scholarly journals Splicing Model and Hyper–Chaotic System for Image Encryption

2016 ◽  
Vol 67 (2) ◽  
pp. 78-86 ◽  
Author(s):  
Hongye Niu ◽  
Changjun Zhou ◽  
Bin Wang ◽  
Xuedong Zheng ◽  
Shihua Zhou

Abstract Encryption is an effective way to protect the image information from attacking by intruders in the transmission applications through the Internet. This study presents an image encryption scheme on the basics of the formal model of DNA computing-splicing system and hyper-chaotic system, which utilizes the instinct properties of hyper-chaotic system and splicing model while programming the method. In our proposed algorithm, the quaternary coding is used to split the plain image into four sub-sections so that we can’t get the cipher image without any one sub-section. This new method can be used to change the plain image information drastically. The experimental results and security analysis show that our method not only has a good security but also increases the resistance to common attacks such as exhaustive attacks, statistical attacks and differential attacks.

Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1221
Author(s):  
Wenhao Yan ◽  
Zijing Jiang ◽  
Xin Huang ◽  
Qun Ding

Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.


2014 ◽  
Vol 69 (1-2) ◽  
pp. 61-69 ◽  
Author(s):  
Xing-Yuan Wang ◽  
Xue-Mei Bao

In this paper, we propose a novel selective image encryption scheme using a one-way coupled map lattice (CML) consisting of logistic maps and a selector constructed by two variants of a cyclic shift register (VCSR). The initial conditions and the coupling constant of CML in our scheme are influenced by all the contents of the plain image. Moreover, the selector is closely related to the nonencrypted part of the plain image. In addition, we select only a portion of image data to encrypt via a wheel-switch scheme governed by the selector. Users can select an appropriate proportion to encrypt the plain image for their different demands of security and efficiency. Experimental results and theoretical analysis show that the cryptosystem is effective and can resist various typical attacks.


2017 ◽  
Vol 28 (05) ◽  
pp. 1750069 ◽  
Author(s):  
Xiuli Chai ◽  
Zhihua Gan ◽  
Yang Lu ◽  
Yiran Chen ◽  
Daojun Han

A novel image encryption algorithm using the chaotic system and deoxyribonucleic acid (DNA) computing is presented. Different from the traditional encryption methods, the permutation and diffusion of our method are manipulated on the 3D DNA matrix. Firstly, a 3D DNA matrix is obtained through bit plane splitting, bit plane recombination, DNA encoding of the plain image. Secondly, 3D DNA level permutation based on position sequence group (3DDNALPBPSG) is introduced, and chaotic sequences generated from the chaotic system are employed to permutate the positions of the elements of the 3D DNA matrix. Thirdly, 3D DNA level diffusion (3DDNALD) is given, the confused 3D DNA matrix is split into sub-blocks, and XOR operation by block is manipulated to the sub-DNA matrix and the key DNA matrix from the chaotic system. At last, by decoding the diffused DNA matrix, we get the cipher image. SHA 256 hash of the plain image is employed to calculate the initial values of the chaotic system to avoid chosen plaintext attack. Experimental results and security analyses show that our scheme is secure against several known attacks, and it can effectively protect the security of the images.


2016 ◽  
Vol 2016 ◽  
pp. 1-9 ◽  
Author(s):  
Shihua Zhou ◽  
Bin Wang ◽  
Xuedong Zheng ◽  
Changjun Zhou

Networks have developed very quickly, allowing the speedy transfer of image information through Internet. However, the openness of these networks poses a serious threat to the security of image information. The field of image encryption has drawn attention for this reason. In this paper, the concepts of 1-dimensional DNA cellular automata and T-DNA cellular automata are defined, and the concept of reversible T-DNA cellular automata is introduced. An efficient approach to encryption involving reversible T-DNA cellular automata as an encryption tool and natural DNA sequences as the main keys is here proposed. The results of a simulation experiment, performance analysis, and comparison to other encryption algorithms showed this algorithm to be capable of resisting brute force attacks, statistical attacks, and differential attacks. It also enlarged the key space enormously. It meets the criteria for one-time pad and resolves the problem that one-time pad is difficult to save.


