scholarly journals A Secure Image Encryption Scheme based on Fully-Connected-Like Neural Network and Edge Pixel Reset

Author(s):  
Yaohui Sheng ◽  
Jinqing Li ◽  
Xiaoqiang Di ◽  
Zhenlong Man ◽  
Zefei Liu

Abstract When digital images are transmitted and stored in the currently open network environment, they often face various risks. A secure image encryption based on Fully-Connected-Like Neural Network (FCLNN) and edge pixel reset is proposed. Firstly, using random noise to reset the image last-bit of the edge pixels to generate different keys for each encryption. Secondly, the image rows and columns are transformed by Cyclic Shift Transformation (CST), and the moving step is determined according to the chaotic sequence. Then, the image is diffused at the bit-level by using FCLNN. Finally, forward and reverse diffusions are performed on the image to generate the cipher image. In addition, the result of convolution operation between plain image and chaotic sequence is introduced to set the initial value of the chaotic system to establish the correlation between plain image and algorithm, which makes the algorithm resistant to known/chosen plaintext attack. The simulation results show that the proposed algorithm has negligible loss, and the decrypted image is visually identical to the original image. At the same time, the algorithm has a large key space, can resist common attacks such as statistical attacks, differential attacks, noise attacks, and data loss attacks, and has high security.

Entropy ◽  
2020 ◽  
Vol 23 (1) ◽  
pp. 57
Author(s):  
Abdelrahman Karawia

Image encryption is an excellent method for the protection of image content. Most authors used the permutation-substitution model to encrypt/decrypt the image. Chaos-based image encryption methods are used in this model to shuffle the rows/columns and change the pixel values. In parallel, authors proposed permutation using non-chaotic methods and have displayed good results in comparison to chaos-based methods. In the current article, a new image encryption algorithm is designed using combination of Newton-Raphson’s method (non-chaotic) and general Bischi-Naimzadah duopoly system as a hyperchaotic two-dimensional map. The plain image is first shuffled by using Newton-Raphson’s method. Next, a secret matrix with the same size of the plain image is created using general Bischi-Naimzadah duopoly system. Finally, the XOR between the secret matrix and the shuffled image is calculated and then the cipher image is obtained. Several security experiments are executed to measure the efficiency of the proposed algorithm, such as key space analysis, correlation coefficients analysis, histogram analysis, entropy analysis, differential attacks analysis, key sensitivity analysis, robustness analysis, chosen plaintext attack analysis, computational analysis, and NIST statistical Tests. Compared to many recent algorithms, the proposed algorithm has good security efficiency.


2021 ◽  
Author(s):  
Y. A. Liu ◽  
L. Chen ◽  
X. W. Li ◽  
Y. L. Liu ◽  
S. G. Hu ◽  
...  

Abstract This paper proposes an Advanced Encryption Standard (AES) encryption technique based on memristive neural network. A memristive chaotic neural network is constructed by the use of the nonlinear characteristics of the memristor. The chaotic sequence, which is sensitive to the initial value and has good random characteristics, is used as the initial key of AES grouping to realize "one-time-one-secret" dynamic encryption. Results show that the algorithm has higher security, larger key space and stronger robustness than the conventional AES. It can effectively resist the initial key fixed and exhaustive attacks.


2014 ◽  
Vol 1049-1050 ◽  
pp. 1371-1374
Author(s):  
Rui Song Ye ◽  
Ming Ye ◽  
Hao Qi Yao ◽  
Wen Hao Ye

A novel image encryption scheme comprising of one permutation process and one diffusion process is proposed. In the permutation process, the image sized is expanded to one sized by dividing the plain-image into two parts: one consisting of the higher 4bits and one consisting of the lower 4bits. The permutation operations are done row-by-row and column-by-column to increase the speed. The chaotic generalized Arnold map is utilized to generate chaotic sequence, which is quantized to shuffle the expanded image. The chaotic sequence for permutation process is dependent on plain-image and cipher keys, resulting in good key sensitivity and plain-image sensitivity. To achieve more avalanche effect and larger key space, Chinese Remainder Theorem is applied to diffuse the shuffled image. The key sensitivity and key space of the proposed image encryption have been analyzed as well. The experimental results suggest that the proposed image encryption scheme can be used for secure image and video communication applications.


