scholarly journals Hybrid Method of Document Image Encryption using ECC and Multiple Chaotic Maps

2019 ◽  
Vol 8 (4) ◽  
pp. 1615-1629

Document imaging is one of the most important technology used to preserve, retrieve and to transmit old documents over the internet. Since open network threatens the security of such documents from being intercepted, the proposed scheme intends to provide enhanced security for such documents. The proposed hybrid algorithm includes Elliptic Curve Cryptography (ECC), and mixed chaotic system. The ECC encrypts the plain image based on the elliptic points generated by selecting a prime number. The mixed chaotic map includes twodimensional logistic map and three-dimensional Lorenz map. The 2D logistic map is used for confusing the ECC encrypted image and 3D Lorenz map is used for diffusing the confused image. The two levels of confusion, first with byte level and second with bit level are introduced. The two levels of diffusion, first level with Lorenz map and second level with Fibonacci sequences are introduced. Better net pixel change rate and unified average change intensity with flat histogram and low correlation are achieved in this method. The key Sensitivity, Entropy, Mean Square Error, and Peak Signal to Noise Ratio analysis reveal that the proposed method is resistant to any external invasion. The encryption and decryption speed is increased by using programming techniques. The robustness of the algorithm is also checked and found to be robust against noise and loss of information.

2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Guodong Ye ◽  
Kaixin Jiao ◽  
Chen Pan ◽  
Xiaoling Huang

In this paper, an effective framework for chaotic encryption based on a three-dimensional logistic map is presented together with secure hash algorithm-3 (SHA-3) and electrocardiograph (ECG) signal. Following the analysis of the drawbacks, namely, fixed key and low sensitivity, of some current algorithms, this work tries to solve these two problems and includes two contributions: (1) removal of the phenomenon of summation invariance in a plain-image, for which SHA-3 is proposed to calculate the hash value for the plain-image, with the results being employed to influence the initial keys for chaotic map; (2) resolution of the problem of fixed key by using an ECG signal, that can be different for different subjects or different for same subject at different times. The Wolf algorithm is employed to produce all the control parameters and initial keys in the proposed encryption method. It is believed that combining with the classical architecture of permutation-diffusion, the summation invariance in the plain-image and shortcoming of a fixed key will be avoided in our algorithm. Furthermore, the experimental results and security analysis show that the proposed encryption algorithm can achieve confidentiality.


Entropy ◽  
2021 ◽  
Vol 23 (5) ◽  
pp. 535
Author(s):  
Karim H. Moussa ◽  
Ahmed I. El Naggary ◽  
Heba G. Mohamed

Multimedia wireless communications have rapidly developed over the years. Accordingly, an increasing demand for more secured media transmission is required to protect multimedia contents. Image encryption schemes have been proposed over the years, but the most secure and reliable schemes are those based on chaotic maps, due to the intrinsic features in such kinds of multimedia contents regarding the pixels’ high correlation and data handling capabilities. The novel proposed encryption algorithm introduced in this article is based on a 3D hopping chaotic map instead of fixed chaotic logistic maps. The non-linearity behavior of the proposed algorithm, in terms of both position permutation and value transformation, results in a more secured encryption algorithm due to its non-convergence, non-periodicity, and sensitivity to the applied initial conditions. Several statistical and analytical tests such as entropy, correlation, key sensitivity, key space, peak signal-to-noise ratio, noise attacks, number of pixels changing rate (NPCR), unified average change intensity randomness (UACI), and others tests were applied to measure the strength of the proposed encryption scheme. The obtained results prove that the proposed scheme is very robust against different cryptography attacks compared to similar encryption schemes.


