Secure Chaotic Image Encryption Based on Multi-Point Row-Column-Crossover Operation

Author(s):  
K. Abhimanyu Kumar Patro ◽  
Mukesh Drolia ◽  
Akash Deep Yadav ◽  
Bibhudendra Acharya

In this present era, where everything is getting digitalized, information or data in any form, important to an organization or individual, are at a greater risk of being attacked under acts, commonly known as cyber-attack. Hence, a proper and more efficient cryptosystem is the prime need of the hour to secure the data (especially the image data). This chapter proposes an efficient multi-point crossover operation-based chaotic image encryption system to secure images. The multi-point crossover operation is performed on both the rows and columns of bit-planes in the images. The improved one-dimensional chaotic maps are then used to perform pixel-permutation and diffusion operations. The main advantage of this technique is the use of multi-point crossover operation in bit-levels. The multi-point crossover operation not only increases the security of cipher images but also increases the key space of the algorithm. The outcomes and analyses of various parameters show the best performance of the algorithm in image encryption and different common attacks.

2013 ◽  
Vol 24 (10) ◽  
pp. 1350071 ◽  
Author(s):  
PING PING ◽  
FENG XU ◽  
ZHI-JIAN WANG

Cellular automaton (CA) has a lot of inherent features, such as simple regular structure, local interaction, random-like behavior and massive parallelism, which make it a good candidate to design cryptosystems. Therefore, a number of CA-based image encryption systems have been proposed, though the drawbacks of small key space and weak security in one-dimensional (1D) CA cryptosystems are obvious. In this paper, a novel image encryption scheme is presented using a two-dimensional (2D) CA with nonlinear balanced rules. During the whole process of encryption, the confusion operation is performed by the nonlinear rule of CA, while the diffusion operation is achieved by the local interactions among cells. So confusion and diffusion are well integrated in our proposed scheme. The corresponding simulations and analyses illustrate that the scheme has quite prominent cryptographic properties as well as high security.


Entropy ◽  
2021 ◽  
Vol 23 (5) ◽  
pp. 505
Author(s):  
Shuqin Zhu ◽  
Congxu Zhu

This paper analyzes the security of image encryption systems based on bit plane extraction and multi chaos. It includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion, and finds that the key streams in the permutation and diffusion phases are independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be recovered by the chosen-plaintext attack method, in which only two special plaintext images and their corresponding cipher images are used. The effectiveness and feasibility of the proposed attack algorithm is verified by a MATLAB 2015b simulation. In the experiment, all the key streams in the original algorithm are cracked through two special plaintext images and their corresponding ciphertext images. In addition, an improved algorithm is proposed. In the improved algorithm, the generation of a random sequence is related to ciphertext, which makes the encryption algorithm have the encryption effect of a “one time pad”. The encryption effect of the improved algorithm is better than that of the original encryption algorithm in the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity analysis.


Electronics ◽  
2021 ◽  
Vol 10 (15) ◽  
pp. 1770
Author(s):  
Xiaoqiang Zhang ◽  
Xuangang Yan

To prevent the leakage of image content, image encryption technology has received increasing attention. Most current algorithms are only suitable for the images of certain types and cannot update keys in a timely manner. To tackle such problems, we propose an adaptive chaotic image encryption algorithm based on RNA and pixel depth. Firstly, a novel chaotic system, two-dimensional improved Logistic-adjusted-Sine map is designed. Then, we propose a three-dimensional adaptive Arnold transform for scrambling. Secondly, keys are generated by the hash values of the plain image and current time to achieve one-image, one-key, and one-time pad simultaneously. Thirdly, we build a pre-permuted RNA cube for 3D adaptive scrambling by pixel depth, chaotic sequences, and adaptive RNA coding. Finally, selective diffusion combined with pixel depth and RNA operations is performed, in which the RNA operators are determined by the chemical structure and properties of amino acids. Pixel depth is integrated into the whole procedure of parameter generation, scrambling, and diffusion. Experiments and algorithm analyses show that our algorithm has strong security, desirable performance, and a broader scope of application.


Author(s):  
Mona F. M. Mursi ◽  
Hossam Eldin H. Ahmed ◽  
Fathi E. Abd El-Samie ◽  
Ayman H. Abd El-Aziem

In this paper, the authors propose an image encryption scheme based on the development of a Hénon chaotic map using fractional Fourier transform (FRFT) which is introduced to satisfy the necessity of high secure image. This proposed algorithm combines the main advantages of confusion and diffusion with (FRFT), it use Arnold Cat map for confusion and Hénon chaotic map or one of the proposed Hénon chaotic maps for diffusion. The proposed algorithm is compared with some image encryption algorithms based on Arnold Cat map, Baker chaotic map, Hénon chaotic map and RC6. The authors perform a comparison between them in several experimental tests as statistical analyses, processing time and security analysis. The authors find from these comparison tests that the proposed algorithm demonstrates good result even better than RC6 and other chaotic maps in some cases.


Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-23 ◽  
Author(s):  
Ibrahim Yasser ◽  
Fahmi Khalifa ◽  
Mohamed A. Mohamed ◽  
Ahmed S. Samrah

Chaos-based encryption algorithms offer many advantages over conventional cryptographic algorithms, such as speed, high security, affordable overheads for computation, and procedure power. In this paper, we propose a novel perturbation algorithm for data encryption based on double chaotic systems. A new image encryption algorithm based on the proposed chaotic maps is introduced. The proposed chaotification method is a hybrid technique that parallels and combines the chaotic maps. It is based on combination between Discrete Wavelet Transform (DWT) to decompose the original image into sub-bands and both permutation and diffusion properties are attained using the chaotic states and parameters of the proposed maps, which are then concerned in shuffling of pixel and operations of substitution, respectively. Security, statistical test analyses, and comparison with other techniques indicate that the proposed algorithm has promising effect and it can resist several common attacks. Namely, the average values for UACI and NPCR metrics were 33.6248% and 99.6472%, respectively. Additionally, unscrambling quality can fulfill security and execution prerequisites as evidenced by PSNR (9.005955) and entropy (7.999275) values. In sum, the proposed method has enough ability to achieve low residual intelligibility with high quality recovered data, high sensitivity, and high security performance compared to some other recent literature approaches.


Entropy ◽  
2018 ◽  
Vol 20 (12) ◽  
pp. 901 ◽  
Author(s):  
Dora Ballesteros ◽  
Jimmy Peña ◽  
Diego Renza

Image encryption methods aim to protect content privacy. Typically, they encompass scrambling and diffusion. Every pixel of the image is permuted (scrambling) and its value is transformed according to a key (diffusion). Although several methods have been proposed in the literature, some of them have been cryptanalyzed. In this paper, we present a novel method that deviates the traditional schemes. We use variable length codes based on Collatz conjecture for transforming the content of the image into non-intelligible audio; therefore, scrambling and diffusion processes are performed simultaneously in a non-linear way. With our method, different ciphered audio is obtained every time, and it depends exclusively on the selected key (the size of the key space equal to 8 . 57 × 10 506 ). Several tests were performed in order to analyze randomness of the ciphered audio signals and the sensitivity of the key. Firstly, it was found that entropy and the level of disorder of ciphered audio signals are very close to the maximum value of randomness. Secondly, fractal behavior was detected into scatter plots of adjacent samples, altering completely the behavior of natural images. Finally, if the key was slightly modified, the image could not be recovered. With the above results, it was concluded that our method is very useful in image privacy protection applications.


Optik ◽  
2016 ◽  
Vol 127 (7) ◽  
pp. 3541-3545 ◽  
Author(s):  
Bin Wang ◽  
Yingjie Xie ◽  
Changjun Zhou ◽  
Shihua Zhou ◽  
Xuedong Zheng

2015 ◽  
Vol 25 (09) ◽  
pp. 1550124 ◽  
Author(s):  
Lequan Min ◽  
Xiuping Yang ◽  
Guanrong Chen ◽  
Danling Wang

This study uses seven four-dimensional four-variable polynomial chaotic maps without equilibria in combination with generalized chaos synchronization (GCS) theorem to construct eight-dimensional bidirectional discrete generalized chaos synchronization (8DBDGCS) systems without equilibria. By combining the 8DBDGCS system with the GCS theorem, a 12-dimensional GCS system is designed. Numerical simulation verifies the chaotic dynamics of the 12-dimensional GCS system, which is used to design a 216-word chaotic pseudorandom number generator (CPRNG). The SP-8002 test suite is used to test the randomness of four 100-key streams consisting of 1 000 000 bits generated respectively by the CPRNG, a six-dimensional GCS-based CPRNG, the RC4 algorithm and the ZUC algorithm. The results show that the randomness performances of the two CPRNGs are promising, suggesting that there are no significant correlations between the key stream and the perturbed key streams generated via the 216-word CPRNG. In addition, theoretically the key space of the CPRNG is larger than 21195. The CPRNG is used with an avalanche-encryption scheme to encrypt an RGB balloon image, demonstrating that the CPRNG is able to generate the avalanche effects which are similar to those generated via ideal 216-word CPRNGs.


Sign in / Sign up

Export Citation Format

Share Document