69 research outputs found

    An Efficient Encryption System on 2D Sine Logistic Map based Diffusion

    Get PDF
    An optimal cryptographic model is proposed, enabling the feature of 2D sine logistic map-based diffusion algorithm. The 2D sine logistic map process is merged with the algorithm as it has the ability to provide random number generator as well as to overcome blank. The previous existing models based on image encryption use to work on raw images but without alteration for the process of confusion and diffusion. The main disadvantage as the nearby pixel values for an image always remains similar. This issue is resolved by a Pseudo random generator process which is based on key stream that alters pixel value. Furthermore 2D sine logistic map based diffusion process has shown an improvement in the key sensitivity and the complex relationships that use to get developed between cipher and test image.2D sine logistic map with diffusion method used to keep pixels intact with each other to such an extent as even a single bit modification in the intensity value of an original image pixel will lead to a huge change in most of the pixels of the cipher and thus makes the model very sensitive to make any changes in the pixel value or secret key for an image.  As seen and analyzed with a variety of test results that strategic model used for encryption can easily encrypt the plain image into a cipher of a random binary sequence

    A Simple and Robust Gray Image Encryption Scheme Using Chaotic Logistic Map and Artificial Neural Network

    Get PDF
    A robust gray image encryption scheme using chaotic logistic map and artificial neural network (ANN) is introduced. In the proposed method, an external secret key is used to derive the initial conditions for the logistic chaotic maps which are employed to generate weights and biases matrices of the multilayer perceptron (MLP). During the learning process with the backpropagation algorithm, ANN determines the weight matrix of the connections. The plain image is divided into four subimages which are used for the first diffusion stage. The subimages obtained previously are divided into the square subimage blocks. In the next stage, different initial conditions are employed to generate a key stream which will be used for permutation and diffusion of the subimage blocks. Some security analyses such as entropy analysis, statistical analysis, and key sensitivity analysis are given to demonstrate the key space of the proposed algorithm which is large enough to make brute force attacks infeasible. Computing validation using experimental data with several gray images has been carried out with detailed numerical analysis, in order to validate the high security of the proposed encryption scheme

    Joint block and stream cipher based on a modified skew tent map

    Get PDF
    Image encryption is very different from that of texts due to the bulk data capacity and the high redundancy of images. Thus, traditional methods are difficult to use for image encryption as their pseudo-random sequences have small space. Chaotic cryptography use chaos theory in specific systems working such as computing algorithms to accomplish dissimilar cryptographic tasks in a cryptosystem with a fast throughput. For higher security, encryption is the approach to guard information and prevent its leakage. In this paper, a hybrid encryption scheme that combines both stream and block ciphering algorithms is proposed in order to achieve the required level of security with the minimum encryption time. This scheme is based on an improved mathematical model to cover the defects in the previous discredited model proposed by Masuda. The proposed chaos-based cryptosystem uses the improved Skew Tent Map (STM) RQ-FSTM as a substitution layer. This map is based on a lookup table to overcome various problems, such as the fixed point, the key space restrictions, and the limitation of mapping between plain text and cipher text. It uses the same map as a generator to change the byte position to achieve the required confusion and diffusion effects. This modification improves the security level of the original STM. The robustness of the proposed cryptosystem is proven by the performance and the security analysis, as well as the high encryption speed. Depending on the results of the security analysis the proposed system has a better dynamic key space than previous ones using STM, a double encryption quality and a better security analysis than others in the literature with speed convenience to real-time applications

    Entropy in Image Analysis III

    Get PDF
    Image analysis can be applied to rich and assorted scenarios; therefore, the aim of this recent research field is not only to mimic the human vision system. Image analysis is the main methods that computers are using today, and there is body of knowledge that they will be able to manage in a totally unsupervised manner in future, thanks to their artificial intelligence. The articles published in the book clearly show such a future

    Hyperchaotic technology-based efficient image encryption algorithm an overview.

    Get PDF
    Multimedia data encryption is so crucial because the multimedia encryption algorithm needs more time and memory, and it is difficult to implement. Because of this, the hyperchaotic image encryption technique is becoming more and more popular, which uses little memory, time, or energy and offers the highest level of security for low-powered devices. This study offers a comprehensive overview of modern hyperchaotic systems. By focusing on these complex systems' uniqueness and fundamental features, a study of their dynamic behavior is offered. Such systems are now being used more and more in a variety of industries, including finance, secure communication, and encryption, for example. In reality, every field calls for particular performances of unusual complexity. This research then suggests a specific classification based on the crucial hyperchaotic characteristic, Lyapunov exponent, the equilibrium points, dynamical behavior, NPCR, and UACI.

    Enhanced image encryption scheme with new mapreduce approach for big size images

    Get PDF
    Achieving a secured image encryption (IES) scheme for sensitive and confidential data communications, especially in a Hadoop environment is challenging. An accurate and secure cryptosystem for colour images requires the generation of intricate secret keys that protect the images from diverse attacks. To attain such a goal, this work proposed an improved shuffled confusion-diffusion based colour IES using a hyper-chaotic plain image. First, five different sequences of random numbers were generated. Then, two of the sequences were used to shuffle the image pixels and bits, while the remaining three were used to XOR the values of the image pixels. Performance of the developed IES was evaluated in terms of various measures such as key space size, correlation coefficient, entropy, mean squared error (MSE), peak signal to noise ratio (PSNR) and differential analysis. Values of correlation coefficient (0.000732), entropy (7.9997), PSNR (7.61), and MSE (11258) were determined to be better (against various attacks) compared to current existing techniques. The IES developed in this study was found to have outperformed other comparable cryptosystems. It is thus asserted that the developed IES can be advantageous for encrypting big data sets on parallel machines. Additionally, the developed IES was also implemented on a Hadoop environment using MapReduce to evaluate its performance against known attacks. In this process, the given image was first divided and characterized in a key-value format. Next, the Map function was invoked for every key-value pair by implementing a mapper. The Map function was used to process data splits, represented in the form of key-value pairs in parallel modes without any communication between other map processes. The Map function processed a series of key/value pairs and subsequently generated zero or more key/value pairs. Furthermore, the Map function also divided the input image into partitions before generating the secret key and XOR matrix. The secret key and XOR matrix were exploited to encrypt the image. The Reduce function merged the resultant images from the Map tasks in producing the final image. Furthermore, the value of PSNR did not exceed 7.61 when the developed IES was evaluated against known attacks for both the standard dataset and big data size images. As can be seen, the correlation coefficient value of the developed IES did not exceed 0.000732. As the handling of big data size images is different from that of standard data size images, findings of this study suggest that the developed IES could be most beneficial for big data and big size images

    Image encryption techniques: A comprehensive review

    Get PDF
    This paper presents an exhaustive review of research within the field of image encryption techniques. It commences with a general introduction to image encryption, providing an overview of the fundamentals. Subsequently, it explores a comprehensive exploration of chaos-based image encryption, encompassing various methods and approaches within this domain. These methods include full encryption techniques as well as selective encryption strategies, offering insights into their principles and applications. The authors place significant emphasis on surveying prior research contributions, shedding light on noteworthy developments within the field. Additionally, the paper addresses emerging challenges and issues that have arisen as a consequence of these advancements
    corecore