×

Chaotic image encryption algorithm based on circulant operation. (English) Zbl 1381.94019

Summary: A novel chaotic image encryption scheme based on the time-delay Lorenz system is presented in this paper with the description of Circulant matrix. Making use of the chaotic sequence generated by the time-delay Lorenz system, the pixel permutation is carried out in diagonal and antidiagonal directions according to the first and second components. Then, a pseudorandom chaotic sequence is generated again from time-delay Lorenz system using all components. Modular operation is further employed for diffusion by blocks, in which the control parameter is generated depending on the plain-image. Numerical experiments show that the proposed scheme possesses the properties of a large key space to resist brute-force attack, sensitive dependence on secret keys, uniform distribution of gray values in the cipher-image, and zero correlation between two adjacent cipher-image pixels. Therefore, it can be adopted as an effective and fast image encryption algorithm.

MSC:

94A08 Image processing (compression, reconstruction, etc.) in information and communication theory
37M05 Simulation of dynamical systems

References:

[1] Xue, X.; Zhang, Q.; Wei, X.; Guo, L.; Wang, Q., An image fusion encryption algorithm based on DNA sequence and multi-chaotic maps, Journal of Computational and Theoretical Nanoscience, 7, 2, 397-403 (2010) · doi:10.1166/jctn.2010.1372
[2] Amin, M.; Faragallah, O. S.; Abd El-Latif, A. A., A chaotic block cipher algorithm for image cryptosystems, Communications in Nonlinear Science and Numerical Simulation, 15, 11, 3484-3497 (2010) · Zbl 1222.94030 · doi:10.1016/j.cnsns.2009.12.025
[3] Xu, S.-J.; Chen, X.-B.; Zhang, R.; Yang, Y.-X.; Guo, Y.-C., An improved chaotic cryptosystem based on circular bit shift and XOR operations, Physics Letters A, 376, 10-11, 1003-1010 (2012) · Zbl 1255.94070 · doi:10.1016/j.physleta.2012.01.040
[4] Akhshani, A.; Akhavan, A.; Lim, S.-C.; Hassan, Z., An image encryption scheme based on quantum logistic map, Communications in Nonlinear Science and Numerical Simulation, 17, 12, 4653-4661 (2012) · Zbl 1266.81052 · doi:10.1016/j.cnsns.2012.05.033
[5] Singh, N.; Sinha, A., Optical image encryption using Hartley transform and logistic map, Optics Communications, 282, 6, 1104-1109 (2009) · doi:10.1016/j.optcom.2008.12.001
[6] Gao, H.; Zhang, Y.; Liang, S.; Li, D., A new chaotic algorithm for image encryption, Chaos, Solitons and Fractals, 29, 2, 393-399 (2006) · Zbl 1096.94006 · doi:10.1016/j.chaos.2005.08.110
[7] Li, S.; Zheng, X., Cryptanalysis of a chaotic image encryption and decryption, Proceedings of IEEE International Symposium on Circuits and Systems, 2, 708-711 (2002)
[8] Guan, Z.-H.; Huang, F.; Guan, W., Chaos-based image encryption algorithm, Physics Letters A, 346, 1-3, 153-157 (2005) · Zbl 1195.94056 · doi:10.1016/j.physleta.2005.08.006
[9] Wang, X. Y.; Bao, X. M., A novel block cryptosystem based on the coupled chaotic map lattice, Nonlinear Dynamics, 72, 707-715 (2013) · doi:10.1007/s11071-012-0747-x
[10] Ye, G. D., A chaotic image cryptosystem based on toeplitz and hankel matrices, Imaging Science Journal, 57, 5, 266-273 (2009) · doi:10.1179/136821909X12490307952919
[11] Gao, T. G.; Chen, Z. Q., Image encryption based on a new total shuffling algorithm, Chaos, Solitons & Fractals, 38, 1, 213-220 (2008) · Zbl 1142.94310 · doi:10.1016/j.chaos.2006.11.009
