scholarly journals Secure Image Encryption Algorithm Based on Hyperchaos and Dynamic DNA Coding

Entropy ◽  
2020 ◽  
Vol 22 (7) ◽  
pp. 772
Author(s):  
Shuqin Zhu ◽  
Congxu Zhu

In this paper, we construct a five dimensional continuous hyperchaotic system and propose an image encryption scheme based on the hyperchaotic system, which adopts DNA dynamic coding mechanism and classical scrambling diffusion encryption structure. In the diffusion stage, two rounds of diffusion are adopted and the rules of DNA encoding (DNA decoding) are dynamically changed according to the pixel value of the plaintext image, that is, the rules of DNA encoding (DNA decoding) used to encrypt different images are different, which makes the algorithm can resist chosen-plaintext attack. The encryption (decryption) key is only the initial value of the chaotic system, which overcomes the difficulty of key management in the “one time pad” encryption system. The experimental results and security analysis show that the algorithm has some advantages of large key space, no obvious statistical characteristics of ciphertext, sensitivity to plaintext and key and able to resist differential attacks and chosen plaintext attack. It has good application prospects.

2021 ◽  
Author(s):  
Hongwei Xie ◽  
Yuzhou Zhang ◽  
Hao Zhang ◽  
Zhenyu Li

Abstract This paper proposes a novel medical image encryption method based on fast and robust fuzzy C-means clustering image segmentation method and deoxyribonucleic acid encoding. Firstly, the plain medical image is split to interested pixels and uninterested pixels, respectively. Then, the uninterested 0-value pixels are abandoned to reduce the pixels in encryption. Secondly, for the interested pixels, some low-value pixels are also discarded by image segmentation to further reduce the encryption time. Thirdly, a 4-dimensional hyperchaotic system is utilized to process the main pixels of medical image with deoxyribonucleic acid encoding. Finally, lossless encryption and fast encryption are done for different purposes and security analysis shows that the encryption method is robust and secure to resist various attacks.


2019 ◽  
Vol 2019 ◽  
pp. 1-12 ◽  
Author(s):  
Xuncai Zhang ◽  
Lingfei Wang ◽  
Ying Niu ◽  
Guangzhao Cui ◽  
Shengtao Geng

In this paper, an image encryption algorithm based on the H-fractal and dynamic self-invertible matrix is proposed. The H-fractal diffusion encryption method is firstly used in this encryption algorithm. This method crosses the pixels at both ends of the H-fractal, and it can enrich the means of pixel diffusion. The encryption algorithm we propose uses the Lorenz hyperchaotic system to generate pseudorandom sequences for pixel location scrambling and self-invertible matrix construction to scramble and diffuse images. To link the cipher image with the original image, the initial values of the Lorenz hyperchaotic system are determined using the original image, and it can enhance the security of the encryption algorithm. The security analysis shows that this algorithm is easy to implement. It has a large key space and strong key sensitivity and can effectively resist plaintext attacks.


2019 ◽  
Vol 29 (09) ◽  
pp. 1950115 ◽  
Author(s):  
Guangfeng Cheng ◽  
Chunhua Wang ◽  
Hua Chen

In recent years, scholars studied and proposed some secure color image encryption algorithms. However, the majority of the published algorithms encrypted red, green and blue (called [Formula: see text], [Formula: see text], [Formula: see text] for short) components independently. In the paper, we propose a color image encryption scheme based on hyperchaotic system and permutation-diffusion architecture. The encryption algorithm utilizes a block permutation which is realized by mixing [Formula: see text], [Formula: see text], [Formula: see text] components to strengthen the dependence of each component. Besides, it can reduce time consumption. Then, the key streams generated by the hyperchaotic system are exploited to diffuse the pixels, the three components affect each other again. And in the diffusion process, we can get two totally different encrypted images even though we change the last pixel because the [Formula: see text] component is diffused in reverse order. The experimental results reveal that our algorithm possesses better abilities of resisting statistical attacks and differential attacks, larger key space, closer information entropy to 8, and faster encryption speed compared with other chaos-based color image encryption algorithms.


