A study on color image encryption based on a new nonlinear dynamical confusion-diffusion algorithm model

  • Abstract
  • Literature Map
  • Similar Papers
Abstract
Translate article icon Translate Article Star icon
Take notes icon Take Notes

Abstract To construct a chaotic image encryption algorithm resistant to plaintext attacks, a new two-dimensional chaotic map is proposed based on the characteristics of the Cubic and cosine functions. Additionally, a novel NL-PF(Nonlinear Parameter Feedback) pixel diffusion and scrambling method with a nonlinear dynamic model and parameter feedback is put forward, along with a mathematically rigorous proof of the algorithm. The encryption scheme includes NL-PF and DNA coding diffusion modules: first, NL-PF scrambling is used to diffuse pixel positions, and then encrypted images are generated using chaotic sequences based on DNA base coding. To verify the effectiveness in resisting plaintext attacks, this paper focuses on validating the performance of the proposed scheme through both statistical analysis and cryptographic analysis. Statistical analysis shows that the scheme has excellent resistance against statistical attacks; cryptographic analysis confirms that although this scheme does not possess formally cryptographically significant IND-CPA (Indistinguishability under Chosen Plaintext Attack) security, it exhibits good robustness in terms of statistics and diffusion when resisting Known Plaintext Attacks (KPA) and Chosen Plaintext Attacks (CPA).

Similar Papers
  • Research Article
  • Cite Count Icon 12
  • 10.1049/iet-opt.2018.5072
Chaos‐based physical‐layer encryption for OFDM‐based VLC schemes with robustness against known/chosen plaintext attacks
  • Jun 1, 2019
  • IET Optoelectronics
  • Yahya M Al‐Moliki + 2 more

The technology of visible light communication (VLC) is regarded as an appealing technique for upcoming wireless indoor multimedia communications. Considering the broadcast aspect of visible light propagation, the visible light interface is exposed and approachable to both licensed and unlicensed parties settled within the illuminated region. In this study, the authors present a chaos-based physical-layer encryption method for orthogonal frequency division multiplexing (OFDM)-based VLC schemes with the ability to counter known-plaintext attacks (KPAs) and chosen-plaintext attacks (CPAs). A logistic map is utilised for the chaos mapping. The presented method produces dynamic ciphertexts by employing the random quality of the chaotic keys and input data. It uses a multiple-fold encryption protocol which implements chaotic scrambling of the subcarrier distribution in time and frequency domains, as well as chaotic polarity inversion of subcarriers. To generate the secret key, a chaotic key creation approach is introduced by including the position-sensitive and real-valued channel state information of the VLC channel. The presented method provides supreme confidentiality for the OFDM-based VLC schemes to counter KPAs, CPAs, brute-force attacks, and statistical attacks. The secrecy capacity of the presented method is improved by applying a pre-equalisation technique at the transmitter instead of the receiver.

  • PDF Download Icon
  • Research Article
  • Cite Count Icon 1
  • 10.3390/electronics13112026
Optical Color Image Encryption Algorithm Based on Two-Dimensional Quantum Walking
  • May 22, 2024
  • Electronics
  • Guohao Cui + 5 more

The double random phase encoding (DRPE) image encryption method has garnered significant attention in color image processing and optical encryption thanks to its R, G, and B parallel encryption. However, DRPE-based color image encryption faces two challenges. Firstly, it disregards the correlation of R, G, and B, compromising the encrypted image’s robustness. Secondly, DRPE schemes relying on Discrete Fourier Transform (DFT) and Discrete Fractional Fourier Transform (DFRFT) are vulnerable to linear attacks, such as Known Plaintext Attack (KPA) and Chosen Plaintext Attack (CPA). Quantum walk is a powerful tool for modern cryptography, offering robust resistance to classical and quantum attacks. Therefore, this study presents an optical color image encryption algorithm that combines two-dimensional quantum walking (TDQW) with 24-bit plane permutation, dubbed OCT. This approach employs pseudo-random numbers generated by TDQW for phase modulation in DRPE and scrambles the encrypted image’s real and imaginary parts using the generalized Arnold transform. The 24-bit plane permutation helps reduce the R, G, and B correlation, while the generalized Arnold transform bolsters DRPE’s resistance to linear attacks. By incorporating TDQW, the key space is significantly expanded. The experimental results validate the effectiveness and security of the proposed method.

