3,049 research outputs found

    A Novel Chaotic Map and an Improved Chaos-Based Image Encryption Scheme

    Get PDF
    In this paper, we present a novel approach to create the new chaotic map and propose an improved image encryption scheme based on it. Compared with traditional classic one-dimensional chaotic maps like Logistic Map and Tent Map, this newly created chaotic map demonstrates many better chaotic properties for encryption, implied by a much larger maximal Lyapunov exponent. Furthermore, the new chaotic map and Arnold’s Cat Map based image encryption method is designed and proved to be of solid robustness. The simulation results and security analysis indicate that such method not only can meet the requirement of imagine encryption, but also can result in a preferable effectiveness and security, which is usable for general applications

    A Hybrid Chaotic Image Encryption Scheme Bas~d on S-Box and Ciphertext Feedback

    Get PDF
    The fascinating developments in digital image processing and network communications during the past decade have created a great demand for real-time secure image transmission over the internet and through wireless networks. Due to some intrinsic features of images, such as bulk data capacity and high correlation among pixels, traditional encryption algorithms such as IDEA, DES and AES are not suitable for practical image encryption, especially for real time applications. In order to meet these challenges, a number of schemes have been proposed for encryption of digital images, making use of chaotic dynamical systems. The objective of the work undertaken in this thesis is two-fold - firstly to evaluate the security of a few representative chaotic ciphers by performing the cryptanalysis on them and secondly, to design an appropriate cipher that would fulfill the needs for both security and speed. The cryptanalysis is performed on two recently proposed chaotic ciphers by Pareek eta!. in [Pareek et a!., 2005] and [Pareek et a!., 2006]. The first cipher is a generic chaotic block cipher. It is shown that the proposed cipher is insecure against differential and knownplaintext attacks. We also show that the key space size of the proposed cipher is less than what is claimed by the authors. The second cipher of Pareek et a!. is a complete image encryption scheme. This scheme is also shown insecure against the differential attack in the thesis. It is also shown suffering from a few security defects and, therefore, is not suitable for real time secure encryption of digital images. In this work, a complete image encryption scheme - Hybrid Chaotic Image Encryption Scheme (HyChiES) is designed. HyChiES is based on a cryptosystem consisting of multiple piecewise linear chaotic maps (m-PLCMs), a generalized logistic map, AES S-box and ciphertext feedback. The analysis of the HyChiES shows that it is extremely sensitive to changes in pixels and, therefore, has an avalanche effect - a highly desirable property for any cipher. As a result, HyChiES randomizes plain images very effectively In this thesis, an AES like 128-bit block cipher is also designed, named as Hybrid-Chaotic Encryption Scheme (H-CES). The heart ofHyChiES and H-CES is the same cryptosystem that consists of AES S-box, generalized logistic map and ciphertext feedback. In order to analyze the differential characteristic probability of this cryptosystem, we consider it as a hybrid S-box. Based on the maximum differential probability of this hybrid S-box, differential characteristic probability for two rounds of H-CES is calculated and it is shown that H-CES is secure against differential cryptanalysis

    A Novel Diffusion-Permutation Image Encryption Scheme Based on Spatiotemporal Chaos

    Get PDF
    The spatiotemporal chaos possesses better properties than simple chaotic system, which has attracted more and more attention by the researchers in the image encryption field. This paper presents a novel image encryption scheme based on spatiotemporal chaos. The algorithm uses the spatiotemporal chaos to diffuse plain image and an Arnold map shuffle the positions of pixels. Test results and security analysis not only show that the scheme is characteristic of excellent sensitivity to the original image and keys, large secret key space and high expansibility, but also has excellent effective encryption and strong anti-attacking performance

