syntheses show that the algorithm has high security performance and is suitable for image encryption scheme.


2012 ◽  
Vol 532-533 ◽  
pp. 1403-1408
Author(s):  
Gui Liang Zhu ◽  
Xiao Li Qin ◽  
Xiao Qiang Zhang

A discrete fractional cosine transform with arbitrary period is proposed, which is a linear combination of discrete fractional cosine transform (DFRCT). We propose a new image encryption algorithm based on the discrete fractional cosine transform with arbitrary period, and set up some experiments by the different image block methods. The specific steps of encryption and decryption are given, and this encryption algorithm in items of many evaluation indexes is analyzed. The results of the detailed analysis demonstrate that the encryption algorithm effectiveness, efficiency and ability to resist brute-force attack are satisfying.


Sign in / Sign up

Export Citation Format

Share Document