Image Encryption Algorithm Based on a Novel 4D Chaotic System

2021 ◽  
Vol 15 (4) ◽  
pp. 118-131
Author(s):  
Sadiq A. Mehdi

In this paper, a novel four-dimensional chaotic system has been created, which has characteristics such as high sensitivity to the initial conditions and parameters. It also has two a positive Lyapunov exponents. This means the system is hyper chaotic. In addition, a new algorithm was suggested based on which they constructed an image cryptosystem. In the permutation stage, the pixel positions are scrambled via a chaotic sequence sorting. In the substitution stage, pixel values are mixed with a pseudorandom sequence generated from the 4D chaotic system using XOR operation. A simulation has been conducted to evaluate the algorithm, using the standardized tests such as information entropy, histogram, number of pixel change rate, unified average change intensity, and key space. Experimental results and performance analyses demonstrate that the proposed encryption algorithm achieves high security and efficiency.

Author(s):  
Temadher Alassiry Al-Maadeed ◽  
Iqtadar Hussain ◽  
Amir Anees ◽  
Muhammad Tahir Mustafa

AbstractWe have proposed a robust, secure and efficient image encryption algorithm based on chaotic maps and algebraic structure. Nowadays, the chaotic cryptosystems gained more attention due to their efficiency, the assurance of robustness and high sensitivity corresponding to initial conditions. In literature, there are many encryption algorithms that can simply guarantees security while the schemes based on chaotic systems only promises the uncertainty, both of them can not encounter the needs of current scenario. To tackle this issue, this article proposed an image encryption algorithm based on Lorenz chaotic system and primitive irreducible polynomial substitution box. First, we have proposed 16 different S-boxes based on projective general linear group and 16 primitive irreducible polynomials of Galois field of order 256, and then utilized these S-boxes with combination of chaotic map in image encryption scheme. Three chaotic sequences can be produced by the disturbed of Lorenz chaotic system corresponding to variables x, y and z. We have constructed a new pseudo random chaotic sequence ki based on x, y and z. The plain image is encrypted by the use of chaotic sequence ki and XOR operation to get a ciphered image. To show the strength of presented image encryption, some renowned analyses are performed.


Entropy ◽  
2021 ◽  
Vol 23 (5) ◽  
pp. 535
Author(s):  
Karim H. Moussa ◽  
Ahmed I. El Naggary ◽  
Heba G. Mohamed

Multimedia wireless communications have rapidly developed over the years. Accordingly, an increasing demand for more secured media transmission is required to protect multimedia contents. Image encryption schemes have been proposed over the years, but the most secure and reliable schemes are those based on chaotic maps, due to the intrinsic features in such kinds of multimedia contents regarding the pixels’ high correlation and data handling capabilities. The novel proposed encryption algorithm introduced in this article is based on a 3D hopping chaotic map instead of fixed chaotic logistic maps. The non-linearity behavior of the proposed algorithm, in terms of both position permutation and value transformation, results in a more secured encryption algorithm due to its non-convergence, non-periodicity, and sensitivity to the applied initial conditions. Several statistical and analytical tests such as entropy, correlation, key sensitivity, key space, peak signal-to-noise ratio, noise attacks, number of pixels changing rate (NPCR), unified average change intensity randomness (UACI), and others tests were applied to measure the strength of the proposed encryption scheme. The obtained results prove that the proposed scheme is very robust against different cryptography attacks compared to similar encryption schemes.


2021 ◽  
Vol 10 (2) ◽  
pp. 11
Author(s):  
Yasir Ahmed Hamza ◽  
Marwan Dahar Omer

In this study, a new approach of image encryption has been proposed. This method is depends on the symmetric encryption algorithm RC4 and Rossler chaotic system. Firstly, the encryption key is employed to ciphering a plain image using RC4 and obtains a ciphered-image. Then, the same key is used to generate the initial conditions of the Rossler system. The system parameters and the initial conditions are used as the inputs for Rossler chaotic system to generate the 2-dimensional array of random values. The resulted array is XORed with the ciphered-image to obtain the final encrypted-image. Based on the experimental results, the proposed method has achieved high security and less computation time. Also, the proposed method can be resisted attacks like (statistical, brute-force, and differential).


