scholarly journals A Digital Image Confidentiality Scheme Based on Pseudo-Quantum Chaos and Lucas Sequence

Entropy ◽  
2020 ◽  
Vol 22 (11) ◽  
pp. 1276
Author(s):  
Khushbu Khalid Butt ◽  
Guohui Li ◽  
Fawad Masood ◽  
Sajid Khan

Several secure image encryption systems have been researched and formed by chaotic mechanisms in current decades. This work recommends an innovative quantum color image encryption method focused on the Lucas series-based substitution box to enhance the competence of encryption. The suggested encryption technique has more excellent key space and significant confidentiality. The chaotic system, along with the substitution box, exhibits additional complicated dynamical behavior, sufficient arbitrariness, and uncertainty than all others focused on just chaotic models. Theoretical and simulation assessments show that the offered image encryption performs admirably, its traditional equivalents in terms by efficiency in terms of statistical analysis.

2020 ◽  
Vol 34 (04) ◽  
pp. 2050014 ◽  
Author(s):  
Xue Ouyang ◽  
Yuling Luo ◽  
Junxiu Liu ◽  
Lvchen Cao ◽  
Yunqi Liu

In this paper, a color image encryption method using the memristive hyperchaotic system and deoxyribonucleic acid (DNA) encryption is proposed. First, the pseudo-random sequences are generated by a keystream generation mechanism based on a memristive hyperchaotic system and the plain image. Due to this, the memristive hyperchaotic system has a complex dynamical behavior and is highly sensitive to initial conditions, the proposed keystream generation mechanism is highly random which is also dependent on the plain images. Second, a permutation based on the cycle-shift operation is designed to eliminate the correlations between adjacent pixels in the plain images. Then, the scrambled sequences are processed by DNA encryption to increase the system ability to defense the brute force attacks. Finally, the cipher image is obtained after the diffusion and interaction among red, green and blue components. Experimental analysis and performance comparisons show that the proposed method has high security, good efficiency and strong robustness under different attacks.


2019 ◽  
Vol 68 (11) ◽  
pp. 110502
Author(s):  
Si-Xing Xi ◽  
Na-Na Yu ◽  
Xiao-Lei Wang ◽  
Qiao-Fen Zhu ◽  
Zhao Dong ◽  
...  

2019 ◽  
Vol 29 (09) ◽  
pp. 1950115 ◽  
Author(s):  
Guangfeng Cheng ◽  
Chunhua Wang ◽  
Hua Chen

In recent years, scholars studied and proposed some secure color image encryption algorithms. However, the majority of the published algorithms encrypted red, green and blue (called [Formula: see text], [Formula: see text], [Formula: see text] for short) components independently. In the paper, we propose a color image encryption scheme based on hyperchaotic system and permutation-diffusion architecture. The encryption algorithm utilizes a block permutation which is realized by mixing [Formula: see text], [Formula: see text], [Formula: see text] components to strengthen the dependence of each component. Besides, it can reduce time consumption. Then, the key streams generated by the hyperchaotic system are exploited to diffuse the pixels, the three components affect each other again. And in the diffusion process, we can get two totally different encrypted images even though we change the last pixel because the [Formula: see text] component is diffused in reverse order. The experimental results reveal that our algorithm possesses better abilities of resisting statistical attacks and differential attacks, larger key space, closer information entropy to 8, and faster encryption speed compared with other chaos-based color image encryption algorithms.


2017 ◽  
Vol 89 ◽  
pp. 72-79 ◽  
Author(s):  
Lili Yao ◽  
Caojin Yuan ◽  
Junjie Qiang ◽  
Shaotong Feng ◽  
Shouping Nie

2012 ◽  
Vol 182-183 ◽  
pp. 1839-1843
Author(s):  
Xian Zhe Luo ◽  
Nan Run Zhou ◽  
Qing Min Zhao ◽  
Jian Hua Wu

Based on the theory that a color image can be decomposed into three primary components and each one can be seen as a gray image, we propose a color image encryption method with multiple-order discrete fractional cosine transform (MODFrCT), which is a kind of encryption with the secrecy of pixel value and pixel position simultaneously. The complex number mode that has a real part and an imaginary one is used in this encryption method to save the transmission channel. Human vision is more sensitive to the Y component than to other two components in YCbCr color space and this color format is used for encrypting the color image. Chaos is introduced to scramble the image phases both in spatial and transformation domains. The numerical simulations demonstrate the validity and efficiency of this scheme and the robustness of the method against occlusion attack is examined.


Sign in / Sign up

Export Citation Format

Share Document