[12] Pareek, N. K.; Patidar, V.; Sud, K. K., Image encryption using chaotic logistic map, Image and Vision Computing, 24, 9, 926-934 (2006) · doi:10.1016/j.imavis.2006.02.021
[13] Behnia, S.; Akhshani, A.; Ahadpour, S.; Mahmodi, H.; Akhavan, A., A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps, Physics Letters A, 366, 4-5, 391-396 (2007) · doi:10.1016/j.physleta.2007.01.081
[14] Liu, H.; Wang, X.; Kadir, A., Image encryption using DNA complementary rule and chaotic maps, Applied Soft Computing Journal, 12, 5, 1457-1466 (2012) · doi:10.1016/j.asoc.2012.01.016
[15] Li, W.; Yuan, Y., A leak and its remedy in JPEG image encryption, International Journal of Computer Mathematics, 84, 9, 1367-1378 (2007) · Zbl 1142.94350 · doi:10.1080/00207160701294376
[16] Li, X.-F.; Leung, A. C.-S.; Liu, X.-J.; Han, X.-P.; Chu, Y.-D., Adaptive synchronization of identical chaotic and hyper-chaotic systems with uncertain parameters, Nonlinear Analysis. Real World Applications, 11, 4, 2215-2223 (2010) · Zbl 1197.34091 · doi:10.1016/j.nonrwa.2009.06.011
[17] Schneier, B., Applied Cryptography: Protocols, Algorithms and Source Code in C (1995), New York, NY, USA: John Wiley & Sons, New York, NY, USA
[18] Liu, H.; Wang, X., Color image encryption using spatial bit-level permutation and high-dimension chaotic system, Optics Communications, 284, 16-17, 3895-3903 (2011) · doi:10.1016/j.optcom.2011.04.001
[19] Chan, R. H.; Ng, M. K., Conjugate gradient methods for Toeplitz systems, SIAM Review, 38, 3, 427-482 (1996) · Zbl 0863.65013 · doi:10.1137/S0036144594276474
[20] Wang, H.; Wang, X.; Zhu, X.-J.; Wang, X.-H., Linear feedback controller design method for time-delay chaotic systems, Nonlinear Dynamics, 70, 1, 355-362 (2012) · Zbl 1267.93149 · doi:10.1007/s11071-012-0459-2
[21] Tong, X.; Cui, M., Image encryption with compound chaotic sequence cipher shifting dynamically, Image and Vision Computing, 26, 6, 843-850 (2008) · doi:10.1016/j.imavis.2007.09.005
[22] Wang, X.; Teng, L., An image blocks encryption algorithm based on spatiotemporal chaos, Nonlinear Dynamics, 67, 1, 365-371 (2012) · doi:10.1007/s11071-011-9984-7
[23] Sun, F.; Lü, Z.; Liu, S., A new cryptosystem based on spatial chaotic system, Optics Communications, 283, 10, 2066-2073 (2010) · doi:10.1016/j.optcom.2010.01.028
[24] Wang, Z.; Huang, X.; Li, N.; Song, X. N., Image encryption based on a delayed fractional-order chaotic logistic system, Chinese Physics B, 21 (2012)
[25] Sun, F.; Liu, S.; Li, Z.; Lü, Z., A novel image encryption scheme based on spatial chaos map, Chaos, Solitons and Fractals, 38, 3, 631-640 (2008) · Zbl 1146.94303 · doi:10.1016/j.chaos.2008.01.028
[26] Wang, X.-y.; Chen, F.; Wang, T., A new compound mode of confusion and diffusion for block encryption of image based on chaos, Communications in Nonlinear Science and Numerical Simulation, 15, 9, 2479-2485 (2010) · Zbl 1222.94013 · doi:10.1016/j.cnsns.2009.10.001
[27] Wang, X.-y.; Yu, Q., A block encryption algorithm based on dynamic sequences of multiple chaotic systems, Communications in Nonlinear Science and Numerical Simulation, 14, 2, 574-581 (2009) · Zbl 1221.94067 · doi:10.1016/j.cnsns.2007.10.011
[28] He, J.; Qian, H.; Zhou, Y.; Li, Z., Cryptanalysis and improvement of a block cipher based on multiple chaotic systems, Mathematical Problems in Engineering, 2010 (2010) · Zbl 1195.94059 · doi:10.1155/2010/590590
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.