  • Conference Article
  • Cite Count Icon 6
  • 10.1109/compsc.2014.7032648
Spatiotemporal chaos in globally coupled NCA map lattices using 3-D Arnold cat map for digital image encryption
  • Dec 1, 2014
  • Ranimol T George + 1 more

In recent years, owing to the rapid growth of multimedia data transmission over the Internet, security is an important concern in the transmission and storage of digital images. Encryption is one of the most efficient and common practice to uplift image security. Many approaches for image encryption have been introduced including image encryption using chaotic sequences. Recently, the Coupled Map Lattices (CML) based Spatiotemporal Chaotic (STC) system has attracted much attention in the image encryption field. This paper introduces a new scheme for image encryption based on a novel spatiotemporal chaotic system by defining nonlinear dynamics in the Globally Coupled Map Lattice (GCML) using non-neighbourhood coupling. The proposed spatiotemporal chaotic system employs 3D Arnold Cat Map to couple four Nonlinear Chaotic Algorithm (NCA) maps for generating a pseudo random sequence which satisfies uniform distribution, ideal nonlinearity and zero cross-correlation to achieve higher level of security. The image encryption algorithm uses the chaotic sequence generated by one of the NCA map to permute the pixels of the image. Finally, the shuffled image is diffused using the constructed spatiotemporal chaotic sequence. The experimental outcomes reveal that the proposed spatiotemporal system is of high key sensitivity and with large key space. The results obtained from statistical analysis and key sensitivity tests illustrate that the proposed image encryption scheme is secure enough to resist the brute-force attack, entropy attack, statistical attack, differential attacks, chosen-plaintext attack and known-plaintext attack and thus provides an efficient and secure way for real-time image encryption and transmission.

  • Book Chapter
  • Cite Count Icon 53
  • 10.1007/978-3-642-55220-5_10
Links between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities
  • Jan 1, 2014
  • Céline Blondeau + 1 more

The mere number of various apparently different statistical attacks on block ciphers has raised the question about their relationships which would allow to classify them and determine those that give essentially complementary information about the security of block ciphers. While mathematical links between some statistical attacks have been derived in the last couple of years, the important link between general truncated differential and multidimensional linear attacks has been missing. In this work we close this gap. The new link is then exploited to relate the complexities of chosen-plaintext and known-plaintext distinguishing attacks of differential and linear types, and further, to explore the relations between the key-recovery attacks. Our analysis shows that a statistical saturation attack is the same as a truncated differential attack, which allows us, for the first time, to provide a justifiable analysis of the complexity of the statistical saturation attack and discuss its validity on 24 rounds of the PRESENT block cipher. By studying the data, time and memory complexities of a multidimensional linear key-recovery attack and its relation with a truncated differential one, we also show that in most cases a known-plaintext attack can be transformed into a less costly chosen-plaintext attack. In particular, we show that there is a differential attack in the chosen-plaintext model on 26 rounds of PRESENT with less memory complexity than the best previous attack, which assumes known plaintext. The links between the statistical attacks discussed in this paper give further examples of attacks where the method used to sample the data required by the statistical test is more differentiating than the method used for finding the distinguishing property.

