A Hybrid Image Encryption Algorithm Based on Chaos System and Simplified Advanced Encryption System

Author(s):  
Zhang Zehui ◽  
Yao Fu ◽  
Tiegang Gao

Image encryption algorithms usually have two processes: permutation and diffusion. In order to enhance the performance of the permutation process, this study proposes a dynamic permutation method based on XOR operation and sorting. Combined with the hyper-chaotic system, SHA-256, the proposed permutation method and the simplified advanced encryption system (S-AES), a novel image encryption algorithm is presented in this paper. Firstly, the SHA-256 is used to generate initial condition values of the chaotic system and control parameters of the permutation method. Then, the chaotic system generates pseudo-random numbers, which are used in the permutation method and S-AES. Finally, the proposed permutation method and S-AES are used to encrypt the plain-image. In particular, parallel computing is used in this study to accelerate encryption speed. The results and analysis indicate that the proposed algorithm has excellent security to resist various typical attacks and fast encryption speed.

2017 ◽  
Vol 28 (05) ◽  
pp. 1750069 ◽  
Author(s):  
Xiuli Chai ◽  
Zhihua Gan ◽  
Yang Lu ◽  
Yiran Chen ◽  
Daojun Han

A novel image encryption algorithm using the chaotic system and deoxyribonucleic acid (DNA) computing is presented. Different from the traditional encryption methods, the permutation and diffusion of our method are manipulated on the 3D DNA matrix. Firstly, a 3D DNA matrix is obtained through bit plane splitting, bit plane recombination, DNA encoding of the plain image. Secondly, 3D DNA level permutation based on position sequence group (3DDNALPBPSG) is introduced, and chaotic sequences generated from the chaotic system are employed to permutate the positions of the elements of the 3D DNA matrix. Thirdly, 3D DNA level diffusion (3DDNALD) is given, the confused 3D DNA matrix is split into sub-blocks, and XOR operation by block is manipulated to the sub-DNA matrix and the key DNA matrix from the chaotic system. At last, by decoding the diffused DNA matrix, we get the cipher image. SHA 256 hash of the plain image is employed to calculate the initial values of the chaotic system to avoid chosen plaintext attack. Experimental results and security analyses show that our scheme is secure against several known attacks, and it can effectively protect the security of the images.


Electronics ◽  
2021 ◽  
Vol 10 (15) ◽  
pp. 1770
Author(s):  
Xiaoqiang Zhang ◽  
Xuangang Yan

To prevent the leakage of image content, image encryption technology has received increasing attention. Most current algorithms are only suitable for the images of certain types and cannot update keys in a timely manner. To tackle such problems, we propose an adaptive chaotic image encryption algorithm based on RNA and pixel depth. Firstly, a novel chaotic system, two-dimensional improved Logistic-adjusted-Sine map is designed. Then, we propose a three-dimensional adaptive Arnold transform for scrambling. Secondly, keys are generated by the hash values of the plain image and current time to achieve one-image, one-key, and one-time pad simultaneously. Thirdly, we build a pre-permuted RNA cube for 3D adaptive scrambling by pixel depth, chaotic sequences, and adaptive RNA coding. Finally, selective diffusion combined with pixel depth and RNA operations is performed, in which the RNA operators are determined by the chemical structure and properties of amino acids. Pixel depth is integrated into the whole procedure of parameter generation, scrambling, and diffusion. Experiments and algorithm analyses show that our algorithm has strong security, desirable performance, and a broader scope of application.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Yi He ◽  
Ying-Qian Zhang ◽  
Xin He ◽  
Xing-Yuan Wang

AbstractIn this paper, a novel image encryption algorithm based on the Once Forward Long Short Term Memory Structure (OF-LSTMS) and the Two-Dimensional Coupled Map Lattice (2DCML) fractional-order chaotic system is proposed. The original image is divided into several image blocks, each of which is input into the OF-LSTMS as a pixel sub-sequence. According to the chaotic sequences generated by the 2DCML fractional-order chaotic system, the parameters of the input gate, output gate and memory unit of the OF-LSTMS are initialized, and the pixel positions are changed at the same time of changing the pixel values, achieving the synchronization of permutation and diffusion operations, which greatly improves the efficiency of image encryption and reduces the time consumption. In addition the 2DCML fractional-order chaotic system has better chaotic ergodicity and the values of chaotic sequences are larger than the traditional chaotic system. Therefore, it is very suitable to image encryption. Many simulation results show that the proposed scheme has higher security and efficiency comparing with previous schemes.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1127
Author(s):  
Yue Zhao ◽  
Lingfeng Liu

