Skip to main content
Erschienen in: 3D Research 4/2015

01.12.2015 | 3DR Review

A Novel Image Encryption Algorithm Based on the Two-Dimensional Logistic Map and the Latin Square Image Cipher

verfasst von: M. Machkour, A. Saaidi, M. L. Benmaati

Erschienen in: 3D Research | Ausgabe 4/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we introduce a new hybrid system consisting of a permutation-substitution network based on two different encryption techniques: chaotic systems and the Latin square. This homogeneity between the two systems allows us to provide the good properties of confusion and diffusion, robustness to the integration of noise in decryption. The security analysis shows that the system is secure enough to resist brute-force attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack. Therefore, this robustness is proven and justified.

Graphical Abstract

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Said, F., Yasser, A., & Abdo, A. (2011). How good is the DES algorithm in image ciphering? International Journal of Advanced Networking and Applications, 2(5), 796–803. Said, F., Yasser, A., & Abdo, A. (2011). How good is the DES algorithm in image ciphering? International Journal of Advanced Networking and Applications, 2(5), 796–803.
2.
Zurück zum Zitat Manoj, B., Manjula, N. (2012) Image encryption and decryption using AES. International Journal of Engineering and Advanced Technology (IJEAT) ISSN: 2249–8958, 1(5). Manoj, B., Manjula, N. (2012) Image encryption and decryption using AES. International Journal of Engineering and Advanced Technology (IJEAT) ISSN: 2249–8958, 1(5).
3.
Zurück zum Zitat Irfan, L., Burhanuddin, C., Aamna, P. et al. (2012) Image encryption and decryption using blowfish algorithm, National Conference on Emerging Trends in Information Technology. Irfan, L., Burhanuddin, C., Aamna, P. et al. (2012) Image encryption and decryption using blowfish algorithm, National Conference on Emerging Trends in Information Technology.
4.
Zurück zum Zitat Lian, S. (2009). A block cipher based on chaotic neural networks. Neurocomputing, 72, 1296–1301.CrossRef Lian, S. (2009). A block cipher based on chaotic neural networks. Neurocomputing, 72, 1296–1301.CrossRef
5.
Zurück zum Zitat Guan, Z., Huang, F., & Guan, W. (2005). Chaos-based image encryption algorithm. Physics Letters A, 346, 153–157.CrossRefMATH Guan, Z., Huang, F., & Guan, W. (2005). Chaos-based image encryption algorithm. Physics Letters A, 346, 153–157.CrossRefMATH
6.
Zurück zum Zitat Pareek, N., Patidar, V., & Sud, K. (2006). Image encryption using chaotic logistic map. Image and Vision Computing, 24, 926–934.CrossRef Pareek, N., Patidar, V., & Sud, K. (2006). Image encryption using chaotic logistic map. Image and Vision Computing, 24, 926–934.CrossRef
7.
Zurück zum Zitat Lian, S. (2009). Efficient image or video encryption based on spatiotemporal chaos system. International Journal of Chaos Solitons Fractals, 40(15), 2509–2510.CrossRefMATH Lian, S. (2009). Efficient image or video encryption based on spatiotemporal chaos system. International Journal of Chaos Solitons Fractals, 40(15), 2509–2510.CrossRefMATH
8.
Zurück zum Zitat Fu, C., Zhu, Z. (2008) A chaotic image encryption scheme based on circular bit shift method. The 9th International Conference for Young Computer Scientists, pp. 3057–3061. Fu, C., Zhu, Z. (2008) A chaotic image encryption scheme based on circular bit shift method. The 9th International Conference for Young Computer Scientists, pp. 3057–3061.
9.
Zurück zum Zitat Yue, W., Gelan, Y., Huixia, J., et al. (2012). Image encryption using the two-dimensional logistic chaotic map. Journal of Electronic Imaging, 21(1), 013–014. Yue, W., Gelan, Y., Huixia, J., et al. (2012). Image encryption using the two-dimensional logistic chaotic map. Journal of Electronic Imaging, 21(1), 013–014.
