scholarly journals Image Encryption Scheme with Compressed Sensing Based on New Three-Dimensional Chaotic System

Entropy ◽  
2019 ◽  
Vol 21 (9) ◽  
pp. 819 ◽  
Author(s):  
Yaqin Xie ◽  
Jiayin Yu ◽  
Shiyu Guo ◽  
Qun Ding ◽  
Erfu Wang

In this paper, a new three-dimensional chaotic system is proposed for image encryption. The core of the encryption algorithm is the combination of chaotic system and compressed sensing, which can complete image encryption and compression at the same time. The Lyapunov exponent, bifurcation diagram and complexity of the new three-dimensional chaotic system are analyzed. The performance analysis shows that the chaotic system has two positive Lyapunov exponents and high complexity. In the encryption scheme, a new chaotic system is used as the measurement matrix for compressed sensing, and Arnold is used to scrambling the image further. The proposed method has better reconfiguration ability in the compressible range of the algorithm compared with other methods. The experimental results show that the proposed encryption scheme has good encryption effect and image compression capability.

Entropy ◽  
2021 ◽  
Vol 23 (3) ◽  
pp. 291
Author(s):  
Chunyang Sun ◽  
Erfu Wang ◽  
Bing Zhao

Digital images can be large in size and contain sensitive information that needs protection. Compression using compressed sensing performs well, but the measurement matrix directly affects the signal compression and reconstruction performance. The good cryptographic characteristics of chaotic systems mean that using one to construct the measurement matrix has obvious advantages. However, existing low-dimensional chaotic systems have low complexity and generate sequences with poor randomness. Hence, a new six-dimensional non-degenerate discrete hyperchaotic system with six positive Lyapunov exponents is proposed in this paper. Using this chaotic system to design the measurement matrix can improve the performance of image compression and reconstruction. Because image encryption using compressed sensing cannot resist known- and chosen-plaintext attacks, the chaotic system proposed in this paper is introduced into the compressed sensing encryption framework. A scrambling algorithm and two-way diffusion algorithm for the plaintext are used to encrypt the measured value matrix. The security of the encryption system is further improved by generating the SHA-256 value of the original image to calculate the initial conditions of the chaotic map. A simulation and performance analysis shows that the proposed image compression-encryption scheme has high compression and reconstruction performance and the ability to resist known- and chosen-plaintext attacks.


2019 ◽  
Vol 9 (4) ◽  
pp. 781 ◽  
Author(s):  
Xiong Wang ◽  
Ünal Çavuşoğlu ◽  
Sezgin Kacar ◽  
Akif Akgul ◽  
Viet-Thanh Pham ◽  
...  

Chaotic systems without equilibrium are of interest because they are the systems with hidden attractors. A nonequilibrium system with chaos is introduced in this work. Chaotic behavior of the system is verified by phase portraits, Lyapunov exponents, and entropy. We have implemented a real electronic circuit of the system and reported experimental results. By using this new chaotic system, we have constructed S-boxes which are applied to propose a novel image encryption algorithm. In the designed encryption algorithm, three S-boxes with strong cryptographic properties are used for the sub-byte operation. Particularly, the S-box for the sub-byte process is selected randomly. In addition, performance analyses of S-boxes and security analyses of the encryption processes have been presented.


2017 ◽  
Vol 26 (2) ◽  
pp. 020504 ◽  
Author(s):  
Xiu-Li Chai ◽  
Zhi-Hua Gan ◽  
Ke Yuan ◽  
Yang Lu ◽  
Yi-Ran Chen

Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1127
Author(s):  
Yue Zhao ◽  
Lingfeng Liu