2019 ◽  
Vol 2019 ◽  
pp. 1-10 ◽  
Author(s):  
Xuan Huang ◽  
Lingfeng Liu ◽  
Xiangjun Li ◽  
Minrong Yu ◽  
Zijie Wu

Given that the sequences generated by logistic map are unsecure with a number of weaknesses, including its relatively small key space, uneven distribution, and vulnerability to attack by phase space reconstruction, this paper proposes a new two-dimensional mutual coupled logistic map, which can overcome these weaknesses. Our two-dimensional chaotic map model is simpler than the recently proposed three-dimensional coupled logistic map, whereas the sequence generated by our system is more complex. Furthermore, a new kind of pseudorandom number generator (PRNG) based on the mutual coupled logistic maps is proposed for application. Both statistical tests and security analysis show that our proposed PRNG has good randomness and that it can resist all kinds of attacks. The algorithm speed analysis indicates that PRNG is valuable to practical applications.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Hui Liu ◽  
Bo Zhao ◽  
Jianwen Zou ◽  
Linquan Huang ◽  
Yifan Liu

The popularization of 5G and the development of cloud computing further promote the application of images. The storage of images in an untrusted environment has a great risk of privacy leakage. This paper outlines a design for a lightweight image encryption algorithm based on a message-passing algorithm with a chaotic external message. The message-passing (MP) algorithm allows simple messages to be passed locally for the solution to a global problem, which causes the interaction among adjacent pixels without additional space cost. This chaotic system can generate high pseudorandom sequences with high speed performance. A two-dimensional logistic map is utilized as a pseudorandom sequence generator to yield the external message sets of edge pixels. The external message can affect edge pixels, and then adjacent pixels interact with each other to produce an encrypted image. A MATLAB simulation shows the cipher-image performs fairly uniform distribution and has acceptable information entropy of 7.996749. The proposed algorithm reduces correlation coefficients from plain-image 1 to its cipher-image 0, which covers all of the plain-image characters with high computational efficiency (speed = 18.200374 Mbit/s). Theoretical analyses and experimental results prove the proposed algorithm’s persistence to various existing attacks with low cost.


Entropy ◽  
2019 ◽  
Vol 21 (5) ◽  
pp. 504 ◽  
Author(s):  
Wei Zhang ◽  
Zhiliang Zhu ◽  
Hai Yu

In this paper, the properties of the classical confusion–substitution structure and some recently proposed pseudorandom number generators using one-dimensional chaotic maps are investigated. To solve the low security problem of the original structure, a new bit-level cellular automata strategy is used to improve the sensitivity to the cryptosystem. We find that the new evolution effects among different generations of cells in cellular automata can significantly improve the diffusion effect. After this, a new one-dimensional chaotic map is proposed, which is constructed by coupling the logistic map and the Bernoulli map (LBM). The new map exhibits a much better random behavior and is more efficient than comparable ones. Due to the favorable properties of the new map and cellular automata algorithm, we propose a new image-encryption algorithm in which three-dimensional bit-level permutation with LBM is employed in the confusion phase. Simulations are carried out, and the results demonstrate the superior security and high efficiency of the proposed scheme.


Entropy ◽  
2021 ◽  
Vol 23 (11) ◽  
pp. 1373
Author(s):  
Jakub Oravec ◽  
Lubos Ovsenik ◽  
Jan Papaj

This paper deals with a plaintext-related image encryption algorithm that modifies the parameter values used by the logistic map according to plain image pixel intensities. The parameter values are altered in a row-wise manner, which enables the usage of the same procedure also during the decryption. Furthermore, the parameter modification technique takes into account knowledge about the logistic map, its fixed points and possible periodic cycles. Since the resulting interval of parameter values achieves high positive values of Lyapunov exponents, the chaotic behavior of the logistic map should be most pronounced. These assumptions are verified by a set of experiments and the obtained numerical values are compared with those reported in relevant papers. It is found that the proposed design that uses a simpler, but well-studied, chaotic map with mitigated issues obtains results comparable with algorithms that use more complex chaotic systems. Moreover, the proposed solution is much faster than other approaches with a similar purpose.


Entropy ◽  
2019 ◽  
Vol 21 (7) ◽  
pp. 656 ◽  
Author(s):  
Priya Ramasamy ◽  
Vidhyapriya Ranganathan ◽  
Seifedine Kadry ◽  
Robertas Damaševičius ◽  
Tomas Blažauskas

Nowadays, the images are transferred through open channels that are subject to potential attacks, so the exchange of image data requires additional security in many fields, such as medical, military, banking, etc. The security factors are essential in preventing the system from brute force and differential attacks. We propose an Enhanced Logistic Map (ELM) while using chaotic maps and simple encryption techniques, such as block scrambling, modified zigzag transformation for encryption phases, including permutation, diffusion, and key stream generation to withstand the attacks. The results of encryption are evaluated while using the histogram, correlation analysis, Number of Pixel Change Rate (NPCR), Unified Average Change Intensity (UACI), Peak-Signal-to-Noise Ratio (PSNR), and entropy. Our results demonstrate the security, reliability, efficiency, and flexibility of the proposed method.


