scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Image encryption using chaotic logistic map

01 Sep 2006-Image and Vision Computing (Elsevier)-Vol. 24, Iss: 9, pp 926-934
TL;DR: The results of several experimental, statistical analysis and key sensitivity tests show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.
About: This article is published in Image and Vision Computing.The article was published on 2006-09-01. It has received 1109 citations till now. The article focuses on the topics: Probabilistic encryption & Multiple encryption.
Citations
More filters
Journal ArticleDOI
01 Jan 2011
TL;DR: A fast image encryption algorithm with combined permutation and diffusion is proposed and an efficient method for generating pseudorandom numbers from spatiotemporal chaos is suggested, which further increases the encryption speed.
Abstract: In recent years, various image encryption algorithms based on the permutation-diffusion architecture have been proposed where, however, permutation and diffusion are considered as two separate stages, both requiring image-scanning to obtain pixel values. If these two stages are combined, the duplicated scanning effort can be reduced and the encryption can be accelerated. In this paper, a fast image encryption algorithm with combined permutation and diffusion is proposed. First, the image is partitioned into blocks of pixels. Then, spatiotemporal chaos is employed to shuffle the blocks and, at the same time, to change the pixel values. Meanwhile, an efficient method for generating pseudorandom numbers from spatiotemporal chaos is suggested, which further increases the encryption speed. Theoretical analyses and computer simulations both confirm that the new algorithm has high security and is very fast for practical image encryption.

528 citations

Journal ArticleDOI
TL;DR: A bit-level permutation and high-dimension chaotic map to encrypt color image and security analysis show that the scheme can achieve good encryption result, but also that the key space is large enough to resist against common attack.

503 citations

Journal ArticleDOI
TL;DR: A stream-cipher algorithm based on one-time keys and robust chaotic maps, in order to get high security and improve the dynamical degradation, and is suitable for application in color image encryption.
Abstract: We designed a stream-cipher algorithm based on one-time keys and robust chaotic maps, in order to get high security and improve the dynamical degradation. We utilized the piecewise linear chaotic map as the generator of a pseudo-random key stream sequence. The initial conditions were generated by the true random number generators, the MD5 of the mouse positions. We applied the algorithm to encrypt the color image, and got the satisfactory level security by two measures: NPCR and UACI. When the collision of MD5 had been found, we combined the algorithm with the traditional cycle encryption to ensure higher security. The ciphered image is robust against noise, and makes known attack unfeasible. It is suitable for application in color image encryption.

490 citations


Cites methods from "Image encryption using chaotic logi..."

  • ...Algorithm 1 uses a logistic map and a two-value threshold function to generate the 0–1 stream [17]....

    [...]

Journal ArticleDOI
TL;DR: The results of several experimental, statistical analysis and key sensitivity tests show that the proposed image encryption scheme based on Henon chaotic maps provides an efficient and secure way for image encryption.
Abstract: Recent researches of image encryption algorithms have been increasingly based on chaotic systems, but the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. This paper presents a new nonlinear chaotic algorithm (NCA) which uses power function and tangent function instead of linear function. Its structural parameters are obtained by experimental analysis. And an image encryption algorithm in a one-time-one-password system is designed. The experimental results demonstrate that the image encryption algorithm based on NCA shows advantages of large key space and high-level security, while maintaining acceptable efficiency. Compared with some general encryption algorithms such as DES, the encryption algorithm is more secure.

485 citations


Additional excerpts

  • ...2005 Published by Elsevier Ltd....

    [...]

Journal ArticleDOI
TL;DR: The proposed local Shannon entropy measure overcomes several weaknesses of the conventional global Shannon entropyMeasure, including unfair randomness comparisons between images of different sizes, failure to discern image randomness before and after image shuffling, and possible inaccurate scores for synthesized images.

476 citations


Cites background from "Image encryption using chaotic logi..."

  • ...not good for image data either for a low encryption eciency [39] or a relatively small block size for encryption. Many image ciphers have been researced, including chaotic system based image ciphers [7, 10, 13, 15, 18, 19, 23, 25, 27, 35, 36, 41, 42], SCAN language based algorithms [11, 12], transform based algorithms [24, 31, 38] and others [22]. On the other hand, the distinctive characteristics of image data implies that the randomness tests d...

    [...]

References
More filters
Journal ArticleDOI
TL;DR: A new optical encoding method of images for security applications is proposed and it is shown that the encoding converts the input signal to stationary white noise and that the reconstruction method is robust.
Abstract: We propose a new optical encoding method of images for security applications. The encoded image is obtained by random-phase encoding in both the input and the Fourier planes. We analyze the statistical properties of this technique and show that the encoding converts the input signal to stationary white noise and that the reconstruction method is robust.

2,361 citations


"Image encryption using chaotic logi..." refers background in this paper

  • ...During the last decade, numerous encryption algorithms [1–13] have been proposed in the literature based on different principles....

    [...]

