scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Chaos-based image encryption algorithm ✩

10 Oct 2005-Physics Letters A (North- Holland)-Vol. 346, Iss: 1, pp 153-157
TL;DR: In this Letter, a new image encryption scheme is presented, in which shuffling the positions and changing the grey values of image pixels are combined to confuse the relationship between the cipher-image and the plain-image.
About: This article is published in Physics Letters A.The article was published on 2005-10-10. It has received 644 citations till now. The article focuses on the topics: Encryption & Pixel.
Citations
More filters
Journal ArticleDOI
TL;DR: This work proposes an image cryptosystem employing the Arnold cat map for bit-level permutation and the logistic map for diffusion, demonstrating the superior security and high efficiency of this algorithm.

596 citations


Cites background from "Chaos-based image encryption algori..."

  • ...7 bit 2 bit 1 bit a[6][1] a[4][2] a[3][3] a[4][4] a[7][5] a[8][6] a[9][7] a[8][8] a[4][1] a[2][2] a[7][3] a[2][4] a[8][5] a[9][6] a[2][7] a[1][8] a[3][1] a[9][2] a[1][3] a[9][4] a[4][5] a[6][6] a[6][7] a[5][8] a[2][1] a[5][2] a[8][3] a[1][4] a[6][5] a[1][6] a[1][7] a[9][8] a[7][1] a[8][2] a[4][3] a[7][4] a[1][5] a[3][6] a[4][7] a[3][8] a[8][1] a[1][2] a[9][3] a[6][4] a[3][5] a[2][6] a[7][7] a[4][8] a[1][1] a[7][2] a[6][3] a[5][4] a[9][5] a[5][6] a[8][7] a[6][8]...

    [...]

  • ...Pixel 1 Pixel 2 Pixel 3 Pixel 4 Pixel 5 Pixel 6 Pixel 7 Pixel 8 a[9][1]...

    [...]

  • ...a[9][1] a[6][2] a[2][3] a[3][4] a[5][5] a[7][6] a[5][7] a[2][8] 8 bit 6 bit 5 bit 4 bit 3 bit...

    [...]

Journal ArticleDOI
TL;DR: The experimental results demonstrate that the suggested encryption algorithm of image has the advantages of large key space and high security, and moreover, the distribution of grey values of the encrypted y image has a random-like behavior.

584 citations

Journal ArticleDOI
01 Jan 2011
TL;DR: A fast image encryption algorithm with combined permutation and diffusion is proposed and an efficient method for generating pseudorandom numbers from spatiotemporal chaos is suggested, which further increases the encryption speed.
Abstract: In recent years, various image encryption algorithms based on the permutation-diffusion architecture have been proposed where, however, permutation and diffusion are considered as two separate stages, both requiring image-scanning to obtain pixel values. If these two stages are combined, the duplicated scanning effort can be reduced and the encryption can be accelerated. In this paper, a fast image encryption algorithm with combined permutation and diffusion is proposed. First, the image is partitioned into blocks of pixels. Then, spatiotemporal chaos is employed to shuffle the blocks and, at the same time, to change the pixel values. Meanwhile, an efficient method for generating pseudorandom numbers from spatiotemporal chaos is suggested, which further increases the encryption speed. Theoretical analyses and computer simulations both confirm that the new algorithm has high security and is very fast for practical image encryption.

528 citations

Journal ArticleDOI
TL;DR: A bit-level permutation and high-dimension chaotic map to encrypt color image and security analysis show that the scheme can achieve good encryption result, but also that the key space is large enough to resist against common attack.

503 citations

Journal ArticleDOI
TL;DR: Experimental results and security analyses both confirm that the proposed algorithm has not only an excellent encryption result but also resists various typical attacks.

502 citations

References
More filters
Journal ArticleDOI
TL;DR: In this paper, it was shown that nonperiodic solutions are ordinarily unstable with respect to small modifications, so that slightly differing initial states can evolve into considerably different states, and systems with bounded solutions are shown to possess bounded numerical solutions.
Abstract: Finite systems of deterministic ordinary nonlinear differential equations may be designed to represent forced dissipative hydrodynamic flow. Solutions of these equations can be identified with trajectories in phase space For those systems with bounded solutions, it is found that nonperiodic solutions are ordinarily unstable with respect to small modifications, so that slightly differing initial states can evolve into consider­ably different states. Systems with bounded solutions are shown to possess bounded numerical solutions.

