scholarly journals Image Encryption Algorithm Based on a Novel Six-Dimensional Hyper- Chaotic System

2020 ◽  
Vol 31 (1) ◽  
pp. 54
Author(s):  
Sadiq A. Mehdi ◽  
Zaydon Latif Ali

Due to the rapid evaluation in the field of communications and multimedia and the increasing use of the Internet, multimedia data security has become very urgent. of the best alternative way to achieve multimedia data security is encryption, which prevents unauthorized entities from accessing confidential data. In recent years, the chaotic system of image encryption becomes an efficient way to encrypt images due to its high security. It has certain special properties like sensitivity to initial conditions, and control parameters, pseudorandom, ergodicity, and non-convergence, etc. chaotic dynamics systems became a promising alternative to traditional encryption algorithms. In this paper, This paper presents a new algorithm for the image encryption/decryption scheme depended on a  novel six-dimensional hyper-chaotic system to achieve a high level of security, the chaotic sequence generated from system employ for permutation and diffusion the original image to create an encrypted image.  The performance of  the algorithm has been analyzed through analyzes statistical such  as  Histogram  Analysis,  Correlation  Coefficient  Analysis,  Information  Entropy Analysis, Key Space Analysis, Key Sensitivity Analysis, Number of Pixels Change Rate (NPCR), Unified Average Changing Intensity (UACI), Peak Signal to Noise Ratio, The experimental results show that the algorithm has good encryption performance, large keyspace equals to  and the high sensitivity  for  small  changes  in  secret key  which makes  the  algorithm  immune  to Brute  force  attacks,  and  it  can  resist  the  statistical  attacks, therefore,  the presented  encryption  algorithm depends on a novel hyperchaotic system is more secure against the statistical and differential attacks.

2021 ◽  
Vol 10 (2) ◽  
pp. 11
Author(s):  
Yasir Ahmed Hamza ◽  
Marwan Dahar Omer

In this study, a new approach of image encryption has been proposed. This method is depends on the symmetric encryption algorithm RC4 and Rossler chaotic system. Firstly, the encryption key is employed to ciphering a plain image using RC4 and obtains a ciphered-image. Then, the same key is used to generate the initial conditions of the Rossler system. The system parameters and the initial conditions are used as the inputs for Rossler chaotic system to generate the 2-dimensional array of random values. The resulted array is XORed with the ciphered-image to obtain the final encrypted-image. Based on the experimental results, the proposed method has achieved high security and less computation time. Also, the proposed method can be resisted attacks like (statistical, brute-force, and differential).


2021 ◽  
Author(s):  
Hegui Zhu ◽  
Jiangxia Ge ◽  
Wentao Qi ◽  
Xiangde Zhang ◽  
Xiaoxiong Lu

Abstract Owning to complex properties of ergodicity, non-periodic ability and sensitivity to initial states, chaotic systems are widely used in cryptography. In this paper, we propose a sinusoidal--polynomial composite chaotic system (SPCCS), and prove that it satisfies Devaney's definition of chaos: the sensitivity to initial conditions, topological transitivity and density of periodic points. The experimental results show that the SPCCS has better unpredictability and more complex chaotic behavior than the classical chaotic maps. Furthermore, we provide a new image encryption algorithm combining pixel segmentation operation, block chaotic matrix confusing operation, and pixel diffusion operation with the SPCCS. Detailed simulation results verify effectiveness of the proposed image encryption algorithm.


2020 ◽  
Vol 30 (15) ◽  
pp. 2050233
Author(s):  
Guodong Ye ◽  
Kaixin Jiao ◽  
Huishan Wu ◽  
Chen Pan ◽  
Xiaoling Huang

Herein, an asymmetric image encryption algorithm based on RSA cryptosystem and a fractional-order chaotic system is proposed. Its security depends on RSA algorithm. First, a pair of public and private keys is generated by RSA algorithm. Subsequently, a random message shown as plaintext key information is encrypted by the public key and RSA to achieve ciphertext key information. Next, a new transformation map is established to generate the initial key according to the ciphertext key information. Subsequently, the initial key is substituted into a fractional hyperchaotic system equation to calculate the keystream. Finally, permutation and diffusion operations are employed to encrypt a plain image to obtain the final cipher image. In the proposed algorithm, different keys for encryption and decryption are designed under an asymmetric architecture. The RSA algorithm and fractional chaotic system are combined to encrypt images; in particular, a fast algorithm for computing power multiplication is employed, which significantly improves the encryption effect and enhances the security. Simulation results show that the proposed algorithm is effective and applicable to image protection.


