Research on Image Encryption Based on Double Chaos System with Mutual Disturbance

2014 ◽  
Vol 701-702 ◽  
pp. 437-441
Author(s):  
J.G. Jin ◽  
Gang Ma ◽  
Ming Jun Wei

Low-dimensional chaotic encryption has a good operational efficiency but there is a problem of security flaws, therefore this paper proposes a composite chaos encryption system based on double mapping. Double mapping with mutual disturbance were used to generate the key sequence, and respectively with odd and even number of image pixels to realize the image encryption. The simulation results show that, the effect is very good; Correlation and so on security analysis shows that meet the requirements of the security; System overall evaluation results show that the proposed algorithm has better security and ease of implementation, can effectively resist brute force attack, statistic attack etc.

2014 ◽  
Vol 12 (6) ◽  
pp. 3570-3579
Author(s):  
Ruisong Ye ◽  
Wenping Yu

In this paper, a new image encryption scheme based on 2D generalized sawtooth map is proposed. Utilizing the chaoticnature of 2D generalized sawtooth maps, image pixel positions are scrambled and image pixels gray values are changedto encrypt the plain-images. Experimental results have been carried out with detailed analysis to demonstrate that theproposed image encryption scheme possesses large key space to resist brute-force attack and possesses good statisticalproperties to frustrate statistical analysis attacks.


2015 ◽  
Vol 13 (1) ◽  
Author(s):  
Zhenghong Guo ◽  
Jie Yang ◽  
Yang Zhao

AbstractIn this paper, we introduce a new image encryption scheme based on fractional chaotic time series, in which shuffling the positions blocks of plain-image and changing the grey values of image pixels are combined to confuse the relationship between the plain-image and the cipher-image. Also, the experimental results demonstrate that the key space is large enough to resist the brute-force attack and the distribution of grey values of the encrypted image has a random-like behavior.


2015 ◽  
Vol 719-720 ◽  
pp. 1030-1037
Author(s):  
Tao Song

In recent years, chaos-based image encryption technologies have been widely studied to meet the increasing demand for real-time secure image transmission applications. To overcome the drawbacks of small key space and weak security in many existing schemes based on low-dimensional chaotic maps, this paper suggests a security improved scheme with a permutation-diffusion architecture. In the permutation stage, baker map is employed to shuffle the pixel positions. In the diffusion stage, the value of each pixel is altered by using a key stream derived from hyperchaotic system. Compared with ordinary chaotic systems, hyperchaotic systems, with more complex dynamical behaviors and number of system variables, offer greater potential for secure cryptosystem construction. Extensive security analysis has been performed on the proposed scheme, including the most important ones like key space analysis, statistical analysis and key sensitivity, which has demonstrated the satisfactory security of the proposed scheme.


2010 ◽  
Vol 171-172 ◽  
pp. 299-304 ◽  
Author(s):  
Zhuo Hui Xian ◽  
Shi Liang Sun

Due to some features of images, traditional encryption algorithms are not suitable for practical image encryption. Considering this problem, a novel feistel network image encryption algorithm is proposed in this paper. Taking advantage of the desirable properties of mixing and sensitivity to initial parameters of chaotic maps, a sub key generator with couple chaotic maps is presented in this scheme. Meanwhile, the encryption algorithm includes a new mixing algorithm which is designed with thirty s-boxes of AES. To enhance the security of the new scheme, the encryption processes were combined in feistel network. The results of analysis and simulation experiments indicate that the scheme is secure and performed well in preventing attacks, such as brute force attack, entropy attack and statistics attack.


2018 ◽  
Vol 2018 ◽  
pp. 1-6 ◽  
Author(s):  
Hui Ren ◽  
Jun Wang ◽  
Qiong-Hua Wang

We introduce an image encryption method based on computer-generated hologram (CGH) and two-dimensional Sine Logistic modulation map (2D-SLMM). We combine CGH and 2D-SLMM to improve encryption security. During the encryption process, the hologram needs to be logistically modulated by 2D-SLMM. This logistic modulation technique can avoid complex algorithms. Simulation results and security analysis demonstrate that the proposed approach has a high security level, good invisibility of image information in ciphertext, large key space, and strong robustness.


