scispace - formally typeset
Search or ask a question
Book ChapterDOI

Evaluating the Performance of a Chaos Based Partial Image Encryption Scheme

TL;DR: In this paper, the performance of a chaos based partial image encryption scheme is evaluated in terms of a set of evaluation criteria and an exhaustive experimental simulation is performed to analyse the efficacy of the encryption scheme.
Abstract: The traditional image encryption schemes, implementing fully layered encryption, seem to be undesirable in situations where there exists high data rate with limited bandwidth. A fully layered image encryption scheme first scrambles the image (to destroy the high correlation between neighbouring pixels) then encrypts it, resulting in a high computational overhead. In recent times, partial or selective encryption schemes are gaining popularity especially in situations demanding constrained communication such as mobile communications with limited computational power. In this paper, the performance of a chaos based partial image encryption scheme is evaluated in terms of a set of evaluation criteria. Exhaustive experimental simulation is performed to analyse the efficacy of the encryption scheme.
Citations
More filters
Journal ArticleDOI
TL;DR: The results obtained indicated that noise has insignificant effect on the decryption performance of the algorithm, as the noise-degraded images and their decrypted counterparts were very identical, thus, the image encryption algorithm is tolerant of noise and can therefore be used in noisy channels.
Abstract: Images are susceptible to degradation by noise from different sources as they undergo various processes. The effect of noise degradation affects the visual information fidelity, structural content and the decryption performance of an image encryption algorithm. In this paper, the effects of noise attacks on the performance of a hyperchaos-based digital image encryption algorithm is evaluated. In hyperchaos-based encryption algorithm, chaotic dynamics are used to encrypt the pixels of images. Two noise models, namely Gaussian noise and salt and pepper noise were added to test images, prior to encryption operations, in order to test for the robustness of the algorithm to noise attacks. The mean square error, peak signal – to – noise ratio, structural content and normalized correlation coefficient of the plain and decrypted images were evaluated. The results obtained indicated that noise has insignificant effect on the decryption performance of the algorithm, as the noise-degraded images and their decrypted counterparts were very identical. Thus, the image encryption algorithm is tolerant of noise and can therefore be used in noisy channels.

4 citations

Journal ArticleDOI
TL;DR: The experimental result shows that the Polynomial-based SIS and the chaotic image encryption are effectively performed for diffusion and confusion, which are crucial for concealment.
Abstract: The progressive development in telecommunication and networking technologies has led to the increased popularity of telemedicine usage, which involves the storage and transfer of medical images and related information. Recently, trust and privacy in the telemedicine system have attracted many researchers to investigate these topics. In medical image applications, selective image encryption plays an important role as it reduces computational cost and time. Therefore, a safe and efficient selective image encryption algorithm is designed in this work. In particular, the predetermined region of the original image data is encrypted to reduce the encryption/decryption time and the computational complexity of processing the huge image data. The image processing techniques are used to divide the image into a region of interest (ROI) and a region of non-interest (RONI), and then the more important component of the ROI is encrypted using a polynomial-based secret image sharing (SIS) and a chaotic map system. These techniques produce a test image cipher that has good confusion and diffusion properties. The experimental result shows that the Polynomial-based SIS and the chaotic image encryption are effectively performed for diffusion and confusion, which are crucial for concealment. According to the security research findings, sensitive encryption and decryption systems are extremely reliant on any improvement in the key. The encryption solution is sufficiently broad to withstand brute force attacks. Thus, protection may become an issue during the transmission of medical images via a network.
References
More filters
Book
01 Jan 1996
TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Abstract: From the Publisher: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols; more than 200 tables and figures; more than 1,000 numbered definitions, facts, examples, notes, and remarks; and over 1,250 significant references, including brief comments on each paper.