10.
Zurück zum Zitat Li, S., Mou, X., Cai, Y., et al. (2003). On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision. Computer Physics Communications, 153(1), 52–58.CrossRefMathSciNetMATH Li, S., Mou, X., Cai, Y., et al. (2003). On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision. Computer Physics Communications, 153(1), 52–58.CrossRefMathSciNetMATH
11.
Zurück zum Zitat Alvarez, G., Li, S., & Hernandez, L. (2007). Analysis of security problems in a medical image encryption system. Computers in Biology and Medicine, 37(3), 424–427.CrossRef Alvarez, G., Li, S., & Hernandez, L. (2007). Analysis of security problems in a medical image encryption system. Computers in Biology and Medicine, 37(3), 424–427.CrossRef
12.
Zurück zum Zitat lvarez, G., Montoya, F., Romera, M., et al. (2003). Cryptanalysis of a discrete chaotic cryptosystem using external key. Physics Letters A, 319(3–4), 334–339.CrossRefMathSciNet lvarez, G., Montoya, F., Romera, M., et al. (2003). Cryptanalysis of a discrete chaotic cryptosystem using external key. Physics Letters A, 319(3–4), 334–339.CrossRefMathSciNet
13.
Zurück zum Zitat Yue, W., Yicong, Z., Joseph, P., et al. (2014). Design of image cipher using latin squares. Information Sciences, 264, 317–339.CrossRefMathSciNet Yue, W., Yicong, Z., Joseph, P., et al. (2014). Design of image cipher using latin squares. Information Sciences, 264, 317–339.CrossRefMathSciNet
14.
Zurück zum Zitat Radwan, A., Soliman, A., & Sedeek, E. L. (2004). Realization of the modified Lorenz chaotic system. Chaos Soliton Fractals, 21, 553–561.CrossRefMATH Radwan, A., Soliman, A., & Sedeek, E. L. (2004). Realization of the modified Lorenz chaotic system. Chaos Soliton Fractals, 21, 553–561.CrossRefMATH
15.
Zurück zum Zitat Radwan, A., Soliman, A., & Elwakil, A. (2007). 1-D digitally-controlled multi-scroll chaos generator. International Journal of Bifurcation and Chaos (IJBC), 17(1), 227–242.CrossRefMATH Radwan, A., Soliman, A., & Elwakil, A. (2007). 1-D digitally-controlled multi-scroll chaos generator. International Journal of Bifurcation and Chaos (IJBC), 17(1), 227–242.CrossRefMATH
16.
Zurück zum Zitat Telem, A. N. K., Segning, C. M., Kenne, G., Fotsin, H. B. (2014) A simple and robust gray image encryption scheme using chaotic logistic map and artificial neural network. Advances in Multimedia (2014): 19 Telem, A. N. K., Segning, C. M., Kenne, G., Fotsin, H. B. (2014) A simple and robust gray image encryption scheme using chaotic logistic map and artificial neural network. Advances in Multimedia (2014): 19
17.
Zurück zum Zitat Zhu, H., Zhao, C., & Zhang, X. (2013). A novel image encryption–compression scheme using hyper-chaos and Chinese remainder theorem. Signal Processing: Image Communication, 28(6), 670–680.MATH Zhu, H., Zhao, C., & Zhang, X. (2013). A novel image encryption–compression scheme using hyper-chaos and Chinese remainder theorem. Signal Processing: Image Communication, 28(6), 670–680.MATH
18.
Zurück zum Zitat Hraoui, S., Gmira, F., Saaidi, A., et al. (2015). Chaos based crypto-compression using SPIHT coding. International Journal of Imaging and Robotics, 15(2), 68–78. Hraoui, S., Gmira, F., Saaidi, A., et al. (2015). Chaos based crypto-compression using SPIHT coding. International Journal of Imaging and Robotics, 15(2), 68–78.
19.
Zurück zum Zitat Kanso, A., & Ghebleh, M. (2012). A novel image encryption algorithm based on a 3D chaotic map. Communications in Nonlinear Science and Numerical Simulation, 17(7), 2943–2959.CrossRefMathSciNetMATH Kanso, A., & Ghebleh, M. (2012). A novel image encryption algorithm based on a 3D chaotic map. Communications in Nonlinear Science and Numerical Simulation, 17(7), 2943–2959.CrossRefMathSciNetMATH
