1
|
Dai S, Li B, Lu J. Time-optimal open-loop set stabilization of Boolean control networks. Neural Netw 2024; 180:106694. [PMID: 39293176 DOI: 10.1016/j.neunet.2024.106694] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Abstract] [Key Words] [MESH Headings] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Received: 06/17/2024] [Revised: 08/22/2024] [Accepted: 09/02/2024] [Indexed: 09/20/2024]
Abstract
We show that for stabilization of Boolean control networks (BCNs) with unobservable initial states, open-loop control and close-loop control are not equivalent. An example is given to illustrate the nonequivalence. Enlightened by the nonequivalence, we explore open-loop set stabilization of BCNs with unobservable initial states. More specifically, this issue is to investigate that for a given BCN, whether there exists a unified free control sequence that is effective for all initial states of the system to stabilize the system states to a given set. The criteria for open-loop set stabilization is derived and for any open-loop set stabilizable BCN, every time-optimal open-loop set stabilizer is proposed. Besides, we obtain the least upper bounds of two integers, which are respectively related to the global stabilization and partial stabilization of BCNs in the results of two literature articles. Using the methods in the two literature articles, the least upper bounds of the two integers cannot be obtained.
Collapse
Affiliation(s)
- Shaoyu Dai
- Department of Mathematics, Jinling Institute of Technology, Nanjing 211169, China.
| | - Bowen Li
- School of Computer Science, Nanjing University of Posts and Telecommunications, Nanjing 210023, China.
| | - Jianquan Lu
- School of Mathematics, Southeast University, Nanjing 210096, China; School of Automation and Electrical Engineering, Linyi University, Linyi 276005, China.
| |
Collapse
|
2
|
Li X, Zhang T, Liu M, Fu Y, Zhong H. Achieving Image Encryption Quantum Dot-Functionalized Encryption Camera with Designed Films. ADVANCED SCIENCE (WEINHEIM, BADEN-WURTTEMBERG, GERMANY) 2024; 11:e2405667. [PMID: 39101243 PMCID: PMC11481269 DOI: 10.1002/advs.202405667] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Abstract] [Key Words] [Grants] [Track Full Text] [Subscribe] [Scholar Register] [Received: 05/23/2024] [Revised: 06/23/2024] [Indexed: 08/06/2024]
Abstract
The risk of information leaks increases as images become a crucial medium for information sharing. There is a great need to further develop the versatility of image encryption technology to protect confidential and sensitive information. Herein, using high spatial redundancy (strong correlation of neighboring pixels) of the image and the in situ encryption function of a quantum dot functionalized encryption camera, in situ image encryption is achieved by designing quantum dot films (size, color, and full width at half maximum) to modify the correlation and reduce spatial redundancy of the captured image during encryption processing. The correlation coefficients of simulated encrypted image closely apporach to 0. High-quality decrypted images are achieved with a PSNR of more than 35 dB by a convolutional neural network-based algorithm that meets the resolution requirements of human visual perception. Compared with the traditional image encryption algorithms, chaotic image encryption algorithms and neural network-based encryption algorithms described previously, it provides a universal, efficient and effective in situ image encryption method.
Collapse
Affiliation(s)
- Xue Li
- School of Physics and Electronic EngineeringHebei Mizu Normal UniversityChengde067000China
- MIIT Key Laboratory for Low‐Dimensional Quantum Structure and DevicesSchool of Materials Sciences & EngineeringBeijing Institute of TechnologyBeijing100081China
| | - Tao Zhang
- School of Computer Science and TechnologyBeijing Institute of TechnologyBeijing100081China
- School of Communication EngineeringHangzhou Dianzi UniversityHangzhou310000China
| | - Mingriu Liu
- MIIT Key Laboratory for Low‐Dimensional Quantum Structure and DevicesSchool of Materials Sciences & EngineeringBeijing Institute of TechnologyBeijing100081China
| | - Ying Fu
- School of Computer Science and TechnologyBeijing Institute of TechnologyBeijing100081China
