scholarly journals An Image Encryption Algorithm Based on Time-Delay and Random Insertion

Entropy ◽  
2018 ◽  
Vol 20 (12) ◽  
pp. 974 ◽  
Author(s):  
Xiaoling Huang ◽  
Guodong Ye

An image encryption algorithm is presented in this paper based on a chaotic map. Different from traditional methods based on the permutation-diffusion structure, the keystream here depends on both secret keys and the pre-processed image. In particular, in the permutation stage, a middle parameter is designed to revise the outputs of the chaotic map, yielding a temporal delay phenomena. Then, diffusion operation is applied after a group of random numbers is inserted into the permuted image. Therefore, the gray distribution can be changed and is different from that of the plain-image. This insertion acts as a one-time pad. Moreover, the keystream for the diffusion operation is designed to be influenced by secret keys assigned in the permutation stage. As a result, the two stages are mixed together to strengthen entirety. Experimental tests also suggest that our algorithm, permutation– insertion–diffusion (PID), performs better when expecting secure communications for images.

2014 ◽  
Vol 989-994 ◽  
pp. 3561-3566
Author(s):  
Guo Sheng Gu ◽  
Jie Ling ◽  
Guo Bo Xie ◽  
Yu Yi Ou

This paper designs an image encryption algorithm with a dynamical feedback operation based on sensitive chaotic system. In the proposed algorithm, the piece wise linear chaotic map is selected to construct pseudo-random keystream sequences. The pseudorandom keystream sequences are used to permute and substitute the plain image data. To enhance the complexity and security of the algorithm, each pixel is dynamically confused by its two previous adjacent encrypted pixels which are specified by a quantized binary tuple derived from a chaotic element. Both theoretical analysis and experimental tests show that the proposed algorithm is secure and efficient.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Hui Liu ◽  
Bo Zhao ◽  
Jianwen Zou ◽  
Linquan Huang ◽  
Yifan Liu

The popularization of 5G and the development of cloud computing further promote the application of images. The storage of images in an untrusted environment has a great risk of privacy leakage. This paper outlines a design for a lightweight image encryption algorithm based on a message-passing algorithm with a chaotic external message. The message-passing (MP) algorithm allows simple messages to be passed locally for the solution to a global problem, which causes the interaction among adjacent pixels without additional space cost. This chaotic system can generate high pseudorandom sequences with high speed performance. A two-dimensional logistic map is utilized as a pseudorandom sequence generator to yield the external message sets of edge pixels. The external message can affect edge pixels, and then adjacent pixels interact with each other to produce an encrypted image. A MATLAB simulation shows the cipher-image performs fairly uniform distribution and has acceptable information entropy of 7.996749. The proposed algorithm reduces correlation coefficients from plain-image 1 to its cipher-image 0, which covers all of the plain-image characters with high computational efficiency (speed = 18.200374 Mbit/s). Theoretical analyses and experimental results prove the proposed algorithm’s persistence to various existing attacks with low cost.


2015 ◽  
Vol 2015 ◽  
pp. 1-10 ◽  
Author(s):  
S. S. Askar ◽  
A. A. Karawia ◽  
Ahmad Alshamrani

In literature, chaotic economic systems have got much attention because of their complex dynamic behaviors such as bifurcation and chaos. Recently, a few researches on the usage of these systems in cryptographic algorithms have been conducted. In this paper, a new image encryption algorithm based on a chaotic economic map is proposed. An implementation of the proposed algorithm on a plain image based on the chaotic map is performed. The obtained results show that the proposed algorithm can successfully encrypt and decrypt the images with the same security keys. The security analysis is encouraging and shows that the encrypted images have good information entropy and very low correlation coefficients and the distribution of the gray values of the encrypted image has random-like behavior.


