scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

A new image encryption algorithm based on lorenz system

01 Jun 2016-pp 1-6
TL;DR: The experimental results prove that the proposed encryption approach provides an efficient and secure approach for the image encryption.
Abstract: In this paper, a new image encryption algorithm has been introduced. The algorithm includes the Lorenz system in order to produce a chaotic data and uses it to mask the images for the secure encryption. Both the high sensitivity to the initial conditions and unpredictability have increased the capability of encrypting the images. The algorithm has been tested by different methods in order to evaluate the performance by various analyses such as the secret key size and sensitivity, histogram, correlation, differential (plain image sensitivity), information entropy analysis. The experimental results prove that the proposed encryption approach provides an efficient and secure approach for the image encryption.
Citations
More filters
Journal ArticleDOI
TL;DR: The results prove that the suggested colored image encryption/decryption technique is satisfactory for the secure communication issues in terms of efficiency and speed.
Abstract: In the present work, an encryption/decryption technique, using a new bit-level scrambling and a new diffusion algorithm is presented. The proposed system uses a modified Chua’s circuit (MCC) for the chaotic number generation for the first time to our knowledge. In 2006, the MCC, which exhibited a hyper-chaotic behavior for a wide parameter regime due to its double frequency excitation feature was suggested by one of the authors of the present paper. However, it has not been used for secure communication issues. According to present technique, the generated data are transformed to the developed algorithm for the encryption and decryption purposes. Following the encryption procedure, the encrypted colored images are evaluated by a variety of tests including the analyses of secret key size, secret key sensitivity, histogram, correlation, differential attack, information entropy, and noise attack. The results prove that the suggested colored image encryption/decryption technique is satisfactory for the secure communication issues in terms of efficiency and speed.

25 citations

Book ChapterDOI
01 Jan 2019
TL;DR: In this chapter, a pseudo-Hadamard transform (PHT)-based image encryption technique has been proposed, and performance analysis is made based on correlation, entropy, mean square errors, number of pixel change rate (NPCR) and unified average changing intensity (UACI).
Abstract: In this chapter, a pseudo-Hadamard transform (PHT)-based image encryption technique has been proposed. Images are characterized by high interpixel redundancy. This can be varied in two phases: transformation and substitution. Correlation between adjacent pixels can be varied by the transformation phase. Pixel value variation can be made in the substitution phase. Encryption of some standard images has been done, and performance analysis is made based on correlation, entropy, mean square errors, number of pixel change rate (NPCR) and unified average changing intensity (UACI). The results obtained are comparatively better considering those of existing algorithms.

10 citations

Proceedings ArticleDOI
20 Apr 2018
TL;DR: A robust color image encryption technique is proposed that uses Discrete Cosine Transformation (DCT) and a diffusion operation first applied in spatial domain and then a confusion operation is applied in frequency domain, and its result has been compared with existing technique and shows that the encrypted image is enough robust against any types of attacks.
Abstract: Secure transmissions of secret images over the public network have a lot of challenges that include hacking, manipulating the actual content, destroying, etc. In order to solve these issues, various image encryption algorithm has been given by experts that work on both spatial or frequencies domain. Most of them are work with gray scale images. In this paper, a robust color image encryption technique is proposed that uses Discrete Cosine Transformation (DCT) and a diffusion operation first applied in spatial domain and then a confusion operation is applied in frequency domain, and that's why this paper has title in dual domain. In encryption, firstly the plain image is performed the XOR operation with key generated by Logistic Map, and we get the diffused image of plain image. Then diffused image is divided into fixed-size blocks and converted in frequencies domain using DCT, then chaotic map is applied to reorder the frequencies coefficient. At last, the Inverse DCT (IDCT) is applied to get the encrypted image. In order to prove the algorithm robustness, various tests has been performed and its result has been compared with existing technique. The analysis and result show that the encrypted image is enough robust against any types of attacks.

6 citations

Journal ArticleDOI
TL;DR: An adaptive encryption scheme for color images using Multiple Distinct Chaotic Maps (MDCM) and DNA computing, which adaptively modifies the parameters of the maps, utilizing various statistical characteristics such as mean, variance, and median of the image to be encrypted.
Abstract: In this paper, we propose an adaptive encryption scheme for color images using Multiple Distinct Chaotic Maps (MDCM) and DNA computing. We have chosen three distinct chaotic maps, including a 2D-Henon map, a Tent map, and a Logistic map, to separately encrypt the red, green, and blue channels of the original image. The proposed scheme adaptively modifies the parameters of the maps, utilizing various statistical characteristics such as mean, variance, and median of the image to be encrypted. Thus, whenever there is a change in the plain image, the secret keys also change. This makes the proposed scheme robust against the chosen and known plaintext attacks. DNA encoding has also been used to add another layer of security. The experimental analysis of the proposed scheme shows that the average value of entropy is approximately eight, the Number of Pixels Change Rate (NPCR) and Unified Average Changing Intensity (UACI) are 99.61% and 33%, respectively, and correlation coefficients close to zero, making the scheme not only reliable but also resilient against many attacks. Moreover, the use of low-dimensional maps reduces the computational costs of the scheme to a large extent.