| | - Haizheng Zhong
- MIIT Key Laboratory for Low‐Dimensional Quantum Structure and DevicesSchool of Materials Sciences & EngineeringBeijing Institute of TechnologyBeijing100081China
| |
Collapse
|
3
|
Image encryption approach using improved chaotic system incorporated with differential evolution and genetic algorithm. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2023. [DOI: 10.1016/j.jisa.2022.103391] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 12/15/2022]
|
4
|
Zareai D, Balafar M, FeiziDerakhshi M. EGPIECLMAC: efficient grayscale privacy image encryption with chaos logistics maps and Arnold Cat. EVOLVING SYSTEMS 2023. [DOI: 10.1007/s12530-022-09482-w] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 01/03/2023]
|
5
|
An D, Hao D, Zhao R, Lu J, Li Y, Zhang Y. A Novel Color Image Privacy-Preserving Method: Combining Breadth and Depth Visual Encryption with Chaotic System. JOURNAL OF KING SAUD UNIVERSITY - COMPUTER AND INFORMATION SCIENCES 2023. [DOI: 10.1016/j.jksuci.2023.01.003] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 01/09/2023]
|
6
|
Approximate synchronization of coupled multi-valued logical networks. Inf Sci (N Y) 2023. [DOI: 10.1016/j.ins.2023.01.057] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 01/13/2023]
|
7
|
Abd-El-Atty B. Quaternion with quantum walks for designing a novel color image cryptosystem. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2022. [DOI: 10.1016/j.jisa.2022.103367] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 11/07/2022]
|
8
|
Daoui A, Yamni M, Karmouni H, Sayyouri M, Qjidaa H, Ahmad M, A. Abd El-Latif A. Color stereo image encryption and local zero-watermarking schemes using octonion Hahn moments and modified Henon map. JOURNAL OF KING SAUD UNIVERSITY - COMPUTER AND INFORMATION SCIENCES 2022; 34:8927-8954. [DOI: 10.1016/j.jksuci.2022.08.021] [Citation(s) in RCA: 1] [Impact Index Per Article: 0.5] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 09/02/2023]
|
9
|
Man Z, Li J, Di X, Zhang R, Li X, Sun X. Research on cloud data encryption algorithm based on bidirectional activation neural network. Inf Sci (N Y) 2022. [DOI: 10.1016/j.ins.2022.11.089] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/30/2022]
|
10
|
Gao S, Wu R, Wang X, Liu J, Li Q, Tang X. EFR-CSTP: Encryption for Face Recognition Based on the Chaos and Semi-tensor Product Theory. Inf Sci (N Y) 2022. [DOI: 10.1016/j.ins.2022.11.121] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 12/02/2022]
|
11
|
Wang Q, Zhang X, Zhao X. Image encryption algorithm based on improved Zigzag transformation and quaternary DNA coding. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2022. [DOI: 10.1016/j.jisa.2022.103340] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 10/31/2022]
|
12
|
Shen H, Shan X, Xu M, Tian Z. A New Chaotic Image Encryption Algorithm Based on Transversals in a Latin Square. ENTROPY (BASEL, SWITZERLAND) 2022; 24:1574. [PMID: 36359662 PMCID: PMC9689798 DOI: 10.3390/e24111574] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Figures] [Subscribe] [Scholar Register] [Received: 10/05/2022] [Revised: 10/23/2022] [Accepted: 10/27/2022] [Indexed: 06/16/2023]
Abstract
In this paper, a new combinatorial structure is introduced for image encryption, which has an excellent encryption effect on security and efficiency. An n-transversal in a Latin square has the function of classifying all the matrix's positions, and it can provide a pair of orthogonal Latin squares. Employing an n-transversal of a Latin square, we can permutate all the pixels of an image group by group for the first time, then use two Latin squares for auxiliary diffusion based on a chaotic sequence, and finally, make use of a pair of orthogonal Latin squares to perform the second scrambling. The whole encryption process is "scrambling-diffusion-scrambling". The experimental results indicated that this algorithm passed various tests and achieved a secure and fast encryption effect, which outperformed many of the latest papers. The final information entropy was very close to 8, and the correlation coefficient was approximately 0. All these tests verified the robustness and practicability of the proposed algorithm.