2015 ◽  
Vol 719-720 ◽  
pp. 1030-1037
Author(s):  
Tao Song

In recent years, chaos-based image encryption technologies have been widely studied to meet the increasing demand for real-time secure image transmission applications. To overcome the drawbacks of small key space and weak security in many existing schemes based on low-dimensional chaotic maps, this paper suggests a security improved scheme with a permutation-diffusion architecture. In the permutation stage, baker map is employed to shuffle the pixel positions. In the diffusion stage, the value of each pixel is altered by using a key stream derived from hyperchaotic system. Compared with ordinary chaotic systems, hyperchaotic systems, with more complex dynamical behaviors and number of system variables, offer greater potential for secure cryptosystem construction. Extensive security analysis has been performed on the proposed scheme, including the most important ones like key space analysis, statistical analysis and key sensitivity, which has demonstrated the satisfactory security of the proposed scheme.


2016 ◽  
Vol 67 (2) ◽  
pp. 78-86 ◽  
Author(s):  
Hongye Niu ◽  
Changjun Zhou ◽  
Bin Wang ◽  
Xuedong Zheng ◽  
Shihua Zhou

Abstract Encryption is an effective way to protect the image information from attacking by intruders in the transmission applications through the Internet. This study presents an image encryption scheme on the basics of the formal model of DNA computing-splicing system and hyper-chaotic system, which utilizes the instinct properties of hyper-chaotic system and splicing model while programming the method. In our proposed algorithm, the quaternary coding is used to split the plain image into four sub-sections so that we can’t get the cipher image without any one sub-section. This new method can be used to change the plain image information drastically. The experimental results and security analysis show that our method not only has a good security but also increases the resistance to common attacks such as exhaustive attacks, statistical attacks and differential attacks.


2021 ◽  
Vol 2021 ◽  
pp. 1-20
Author(s):  
Amal Hafsa ◽  
Mohamed Gafsi ◽  
Jihene Malek ◽  
Mohsen Machhout

Securing medical images is a great challenge to protect medical privacy. An image encryption model founded on a complex chaos-based Pseudorandom Number Generator (PRNG) and Modified Advanced Encryption Standard (MAES) is put forward in this paper. Our work consists of the following three main points. First, we propose the use of a complex PRNG based on two different chaotic systems which are the 2D Logistic map in a complex set and Henon’s system in the key generation procedure. Second, in the MAES 128 bits, the subbytes’ operation is performed using four different S-boxes for more complexity. Third, both shift-rows’ and mix-columns’ transformations are eliminated and replaced with a random permutation method which increases the complexity. More importantly, only four rounds of encryption are performed in a loop that reduces significantly the execution time. The overall system is implemented on the Altera Cyclone III board, which is completed with an SD card interface for medical image storage and a VGA interface for image display. The HPS software runs on μClinux and is used to control the FPGA encryption-decryption algorithm and image transmission. Experimental findings prove that the propounded map used has a keyspace sufficiently large and the proposed image encryption algorithm augments the entropy of the ciphered image compared to the AES standard and reduces the complexity time by 97%. The power consumption of the system is 136.87 mw and the throughput is 1.34 Gbit/s. The proposed technique is compared to recent image cryptosystems including hardware performances and different security analysis properties, such as randomness, sensitivity, and correlation of the encrypted images and results prove that our cryptographic algorithm is faster, more efficient, and can resist any kind of attacks.


PLoS ONE ◽  
2020 ◽  
Vol 15 (11) ◽  
pp. e0242110
Author(s):  
Dejian Fang ◽  
Shuliang Sun

Image encryption is an effective method for protecting private images during communication. In this paper, a novel image encryption method is proposed based on a 5D hyperchaotic system. Since a 5D hyperchaotic system can generate more complex dynamic behavior than a low-dimensional system, it is used in this paper to generate pseudorandom number sequences. The generated sequences are processed to obtain new sequences. The randomness of the new sequences is improved by recombination and rearrangement. The experimental results and theoretical analysis show that the method possesses a large key space and can resist differential attacks, statistical analysis, entropy analysis, clipping attacks and noise attacks. Therefore, it is very secure and can be used for secure communication.


