scholarly journals Security Analysis of Bit plane Level Image Encryption Schemes

2021 ◽  
Vol 71 (2) ◽  
pp. 209-221
Author(s):  
Ram Ratan ◽  
Arvind Yadav

A selective bit-plane encryption scheme was proposed for securing the transmission of image data in mobile environments with a claim that it provides a high security viz. the encryption of the four most significant bit-planes is sufficient for a high image data security. This paper presents the security analysis of the said encryption scheme and reports new important results. We perform the security analysis of the bit-level encryption by considering the normal images and their histogram equalised enhanced images. We consider different bit-plane aspects to analyse the security of the image encryption, and show that the encryption of the four most significant bit-planes is not adequate. The contents of the images can be obtained even when all the bit-planes except one least significant bit-plane are encrypted in the histogram equalised images as shown in the results. The bit-plane level security analysis seems very useful for the analysis of the bit-plane level image encryption schemes.

Entropy ◽  
2021 ◽  
Vol 23 (5) ◽  
pp. 505
Author(s):  
Shuqin Zhu ◽  
Congxu Zhu

This paper analyzes the security of image encryption systems based on bit plane extraction and multi chaos. It includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion, and finds that the key streams in the permutation and diffusion phases are independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be recovered by the chosen-plaintext attack method, in which only two special plaintext images and their corresponding cipher images are used. The effectiveness and feasibility of the proposed attack algorithm is verified by a MATLAB 2015b simulation. In the experiment, all the key streams in the original algorithm are cracked through two special plaintext images and their corresponding ciphertext images. In addition, an improved algorithm is proposed. In the improved algorithm, the generation of a random sequence is related to ciphertext, which makes the encryption algorithm have the encryption effect of a “one time pad”. The encryption effect of the improved algorithm is better than that of the original encryption algorithm in the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity analysis.


2018 ◽  
Vol 29 (07) ◽  
pp. 1850058 ◽  
Author(s):  
Nabil Ben Slimane ◽  
Nahed Aouf ◽  
Kais Bouallegue ◽  
Mohsen Machhout

In this paper, an efficient scheme for image encryption based on the nested chaotic map and deoxyribonucleic acid (DNA) is introduced. In order to generate the initial condition values of the nested chaotic system, the Secure Hash Algorithm SHA-256 is used. The algorithm consists of two main layers: confusion and diffusion. In the first layer, the nested chaotic map is employed to create the scrambled image. The scrambled image is obtained through the ascending sorting of the first component of the nested chaotic index sequence. To ensure higher sensitivity, higher complexity and higher security, DNA sequence and DNA operator are employed additionally with the nested chaotic map and hash algorithm to modify the pixel values. The important advantages of our algorithm are the improvement of Number of Pixel Change Rate (NPCR), Unified Average Changing Intensity (UACI) and entropy, which improve resistivity against several attacks. Experimental results and relevant security analysis demonstrated that our proposed encryption scheme has the highest security level because it is more complicated, and it has a sufficiently large key space. The proposed method is compared to other recent image encryption schemes using different security analysis factors, including NPCR, UACI, correlation coefficients (CCs), encryption quality (EQ) and entropy. It is also resistant to noise (Salt and Pepper, Gaussian and speckle) and data loss attacks. The illustrated results demonstrated that the proposed image encryption scheme is efficient, and can be adopted for image encryption and transmission.


Author(s):  
Ali A. Yassin ◽  
Abdullah Mohammed Rashid ◽  
Abdulla J. Yassin ◽  
Hamid Alasadi

Recently, the concept of DNA has been invested in computing technology in different ways which linking information technology and biological sciences. There are several encryption algorithms based on DNA encoding that has been proposed, which leads to generating a new direction in image encryption. However, the DNA encryption scheme has drawbacks such as expensive experimental equipment, difficult operations, and hard to hold its biotechnology. Additionally, during careful cryptanalysis that applied to most of these image encryption schemes, we notice that DNA operators can only influence one DNA base, which causes poor diffusion. Our proposed scheme is not applied complex biological operation but just is given to improve the diffusion ability of image encryption scheme by using DNA sequence and DCT transform. Our works overcome above-aforementioned issues. Furthermore, empirical results on real images and security analysis demonstrate that our proposed scheme not only has flexibility and efficiency encryption scheme but also has the ability to resist well-known attacks such as entropy attack, differential attack, statistical attack, chosen/known plain image attack. Additionally, our work enjoys several strong characteristics as follows: (1) the decryption error is very low to recover the original image; (2) Once key for each encryption process and if the user wants to use the same key in many times, our proposed scheme supports secret key sensitivity; (3) the value of correlation of the encrypted image is null; (4) the scrambling process is good and generate high disorder at the output. As a result, our proposed scheme achieves a good balance between strong security and high performance.


