Abstract

In this study, a public key image encryption algorithm is proposed based on pixel information and random number insertion. In the first step, two large prime numbers and the public key are selected randomly to produce the private key. According to the pixel information of the plain image and utilizing the Rivest-Shamir-Adleman (RSA) algorithm, the corresponding cipher information can be obtained by using the public key to encrypt the plain information extracted from the plain image. Both the plain and cipher information are then converted into the initial keys of the chaotic system based on a key transformation mapping. Consequently, the keystreams are generated based on iterative calculations. In the second step, different keystreams are selected for pixel arrangement and modulo operation preprocessing for the plain image. Subsequently, random numbers are inserted in the preprocessed image to obtain an extended image. The final cipher image can be got by selecting different keystreams to encrypt the extended image using XOR diffusion and add modulus operations. Combined with public key cryptosystem RSA, the proposed algorithm can achieve the effect of a one-time pad. Finally, experimental test results show that the cipher image obtained using our algorithm is highly random and robust, and can effectively resist violent, statistical, and differential attacks. A series of security analyses are implemented to validate the proposed asymmetric image encryption algorithm.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call