Author(s):  
Ali A. Yassin ◽  
Abdullah Mohammed Rashid ◽  
Abdulla J. Yassin ◽  
Hamid Alasadi

Recently, the concept of DNA has been invested in computing technology in different ways which linking information technology and biological sciences. There are several encryption algorithms based on DNA encoding that has been proposed, which leads to generating a new direction in image encryption. However, the DNA encryption scheme has drawbacks such as expensive experimental equipment, difficult operations, and hard to hold its biotechnology. Additionally, during careful cryptanalysis that applied to most of these image encryption schemes, we notice that DNA operators can only influence one DNA base, which causes poor diffusion. Our proposed scheme is not applied complex biological operation but just is given to improve the diffusion ability of image encryption scheme by using DNA sequence and DCT transform. Our works overcome above-aforementioned issues. Furthermore, empirical results on real images and security analysis demonstrate that our proposed scheme not only has flexibility and efficiency encryption scheme but also has the ability to resist well-known attacks such as entropy attack, differential attack, statistical attack, chosen/known plain image attack. Additionally, our work enjoys several strong characteristics as follows: (1) the decryption error is very low to recover the original image; (2) Once key for each encryption process and if the user wants to use the same key in many times, our proposed scheme supports secret key sensitivity; (3) the value of correlation of the encrypted image is null; (4) the scrambling process is good and generate high disorder at the output. As a result, our proposed scheme achieves a good balance between strong security and high performance.


Entropy ◽  
2020 ◽  
Vol 22 (7) ◽  
pp. 779
Author(s):  
Wenjin Hou ◽  
Shouliang Li ◽  
Jiapeng He ◽  
Yide Ma

Based on a logistic map and Feigenbaum map, we proposed a logistic Feigenbaum non-linear cross-coupled hyperchaotic map (LF-NCHM) model. Experimental verification showed that the system is a hyperchaotic system. Compared with the existing cross-coupled mapping, LF-NCHM demonstrated a wider hyperchaotic range, better ergodicity and richer dynamic behavior. A hyperchaotic sequence with the same number of image pixels was generated by LF-NCHM, and a novel image-encryption algorithm with permutation that is dynamically related to plaintext pixels was proposed. In the scrambling stage, the position of the first scrambled pixel was related to the sum of the plaintext pixel values, and the positions of the remaining scrambled pixels were related to the pixel values after the previous scrambling. The scrambling operation also had a certain diffusion effect. In the diffusion phase, using the same chaotic sequence as in the scrambling stage increased the usage rate of the hyperchaotic sequence and improved the calculation efficiency of the algorithm. A large number of experimental simulations and cryptanalyses were performed, and the results proved that the algorithm had outstanding security and extremely high encryption efficiency. In addition, LF-NCHM could effectively resist statistical analysis attacks, differential attacks and chosen-plaintext attacks.


2019 ◽  
Vol 33 (22) ◽  
pp. 1950263 ◽  
Author(s):  
Xingyuan Wang ◽  
Hongyu Zhao ◽  
Yutao Hou ◽  
Chao Luo ◽  
Yingqian Zhang ◽  
...  

In this paper, a new chaotic image encryption algorithm based on pseudo-random bit sequence and DNA plane is proposed. The coupled map lattice (CML) is applied to design a pseudo-random bit sequence generation (PBSG) system and use the system to generate the random sequence needed in the encryption process. The initial values and parameters of the system are generated by the SHA-256 hash algorithm combined with given keys. Firstly, the plane image is decomposed into four DNA planes in combination with the DNA encoding rules, and then the four DNA planes are subjected to row circular permutation and column circular permutation. After that, the diffusion operation on each DNA plane is performed. Finally, the four DNA planes are decoded and then combined into a pixel matrix, that is, the final cipher image is obtained. Throughout the encryption process, the choice of DNA encoding and decoding rules is determined by the PBSG system. Simulation results and security analysis show that the algorithm not only has good encryption effect, but also can resist various classic attacks, and has excellent security performance.


Sign in / Sign up

Export Citation Format

Share Document