13,597 citations

Journal ArticleDOI
TL;DR: The two-dimensional chaotic cat map is generalized to 3D for designing a real-time secure symmetric encryption scheme that uses the 3D cat map to shuffle the positions of image pixels and uses another chaotic map to confuse the relationship between the cipher-image and the plain-image, thereby significantly increasing the resistance to statistical and differential attacks.
Abstract: Encryption of images is different from that of texts due to some intrinsic features of images such as bulk data capacity and high redundancy, which are generally difficult to handle by traditional methods. Due to the exceptionally desirable properties of mixing and sensitivity to initial conditions and parameters of chaotic maps, chaos-based encryption has suggested a new and efficient way to deal with the intractable problem of fast and highly secure image encryption. In this paper, the two-dimensional chaotic cat map is generalized to 3D for designing a real-time secure symmetric encryption scheme. This new scheme employs the 3D cat map to shuffle the positions (and, if desired, grey values as well) of image pixels and uses another chaotic map to confuse the relationship between the cipher-image and the plain-image, thereby significantly increasing the resistance to statistical and differential attacks. Thorough experimental tests are carried out with detailed analysis, demonstrating the high security and fast encryption speed of the new scheme.

1,904 citations

Journal ArticleDOI
TL;DR: This tutorial is intended to give an overview on selective encryption algorithms, which consists of encrypting only a subset of the data while preserving a sufficient level of security.
Abstract: In traditional image and video content protection schemes, called fully layered, the whole content is first compressed. Then, the compressed bitstream is entirely encrypted using a standard cipher (DES, AES, IDEA, etc.). The specific characteristics of this kind of data (high-transmission rate with limited bandwidth) make standard encryption algorithms inadequate. Another limitation of fully layered systems consists of altering the whole bitstream syntax which may disable some codec functionalities. Selective encryption is a new trend in image and video content protection. It consists of encrypting only a subset of the data. The aim of selective encryption is to reduce the amount of data to encrypt while preserving a sufficient level of security. This computation saving is very desirable especially in constrained communications (real-time networking, high-definition delivery, and mobile communications with limited computational power devices). In addition, selective encryption allows preserving some codec functionalities such as scalability. This tutorial is intended to give an overview on selective encryption algorithms. The theoretical background of selective encryption, potential applications, challenges, and perspectives is presented.

175 citations

Journal ArticleDOI
TL;DR: To evaluate the randomness of the bit streams generated by the CCCBG, the four basic tests: monobit test, serial test, auto-correlation, Poker test and the most stringent tests of randomness: the NIST suite tests have been performed and no patterns have been observed.
Abstract: Chaotic systems have many interesting features such as sensitivity on initial condition and system parameter, ergodicity and mixing properties In this paper, we exploit these interesting properties of chaotic systems to design a random bit generator, called CCCBG, in which two chaotic systems are cross-coupled with each other To evaluate the randomness of the bit streams generated by the CCCBG, the four basic tests: monobit test, serial test, auto-correlation, Poker test and the most stringent tests of randomness: the NIST suite tests have been performed As a result no patterns have been observed in the bit streams generated by the proposed CCCBG The proposed CCCBG can be used in many applications requiring random binary sequences and also in the design of secure cryptosystems

94 citations

Journal ArticleDOI
TL;DR: Experimental results show that the new cipher has satisfactory security and is more efficient than AES which makes it a potential candidate for encryption of multimedia data.
Abstract: In this paper, a novel image encryption scheme is proposed based on combination of pixel shuffling and new modified version of simplified AES. Chaotic baker’s map is used for shuffling and improving S-AES efficiency through S-box design. Chaos is used to expand diffusion and confusion in the image. Due to sensitivity to initial conditions, chaotic baker’s map has a good potential for designing dynamic permutation map and S-box. In order to evaluate performance, the proposed algorithm was measured through a series of tests. These tests included visual test and histogram analysis, randomness test, information entropy, encryption quality, correlation analysis, differential analysis and sensitivity analysis. Experimental results show that the new cipher has satisfactory security and is more efficient than AES which makes it a potential candidate for encryption of multimedia data.

80 citations