A chaotic system refers to a deterministic system with seemingly random irregular motion, and its behavior is uncertain, unrepeatable, and unpredictable. In recent years, researchers have proposed various image encryption schemes based on a single low-dimensional or high-dimensional chaotic system, but many algorithms have problems such as low security. Therefore, designing a good chaotic system and encryption scheme is very important for encryption algorithms. This paper constructs a new double chaotic system based on tent mapping and logistic mapping. In order to verify the practicability and feasibility of the new chaotic system, a displacement image encryption algorithm based on the new chaotic system was subsequently proposed. This paper proposes a displacement image encryption algorithm based on the new chaotic system. The algorithm uses an improved new nonlinear feedback function to generate two random sequences, one of which is used to generate the index sequence, the other is used to generate the encryption matrix, and the index sequence is used to control the generation of the encryption matrix required for encryption. Then, the encryption matrix and the scrambling matrix are XORed to obtain the first encryption image. Finally, a bit-shift encryption method is adopted to prevent the harm caused by key leakage and to improve the security of the algorithm. Numerical experiments show that the key space of the algorithm is not only large, but also the key sensitivity is relatively high, and it has good resistance to various attacks. The analysis shows that this algorithm has certain competitive advantages compared with other encryption algorithms.


PLoS ONE ◽  
2021 ◽  
Vol 16 (11) ◽  
pp. e0260014
Author(s):  
Zhongyue Liang ◽  
Qiuxia Qin ◽  
Changjun Zhou ◽  
Ning Wang ◽  
Yi Xu ◽  
...  

Current image encryption methods have many shortcomings for the medical image encryption with high resolution, strong correlation and large storage space, and it is difficult to obtain reliable clinically applicable medical images. Therefore, this paper proposes a medical image encryption algorithm based on a new five-dimensional three-leaf chaotic system and genetic operation. And the dynamic analysis of the phase diagram and bifurcation diagram of the five-dimensional three-leaf chaotic system selected in this paper is carried out, and NIST is used to test the randomness of its chaotic sequence. This algorithm follows the diffusion-scrambling framework, especially using the principle of DNA recombination combined with the five-dimensional three-leaf chaotic system to generate a chaotic matrix that participates in the operation. The bit-level DNA mutation operation is introduced in the diffusion, and the scrambling and diffusion effects have been further improved. Algorithm security and randomness have been enhanced. This paper evaluates the efficiency of this algorithm for medical image encryption in terms of security analysis and time performance. Security analysis is carried out from key space, information entropy, histogram, similarity between decrypted image and original image, PSNR, correlation, sensitivity, noise attack, cropping attack and so on. Perform time efficiency analysis from the perspective of time performance. The comparison between this algorithm and the experimental results obtained by some of the latest medical image encryption algorithms shows that this algorithm is superior to the existing medical image encryption algorithms to a certain extent in terms of security and time efficiency.


2014 ◽  
Vol 989-994 ◽  
pp. 3561-3566
Author(s):  
Guo Sheng Gu ◽  
Jie Ling ◽  
Guo Bo Xie ◽  
Yu Yi Ou

This paper designs an image encryption algorithm with a dynamical feedback operation based on sensitive chaotic system. In the proposed algorithm, the piece wise linear chaotic map is selected to construct pseudo-random keystream sequences. The pseudorandom keystream sequences are used to permute and substitute the plain image data. To enhance the complexity and security of the algorithm, each pixel is dynamically confused by its two previous adjacent encrypted pixels which are specified by a quantized binary tuple derived from a chaotic element. Both theoretical analysis and experimental tests show that the proposed algorithm is secure and efficient.


2017 ◽  
Vol 27 (13) ◽  
pp. 1750204 ◽  
Author(s):  
Qian Shen ◽  
Wenbo Liu

Chaotic systems have been widely used in digital image encryption algorithms because of their characteristics of deterministic randomness, extreme sensitivity to initial values, etc. Although these chaos-based algorithms are good at performance in general, most of them are ineffective when confronting attacks such as the chosen plain image attack. So, this paper proposes a new digital image encryption algorithm based on orbit variation of phase diagram (AOVPD), which modifies the iterative sequence of chaotic system with the pixel values of plain image. Theoretical analysis proves that the proposed AOVPD has the ability to resist chosen plain image attack within two rounds of operation, while the existing algorithms could be cracked in the same situation. To be specific, AOVPD is effective when confronting various attacks including chosen plain image attack. Also, simulation results show that the proposed algorithm has an outstanding safety performance.


2021 ◽  
Vol 10 (2) ◽  
pp. 11
Author(s):  
Yasir Ahmed Hamza ◽  
Marwan Dahar Omer

In this study, a new approach of image encryption has been proposed. This method is depends on the symmetric encryption algorithm RC4 and Rossler chaotic system. Firstly, the encryption key is employed to ciphering a plain image using RC4 and obtains a ciphered-image. Then, the same key is used to generate the initial conditions of the Rossler system. The system parameters and the initial conditions are used as the inputs for Rossler chaotic system to generate the 2-dimensional array of random values. The resulted array is XORed with the ciphered-image to obtain the final encrypted-image. Based on the experimental results, the proposed method has achieved high security and less computation time. Also, the proposed method can be resisted attacks like (statistical, brute-force, and differential).


Sign in / Sign up

Export Citation Format

Share Document