scholarly journals Image Encryption Based on Arnod Transform and Fractional Chaotic

Author(s):  
Chao Chen ◽  
Hongying Zhang ◽  
Bin Wu

In view of the problem of cracking easily and partial distortion of images after encryption or decryption, a novel image encryption and decryption algorithm based on Arnod Transform and fractional chaotic is proposed. To begin with, the Arnold transform is used to encrypt. So that the spatial confidence of the original image has been comprehensively disturbed. Secondly, the XOR involving the fractional order chaotic sequence is used to encrypt. The key sequence is dynamically generated to ensure the randomness and difference of key generation. When decryption is required, the first decryption is performed using the key and XOR. Then the second decryption is carried out by using the inverse Arnold transform, and finally the decrypted image is obtained. Experimental results show that the improved algorithm has achieved better performance in encryption and decryption.

Author(s):  
Megha D. Randeri ◽  
Dr. Sheshang D. Degadwala ◽  
Mrs. Arpana Mahajan

In recent Era, Security has been most important issue to be considered with different forward looking and preventing measures. Several cryptographic algorithms are developed for encryption and decryption using a secret key. The issue with this strategy is that user ought to recall the key or store the key in a database, which make the framework under danger. Once the put away key is bargained, at that point an attacker can get to the private information effectively. To maintain uniqueness of key, a biometric feature such as fingerprint can be used, whereas randomness can be induced using different combinations of fingerprints. In this paper, we propose a technique to generate the key matrix by extracting minutiae points from the combined minutiae template of fingerprints of the sender and receiver. This system contains four phases. One is Enrolment Phase, second is Authentication Phase, third is Key Generation phase and last is Cryptographic phase. For encryption of the original image using generated key matrix, we use Hill cipher.


Recently, security for the image is becoming very important. Image Encryption is the only choice in protecting the digital image by transforming the image into an unreadable format. There are many methods used to protect against unauthorized access. This research proposes a framework for image encryption using Chaos Baker map with SHA-1 algorithm. The Chaotic Baker map is a randomization technique used to make the pixels more shuffled. Key generation is essential part of image encryption, which will be carried out by SHA-1 algorithm. Experimental results show that the proposed method is well suited for high security, key sensitivity and resists various attacks.


2021 ◽  
Author(s):  
paavni gaur

Abstract An Image Encryption and Decryption Using AES (Advance Encryption Standard) Algorithm is proposed in the project. Due to increasing use of image in various field, it is very important to protect the confidential image data from unauthorized access. The design uses the iterative approach with block size of 128 bit and key size of 128, 192 or 256 bit. The numbers of round for key size of 256 bits is 14, for 128 bits is 10 and for 192 bits is 12. As secret key increases the security as well as complexity of the cryptography algorithms. In this paper , an algorithm in which the image is an input to AES Encryption to get the encrypted image and then input it to AES Decryption to get the original image is proposed and explained which will further be implemented by me.The paper shows the study in which a system could be used for effective image data encryption and key generation in diversified application areas, where sensitive and confidential data needs to be transmitted along with the image.


2020 ◽  
Vol 30 (04) ◽  
pp. 2050060 ◽  
Author(s):  
Cong Xu ◽  
Jingru Sun ◽  
Chunhua Wang

In this paper, we propose an image encryption algorithm based on random walk and two hyperchaotic systems. The random walk method is adopted to scramble the position of pixels within a block. Furthermore, the permutation operation between blocks is presented to enhance the scramble effect. Thus, high correlation among pixels of original image is broken by permutation. Moreover, the chosen plaintext attack is used to test the anti-attack ability of the proposed algorithm. By analyzing experimental results and comparing with other image encryption algorithms, we show that the proposed algorithm has better performance and higher security.


