scholarly journals Fast and Efficient Image Encryption Algorithm Based on Modular Addition and SPD

Entropy ◽  
2020 ◽  
Vol 22 (1) ◽  
pp. 112 ◽  
Author(s):  
Khushbu Khalid Butt ◽  
Guohui Li ◽  
Sajid Khan ◽  
Sohaib Manzoor

Bit-level and pixel-level methods are two classifications for image encryption, which describe the smallest processing elements manipulated in diffusion and permutation respectively. Most pixel-level permutation methods merely alter the positions of pixels, resulting in similar histograms for the original and permuted images. Bit-level permutation methods, however, have the ability to change the histogram of the image, but are usually not preferred due to their time-consuming nature, which is owed to bit-level computation, unlike that of other permutation techniques. In this paper, we introduce a new image encryption algorithm which uses binary bit-plane scrambling and an SPD diffusion technique for the bit-planes of a plain image, based on a card game trick. Integer values of the hexadecimal key SHA-512 are also used, along with the adaptive block-based modular addition of pixels to encrypt the images. To prove the first-rate encryption performance of our proposed algorithm, security analyses are provided in this paper. Simulations and other results confirmed the robustness of the proposed image encryption algorithm against many well-known attacks; in particular, brute-force attacks, known/chosen plain text attacks, occlusion attacks, differential attacks, and gray value difference attacks, among others.

Electronics ◽  
2021 ◽  
Vol 10 (15) ◽  
pp. 1770
Author(s):  
Xiaoqiang Zhang ◽  
Xuangang Yan

To prevent the leakage of image content, image encryption technology has received increasing attention. Most current algorithms are only suitable for the images of certain types and cannot update keys in a timely manner. To tackle such problems, we propose an adaptive chaotic image encryption algorithm based on RNA and pixel depth. Firstly, a novel chaotic system, two-dimensional improved Logistic-adjusted-Sine map is designed. Then, we propose a three-dimensional adaptive Arnold transform for scrambling. Secondly, keys are generated by the hash values of the plain image and current time to achieve one-image, one-key, and one-time pad simultaneously. Thirdly, we build a pre-permuted RNA cube for 3D adaptive scrambling by pixel depth, chaotic sequences, and adaptive RNA coding. Finally, selective diffusion combined with pixel depth and RNA operations is performed, in which the RNA operators are determined by the chemical structure and properties of amino acids. Pixel depth is integrated into the whole procedure of parameter generation, scrambling, and diffusion. Experiments and algorithm analyses show that our algorithm has strong security, desirable performance, and a broader scope of application.


2018 ◽  
Vol 2018 ◽  
pp. 1-16
Author(s):  
Octavio Flores Siordia ◽  
Juan Carlos Estrada Gutiérrez ◽  
Carlos Eduardo Padilla Leyferman ◽  
Jorge Aguilar Santiago ◽  
Maricela Jiménez Rodríguez

Safeguarding the identity of people in photographs or videos published through social networks or television is of great importance to those who do not wish to be recognized. In this paper, a face detecting and coding system is designed with the goal of solving this problem. Mathematical models to generate chaotic orbits are deployed. One of them applies the diffusion technique to scramble the pixels of each face while another implements the confusion technique to alter the relation between plain text and ciphered text. Afterward, another two orbits are utilized for the steganography technique to modify the least significant bit (LSB) to conceal data that would allow authorized users to decipher the faces. To verify the robustness of the proposed encryption algorithm, different tests are performed with the Lena standard image, such as correlation diagrams, histograms, and entropy. In addition, occlusion, noise, and plain image attacks are performed. The results are compared with those of other works, and the proposed system provided high sensitivity at secret key and a large space for the encryption keys, good speed for ciphering, disorder in the cryptogram, security, data integrity, and robustness against different attacks.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Hui Liu ◽  
Bo Zhao ◽  
Jianwen Zou ◽  
Linquan Huang ◽  
Yifan Liu

The popularization of 5G and the development of cloud computing further promote the application of images. The storage of images in an untrusted environment has a great risk of privacy leakage. This paper outlines a design for a lightweight image encryption algorithm based on a message-passing algorithm with a chaotic external message. The message-passing (MP) algorithm allows simple messages to be passed locally for the solution to a global problem, which causes the interaction among adjacent pixels without additional space cost. This chaotic system can generate high pseudorandom sequences with high speed performance. A two-dimensional logistic map is utilized as a pseudorandom sequence generator to yield the external message sets of edge pixels. The external message can affect edge pixels, and then adjacent pixels interact with each other to produce an encrypted image. A MATLAB simulation shows the cipher-image performs fairly uniform distribution and has acceptable information entropy of 7.996749. The proposed algorithm reduces correlation coefficients from plain-image 1 to its cipher-image 0, which covers all of the plain-image characters with high computational efficiency (speed = 18.200374 Mbit/s). Theoretical analyses and experimental results prove the proposed algorithm’s persistence to various existing attacks with low cost.


