scholarly journals FPGA Hardware Co-Simulation of Image Encryption using Hybrid Chaotic Maps Based Stream Cipher

In This paper, new model of image encryption is designed. This model using stream cipher based on finite precision chaotic maps. The model designed in efficient way by using Xilinx System Generator (XSG). Pseudo Random Bit Generator (PRBG) depends on chaotic maps is proposed to design Fixed Point Hybrid Chaotic Map-PRBG (FPHYBCM-PRBG). National Institute of Standards and Technology (NIST) randomness measures tested the randomness of the proposed FPHYBCM-PRBG system. The security analysis, such as histogram, correlation coefficient, information entropy, differential attack (NPCR and UACI) are used to analyze the proposed system. Also, FPGA Hardware Co-Simulation over Xilinx SP605 XC6SLX45T provided to test the reality of image encryption system. The results show that FPHYBCM-PRBG is suitable for image encryption based on stream cipher and outperform some encryption algorithms in sufficient way to enhance the security and robust against brute force attack with low maximum frequency and throughput.

Author(s):  
Mona F. M. Mursi ◽  
Hossam Eldin H. Ahmed ◽  
Fathi E. Abd El-Samie ◽  
Ayman H. Abd El-Aziem

In this paper, the authors propose an image encryption scheme based on the development of a Hénon chaotic map using fractional Fourier transform (FRFT) which is introduced to satisfy the necessity of high secure image. This proposed algorithm combines the main advantages of confusion and diffusion with (FRFT), it use Arnold Cat map for confusion and Hénon chaotic map or one of the proposed Hénon chaotic maps for diffusion. The proposed algorithm is compared with some image encryption algorithms based on Arnold Cat map, Baker chaotic map, Hénon chaotic map and RC6. The authors perform a comparison between them in several experimental tests as statistical analyses, processing time and security analysis. The authors find from these comparison tests that the proposed algorithm demonstrates good result even better than RC6 and other chaotic maps in some cases.


2010 ◽  
Vol 171-172 ◽  
pp. 299-304 ◽  
Author(s):  
Zhuo Hui Xian ◽  
Shi Liang Sun

Due to some features of images, traditional encryption algorithms are not suitable for practical image encryption. Considering this problem, a novel feistel network image encryption algorithm is proposed in this paper. Taking advantage of the desirable properties of mixing and sensitivity to initial parameters of chaotic maps, a sub key generator with couple chaotic maps is presented in this scheme. Meanwhile, the encryption algorithm includes a new mixing algorithm which is designed with thirty s-boxes of AES. To enhance the security of the new scheme, the encryption processes were combined in feistel network. The results of analysis and simulation experiments indicate that the scheme is secure and performed well in preventing attacks, such as brute force attack, entropy attack and statistics attack.


2012 ◽  
Vol 2012 ◽  
pp. 1-13 ◽  
Author(s):  
Khaled Loukhaoukha ◽  
Jean-Yves Chouinard ◽  
Abdellah Berdai

In the past few years, several encryption algorithms based on chaotic systems have been proposed as means to protect digital images against cryptographic attacks. These encryption algorithms typically use relatively small key spaces and thus offer limited security, especially if they are one-dimensional. In this paper, we proposed a novel image encryption algorithm based on Rubik's cube principle. The original image is scrambled using the principle of Rubik's cube. Then, XOR operator is applied to rows and columns of the scrambled image using two secret keys. Finally, the experimental results and security analysis show that the proposed image encryption scheme not only can achieve good encryption and perfect hiding ability but also can resist exhaustive attack, statistical attack, and differential attack.


2014 ◽  
Vol 2014 ◽  
pp. 1-10 ◽  
Author(s):  
Jian Zhang ◽  
DongXin Fang ◽  
Honge Ren

We propose a new image encryption algorithm based on DNA sequences combined with chaotic maps. This algorithm has two innovations: (1) it diffuses the pixels by transforming the nucleotides into corresponding base pairs a random number of times and (2) it confuses the pixels by a chaotic index based on a chaotic map. For any size of the original grayscale image, the rows and columns are fist exchanged by the arrays generated by a logistic chaotic map. Secondly, each pixel that has been confused is encoded into four nucleotides according to the DNA coding. Thirdly, each nucleotide is transformed into the corresponding base pair a random number of time(s) by a series of iterative computations based on Chebyshev’s chaotic map. Experimental results indicate that the key account of this algorithm is 1.536 × 10127, the correlation coefficient of a 256 × 256 Lena image between, before, and after the encryption processes was 0.0028, and the information entropy of the encrypted image was 7.9854. These simulation results and security analysis show that the proposed algorithm not only has good encryption effect, but also has the ability to repel exhaustive, statistical, differential, and noise attacks.


