scholarly journals A Bijective Image Encryption System Based on Hybrid Chaotic Map Diffusion and DNA Confusion

Entropy ◽  
2020 ◽  
Vol 22 (2) ◽  
pp. 180 ◽  
Author(s):  
Dalia H. ElKamchouchi ◽  
Heba G. Mohamed ◽  
Karim H. Moussa

Modern multimedia communications technology requirements have raised security standards, which allows for enormous development in security standards. This article presents an innovative symmetric cryptosystem that depends on the hybrid chaotic Lorenz diffusion stage and DNA confusion stage. It involves two identical encryption and decryption algorithms, which simplifies the implementation of transmitting and receiving schemes of images securely as a bijective system. Both schemes utilize two distinctive non-consecutive chaotic diffusion stages and one DNA scrambling stage in between. The generation of the coded secret bit stream employs a hybrid chaotic system, which is employed to encrypt or decrypt the transmitted image and is utilized in the diffusion process to dissipate the redundancy in the original transmitted image statistics. The transmitted image is divided into eight scrambled matrices according to the position of the pixel in every splitting matrix. Each binary matrix is converted using a different conversion rule in the Watson–Crick rules. The DNA confusion stage is applied to increase the complexity of the correlation between the transmitted image and the utilized key. These stages allow the proposed image encryption scheme to be more robust against chosen/known plaintext attacks, differential attacks, cipher image attacks, and information entropy. The system was revealed to be more sensitive against minimal change in the generated secret key. The analysis proves that the system has superior statistical properties, bulkier key space, better plain text sensitivity, and improved key sensitivity compared with former schemes.

Entropy ◽  
2020 ◽  
Vol 22 (2) ◽  
pp. 158
Author(s):  
Heba G. Mohamed ◽  
Dalia H. ElKamchouchi ◽  
Karim H. Moussa

Multimedia encryption innovation is one of the primary ways of securely and privately guaranteeing the security of media transmission. There are many advantages when utilizing the attributes of chaos, for example, arbitrariness, consistency, ergodicity, and initial condition affectability, for any covert multimedia transmission. Additionally, many more benefits can be introduced with the exceptional space compliance, unique information, and processing capability of real mitochondrial deoxyribonucleic acid (mtDNA). In this article, color image encryption employs a confusion process based on a hybrid chaotic map, first to split each channel of color images into n-clusters; then to create global shuffling over the whole image; and finally, to apply intrapixel shuffling in each cluster, which results in very disordered pixels in the encrypted image. Then, it utilizes the rationale of human mitochondrial genome mtDNA to diffuse the previously confused pixel values. Hypothetical examination and trial results demonstrate that the anticipated scheme exhibits outstanding encryption, as well as successfully opposes chosen/known plain text, statistical, and differential attacks.


Author(s):  
Rana Saad Mohammed ◽  
Khalid Kadhim Jabbar ◽  
Hussien Abid Hilal

Image encryption has become an important application aspect of information security. Most attempts are focused on increasing the security aspect, the quality of the resulting image, and the time consumed. On the other hand, dealing with the color image under the spatial domain in this filed is considered as another challenge added to the proposed method that make it sensitivity and difficulty. The proposed method aims to encode a color image by dealing with the main color components of the red (R), green (G), and blue (B) components of a color image to strengthen the dependence of each component by modifying a two dimensional logistic- sine coupling map (2D- LSCM). This is to satisfy the statistical features and reduce time-consumption, and benefit from a mixing step of the second of advanced encryption standard (AES) candidates (serpent block cipher) and modified it to achieve in addition of confusion and diffusion processes. The experimental results showed that our proposed method had the ability to resist against statistical attacks and differential attacks. It also had a uniform histogram, a large key space, complex and faster, closer Shannon entropy to 8, and low correlation values between two adjacent pixels compared with other methods.


2015 ◽  
Vol 9 (13) ◽  
pp. 85
Author(s):  
LAHIEB MOHAMMED JAWAD ◽  
GHAZALI SULONG

<p>Today, the security of digital images is considered more and more essential and a strong secret key plays a major role in the image encryption. In this paper, a novel method for generating dynamic non-linear secret keys for a symmetric block cipher using XOR-operation is proposed. The dynamic non-linear secret keys generation is based on a combination of logistic and piecewise chaotic map methods with a new automatic creation of initial seed values. The automatic initial seed values creation depends on the development of a novel strategy for seeds creation based on sunflower spiral points. The experimental results indicate that the proposed key generator algorithm has the advantage of large key space with a safety protection of brute force attack. Therefore, the performance analysis of image encryption reveals a correlation coefficient of about (-0.0001) and entropy greater than (7.9978). Furthermore, the results show high security for encryption based on strong dynamic secret key properties.</p>


2013 ◽  
Vol 694-697 ◽  
pp. 2016-2020
Author(s):  
Shu Cong Liu ◽  
Yan Xing Song ◽  
Jing Song Yang

A new image encryption algorithm based on chaotic sequence is proposed, and the over sampled techniques is used in the Chebyshev mapping and Logistic chaotic mapping to generate multi-parameter chaotic key.A chaotic image encryption transmission system is build to achieve the encryption and decryption of the image signal,and the security and the encryption properties of the algorithm are analyzed. Simulation results show that the method ia simple and easy to achieve, and with larger key space ang good encryption effect.