2017 ◽  
Vol 28 (05) ◽  
pp. 1750069 ◽  
Author(s):  
Xiuli Chai ◽  
Zhihua Gan ◽  
Yang Lu ◽  
Yiran Chen ◽  
Daojun Han

A novel image encryption algorithm using the chaotic system and deoxyribonucleic acid (DNA) computing is presented. Different from the traditional encryption methods, the permutation and diffusion of our method are manipulated on the 3D DNA matrix. Firstly, a 3D DNA matrix is obtained through bit plane splitting, bit plane recombination, DNA encoding of the plain image. Secondly, 3D DNA level permutation based on position sequence group (3DDNALPBPSG) is introduced, and chaotic sequences generated from the chaotic system are employed to permutate the positions of the elements of the 3D DNA matrix. Thirdly, 3D DNA level diffusion (3DDNALD) is given, the confused 3D DNA matrix is split into sub-blocks, and XOR operation by block is manipulated to the sub-DNA matrix and the key DNA matrix from the chaotic system. At last, by decoding the diffused DNA matrix, we get the cipher image. SHA 256 hash of the plain image is employed to calculate the initial values of the chaotic system to avoid chosen plaintext attack. Experimental results and security analyses show that our scheme is secure against several known attacks, and it can effectively protect the security of the images.


2015 ◽  
Vol 742 ◽  
pp. 294-298
Author(s):  
Bin Lu ◽  
Yu Chen Li ◽  
Fen Lin Liu

A General Feistal Structure based color image encryption and authentication algorithm is designed in this paper. The plain image is first permuted, then divided into groups of size pixels and encrypted by block encryption algorithm; finally the cipher image is obtained by performing inverse permutation on the image. In which, block encryption function is the kernel part of the encryption algorithm, and is designed with general feistel structure. To provide integrality authentication function, the last cipher block is the cipher of the sum of all plain blocks. It’s from experiments and analysis that the algorithm is secure and valid.


2015 ◽  
Vol 2015 ◽  
pp. 1-10 ◽  
Author(s):  
S. S. Askar ◽  
A. A. Karawia ◽  
Ahmad Alshamrani

In literature, chaotic economic systems have got much attention because of their complex dynamic behaviors such as bifurcation and chaos. Recently, a few researches on the usage of these systems in cryptographic algorithms have been conducted. In this paper, a new image encryption algorithm based on a chaotic economic map is proposed. An implementation of the proposed algorithm on a plain image based on the chaotic map is performed. The obtained results show that the proposed algorithm can successfully encrypt and decrypt the images with the same security keys. The security analysis is encouraging and shows that the encrypted images have good information entropy and very low correlation coefficients and the distribution of the gray values of the encrypted image has random-like behavior.


Entropy ◽  
2020 ◽  
Vol 22 (2) ◽  
pp. 158
Author(s):  
Heba G. Mohamed ◽  
Dalia H. ElKamchouchi ◽  
Karim H. Moussa

Multimedia encryption innovation is one of the primary ways of securely and privately guaranteeing the security of media transmission. There are many advantages when utilizing the attributes of chaos, for example, arbitrariness, consistency, ergodicity, and initial condition affectability, for any covert multimedia transmission. Additionally, many more benefits can be introduced with the exceptional space compliance, unique information, and processing capability of real mitochondrial deoxyribonucleic acid (mtDNA). In this article, color image encryption employs a confusion process based on a hybrid chaotic map, first to split each channel of color images into n-clusters; then to create global shuffling over the whole image; and finally, to apply intrapixel shuffling in each cluster, which results in very disordered pixels in the encrypted image. Then, it utilizes the rationale of human mitochondrial genome mtDNA to diffuse the previously confused pixel values. Hypothetical examination and trial results demonstrate that the anticipated scheme exhibits outstanding encryption, as well as successfully opposes chosen/known plain text, statistical, and differential attacks.


Entropy ◽  
2018 ◽  
Vol 20 (12) ◽  
pp. 974 ◽  
Author(s):  
Xiaoling Huang ◽  
Guodong Ye

An image encryption algorithm is presented in this paper based on a chaotic map. Different from traditional methods based on the permutation-diffusion structure, the keystream here depends on both secret keys and the pre-processed image. In particular, in the permutation stage, a middle parameter is designed to revise the outputs of the chaotic map, yielding a temporal delay phenomena. Then, diffusion operation is applied after a group of random numbers is inserted into the permuted image. Therefore, the gray distribution can be changed and is different from that of the plain-image. This insertion acts as a one-time pad. Moreover, the keystream for the diffusion operation is designed to be influenced by secret keys assigned in the permutation stage. As a result, the two stages are mixed together to strengthen entirety. Experimental tests also suggest that our algorithm, permutation– insertion–diffusion (PID), performs better when expecting secure communications for images.


2018 ◽  
Vol 2018 ◽  
pp. 1-12
Author(s):  
R. M. Lin ◽  
T. Y. Ng

It is well known that encryption algorithms developed based on Logistic map suffer from limited key space due to the narrow regions of system parameters which can be used, potential risk of security in the presence of numerous periodic windows within the key space, and weakness in known-plain-text attack due to the inherent correlation among the chaotic sequence used for encryption. To overcome these existing problems, this paper presents a secure image encryption algorithm based on a new highly nonlinear discrete dynamical system with ideal chaotic characteristics. Transcendental functions are introduced together with modulo operations which physically represent discontinuous time-varying nonlinearities, leading to extremely complex chaotic behavior that is highly sensitive to system parameters and initial conditions, both of which are considered as the key for the cryptosystem. Extensive numerical experiment results have revealed that the proposed image encryption algorithm offers advantages of unlimited key space and high-level security, since those problematic periodic windows are no longer present within the key space, and it is extremely robust against known-plain-text attack, since the chaotic sequence generated bears no correlation whatsoever due to the folding effect of modulo operation. The algorithm makes truly efficient yet highly secure image encryption based on chaotic systems a reality.


Sign in / Sign up

Export Citation Format

Share Document