scholarly journals ENHANCED CHAOTIC IMAGE ENCRYPTION ALGORITHM BASED ON TRIGONOMETRIC FUNCTIONS

Author(s):  
M.K MOHSINA ◽  
ROBIN ABRAHAM

The advent of wireless communications, both inside and outside the home-office environment has led to an Increased demand for effective encryption systems. The encryption of images is quite different from that of the texts due to the bulk data capacity and high redundancy of images. Traditional methods are difficult to handle the image encryption because of their small space of pseudo random sequence. At present, the chaotic maps have been widely used in image encryption for their extreme sensitivity to tiny changes of initial conditions. The chaos based algorithms have suggested a new and efficient way to deal with the problem of fast and highly secure image encryption. In this paper, we propose an algorithm in which two one-dimensional chaotic maps are used instead of a one-dimensional chaotic map. We also use an external secret key of 96-bits. Thereby it significantly increases the resistance to statistical and differential attacks. The results of experiment, statistical analysis, correlation coefficient analysis and key sensitivity tests show that the algorithm is of great security and practicability.

2021 ◽  
Vol 3 (2) ◽  
pp. 129-143
Author(s):  
Amal Hameed Khaleel ◽  
Iman Q. Abduljaleel

In recent decades, image encryption has been a popular and important field of research. The image encryption techniques have been studied thoroughly to ensure the safety of digital images on transmission through the networks. A large range of algorithms for chaotic-based cryptographic systems has been suggested and submitted to enhance the efficiency of the encryption methods. The chaotic map is one technique to guarantee security. The benefits of chaotic image encryption include the fact that it is simple to implement; it has a faster encryption speed, and it is powerful against attacks. Due to their extreme sensitivity to initial conditions, unpredictability, and random-like behaviours, many image encryption systems using chaotic maps have been proposed. This study paper presents a scientific review of many types of researches during the (2014-2020) years that used chaotic with its various types (one-dimensional, multi-dimensional, or hyper-chaotic) to process the digital images in the encryption stage or the scrambling phase. Furthermore, it presents a future reading of researches that has a wider role in developing the cryptography field by improving the efficiency of Algorithms where using a chaotic map with other methods gives better results than using chaotic alone in scrambling and encryption methods.


Author(s):  
Bhagyashri I. Pandurangi R ◽  
Meenakshi R. Patil

A color image encryption algorithm based on chaotic maps is proposed in this paper. The algorithm is based on two bio-operations: crossover and mutation. To enhance the robustness against differential attacks, the mutated image is subjected to scrambling process operated on the pixel values of the image using a random sequence. Experimental results show that the proposed algorithm is capable of generating encrypted images with uniform distribution of the pixel values and very low correlation coefficients of adjacent pixels. It is very sensitive to any change in the secret key values. The results show that the algorithm is robust to statistical and differential attacks.


Electronics ◽  
2018 ◽  
Vol 7 (11) ◽  
pp. 326 ◽  
Author(s):  
Shouliang Li ◽  
Benshun Yin ◽  
Weikang Ding ◽  
Tongfeng Zhang ◽  
Yide Ma

Considering that a majority of the traditional one-dimensional discrete chaotic maps have disadvantages including a relatively narrow chaotic range, smaller Lyapunov exponents, and excessive periodic windows, a new nonlinearly modulated Logistic map with delay model (NMLD) is proposed. Accordingly, a chaotic map called a first-order Feigenbaum-Logistic NMLD (FL-NMLD) is proposed. Simulation results demonstrate that FL-NMLD has a considerably wider chaotic range, larger Lyapunov exponents, and superior ergodicity compared with existing chaotic maps. Based on FL-NMLD, we propose a new image encryption algorithm that joins the pixel plane and bit-plane shuffle (JPB). The simulation and test results confirm that JPB has higher security than simple pixel-plane encryption and is faster than simple bit-plane encryption. Moreover, it can resist the majority of attacks including statistical and differential attacks.


Entropy ◽  
2020 ◽  
Vol 22 (2) ◽  
pp. 180 ◽  
Author(s):  
Dalia H. ElKamchouchi ◽  
Heba G. Mohamed ◽  
Karim H. Moussa

Modern multimedia communications technology requirements have raised security standards, which allows for enormous development in security standards. This article presents an innovative symmetric cryptosystem that depends on the hybrid chaotic Lorenz diffusion stage and DNA confusion stage. It involves two identical encryption and decryption algorithms, which simplifies the implementation of transmitting and receiving schemes of images securely as a bijective system. Both schemes utilize two distinctive non-consecutive chaotic diffusion stages and one DNA scrambling stage in between. The generation of the coded secret bit stream employs a hybrid chaotic system, which is employed to encrypt or decrypt the transmitted image and is utilized in the diffusion process to dissipate the redundancy in the original transmitted image statistics. The transmitted image is divided into eight scrambled matrices according to the position of the pixel in every splitting matrix. Each binary matrix is converted using a different conversion rule in the Watson–Crick rules. The DNA confusion stage is applied to increase the complexity of the correlation between the transmitted image and the utilized key. These stages allow the proposed image encryption scheme to be more robust against chosen/known plaintext attacks, differential attacks, cipher image attacks, and information entropy. The system was revealed to be more sensitive against minimal change in the generated secret key. The analysis proves that the system has superior statistical properties, bulkier key space, better plain text sensitivity, and improved key sensitivity compared with former schemes.