2021 ◽  
Author(s):  
Hegui Zhu ◽  
Jiangxia Ge ◽  
Wentao Qi ◽  
Xiangde Zhang ◽  
Xiaoxiong Lu

Abstract Owning to complex properties of ergodicity, non-periodic ability and sensitivity to initial states, chaotic systems are widely used in cryptography. In this paper, we propose a sinusoidal--polynomial composite chaotic system (SPCCS), and prove that it satisfies Devaney's definition of chaos: the sensitivity to initial conditions, topological transitivity and density of periodic points. The experimental results show that the SPCCS has better unpredictability and more complex chaotic behavior than the classical chaotic maps. Furthermore, we provide a new image encryption algorithm combining pixel segmentation operation, block chaotic matrix confusing operation, and pixel diffusion operation with the SPCCS. Detailed simulation results verify effectiveness of the proposed image encryption algorithm.


2017 ◽  
Vol 28 (05) ◽  
pp. 1750069 ◽  
Author(s):  
Xiuli Chai ◽  
Zhihua Gan ◽  
Yang Lu ◽  
Yiran Chen ◽  
Daojun Han

A novel image encryption algorithm using the chaotic system and deoxyribonucleic acid (DNA) computing is presented. Different from the traditional encryption methods, the permutation and diffusion of our method are manipulated on the 3D DNA matrix. Firstly, a 3D DNA matrix is obtained through bit plane splitting, bit plane recombination, DNA encoding of the plain image. Secondly, 3D DNA level permutation based on position sequence group (3DDNALPBPSG) is introduced, and chaotic sequences generated from the chaotic system are employed to permutate the positions of the elements of the 3D DNA matrix. Thirdly, 3D DNA level diffusion (3DDNALD) is given, the confused 3D DNA matrix is split into sub-blocks, and XOR operation by block is manipulated to the sub-DNA matrix and the key DNA matrix from the chaotic system. At last, by decoding the diffused DNA matrix, we get the cipher image. SHA 256 hash of the plain image is employed to calculate the initial values of the chaotic system to avoid chosen plaintext attack. Experimental results and security analyses show that our scheme is secure against several known attacks, and it can effectively protect the security of the images.


2020 ◽  
Author(s):  
Baolong Liu ◽  
Jianfang Yang ◽  
Hua Chen

Abstract In recent years, chaotic encryption has been well applied in the field of cryptography by virtue of its unique characteristics, and it has received more and more attention in the security of RFID data transmission. Using the same key for encryption and decryption operations is a lightweight encryption algorithm. However, there are various problems in the application process of chaotic encryption: (1) nonlinear dynamic characteristics degradation and short-cycle cycle problems will occur under the influence of computer limited accuracy; (2) numerical conversion operations are required during application, to a certain extent It will affect the randomness of the iterative sequence; (3) During the iterative process, the iterative sequence cannot be spread over the entire value interval, and the randomness is poor. This paper proposes an improved segmented Logistic mapping encryption algorithm, uses the m-sequence to perturb initial value and sets a fixed step to change the control parameter value to generate a chaotic key stream sequence, and applies it to the RFID system data transmission security mechanism to encrypt the data.Experimental simulation and performance analysis show that the iterated chaotic sequence has good random distribution characteristics, unpredictability and traversability. Compared with the previous improvement, the key space is increased to reach the size of 1024 space and can meet the security needs, which improve RFID data security and can effectively avoid various security problems.