Collapse
Affiliation(s)
- Honglian Shen
- School of Mathematical Sciences, Hebei Normal University, Shijiazhuang 050024, China
- Department of Mathematics and Computer Science, Hengshui University, Hengshui 053000, China
| | - Xiuling Shan
- School of Mathematical Sciences, Hebei Normal University, Shijiazhuang 050024, China
| | - Ming Xu
- Department of Mathematics and Physics, Shijiazhuang Tiedao University, Shijiazhuang 050043, China
| | - Zihong Tian
- School of Mathematical Sciences, Hebei Normal University, Shijiazhuang 050024, China
| |
Collapse
|
13
|
Abu Zitar R, Al-Muhammed MJ. Hybrid encryption technique: Integrating the neural network with distortion techniques. PLoS One 2022; 17:e0274947. [PMID: 36170335 PMCID: PMC9518910 DOI: 10.1371/journal.pone.0274947] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Abstract] [MESH Headings] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 11/29/2020] [Accepted: 09/07/2022] [Indexed: 11/19/2022] Open
Abstract
This paper proposes a hybrid technique for data security. The computational model of the technique is grounded on both the non-linearity of neural network manipulations and the effective distortion operations. To accomplish this, a two-layer feedforward neural network is trained for each plaintext block. The first layer encodes the symbols of the input block, making the resulting ciphertext highly uncorrelated with the input block. The second layer reverses the impact of the first layer by generating weights that are used to restore the original plaintext block from the ciphered one. The distortion stage imposes further confusion on the ciphertext by applying a set of distortion and substitution operations whose functionality is fully controlled by random numbers generated by a key-based random number generator. This hybridization between these two stages (neural network stage and distortion stage) yields a very elusive technique that produces ciphertext with the maximum confusion. Furthermore, the proposed technique goes a step further by embedding a recurrent neural network that works in parallel with the first layer of the neural network to generate a digital signature for each input block. This signature is used to maintain the integrity of the block. The proposed method, therefore, not only ensures the confidentiality of the information but also equally maintains its integrity. The effectiveness of the proposed technique is proven through a set of rigorous randomness testing.
Collapse
Affiliation(s)
- Raed Abu Zitar
- Sorbonne University Center of Artificial Intelligence, Sorbonne University-Abu Dhabi, Abu Dhabi, U.A.E.
| | | |
Collapse
|
14
|
Li D, Li J, Di X. A novel exponential one-dimensional chaotic map enhancer and its application in an image encryption scheme using modified ZigZag transform. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2022. [DOI: 10.1016/j.jisa.2022.103304] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 10/15/2022]
|
15
|
Wang J, Song X, El-Latif AAA. Single-Objective Particle Swarm Optimization-Based Chaotic Image Encryption Scheme. ELECTRONICS 2022; 11:2628. [DOI: 10.3390/electronics11162628] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Abstract] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 09/01/2023]
Abstract
High security has always been the ultimate goal of image encryption, and the closer the ciphertext image is to the true random number, the higher the security. Aiming at popular chaotic image encryption methods, particle swarm optimization (PSO) is studied to select the parameters and initial values of chaotic systems so that the chaotic sequence has higher entropy. Different from the other PSO-based image encryption methods, the proposed method takes the parameters and initial values of the chaotic system as particles instead of encrypted images, which makes it have lower complexity and therefore easier to be applied in real-time scenarios. To validate the optimization framework, this paper designs a new image encryption scheme. The algorithm mainly includes key selection, chaotic sequence preprocessing, block scrambling, expansion, confusion, and diffusion. The key is selected by PSO and brought into the chaotic map, and the generated chaotic sequence is preprocessed. Based on block theory, a new intrablock and interblock scrambling method is designed, which is combined with image expansion to encrypt the image. Subsequently, the confusion and diffusion framework is used as the last step of the encryption process, including row confusion diffusion and column confusion diffusion, which makes security go a step further. Several experimental tests manifest that the scenario has good encryption performance and higher security compared with some popular image encryption methods.
Collapse
|
16
|
CIE-LSCP: color image encryption scheme based on the lifting scheme and cross-component permutation. COMPLEX INTELL SYST 2022. [DOI: 10.1007/s40747-022-00835-1] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Abstract] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 10/15/2022]
Abstract
AbstractEncryption of meaningful images into unidentifiable noise-like images can improve the security of images during storage and transmission. In this paper, a novel color image encryption method based on the lifting scheme and cross-component permutation (CIE-LSCP) is introduced. First, original image is divided into red, green and blue components, and then the three components are processed by a preprocessing strategy based on the lifting scheme (PSLS) to change the statistical distribution of the pixels. Second, a block-based cross-component permutation based on index vectors (BCPIV) is presented to divide three preprocessed components into blocks and perform the cross-component permutation operation on them, and three random matrices are utilized to determine the target component, target block and target pixel position of the current pixel to be moved, respectively. Subsequently, a multi stochastic diffusion based on random sequences (MSDRS) is developed to alter the pixel values of the permutated components, and finally a ciphertext image is gotten by merging the three components. Moreover, the SHA256 hash values of the plaintext image are used to obtain the initial parameters of the chaotic system, and the obtained chaotic sequences are applied in the image encryption process. Wherein the generated random sequences are highly reliant on the plaintext image, making the encryption scheme resistant to both known-plaintext attacks and chosen-plaintext attacks. Experimental results demonstrate that the proposed scheme has good security and effectiveness and can be applied for secure transmission of digital images over the Internet.
