scholarly journals A Bit Shift Image Encryption Algorithm Based on Double Chaotic Systems

Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1127
Author(s):  
Yue Zhao ◽  
Lingfeng Liu

A chaotic system refers to a deterministic system with seemingly random irregular motion, and its behavior is uncertain, unrepeatable, and unpredictable. In recent years, researchers have proposed various image encryption schemes based on a single low-dimensional or high-dimensional chaotic system, but many algorithms have problems such as low security. Therefore, designing a good chaotic system and encryption scheme is very important for encryption algorithms. This paper constructs a new double chaotic system based on tent mapping and logistic mapping. In order to verify the practicability and feasibility of the new chaotic system, a displacement image encryption algorithm based on the new chaotic system was subsequently proposed. This paper proposes a displacement image encryption algorithm based on the new chaotic system. The algorithm uses an improved new nonlinear feedback function to generate two random sequences, one of which is used to generate the index sequence, the other is used to generate the encryption matrix, and the index sequence is used to control the generation of the encryption matrix required for encryption. Then, the encryption matrix and the scrambling matrix are XORed to obtain the first encryption image. Finally, a bit-shift encryption method is adopted to prevent the harm caused by key leakage and to improve the security of the algorithm. Numerical experiments show that the key space of the algorithm is not only large, but also the key sensitivity is relatively high, and it has good resistance to various attacks. The analysis shows that this algorithm has certain competitive advantages compared with other encryption algorithms.

2019 ◽  
Vol 9 (4) ◽  
pp. 781 ◽  
Author(s):  
Xiong Wang ◽  
Ünal Çavuşoğlu ◽  
Sezgin Kacar ◽  
Akif Akgul ◽  
Viet-Thanh Pham ◽  
...  

Chaotic systems without equilibrium are of interest because they are the systems with hidden attractors. A nonequilibrium system with chaos is introduced in this work. Chaotic behavior of the system is verified by phase portraits, Lyapunov exponents, and entropy. We have implemented a real electronic circuit of the system and reported experimental results. By using this new chaotic system, we have constructed S-boxes which are applied to propose a novel image encryption algorithm. In the designed encryption algorithm, three S-boxes with strong cryptographic properties are used for the sub-byte operation. Particularly, the S-box for the sub-byte process is selected randomly. In addition, performance analyses of S-boxes and security analyses of the encryption processes have been presented.


PLoS ONE ◽  
2021 ◽  
Vol 16 (11) ◽  
pp. e0260014
Author(s):  
Zhongyue Liang ◽  
Qiuxia Qin ◽  
Changjun Zhou ◽  
Ning Wang ◽  
Yi Xu ◽  
...  

Current image encryption methods have many shortcomings for the medical image encryption with high resolution, strong correlation and large storage space, and it is difficult to obtain reliable clinically applicable medical images. Therefore, this paper proposes a medical image encryption algorithm based on a new five-dimensional three-leaf chaotic system and genetic operation. And the dynamic analysis of the phase diagram and bifurcation diagram of the five-dimensional three-leaf chaotic system selected in this paper is carried out, and NIST is used to test the randomness of its chaotic sequence. This algorithm follows the diffusion-scrambling framework, especially using the principle of DNA recombination combined with the five-dimensional three-leaf chaotic system to generate a chaotic matrix that participates in the operation. The bit-level DNA mutation operation is introduced in the diffusion, and the scrambling and diffusion effects have been further improved. Algorithm security and randomness have been enhanced. This paper evaluates the efficiency of this algorithm for medical image encryption in terms of security analysis and time performance. Security analysis is carried out from key space, information entropy, histogram, similarity between decrypted image and original image, PSNR, correlation, sensitivity, noise attack, cropping attack and so on. Perform time efficiency analysis from the perspective of time performance. The comparison between this algorithm and the experimental results obtained by some of the latest medical image encryption algorithms shows that this algorithm is superior to the existing medical image encryption algorithms to a certain extent in terms of security and time efficiency.


2021 ◽  
Vol 2021 ◽  
pp. 1-17
Author(s):  
Dongyao Zou ◽  
Ming Li ◽  
Jun Li ◽  
Zhigang Li

Aiming at the problem of a small parameter value range when a one-dimensional chaotic system presents a chaotic state, this paper proposes a new type of hybrid power exponential chaotic system (HPECS). HPECS combines the classic one-dimensional Sine chaotic system to form a new chaotic system (HPECS-SS). Experiments show that the obtained new chaotic system has better chaotic performance, a more extensive parameter value range, and higher sensitivity. Simultaneously, on the basis of HPECS-SS, a new image encryption algorithm is proposed. The algorithm uses the key generated by the SHA-512 algorithm and HPECS-SS to iteratively output the chaotic sequence, SFY algorithm combines the chaotic sequence to perform two rounds of scrambling on the plaintext sequence to obtain the scrambling sequence, and finally, through the modulus operation to diffuse the scrambling sequence to form the encryption matrix of the plaintext image, simulation experiment analysis shows that the algorithm has a large key space, good encryption effect, and security; the pixel change rate (NPCR) and the normalized average change intensity (UACI) are close to ideal values which can resist various cryptanalysis and attacks.