Journal ArticleDOI
TL;DR: The two-dimensional chaotic cat map is generalized to 3D for designing a real-time secure symmetric encryption scheme that uses the 3D cat map to shuffle the positions of image pixels and uses another chaotic map to confuse the relationship between the cipher-image and the plain-image, thereby significantly increasing the resistance to statistical and differential attacks.
Abstract: Encryption of images is different from that of texts due to some intrinsic features of images such as bulk data capacity and high redundancy, which are generally difficult to handle by traditional methods. Due to the exceptionally desirable properties of mixing and sensitivity to initial conditions and parameters of chaotic maps, chaos-based encryption has suggested a new and efficient way to deal with the intractable problem of fast and highly secure image encryption. In this paper, the two-dimensional chaotic cat map is generalized to 3D for designing a real-time secure symmetric encryption scheme. This new scheme employs the 3D cat map to shuffle the positions (and, if desired, grey values as well) of image pixels and uses another chaotic map to confuse the relationship between the cipher-image and the plain-image, thereby significantly increasing the resistance to statistical and differential attacks. Thorough experimental tests are carried out with detailed analysis, demonstrating the high security and fast encryption speed of the new scheme.

1,904 citations

Journal ArticleDOI
TL;DR: Methods are shown how to adapt invertible two-dimensional chaotic maps on a torus or on a square to create new symmetric block encryption schemes to encrypt an N×N image.
Abstract: In this paper, methods are shown how to adapt invertible two-dimensional chaotic maps on a torus or on a square to create new symmetric block encryption schemes. A chaotic map is first generalized by introducing parameters and then discretized to a finite square lattice of points which represent pixels or some other data items. Although the discretized map is a permutation and thus cannot be chaotic, it shares certain properties with its continuous counterpart as long as the number of iterations remains small. The discretized map is further extended to three dimensions and composed with a simple diffusion mechanism. As a result, a symmetric block product encryption scheme is obtained. To encrypt an N×N image, the ciphering map is iteratively applied to the image. The construction of the cipher and its security is explained with the two-dimensional Baker map. It is shown that the permutations induced by the Baker map behave as typical random permutations. Computer simulations indicate that the cipher has g...

1,654 citations


"Image encryption using chaotic logi..." refers methods in this paper

  • ...Fridrich [ 4 ] demonstrated the construction of a symmetric block encryption technique based on two-dimensional standard baker map....

    [...]

  • ...There are three basic steps in the method of Fridrich [ 4 ]: (a) choose a chaotic map and generalize it by introducing some parameter, (b) discretize the chaotic map to a finite square lattice of points that represent pixels, (c) extend the discretized map to three-dimensions and further compose it with a simple diffusion mechanism....

    [...]

Journal ArticleDOI
TL;DR: This work proposes a novel solution called partial encryption, in which a secure encryption algorithm is used to encrypt only part of the compressed data, resulting in a significant reduction in encryption and decryption time.
Abstract: The increased popularity of multimedia applications places a great demand on efficient data storage and transmission techniques. Network communication, especially over a wireless network, can easily be intercepted and must be protected from eavesdroppers. Unfortunately, encryption and decryption are slow, and it is often difficult, if not impossible, to carry out real-time secure image and video communication and processing. Methods have been proposed to combine compression and encryption together to reduce the overall processing time, but they are either insecure or too computationally intensive. We propose a novel solution called partial encryption, in which a secure encryption algorithm is used to encrypt only part of the compressed data. Partial encryption is applied to several image and video compression algorithms in this paper. Only 13-27% of the output from quadtree compression algorithms is encrypted for typical images, and less than 2% is encrypted for 512/spl times/512 images compressed by the set partitioning in hierarchical trees (SPIHT) algorithm. The results are similar for video compression, resulting in a significant reduction in encryption and decryption time. The proposed partial encryption schemes are fast, secure, and do not reduce the compression performance of the underlying compression algorithm.

612 citations

Proceedings ArticleDOI
07 Aug 2002
TL;DR: This paper points out CKBA is very weak to the chosen/known-plaintext attack with only one plain-image, and its security to brute-force ciphertext-only attack is overestimated by the authors.
Abstract: The security of digital images attracts much attention recently, and many image encryption methods have been proposed. In IS-CAS2000, a new chaotic key-based algorithm (CKBA) for image encryption was proposed. This paper points out CKBA is very weak to the chosen/known-plaintext attack with only one plain-image, and its security to brute-force ciphertext-only attack is overestimated by the authors. That is to say, CKBA is not secure at all from cryptographic viewpoint. Some experiments are made to show the feasibility of the chosen/known-plaintext attack. We also discuss some remedies to the original scheme and their performance, and we find none of them can essentially improve the security of CKBA.

294 citations


"Image encryption using chaotic logi..." refers background in this paper

  • ...Later in 2002, Li and Zheng [11] pointed out some defects in the encryption schemes presented in the references [6,9] and also discussed some possible improvements on them....

    [...]