Collapse
|
17
|
A Novel Disturbance Rejection Method Based on Robust Sliding Mode Control for the Secure Communication of Chaos-Based System. Symmetry (Basel) 2022. [DOI: 10.3390/sym14081668] [Citation(s) in RCA: 2] [Impact Index Per Article: 1.0] [Reference Citation Analysis] [Abstract] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/16/2022] Open
Abstract
This paper mainly proposes a new disturbance observer (DO) for a secure communication system (SCS) of the chaos-based system (CBS). First, the fractional-order (FO) Chen chaotic system is remodeled by a Takagi–Sugeno (T–S) fuzzy system with the aim of softening in calculation. Second, the robust fixed-time was designed to synchronize two nonidentical chaotic systems. Third, a new disturbance observer was proposed to compensate for the disturbance and uncertainty of the secure communication system. Fourth, the proof of the proposed method based on Lyapunov condition together with simulation are given to illustrate the correctness and effectiveness of the proposed theory. The tested disturbance on the public channel was mostly compensated by the appropriately estimated disturbance value. The states of master and slave systems (MSSs) were closed to each other in fixed-time. These factors are used to confirm that the symmetry of two chaotic systems were obtained by the proposed control methods.
Collapse
|
18
|
A visually secure image encryption scheme using adaptive-thresholding sparsification compression sensing model and newly-designed memristive chaotic map. Inf Sci (N Y) 2022. [DOI: 10.1016/j.ins.2022.06.011] [Citation(s) in RCA: 1] [Impact Index Per Article: 0.5] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/21/2022]
|
19
|
Wang X, Liu C, Jiang D. An efficient double-image encryption and hiding algorithm using a newly designed chaotic system and parallel compressive sensing. Inf Sci (N Y) 2022. [DOI: 10.1016/j.ins.2022.08.002] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/05/2022]
|
20
|
Liang Z, Qin Q, Zhou C. An image encryption algorithm based on Fibonacci Q-matrix and genetic algorithm. Neural Comput Appl 2022. [DOI: 10.1007/s00521-022-07493-x] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 10/17/2022]
|
21
|
Wang J, Song X, El-Latif AAA. Efficient Entropic Security with Joint Compression and Encryption Approach Based on Compressed Sensing with Multiple Chaotic Systems. ENTROPY 2022; 24:e24070885. [PMID: 35885109 PMCID: PMC9324137 DOI: 10.3390/e24070885] [Citation(s) in RCA: 1] [Impact Index Per Article: 0.5] [Reference Citation Analysis] [Abstract] [Track Full Text] [Download PDF] [Figures] [Subscribe] [Scholar Register] [Received: 06/05/2022] [Revised: 06/22/2022] [Accepted: 06/24/2022] [Indexed: 11/24/2022]
Abstract
This paper puts forward a new algorithm that utilizes compressed sensing and two chaotic systems to complete image compression and encryption concurrently. First, the hash function was utilized to obtain the initial parameters of two chaotic maps, which were the 2D-SLIM and 2D-SCLMS maps, respectively. Second, a sparse coefficient matrix was transformed from the plain image through discrete wavelet transform. In addition, one of the chaotic sequences created by 2D-SCLMS system performed pixel transformation on the sparse coefficient matrix. The other chaotic sequences created by 2D-SLIM were utilized to generate a measurement matrix and perform compressed sensing operations. Subsequently, the matrix rotation was combined with row scrambling and column scrambling, respectively. Finally, the bit-cycle operation and the matrix double XOR were implemented to acquire the ciphertext image. Simulation experiment analysis showed that the compressed encryption scheme has advantages in compression performance, key space, and sensitivity, and is resistant to statistical attacks, violent attacks, and noise attacks.
Collapse
Affiliation(s)
- Jingya Wang
- School of Science, Harbin University of Science and Technology, Harbin 150080, China;
| | - Xianhua Song
- School of Science, Harbin University of Science and Technology, Harbin 150080, China;
- Correspondence: (X.S.); (A.A.A.E.-L.)
| | - Ahmed A. Abd El-Latif
- EIAS Data Science Lab, College of Computer and Information Sciences, Prince Sultan University, Riyadh 11586, Saudi Arabia
- Department of Mathematics and Computer Science, Faculty of Science, Menoufia University, Shebin El-Koom 32511, Egypt
- Correspondence: (X.S.); (A.A.A.E.-L.)
