A Novel Algorithm for Block Encryption of Digital Image Based on Chaos

Author(s):  
Jun Peng ◽  
Du Zhang ◽  
Xiaofeng Liao

This paper proposes a novel image block encryption algorithm based on three-dimensional Chen chaotic dynamical system. The algorithm works on 32-bit image blocks with a 192-bit secret key. The idea is that the key is employed to drive the Chen’s system to generate a chaotic sequence that is inputted to a specially designed function G, in which we use new 8x8 S-boxes generated by chaotic maps (Tang, 2005). In order to improve the robustness against differental cryptanalysis and produce desirable avalanche effect, the function G is iteratively performed several times and its last outputs serve as the keystreams to encrypt the original image block. The design of the encryption algorithm is described along with security analyses. The results from key space analysis, differential attack analysis, and information entropy analysis, correlation analysis of two adjacent pixels prove that the proposed algorithm can resist cryptanalytic, statistical and brute force attacks, and achieve a higher level of security. The algorithm can be employed to realize the security cryptosystems over the Internet.

Author(s):  
Jun Peng ◽  
Du Zhang ◽  
Xiaofeng Liao

This paper proposes a novel image block encryption algorithm based on three-dimensional Chen chaotic dynamical system. The algorithm works on 32-bit image blocks with a 192-bit secret key. The idea is that the key is employed to drive the Chen’s system to generate a chaotic sequence that is inputted to a specially designed function G, in which we use new 8x8 S-boxes generated by chaotic maps (Tang, 2005). In order to improve the robustness against differental cryptanalysis and produce desirable avalanche effect, the function G is iteratively performed several times and its last outputs serve as the keystreams to encrypt the original image block. The design of the encryption algorithm is described along with security analyses. The results from key space analysis, differential attack analysis, and information entropy analysis, correlation analysis of two adjacent pixels prove that the proposed algorithm can resist cryptanalytic, statistical and brute force attacks, and achieve a higher level of security. The algorithm can be employed to realize the security cryptosystems over the Internet.


2019 ◽  
Vol 13 ◽  
pp. 174830261985347 ◽  
Author(s):  
Zhijuan Deng ◽  
Shaojun Zhong

In this article, we introduced a digital image encryption algorithm based on the chaotic mapping designed by Xiong et al. In their paper, the authors theoretically analyzed the algorithm and pointed out that the algorithm did not need to have the prior knowledge of the orbital distribution and one can select any chaotic model. In this way, the algorithm greatly expanded the cryptographic space and greatly reduced the number of iterations of the mapping. Since the algorithm has many characteristics, for instance, it is sensitive to the secret key, its key space is big, the pixel is well distributed after being encrypted, etc., the security of the encrypted images can be assured effectively. However, since the algorithm applied the image scrambling for encryption, and did not take the chosen-plaintext attacks into consideration, the algorithm is relatively weak in resisting the chosen-plaintext attacks. Therefore, we put forward a kind of image replacement method based on chaos, which can resist the chosen-plaintext attacks. And the experimental simulation proves that this algorithm not only has many characteristics, for instance, it is sensitive to the secret key, its key space is big, the pixel is well distributed after being encrypted, etc., but also can resist the chosen-plaintext attacks effectively. In the meanwhile, the algorithm is very sensitive to the small changes of the plaintexts, and its encrypted images will completely lose the features of the original ones.


2017 ◽  
Vol 2017 ◽  
pp. 1-10 ◽  
Author(s):  
Jian-feng Zhao ◽  
Shu-ying Wang ◽  
Li-tao Zhang ◽  
Xiao-yan Wang

This paper presents a three-dimensional autonomous chaotic system with high fraction dimension. It is noted that the nonlinear characteristic of the improper fractional-order chaos is interesting. Based on the continuous chaos and the discrete wavelet function map, an image encryption algorithm is put forward. The key space is formed by the initial state variables, parameters, and orders of the system. Every pixel value is included in secret key, so as to improve antiattack capability of the algorithm. The obtained simulation results and extensive security analyses demonstrate the high level of security of the algorithm and show its robustness against various types of attacks.


