scholarly journals Image Encryption using Jumbling-Salting Algorithm

With the advent of digital world today, securing images across internet has become an important issue. There exist many image security techniques viz. steganography, encryption, watermarking etc. Image Encryption is one of such fruitful technique which encrypts an image using random secret key and stores the encrypted image on the server. There are many challenges of implementing image encryption algorithms such as higher computational complexity, loss of information during encryption, universality and applicability of algorithm, less scalability etc. Many image encryption algorithms are selective image encryption algorithm which works for specific part of image. It consists of encrypting only a subset of the data. The aim of selective encryption is to reduce the amount of data to encrypt while preserving a sufficient level of security. The selective encryption algorithms have a problem of scalability and data loss. The paper proposes a new algorithm Jumbling-Salting for images. The algorithm was earlier used in encryption passwords, text files, DNS, payment gateway data etc. An application is developed which incorporates the Jumbling salting encryption stategy for images.

Sensors ◽  
2021 ◽  
Vol 21 (20) ◽  
pp. 6838
Author(s):  
Fudong Ge ◽  
Zufa Qin ◽  
YangQuan Chen

The purpose of this paper is to explore a novel image encryption algorithm that is developed by combining the fractional-order Chua’s system and the 1D time-fractional diffusion system of order α∈(0,1]. To this end, we first discuss basic properties of the fractional-order Chua’s system and the 1D time-fractional diffusion system. After these, a new spatiotemporal chaos-based cryptosystem is proposed by designing the chaotic sequence of the fractional-order Chua’s system as the initial condition and the boundary conditions of the studied time-fractional diffusion system. It is shown that the proposed image encryption algorithm can gain excellent encryption performance with the properties of larger secret key space, higher sensitivity to initial-boundary conditions, better random-like sequence and faster encryption speed. Efficiency and reliability of the given encryption algorithm are finally illustrated by a computer experiment with detailed security analysis.


2012 ◽  
Vol 2012 ◽  
pp. 1-10 ◽  
Author(s):  
Qiang Zhang ◽  
Xianglian Xue ◽  
Xiaopeng Wei

We present a novel image encryption algorithm based on DNA subsequence operation. Different from the traditional DNA encryption methods, our algorithm does not use complex biological operation but just uses the idea of DNA subsequence operations (such as elongation operation, truncation operation, deletion operation, etc.) combining with the logistic chaotic map to scramble the location and the value of pixel points from the image. The experimental results and security analysis show that the proposed algorithm is easy to be implemented, can get good encryption effect, has a wide secret key's space, strong sensitivity to secret key, and has the abilities of resisting exhaustive attack and statistic attack.


2010 ◽  
Vol 171-172 ◽  
pp. 299-304 ◽  
Author(s):  
Zhuo Hui Xian ◽  
Shi Liang Sun

Due to some features of images, traditional encryption algorithms are not suitable for practical image encryption. Considering this problem, a novel feistel network image encryption algorithm is proposed in this paper. Taking advantage of the desirable properties of mixing and sensitivity to initial parameters of chaotic maps, a sub key generator with couple chaotic maps is presented in this scheme. Meanwhile, the encryption algorithm includes a new mixing algorithm which is designed with thirty s-boxes of AES. To enhance the security of the new scheme, the encryption processes were combined in feistel network. The results of analysis and simulation experiments indicate that the scheme is secure and performed well in preventing attacks, such as brute force attack, entropy attack and statistics attack.


2010 ◽  
Vol 20 (05) ◽  
pp. 1405-1413 ◽  
Author(s):  
ERCAN SOLAK ◽  
CAHIT ÇOKAL ◽  
OLCAY TANER YILDIZ ◽  
TÜRKER BIYIKOĞLU

We cryptanalyze Fridrich's chaotic image encryption algorithm. We show that the algebraic weaknesses of the algorithm make it vulnerable against chosen-ciphertext attacks. We propose an attack that reveals the secret permutation that is used to shuffle the pixels of a round input. We demonstrate the effectiveness of our attack with examples and simulation results. We also show that our proposed attack can be generalized to other well-known chaotic image encryption algorithms.


2012 ◽  
Vol 2012 ◽  
pp. 1-13 ◽  
Author(s):  
Khaled Loukhaoukha ◽  
Jean-Yves Chouinard ◽  
Abdellah Berdai

In the past few years, several encryption algorithms based on chaotic systems have been proposed as means to protect digital images against cryptographic attacks. These encryption algorithms typically use relatively small key spaces and thus offer limited security, especially if they are one-dimensional. In this paper, we proposed a novel image encryption algorithm based on Rubik's cube principle. The original image is scrambled using the principle of Rubik's cube. Then, XOR operator is applied to rows and columns of the scrambled image using two secret keys. Finally, the experimental results and security analysis show that the proposed image encryption scheme not only can achieve good encryption and perfect hiding ability but also can resist exhaustive attack, statistical attack, and differential attack.


