scholarly journals A Novel Image Encryption Algorithm Based on DNA Encoding and Spatiotemporal Chaos

Entropy ◽  
2015 ◽  
Vol 17 (12) ◽  
pp. 6954-6968 ◽  
Author(s):  
Chunyan Song ◽  
Yulong Qiao
Entropy ◽  
2019 ◽  
Vol 21 (3) ◽  
pp. 246 ◽  
Author(s):  
Heping Wen ◽  
Simin Yu ◽  
Jinhu Lü

Recently, an image encryption algorithm based on DNA encoding and spatiotemporal chaos (IEA-DESC) was proposed. In IEA-DESC, pixel diffusion, DNA encoding, DNA-base permutation and DNA decoding are performed successively to generate cipher-images from the plain-images. Some security analyses and simulation results are given to prove that it can withstand various common attacks. However, in this paper, it is found that IEA-DESC has some inherent security defects as follows: (1) the pixel diffusion is invalid for attackers from the perspective of cryptanalysis; (2) the combination of DNA encoding and DNA decoding is equivalent to bitwise complement; (3) the DNA-base permutation is actually a fixed position shuffling operation for quaternary elements, which has been proved to be insecure. In summary, IEA-DESC is essentially a combination of a fixed DNA-base position permutation and bitwise complement. Therefore, IEA-DESC can be equivalently represented as simplified form, and its security solely depends on the equivalent secret key. So the equivalent secret key of IEA-DESC can be recovered using chosen-plaintext attack and chosen-ciphertext attack, respectively. Theoretical analysis and experimental results show that the two attack methods are both effective and efficient.


Sensors ◽  
2021 ◽  
Vol 21 (20) ◽  
pp. 6838
Author(s):  
Fudong Ge ◽  
Zufa Qin ◽  
YangQuan Chen

The purpose of this paper is to explore a novel image encryption algorithm that is developed by combining the fractional-order Chua’s system and the 1D time-fractional diffusion system of order α∈(0,1]. To this end, we first discuss basic properties of the fractional-order Chua’s system and the 1D time-fractional diffusion system. After these, a new spatiotemporal chaos-based cryptosystem is proposed by designing the chaotic sequence of the fractional-order Chua’s system as the initial condition and the boundary conditions of the studied time-fractional diffusion system. It is shown that the proposed image encryption algorithm can gain excellent encryption performance with the properties of larger secret key space, higher sensitivity to initial-boundary conditions, better random-like sequence and faster encryption speed. Efficiency and reliability of the given encryption algorithm are finally illustrated by a computer experiment with detailed security analysis.


2020 ◽  
Vol 2020 ◽  
pp. 1-16
Author(s):  
Jiming Zheng ◽  
Zheng Luo ◽  
Zhirui Tang

In this paper, an improved two-dimensional logistic-sine coupling map (N2D-LSCM) and an improved Henon map (NHenon) are proposed. Furthermore, by combining N2D-LSCM and NHenon map, an image encryption algorithm is proposed based on these two chaotic systems and DNA coding. The chaotic sequences generated by N2D-LSCM are used as the parameters of NHenon. In the scrambling stage, DNA encoding is carried out for pixels after scrambling by two chaotic sequences generated by N2D-LSCM; in the stage of diffusion, DNA random coding acts on random matrix obtained by two chaotic sequences generated by NHenon, and DNA XOR operation is carried out with the image obtained in the scrambling stage to diffuse. Compared with other 2D map for image encryption algorithm, this algorithm exhibits good security and holds high efficiency.


2017 ◽  
Vol 28 (05) ◽  
pp. 1750069 ◽  
Author(s):  
Xiuli Chai ◽  
Zhihua Gan ◽  
Yang Lu ◽  
Yiran Chen ◽  
Daojun Han

A novel image encryption algorithm using the chaotic system and deoxyribonucleic acid (DNA) computing is presented. Different from the traditional encryption methods, the permutation and diffusion of our method are manipulated on the 3D DNA matrix. Firstly, a 3D DNA matrix is obtained through bit plane splitting, bit plane recombination, DNA encoding of the plain image. Secondly, 3D DNA level permutation based on position sequence group (3DDNALPBPSG) is introduced, and chaotic sequences generated from the chaotic system are employed to permutate the positions of the elements of the 3D DNA matrix. Thirdly, 3D DNA level diffusion (3DDNALD) is given, the confused 3D DNA matrix is split into sub-blocks, and XOR operation by block is manipulated to the sub-DNA matrix and the key DNA matrix from the chaotic system. At last, by decoding the diffused DNA matrix, we get the cipher image. SHA 256 hash of the plain image is employed to calculate the initial values of the chaotic system to avoid chosen plaintext attack. Experimental results and security analyses show that our scheme is secure against several known attacks, and it can effectively protect the security of the images.


2019 ◽  
Vol 33 (22) ◽  
pp. 1950263 ◽  
Author(s):  
Xingyuan Wang ◽  
Hongyu Zhao ◽  
Yutao Hou ◽  
Chao Luo ◽  
Yingqian Zhang ◽  
...  

In this paper, a new chaotic image encryption algorithm based on pseudo-random bit sequence and DNA plane is proposed. The coupled map lattice (CML) is applied to design a pseudo-random bit sequence generation (PBSG) system and use the system to generate the random sequence needed in the encryption process. The initial values and parameters of the system are generated by the SHA-256 hash algorithm combined with given keys. Firstly, the plane image is decomposed into four DNA planes in combination with the DNA encoding rules, and then the four DNA planes are subjected to row circular permutation and column circular permutation. After that, the diffusion operation on each DNA plane is performed. Finally, the four DNA planes are decoded and then combined into a pixel matrix, that is, the final cipher image is obtained. Throughout the encryption process, the choice of DNA encoding and decoding rules is determined by the PBSG system. Simulation results and security analysis show that the algorithm not only has good encryption effect, but also can resist various classic attacks, and has excellent security performance.


Sign in / Sign up

Export Citation Format

Share Document