2020 ◽  
Vol 64 (4) ◽  
pp. 40413-1-40413-8
Author(s):  
Zhuang-hao Si ◽  
Wei Wei ◽  
Bi-song Li ◽  
Wei-jie Feng

Abstract To explore the DNA image encryption method based on the Logistic‐sine system and the fractional-order chaos stability theory, a fractional-order fuzzy differential equation is first introduced to construct a chaotic synchronization system. Then the green, blue, and red primary color matrix is established to design new DNA image encryption, and the encryption process is explained. Next, a data encryption algorithm and an advanced encryption algorithm are introduced to perform simulation experiments on the MATLAB 2014 software platform. It is found that the images encrypted by the new algorithm all exhibit striped snowflakes, and after decryption, it is almost the same as the original image. The histogram of the image encrypted by the new algorithm is flat, which is very different from the original image histogram. The average pixel change rate of the image encrypted by the new algorithm is 99.6267%, and the average change intensity reaches 33.5183%. The average information entropy of the image encrypted by the new algorithm is 7.9624, which is close to the upper limit of 8. The calculation time and occupied space of the new algorithm are less than those of the data encryption algorithm and the advanced encryption algorithm. This result shows that the DNA image encryption algorithm based on the Logistic‐sine system and the fractional-order chaos stability theory has excellent performance and can provide a certain theoretical basis for research in the field of digital image encryption.


Molecules ◽  
2018 ◽  
Vol 23 (8) ◽  
pp. 1878 ◽  
Author(s):  
Bin Wang ◽  
Yingjie Xie ◽  
Shihua Zhou ◽  
Xuedong Zheng ◽  
Changjun Zhou

As a primary method, image encryption is widely used to protect the security of image information. In recent years, image encryption pays attention to the combination with DNA computing. In this work, we propose a novel method to correct errors in image encryption, which results from the uncertainty of DNA computing. DNA coding is the key step for DNA computing that could decrease the similarity of DNA sequences in DNA computing as well as correct errors from the process of image encryption and decryption. The experimental results show our method could be used to correct errors in image encryption based on DNA coding.


2011 ◽  
Vol 135-136 ◽  
pp. 231-236
Author(s):  
Rui Liu ◽  
Xiao Ping Tian

Image scrambling is an important technique in digital image encryption and digital image watermarking. This paper proposes a new image scrambling method, which based on chaotic sequence and space-bit-plane operation (SBPO). First, every eight pixels from different areas of image were selected according to chaotic sequence, and grouped together to form a collection. Second, the SBPO was performed in every collection and built eight pixels of the image with new values. The scrambling image was generated when all pixels were processed. This method can scramble image not only based on the pixel’s position but also the value and their corresponding probability. The experimental results show that this scrambling method possesses perfect confusion properties and it can resist various attacks.


Author(s):  
R. N. Ramakant Parida ◽  
Swapnil Singh ◽  
Chittaranjan Pradhan

Image encryption is a main concern in digital transmission of data over communication network. As encryption and decryption of image has got considerable attention in the past decades, its effectiveness and compatibility need to be taken care of. The work reported in this chapter is mainly concerned with enhancement of dimension in image encryption technique. The work mainly deals with pixels shuffling of an image using Bogdanov chaotic map for both gray and color image, where encryption and decryption process are associated with the key. In color image, the image is divided into all three planes (RGB) individually. Scrambling is done with all three planes individually. All the three planes are summed up into a single plane which gives us the final result. In Bogdanov map, old pixel position is replaced with new pixel position. Further, the authors analyzed security of image encryption techniques with two parameters called NPCR and UACI. The efficacy of the encryption process can be seen in experimental results.


Author(s):  
Shuiqing Xiao ◽  
◽  
Songbo Wang ◽  
Caihong Ye ◽  
Yuan Gao

The current image encryption method is relatively simple, and there is the problem of poor image encryption effect. Based on the hybrid chaotic model, an image encryption method with component fusion is proposed in this paper. The image is mapped by using Arnold cat mapping method. Chaotic sequence is generated by chaotic model, and the original image is scrambled and substituted to achieve image encryption. Through the fixed point ratio, information entropy, gray mean change value, autocorrelation and similarity, the test of encrypted image is completed. Experimental results show that the proposed image encryption method has good performance, high security intensity, and can effectively encrypt the image.


2013 ◽  
Vol 694-697 ◽  
pp. 2016-2020
Author(s):  
Shu Cong Liu ◽  
Yan Xing Song ◽  
Jing Song Yang

A new image encryption algorithm based on chaotic sequence is proposed, and the over sampled techniques is used in the Chebyshev mapping and Logistic chaotic mapping to generate multi-parameter chaotic key.A chaotic image encryption transmission system is build to achieve the encryption and decryption of the image signal,and the security and the encryption properties of the algorithm are analyzed. Simulation results show that the method ia simple and easy to achieve, and with larger key space ang good encryption effect.


Sign in / Sign up

Export Citation Format

Share Document