2019 ◽  
Vol 29 (09) ◽  
pp. 1950115 ◽  
Author(s):  
Guangfeng Cheng ◽  
Chunhua Wang ◽  
Hua Chen

In recent years, scholars studied and proposed some secure color image encryption algorithms. However, the majority of the published algorithms encrypted red, green and blue (called [Formula: see text], [Formula: see text], [Formula: see text] for short) components independently. In the paper, we propose a color image encryption scheme based on hyperchaotic system and permutation-diffusion architecture. The encryption algorithm utilizes a block permutation which is realized by mixing [Formula: see text], [Formula: see text], [Formula: see text] components to strengthen the dependence of each component. Besides, it can reduce time consumption. Then, the key streams generated by the hyperchaotic system are exploited to diffuse the pixels, the three components affect each other again. And in the diffusion process, we can get two totally different encrypted images even though we change the last pixel because the [Formula: see text] component is diffused in reverse order. The experimental results reveal that our algorithm possesses better abilities of resisting statistical attacks and differential attacks, larger key space, closer information entropy to 8, and faster encryption speed compared with other chaos-based color image encryption algorithms.


2016 ◽  
Vol 13 (10) ◽  
pp. 7137-7143
Author(s):  
Bin Wang ◽  
Shihua Zhou ◽  
Changjun Zhou ◽  
Xuedong Zheng

Due to the features of chaotic maps, they are widely used into encrypting and coding information. Inspired by the tent map which is used to code and encrypt binary data, a novel joint for image encryption and coding based on piecewise linear chaotic map is proposed in this paper. We divide piecewise linear chaotic map into 256 parts according to the property of gray level image. In order to enhance the security of image, the image is subsequently encrypted by the piecewise linear chaotic map in which the secret key of image encryption is determined by the initial of chaotic map. This stage of image encryption possesses high key and plain-image sensitivities which results from the secret key related to plain-image. Finally, the encrypted image is coded by the piecewise linear chaotic map with a different initial value. The experimental results validate the effect of the proposed system and demonstrate that the encrypted and coded image is secure for transmission.


2016 ◽  
Vol 67 (2) ◽  
pp. 78-86 ◽  
Author(s):  
Hongye Niu ◽  
Changjun Zhou ◽  
Bin Wang ◽  
Xuedong Zheng ◽  
Shihua Zhou

Abstract Encryption is an effective way to protect the image information from attacking by intruders in the transmission applications through the Internet. This study presents an image encryption scheme on the basics of the formal model of DNA computing-splicing system and hyper-chaotic system, which utilizes the instinct properties of hyper-chaotic system and splicing model while programming the method. In our proposed algorithm, the quaternary coding is used to split the plain image into four sub-sections so that we can’t get the cipher image without any one sub-section. This new method can be used to change the plain image information drastically. The experimental results and security analysis show that our method not only has a good security but also increases the resistance to common attacks such as exhaustive attacks, statistical attacks and differential attacks.


PLoS ONE ◽  
2020 ◽  
Vol 15 (11) ◽  
pp. e0242110
Author(s):  
Dejian Fang ◽  
Shuliang Sun

Image encryption is an effective method for protecting private images during communication. In this paper, a novel image encryption method is proposed based on a 5D hyperchaotic system. Since a 5D hyperchaotic system can generate more complex dynamic behavior than a low-dimensional system, it is used in this paper to generate pseudorandom number sequences. The generated sequences are processed to obtain new sequences. The randomness of the new sequences is improved by recombination and rearrangement. The experimental results and theoretical analysis show that the method possesses a large key space and can resist differential attacks, statistical analysis, entropy analysis, clipping attacks and noise attacks. Therefore, it is very secure and can be used for secure communication.


