An Image Encryption Algorithm Based on a New Memristor Chaotic System and DNA Variation

Author(s):  
Li Xiong ◽  
Peng Li ◽  
Yingqian Zhang ◽  
Feifei Yang ◽  
Chenguang Ma

Abstract In this paper, a new memristor chaotic system is designed based on Chua’s memristor chaotic system. To get the complete picture of the brain of a three-dimensional chaotic attractor, red and blue 3D glasses is used to observe the chaotic attractor, and using Lyapunov exponent spectrum, SE complexity and C0 complexity to analyze dynamical characteristics of new memristor chaotic system. The results illustrate that the chaotic state of the new memristor chaotic system is distributed over a large parameter range, which shows that the new memristor chaotic system is more suitable for image encryption applications. To verify the image encryption application of the new memristor chaotic system, a novel image encryption algorithm is designed based on the new memristor chaotic system and DNA variation. The security performances of the designed algorithm indicate that the proposed algorithm can effectively encrypt image and has better security performance.

2015 ◽  
Vol 734 ◽  
pp. 554-557 ◽  
Author(s):  
Ke Feng Wang ◽  
Su Zhuang ◽  
Xiao Rong Zhao

The paper decribes the JPEG image encryption algorithm based on three-dimensional multi-chaotic system. The algorithm is designed to segment the image into three-demensional matrix system with a variety of chaoic encryption system. The images are scrambled and transformed in the three-dimensional space, and then by the three-dimensional chaotic sequence from multi-chaotic system, they are respectively transformed as airspace tricolor per-pixel alternative images. Reaearch results show that the algorithm has good confusion and diffusion properties of pixels and a powerful key space of greater resistance. The encrypted image pixels are distrubuted randomly and evenly with adjacent pixels of zero correlation properties, which proves the proposed scheme has a high security.


Electronics ◽  
2021 ◽  
Vol 10 (15) ◽  
pp. 1770
Author(s):  
Xiaoqiang Zhang ◽  
Xuangang Yan

To prevent the leakage of image content, image encryption technology has received increasing attention. Most current algorithms are only suitable for the images of certain types and cannot update keys in a timely manner. To tackle such problems, we propose an adaptive chaotic image encryption algorithm based on RNA and pixel depth. Firstly, a novel chaotic system, two-dimensional improved Logistic-adjusted-Sine map is designed. Then, we propose a three-dimensional adaptive Arnold transform for scrambling. Secondly, keys are generated by the hash values of the plain image and current time to achieve one-image, one-key, and one-time pad simultaneously. Thirdly, we build a pre-permuted RNA cube for 3D adaptive scrambling by pixel depth, chaotic sequences, and adaptive RNA coding. Finally, selective diffusion combined with pixel depth and RNA operations is performed, in which the RNA operators are determined by the chemical structure and properties of amino acids. Pixel depth is integrated into the whole procedure of parameter generation, scrambling, and diffusion. Experiments and algorithm analyses show that our algorithm has strong security, desirable performance, and a broader scope of application.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Yi He ◽  
Ying-Qian Zhang ◽  
Xin He ◽  
Xing-Yuan Wang

AbstractIn this paper, a novel image encryption algorithm based on the Once Forward Long Short Term Memory Structure (OF-LSTMS) and the Two-Dimensional Coupled Map Lattice (2DCML) fractional-order chaotic system is proposed. The original image is divided into several image blocks, each of which is input into the OF-LSTMS as a pixel sub-sequence. According to the chaotic sequences generated by the 2DCML fractional-order chaotic system, the parameters of the input gate, output gate and memory unit of the OF-LSTMS are initialized, and the pixel positions are changed at the same time of changing the pixel values, achieving the synchronization of permutation and diffusion operations, which greatly improves the efficiency of image encryption and reduces the time consumption. In addition the 2DCML fractional-order chaotic system has better chaotic ergodicity and the values of chaotic sequences are larger than the traditional chaotic system. Therefore, it is very suitable to image encryption. Many simulation results show that the proposed scheme has higher security and efficiency comparing with previous schemes.


Symmetry ◽  
2018 ◽  
Vol 10 (11) ◽  
pp. 660 ◽  
Author(s):  
Xiaoqiang Zhang ◽  
Xuesong Wang

Large numbers of images are produced in many fields every day. The content security of digital images becomes an important issue for scientists and engineers. Inspired by the magic cube game, a three-dimensional (3D) permutation model is established to permute images, which includes three permutation modes, i.e., internal-row mode, internal-column mode, and external mode. To protect the image content on the Internet, a novel multiple-image encryption symmetric algorithm (block cipher) with the 3D permutation model and the chaotic system is proposed. First, the chaotic sequences and chaotic images are generated by chaotic systems. Second, the sender permutes the plain images by the 3D permutation model. Lastly, the sender performs the exclusive OR operation on permuted images. The simulation and algorithm comparisons display that the proposed algorithm possesses desirable encryption images, high security, and efficiency.


2021 ◽  
Author(s):  
Hegui Zhu ◽  
Jiangxia Ge ◽  
Wentao Qi ◽  
Xiangde Zhang ◽  
Xiaoxiong Lu

Abstract Owning to complex properties of ergodicity, non-periodic ability and sensitivity to initial states, chaotic systems are widely used in cryptography. In this paper, we propose a sinusoidal--polynomial composite chaotic system (SPCCS), and prove that it satisfies Devaney's definition of chaos: the sensitivity to initial conditions, topological transitivity and density of periodic points. The experimental results show that the SPCCS has better unpredictability and more complex chaotic behavior than the classical chaotic maps. Furthermore, we provide a new image encryption algorithm combining pixel segmentation operation, block chaotic matrix confusing operation, and pixel diffusion operation with the SPCCS. Detailed simulation results verify effectiveness of the proposed image encryption algorithm.


2018 ◽  
Vol 8 (9) ◽  
pp. 1540 ◽  
Author(s):  
Xiaoqiang Zhang ◽  
Xuesong Wang

With the increasing use of multimedia in communications, the content security of remote-sensing images attracts much attention in both the academia and industry. The Advanced Encryption Standard (AES) is a famous symmetric cryptosystem. A symmetric remote-sensing image encryption algorithm using AES is presented. Firstly, to reduce the encryption times, the sender groups 16 pixel values together, and converts them into big integers; secondly, the sender encrypts big integers with AES and the chaotic system; finally, the encrypted image is obtained from encrypted big integers. Simulation data show that our algorithm exhibits both the high security and efficiency.


Sign in / Sign up

Export Citation Format

Share Document