20.
Zurück zum Zitat Pareek, N. K., Patidar, V., & Sud, K. K. (2013). Diffusion–substitution based gray image encryption scheme. Digital Signal Process, 23(3), 894–901.CrossRefMathSciNet Pareek, N. K., Patidar, V., & Sud, K. K. (2013). Diffusion–substitution based gray image encryption scheme. Digital Signal Process, 23(3), 894–901.CrossRefMathSciNet
21.
Zurück zum Zitat Al-Husainy, M. A. F. (2012). A novel encryption method for image security. International Journal of Security and Its Applications, 6(1), 1–8. Al-Husainy, M. A. F. (2012). A novel encryption method for image security. International Journal of Security and Its Applications, 6(1), 1–8.
22.
Zurück zum Zitat Pareek, N. K., Patidar, V., & Sud, K. K. (2011). Substitution-diffusion based image cipher. International Journal of Network Security and Its Applications (IJNSA), 3(2), 149–160.CrossRef Pareek, N. K., Patidar, V., & Sud, K. K. (2011). Substitution-diffusion based image cipher. International Journal of Network Security and Its Applications (IJNSA), 3(2), 149–160.CrossRef
23.
Zurück zum Zitat Li Z, Liu X (2010) The image encryption algorithm based on the novel diffusion transformation. In 2010 International Conference on Computer, Mechatronics, Control and Electronic Engineering (CMCE) (pp. 345–348). Li Z, Liu X (2010) The image encryption algorithm based on the novel diffusion transformation. In 2010 International Conference on Computer, Mechatronics, Control and Electronic Engineering (CMCE) (pp. 345–348).
24.
Zurück zum Zitat Wang, X., & Yang, L. (2012). A novel chaotic image encryption algorithm based on water wave motion and water drop diffusion models. Optics Communication, 285(20), 4033–4042.CrossRef Wang, X., & Yang, L. (2012). A novel chaotic image encryption algorithm based on water wave motion and water drop diffusion models. Optics Communication, 285(20), 4033–4042.CrossRef
25.
Zurück zum Zitat Fouda, J. S. A. E., Effa, J. Y., Sabat, S. L., & Ali, M. (2014). A fast chaotic block cipher for image encryption. Communications in Nonlinear Science and Numerical Simulation, 19(3), 578–588.CrossRefMathSciNet Fouda, J. S. A. E., Effa, J. Y., Sabat, S. L., & Ali, M. (2014). A fast chaotic block cipher for image encryption. Communications in Nonlinear Science and Numerical Simulation, 19(3), 578–588.CrossRefMathSciNet
26.
Zurück zum Zitat Zhang, A., & Zhou, N. (2013). Color image encryption algorithm combining compressive sensing with Arnold transform. Journal of Computers, 8(11), 2857–2863. Zhang, A., & Zhou, N. (2013). Color image encryption algorithm combining compressive sensing with Arnold transform. Journal of Computers, 8(11), 2857–2863.
27.
Zurück zum Zitat Zhang, Y., & Xiao, D. (2014). Self-adaptive permutation and combined global diffusion for chaotic color image encryption. International Journal of Electronics and Communications (AEÜ), 68, 361–368.CrossRef Zhang, Y., & Xiao, D. (2014). Self-adaptive permutation and combined global diffusion for chaotic color image encryption. International Journal of Electronics and Communications (AEÜ), 68, 361–368.CrossRef
28.
Zurück zum Zitat AbdElHaleem, S. H., Radwan, A. G., Abd-El-Hafiz, S. K. (2014) A chess-based chaotic block cipher. In IEEE 12th International Conference on New Circuits and Systems (pp. 405–408). AbdElHaleem, S. H., Radwan, A. G., Abd-El-Hafiz, S. K. (2014) A chess-based chaotic block cipher. In IEEE 12th International Conference on New Circuits and Systems (pp. 405–408).
29.
Zurück zum Zitat Fournier-Prunaret, D., Lopez-Ruiz, R. (2003) Basin bifurcations in a two-dimensional logistic map, EprintarXiv:nlin/0304059. Fournier-Prunaret, D., Lopez-Ruiz, R. (2003) Basin bifurcations in a two-dimensional logistic map, EprintarXiv:nlin/0304059.
30.