| |
Collapse
|
22
|
Patel S, Veeramalai T. Image Encryption Using a Spectrally Efficient Halton Logistics Tent (HaLT) Map and DNA Encoding for Secured Image Communication. ENTROPY 2022; 24:e24060803. [PMID: 35741524 PMCID: PMC9223117 DOI: 10.3390/e24060803] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Download PDF] [Figures] [Subscribe] [Scholar Register] [Received: 04/23/2022] [Revised: 06/02/2022] [Accepted: 06/03/2022] [Indexed: 12/10/2022]
Abstract
With the advancement of technology worldwide, security is essential for online information and data. This research work proposes a novel image encryption method based on combined chaotic maps, Halton sequence, five-dimension (5D) Hyper-Chaotic System and Deoxyribonucleic Acid (DNA) encoding. Halton sequence is a known low-discrepancy sequence having uniform distribution in space for application in numerical methods. In the proposed work, we derived a new chaotic map (HaLT map) by combining chaotic maps and Halton sequence to scramble images for cryptography applications. First level scrambling was done by using the HaLT map along with a modified quantization unit. In addition, the scrambled image underwent inter- and intra-bit scrambling for enhanced security. Hash values of the original and scrambled image were used for initial conditions to generate a 5D hyper-chaotic map. Since a 5D chaotic map has complex dynamic behavior, it could be used to generate random sequences for image diffusion. Further, DNA level permutation and pixel diffusion was applied. Seven DNA operators, i.e., ADD, SUB, MUL, XOR, XNOR, Right-Shift and Left-Shift, were used for pixel diffusion. The simulation results showed that the proposed image encryption method was fast and provided better encryption compared to ‘state of the art’ techniques. Furthermore, it resisted various attacks.
Collapse
|
23
|
Ahmad M, Agarwal S, Alkhayyat A, Alhudhaif A, Alenezi F, Zahid AH, Aljehane NO. An image encryption algorithm based on new generalized fusion fractal structure. Inf Sci (N Y) 2022. [DOI: 10.1016/j.ins.2022.01.042] [Citation(s) in RCA: 6] [Impact Index Per Article: 3.0] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/29/2022]
|
24
|
|
25
|
Analysis and implementation of no-equilibrium chaotic system with application in image encryption. APPL INTELL 2022. [DOI: 10.1007/s10489-021-03071-1] [Citation(s) in RCA: 7] [Impact Index Per Article: 3.5] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/25/2022]
|
26
|
|
27
|
Mir UH, Singh D, Lone PN. Color image encryption using RSA cryptosystem with a chaotic map in Hartley domain. INFORMATION SECURITY JOURNAL: A GLOBAL PERSPECTIVE 2022. [DOI: 10.1080/19393555.2021.1963018] [Citation(s) in RCA: 2] [Impact Index Per Article: 1.0] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 10/20/2022]
Affiliation(s)
- Umar Hussain Mir
- Department of Mathematics, Central University of Jammu-181143, Samba, Jammu and Kashmir, India
| | - Deep Singh
- Department of Mathematics, Central University of Jammu-181143, Samba, Jammu and Kashmir, India
| | - Parveiz Nazir Lone
- Department of Mathematics, Central University of Jammu-181143, Samba, Jammu and Kashmir, India
| |
Collapse
|
28
|
Zhu R, Chen Z, Zhang J, Liu Z. Strategy optimization of weighted networked evolutionary games with switched topologies and threshold. Knowl Based Syst 2022. [DOI: 10.1016/j.knosys.2021.107644] [Citation(s) in RCA: 4] [Impact Index Per Article: 2.0] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/15/2022]
|
29
|
Wang J, Song X, Wang H, Abd El-Latif AA. Applicable Image Security Based on New Hyperchaotic System. Symmetry (Basel) 2021; 13:2290. [DOI: 10.3390/sym13122290] [Citation(s) in RCA: 3] [Impact Index Per Article: 1.0] [Reference Citation Analysis] [Abstract] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 09/02/2023] Open
Abstract
Hyperchaotic systems are widely applied in the cryptography domain on account of their more complex dynamical behavior. In view of this, the greatest contribution of this paper is that a two-dimensional Sine coupling Logistic modulated Sine (2D-SCLMS) system is proposed based on Logistic map and Sine map. By a series of analyses, including Lyapunov index (LE), 0–1 test, two complexity analysis methods, and two entropy analysis methods, it is concluded that the new 2D-SCLMS map is hyperchaotic with a wider range of chaos and more complex randomness. The new system combined with two-dimensional Logistic-Sine Coupling Mapping (2D-LSCM) is further applied to an image encryption application. SHA-384 is used to generate the initial values and parameters of the two chaotic systems. Symmetric keys are generated during this operation, which can be applied to the proposed image encryption and decryption algorithms. The encryption process and the decryption process of the new image encryption approaches mainly include pixel scrambling, exclusive NOR (Xnor), and diffusion operations. Multiple experiments illustrate that this scheme has higher security and lower time complexity.