Author(s):  
M.K MOHSINA ◽  
ROBIN ABRAHAM

The advent of wireless communications, both inside and outside the home-office environment has led to an Increased demand for effective encryption systems. The encryption of images is quite different from that of the texts due to the bulk data capacity and high redundancy of images. Traditional methods are difficult to handle the image encryption because of their small space of pseudo random sequence. At present, the chaotic maps have been widely used in image encryption for their extreme sensitivity to tiny changes of initial conditions. The chaos based algorithms have suggested a new and efficient way to deal with the problem of fast and highly secure image encryption. In this paper, we propose an algorithm in which two one-dimensional chaotic maps are used instead of a one-dimensional chaotic map. We also use an external secret key of 96-bits. Thereby it significantly increases the resistance to statistical and differential attacks. The results of experiment, statistical analysis, correlation coefficient analysis and key sensitivity tests show that the algorithm is of great security and practicability.


Entropy ◽  
2019 ◽  
Vol 21 (1) ◽  
pp. 44 ◽  
Author(s):  
Sameh Askar ◽  
Abdel Karawia ◽  
Abdulrahman Al-Khedhairi ◽  
Fatemah Al-Ammar

In the literature, there are many image encryption algorithms that have been constructed based on different chaotic maps. However, those algorithms do well in the cryptographic process, but still, some developments need to be made in order to enhance the security level supported by them. This paper introduces a new cryptographic algorithm that depends on a logistic and two-dimensional chaotic economic map. The robustness of the introduced algorithm is shown by implementing it on several types of images. The implementation of the algorithm and its security are partially analyzed using some statistical analyses such as sensitivity to the key space, pixels correlation, the entropy process, and contrast analysis. The results given in this paper and the comparisons performed have led us to decide that the introduced algorithm is characterized by a large space of key security, sensitivity to the secret key, few coefficients of correlation, a high contrast, and accepted information of entropy. In addition, the results obtained in experiments show that our proposed algorithm resists statistical, differential, brute-force, and noise attacks.


2012 ◽  
Vol 2012 ◽  
pp. 1-10 ◽  
Author(s):  
Qiang Zhang ◽  
Xianglian Xue ◽  
Xiaopeng Wei

We present a novel image encryption algorithm based on DNA subsequence operation. Different from the traditional DNA encryption methods, our algorithm does not use complex biological operation but just uses the idea of DNA subsequence operations (such as elongation operation, truncation operation, deletion operation, etc.) combining with the logistic chaotic map to scramble the location and the value of pixel points from the image. The experimental results and security analysis show that the proposed algorithm is easy to be implemented, can get good encryption effect, has a wide secret key's space, strong sensitivity to secret key, and has the abilities of resisting exhaustive attack and statistic attack.


2019 ◽  
Vol 29 (09) ◽  
pp. 1950115 ◽  
Author(s):  
Guangfeng Cheng ◽  
Chunhua Wang ◽  
Hua Chen

In recent years, scholars studied and proposed some secure color image encryption algorithms. However, the majority of the published algorithms encrypted red, green and blue (called [Formula: see text], [Formula: see text], [Formula: see text] for short) components independently. In the paper, we propose a color image encryption scheme based on hyperchaotic system and permutation-diffusion architecture. The encryption algorithm utilizes a block permutation which is realized by mixing [Formula: see text], [Formula: see text], [Formula: see text] components to strengthen the dependence of each component. Besides, it can reduce time consumption. Then, the key streams generated by the hyperchaotic system are exploited to diffuse the pixels, the three components affect each other again. And in the diffusion process, we can get two totally different encrypted images even though we change the last pixel because the [Formula: see text] component is diffused in reverse order. The experimental results reveal that our algorithm possesses better abilities of resisting statistical attacks and differential attacks, larger key space, closer information entropy to 8, and faster encryption speed compared with other chaos-based color image encryption algorithms.


2018 ◽  
Vol 2018 ◽  
pp. 1-6 ◽  
Author(s):  
Hui Ren ◽  
Jun Wang ◽  
Qiong-Hua Wang

We introduce an image encryption method based on computer-generated hologram (CGH) and two-dimensional Sine Logistic modulation map (2D-SLMM). We combine CGH and 2D-SLMM to improve encryption security. During the encryption process, the hologram needs to be logistically modulated by 2D-SLMM. This logistic modulation technique can avoid complex algorithms. Simulation results and security analysis demonstrate that the proposed approach has a high security level, good invisibility of image information in ciphertext, large key space, and strong robustness.


2016 ◽  
Vol 13 (10) ◽  
pp. 7137-7143
Author(s):  
Bin Wang ◽  
Shihua Zhou ◽  
Changjun Zhou ◽  
Xuedong Zheng

Due to the features of chaotic maps, they are widely used into encrypting and coding information. Inspired by the tent map which is used to code and encrypt binary data, a novel joint for image encryption and coding based on piecewise linear chaotic map is proposed in this paper. We divide piecewise linear chaotic map into 256 parts according to the property of gray level image. In order to enhance the security of image, the image is subsequently encrypted by the piecewise linear chaotic map in which the secret key of image encryption is determined by the initial of chaotic map. This stage of image encryption possesses high key and plain-image sensitivities which results from the secret key related to plain-image. Finally, the encrypted image is coded by the piecewise linear chaotic map with a different initial value. The experimental results validate the effect of the proposed system and demonstrate that the encrypted and coded image is secure for transmission.


Sign in / Sign up

Export Citation Format

Share Document