scholarly journals A Novel Image Encryption Approach Using Polar Decomposition and Orthogonal Matrices

2020 ◽  
Vol 3 (1) ◽  
pp. 30-37
Author(s):  
Oussama Noui ◽  
Amine Barkat ◽  
Assia Beloucif

Information security is one of the important issues in the information age, image encryption algorithms have been increasingly studied to guarantee the secure image transmission over the internet and through wireless networks. In this article, we propose a new approach for image encryption based on polar decomposition and orthogonal matrices. This scheme offers good confusion and diffusion qualities. The proposed algorithm is shown to be secure against important cryptanalytic attacks (statistical attacks, sensitivity dependence, differential attacks, brute force attacks...), theoretical analysis and computer simulations both confirm that it has a high security level.

2018 ◽  
Vol 2018 ◽  
pp. 1-6 ◽  
Author(s):  
Hui Ren ◽  
Jun Wang ◽  
Qiong-Hua Wang

We introduce an image encryption method based on computer-generated hologram (CGH) and two-dimensional Sine Logistic modulation map (2D-SLMM). We combine CGH and 2D-SLMM to improve encryption security. During the encryption process, the hologram needs to be logistically modulated by 2D-SLMM. This logistic modulation technique can avoid complex algorithms. Simulation results and security analysis demonstrate that the proposed approach has a high security level, good invisibility of image information in ciphertext, large key space, and strong robustness.


Entropy ◽  
2018 ◽  
Vol 20 (7) ◽  
pp. 535 ◽  
Author(s):  
Linqing Huang ◽  
Shuting Cai ◽  
Mingqing Xiao ◽  
Xiaoming Xiong

Recently, to conquer most non-plain related chaos-based image cryptosystems’ security flaws that cannot resist the powerful chosen/knownn plain-text attacks or differential attacks efficiently for less plaintext sensitivity, many plain related chaos-based image cryptosystems have been developed. Most cryptosystems that have adopted the traditional permutation–diffusion structure still have some drawbacks and security flaws: (1) most plaintext related image encryption schemes using only plaintext related confusion operation or only plaintext related diffusion operation relate to plaintext inadequately that cannot achieve high plaintext sensitivity; (2) in some algorithms, the generation of security key that needs to be sent to the receiver is determined by the original image, so these algorithms may not applicable to real-time image encryption; (3) most plaintext related image encryption schemes have less efficiency because more than one round permutation–diffusion operation is required to achieve high security. To obtain high security and efficiency, a simple chaotic based color image encryption system by using both plaintext related permutation and diffusion is presented in this paper. In our cryptosystem, the values of the parameters of cat map used in permutation stage are related to plain image and the parameters of cat map are also influenced by the diffusion operation. Thus, both the permutation stage and diffusion stage are related to plain images, which can obtain high key sensitivity and plaintext sensitivity to resist chosen/known plaintext attacks or differential attacks efficiently. Furthermore, only one round of plaintext related permutation and diffusion operation is performed to process the original image to obtain cipher image. Thus, the proposed scheme has high efficiency. Complete simulations are given and the simulation results prove the excellent security and efficiency of the proposed scheme.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1221
Author(s):  
Wenhao Yan ◽  
Zijing Jiang ◽  
Xin Huang ◽  
Qun Ding

Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.


Author(s):  
Rana Saad Mohammed ◽  
Khalid Kadhim Jabbar ◽  
Hussien Abid Hilal

Image encryption has become an important application aspect of information security. Most attempts are focused on increasing the security aspect, the quality of the resulting image, and the time consumed. On the other hand, dealing with the color image under the spatial domain in this filed is considered as another challenge added to the proposed method that make it sensitivity and difficulty. The proposed method aims to encode a color image by dealing with the main color components of the red (R), green (G), and blue (B) components of a color image to strengthen the dependence of each component by modifying a two dimensional logistic- sine coupling map (2D- LSCM). This is to satisfy the statistical features and reduce time-consumption, and benefit from a mixing step of the second of advanced encryption standard (AES) candidates (serpent block cipher) and modified it to achieve in addition of confusion and diffusion processes. The experimental results showed that our proposed method had the ability to resist against statistical attacks and differential attacks. It also had a uniform histogram, a large key space, complex and faster, closer Shannon entropy to 8, and low correlation values between two adjacent pixels compared with other methods.