  • Conference Article
  • Cite Count Icon 7
  • 10.1109/cac.2015.7382673
An invertible and anti-chosen plaintext attack image encryption method based on DNA encoding and chaotic mapping
  • Nov 1, 2015
  • Xin Jin + 6 more

With the rapid development of network, more and more digital images need to be stored and communicated. Due to the openness and network sharing, the problems of digital image security become an important threat In this paper, we propose a novel gray image encryption algorithm based on chaotic mapping and DNA (Deoxyribonucleic Acid) encoding. We solve the error of irreversibility of a previous work, which can only encrypt the plain image, and cannot decrypt the cipher image with the correct secret key and can be attacked by the chosen plaintext. To make the algorithm invertible, we encode the input gray image by DNA encoding and generate a random matrix based on the logistic chaotic mapping. The DNA addition operation is conducted on the random matrix follow by the DNA complement operation guided by a random binary matrix generate by 2 logistic chaotic mapping sequences. We solve the problem of the irreversibility successfully. In addition, the algorithm can now resistant the several attacks such as chosen plaintext attack, brute-force attack, and statistic attack.

  • Research Article
  • Cite Count Icon 31
  • 10.1109/tmm.2021.3090588
Cryptanalysis of Reversible Data Hiding in Encrypted Images by Block Permutation and Co-Modulation
  • Jan 1, 2022
  • IEEE Transactions on Multimedia
  • Qu Lingfeng + 3 more

Reversible data hiding in encrypted images (RDH-EI) technology is commonly used in cloud storage images for privacy protection. Most existing RDH-EI techniques reported in the literature applied block permutation and co-modulation (BPCM) encryption to generate encrypted images. This work analyses the security of the RDH-EI algorithm based on BPCM encryption under known plaintext attacks (KPAs). Different from the existing KPAs, this paper considers that attackers can perform KPAs based on marked encrypted images and shows that BPCM encryption has the risk of information leakage. To find the constant features of a block before and after co-modulation, the first-pixel difference block (FDB) of a block is first defined. Then, a pseudo cypher difference image of the cyphertext image is constructed to eliminate the changed FDBs so that the differences in the cyphertext FDBs are the same as the FDBs in the corresponding plaintext difference image. Finally, we design an FDB-based block permutation key estimation method according to the plaintext difference image and pseudocyphertext difference image. The influence of block size on key estimation accuracy and the time complexity of the proposed KPA algorithm are analysed and discussed. Experimental results show that the correct rate of key estimation is positively correlated with the block size and the number of plain-cyphertext pairs. The average correct rate of key estimation reaches 63% when the block size is greater than 3×3.

  • Research Article
  • Cite Count Icon 7
  • 10.5815/ijcnis.2014.04.05
An Image Encryption Scheme Based on Chaotic Systems with Changeable Parameters
  • Mar 8, 2014
  • International Journal of Computer Network and Information Security
  • Ruisong Ye + 1 more

This paper proposes an image encryption scheme based on chaotic system with changeable parameters depending on plain-image. A generalized Arnold map, whose control parameters are changeable and image-dependent during the iteration procedure, is utilized to generate chaotic orbits applied to permute the pixel positions. A diffusion function is also designed to realize the diffusion effect by piece-wise linear chaotic map. In both the permutation process and the diffusion process, the keystreams generated by chaotic maps are all strongly dependent on plain-image, and thereby can improve the encryption security efficiently. The major merits of the proposed image encryption scheme include a huge key space, good statistical nature resisting statistical analysis attack, differential attack, and good resistance against known-plaintext attack and chosen- plaintext attack, etc. Experimental results have been carried out with detailed analysis to show that the proposed scheme can be a potential candidate for practical image encryption.

