A New Image Encryption Algorithm of Input-Output Feedback Based on Multi-Chaotic System

2010 ◽  
Vol 40-41 ◽  
pp. 924-929
Author(s):  
Yong Yi Mao ◽  
Zi Chao Deng

In this paper, a new method is proposed for image encryption by using Transformed Logistic map and Cat map. First, the Transformed logistic map is used to generating two coordinate sequences, and then the primary image's pixels shuffled by the two coordinate sequences. After shuffling, the key stream is produced by the Cat map to encrypt the shuffled image. Theoretical analysis and experimental results indicate that the proposed algorithm has a perfect encryption effect and can resist common attacks

2013 ◽  
Vol 23 (04) ◽  
pp. 1350075 ◽  
Author(s):  
CHENGQING LI ◽  
YUANSHENG LIU ◽  
LEO YU ZHANG ◽  
MICHAEL Z. Q. CHEN

This paper re-evaluates the security of a chaotic image encryption algorithm called MCKBA/ HCKBA and finds that it can be broken efficiently with two known plain-images and the corresponding cipher-images. In addition, it is reported that a previously proposed breaking on MCKBA/HCKBA can be further improved by reducing the number of chosen plain-images from four to two. The two attacks are both based on the properties of solving a composite function involving the carry bit, which is composed of the modulo addition and the bitwise OR operations. Both rigorous theoretical analysis and detailed experimental results are provided.


2014 ◽  
Vol 989-994 ◽  
pp. 3561-3566
Author(s):  
Guo Sheng Gu ◽  
Jie Ling ◽  
Guo Bo Xie ◽  
Yu Yi Ou

This paper designs an image encryption algorithm with a dynamical feedback operation based on sensitive chaotic system. In the proposed algorithm, the piece wise linear chaotic map is selected to construct pseudo-random keystream sequences. The pseudorandom keystream sequences are used to permute and substitute the plain image data. To enhance the complexity and security of the algorithm, each pixel is dynamically confused by its two previous adjacent encrypted pixels which are specified by a quantized binary tuple derived from a chaotic element. Both theoretical analysis and experimental tests show that the proposed algorithm is secure and efficient.


Entropy ◽  
2021 ◽  
Vol 23 (7) ◽  
pp. 804
Author(s):  
Shuqin Zhu ◽  
Congxu Zhu

This paper proposes a more efficient attack method on an image fusion encryption algorithm based on DNA operation and hyperchaos. Although several references have reported some methods to crack the image encryption algorithm, they are not the most efficient. The proposed chosen-plaintext attack method can break the encryption scheme with (4×N/M+1) or (M/(4×N)+1) chosen-plaintext images, which is much less than the number of chosen-plaintext images used in the previous cracking algorithms, where M and N represent the height and width of the target ciphertext image, respectively. The effectiveness of the proposed chosen-plaintext attack is supported by theoretical analysis, and verified by experimental results.


2021 ◽  
Vol 11 (23) ◽  
pp. 11206
Author(s):  
Shenli Zhu ◽  
Xiaoheng Deng ◽  
Wendong Zhang ◽  
Congxu Zhu

In the edge computing and network communication environment, important image data need to be transmitted and stored securely. Under the condition of limited computing resources, it is particularly necessary to design effective and fast image encryption algorithms. One-dimensional (1D) chaotic maps provide an effective solution for real-time image encryption, but most 1D chaotic maps have only one parameter and a narrow chaotic interval, which has the disadvantage of security. In this paper, a new compound 1D chaotic map composed of a logistic map and tent map is proposed. The new system has two system parameters and an arbitrarily large chaotic parameter interval, and its chaotic signal is evenly distributed in the whole value space so it can improve the security in the application of information encryption. Furthermore, based on the new chaotic system, a fast image encryption algorithm is proposed. The algorithm takes the image row (column) as the cyclic encryption unit, and the time overhead is greatly reduced compared with the algorithm taking the pixel as the encryption unit. In addition, the mechanism of intermediate key associated with image content is introduced to improve the ability of the algorithm to resist chosen-plaintext attack and differential attack. Experiments show that the proposed image encryption algorithm has obvious speed advantages and good cryptographic performance, showing its excellent application potential in secure network communication.


2020 ◽  
Vol 38 (3B) ◽  
pp. 98-103
Author(s):  
Atyaf S. Hamad ◽  
Alaa K. Farhan

This research presents a method of image encryption that has been designed based on the algorithm of complete shuffling, transformation of substitution box, and predicated image crypto-system. This proposed algorithm presents extra confusion in the first phase because of including an S-box based on using substitution by AES algorithm in encryption and its inverse in Decryption. In the second phase, shifting and rotation were used based on secrete key in each channel depending on the result from the chaotic map, 2D logistic map and the output was processed and used for the encryption algorithm. It is known from earlier studies that simple encryption of images based on the scheme of shuffling is insecure in the face of chosen cipher text attacks. Later, an extended algorithm has been projected. This algorithm performs well against chosen cipher text attacks. In addition, the proposed approach was analyzed for NPCR, UACI (Unified Average Changing Intensity), and Entropy analysis for determining its strength.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Yi He ◽  
Ying-Qian Zhang ◽  
Xin He ◽  
Xing-Yuan Wang

AbstractIn this paper, a novel image encryption algorithm based on the Once Forward Long Short Term Memory Structure (OF-LSTMS) and the Two-Dimensional Coupled Map Lattice (2DCML) fractional-order chaotic system is proposed. The original image is divided into several image blocks, each of which is input into the OF-LSTMS as a pixel sub-sequence. According to the chaotic sequences generated by the 2DCML fractional-order chaotic system, the parameters of the input gate, output gate and memory unit of the OF-LSTMS are initialized, and the pixel positions are changed at the same time of changing the pixel values, achieving the synchronization of permutation and diffusion operations, which greatly improves the efficiency of image encryption and reduces the time consumption. In addition the 2DCML fractional-order chaotic system has better chaotic ergodicity and the values of chaotic sequences are larger than the traditional chaotic system. Therefore, it is very suitable to image encryption. Many simulation results show that the proposed scheme has higher security and efficiency comparing with previous schemes.


2018 ◽  
Vol 11 (1) ◽  
pp. 15-25
Author(s):  
Jakub Oravec ◽  
Ján Turán ◽  
Ľuboš Ovseník

Abstract This paper proposes an image encryption algorithm which uses four scans of an image during the diffusion stage in order to achieve total diffusion between intensities of image pixels. The condition of total diffusion is fulfilled by a suitable combination of techniques of ciphertext chaining and plaintext related diffusion. The proposed encryption algorithm uses two stages which utilize chaotic logistic map for generation of pseudo-random sequences. The paper also briefly analyzes approaches described by other researchers and evaluates experimental results of the proposed solution by means of commonly used measures. Properties of our proposal regarding modifications of plain images prior to encryption or modifications of encrypted images prior to decryption are illustrated by two additional experiments. The obtained numeric results are compared with those achieved by other proposals and briefly discussed.


Sign in / Sign up

Export Citation Format

Share Document