scholarly journals A Novel Chaos-Based Image Encryption Scheme by Using Randomly DNA Encode and Plaintext Related Permutation

2020 ◽  
Vol 10 (21) ◽  
pp. 7469
Author(s):  
Zhen Li ◽  
Changgen Peng ◽  
Weijie Tan ◽  
Liangrong Li

To ensure the security and privacy of digital image when its transmitting online or storing in the cloud, we proposed a novel chaos based image encryption scheme by using randomly DNA encode and plaintext related permutation. In our scheme, we first randomly encode plain image into a nucleotide sequence under the control by the piecewise linear chaotic map(PWLCM). After that, the plaintext related permutation would be done under the control sequence which generated by hyper chaotic Lorenz system (HCLS). Next, we make diffusion processing with key DNA sequence which is generated by another PWLCM system and also encoded randomly. Finally, we decode DNA sequence into cipher image matrix. In addition, we used many common security analysis methods to test our scheme, and the result compared with other works. The tests and comparison results are shown that our proposed image cryptosystem has excellent security performance to ensure the digital image security on communication.

Author(s):  
Salma Bendaoud ◽  
Fatima Amounas ◽  
El Hassan El Kinani

Elliptic curve cryptography (ECC) is an effective approach to protect privacy and security of information. Digital Image encryption is an important issue widely used to protect the data and to ensure the security. Several encryption and decryption cryptosystems are available to keep image secure from unauthorized user. Elliptic Curve Cryptography (ECC) has proven to be the best solution for public key encryption. It provides a good level of security with smaller key size. In this paper we attempt to develop an enhanced Image Encryption Scheme based on ECC and PWLCM (Piecewise Linear Chaotic Map). Here, we generate a key image to enhance data security using ECC and PWLCM. From the experiment results and security analysis, we prove that our scheme cannot only achieve good encryption, but also resist the exhaustive, statistical and differential attacks.


2018 ◽  
Vol 29 (07) ◽  
pp. 1850058 ◽  
Author(s):  
Nabil Ben Slimane ◽  
Nahed Aouf ◽  
Kais Bouallegue ◽  
Mohsen Machhout

In this paper, an efficient scheme for image encryption based on the nested chaotic map and deoxyribonucleic acid (DNA) is introduced. In order to generate the initial condition values of the nested chaotic system, the Secure Hash Algorithm SHA-256 is used. The algorithm consists of two main layers: confusion and diffusion. In the first layer, the nested chaotic map is employed to create the scrambled image. The scrambled image is obtained through the ascending sorting of the first component of the nested chaotic index sequence. To ensure higher sensitivity, higher complexity and higher security, DNA sequence and DNA operator are employed additionally with the nested chaotic map and hash algorithm to modify the pixel values. The important advantages of our algorithm are the improvement of Number of Pixel Change Rate (NPCR), Unified Average Changing Intensity (UACI) and entropy, which improve resistivity against several attacks. Experimental results and relevant security analysis demonstrated that our proposed encryption scheme has the highest security level because it is more complicated, and it has a sufficiently large key space. The proposed method is compared to other recent image encryption schemes using different security analysis factors, including NPCR, UACI, correlation coefficients (CCs), encryption quality (EQ) and entropy. It is also resistant to noise (Salt and Pepper, Gaussian and speckle) and data loss attacks. The illustrated results demonstrated that the proposed image encryption scheme is efficient, and can be adopted for image encryption and transmission.


2021 ◽  
Vol 2021 ◽  
pp. 1-17
Author(s):  
Lee Mariel Heucheun Yepdia ◽  
Alain Tiedeu ◽  
Guillaume Kom

This paper introduces a new image encryption scheme using a mixing technique as a way to encrypt one or multiple images of different types and sizes. The mixing model follows a nonlinear mathematical expression based on Cramer’s rule. Two 1D systems already developed in the literature, namely, the May-Gompertz map and the piecewise linear chaotic map, were used in the mixing process as pseudo-random number generators for their good chaotic properties. The image to be encrypted was first of all partitioned into N subimages of the same size. The subimages underwent a block permutation using the May-Gompertz map. This was followed by a pixel-based permutation using the piecewise linear chaotic map. The result of the two previous permutations was divided into 4 subimages, which were then mixed using pseudo-random matrices generated from the two maps mentioned above. Tests carried out on the cryptosystem designed proved that it was fast due to the 1D maps used, robust in terms of noise and data loss, exhibited a large key space, and resisted all common attacks. A very interesting feature of the proposed cryptosystem is that it works well for simultaneous multiple-image encryption.


2014 ◽  
Vol 2014 ◽  
pp. 1-7 ◽  
Author(s):  
Yuping Hu ◽  
Congxu Zhu ◽  
Zhijian Wang

An image encryption algorithm based on improved piecewise linear chaotic map (MPWLCM) model was proposed. The algorithm uses the MPWLCM to permute and diffuse plain image simultaneously. Due to the sensitivity to initial key values, system parameters, and ergodicity in chaotic system, two pseudorandom sequences are designed and used in the processes of permutation and diffusion. The order of processing pixels is not in accordance with the index of pixels, but it is from beginning or end alternately. The cipher feedback was introduced in diffusion process. Test results and security analysis show that not only the scheme can achieve good encryption results but also its key space is large enough to resist against brute attack.


Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-23
Author(s):  
Yucheng Chen ◽  
Chunming Tang ◽  
Zongxiang Yi

In the past decades, considerable attention has been paid to the chaos-based image encryption schemes owing to their characteristics such as extreme sensitivity to initial conditions and parameters, pseudo-randomness, and unpredictability. However, some schemes have been proven to be insecure due to using a single chaotic system. To increase the security, this work proposes a novel image encryption scheme based on the piecewise linear chaotic map (PWLCM) and the standard map. To the best of our knowledge, it is the first chaos-based image encryption scheme combining the PWLCM with the standard map, which adopts permutation-diffusion structure. Unlike the traditional scrambling way, a hierarchical diffusion strategy, which not only changes the pixel position but also modifies the value, is employed in the permutation phase. The operation model of row-by-row and column-by-column is further used to enhance the efficiency in the diffusion process. Consequently, a good trade-off efficiency and security can be achieved. Furthermore, the numerical simulations and performance analyses illustrate that the proposed encryption scheme can be used in practical application scenarios requiring lightweight security.


Sensors ◽  
2021 ◽  
Vol 21 (3) ◽  
pp. 758
Author(s):  
Zhen Li ◽  
Changgen Peng ◽  
Weijie Tan ◽  
Liangrong Li

With the development of mobile communication network, especially 5G today and 6G in the future, the security and privacy of digital images are important in network applications. Meanwhile, high resolution images will take up a lot of bandwidth and storage space in the cloud applications. Facing the demands, an efficient and secure plaintext-related chaotic image encryption scheme is proposed based on compressive sensing for achieving the compression and encryption simultaneously. In the proposed scheme, the internal keys for controlling the whole process of compression and encryption is first generated by plain image and initial key. Subsequently, discrete wavelets transform is used in order to convert the plain image to the coefficient matrix. After that, the permutation processing, which is controlled by the two-dimensional Sine improved Logistic iterative chaotic map (2D-SLIM), was done on the coefficient matrix in order to make the matrix energy dispersive. Furthermore, a plaintext related compressive sensing has been done utilizing a measurement matrix generated by 2D-SLIM. In order to make the cipher image lower correlation and distribute uniform, measurement results quantified the 0∼255 and the permutation and diffusion operation is done under the controlling by two-dimensional Logistic-Sine-coupling map (2D-LSCM). Finally, some common compression and security performance analysis methods are used to test our scheme. The test and comparison results shown in our proposed scheme have both excellent security and compression performance when compared with other recent works, thus ensuring the digital image application in the network.


2016 ◽  
Vol 13 (10) ◽  
pp. 7137-7143
Author(s):  
Bin Wang ◽  
Shihua Zhou ◽  
Changjun Zhou ◽  
Xuedong Zheng

Due to the features of chaotic maps, they are widely used into encrypting and coding information. Inspired by the tent map which is used to code and encrypt binary data, a novel joint for image encryption and coding based on piecewise linear chaotic map is proposed in this paper. We divide piecewise linear chaotic map into 256 parts according to the property of gray level image. In order to enhance the security of image, the image is subsequently encrypted by the piecewise linear chaotic map in which the secret key of image encryption is determined by the initial of chaotic map. This stage of image encryption possesses high key and plain-image sensitivities which results from the secret key related to plain-image. Finally, the encrypted image is coded by the piecewise linear chaotic map with a different initial value. The experimental results validate the effect of the proposed system and demonstrate that the encrypted and coded image is secure for transmission.


Author(s):  
Ali A. Yassin ◽  
Abdullah Mohammed Rashid ◽  
Abdulla J. Yassin ◽  
Hamid Alasadi

Recently, the concept of DNA has been invested in computing technology in different ways which linking information technology and biological sciences. There are several encryption algorithms based on DNA encoding that has been proposed, which leads to generating a new direction in image encryption. However, the DNA encryption scheme has drawbacks such as expensive experimental equipment, difficult operations, and hard to hold its biotechnology. Additionally, during careful cryptanalysis that applied to most of these image encryption schemes, we notice that DNA operators can only influence one DNA base, which causes poor diffusion. Our proposed scheme is not applied complex biological operation but just is given to improve the diffusion ability of image encryption scheme by using DNA sequence and DCT transform. Our works overcome above-aforementioned issues. Furthermore, empirical results on real images and security analysis demonstrate that our proposed scheme not only has flexibility and efficiency encryption scheme but also has the ability to resist well-known attacks such as entropy attack, differential attack, statistical attack, chosen/known plain image attack. Additionally, our work enjoys several strong characteristics as follows: (1) the decryption error is very low to recover the original image; (2) Once key for each encryption process and if the user wants to use the same key in many times, our proposed scheme supports secret key sensitivity; (3) the value of correlation of the encrypted image is null; (4) the scrambling process is good and generate high disorder at the output. As a result, our proposed scheme achieves a good balance between strong security and high performance.


2014 ◽  
Vol 7 (4) ◽  
pp. 65 ◽  
Author(s):  
Obaida M. Al-hazaimeh

In this paper, an implementation of digital image encryption scheme based on one dimensional logistic map is proposed. The chaotic cryptography technique concentrates in general on the symmetric key cryptographic technique. In the proposed algorithm, a random key table lookup criterion was combined with a one-dimensional chaotic map were used for high degree 2-stage security image encryption while maintaining acceptable overhead delay time. The proposed algorithm is based on image row shuffling and pixel-wise XOR encryption. To increase the security of row shuffling variable rotation and inversion were applied to each shuffled row, based on the difference between old and new row location. The experimental results showed that the proposed algorithm is effective and applicable. The combination of logistic map and key table lookup shows advantages of large random key space and high-level of security. The resulting cipher image is suitable for practical use in secure image storing and transmission.


Sign in / Sign up

Export Citation Format

Share Document