2019 ◽  
Vol 29 (1) ◽  
pp. 1202-1215 ◽  
Author(s):  
Rageed Hussein AL-Hashemy ◽  
Sadiq A. Mehdi

Abstract This article introduces a simple and effective new algorithm for image encryption using a chaotic system which is based on the magic squares. This novel 3D chaotic system is invoked to generate a random key to encrypt any color image. A number of chaotic keys equal to the size of the image are generated by this chaotic system and arranged into a matrix then divided into non-overlapped submatrices. The image to be encrypted is also divided into sub-images, and each sub-image is multiplied by a magic matrix to produce another set of matrices. The XOR operation is then used on the resultant two sets of matrices to produce the encrypted image. The strength of the encryption method is tested in two folds. The first fold is the security analysis which includes key space analysis and sensitivity analysis. In the second fold, statistical analysis was performed, which includes the correlation coefficients, information entropy, the histogram, and analysis of differential attacks. Finally, the time of encryption and decryption was computed and show very good results.


Complexity ◽  
2021 ◽  
Vol 2021 ◽  
pp. 1-18
Author(s):  
Zhen Li ◽  
Changgen Peng ◽  
Weijie Tan ◽  
Liangrong Li

In this paper, an efficient chaos-based image encryption scheme is proposed, which uses the imitating jigsaw method containing revolving and shifting operations. In this scheme, there are three processes in encryption: preprocessing, encryption process, and postprocessing. In the preprocessing, the original image is partitioned into 64 × 64 pixel image blocks and then randomly revolved and shifted under control sequences which are generated by the hyperchaotic Lorenz system whose initial conditions are calculated by original image and keys. Therefore, the preprocessing is sensitive to plain image against differential attacks. In the encryption process, the after-preprocessing image is partitioned into 32 × 32 pixel image blocks; next they are randomly revolved and encrypted by control sequence and key blocks which are generated by the skew tent map. In postprocessing, the after-encryption image is partitioned into 16 × 16 pixels’ image blocks, and they are randomly revolved and shifted again under control sequences which are related with encrypted image and keys. The postprocessing further increases the diffusion characteristics. Moreover, the test experiment and security analyses are given; the results show that our proposed cryptosystem has both security and speed performance.


Entropy ◽  
2019 ◽  
Vol 21 (8) ◽  
pp. 790 ◽  
Author(s):  
Zhu ◽  
Wang ◽  
Zhu

In order to improve the security and efficiency of image encryption systems comprehensively, a novel chaotic S-box based image encryption scheme is proposed. Firstly, a new compound chaotic system, Sine-Tent map, is proposed to widen the chaotic range and improve the chaotic performance of 1D discrete chaotic maps. As a result, the new compound chaotic system is more suitable for cryptosystem. Secondly, an efficient and simple method for generating S-boxes is proposed, which can greatly improve the efficiency of S-box production. Thirdly, a novel double S-box based image encryption algorithm is proposed. By introducing equivalent key sequences {r, t} related with image ciphertext, the proposed cryptosystem can resist the four classical types of attacks, which is an advantage over other S-box based encryption schemes. Furthermore, it enhanced the resistance of the system to differential analysis attack by two rounds of forward and backward confusion-diffusion operation with double S-boxes. The simulation results and security analysis verify the effectiveness of the proposed scheme. The new scheme has obvious efficiency advantages, which means that it has better application potential in real-time image encryption.


2021 ◽  
Vol 31 (09) ◽  
pp. 2150125
Author(s):  
Shanshan Cheng ◽  
Jingru Sun ◽  
Cong Xu

As image is an important way of information representation, researchers pay more and more attention on image encryption. In order to improve the performance of image encryption, a novel image encryption scheme based on a hybrid cascaded chaotic system and sectoral segmentation is proposed in this paper. Hybrid cascaded chaotic system has a larger key space, higher complexity, more sensitivity to initial conditions. Four chaotic sequences relevant to a plain image are generated by this system, which strengthen plaintext correlation and the randomness. During the scrambling process, sectoral segmentation focuses on how to extract a sequence from the disk storing data, which can not only reduce the correlation between the three components of the image, but also hide image information to a large extent. Further, a DNA algorithm is used in the diffusion process. Simulation shows that the proposed scheme can effectively resist various attacks and improve the encryption performance.


Sign in / Sign up

Export Citation Format

Share Document