2014 ◽  
Vol 2014 ◽  
pp. 1-7 ◽  
Author(s):  
Jian Zhang ◽  
Yutong Zhang

Image encryption technology has been applied in many fields and is becoming the main way of protecting the image information security. There are also many ways of image encryption. However, the existing encryption algorithms, in order to obtain a better effect of encryption, always need encrypting several times. There is not an effective method to decide the number of encryption times, generally determined by the human eyes. The paper proposes an image encryption algorithm based on chaos and simultaneously proposes a balanced pixel algorithm to determine the times of image encryption. Many simulation experiments have been done including encryption effect and security analysis. Experimental results show that the proposed method is feasible and effective.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Luoyin Feng

As digital image has become one of the most important forms of expression in multimedia information, the security of digital image has become a concern. Because of its large amount of data and high redundancy, there are many security hidden dangers in ordinary image encryption methods. Aiming at the problems of low flexibility and poor anti-interference of traditional image scrambling technology, this paper proposes to select the scrambling diffusion encryption structure in the process of chaotic digital image encryption, which can produce relatively better encryption performance than single scrambling and diffusion scrambling. The composite chaotic operation used in this paper masks the distribution characteristics of chaotic subsequences. Based on the composite chaotic mapping model, the image scrambling password under the two-dimensional chaotic equation is established by scrambling the image in space and frequency domain. Several rounds of experiments show that the algorithm has a large scrambling scheme, further expands the key space of Arnold algorithm, and effectively resists the common computer brute force attack cracking and image decryption cracking methods such as exhaustive, differential attack and known plaintext attack. The improved encryption algorithm can realize the key avalanche effect, is very sensitive to the initial key and has high key security performance, and solves the security problem in the process of image transmission. Several performance syntheses show that the algorithm has high security performance and is suitable for image encryption scheme.


Mathematics ◽  
2021 ◽  
Vol 9 (21) ◽  
pp. 2778
Author(s):  
Shijie Zhang ◽  
Lingfeng Liu ◽  
Hongyue Xiang

Chaos systems have been widely used in image encryption algorithms. In this article, we introduce an LB (Logistic-Baker) compound chaotic map that can greatly improve the complexity of original Logistic map and Baker map, as well as the generated sequences have pseudo-randomness. Furthermore, based on the LB compound chaotic map, an image encryption algorithm is proposed. To resist the differential attack, and enhance the sensitivity of plain-text, the parameters of this algorithm are plain-text related. In this algorithm, the compound chaotic function is influenced by the plain-text image; thus, the specific form of this chaotic map, and its dynamics will be different when encrypting different images. Numerical experiment results indicate that the effect of this novel plain-text related image encryption scheme is excellent, as well as can be competitive with other corresponding algorithms.


Entropy ◽  
2018 ◽  
Vol 20 (11) ◽  
pp. 843 ◽  
Author(s):  
Congxu Zhu ◽  
Guojun Wang ◽  
Kehui Sun

This paper presents an improved cryptanalysis of a chaos-based image encryption scheme, which integrated permutation, diffusion, and linear transformation process. It was found that the equivalent key streams and all the unknown parameters of the cryptosystem can be recovered by our chosen-plaintext attack algorithm. Both a theoretical analysis and an experimental validation are given in detail. Based on the analysis of the defects in the original cryptosystem, an improved color image encryption scheme was further developed. By using an image content–related approach in generating diffusion arrays and the process of interweaving diffusion and confusion, the security of the cryptosystem was enhanced. The experimental results and security analysis demonstrate the security superiority of the improved cryptosystem.


2012 ◽  
Vol 2012 ◽  
pp. 1-10 ◽  
Author(s):  
Qiang Zhang ◽  
Xianglian Xue ◽  
Xiaopeng Wei

We present a novel image encryption algorithm based on DNA subsequence operation. Different from the traditional DNA encryption methods, our algorithm does not use complex biological operation but just uses the idea of DNA subsequence operations (such as elongation operation, truncation operation, deletion operation, etc.) combining with the logistic chaotic map to scramble the location and the value of pixel points from the image. The experimental results and security analysis show that the proposed algorithm is easy to be implemented, can get good encryption effect, has a wide secret key's space, strong sensitivity to secret key, and has the abilities of resisting exhaustive attack and statistic attack.


Sign in / Sign up

Export Citation Format

Share Document