A chaotic system refers to a deterministic system with seemingly random irregular motion, and its behavior is uncertain, unrepeatable, and unpredictable. In recent years, researchers have proposed various image encryption schemes based on a single low-dimensional or high-dimensional chaotic system, but many algorithms have problems such as low security. Therefore, designing a good chaotic system and encryption scheme is very important for encryption algorithms. This paper constructs a new double chaotic system based on tent mapping and logistic mapping. In order to verify the practicability and feasibility of the new chaotic system, a displacement image encryption algorithm based on the new chaotic system was subsequently proposed. This paper proposes a displacement image encryption algorithm based on the new chaotic system. The algorithm uses an improved new nonlinear feedback function to generate two random sequences, one of which is used to generate the index sequence, the other is used to generate the encryption matrix, and the index sequence is used to control the generation of the encryption matrix required for encryption. Then, the encryption matrix and the scrambling matrix are XORed to obtain the first encryption image. Finally, a bit-shift encryption method is adopted to prevent the harm caused by key leakage and to improve the security of the algorithm. Numerical experiments show that the key space of the algorithm is not only large, but also the key sensitivity is relatively high, and it has good resistance to various attacks. The analysis shows that this algorithm has certain competitive advantages compared with other encryption algorithms.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1221
Author(s):  
Wenhao Yan ◽  
Zijing Jiang ◽  
Xin Huang ◽  
Qun Ding

Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.


2021 ◽  
Vol 2021 ◽  
pp. 1-17
Author(s):  
Dongyao Zou ◽  
Ming Li ◽  
Jun Li ◽  
Zhigang Li

Aiming at the problem of a small parameter value range when a one-dimensional chaotic system presents a chaotic state, this paper proposes a new type of hybrid power exponential chaotic system (HPECS). HPECS combines the classic one-dimensional Sine chaotic system to form a new chaotic system (HPECS-SS). Experiments show that the obtained new chaotic system has better chaotic performance, a more extensive parameter value range, and higher sensitivity. Simultaneously, on the basis of HPECS-SS, a new image encryption algorithm is proposed. The algorithm uses the key generated by the SHA-512 algorithm and HPECS-SS to iteratively output the chaotic sequence, SFY algorithm combines the chaotic sequence to perform two rounds of scrambling on the plaintext sequence to obtain the scrambling sequence, and finally, through the modulus operation to diffuse the scrambling sequence to form the encryption matrix of the plaintext image, simulation experiment analysis shows that the algorithm has a large key space, good encryption effect, and security; the pixel change rate (NPCR) and the normalized average change intensity (UACI) are close to ideal values which can resist various cryptanalysis and attacks.


2020 ◽  
Vol 2020 ◽  
pp. 1-12 ◽  
Author(s):  
Shenyong Xiao ◽  
ZhiJun Yu ◽  
YaShuang Deng

Chaos has been widely used in image encryption due to its rich properties. However, it remains an irreconcilable contradiction for security and implementation efficiency for image encryption schemes. In this paper, a novel chaos-based image encryption scheme has been proposed, where the Lorenz chaotic system is applied to generate pseudorandom sequences with good randomness, and a random switch control mechanism is introduced to ensure the security of the encryption scheme. Experimental results demonstrate the effectiveness and superiority of the algorithm.


2021 ◽  
Author(s):  
Li Xiong ◽  
Peng Li ◽  
Yingqian Zhang ◽  
Feifei Yang ◽  
Chenguang Ma

Abstract In this paper, a new memristor chaotic system is designed based on Chua’s memristor chaotic system. To get the complete picture of the brain of a three-dimensional chaotic attractor, red and blue 3D glasses is used to observe the chaotic attractor, and using Lyapunov exponent spectrum, SE complexity and C0 complexity to analyze dynamical characteristics of new memristor chaotic system. The results illustrate that the chaotic state of the new memristor chaotic system is distributed over a large parameter range, which shows that the new memristor chaotic system is more suitable for image encryption applications. To verify the image encryption application of the new memristor chaotic system, a novel image encryption algorithm is designed based on the new memristor chaotic system and DNA variation. The security performances of the designed algorithm indicate that the proposed algorithm can effectively encrypt image and has better security performance.


Sign in / Sign up

Export Citation Format

Share Document