Author(s):  
Temadher Alassiry Al-Maadeed ◽  
Iqtadar Hussain ◽  
Amir Anees ◽  
Muhammad Tahir Mustafa

AbstractWe have proposed a robust, secure and efficient image encryption algorithm based on chaotic maps and algebraic structure. Nowadays, the chaotic cryptosystems gained more attention due to their efficiency, the assurance of robustness and high sensitivity corresponding to initial conditions. In literature, there are many encryption algorithms that can simply guarantees security while the schemes based on chaotic systems only promises the uncertainty, both of them can not encounter the needs of current scenario. To tackle this issue, this article proposed an image encryption algorithm based on Lorenz chaotic system and primitive irreducible polynomial substitution box. First, we have proposed 16 different S-boxes based on projective general linear group and 16 primitive irreducible polynomials of Galois field of order 256, and then utilized these S-boxes with combination of chaotic map in image encryption scheme. Three chaotic sequences can be produced by the disturbed of Lorenz chaotic system corresponding to variables x, y and z. We have constructed a new pseudo random chaotic sequence ki based on x, y and z. The plain image is encrypted by the use of chaotic sequence ki and XOR operation to get a ciphered image. To show the strength of presented image encryption, some renowned analyses are performed.


2020 ◽  
Vol 2020 ◽  
pp. 1-15
Author(s):  
Xuncai Zhang ◽  
Lingfei Wang ◽  
Yanfeng Wang ◽  
Ying Niu ◽  
Yinhua Li

In this paper, an image encryption algorithm based on a hyperchaotic system and variable-step Josephus problem is proposed. Based on an in-depth analysis of the classic Josephus problem, a new variable-step Josephus problem that combines the pseudorandom sequence with the Josephus problem is proposed. Firstly, the hash value of the plaintext image is calculated, which is converted to the initial value of the chaotic system. Secondly, the chaotic system is iterated to generate four pseudorandom sequences X, Y, Z, and W. The sequences X, Y, and Z are input as parameters into the variable-step Josephus function to scramble the positions of the rows, pixel bits, and columns of the image, respectively. Finally, the elements of the sequence W and the image pixels are used to perform the addition operation. According to the experiments, the information entropy of the encrypted image with size 256 ∗ 256 reaches 7.997 and the adjacent correlations in three directions are within ±0.01. The experimental results show that image encryption algorithm proposed in this paper has plaintext sensitivity and can resist the common attacks.


Entropy ◽  
2021 ◽  
Vol 23 (5) ◽  
pp. 535
Author(s):  
Karim H. Moussa ◽  
Ahmed I. El Naggary ◽  
Heba G. Mohamed

Multimedia wireless communications have rapidly developed over the years. Accordingly, an increasing demand for more secured media transmission is required to protect multimedia contents. Image encryption schemes have been proposed over the years, but the most secure and reliable schemes are those based on chaotic maps, due to the intrinsic features in such kinds of multimedia contents regarding the pixels’ high correlation and data handling capabilities. The novel proposed encryption algorithm introduced in this article is based on a 3D hopping chaotic map instead of fixed chaotic logistic maps. The non-linearity behavior of the proposed algorithm, in terms of both position permutation and value transformation, results in a more secured encryption algorithm due to its non-convergence, non-periodicity, and sensitivity to the applied initial conditions. Several statistical and analytical tests such as entropy, correlation, key sensitivity, key space, peak signal-to-noise ratio, noise attacks, number of pixels changing rate (NPCR), unified average change intensity randomness (UACI), and others tests were applied to measure the strength of the proposed encryption scheme. The obtained results prove that the proposed scheme is very robust against different cryptography attacks compared to similar encryption schemes.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Yi He ◽  
Ying-Qian Zhang ◽  
Xin He ◽  
Xing-Yuan Wang

AbstractIn this paper, a novel image encryption algorithm based on the Once Forward Long Short Term Memory Structure (OF-LSTMS) and the Two-Dimensional Coupled Map Lattice (2DCML) fractional-order chaotic system is proposed. The original image is divided into several image blocks, each of which is input into the OF-LSTMS as a pixel sub-sequence. According to the chaotic sequences generated by the 2DCML fractional-order chaotic system, the parameters of the input gate, output gate and memory unit of the OF-LSTMS are initialized, and the pixel positions are changed at the same time of changing the pixel values, achieving the synchronization of permutation and diffusion operations, which greatly improves the efficiency of image encryption and reduces the time consumption. In addition the 2DCML fractional-order chaotic system has better chaotic ergodicity and the values of chaotic sequences are larger than the traditional chaotic system. Therefore, it is very suitable to image encryption. Many simulation results show that the proposed scheme has higher security and efficiency comparing with previous schemes.


Sign in / Sign up

Export Citation Format

Share Document