scholarly journals IMAGE ENCRYPTION FOR SECURE INTERNET TRANSFER

Author(s):  
V Goutham Bharadwaja ◽  
Yashas M S ◽  
Yathendra Yadav T V ◽  
Gelvesh G

Security is a crucial side to preserve the confidentiality of information such as pictures and text. The probability of an assailant attempting to access the image in the course of transferring process is high as assailant may get hold of important data. Therefore, encryption methods are used for securing the data. A novel image encryption algorithm that is a combination of the AES algorithm and the chaos sequence is proposed in this paper. The project will use AES for encryption and decryption of the image transfer because AES is capable of solving problem that cannot be resolved by different algorithms. The original image is transformed into cipher-image using a share secret key and this process is called encryption while the reverse of encryption process is known as decryption. This method’s sensitivity to the initial values and input image, even the tiniest changes within these values will result in significant changes in the encrypted image. We show that this approach can shield the image against different attacks exploitation using histogram analysis.

Sensors ◽  
2021 ◽  
Vol 21 (20) ◽  
pp. 6838
Author(s):  
Fudong Ge ◽  
Zufa Qin ◽  
YangQuan Chen

The purpose of this paper is to explore a novel image encryption algorithm that is developed by combining the fractional-order Chua’s system and the 1D time-fractional diffusion system of order α∈(0,1]. To this end, we first discuss basic properties of the fractional-order Chua’s system and the 1D time-fractional diffusion system. After these, a new spatiotemporal chaos-based cryptosystem is proposed by designing the chaotic sequence of the fractional-order Chua’s system as the initial condition and the boundary conditions of the studied time-fractional diffusion system. It is shown that the proposed image encryption algorithm can gain excellent encryption performance with the properties of larger secret key space, higher sensitivity to initial-boundary conditions, better random-like sequence and faster encryption speed. Efficiency and reliability of the given encryption algorithm are finally illustrated by a computer experiment with detailed security analysis.


2012 ◽  
Vol 2012 ◽  
pp. 1-10 ◽  
Author(s):  
Qiang Zhang ◽  
Xianglian Xue ◽  
Xiaopeng Wei

We present a novel image encryption algorithm based on DNA subsequence operation. Different from the traditional DNA encryption methods, our algorithm does not use complex biological operation but just uses the idea of DNA subsequence operations (such as elongation operation, truncation operation, deletion operation, etc.) combining with the logistic chaotic map to scramble the location and the value of pixel points from the image. The experimental results and security analysis show that the proposed algorithm is easy to be implemented, can get good encryption effect, has a wide secret key's space, strong sensitivity to secret key, and has the abilities of resisting exhaustive attack and statistic attack.


2019 ◽  
Vol 13 ◽  
pp. 174830261985347 ◽  
Author(s):  
Zhijuan Deng ◽  
Shaojun Zhong

In this article, we introduced a digital image encryption algorithm based on the chaotic mapping designed by Xiong et al. In their paper, the authors theoretically analyzed the algorithm and pointed out that the algorithm did not need to have the prior knowledge of the orbital distribution and one can select any chaotic model. In this way, the algorithm greatly expanded the cryptographic space and greatly reduced the number of iterations of the mapping. Since the algorithm has many characteristics, for instance, it is sensitive to the secret key, its key space is big, the pixel is well distributed after being encrypted, etc., the security of the encrypted images can be assured effectively. However, since the algorithm applied the image scrambling for encryption, and did not take the chosen-plaintext attacks into consideration, the algorithm is relatively weak in resisting the chosen-plaintext attacks. Therefore, we put forward a kind of image replacement method based on chaos, which can resist the chosen-plaintext attacks. And the experimental simulation proves that this algorithm not only has many characteristics, for instance, it is sensitive to the secret key, its key space is big, the pixel is well distributed after being encrypted, etc., but also can resist the chosen-plaintext attacks effectively. In the meanwhile, the algorithm is very sensitive to the small changes of the plaintexts, and its encrypted images will completely lose the features of the original ones.


2017 ◽  
Vol 2017 ◽  
pp. 1-10 ◽  
Author(s):  
Jian-feng Zhao ◽  
Shu-ying Wang ◽  
Li-tao Zhang ◽  
Xiao-yan Wang

This paper presents a three-dimensional autonomous chaotic system with high fraction dimension. It is noted that the nonlinear characteristic of the improper fractional-order chaos is interesting. Based on the continuous chaos and the discrete wavelet function map, an image encryption algorithm is put forward. The key space is formed by the initial state variables, parameters, and orders of the system. Every pixel value is included in secret key, so as to improve antiattack capability of the algorithm. The obtained simulation results and extensive security analyses demonstrate the high level of security of the algorithm and show its robustness against various types of attacks.


Author(s):  
Zhe Liu ◽  
Mee Loong Yang ◽  
Wei Qi Yan

In this chapter, the authors propose an improved image encryption algorithm based on digital watermarking. The algorithm combines discrete wavelet transform (DWT), discrete cosine transform (DCT), and singular value decomposition (SVD) together in a DWT-DCT-SVD framework to improve the robust watermarking technique. The secret image is embedded into both high-frequency and low-frequency sub-bands of the host image; this makes it difficult to be attacked in all the sub-bands. To reduce the size of a secret key, the authors use a logistic map to generate random images so as to replace the host images. They tested the algorithm by using five types of attacks and the results indicate that the proposed algorithm has higher robustness than traditional chaotic scrambling method and the DRPE method. It shows strong resilience against the five types of attacks as well as statistical attacks.


2013 ◽  
Vol 694-697 ◽  
pp. 2016-2020
Author(s):  
Shu Cong Liu ◽  
Yan Xing Song ◽  
Jing Song Yang

A new image encryption algorithm based on chaotic sequence is proposed, and the over sampled techniques is used in the Chebyshev mapping and Logistic chaotic mapping to generate multi-parameter chaotic key.A chaotic image encryption transmission system is build to achieve the encryption and decryption of the image signal,and the security and the encryption properties of the algorithm are analyzed. Simulation results show that the method ia simple and easy to achieve, and with larger key space ang good encryption effect.


2011 ◽  
Vol 21 (07) ◽  
pp. 2067-2076 ◽  
Author(s):  
CHENGQING LI ◽  
MICHAEL Z. Q. CHEN ◽  
KWOK-TUNG LO

Recently, a chaos-based image encryption algorithm called MCKBA (Modified Chaotic-Key Based Algorithm) was proposed. This paper analyzes the security of MCKBA and finds that it can be broken with a differential attack, which requires only four chosen plain-images. Performance of the attack is verified by experimental results. In addition, some defects of MCKBA, including insensitivity with respect to changes of plain-image/secret key, are reported.


Sign in / Sign up

Export Citation Format

Share Document