2021 ◽  
Vol 75 (3) ◽  
pp. 108-114
Author(s):  
N. Kapalova ◽  
◽  
К. Аlgazy ◽  
К. Sakan ◽  
D. Dyussenbayev ◽  
...  

This paper provides a brief description of the developed block cipher algorithm "AL03" and the results of checking the avalanche effect. This algorithm has the structure of a substitution-permutation network. The check consisted of two stages. At the first stage, the avalanche effect was tested separately for each transformation used in the algorithm. At the second stage, each round of encryption was analyzed. To characterize the degree of the avalanche effect in a transformation, the avalanche parameter is determined and used - the numerical value of the deviation of the probability of changing a bit in the output sequence when a bit in the input sequence changes from the required probability value equal to 0.5. The article presents the results after the 1st, 2nd, 3rd, and 24th rounds in the form of a table. Based on the round results obtained, comparative tests were carried out, as a result of which a positive conclusion was given on further research of this encryption algorithm.


2013 ◽  
Vol 284-287 ◽  
pp. 2992-2997 ◽  
Author(s):  
Xiao Wei Li ◽  
Dong Hwan Kim ◽  
Sung Jin Cho ◽  
Seok Tae Kim

Three dimensional (3-D) images encryption schemes can provide feasible and secure for images encryption due to the 3-D properties of images. In this paper, we present a novel 3-D images encryption algorithm by combining use of integral imaging (II) and maximum-length cellular automata (MLCA) as the secret key ciphering for 3D image encryption technique. In this proposed algorithm, a lenslet array first decomposes the 3-D object into 2-D elemental images (EIs) via the pick-up process of II. We encrypt the 2-D EIs with an encryption method based on linear and complemented MLCA. Decryption process is the opposite of operation encryption process: The 2-D EIs is recovered by the MLCA key, 3-D object is reconstructed by the recovered EIs via computational integral imaging (CII) reconstruction. To verify the usefulness of the proposed algorithm, we carry out the computational experiments and present the experimental results for various attacks. Experimental results show that the proposed algorithm can improve the performance of encryption against various attacks due to large key space in MLCA and 3-D characteristic of data redundancy.


Author(s):  
Heidilyn V Gamido

<span>The paper proposes a modification of the Advanced Encryption Standard (AES) to address its high computational requirement steaming from the complex mathematical operations in the MixColumns Transformation which makes the encryption process slow. Bit Permutation was used instead of the MixColumns Transformation since the use of bit permutation in an encryption algorithm achieves efficiency by providing minimum encryption time and memory requirement. Results of the study showed that the modified AES algorithm exhibited faster encryption by 18.47% and faster decryption by 18.77% for text files. The modified AES algorithm also resulted to 16.53% higher avalanche effect compared with the standard AES thus improving the security performance. Application of the modified AES in encrypting images in Cipher Block Chaining mode showed that the modified algorithm also exhibited 16.88% faster encryption and 11.96% decryption compared with the standard AES. Likewise, modifying the algorithm achieved the ideal result in the histogram analysis, information entropy, the correlation coefficient of adjacent pixels to resist statistical attack.  The ideal value in number of pixels change rate and unified average change intensity were also achieved making the modified algorithm resistant to differential attack. These results show that modifying AES by using bit permutation to replace MixColumns Transformation was able to address the high computational requirement of the algorithm resulting in a faster and more secure encryption algorithm for text files and images</span><span>.</span>


2011 ◽  
Vol 21 (07) ◽  
pp. 2067-2076 ◽  
Author(s):  
CHENGQING LI ◽  
MICHAEL Z. Q. CHEN ◽  
KWOK-TUNG LO

Recently, a chaos-based image encryption algorithm called MCKBA (Modified Chaotic-Key Based Algorithm) was proposed. This paper analyzes the security of MCKBA and finds that it can be broken with a differential attack, which requires only four chosen plain-images. Performance of the attack is verified by experimental results. In addition, some defects of MCKBA, including insensitivity with respect to changes of plain-image/secret key, are reported.


Sign in / Sign up

Export Citation Format

Share Document