2020 ◽  
pp. 2371-2384
Author(s):  
Sarab M. Hameed ◽  
Ibtisam A. Taqi

Images hold important information, especially in military and commercial surveillance as well as in industrial inspection and communication. Therefore, the protection of the image from abuse, unauthorized access, and damage became a significant demand. This paper introduces a new Beta chaotic map for encrypting and confusing the color image with Deoxyribonucleic Acid (DNA) sequence. First, the DNA addition operation is used for diffusing each component of the plain image. Then, a new Beta chaotic map is used for shuffling the DNA color image. In addition, two chaotic maps, namely the proposed new Beta and Sine chaotic maps, are used for key generation. Finally, the DNA XOR operation is applied between the generated key and shuffled DNA image to produce the cipher image.  The experimental results prove that the proposed method surpassed the other methods in terms of Mean Square Error (MSE), Peak Signal-To-Noise Ratio (PSNR), entropy, and correlation coefficient.


Author(s):  
Jaap Brink ◽  
Wah Chiu

The crotoxin complex is a potent neurotoxin composed of a basic subunit (Mr = 12,000) and an acidic subunit (M = 10,000). The basic subunit possesses phospholipase activity whereas the acidic subunit shows no enzymatic activity at all. The complex's toxocity is expressed both pre- and post-synaptically. The crotoxin complex forms thin crystals suitable for electron crystallography. The crystals diffract up to 0.16 nm in the microscope, whereas images show reflections out to 0.39 nm2. Ultimate goal in this study is to obtain a three-dimensional (3D-) structure map of the protein around 0.3 nm resolution. Use of 100 keV electrons in this is limited; the unit cell's height c of 25.6 nm causes problems associated with multiple scattering, radiation damage, limited depth of field and a more pronounced Ewald sphere curvature. In general, they lead to projections of the unit cell, which at the desired resolution, cannot be interpreted following the weak-phase approximation. Circumventing this problem is possible through the use of 400 keV electrons. Although the overall contrast is lowered due to a smaller scattering cross-section, the signal-to-noise ratio of especially higher order reflections will improve due to a smaller contribution of inelastic scattering. We report here our preliminary results demonstrating the feasability of the data collection procedure at 400 kV.Crystals of crotoxin complex were prepared on carbon-covered holey-carbon films, quench frozen in liquid ethane, inserted into a Gatan 626 holder, transferred into a JEOL 4000EX electron microscope equipped with a pair of anticontaminators operating at −184°C and examined under low-dose conditions. Selected area electron diffraction patterns (EDP's) and images of the crystals were recorded at 400 kV and −167°C with dose levels of 5 and 9.5 electrons/Å, respectively.


2020 ◽  
Vol 38 (3B) ◽  
pp. 98-103
Author(s):  
Atyaf S. Hamad ◽  
Alaa K. Farhan

This research presents a method of image encryption that has been designed based on the algorithm of complete shuffling, transformation of substitution box, and predicated image crypto-system. This proposed algorithm presents extra confusion in the first phase because of including an S-box based on using substitution by AES algorithm in encryption and its inverse in Decryption. In the second phase, shifting and rotation were used based on secrete key in each channel depending on the result from the chaotic map, 2D logistic map and the output was processed and used for the encryption algorithm. It is known from earlier studies that simple encryption of images based on the scheme of shuffling is insecure in the face of chosen cipher text attacks. Later, an extended algorithm has been projected. This algorithm performs well against chosen cipher text attacks. In addition, the proposed approach was analyzed for NPCR, UACI (Unified Average Changing Intensity), and Entropy analysis for determining its strength.


Sign in / Sign up

Export Citation Format

Share Document