  • Research Article
  • Cite Count Icon 27
  • 10.1088/1674-1056/26/1/010501
A self-cited pixel summation based image encryption algorithm* *Project supported by the National Natural Science Foundation of China (Grant Nos. 61602124, 61273021, 11526057, and 11301091), the Natural Science Foundation of Guangdong Province, China (Grant Nos. 2016A030310333, 2015A030313614, and 2015A030313620), the Science & Technology Planning Projects of Zhanjiang City, China (Grant Nos. 2015B01098 and 2015B01051), the Project Foundation of Chongqing Municipal
  • Nov 29, 2016
  • Chinese Physics B
  • Guo-Dong Ye + 3 more

In this paper, a novel image encryption algorithm is presented based on self-cited pixel summation. With the classical mechanism of permutation plus diffusion, a pixel summation of the plain image is employed to make a gravity influence on the pixel positions in the permutation stage. Then, for each pixel in every step of the diffusion stage, the pixel summation calculated from the permuted image is updated. The values from a chaotic sequence generated by an intertwining logistic map are selected by this summation. Consequently, the keystreams generated in both stages are dependent on both the plain image and the permuted image. Because of the sensitivity of the chaotic map to its initial conditions and the plain-image-dependent keystreams, any tiny change in the secret key or the plain image would lead to a significantly different cipher image. As a result, the proposed encryption algorithm is immune to the known plaintext attack (KPA) and the chosen plaintext attack (CPA). Moreover, experimental simulations and security analyses show that the proposed permutation-diffusion encryption scheme can achieve a satisfactory level of security.

  • Research Article
  • Cite Count Icon 13
  • 10.1007/s11042-020-08658-3
Two level phase retrieval in fractional Hartley domain for secure image encryption and authentication using digital signatures
  • Feb 5, 2020
  • Multimedia Tools and Applications
  • Mehak Khurana + 1 more

A novel image authentication scheme based on two level phase retrieval algorithm (PRA) propagated in fractional Hartley transform (FrHT) to extract two phase-only masks (POMs) is proposed. PRA is based on iterative phase mask which uses nonlinear process to generate POMs which in turn makes the system immune to chosen plaintext attack (CPA) and known plaintext attack (KPA). Random amplitude mask (RAM) and random phase mask (RPM) are used as encryption keys which makes the system immune to special attack. Further multiple level of security leads to the achievement of non-convergence of MSE and good performance in the retrieval process. Apart from encrypting the information, authentication has also been included in the scheme. The features incorporated in any plaintext have been shown to provide unique signatures, which can be used to verify their authenticity. The content of the original images can be authenticated only if the authentication key is correct. The robustness of the proposed multiple level cryptosystem has been examined based on various parameters by simulating on MATLAB 9.4.0 (R2018a). The experimental results highlight the suitability and shows the attacker cannot recover the original image without the knowledge of POMs. The scheme has also been compared with similar algorithms which proves that the proposed two-level scheme is more secure, feasible and effective.

  • Research Article
  • Cite Count Icon 17
  • 10.1007/s11042-020-10289-7
Cryptanalysis of an embedded systems’ image encryption
  • Jan 18, 2021
  • Multimedia Tools and Applications
  • Imad El Hanouti + 2 more

Fairly recently, a new encryption scheme for embedded systems based on continuous third-order hyperbolic sine chaotic system was proposed by Z. Lin et al. The cryptosystem's main objective is to provide a faster algorithm with lowest computational time in order to be qualified for use in embedded systems especially on a program of UAV (unmanned aerial vehicle). In this paper, we scrutinize the design architecture of this recently proposed scheme against conventional attacks e.g., chosen plaintext attack, differential attack, known plaintext attack. We prove in this paper that, negatively, the studied system is vulnerable. For differential attack, only two chosen plain images are required to recover the full equivalent key. Moreover, only one 3x400 size image is sufficient to break the cryptosystem under chosen plaintext attack considering stability of sort algorithm. Therefore, the proposed scheme is not recommended for security purposes.