    A Hybrid Chaotic Image Encryption Scheme Bas~d on S-Box and Ciphertext Feedback

    Get PDF
    The fascinating developments in digital image processing and network communications during the past decade have created a great demand for real-time secure image transmission over the internet and through wireless networks. Due to some intrinsic features of images, such as bulk data capacity and high correlation among pixels, traditional encryption algorithms such as IDEA, DES and AES are not suitable for practical image encryption, especially for real time applications. In order to meet these challenges, a number of schemes have been proposed for encryption of digital images, making use of chaotic dynamical systems. The objective of the work undertaken in this thesis is two-fold - firstly to evaluate the security of a few representative chaotic ciphers by performing the cryptanalysis on them and secondly, to design an appropriate cipher that would fulfill the needs for both security and speed. The cryptanalysis is performed on two recently proposed chaotic ciphers by Pareek eta!. in [Pareek et a!., 2005] and [Pareek et a!., 2006]. The first cipher is a generic chaotic block cipher. It is shown that the proposed cipher is insecure against differential and knownplaintext attacks. We also show that the key space size of the proposed cipher is less than what is claimed by the authors. The second cipher of Pareek et a!. is a complete image encryption scheme. This scheme is also shown insecure against the differential attack in the thesis. It is also shown suffering from a few security defects and, therefore, is not suitable for real time secure encryption of digital images. In this work, a complete image encryption scheme - Hybrid Chaotic Image Encryption Scheme (HyChiES) is designed. HyChiES is based on a cryptosystem consisting of multiple piecewise linear chaotic maps (m-PLCMs), a generalized logistic map, AES S-box and ciphertext feedback. The analysis of the HyChiES shows that it is extremely sensitive to changes in pixels and, therefore, has an avalanche effect - a highly desirable property for any cipher. As a result, HyChiES randomizes plain images very effectively In this thesis, an AES like 128-bit block cipher is also designed, named as Hybrid-Chaotic Encryption Scheme (H-CES). The heart ofHyChiES and H-CES is the same cryptosystem that consists of AES S-box, generalized logistic map and ciphertext feedback. In order to analyze the differential characteristic probability of this cryptosystem, we consider it as a hybrid S-box. Based on the maximum differential probability of this hybrid S-box, differential characteristic probability for two rounds of H-CES is calculated and it is shown that H-CES is secure against differential cryptanalysis

    Extended of TEA: A 256 bits block cipher algorithm for image encryption

    Get PDF
    This paper introduces an effective image encryption approach that merges a chaotic map and polynomial with a block cipher. According to this scheme, there are three levels of encryption. In the first level, pixel positions of the image are scuffled into blocks randomly based on a chaotic map. In the second level, the polynomials are constructed by taking N unused pixels from the permuted blocks as polynomial coefficients. Finally, the third level a proposed secret-key block cipher called extended of tiny encryption algorithm (ETEA) is used. The proposed ETEA algorithm increased the block size from 64-bit to 256-bit by using F-function in type three Feistel network design. The key schedule generation is very straightforward through admixture the entire major subjects in the identical manner for every round. The proposed ETEA algorithm is word-oriented, where wholly internal operations are executed on words of 32 bits. So, it is possible to efficiently implement the proposed algorithm on smart cards. The results of the experimental demonstration that the proposed encryption algorithm for all methods are efficient and have high security features through statistical analysis using histograms, correlation, entropy, randomness tests, and the avalanche effect

    An Adaptive Image Encryption Scheme Guided by Fuzzy Models

    Full text link
    A new image encryption scheme using the advanced encryption standard (AES), a chaotic map, a genetic operator, and a fuzzy inference system is proposed in this paper. In this work, plain images were used as input, and the required security level was achieved. Security criteria were computed after running a proposed encryption process. Then an adaptive fuzzy system decided whether to repeat the encryption process, terminate it, or run the next stage based on the achieved results and user demand. The SHA-512 hash function was employed to increase key sensitivity. Security analysis was conducted to evaluate the security of the proposed scheme, which showed it had high security and all the criteria necessary for a good and efficient encryption algorithm were met. Simulation results and the comparison of similar works showed the proposed encryptor had a pseudo-noise output and was strongly dependent upon the changing key and plain image.Comment: Iranian Journal of Fuzzy Systems (2023
    • …
    corecore