2012 ◽  
Vol 2012 ◽  
pp. 1-11 ◽  
Author(s):  
Somaya Al-Maadeed ◽  
Afnan Al-Ali ◽  
Turki Abdalla

We propose a new and efficient method to develop secure image-encryption techniques. The new algorithm combines two techniques: encryption and compression. In this technique, a wavelet transform was used to decompose the image and decorrelate its pixels into approximation and detail components. The more important component (the approximation component) is encrypted using a chaos-based encryption algorithm. This algorithm produces a cipher of the test image that has good diffusion and confusion properties. The remaining components (the detail components) are compressed using a wavelet transform. This proposed algorithm was verified to provide a high security level. A complete specification for the new algorithm is provided. Several test images are used to demonstrate the validity of the proposed algorithm. The results of several experiments show that the proposed algorithm for image cryptosystems provides an efficient and secure approach to real-time image encryption and transmission.


2014 ◽  
Vol 998-999 ◽  
pp. 797-801
Author(s):  
Peng Cheng ◽  
Huai Xun Zhao

This paper introduces a novel image encryption scheme based on chaotic maps and toggle cellular automata (TCA). In confusion stage, the proposed scheme utilizes logistic map to construct a nonlinear sequence for scrambling the plain-image. Then in diffusion stage, TCA is constructed by setting up the inversion rule and the image which has been processed by chaotic sequence is encryption again by using the TCA iteration method. Theoretical analysis and experimental results demonstrate the proposed algorithm achieves a high security level and processes good performance against common attacks like differential attack and statistical attack.


Electronics ◽  
2021 ◽  
Vol 10 (9) ◽  
pp. 1066
Author(s):  
Khalid M. Hosny ◽  
Sara T. Kamal ◽  
Mohamed M. Darwish ◽  
George A. Papakostas

In the age of Information Technology, the day-life required transmitting millions of images between users. Securing these images is essential. Digital image encryption is a well-known technique used in securing image content. In image encryption techniques, digital images are converted into noise images using secret keys, where restoring them to their originals required the same keys. Most image encryption techniques depend on two steps: confusion and diffusion. In this work, a new algorithm presented for image encryption using a hyperchaotic system and Fibonacci Q-matrix. The original image is confused in this algorithm, utilizing randomly generated numbers by the six-dimension hyperchaotic system. Then, the permutated image diffused using the Fibonacci Q-matrix. The proposed image encryption algorithm tested using noise and data cut attacks, histograms, keyspace, and sensitivity. Moreover, the proposed algorithm’s performance compared with several existing algorithms using entropy, correlation coefficients, and robustness against attack. The proposed algorithm achieved an excellent security level and outperformed the existing image encryption algorithms.


Author(s):  
Hao Zhang ◽  
Zhenyu Li ◽  
Pengfei Yan ◽  
Xiaoqing Wang ◽  
Xingyuan Wang

In this paper, we present a novel multi-threaded parallel permutation and channel-combined diffusion for image encryption which is independent of plain text. In our proposed method, the coupled map lattice is used to generate the key sequences for multi-thread permutation and diffusion. Then intra- and inter-thread permutations are achieved using multi-threading in combination with the tent mapping. For the subsequent diffusion, this paper introduces a method based on channel-combined diffusing which simultaneously diffuses three channels. Experimental results indicate a high encryption performance with the capability of effectively resisting the known plain text and differential attacks. Our proposed method also has a lower computational complexity which enables its applicability in practical scenarios.


Sign in / Sign up

Export Citation Format

Share Document