Entropy ◽  
2019 ◽  
Vol 21 (11) ◽  
pp. 1075 ◽  
Author(s):  
Sajid Khan ◽  
Lansheng Han ◽  
Ghulam Mudassir ◽  
Bachira Guehguih ◽  
Hidayat Ullah

Color image encryption has enticed a lot of attention in recent years. Many authors proposed a chaotic system-based encryption algorithms for that purpose. However, due to the shortcomings of the low dimensional chaotic systems, similar rule structure for RGB channels, and the small keyspace, many of those were cryptanalyzed by chosen-plaintext or other well-known attacks. A Security vulnerability exists because of the same method being applied over the RGB channels. This paper aims to introduce a new three-channel three rules (3C3R) image encryption algorithm along with two novel mathematical models for DNA rule generator and bit inversion. A different rule structure was applied in the different RGB-channels. In the R-channel, a novel Block-based Bit Inversion (BBI) is introduced, in the G-channel Von-Neumann (VN) and Rotated Von-Neumann (RVN)- based 2D-cellular structure is applied. In the B-channel, a novel bidirectional State Machine-based DNA rule generator (SM-DNA) is introduced. Simulations and results show that the proposed 3C3R encryption algorithm is robust against all well-known attacks particularly for the known-plaintext attacks, statistical attacks, brute-force attacks, differential attacks, and occlusion attacks, etc. Also, unlike earlier encryption algorithms, the 3C3R has no security vulnerability.


Author(s):  
Zhang Zehui ◽  
Yao Fu ◽  
Tiegang Gao

Image encryption algorithms usually have two processes: permutation and diffusion. In order to enhance the performance of the permutation process, this study proposes a dynamic permutation method based on XOR operation and sorting. Combined with the hyper-chaotic system, SHA-256, the proposed permutation method and the simplified advanced encryption system (S-AES), a novel image encryption algorithm is presented in this paper. Firstly, the SHA-256 is used to generate initial condition values of the chaotic system and control parameters of the permutation method. Then, the chaotic system generates pseudo-random numbers, which are used in the permutation method and S-AES. Finally, the proposed permutation method and S-AES are used to encrypt the plain-image. In particular, parallel computing is used in this study to accelerate encryption speed. The results and analysis indicate that the proposed algorithm has excellent security to resist various typical attacks and fast encryption speed.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Yi He ◽  
Ying-Qian Zhang ◽  
Xin He ◽  
Xing-Yuan Wang

AbstractIn this paper, a novel image encryption algorithm based on the Once Forward Long Short Term Memory Structure (OF-LSTMS) and the Two-Dimensional Coupled Map Lattice (2DCML) fractional-order chaotic system is proposed. The original image is divided into several image blocks, each of which is input into the OF-LSTMS as a pixel sub-sequence. According to the chaotic sequences generated by the 2DCML fractional-order chaotic system, the parameters of the input gate, output gate and memory unit of the OF-LSTMS are initialized, and the pixel positions are changed at the same time of changing the pixel values, achieving the synchronization of permutation and diffusion operations, which greatly improves the efficiency of image encryption and reduces the time consumption. In addition the 2DCML fractional-order chaotic system has better chaotic ergodicity and the values of chaotic sequences are larger than the traditional chaotic system. Therefore, it is very suitable to image encryption. Many simulation results show that the proposed scheme has higher security and efficiency comparing with previous schemes.


2021 ◽  
Author(s):  
Hegui Zhu ◽  
Jiangxia Ge ◽  
Wentao Qi ◽  
Xiangde Zhang ◽  
Xiaoxiong Lu

Abstract Owning to complex properties of ergodicity, non-periodic ability and sensitivity to initial states, chaotic systems are widely used in cryptography. In this paper, we propose a sinusoidal--polynomial composite chaotic system (SPCCS), and prove that it satisfies Devaney's definition of chaos: the sensitivity to initial conditions, topological transitivity and density of periodic points. The experimental results show that the SPCCS has better unpredictability and more complex chaotic behavior than the classical chaotic maps. Furthermore, we provide a new image encryption algorithm combining pixel segmentation operation, block chaotic matrix confusing operation, and pixel diffusion operation with the SPCCS. Detailed simulation results verify effectiveness of the proposed image encryption algorithm.


2018 ◽  
Vol 8 (9) ◽  
pp. 1540 ◽  
Author(s):  
Xiaoqiang Zhang ◽  
Xuesong Wang

With the increasing use of multimedia in communications, the content security of remote-sensing images attracts much attention in both the academia and industry. The Advanced Encryption Standard (AES) is a famous symmetric cryptosystem. A symmetric remote-sensing image encryption algorithm using AES is presented. Firstly, to reduce the encryption times, the sender groups 16 pixel values together, and converts them into big integers; secondly, the sender encrypts big integers with AES and the chaotic system; finally, the encrypted image is obtained from encrypted big integers. Simulation data show that our algorithm exhibits both the high security and efficiency.


Sign in / Sign up

Export Citation Format

Share Document