Collapse
|
30
|
A novel key and image concealing with static-dynamic pattern using modified periodic table. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2021. [DOI: 10.1016/j.jisa.2021.103019] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 11/21/2022]
|
31
|
Yavuz E. A new parallel processing architecture for accelerating image encryption based on chaos. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2021. [DOI: 10.1016/j.jisa.2021.103056] [Citation(s) in RCA: 5] [Impact Index Per Article: 1.7] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 11/27/2022]
|
32
|
Wang X, Zhang M. An image encryption algorithm based on new chaos and diffusion values of a truth table. Inf Sci (N Y) 2021. [DOI: 10.1016/j.ins.2021.07.096] [Citation(s) in RCA: 11] [Impact Index Per Article: 3.7] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 10/20/2022]
|
33
|
Wang X, Liu C, Jiang D. A novel triple-image encryption and hiding algorithm based on chaos, compressive sensing and 3D DCT. Inf Sci (N Y) 2021. [DOI: 10.1016/j.ins.2021.06.032] [Citation(s) in RCA: 25] [Impact Index Per Article: 8.3] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 01/28/2023]
|
34
|
Zhang M, Tong X, Wang Z, Chen P. Joint Lossless Image Compression and Encryption Scheme Based on CALIC and Hyperchaotic System. ENTROPY 2021; 23:e23081096. [PMID: 34441236 PMCID: PMC8394254 DOI: 10.3390/e23081096] [Citation(s) in RCA: 5] [Impact Index Per Article: 1.7] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Download PDF] [Figures] [Subscribe] [Scholar Register] [Received: 07/07/2021] [Revised: 08/08/2021] [Accepted: 08/16/2021] [Indexed: 11/25/2022]
Abstract
For efficiency and security of image transmission and storage, the joint image compression and encryption method that performs compression and encryption in a single step is a promising solution due to better security. Moreover, on some important occasions, it is necessary to save images in high quality by lossless compression. Thus, a joint lossless image compression and encryption scheme based on a context-based adaptive lossless image codec (CALIC) and hyperchaotic system is proposed to achieve lossless image encryption and compression simultaneously. Making use of the characteristics of CALIC, four encryption locations are designed to realize joint image compression and encryption: encryption for the predicted values of pixels based on gradient-adjusted prediction (GAP), encryption for the final prediction error, encryption for two lines of pixel values needed by prediction mode and encryption for the entropy coding file. Moreover, a new four-dimensional hyperchaotic system and plaintext-related encryption based on table lookup are all used to enhance the security. The security tests show information entropy, correlation and key sensitivity of the proposed methods reach 7.997, 0.01 and 0.4998, respectively. This indicates that the proposed methods have good security. Meanwhile, compared to original CALIC without security, the proposed methods increase the security and reduce the compression ratio by only 6.3%. The test results indicate that the proposed methods have high security and good lossless compression performance.
Collapse
Affiliation(s)
- Miao Zhang
- School of Computer Science and Technology, Harbin Institute of Technology, Weihai 264209, China; (M.Z.); (P.C.)
| | - Xiaojun Tong
- School of Computer Science and Technology, Harbin Institute of Technology, Weihai 264209, China; (M.Z.); (P.C.)
- Correspondence:
| | - Zhu Wang
- School of Information Science and Engineering, Harbin Institute of Technology, Weihai 264209, China;
| | - Penghui Chen
- School of Computer Science and Technology, Harbin Institute of Technology, Weihai 264209, China; (M.Z.); (P.C.)
- Agricultural Bank of China, Beijing 100089, China
| |
Collapse
|
35
|
Wang X, Yang J. A privacy image encryption algorithm based on piecewise coupled map lattice with multi dynamic coupling coefficient. Inf Sci (N Y) 2021. [DOI: 10.1016/j.ins.2021.04.013] [Citation(s) in RCA: 55] [Impact Index Per Article: 18.3] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/30/2022]
|
36
|
CCCIH: Content-consistency Coverless Information Hiding Method Based on Generative Models. Neural Process Lett 2021. [DOI: 10.1007/s11063-021-10582-y] [Citation(s) in RCA: 1] [Impact Index Per Article: 0.3] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 10/20/2022]
|
37
|
Ye G, Wu H, Jiao K, Mei D. Asymmetric image encryption scheme based on the Quantum logistic map and cyclic modulo diffusion. MATHEMATICAL BIOSCIENCES AND ENGINEERING : MBE 2021; 18:5427-5448. [PMID: 34517495 DOI: 10.3934/mbe.2021275] [Citation(s) in RCA: 1] [Impact Index Per Article: 0.3] [Reference Citation Analysis] [Abstract] [Key Words] [MESH Headings] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 06/13/2023]
Abstract
In this study, a novel asymmetric image encryption scheme based on the Rivest-Shamir-Adleman (RSA) algorithm and Arnold transformation is proposed. First, the asymmetric public key RSA algorithm is used to generate the initial values for a quantum logistic map. Second, the parameters of the Arnold map are calculated. Then, Arnold scrambling operation is performed on the plain image to achieve the rough hiding of image information. Third, each row and each column of the image are taken as different units respectively and then exclusive-OR (XOR) diffusion is applied. Finally, the generated keystream is used to perform an end-to-start cyclic modulo diffusion operation for all rows and columns to produce the final cipher image. In addition, the keystream is related to the plain image, which can enhance the ability to resist chosen plaintext attack and known plaintext attack. The test results also show that the proposed encryption algorithm has strong plain sensitivity and key sensitivity.