Author(s):  
Kirtee Panwar ◽  
Ravindra Kumar Purwar ◽  
Garima Srivastava

This paper proposes an image encryption technique which is fast and secure. The encryption scheme is designed for secure transmission of video surveillance data (keyframes) over insecure network. The image encryption technique employs 1D Sine–Sine system with better chaotic properties than its seed map and faster than higher-dimensional chaotic systems. Further, design of encryption scheme is based on two permutation rounds, which employs pixel swapping operation and diffusion operation which is simple and provides required security against plaintext, differential and various other attacks. Three separate chaotic sequences are generated using 1D Sine–Sine system which enhances the key space of the encryption scheme. Secret keys are updated dynamically with SHA-256 hash value obtained from plain image. Hash values of plain image are efficiently used without loss of any hash value information. This makes the encryption scheme plaintext sensitive and secure against plaintext attacks. Performance and security aspects of encryption scheme is analyzed both quantitatively using predefined security metrics and qualitatively by scrutinizing the internal working of encryption scheme. Computational complexity of encrypting a plain image of size [Formula: see text] is [Formula: see text] and is suitable for encrypting keyframes of video for secure surveillance applications.


Entropy ◽  
2020 ◽  
Vol 22 (7) ◽  
pp. 779
Author(s):  
Wenjin Hou ◽  
Shouliang Li ◽  
Jiapeng He ◽  
Yide Ma

Based on a logistic map and Feigenbaum map, we proposed a logistic Feigenbaum non-linear cross-coupled hyperchaotic map (LF-NCHM) model. Experimental verification showed that the system is a hyperchaotic system. Compared with the existing cross-coupled mapping, LF-NCHM demonstrated a wider hyperchaotic range, better ergodicity and richer dynamic behavior. A hyperchaotic sequence with the same number of image pixels was generated by LF-NCHM, and a novel image-encryption algorithm with permutation that is dynamically related to plaintext pixels was proposed. In the scrambling stage, the position of the first scrambled pixel was related to the sum of the plaintext pixel values, and the positions of the remaining scrambled pixels were related to the pixel values after the previous scrambling. The scrambling operation also had a certain diffusion effect. In the diffusion phase, using the same chaotic sequence as in the scrambling stage increased the usage rate of the hyperchaotic sequence and improved the calculation efficiency of the algorithm. A large number of experimental simulations and cryptanalyses were performed, and the results proved that the algorithm had outstanding security and extremely high encryption efficiency. In addition, LF-NCHM could effectively resist statistical analysis attacks, differential attacks and chosen-plaintext attacks.


2009 ◽  
Vol 2009 ◽  
pp. 1-22 ◽  
Author(s):  
Shahram Etemadi Borujeni ◽  
Mohammad Eshghi

In this paper, we have presented a new permutation-substitution image encryption architecture using chaotic maps and Tompkins-Paige algorithm. The proposed encryption system includes two major parts, chaotic pixels permutation and chaotic pixels substitution. A logistic map is used to generate a bit sequence, which is used to generate pseudorandom numbers in Tompkins-Paige algorithm, in 2D permutation phase. Pixel substitution phase includes two process, the tent pseudorandom image (TPRI) generator and modulo addition operation. All parts of the proposed chaotic encryption system are simulated. Uniformity of the histogram of the proposed encrypted image is justified using the chi-square test, which is less than (255, 0.05). The vertical, horizontal, and diagonal correlation coefficients, as well as their average and RMS values for the proposed encrypted image are calculated that is about 13% less than previous researches. To quantify the difference between the encrypted image and the corresponding plain-image, three measures are used. These are MAE, NPCR, and UACI, which are improved in our proposed system considerably. NPCR of our proposed system is exactly the ideal value of this criterion. The key space of our proposed method is large enough to protect the system against any Brute-force and statistical attacks.


Sign in / Sign up

Export Citation Format

Share Document