Zurück zum Zitat Luo, W., Huang, F., & Huang, J. (2010). Edge adaptive image steganography based on lsb matching revisited. Information Forensics and Security. IEEE Transactions, 5(2), 201–214.CrossRefMathSciNet Luo, W., Huang, F., & Huang, J. (2010). Edge adaptive image steganography based on lsb matching revisited. Information Forensics and Security. IEEE Transactions, 5(2), 201–214.CrossRefMathSciNet
31.
Zurück zum Zitat Menezes, A., Van Orschot, P., & Vanstone, S. (1997). Handbook of Applied Cryptography. Boca Raton: Chapman and Hall CRC.MATH Menezes, A., Van Orschot, P., & Vanstone, S. (1997). Handbook of Applied Cryptography. Boca Raton: Chapman and Hall CRC.MATH
32.
Zurück zum Zitat Press, W. (2007). The art of scientific computing. Numerical recipes. New York: Cambridge University Press. Press, W. (2007). The art of scientific computing. Numerical recipes. New York: Cambridge University Press.
33.
Zurück zum Zitat Data encryption standard (1977) Federal Information Processing Standards Publication 46. Data encryption standard (1977) Federal Information Processing Standards Publication 46.
34.
Zurück zum Zitat Advanced encryption standard (2001) Federal Information Processing Standards Publication 197. Advanced encryption standard (2001) Federal Information Processing Standards Publication 197.
35.
Zurück zum Zitat Stinson, D. (2006). The CRC Press series on discrete mathematics and its applications, cryptography: Theory and practice. New York: Chapman & Hall/CRC. Stinson, D. (2006). The CRC Press series on discrete mathematics and its applications, cryptography: Theory and practice. New York: Chapman & Hall/CRC.
36.
Zurück zum Zitat Zhi-liang, Z., Wei, Z., Wong, K., & Hai, Y. (2011). A chaos-based symmetric image encryption scheme using a bit-level permutation. Information Sciences, 181, 1171–1186.CrossRef Zhi-liang, Z., Wei, Z., Wong, K., & Hai, Y. (2011). A chaos-based symmetric image encryption scheme using a bit-level permutation. Information Sciences, 181, 1171–1186.CrossRef
37.
Zurück zum Zitat Wang, X., & Lei, Y. (2012). A novel chaotic image encryption algorithm based on water wave motion and water drop diffusion models. Optics Communications, 285, 4033–4042.CrossRef Wang, X., & Lei, Y. (2012). A novel chaotic image encryption algorithm based on water wave motion and water drop diffusion models. Optics Communications, 285, 4033–4042.CrossRef
38.
Zurück zum Zitat Zhang, G., & Liu, Q. (2011). A novel image encryption method based on total shuffling scheme. Optics Communications, 284, 2775–2780.CrossRef Zhang, G., & Liu, Q. (2011). A novel image encryption method based on total shuffling scheme. Optics Communications, 284, 2775–2780.CrossRef
39.
Zurück zum Zitat Wang, X., Zhang, Y., & Bao, X. (2015). A novel chaotic image encryption scheme using DNA sequence operations. Optics and Lasers in Engineering, 73, 53–61.CrossRef Wang, X., Zhang, Y., & Bao, X. (2015). A novel chaotic image encryption scheme using DNA sequence operations. Optics and Lasers in Engineering, 73, 53–61.CrossRef
40.
Zurück zum Zitat Wua, Y., Joseph, P. N., & Agaianb, S. (2011). Shannon entropy based randomness measurement and test for image encryption. Information Sciences, 00, 1–23. Wua, Y., Joseph, P. N., & Agaianb, S. (2011). Shannon entropy based randomness measurement and test for image encryption. Information Sciences, 00, 1–23.
Metadaten
Titel
A Novel Image Encryption Algorithm Based on the Two-Dimensional Logistic Map and the Latin Square Image Cipher
verfasst von
M. Machkour
A. Saaidi
M. L. Benmaati
Publikationsdatum
01.12.2015
Verlag
3D Display Research Center
Erschienen in
3D Research / Ausgabe 4/2015
Elektronische ISSN: 2092-6731
DOI
https://doi.org/10.1007/s13319-015-0068-1

Weitere Artikel der Ausgabe 4/2015

3D Research 4/2015 Zur Ausgabe

Premium Partner