Collapse
Affiliation(s)
- Guodong Ye
- Faculty of Mathematics and Computer Science, Guangdong Ocean University, Zhanjiang 524088, China
| | - Huishan Wu
- Faculty of Mathematics and Computer Science, Guangdong Ocean University, Zhanjiang 524088, China
| | - Kaixin Jiao
- Faculty of Mathematics and Computer Science, Guangdong Ocean University, Zhanjiang 524088, China
| | - Duan Mei
- Faculty of Mathematics and Computer Science, Guangdong Ocean University, Zhanjiang 524088, China
| |
Collapse
|
38
|
Kumar CM, Vidhya R, Brindha M. An efficient chaos based image encryption algorithm using enhanced thorp shuffle and chaotic convolution function. APPL INTELL 2021. [DOI: 10.1007/s10489-021-02508-x] [Citation(s) in RCA: 7] [Impact Index Per Article: 2.3] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 10/21/2022]
|
39
|
Naseer Y, Shah T, Shah D. A novel hybrid permutation substitution base colored image encryption scheme for multimedia data. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2021. [DOI: 10.1016/j.jisa.2021.102829] [Citation(s) in RCA: 4] [Impact Index Per Article: 1.3] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 10/21/2022]
|
40
|
Janani T, Brindha M. A secure medical image transmission scheme aided by quantum representation. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2021. [DOI: 10.1016/j.jisa.2021.102832] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 10/21/2022]
|
41
|
Jahangir S, Shah T. A novel multiple color image encryption scheme based on algebra M(2, F2[u]/〈u8〉) and chaotic map. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2021. [DOI: 10.1016/j.jisa.2021.102831] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 10/21/2022]
|
42
|
Abstract
In the age of Information Technology, the day-life required transmitting millions of images between users. Securing these images is essential. Digital image encryption is a well-known technique used in securing image content. In image encryption techniques, digital images are converted into noise images using secret keys, where restoring them to their originals required the same keys. Most image encryption techniques depend on two steps: confusion and diffusion. In this work, a new algorithm presented for image encryption using a hyperchaotic system and Fibonacci Q-matrix. The original image is confused in this algorithm, utilizing randomly generated numbers by the six-dimension hyperchaotic system. Then, the permutated image diffused using the Fibonacci Q-matrix. The proposed image encryption algorithm tested using noise and data cut attacks, histograms, keyspace, and sensitivity. Moreover, the proposed algorithm’s performance compared with several existing algorithms using entropy, correlation coefficients, and robustness against attack. The proposed algorithm achieved an excellent security level and outperformed the existing image encryption algorithms.
Collapse
|
43
|
A fixed-time synchronization-based secure communication scheme for two-layer hybrid coupled networks. Neurocomputing 2021. [DOI: 10.1016/j.neucom.2020.12.033] [Citation(s) in RCA: 9] [Impact Index Per Article: 3.0] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/23/2022]
|
44
|
Charoghchi S, Mashhadi S. Three (t,n)-secret image sharing schemes based on homogeneous linear recursion. Inf Sci (N Y) 2021. [DOI: 10.1016/j.ins.2020.11.034] [Citation(s) in RCA: 5] [Impact Index Per Article: 1.7] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/30/2022]
|
45
|
|
46
|
|
47
|
Peng W, Cui S, Song C. One-time-pad cipher algorithm based on confusion mapping and DNA storage technology. PLoS One 2021; 16:e0245506. [PMID: 33471849 PMCID: PMC7817086 DOI: 10.1371/journal.pone.0245506] [Citation(s) in RCA: 1] [Impact Index Per Article: 0.3] [Reference Citation Analysis] [Abstract] [MESH Headings] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 10/07/2020] [Accepted: 12/31/2020] [Indexed: 11/21/2022] Open
Abstract
In order to solve the problems of low computational security in the encoding mapping and difficulty in practical operation of biological experiments in DNA-based one-time-pad cryptography, we proposed a one-time-pad cipher algorithm based on confusion mapping and DNA storage technology. In our constructed algorithm, the confusion mapping methods such as chaos map, encoding mapping, confusion encoding table and simulating biological operation process are used to increase the key space. Among them, the encoding mapping and the confusion encoding table provide the realization conditions for the transition of data and biological information. By selecting security parameters and confounding parameters, the algorithm realizes a more random dynamic encryption and decryption process than similar algorithms. In addition, the use of DNA storage technologies including DNA synthesis and high-throughput sequencing ensures a viable biological encryption process. Theoretical analysis and simulation experiments show that the algorithm provides both mathematical and biological security, which not only has the difficult advantage of cracking DNA biological experiments, but also provides relatively high computational security.
