Abstract

To improve the abilities of image encryption systems to resist plaintext attacks and differential attacks, a novel plaintext-related image encryption scheme based on Josephus traversing and pixel permutation is proposed. In this scheme, the step sizes of the Josephus traversing are associated with the pixel values, and the Josephus traversing method is improved, increasing the dependence of the cipher image on the plaintext image, further enhancing the plaintext sensitivity of the algorithm, and reducing the number of iterations of the index sequence generated by the chaotic system. By segmenting the image and combining a chaotic system, bit XOR and crossover operations between the modules are performed to achieve the effects of confusion and diffusion, and the randomness of the cipher image is improved. Finally, the confusing and spreading characteristics of the algorithm are further enhanced by cipher feedback. The experimental results and security analysis show that the proposed algorithm is sensitive to keys and can effectively resist attacks such as statistical attacks, selective-plaintext attacks and exhaustive attacks. The algorithm has high potential for real-time and secure image applications.

Highlights

  • With the improvement in information technology and the rapid development of the Internet, human beings are entering the era of big data and artificial intelligence

  • The feature similarity (FSIM) algorithm is an image feature similarity comparison algorithm that can simulate human vision to evaluate the similarity between two images [45], [46]

  • In this paper, an image encryption scheme based on the plaintext-related Josephus traversing and pixel permutation is proposed

Read more

Summary

INTRODUCTION

With the improvement in information technology and the rapid development of the Internet, human beings are entering the era of big data and artificial intelligence. In 2018, we combined a chaotic system with the Feistel network and DNA coding technology based on the encryption structure of ‘‘chaos permutation- - - -DNA coding- - - -Feistel transformation- - - -DNA decoding’’ and realized permutation and diffusion of image pixels that can effectively resist chosen-plaintext attack of [34] This encryption method has high sensitivity to the encryption key and a plain image. Generations expanded upon Josephus traversing, increased the starting point and the direction of the cycle, and greatly enriched the connotation of Josephus traversing

CHAOTIC SYSTEMS
PLAINTEXT-RELATED JOSEPHUS TRAVERSING FOR PIXEL SCRAMBLING
PIXEL DIFFUSION
SIMULATION RESULTS AND SECURITY ANALYSIS
KEY SECURITY ANALYSIS
INFORMATION ENTROPY ANALYSIS
CHOSEN-PLAINTEXT ATTACK
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call