A Chaos-based Pseudorandom Permutation and Bilateral Diffusion Scheme for Image Encryption

Автор: Weichuang Guo, Junqin Zhao, Ruisong Ye

Журнал: International Journal of Image, Graphics and Signal Processing(IJIGSP) @ijigsp

Статья в выпуске: 11 vol.6, 2014 года.

Бесплатный доступ

A great many chaos-based image encryption schemes have been proposed in the past decades. Most of them use the permutation-diffusion architecture in pixel level, which has been proved insecure enough as they are not dependent on plain-images and so cannot resist chosen/known plain-image attack usually. In this paper, we propose a novel image encryption scheme comprising of one permutation process and one diffusion process. In the permutation process, the image sized is expanded to one sized by dividing the plain-image into two parts: one consisting of the higher 4bits and one consisting of the lower 4bits. The permutation operations are done row-by-row and column-by-column to increase the speed of permutation process. The chaotic cat map is utilized to generate chaotic sequences, which are quantized to shuffle the expanded image. The chaotic sequence for permutation process is dependent on plain-image and cipher keys, resulting in good key sensitivity and plain-image sensitivity. To achieve more avalanche effect and larger key space, a chaotic Bernoulli shift map based bilateral (i.e., horizontal and vertical) diffusion function is applied as well. The security and performance of the proposed image encryption have been analyzed, including histograms, correlation coefficients, information entropy, key sensitivity analysis, key space analysis, differential analysis, encryption rate analysis etc. All the experimental results suggest that the proposed image encryption scheme is robust and secure and can be used for secure image and video communication applications.

Еще

Chaos, cat map, Bernoulli shift map, image encryption, permutation-diffusion architecture

Короткий адрес: https://sciup.org/15013449

IDR: 15013449

Список литературы A Chaos-based Pseudorandom Permutation and Bilateral Diffusion Scheme for Image Encryption

  • C.E. Shannon, Communication theory of secrecy system. Bell Syst. Tech. J, 28(1949), 656-715.
  • B. Schiener, Applied Cryptography: Protocols, Algorithms and Source Code in C. John Wiley and sons, New York, 1996.
  • J. Fridrich, Symmetric cipher based on two dimensional chaotic maps. International Journal of Bifurcation and chaos, 8: 6 (1998), 1259-1284.
  • L. Kocarev, Chaos-based cryptography: a brief overview. IEEE Circuits and Systems Magazine, 1(2001), 6–21.
  • N. K. Pareek, V. Patidar, K. K. Sud, Image encryption using chaotic logistic map. Image and Vision Computing, 24(2006), 926-934.
  • R. Ye, A novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism. Optics Communications, 284(2011), 5290-5298.
  • Vinod Patidar, N. K. Pareek. G. Purohit, K. K. Sud, A robust and secure chaotic standard map based pseudorandom permutation substitution scheme for image encryption. Optics Communications, 284 (2011) 4331- 4339.
  • R. Ye, W. Guo, A chaos-based image encryption scheme using multi modal skew tent maps. Journal of Emerging Trends in Computing and Information Sciences, 4:10 (2013), 800-810.
  • K.-W. Wong, S.-H. Kwok, W.-S. Law, A fast image encryption scheme based on chaotic standard map. Physics Letter A, 372:15(2006), 2645–52.
  • Z.-L. Zhu, W. Zhang, K.-W. Wong, H. Yu, A chaos-based symmetric image encryption scheme using a bit-level permutation, Information Sciences, 181(2011), 1171-1186.
  • L. Teng, X. Wang, A bit-level image encryption algorithm based on spatiotemporal chaotic system and self-adaptive, Optics Communications, 285(2012), 4048-4054.
  • W. Zhang, K.-W. Wong, H. Yu, Z.-L. Zhu, An image encryption scheme using lightweight bit-level confusion and cascade cross circular diffusion. Optics Communications, 285 (2012), 2343- 2354.
  • W. Zhang, K.-W. Wong, H. Yu, Z.-L. Zhu, A symmetric color image encryption algorithm using the intrinsic features of bit distributions. Commum. Nonliear Sci. Numer. Simulat., 18 (2013), 584-600.
  • Y. Wang, K.W. Wong, X. F. Liao, T. Xiang, G. R. Chen, A chaos-based image encryption algorithm with variable control parameters. Chaos, Solitons and Fractals, 41(2009), 1773–1783.
  • S. J. Li, C. Q. Li, G. R. Chen, N. G. Bourbakis, K. T. Lo, A general quantitative cryptanalysis of permutation-only multimedia ciphers against plain-image attacks. Signal Process. Image Commun., 23(2009), 212-223.
  • C. Q. Li, S. J. Li, G. R. Chen, G. Chen, L. Hu, Cryptanalysis of a new signal security system for multimedia data transmission. EURASIP J. Appl. Signal Process., 8(2005), 1277-1288.
  • G. Alvarez, S. Li, Breaking an encryption scheme based on chaotic baker map, Physics Letters A, 352(2006), 78–82.
  • D. Xiao, X. Liao, P. Wei, Analysis and improvement of a chaos-based image encryption algorithm, Chaos, Solitons and Fractals, 40 (2009), 2191–2199.
  • J. M. Liu, Q. Qu, Cryptanalysis of a substitution-diffusion based on cipher using chaotic standard and logistic map, in: Third International Symposium on Information Processing, 2010, pp. 67-69.
  • R. Rhouma, E. Solak, S. Belghith, Cryptanalysis of a new substitution-diffusion based image cipher, Commun. Nonlinear Sci. Numer. Simulat., 15 (2010), 1887–1892.
  • X. Wang, G. He, Cryptanalysis on a novel image encryption method based on total shuffling scheme, Optics Communications, 284 (2011), 5804–5807.
  • V. Arnold, A. Avez, Ergodic problems in classical mechanics, Benjamin, New York, 1968.
  • C. Robinson, An Introduction to Dynamical Systems, Continuous and Discrete, Prentice Hall, 2004.
  • R. Ye, H. Zhao, An efficient chaos-based image encryption scheme using affine modular maps, I. J. Computer Network and Information Security, 4:7(2012), 41-50.
Еще
Статья научная