A Novel and Secure Image Encryption Scheme Based on Chaotic Logistic Map and Random Scrambling using a Special Parameter of Gray Code Transformation

Author(s):  
Sudeept Singh Yadav ◽  
Yashpal Singh

Result: The performance and security of the proposed algorithm have been analyzed on different evaluation metrics like MSE, PSNR, UAIC and NPCR and Correlation Coefficient etc. The experimental results show that the proposed algorithm is secure and provides better results from the XOR-based substitution method. Method: We suggest a new algorithm that improves the security of image encryption based on (n, k, p) gray code and bit plane decomposition method. This new encryption technique uses the bit plane decomposition of (n, k, p) gray code then random scrambling of each bit plane and chaotic logistic by map using pixel substitution method. Objective: A secure image encryption algorithm is proposed based on the combination of (n, k, p) gray code and chaotic logistic map to improve the performance of decomposition encryption methods. Background: Image security is a major concern in digital communication media. So there are so many algorithms symmetric and asymmetric are available for securely transmit the image. In a symmetric key algorithm, many algorithms are available based on bit plane decomposition and random scrambling using chaotic maps. Conclusion: This new method can be utilized in imaging systems like tomography images of medical field, telemedicine and digital video, video conferencing in communication system. Further, we will study to enhance and examine the execution of (n, k, p) gray code for data hiding and picture de-noising.

2018 ◽  
Vol 11 (1) ◽  
pp. 15-25
Author(s):  
Jakub Oravec ◽  
Ján Turán ◽  
Ľuboš Ovseník

Abstract This paper proposes an image encryption algorithm which uses four scans of an image during the diffusion stage in order to achieve total diffusion between intensities of image pixels. The condition of total diffusion is fulfilled by a suitable combination of techniques of ciphertext chaining and plaintext related diffusion. The proposed encryption algorithm uses two stages which utilize chaotic logistic map for generation of pseudo-random sequences. The paper also briefly analyzes approaches described by other researchers and evaluates experimental results of the proposed solution by means of commonly used measures. Properties of our proposal regarding modifications of plain images prior to encryption or modifications of encrypted images prior to decryption are illustrated by two additional experiments. The obtained numeric results are compared with those achieved by other proposals and briefly discussed.


Electronics ◽  
2018 ◽  
Vol 7 (11) ◽  
pp. 326 ◽  
Author(s):  
Shouliang Li ◽  
Benshun Yin ◽  
Weikang Ding ◽  
Tongfeng Zhang ◽  
Yide Ma

Considering that a majority of the traditional one-dimensional discrete chaotic maps have disadvantages including a relatively narrow chaotic range, smaller Lyapunov exponents, and excessive periodic windows, a new nonlinearly modulated Logistic map with delay model (NMLD) is proposed. Accordingly, a chaotic map called a first-order Feigenbaum-Logistic NMLD (FL-NMLD) is proposed. Simulation results demonstrate that FL-NMLD has a considerably wider chaotic range, larger Lyapunov exponents, and superior ergodicity compared with existing chaotic maps. Based on FL-NMLD, we propose a new image encryption algorithm that joins the pixel plane and bit-plane shuffle (JPB). The simulation and test results confirm that JPB has higher security than simple pixel-plane encryption and is faster than simple bit-plane encryption. Moreover, it can resist the majority of attacks including statistical and differential attacks.


2018 ◽  
Vol 69 (2) ◽  
pp. 93-105 ◽  
Author(s):  
Jakub Oravec ◽  
Ján Turán ◽  
L’uboš Ovseník ◽  
Tomáš Huszaník

Abstract This paper describes an image encryption algorithm which utilizes chaotic logistic map. Values generated by this map are used in two steps of algorithm which shuffles image pixels and then changes their intensities. Design of the encryption scheme considers possibility of various attacks, such as statistical, differential or phase space reconstruction attacks. Robustness against last mentioned type of attacks is introduced by selective skipping of values generated by the map. This skipping depends on key entered by user. The paper also verifies properties of proposed algorithm by common measures and by set of statistical tests that examine randomness of computed encrypted images. Results are compared with other approaches and they are also briefly discussed.


2020 ◽  
Vol 38 (3B) ◽  
pp. 98-103
Author(s):  
Atyaf S. Hamad ◽  
Alaa K. Farhan

This research presents a method of image encryption that has been designed based on the algorithm of complete shuffling, transformation of substitution box, and predicated image crypto-system. This proposed algorithm presents extra confusion in the first phase because of including an S-box based on using substitution by AES algorithm in encryption and its inverse in Decryption. In the second phase, shifting and rotation were used based on secrete key in each channel depending on the result from the chaotic map, 2D logistic map and the output was processed and used for the encryption algorithm. It is known from earlier studies that simple encryption of images based on the scheme of shuffling is insecure in the face of chosen cipher text attacks. Later, an extended algorithm has been projected. This algorithm performs well against chosen cipher text attacks. In addition, the proposed approach was analyzed for NPCR, UACI (Unified Average Changing Intensity), and Entropy analysis for determining its strength.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Hui Liu ◽  
Bo Zhao ◽  
Jianwen Zou ◽  
Linquan Huang ◽  
Yifan Liu

The popularization of 5G and the development of cloud computing further promote the application of images. The storage of images in an untrusted environment has a great risk of privacy leakage. This paper outlines a design for a lightweight image encryption algorithm based on a message-passing algorithm with a chaotic external message. The message-passing (MP) algorithm allows simple messages to be passed locally for the solution to a global problem, which causes the interaction among adjacent pixels without additional space cost. This chaotic system can generate high pseudorandom sequences with high speed performance. A two-dimensional logistic map is utilized as a pseudorandom sequence generator to yield the external message sets of edge pixels. The external message can affect edge pixels, and then adjacent pixels interact with each other to produce an encrypted image. A MATLAB simulation shows the cipher-image performs fairly uniform distribution and has acceptable information entropy of 7.996749. The proposed algorithm reduces correlation coefficients from plain-image 1 to its cipher-image 0, which covers all of the plain-image characters with high computational efficiency (speed = 18.200374 Mbit/s). Theoretical analyses and experimental results prove the proposed algorithm’s persistence to various existing attacks with low cost.


Sign in / Sign up

Export Citation Format

Share Document