2013 ◽  
Vol 2013 ◽  
pp. 1-10 ◽  
Author(s):  
Adrian-Viorel Diaconu ◽  
Khaled Loukhaoukha

A recently proposed secure image encryption scheme has drawn attention to the limited security offered by chaos-based image encryption schemes (mainly due to their relatively small key space) proposing a highly robust approach, based on Rubik's cube principle. This paper aims to study a newly designed image cryptosystem that uses the Rubik's cube principle in conjunction with a digital chaotic cipher. Thus, the original image is shuffled on Rubik's cube principle (due to its proven confusion properties), and then XOR operator is applied to rows and columns of the scrambled image using a chaos-based cipher (due to its proven diffusion properties). Finally, the experimental results and security analysis show that the newly proposed image encryption scheme not only can achieve good encryption and perfect hiding ability but also can resist any cryptanalytic attacks (e.g., exhaustive attack, differential attack, statistical attack, etc.).


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1221
Author(s):  
Wenhao Yan ◽  
Zijing Jiang ◽  
Xin Huang ◽  
Qun Ding

Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.


Entropy ◽  
2019 ◽  
Vol 21 (8) ◽  
pp. 790 ◽  
Author(s):  
Zhu ◽  
Wang ◽  
Zhu

In order to improve the security and efficiency of image encryption systems comprehensively, a novel chaotic S-box based image encryption scheme is proposed. Firstly, a new compound chaotic system, Sine-Tent map, is proposed to widen the chaotic range and improve the chaotic performance of 1D discrete chaotic maps. As a result, the new compound chaotic system is more suitable for cryptosystem. Secondly, an efficient and simple method for generating S-boxes is proposed, which can greatly improve the efficiency of S-box production. Thirdly, a novel double S-box based image encryption algorithm is proposed. By introducing equivalent key sequences {r, t} related with image ciphertext, the proposed cryptosystem can resist the four classical types of attacks, which is an advantage over other S-box based encryption schemes. Furthermore, it enhanced the resistance of the system to differential analysis attack by two rounds of forward and backward confusion-diffusion operation with double S-boxes. The simulation results and security analysis verify the effectiveness of the proposed scheme. The new scheme has obvious efficiency advantages, which means that it has better application potential in real-time image encryption.


2020 ◽  
Vol 10 (1) ◽  
Author(s):  
Guodong Ye ◽  
Kaixin Jiao ◽  
Xiaoling Huang ◽  
Bok-Min Goi ◽  
Wun-She Yap

AbstractMost of existing image encryption schemes are proposed in the spatial domain which easily destroys the correlation between pixels. This paper proposes an image encryption scheme by employing discrete cosine transform (DCT), quantum logistic map and substitution-permutation network (SPN). The DCT is used to transform the images in the frequency domain. Meanwhile, the SPN is used to provide the security properties of confusion and diffusion. The SPN provides fast encryption as compared to the asymmetric based image encryption since operations with low computational complexity are used (e.g., exclusive-or and permutation). Different statistical experiments and security analysis are performed against six grayscale and color images to justify the effectiveness and security of the proposed image encryption scheme.


2020 ◽  
Vol 30 (06) ◽  
pp. 2050090 ◽  
Author(s):  
Yu Liu ◽  
Zheng Qin ◽  
Xiaofeng Liao ◽  
Jiahui Wu

Thanks to the complex characteristics of ergodicity, pseudo-randomness and sensitivity in initial conditions, chaotic systems have been widely applied in the field of cryptography. By cascading the Hénon map and the Chebyshev map, a new two-dimensional Hénon–Chebyshev modulation map (2D-HCMM) is proposed in this paper. Several methods of objective assessment, including phase diagrams, bifurcation diagrams, Lyapunov exponents and information entropy, are utilized to analyze the dynamics of the 2D-HCMM. The results show that the 2D-HCMM possesses better ergodicity and unpredictability, with larger chaotic ranges, compared with the original chaotic maps. By using the proposed map and the essential principles of genetic recombination and genetic mutation, a new image encryption scheme is proposed. In this scheme, the bit planes of image are substituted by genetic recombination operation, and the pixel values are scrambled randomly by genetic mutation operation. The simulation results and security analysis demonstrate that the proposed scheme not only can resist various conventional attacks, but also possesses a fast speed, achieving a good trade-off between security and efficiency.


2018 ◽  
Vol 7 (2.20) ◽  
pp. 33
Author(s):  
M Chandra Sekhar ◽  
S K. Chandini ◽  
V Sai Rohith ◽  
V Jhansi Lakshmi ◽  
M Pavan Kumar

Steganography is the basis of information covering the puzzle in some other data (we call it the ship), leaving no obvious evidence of data change. Most conventional steganographic strategies is limited data that hide the limit. They can cover up just 10% (or less) of the information measures of the vessel. This is on the grounds that the standard of those procedures was either to supplant an uncommon piece of the recurrence parts of the vessel picture, or to supplant all the slightest critical image bits with a secret multi-valued data. Our new Steganography uses the image as vessel information, and we enter the data in the bit-plane mystery vessel. This strategy makes use of human attributes, through which people cannot see the structure of any form of data exclusively damned pair, for example. We can replace most of the «Commotion like" regions in the bit-planes of the puzzle vessel image data without deteriorating the quality of the photos. We called our steganography "BPCS-steganography," which remains a Bit-Plane Complexity Segmentation steganography.  


Sign in / Sign up

Export Citation Format

Share Document