  • PDF Download Icon
  • Research Article
  • Cite Count Icon 85
  • 10.3390/e17106954
A Novel Image Encryption Algorithm Based on DNA Encoding and Spatiotemporal Chaos
  • Oct 16, 2015
  • Entropy
  • Chunyan Song + 1 more

DNA computing based image encryption is a new, promising field. In this paper, we propose a novel image encryption scheme based on DNA encoding and spatiotemporal chaos. In particular, after the plain image is primarily diffused with the bitwise Exclusive-OR operation, the DNA mapping rule is introduced to encode the diffused image. In order to enhance the encryption, the spatiotemporal chaotic system is used to confuse the rows and columns of the DNA encoded image. The experiments demonstrate that the proposed encryption algorithm is of high key sensitivity and large key space, and it can resist brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.

  • Research Article
  • Cite Count Icon 152
  • 10.1016/j.ijleo.2012.11.002
An image encryption scheme based on new spatiotemporal chaos
  • Dec 20, 2012
  • Optik - International Journal for Light and Electron Optics
  • Chun-Yan Song + 2 more

An image encryption scheme based on new spatiotemporal chaos

  • Research Article
  • 10.1186/s12982-025-00505-w
A comprehensive survey on secure healthcare data processing with homomorphic encryption: attacks and defenses
  • Apr 5, 2025
  • Discover Public Health
  • Chian Hui Lee + 2 more

Healthcare data has risen as a top target for cyberattacks due to the rich amount of sensitive patient information. This negatively affects the potential of advanced analytics and collaborative research in healthcare. Homomorphic encryption (HE) has emerged as a promising technology for securing sensitive healthcare data while enabling computations on encrypted information. This paper conducts a background survey of HE and its various types. It discusses Partially Homomorphic Encryption (PHE), Somewhat Homomorphic Encryption (SHE), Fully Homomorphic Encryption (FHE) and Fully Leveled Homomorphic Encryption (FLHE). A critical analysis of these encryption paradigms’ theoretical foundations, implementation schemes, and practical applications in healthcare contexts is presented. The survey encompasses diverse healthcare domains. It demonstrates HE’s versatility in securing electronic health records (EHRs), enabling privacy-preserving genomic data analysis, protecting medical imaging, facilitating privacy-preserving machine learning (ML), supporting secure federated learning, ensuring confidentiality in clinical trials, and enhancing remote monitoring and telehealth services. A comprehensive examination of potential vulnerabilities in HE systems is conducted. The research systematically investigates various attack vectors, including side-channel attacks, key recovery attacks, chosen plaintext attacks (CPA), chosen ciphertext attacks (CCA), known plaintext attacks (KPA), fault injection attacks (FIA), and lattice attacks. A detailed analysis of potential defense mechanisms and mitigation strategies is provided for each identified threat. The analysis underscores the importance of HE for long-term security and sustainability in healthcare systems.

  • Research Article
  • Cite Count Icon 40
  • 10.1080/19393555.2016.1272725
A novel image encryption algorithm based on chaotic shuffling method
  • Jan 2, 2017
  • Information Security Journal: A Global Perspective
  • Xingyuan Wang + 3 more

ABSTRACTThis article proposes a novel image encryption algorithm based on a chaotic shuffling-diffusion method. First, a chaotic sequence which is generated by a first logistic map is used to label the row coordinate of pixels of the scrambled image. Second, a second logistic map is used to label the column coordinate of pixels of the scrambled image. Then, using our proposed new pixel exchange model to change the position of pixels, we can achieve the effect of scrambling the image. Third, a matrix that is the same size as the plain image is generated by a third logistic map in order to enlarge the key space according to MOD operation and XOR operation by itself. Furthermore, the key sum is related to the plaintext, which makes the encryption system extremely sensitive to resist a chosen-plaintext attack. The simulation results show that this algorithm has properties of big key space, high sensitivity to key, and the ability to resist statistical analysis, differential attacks, plaintext attacks, and chosen-plaintext attacks so that it has higher security and can be suitable for image encryption.

