Abstract

Based on a logistic map and Feigenbaum map, we proposed a logistic Feigenbaum non-linear cross-coupled hyperchaotic map (LF-NCHM) model. Experimental verification showed that the system is a hyperchaotic system. Compared with the existing cross-coupled mapping, LF-NCHM demonstrated a wider hyperchaotic range, better ergodicity and richer dynamic behavior. A hyperchaotic sequence with the same number of image pixels was generated by LF-NCHM, and a novel image-encryption algorithm with permutation that is dynamically related to plaintext pixels was proposed. In the scrambling stage, the position of the first scrambled pixel was related to the sum of the plaintext pixel values, and the positions of the remaining scrambled pixels were related to the pixel values after the previous scrambling. The scrambling operation also had a certain diffusion effect. In the diffusion phase, using the same chaotic sequence as in the scrambling stage increased the usage rate of the hyperchaotic sequence and improved the calculation efficiency of the algorithm. A large number of experimental simulations and cryptanalyses were performed, and the results proved that the algorithm had outstanding security and extremely high encryption efficiency. In addition, LF-NCHM could effectively resist statistical analysis attacks, differential attacks and chosen-plaintext attacks.

Highlights

  • With the rapid development of network communication, the internet of things and artificial intelligence, information exchange through text, audio and video is becoming more and more frequent, which brings great convenience and shortcuts to people’s life and work

  • In view of the above shortcomings, we proposed an image-encryption scheme based on a hyperchaotic system with the dynamic correlation of plaintext pixels

  • The encrypted image is a kind of random image, and no effective information can be read out from the perspective of human vision, which demonstrates the effectiveness of the encryption

Read more

Summary

Introduction

With the rapid development of network communication, the internet of things and artificial intelligence, information exchange through text, audio and video is becoming more and more frequent, which brings great convenience and shortcuts to people’s life and work. In image encryption based on chaos, a chaos system is generally used to generate a random-like chaotic sequence as the key stream of scrambling and diffusion in the encryption algorithm. The encryption algorithm proposed in [24] has nothing to do with the plaintext in the key generation and scrambling process It cannot resist known-plaintext attacks and selective plaintext attacks, so the security is not high. Based on the above description, the current image-encryption algorithm based on chaos has the following disadvantages: (1) The dynamic characteristics of the chaos system used are not complex enough, the chaotic parameter range is narrow and there is a periodic window, resulting in a narrow key space.

Non-Linear Cross-Coupled Chaotic Map
Performance Evaluation of LF-NCHM Model
Trajectory
Bifurcation Diagram
Lyapunov Exponent
Permutation Entropy
The Generation of Keys and Hyperchaotic Sequences
A Scrambling Method Based on Pixel Values
Diffusion Process
Decryption Process
Simulation Results
Histogram Analysis
Correlation Analysis
Key Space Analysis
Key Sensitivity
Differential Attack
Encryption Efficiency
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call