Entropy ◽  
2021 ◽  
Vol 23 (11) ◽  
pp. 1373
Author(s):  
Jakub Oravec ◽  
Lubos Ovsenik ◽  
Jan Papaj

This paper deals with a plaintext-related image encryption algorithm that modifies the parameter values used by the logistic map according to plain image pixel intensities. The parameter values are altered in a row-wise manner, which enables the usage of the same procedure also during the decryption. Furthermore, the parameter modification technique takes into account knowledge about the logistic map, its fixed points and possible periodic cycles. Since the resulting interval of parameter values achieves high positive values of Lyapunov exponents, the chaotic behavior of the logistic map should be most pronounced. These assumptions are verified by a set of experiments and the obtained numerical values are compared with those reported in relevant papers. It is found that the proposed design that uses a simpler, but well-studied, chaotic map with mitigated issues obtains results comparable with algorithms that use more complex chaotic systems. Moreover, the proposed solution is much faster than other approaches with a similar purpose.


2017 ◽  
Vol 31 (7) ◽  
pp. 2395-2405 ◽  
Author(s):  
Obaida M. Al-Hazaimeh ◽  
Mohammad F. Al-Jamal ◽  
Nouh Alhindawi ◽  
Abedalkareem Omari

2014 ◽  
Vol 2014 ◽  
pp. 1-7 ◽  
Author(s):  
Yuping Hu ◽  
Congxu Zhu ◽  
Zhijian Wang

An image encryption algorithm based on improved piecewise linear chaotic map (MPWLCM) model was proposed. The algorithm uses the MPWLCM to permute and diffuse plain image simultaneously. Due to the sensitivity to initial key values, system parameters, and ergodicity in chaotic system, two pseudorandom sequences are designed and used in the processes of permutation and diffusion. The order of processing pixels is not in accordance with the index of pixels, but it is from beginning or end alternately. The cipher feedback was introduced in diffusion process. Test results and security analysis show that not only the scheme can achieve good encryption results but also its key space is large enough to resist against brute attack.


2020 ◽  
Vol 38 (3B) ◽  
pp. 98-103
Author(s):  
Atyaf S. Hamad ◽  
Alaa K. Farhan

This research presents a method of image encryption that has been designed based on the algorithm of complete shuffling, transformation of substitution box, and predicated image crypto-system. This proposed algorithm presents extra confusion in the first phase because of including an S-box based on using substitution by AES algorithm in encryption and its inverse in Decryption. In the second phase, shifting and rotation were used based on secrete key in each channel depending on the result from the chaotic map, 2D logistic map and the output was processed and used for the encryption algorithm. It is known from earlier studies that simple encryption of images based on the scheme of shuffling is insecure in the face of chosen cipher text attacks. Later, an extended algorithm has been projected. This algorithm performs well against chosen cipher text attacks. In addition, the proposed approach was analyzed for NPCR, UACI (Unified Average Changing Intensity), and Entropy analysis for determining its strength.


Electronics ◽  
2021 ◽  
Vol 10 (15) ◽  
pp. 1770
Author(s):  
Xiaoqiang Zhang ◽  
Xuangang Yan

To prevent the leakage of image content, image encryption technology has received increasing attention. Most current algorithms are only suitable for the images of certain types and cannot update keys in a timely manner. To tackle such problems, we propose an adaptive chaotic image encryption algorithm based on RNA and pixel depth. Firstly, a novel chaotic system, two-dimensional improved Logistic-adjusted-Sine map is designed. Then, we propose a three-dimensional adaptive Arnold transform for scrambling. Secondly, keys are generated by the hash values of the plain image and current time to achieve one-image, one-key, and one-time pad simultaneously. Thirdly, we build a pre-permuted RNA cube for 3D adaptive scrambling by pixel depth, chaotic sequences, and adaptive RNA coding. Finally, selective diffusion combined with pixel depth and RNA operations is performed, in which the RNA operators are determined by the chemical structure and properties of amino acids. Pixel depth is integrated into the whole procedure of parameter generation, scrambling, and diffusion. Experiments and algorithm analyses show that our algorithm has strong security, desirable performance, and a broader scope of application.


Sign in / Sign up

Export Citation Format

Share Document