16,554 citations

Journal ArticleDOI
TL;DR: In this paper, the authors reported the finding of a chaotic at tractor in a simple three-dimensional autonomous system, which resembles some familiar features from both the Lorenz and Rossler at tractors.
Abstract: This Letter reports the finding of a new chaotic at tractor in a simple three-dimensional autonomous system, which resembles some familiar features from both the Lorenz and Rossler at tractors.

2,443 citations

Journal ArticleDOI
TL;DR: The two-dimensional chaotic cat map is generalized to 3D for designing a real-time secure symmetric encryption scheme that uses the 3D cat map to shuffle the positions of image pixels and uses another chaotic map to confuse the relationship between the cipher-image and the plain-image, thereby significantly increasing the resistance to statistical and differential attacks.
Abstract: Encryption of images is different from that of texts due to some intrinsic features of images such as bulk data capacity and high redundancy, which are generally difficult to handle by traditional methods. Due to the exceptionally desirable properties of mixing and sensitivity to initial conditions and parameters of chaotic maps, chaos-based encryption has suggested a new and efficient way to deal with the intractable problem of fast and highly secure image encryption. In this paper, the two-dimensional chaotic cat map is generalized to 3D for designing a real-time secure symmetric encryption scheme. This new scheme employs the 3D cat map to shuffle the positions (and, if desired, grey values as well) of image pixels and uses another chaotic map to confuse the relationship between the cipher-image and the plain-image, thereby significantly increasing the resistance to statistical and differential attacks. Thorough experimental tests are carried out with detailed analysis, demonstrating the high security and fast encryption speed of the new scheme.

1,904 citations

Journal ArticleDOI
TL;DR: Methods are shown how to adapt invertible two-dimensional chaotic maps on a torus or on a square to create new symmetric block encryption schemes to encrypt an N×N image.
Abstract: In this paper, methods are shown how to adapt invertible two-dimensional chaotic maps on a torus or on a square to create new symmetric block encryption schemes. A chaotic map is first generalized by introducing parameters and then discretized to a finite square lattice of points which represent pixels or some other data items. Although the discretized map is a permutation and thus cannot be chaotic, it shares certain properties with its continuous counterpart as long as the number of iterations remains small. The discretized map is further extended to three dimensions and composed with a simple diffusion mechanism. As a result, a symmetric block product encryption scheme is obtained. To encrypt an N×N image, the ciphering map is iteratively applied to the image. The construction of the cipher and its security is explained with the two-dimensional Baker map. It is shown that the permutations induced by the Baker map behave as typical random permutations. Computer simulations indicate that the cipher has g...

1,654 citations

Journal ArticleDOI
TL;DR: This work proposes a novel solution called partial encryption, in which a secure encryption algorithm is used to encrypt only part of the compressed data, resulting in a significant reduction in encryption and decryption time.
Abstract: The increased popularity of multimedia applications places a great demand on efficient data storage and transmission techniques. Network communication, especially over a wireless network, can easily be intercepted and must be protected from eavesdroppers. Unfortunately, encryption and decryption are slow, and it is often difficult, if not impossible, to carry out real-time secure image and video communication and processing. Methods have been proposed to combine compression and encryption together to reduce the overall processing time, but they are either insecure or too computationally intensive. We propose a novel solution called partial encryption, in which a secure encryption algorithm is used to encrypt only part of the compressed data. Partial encryption is applied to several image and video compression algorithms in this paper. Only 13-27% of the output from quadtree compression algorithms is encrypted for typical images, and less than 2% is encrypted for 512/spl times/512 images compressed by the set partitioning in hierarchical trees (SPIHT) algorithm. The results are similar for video compression, resulting in a significant reduction in encryption and decryption time. The proposed partial encryption schemes are fast, secure, and do not reduce the compression performance of the underlying compression algorithm.

612 citations