scholarly journals A New Image Encryption Algorithm Based on Composite Chaos and Hyperchaos Combined with DNA Coding

Entropy ◽  
2020 ◽  
Vol 22 (2) ◽  
pp. 171 ◽  
Author(s):  
Yujie Wan ◽  
Shuangquan Gu ◽  
Baoxiang Du

In order to obtain chaos with a wider chaotic scope and better chaotic behavior, this paper combines the several existing one-dimensional chaos and forms a new one-dimensional chaotic map by using a modular operation which is named by LLS system and abbreviated as LLSS. To get a better encryption effect, a new image encryption method based on double chaos and DNA coding technology is proposed in this paper. A new one-dimensional chaotic map is combined with a hyperchaotic Qi system to encrypt by using DNA coding. The first stage involves three rounds of scrambling; a diffusion algorithm is applied to the plaintext image, and then the intermediate ciphertext image is partitioned. The final encrypted image is formed by using DNA operation. Experimental simulation and security analysis show that this algorithm increases the key space, has high sensitivity, and can resist several common attacks. At the same time, the algorithm in this paper can reduce the correlation between adjacent pixels, making it close to 0, and increase the information entropy, making it close to the ideal value and achieving a good encryption effect.

2018 ◽  
Vol 2018 ◽  
pp. 1-6 ◽  
Author(s):  
Hui Ren ◽  
Jun Wang ◽  
Qiong-Hua Wang

We introduce an image encryption method based on computer-generated hologram (CGH) and two-dimensional Sine Logistic modulation map (2D-SLMM). We combine CGH and 2D-SLMM to improve encryption security. During the encryption process, the hologram needs to be logistically modulated by 2D-SLMM. This logistic modulation technique can avoid complex algorithms. Simulation results and security analysis demonstrate that the proposed approach has a high security level, good invisibility of image information in ciphertext, large key space, and strong robustness.


2014 ◽  
Vol 2014 ◽  
pp. 1-8 ◽  
Author(s):  
Xianhan Zhang ◽  
Yang Cao

In this paper, we present a novel approach to create the new chaotic map and propose an improved image encryption scheme based on it. Compared with traditional classic one-dimensional chaotic maps like Logistic Map and Tent Map, this newly created chaotic map demonstrates many better chaotic properties for encryption, implied by a much larger maximal Lyapunov exponent. Furthermore, the new chaotic map and Arnold’s Cat Map based image encryption method is designed and proved to be of solid robustness. The simulation results and security analysis indicate that such method not only can meet the requirement of imagine encryption, but also can result in a preferable effectiveness and security, which is usable for general applications.


Optik ◽  
2021 ◽  
pp. 167286
Author(s):  
Qiqi Cun ◽  
Xiaojun Tong ◽  
Zhu Wang ◽  
Miao Zhang

2019 ◽  
Vol 29 (1) ◽  
pp. 1202-1215 ◽  
Author(s):  
Rageed Hussein AL-Hashemy ◽  
Sadiq A. Mehdi

Abstract This article introduces a simple and effective new algorithm for image encryption using a chaotic system which is based on the magic squares. This novel 3D chaotic system is invoked to generate a random key to encrypt any color image. A number of chaotic keys equal to the size of the image are generated by this chaotic system and arranged into a matrix then divided into non-overlapped submatrices. The image to be encrypted is also divided into sub-images, and each sub-image is multiplied by a magic matrix to produce another set of matrices. The XOR operation is then used on the resultant two sets of matrices to produce the encrypted image. The strength of the encryption method is tested in two folds. The first fold is the security analysis which includes key space analysis and sensitivity analysis. In the second fold, statistical analysis was performed, which includes the correlation coefficients, information entropy, the histogram, and analysis of differential attacks. Finally, the time of encryption and decryption was computed and show very good results.


2014 ◽  
Vol 2014 ◽  
pp. 1-7 ◽  
Author(s):  
Yuping Hu ◽  
Congxu Zhu ◽  
Zhijian Wang

An image encryption algorithm based on improved piecewise linear chaotic map (MPWLCM) model was proposed. The algorithm uses the MPWLCM to permute and diffuse plain image simultaneously. Due to the sensitivity to initial key values, system parameters, and ergodicity in chaotic system, two pseudorandom sequences are designed and used in the processes of permutation and diffusion. The order of processing pixels is not in accordance with the index of pixels, but it is from beginning or end alternately. The cipher feedback was introduced in diffusion process. Test results and security analysis show that not only the scheme can achieve good encryption results but also its key space is large enough to resist against brute attack.


2020 ◽  
Vol 2020 ◽  
pp. 1-22 ◽  
Author(s):  
Lilian Huang ◽  
Shiming Wang ◽  
Jianhong Xiang ◽  
Yi Sun

This paper proposes a chaotic color image encryption scheme based on DNA-coding calculations and arithmetic over the Galois field. Firstly, three modified one-dimensional (1D) chaotic maps with larger key space and better chaotic characteristics are presented. The experimental results show that their chaotic intervals are not only expanded to 0,15, but their average largest Lyapunov Exponent reaches 10. They are utilized as initial keys. Secondly, DNA coding and calculations are applied in order to add more permutation of the cryptosystem. Ultimately, the numeration over the Galois field ensures the effect for the diffusion of pixels. The simulation analysis shows that the encryption scheme proposed in this paper has good encryption effect, and the numerical results verify that it has higher security than some of the latest cryptosystems.


Entropy ◽  
2021 ◽  
Vol 23 (4) ◽  
pp. 456
Author(s):  
Xitong Xu ◽  
Shengbo Chen

Image encryption is a confidential strategy to keep the information in digital images from being leaked. Due to excellent chaotic dynamic behavior, self-feedbacked Hopfield networks have been used to design image ciphers. However, Self-feedbacked Hopfield networks have complex structures, large computational amount and fixed parameters; these properties limit the application of them. In this paper, a single neuronal dynamical system in self-feedbacked Hopfield network is unveiled. The discrete form of single neuronal dynamical system is derived from a self-feedbacked Hopfield network. Chaotic performance evaluation indicates that the system has good complexity, high sensitivity, and a large chaotic parameter range. The system is also incorporated into a framework to improve its chaotic performance. The result shows the system is well adapted to this type of framework, which means that there is a lot of room for improvement in the system. To investigate its applications in image encryption, an image encryption scheme is then designed. Simulation results and security analysis indicate that the proposed scheme is highly resistant to various attacks and competitive with some exiting schemes.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Guodong Ye ◽  
Kaixin Jiao ◽  
Chen Pan ◽  
Xiaoling Huang

In this paper, an effective framework for chaotic encryption based on a three-dimensional logistic map is presented together with secure hash algorithm-3 (SHA-3) and electrocardiograph (ECG) signal. Following the analysis of the drawbacks, namely, fixed key and low sensitivity, of some current algorithms, this work tries to solve these two problems and includes two contributions: (1) removal of the phenomenon of summation invariance in a plain-image, for which SHA-3 is proposed to calculate the hash value for the plain-image, with the results being employed to influence the initial keys for chaotic map; (2) resolution of the problem of fixed key by using an ECG signal, that can be different for different subjects or different for same subject at different times. The Wolf algorithm is employed to produce all the control parameters and initial keys in the proposed encryption method. It is believed that combining with the classical architecture of permutation-diffusion, the summation invariance in the plain-image and shortcoming of a fixed key will be avoided in our algorithm. Furthermore, the experimental results and security analysis show that the proposed encryption algorithm can achieve confidentiality.


Sign in / Sign up

Export Citation Format

Share Document