scholarly journals Image Encryption Using Arnold Map

2019 ◽  
Vol 8 (S1) ◽  
pp. 70-73
Author(s):  
P. Sridevi ◽  
J. Suguna

Nowadays transmission of data over the network is increasing and the data can be in the format of text, image, audio and video. Images are widely used in maximum applications of daily life. Image encryption is one of the most recent area of research to meet the demand during image transmission. Transformation of image from one form to erroneous form is called as image encryption. So, it can be secured from unauthorized users. The security of encrypted image is completely dependent on two important aspects i.e. the strength of the cryptographic algorithm and the confidentiality of the key. This paper proposes an algorithm of image encryption based on 3D Arnold cat map combined with logistic chaotic map. To evaluate the security of the encrypted image of this scheme, key space analysis and differential attack are performed. Several test images are used to demonstrate the validity of the proposed encryption algorithm. The experiment result shows that the proposed algorithm provides an efficient and secure approach to real-time image encryption and transmission.

2011 ◽  
Vol 341-342 ◽  
pp. 720-724 ◽  
Author(s):  
Wang Sheng Fang ◽  
Lu Lu Wu ◽  
Rong Zhang

One of the main purpose of the watermark preprocessing is to improve the robustness and security. For this reason,this paper presents an image encryption algorithm, which combines position scrambling and gray scrambling scrambled according to Arnold transform.Then all of the pixels of each sub-block are scambled by the algorithm based on Logistic chaotic map.Finally, all of the Pixels are redistributed and scrambled totally.Basing on image location scrambling,it takes advantage of multi-dimensional Arnold transformation and Logistic chaotic map, image gray scrambling is achieved. By histogram analysis,key sensitivity anslysis and correlation analysis of adjacent pixels of the results of the simulation, indicating that the scrambling effect of the algorithm is good,and the key space is large.


Entropy ◽  
2019 ◽  
Vol 21 (1) ◽  
pp. 44 ◽  
Author(s):  
Sameh Askar ◽  
Abdel Karawia ◽  
Abdulrahman Al-Khedhairi ◽  
Fatemah Al-Ammar

In the literature, there are many image encryption algorithms that have been constructed based on different chaotic maps. However, those algorithms do well in the cryptographic process, but still, some developments need to be made in order to enhance the security level supported by them. This paper introduces a new cryptographic algorithm that depends on a logistic and two-dimensional chaotic economic map. The robustness of the introduced algorithm is shown by implementing it on several types of images. The implementation of the algorithm and its security are partially analyzed using some statistical analyses such as sensitivity to the key space, pixels correlation, the entropy process, and contrast analysis. The results given in this paper and the comparisons performed have led us to decide that the introduced algorithm is characterized by a large space of key security, sensitivity to the secret key, few coefficients of correlation, a high contrast, and accepted information of entropy. In addition, the results obtained in experiments show that our proposed algorithm resists statistical, differential, brute-force, and noise attacks.


2018 ◽  
Vol 16 (3) ◽  
pp. 775-790 ◽  
Author(s):  
Fengyong Li ◽  
Haibin Wu ◽  
Gang Zhou ◽  
Weimin Wei

2012 ◽  
Vol 2012 ◽  
pp. 1-10 ◽  
Author(s):  
Qiang Zhang ◽  
Xianglian Xue ◽  
Xiaopeng Wei

We present a novel image encryption algorithm based on DNA subsequence operation. Different from the traditional DNA encryption methods, our algorithm does not use complex biological operation but just uses the idea of DNA subsequence operations (such as elongation operation, truncation operation, deletion operation, etc.) combining with the logistic chaotic map to scramble the location and the value of pixel points from the image. The experimental results and security analysis show that the proposed algorithm is easy to be implemented, can get good encryption effect, has a wide secret key's space, strong sensitivity to secret key, and has the abilities of resisting exhaustive attack and statistic attack.