2021 ◽  
Author(s):  
Yi Guo ◽  
Jianfang Yang ◽  
Baolong Liu

Abstract In recent years, chaotic encryption has been applied in the field of cryptography by virtue of its unique characteristics, and it has received more and more attention in the security of RFID data transmission. Using the same key for encryption and decryption operations is a lightweight encryption algorithm. However, there are various problems in the application process of chaotic encryption: (1) nonlinear dynamic characteristics degradation and short-cycle cycle problems will occur under the influence of computer limited accuracy; (2) numerical conversion operations are required during application, to a certain extent It will affect the randomness of the iterative sequence; (3) During the iterative process, the iterative sequence cannot be spread over the entire value interval, and the randomness is poor. This paper proposes an improved segmented Logistic mapping encryption algorithm, uses the m-sequence to perturb initial value and sets a fixed step to change the control parameter value to generate a chaotic key stream sequence, and applies it to the RFID system data transmission security mechanism to encrypt the data. Experimental simulation and performance analysis show that the iterated chaotic sequence has good random distribution characteristics, unpredictability and traversability. Compared to the previous improvement, the key space is increased to reach the size of 1024 space and can meet the security needs, which improve RFID data security and can effectively avoid various security problems.


2021 ◽  
Vol 2021 ◽  
pp. 1-26
Author(s):  
Pengfei Fang ◽  
Han Liu ◽  
Chengmao Wu ◽  
Min Liu

This paper proposes a block encryption algorithm based on a new chaotic system that combines generative adversarial networks (GANs) and DNA sequence coding. First, the new one-dimensional chaotic system that combines GANs with DNA sequence coding generates two more complex key stream sequences. Then, the two different random sequences are combined with an improved Feistel network by utilizing the product of the block matrix to encrypt the image to scramble and diffuse the image. Finally, the security performance of this algorithm is quantitatively analysed. The simulation results show that the proposed chaotic system has a large key space, and the new algorithm yields adequate security and can resist exhaustive attacks and chosen-plaintext attacks. Therefore, this approach provides a new algorithm for secure transmission and protection of image information.


Entropy ◽  
2020 ◽  
Vol 22 (6) ◽  
pp. 640
Author(s):  
Xin Jin ◽  
Xintao Duan ◽  
Hang Jin ◽  
Yuanyuan Ma

Aiming at the problems of small key space, low security of encryption structure, and easy to crack existing image encryption algorithms combining chaotic system and DNA sequence, this paper proposes an image encryption algorithm based on a hidden attractor chaotic system and shuffling algorithm. Firstly, the chaotic sequence generated by the hidden attractor chaotic system is used to encrypt the image. The shuffling algorithm is used to scramble the image, and finally, the DNA sequence operation is used to diffuse the pixel value of the image. Experimental results show that the key space of the scheme reaches 2327 and is very sensitive to keys. The histogram of encrypted images is evenly distributed. The correlation coefficient of adjacent pixels is close to 0. The entropy values of encrypted images are all close to eight and the unified average change intensity (UACI) value and number of pixel changing rate (NPCR) value are close to ideal values. All-white and all-black image experiments meet the requirements. Experimental results show that the encryption scheme in this paper can effectively resist exhaustive attacks, statistical attacks, differential cryptanalysis, known plaintext and selected plaintext attacks, and noise attacks. The above research results show that the system has better encryption performance, and the proposed scheme is useful and practical in communication and can be applied to the field of image encryption.


2012 ◽  
Vol 500 ◽  
pp. 465-470 ◽  
Author(s):  
Hong Ye Zhang ◽  
Run Hui Wang

An image encryption technology based on multi-dimension chaotic system, spatiotemporal chaotic theory and traditional symmetric encryption algorithm is presented. The scrambling transformation was completed with multi-dimension chaotic system first. Then spatiotemporal chaotic theory was used to deal with gray transformation for each pixel. DES Algorithm was applied to implement image encryption at last. Theoretical analyses and simulated experiment show that the proposed image encryption scheme provides perfect results, larger key space and higher security, so this encryption system has excellent performance against many kinds of attacks.


Sign in / Sign up

Export Citation Format

Share Document