2 citations

Journal ArticleDOI
TL;DR: The experimental results have shown that the suggested algorithm has been resistant against different types of the attacks.
Abstract: In this paper, a new image encryption algorithm based on chaotic cryptography was proposed. The proposed scheme was based on multiple stages of confusion and diffusion. The diffusion process was implemented twice, first, by permuting the pixels of the plain image by using an Arnold cat map and, the second time by permuting the plain image pixels via the proposed permutation algorithm. The confusion process was performed many times, by performing the XOR operation between the two resulted from permuted images, subtracted a random value from all pixels of the image, as well as by implementing the mix column on the resulted image, and by used the Lorenz key to obtain the encrypted image. The security analysis tests that used to exam the results of this encryption method were information entropy, key space analysis, correlation, histogram analysis UACI, and NPCR have shown that the suggested algorithm has been resistant against different types of attacks.

2 citations

References
More filters
01 Jan 1993
TL;DR: In the new edition of this classic textbook, the most important change is the addition of a completely new chapter on control and synchronization of chaos as discussed by the authors, which will be of interest to advanced undergraduates and graduate students in science, engineering and mathematics taking courses in chaotic dynamics, as well as to researchers in the subject.
Abstract: Over the past two decades scientists, mathematicians, and engineers have come to understand that a large variety of systems exhibit complicated evolution with time. This complicated behavior is known as chaos. In the new edition of this classic textbook Edward Ott has added much new material and has significantly increased the number of homework problems. The most important change is the addition of a completely new chapter on control and synchronization of chaos. Other changes include new material on riddled basins of attraction, phase locking of globally coupled oscillators, fractal aspects of fluid advection by Lagrangian chaotic flows, magnetic dynamos, and strange nonchaotic attractors. This new edition will be of interest to advanced undergraduates and graduate students in science, engineering, and mathematics taking courses in chaotic dynamics, as well as to researchers in the subject.

3,049 citations

Journal ArticleDOI
TL;DR: The suggested guidelines address three main issues: implementation, key management and security analysis, aiming at assisting designers of new cryptosystems to present their work in a more systematic and rigorous way to fulfill some basic cryptographic requirements.
Abstract: In recent years, a large amount of work on chaos-based cryptosystems have been published. However, many of the proposed schemes fail to explain or do not possess a number of features that are fundamentally important to all kind of cryptosystems. As a result, many proposed systems are difficult to implement in practice with a reasonable degree of security. Likewise, they are seldom accompanied by a thorough security analysis. Consequently, it is difficult for other researchers and end users to evaluate their security and performance. This work is intended to provide a common framework of basic guidelines that, if followed, could benefit every new cryptosystem. The suggested guidelines address three main issues: implementation, key management and security analysis, aiming at assisting designers of new cryptosystems to present their work in a more systematic and rigorous way to fulfill some basic cryptographic requirements. Meanwhile, several recommendations are made regarding some practical aspects of analog chaos-based secure communications, such as channel noise, limited bandwith and attenuation.

1,620 citations


"A new image encryption algorithm ba..." refers background in this paper

  • ...The key space should be more than 128 2 to provide a sufficient security in order to avoid brute-force attacks [1]....

    [...]

  • ...Therefore, the chaos-based image encryption algorithms have widely flourished in the last decade for the usage in image encryption [1,3,4]....

    [...]

  • ...The increase of communication networks and of unsecure media in the internet environment cause to raise the demand on the tools for the secure communication and encryption [1-3]....

    [...]

  • ...It means that the small change in the secret key must produce a completely different encrypted and decrypted images in order to hide the image [1]....

    [...]

  • ...All these features are indeed desired for an encryption application and become necessary for an excellent encryption system [1]....

    [...]

MonographDOI
01 Jan 2002

1,185 citations

Journal ArticleDOI
TL;DR: In this paper, the authors provide a set of guidelines that new cryptosystems would benefit from adhering to, such as correct key management and security analysis, and some practical aspects of communications such as channel noise, limited bandwith, and attenuation.
Abstract: In recent years, a great amount of secure communications systems based on chaotic synchronization have been published. Most of the proposed schemes fail to explain a number of features of fundamental importance to all cryptosystems, such as key definition, characterization, and generation. As a consequence, the proposed ciphers are difficult to realize in practice with a reasonable degree of security. Likewise, they are seldom accompanied by a security analysis. Thus, it is hard for the reader to have a hint about their security. In this work we provide a set of guidelines that every new cryptosystems would benefit from adhering to. The proposed guidelines address these two main gaps, i.e., correct key management and security analysis, to help new cryptosystems be presented in a more rigorous cryptographic way. Also some recommendations are offered regarding some practical aspects of communications, such as channel noise, limited bandwith, and attenuation.

863 citations

Journal ArticleDOI
30 Aug 2006-Chaos
TL;DR: A secure algorithm for direct encryption and decryption of digital images with chaotic map lattices that converts, pixel by pixel, the image color to chaotic logistic maps one-way coupled by initial conditions.
Abstract: We propose a secure algorithm for direct encryption and decryption of digital images with chaotic map lattices. The basic idea is to convert, pixel by pixel, the image color to chaotic logistic maps one-way coupled by initial conditions. After small numbers of iterations and cycles, the image becomes indistinguishable due to inherent properties of chaotic systems. Since the maps are coupled, the image can be completely recovered by the decryption algorithm if map parameters, number of iterations, number of cycles, and the image size are exactly known.

162 citations


"A new image encryption algorithm ba..." refers background in this paper

  • ...It is among the classical chaotic systems and implies as the cause of the “butterfly effect” in the scientific studies due to the fact that the attractor has two wings as the butterflies [12, 14]....

    [...]