scholarly journals On a Symmetric Image Encryption Algorithm Based on the Peculiarity of Plaintext DNA Coding

Symmetry ◽  
2020 ◽  
Vol 12 (9) ◽  
pp. 1393
Author(s):  
Yulan Kang ◽  
Linqing Huang ◽  
Yan He ◽  
Xiaoming Xiong ◽  
Shuting Cai ◽  
...  

Many plaintext-related or non-plaintext-related image encryption algorithms based on chaotic systems have been found inefficient and insecure under chosen plaintext attacks. In this paper, a novel plaintext-related mechanism based on the peculiarity of plaintext DNA coding (PPDC) is presented and used to developed a symmetric image encryption algorithm. In our scheme, a hyper-chaotic Lorenz system is used to produce four chaotic sequences. Firstly, by using one chaotic sequence to control the DNA rules, the original image is encoded to obtain the image DNA coding and PPDC, and another chaotic sequence is encoded into a DNA sequence, which is used in the DNA XOR operation. Then, the processing of the remaining two chaotic sequences by using the PPDC is performed to obtain two key streams, which are used in the permutation stage. After performing the traditional permutation operation and DNA XOR operation, the cipher image is obtained. Because of the use of the PPDC, the key streams used in the permutation stage are related to the secret keys and plaintext image, which gives the encryption system higher plaintext sensitivity and security. The simulation experimental results and security analysis demonstrate that the proposed encryption system possesses high efficiency and security and can resist various typical attacks like exhaustive attack, statistical attack, and differential attack effectively.

2020 ◽  
Vol 2020 ◽  
pp. 1-16
Author(s):  
Jiming Zheng ◽  
Zheng Luo ◽  
Zhirui Tang

In this paper, an improved two-dimensional logistic-sine coupling map (N2D-LSCM) and an improved Henon map (NHenon) are proposed. Furthermore, by combining N2D-LSCM and NHenon map, an image encryption algorithm is proposed based on these two chaotic systems and DNA coding. The chaotic sequences generated by N2D-LSCM are used as the parameters of NHenon. In the scrambling stage, DNA encoding is carried out for pixels after scrambling by two chaotic sequences generated by N2D-LSCM; in the stage of diffusion, DNA random coding acts on random matrix obtained by two chaotic sequences generated by NHenon, and DNA XOR operation is carried out with the image obtained in the scrambling stage to diffuse. Compared with other 2D map for image encryption algorithm, this algorithm exhibits good security and holds high efficiency.


Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-10
Author(s):  
Yingchun Hu ◽  
Simin Yu ◽  
Zeqing Zhang

In this paper, the security analysis of a color image encryption algorithm based on Hopfield chaotic neural network is given. The original chaotic image encryption algorithm includes permutation encryption and diffusion encryption. The result of cryptanalysis shows that the chaotic sequences generated by this algorithm are independent of plaintext image, and there exist equivalent permutation key and equivalent diffusion key. Therefore, according to chosen-plaintext attack, the equivalent diffusion key and the equivalent permutation key can be obtained by choosing two special plaintext images and the corresponding ciphertext images, respectively, and the plaintext image is further recovered from the ciphertext image. Theoretical analysis and numerical simulation experiment results verify the effectiveness of the analytical method. Finally, some improved suggestions for the original encryption algorithm are proposed to promote the security.


2012 ◽  
Vol 2012 ◽  
pp. 1-13 ◽  
Author(s):  
Khaled Loukhaoukha ◽  
Jean-Yves Chouinard ◽  
Abdellah Berdai

In the past few years, several encryption algorithms based on chaotic systems have been proposed as means to protect digital images against cryptographic attacks. These encryption algorithms typically use relatively small key spaces and thus offer limited security, especially if they are one-dimensional. In this paper, we proposed a novel image encryption algorithm based on Rubik's cube principle. The original image is scrambled using the principle of Rubik's cube. Then, XOR operator is applied to rows and columns of the scrambled image using two secret keys. Finally, the experimental results and security analysis show that the proposed image encryption scheme not only can achieve good encryption and perfect hiding ability but also can resist exhaustive attack, statistical attack, and differential attack.


2021 ◽  
Vol 2021 ◽  
pp. 1-13
Author(s):  
Xuncai Zhang ◽  
Tao Wu ◽  
Yanfeng Wang ◽  
Liying Jiang ◽  
Ying Niu

To realize the safe transmission of images, a chaotic image encryption algorithm based on Latin square and random shift is proposed. The algorithm consists of four parts: key generation, pixel scrambling, pixel replacement, and bit scrambling. Firstly, the key is generated from the plain image to improve the sensitivity of the encryption method. Secondly, each pixel in each row of the image matrix is moved cyclically to the right, in turn, to change the position of the image pixel and realize pixel position scrambling. Then, a 256-order Latin square matrix composed of a chaotic sequence is used as a lookup table, and the replacement coordinates are calculated based on the image pixel value and the chaotic sequence value, replacing the corresponding coordinate elements in the image matrix. Finally, decompose the bitplane of the image matrix and combine it into two-bit matrices, scramble the two bit matrices, respectively, with the Latin square matrix, recombine the scrambled two-bit matrices, and convert them into decimal to obtain the ciphertext image. In the proposed encryption method, all the Latin square matrices used are generated by chaotic sequences, further enhancing the complexity of the generated Latin square matrix and improving the algorithm’s security. Experimental results and security analysis show that the proposed algorithm has good security performance and is suitable for image encryption.


Author(s):  
Showkat Ahmad Bhat ◽  
Amandeep Singh

Background & Objective: Digital multimedia exchange between different mobile communication devices has increased rapidly with the invention of the high-speed data services like LTE-A, LTE, and WiMAX. However, there are always certain security risks associated with the use of wireless communication technologies. Methods: To protect the digital images against cryptographic attacks different image encryption algorithms are being employed in the wireless communication networks. These algorithms use comparatively less key spaces and accordingly offer inadequate security. The proposed algorithm described in this paper based on Rubik’s cube principle because of its high confusion and diffusion properties, Arnold function having effective scrambling power, blocking cipher with block encryption and permutation powers. The main strength of the proposed algorithm lies in the large key spaces and the combination of different high power encryption techniques at each stage of algorithm. The different operations employed on the image are with four security keys of different key spaces at multiple stages of the algorithm. Results & Conclusion: Finally, the effectiveness and the security analysis results shows that the proposed image encryption algorithm attains high encryption and security capabilities along with high resistance against cryptanalytic attacks, differential attacks and statistical attacks.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Yi He ◽  
Ying-Qian Zhang ◽  
Xin He ◽  
Xing-Yuan Wang

AbstractIn this paper, a novel image encryption algorithm based on the Once Forward Long Short Term Memory Structure (OF-LSTMS) and the Two-Dimensional Coupled Map Lattice (2DCML) fractional-order chaotic system is proposed. The original image is divided into several image blocks, each of which is input into the OF-LSTMS as a pixel sub-sequence. According to the chaotic sequences generated by the 2DCML fractional-order chaotic system, the parameters of the input gate, output gate and memory unit of the OF-LSTMS are initialized, and the pixel positions are changed at the same time of changing the pixel values, achieving the synchronization of permutation and diffusion operations, which greatly improves the efficiency of image encryption and reduces the time consumption. In addition the 2DCML fractional-order chaotic system has better chaotic ergodicity and the values of chaotic sequences are larger than the traditional chaotic system. Therefore, it is very suitable to image encryption. Many simulation results show that the proposed scheme has higher security and efficiency comparing with previous schemes.


Sign in / Sign up

Export Citation Format

Share Document