2015 ◽  
Vol 719-720 ◽  
pp. 1030-1037
Author(s):  
Tao Song

In recent years, chaos-based image encryption technologies have been widely studied to meet the increasing demand for real-time secure image transmission applications. To overcome the drawbacks of small key space and weak security in many existing schemes based on low-dimensional chaotic maps, this paper suggests a security improved scheme with a permutation-diffusion architecture. In the permutation stage, baker map is employed to shuffle the pixel positions. In the diffusion stage, the value of each pixel is altered by using a key stream derived from hyperchaotic system. Compared with ordinary chaotic systems, hyperchaotic systems, with more complex dynamical behaviors and number of system variables, offer greater potential for secure cryptosystem construction. Extensive security analysis has been performed on the proposed scheme, including the most important ones like key space analysis, statistical analysis and key sensitivity, which has demonstrated the satisfactory security of the proposed scheme.


2018 ◽  
Vol 2018 ◽  
pp. 1-6 ◽  
Author(s):  
Hui Ren ◽  
Jun Wang ◽  
Qiong-Hua Wang

We introduce an image encryption method based on computer-generated hologram (CGH) and two-dimensional Sine Logistic modulation map (2D-SLMM). We combine CGH and 2D-SLMM to improve encryption security. During the encryption process, the hologram needs to be logistically modulated by 2D-SLMM. This logistic modulation technique can avoid complex algorithms. Simulation results and security analysis demonstrate that the proposed approach has a high security level, good invisibility of image information in ciphertext, large key space, and strong robustness.


2021 ◽  
Vol 2021 ◽  
pp. 1-20
Author(s):  
Amal Hafsa ◽  
Mohamed Gafsi ◽  
Jihene Malek ◽  
Mohsen Machhout

Securing medical images is a great challenge to protect medical privacy. An image encryption model founded on a complex chaos-based Pseudorandom Number Generator (PRNG) and Modified Advanced Encryption Standard (MAES) is put forward in this paper. Our work consists of the following three main points. First, we propose the use of a complex PRNG based on two different chaotic systems which are the 2D Logistic map in a complex set and Henon’s system in the key generation procedure. Second, in the MAES 128 bits, the subbytes’ operation is performed using four different S-boxes for more complexity. Third, both shift-rows’ and mix-columns’ transformations are eliminated and replaced with a random permutation method which increases the complexity. More importantly, only four rounds of encryption are performed in a loop that reduces significantly the execution time. The overall system is implemented on the Altera Cyclone III board, which is completed with an SD card interface for medical image storage and a VGA interface for image display. The HPS software runs on μClinux and is used to control the FPGA encryption-decryption algorithm and image transmission. Experimental findings prove that the propounded map used has a keyspace sufficiently large and the proposed image encryption algorithm augments the entropy of the ciphered image compared to the AES standard and reduces the complexity time by 97%. The power consumption of the system is 136.87 mw and the throughput is 1.34 Gbit/s. The proposed technique is compared to recent image cryptosystems including hardware performances and different security analysis properties, such as randomness, sensitivity, and correlation of the encrypted images and results prove that our cryptographic algorithm is faster, more efficient, and can resist any kind of attacks.


Author(s):  
Kirtee Panwar ◽  
Ravindra Kumar Purwar ◽  
Garima Srivastava

This paper proposes an image encryption technique which is fast and secure. The encryption scheme is designed for secure transmission of video surveillance data (keyframes) over insecure network. The image encryption technique employs 1D Sine–Sine system with better chaotic properties than its seed map and faster than higher-dimensional chaotic systems. Further, design of encryption scheme is based on two permutation rounds, which employs pixel swapping operation and diffusion operation which is simple and provides required security against plaintext, differential and various other attacks. Three separate chaotic sequences are generated using 1D Sine–Sine system which enhances the key space of the encryption scheme. Secret keys are updated dynamically with SHA-256 hash value obtained from plain image. Hash values of plain image are efficiently used without loss of any hash value information. This makes the encryption scheme plaintext sensitive and secure against plaintext attacks. Performance and security aspects of encryption scheme is analyzed both quantitatively using predefined security metrics and qualitatively by scrutinizing the internal working of encryption scheme. Computational complexity of encrypting a plain image of size [Formula: see text] is [Formula: see text] and is suitable for encrypting keyframes of video for secure surveillance applications.


Sign in / Sign up

Export Citation Format

Share Document