Author(s):  
V Goutham Bharadwaja ◽  
Yashas M S ◽  
Yathendra Yadav T V ◽  
Gelvesh G

Security is a crucial side to preserve the confidentiality of information such as pictures and text. The probability of an assailant attempting to access the image in the course of transferring process is high as assailant may get hold of important data. Therefore, encryption methods are used for securing the data. A novel image encryption algorithm that is a combination of the AES algorithm and the chaos sequence is proposed in this paper. The project will use AES for encryption and decryption of the image transfer because AES is capable of solving problem that cannot be resolved by different algorithms. The original image is transformed into cipher-image using a share secret key and this process is called encryption while the reverse of encryption process is known as decryption. This method’s sensitivity to the initial values and input image, even the tiniest changes within these values will result in significant changes in the encrypted image. We show that this approach can shield the image against different attacks exploitation using histogram analysis.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1127
Author(s):  
Yue Zhao ◽  
Lingfeng Liu

A chaotic system refers to a deterministic system with seemingly random irregular motion, and its behavior is uncertain, unrepeatable, and unpredictable. In recent years, researchers have proposed various image encryption schemes based on a single low-dimensional or high-dimensional chaotic system, but many algorithms have problems such as low security. Therefore, designing a good chaotic system and encryption scheme is very important for encryption algorithms. This paper constructs a new double chaotic system based on tent mapping and logistic mapping. In order to verify the practicability and feasibility of the new chaotic system, a displacement image encryption algorithm based on the new chaotic system was subsequently proposed. This paper proposes a displacement image encryption algorithm based on the new chaotic system. The algorithm uses an improved new nonlinear feedback function to generate two random sequences, one of which is used to generate the index sequence, the other is used to generate the encryption matrix, and the index sequence is used to control the generation of the encryption matrix required for encryption. Then, the encryption matrix and the scrambling matrix are XORed to obtain the first encryption image. Finally, a bit-shift encryption method is adopted to prevent the harm caused by key leakage and to improve the security of the algorithm. Numerical experiments show that the key space of the algorithm is not only large, but also the key sensitivity is relatively high, and it has good resistance to various attacks. The analysis shows that this algorithm has certain competitive advantages compared with other encryption algorithms.


2020 ◽  
Vol 30 (04) ◽  
pp. 2050060 ◽  
Author(s):  
Cong Xu ◽  
Jingru Sun ◽  
Chunhua Wang

In this paper, we propose an image encryption algorithm based on random walk and two hyperchaotic systems. The random walk method is adopted to scramble the position of pixels within a block. Furthermore, the permutation operation between blocks is presented to enhance the scramble effect. Thus, high correlation among pixels of original image is broken by permutation. Moreover, the chosen plaintext attack is used to test the anti-attack ability of the proposed algorithm. By analyzing experimental results and comparing with other image encryption algorithms, we show that the proposed algorithm has better performance and higher security.


2019 ◽  
Vol 13 ◽  
pp. 174830261985347 ◽  
Author(s):  
Zhijuan Deng ◽  
Shaojun Zhong

In this article, we introduced a digital image encryption algorithm based on the chaotic mapping designed by Xiong et al. In their paper, the authors theoretically analyzed the algorithm and pointed out that the algorithm did not need to have the prior knowledge of the orbital distribution and one can select any chaotic model. In this way, the algorithm greatly expanded the cryptographic space and greatly reduced the number of iterations of the mapping. Since the algorithm has many characteristics, for instance, it is sensitive to the secret key, its key space is big, the pixel is well distributed after being encrypted, etc., the security of the encrypted images can be assured effectively. However, since the algorithm applied the image scrambling for encryption, and did not take the chosen-plaintext attacks into consideration, the algorithm is relatively weak in resisting the chosen-plaintext attacks. Therefore, we put forward a kind of image replacement method based on chaos, which can resist the chosen-plaintext attacks. And the experimental simulation proves that this algorithm not only has many characteristics, for instance, it is sensitive to the secret key, its key space is big, the pixel is well distributed after being encrypted, etc., but also can resist the chosen-plaintext attacks effectively. In the meanwhile, the algorithm is very sensitive to the small changes of the plaintexts, and its encrypted images will completely lose the features of the original ones.


2017 ◽  
Vol 2017 ◽  
pp. 1-10 ◽  
Author(s):  
Jian-feng Zhao ◽  
Shu-ying Wang ◽  
Li-tao Zhang ◽  
Xiao-yan Wang

This paper presents a three-dimensional autonomous chaotic system with high fraction dimension. It is noted that the nonlinear characteristic of the improper fractional-order chaos is interesting. Based on the continuous chaos and the discrete wavelet function map, an image encryption algorithm is put forward. The key space is formed by the initial state variables, parameters, and orders of the system. Every pixel value is included in secret key, so as to improve antiattack capability of the algorithm. The obtained simulation results and extensive security analyses demonstrate the high level of security of the algorithm and show its robustness against various types of attacks.


Sign in / Sign up

Export Citation Format

Share Document