Collapse
Affiliation(s)
- Weiping Peng
- School of Computer Science and Technology, Henan Polytechnic University, Jiaozuo, Henan, China
| | - Shuang Cui
- School of Computer Science and Technology, Henan Polytechnic University, Jiaozuo, Henan, China
- * E-mail:
| | - Cheng Song
- School of Computer Science and Technology, Henan Polytechnic University, Jiaozuo, Henan, China
| |
Collapse
|
48
|
Wang M, Wang X, Zhao T, Zhang C, Xia Z, Yao N. Spatiotemporal chaos in improved cross coupled map lattice and its application in a bit-level image encryption scheme. Inf Sci (N Y) 2021. [DOI: 10.1016/j.ins.2020.07.051] [Citation(s) in RCA: 47] [Impact Index Per Article: 15.7] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/27/2022]
|
49
|
Fang D, Sun S. A new secure image encryption algorithm based on a 5D hyperchaotic map. PLoS One 2020; 15:e0242110. [PMID: 33180840 PMCID: PMC7661057 DOI: 10.1371/journal.pone.0242110] [Citation(s) in RCA: 9] [Impact Index Per Article: 2.3] [Reference Citation Analysis] [Abstract] [MESH Headings] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 06/11/2020] [Accepted: 10/26/2020] [Indexed: 11/25/2022] Open
Abstract
Image encryption is an effective method for protecting private images during communication. In this paper, a novel image encryption method is proposed based on a 5D hyperchaotic system. Since a 5D hyperchaotic system can generate more complex dynamic behavior than a low-dimensional system, it is used in this paper to generate pseudorandom number sequences. The generated sequences are processed to obtain new sequences. The randomness of the new sequences is improved by recombination and rearrangement. The experimental results and theoretical analysis show that the method possesses a large key space and can resist differential attacks, statistical analysis, entropy analysis, clipping attacks and noise attacks. Therefore, it is very secure and can be used for secure communication.
Collapse
Affiliation(s)
- Dejian Fang
- College of Computer Science, Chongqing University, Chongqing, China
- School of Electronics and Information Engineering, Fuqing Branch of Fujian Normal University, Fuqing, China
| | - Shuliang Sun
- School of Electronics and Information Engineering, Fuqing Branch of Fujian Normal University, Fuqing, China
- * E-mail:
| |
Collapse
|
50
|
Wang X, Su Y. Color image encryption based on chaotic compressed sensing and two-dimensional fractional Fourier transform. Sci Rep 2020; 10:18556. [PMID: 33122730 PMCID: PMC7596547 DOI: 10.1038/s41598-020-75562-z] [Citation(s) in RCA: 16] [Impact Index Per Article: 4.0] [Reference Citation Analysis] [Abstract] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 07/26/2020] [Accepted: 10/16/2020] [Indexed: 11/13/2022] Open
Abstract
Combining the advantages of structured random measurement matrix and chaotic structure, this paper introduces a color image encryption algorithm based on a structural chaotic measurement matrix and random phase mask. The Chebyshev chaotic sequence is used in the algorithm to generate the flip permutation matrix, the sampling subset and the chaotic cyclic matrix for constructing the structure perceptual matrix and the random phase mask. The original image is compressed and encrypted simultaneously by compressed sensing, and re-encrypted by two-dimensional fractional Fourier transform. Simulation experiments show the effectiveness and reliability of the algorithm.
Collapse
Affiliation(s)
- Xingyuan Wang
- School of Information Science and Technology, Dalian Maritime University, Dalian, 116026, China.
| | - Yining Su
- School of Information Science and Technology, Dalian Maritime University, Dalian, 116026, China
| |
Collapse
|