Author(s):  
Hamsa A Abdullah ◽  
Hikmat N Abdullah

<p>In this paper, an FPGA implementation of efficient image encryption algorithm using a chaotic map has been proposed. The proposed system consists of two phases image encryption technique. First phase consists of scrambling of pixel position and second phase consist of diffusion of bit value. In the first phase, original pixel values remain unchanged. In second phase, pixel values are modified. These modifications are done by using chaotic behavior of a recently developed chaotic map called Nahrain.  A color image encryption using Nahrain chaotic map is simulated in software via Matlab, Altera Quartus Prime 17.0 Lite EditionI and ModelSim software tools then implemented in hardware via Cyclone V GX Starter Kit FPGA platform. The results show the feasibility and effectiveness of the cryptosystem. As a typical application, the image encryption/decryption is used to demonstrate and verify the operation of the cryptosystem hardware. Complete analysis on robustness of the method is investigated. Correlation, Encryption time, Decryption time and key sensitivity show that the proposed crypto processor offers high security and reliable encryption speed for real-time image encryption and transmission.  To evaluate the performance, histogram, correlation, information entropy, number of pixel change rate (NPCR), and unified average changing intensity (UACI) measures are used for security analysis. The simulation results and security analysis have demonstrated that the proposed encryption system is robust and flexible. For example the amount of entropy obtained by the proposed algorithm is 7.9964, which is very close to its ideal amount: 8, and NPCR is 99.76 %, which is the excellent value to obtain. The hardware simulation results show that the number of pins that used of the proposed system reaches to 6% of total pins and Logic utilization (in ALMs) is 1%.</p>


2017 ◽  
Vol 2017 ◽  
pp. 1-12 ◽  
Author(s):  
Srinivas Koppu ◽  
V. Madhu Viswanatham

An enhanced secure image chaotic cryptosystem has been proposed based on hybrid CMT-Lanczos algorithm. We have achieved fast encryption and decryption along with privacy of images. The pseudorandom generator has been used along with Lanczos algorithm to generate root characteristics and eigenvectors. Using hybrid CMT image, pixels are shuffled to accomplish excellent randomness. Compared with existing methods, the proposed method had more robustness to various attacks: brute-force attack, known cipher plaintext, chosen-plaintext, security key space, key sensitivity, correlation analysis and information entropy, and differential attacks. Simulation results show that the proposed methods give better result in protecting images with low-time complexity.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1221
Author(s):  
Wenhao Yan ◽  
Zijing Jiang ◽  
Xin Huang ◽  
Qun Ding

Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.


Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-20
Author(s):  
Chunyuan Liu ◽  
Qun Ding

Low-dimensional chaotic mappings are simple functions that have low computation cost and are easy to realize, but applying them in a cryptographic algorithm will lead to security vulnerabilities. To overcome this shortcoming, this paper proposes the coupled chaotic system, which coupled the piecewise and Henon mapping. Simulation results indicate that the novel mapping has better complexity and initial sensitivity and larger key space compared with the original mapping. Then, a new color image encryption algorithm is proposed based on the new chaotic mapping. The algorithm has two processes: diffusion and confusion. In this scheme, the key is more than 2 216 , and SSIM and PSNR are 0.009675 and 8.6767, respectively. The secret key is applied in the shuffling and diffusion. Security analysis indicates that the proposed scheme can resist cryptanalytic attacks. It has superior performance and has high security.


In This paper, new model of image encryption is designed. This model using stream cipher based on finite precision chaotic maps. The model designed in efficient way by using Xilinx System Generator (XSG). Pseudo Random Bit Generator (PRBG) depends on chaotic maps is proposed to design Fixed Point Hybrid Chaotic Map-PRBG (FPHYBCM-PRBG). National Institute of Standards and Technology (NIST) randomness measures tested the randomness of the proposed FPHYBCM-PRBG system. The security analysis, such as histogram, correlation coefficient, information entropy, differential attack (NPCR and UACI) are used to analyze the proposed system. Also, FPGA Hardware Co-Simulation over Xilinx SP605 XC6SLX45T provided to test the reality of image encryption system. The results show that FPHYBCM-PRBG is suitable for image encryption based on stream cipher and outperform some encryption algorithms in sufficient way to enhance the security and robust against brute force attack with low maximum frequency and throughput.


Sign in / Sign up

Export Citation Format

Share Document