  • Research Article
  • Cite Count Icon 29
  • 10.1007/s11042-021-10526-7
A DNA image encryption based on a new hyperchaotic system
  • Feb 6, 2021
  • Multimedia Tools and Applications
  • Yuanyuan Hui + 2 more

In this paper, a new four-dimensional hyperchaotic system that has better unpredictability, more complex dynamic behavior, and a larger key space is proposed. The initial chaos value is calculated by using the Secure Hash Algorithm-512 (SHA-512) function, and the hyperchaotic sequence is then used as the key stream to encrypt the original image through pixel scrambling and pixel diffusion. The experimental results show that the image encryption algorithm has a strong ability to resist exhaustive attacks, statistical attacks and plaintext attacks.

More from: Physica Scripta
  • New
  • Research Article
  • 10.1088/1402-4896/ae1cf7
Dual-mode quantum watermarking scheme based on Baker map and spatial geometry assembly combined with error correction
  • Nov 7, 2025
  • Physica Scripta
  • Kun Zhang + 4 more

  • New
  • Research Article
  • 10.1088/1402-4896/ae1c74
Comprehensive review on photovoltaic-thermal collectors with ANN-assisted modeling approaches
  • Nov 6, 2025
  • Physica Scripta
  • Malika Boufkri + 6 more

  • New
  • Research Article
  • 10.1088/1402-4896/ae1c7c
Widening absorption bandwidth of composite micro-perforated panel absorber comprising different shaped micro-perforations
  • Nov 6, 2025
  • Physica Scripta
  • Jingfeng Ning + 3 more

  • New
  • Research Article
  • 10.1088/1402-4896/ae1c76
Regulating the activity of Ti 3 C 2 T x MXenes via surface modification based on DFT for efficient gas sensing
  • Nov 6, 2025
  • Physica Scripta
  • Zhijian Wang + 1 more

  • New
  • Research Article
  • 10.1088/1402-4896/ae1c7a
Security improvement for a novel semiquantum key distribution protocol with Bell states
  • Nov 6, 2025
  • Physica Scripta
  • Wenchen Tan + 3 more

  • New
  • Research Article
  • 10.1088/1402-4896/ae1c78
Development and Characterization of 87 Rb Atomic Ensemble for Absolute Quantum Gravimeter
  • Nov 6, 2025
  • Physica Scripta
  • Anju Mor + 4 more

  • New
  • Research Article
  • 10.1088/1402-4896/ae1c77
Piezoelectric PVDF layers for sensors and energy harvesting systems: comparison of the effects of production methods
  • Nov 6, 2025
  • Physica Scripta
  • Vojtěch Skoumal + 3 more

  • New
  • Research Article
  • 10.1088/1402-4896/ae1c7b
Temperature-resistant and highly doped Ag 2 BeSnSe 4 kesterite solar cell for sustainable, high-efficiency solar energy harvesting
  • Nov 6, 2025
  • Physica Scripta
  • Manasvi Raj + 4 more

  • New
  • Research Article
  • 10.1088/1402-4896/ae1c75
Performance Enhancement through Optimal Power Allocation for Downlink PD-NOMA-UFMC in 5G Networks using GA and MFO
  • Nov 6, 2025
  • Physica Scripta
  • Gopal K Sharma + 2 more

  • New
  • Research Article
  • 10.1088/1402-4896/ae1c73
Exploring Cs 2 AgBiBr6 Halide Double Perovskite as a Lead-Free Emissive Material for Perovskite LEDs
  • Nov 6, 2025
  • Physica Scripta
  • Kamal Kumar Kumar Jain + 3 more

Save Icon
Up Arrow
Open/Close
  • Ask R Discovery Star icon
  • Chat PDF Star icon

AI summaries and top papers from 250M+ research sources.

Search IconWhat is the difference between bacteria and viruses?
Open In New Tab Icon
Search IconWhat is the function of the immune system?
Open In New Tab Icon
Search IconCan diabetes be passed down from one generation to the next?
Open In New Tab Icon