2021 ◽  
Vol 11 (23) ◽  
pp. 11206
Author(s):  
Shenli Zhu ◽  
Xiaoheng Deng ◽  
Wendong Zhang ◽  
Congxu Zhu

In the edge computing and network communication environment, important image data need to be transmitted and stored securely. Under the condition of limited computing resources, it is particularly necessary to design effective and fast image encryption algorithms. One-dimensional (1D) chaotic maps provide an effective solution for real-time image encryption, but most 1D chaotic maps have only one parameter and a narrow chaotic interval, which has the disadvantage of security. In this paper, a new compound 1D chaotic map composed of a logistic map and tent map is proposed. The new system has two system parameters and an arbitrarily large chaotic parameter interval, and its chaotic signal is evenly distributed in the whole value space so it can improve the security in the application of information encryption. Furthermore, based on the new chaotic system, a fast image encryption algorithm is proposed. The algorithm takes the image row (column) as the cyclic encryption unit, and the time overhead is greatly reduced compared with the algorithm taking the pixel as the encryption unit. In addition, the mechanism of intermediate key associated with image content is introduced to improve the ability of the algorithm to resist chosen-plaintext attack and differential attack. Experiments show that the proposed image encryption algorithm has obvious speed advantages and good cryptographic performance, showing its excellent application potential in secure network communication.


Chaotic systems behavior attracts many researchers in the field of image encryption. The major advantage of using chaos as the basis for developing a crypto-system is due to its sensitivity to initial conditions and parameter tunning as well as the random-like behavior which resembles the main ingredients of a good cipher namely the confusion and diffusion properties. In this article, we present a new scheme based on the synchronization of dual chaotic systems namely Lorenz and Chen chaotic systems and prove that those chaotic maps can be completely synchronized with other under suitable conditions and specific parameters that make a new addition to the chaotic based encryption systems. This addition provides a master-slave configuration that is utilized to construct the proposed dual synchronized chaos-based cipher scheme. The common security analyses are performed to validate the effectiveness of the proposed scheme. Based on all experiments and analyses, we can conclude that this scheme is secure, efficient, robust, reliable, and can be directly applied successfully for many practical security applications in insecure network channels such as the Internet


Entropy ◽  
2021 ◽  
Vol 23 (5) ◽  
pp. 535
Author(s):  
Karim H. Moussa ◽  
Ahmed I. El Naggary ◽  
Heba G. Mohamed

Multimedia wireless communications have rapidly developed over the years. Accordingly, an increasing demand for more secured media transmission is required to protect multimedia contents. Image encryption schemes have been proposed over the years, but the most secure and reliable schemes are those based on chaotic maps, due to the intrinsic features in such kinds of multimedia contents regarding the pixels’ high correlation and data handling capabilities. The novel proposed encryption algorithm introduced in this article is based on a 3D hopping chaotic map instead of fixed chaotic logistic maps. The non-linearity behavior of the proposed algorithm, in terms of both position permutation and value transformation, results in a more secured encryption algorithm due to its non-convergence, non-periodicity, and sensitivity to the applied initial conditions. Several statistical and analytical tests such as entropy, correlation, key sensitivity, key space, peak signal-to-noise ratio, noise attacks, number of pixels changing rate (NPCR), unified average change intensity randomness (UACI), and others tests were applied to measure the strength of the proposed encryption scheme. The obtained results prove that the proposed scheme is very robust against different cryptography attacks compared to similar encryption schemes.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Hongyan Zang ◽  
Yue Yuan ◽  
Xinyuan Wei

This paper proposes three types of one-dimensional piecewise chaotic maps and two types of symmetrical piecewise chaotic maps and presents five theorems. Furthermore, some examples that satisfy the theorems are constructed, and an analysis and model of the dynamic properties are discussed. The construction methods proposed in this paper have a certain generality and provide a theoretical basis for constructing a new discrete chaotic system. In addition, this paper designs a pseudorandom number generator based on piecewise chaotic map and studies its application in cryptography. Performance evaluation shows that the generator can generate high quality random sequences efficiently.


Author(s):  
Yuqing Li ◽  
Xing He ◽  
Dawen Xia

Chaotic maps with higher chaotic complexity are urgently needed in many application scenarios. This paper proposes a chaotification model based on sine and cosecant functions (CMSC) to improve the dynamic properties of existing chaotic maps. CMSC can generate a new map with higher chaotic complexity by using the existing one-dimensional (1D) chaotic map as a seed map. To discuss the performance of CMSC, the chaos properties of CMSC are analyzed based on the mathematical definition of the Lyapunov exponent (LE). Then, three new maps are generated by applying three classical 1D chaotic maps to CMSC respectively, and the dynamic behaviors of the new maps are analyzed in terms of fixed point, bifurcation diagram, sample entropy (SE), etc. The results of the analysis demonstrate that the new maps have a larger chaotic region and excellent chaotic characteristics.


Sign in / Sign up

Export Citation Format

Share Document