COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DOUBLE RANDOM PHASE ENCODING

Size: px
Start display at page:

Download "COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DOUBLE RANDOM PHASE ENCODING"

Transcription

1 Page 1 of 15 COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DOUBLE RANDOM PHASE ENCODING HUIQING HUANG 1,2, SHOUZHI YANG 1, Abstract. In this paper, we propose a novel method to encrypt a color image by use of Logistic mapping and double random phase encoding. Firstly, use Logistic mapping to diffuse the color image, then the RGB components of the result are scrambled by replacement matrixes generated by Logistic mapping. Secondly, by utilizing double random phase encoding to encrypt the three scrambled images into one encrypted image. Experiment results reveal the fact that the proposed method not only can achieve good encryption result, but also that the key space is large enough to resist against common attack. 1. Introduction With the rapid development of networks, people s economic life is increasingly dependent on the network, so network security has become increasingly important in recent years. Data communications has become largely networking in nature with imaging capabilities being embedded in a myriad of portable devices, such as smart phones and tablet computers. Simultaneously, communication channels, such as internet and wireless networks, these techniques brings great convenience to our life, but it also brings new challenge to the privacy. To meet this challenge, various encryption algorithms have been Key words and phrases. Color image encryption; Double random phase encoding; Logistic mapping. Corresponding author. 1 Department of Mathematics, Shantou University, Shantou 51563, Guangdong, P. R. China, szyang@stu.edu.cn. 2 School of Mathematics, Jiaying University, Meizhou 51415, Guangdong, P. R. China, hqhuang3@stu.edu.cn. This work was supported by the National Natural Science Foundation of China (Grant No , , ), the Natural Science Foundation of Guangdong Province (Grant No. 215A ). 1

2 Page 2 of 15 2 H. HUANG,S. YANG designed [2, 9, 15, 16, 17, 18, 21, 24, 25]. Such as image encryption based on pixel permutation, image encryption based on double random phase encoding, image encryption technology based on modern cryptography [1, 19], image encryption technology based on chaotic, etc. Among them, due to chaotic have shown some exceptionally good properties that are desirable for the cipher system, pseudo-randomness, extremely sensitive for initial value, ergodicity and a period, etc, more and more researchers pay attention to chaotic encryption algorithm. In [5], Socek et al. proposed a enhanced 1-D chaotic key-based algorithm for image encryption. A novel block cryptosystem based on iterating a chaotic map has been proposed in [7]. Later in 27, Li et al. [4] pointed out the encryption scheme presented in the reference [7] is not only insecure against chosen-plaintext attack, but also insecure against a differential known-plaintext attack. Subsequently, a new block based image shuffling is proposed to achieve good shuffling effect using two chaotic maps and the encryption of the shuffled image is performed using a third chaotic map to enforce the security of the proposed encryption process [1]. In recent years, plenty of color image encryption approaches have been proposed. In some encryption algorithms, color image is decomposed into the components of red, green and blue (RGB). The corresponding color components are encoded by an encryption method of gray-level image. The RGB components of color image are encrypted by chaotic systems. Chaos-based image encryption algorithm to encrypt color images by using Coupled Nonlinear Chaotic Map [3] has been reported. In [23], Liu et al. proposed a color image encryption by using the rotation of color vector in Hartley transform domains. Later in 211, Liu et al. [12] presented a color image encryption algorithm is designed by use of Arnold transform and discrete cosine transform. Subsequently, Chen et al. have reported a color image encryption based on the affine transform and gyrator transform [6]. Liu et al. [8] proposed a novel color image hiding scheme with three channels of cascaded Fresnel domain phase-only filtering. In this paper, we propose a color image encryption by use of Logistic mapping and phase encoding. Firstly, diffuse the color image by using Logistic mapping, then the RGB components of the result are scrambled and encoded by Logistic mapping and double random phase encoding. And finally the numerical results are given to illustrate the feasibility and effectiveness of the proposed algorithm.

3 Page 3 of 15 COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DRPE 3 Figure 1. The bifurcation graph of system (2.2) when λ [.49,.686] 2. Preliminaries for proposed technique 2.1. Logistic chaotic mapping. Logistic mapping is also known as pest model, it is a typical mathematical model for describing the evolution of species, which can be showed with a nonlinear repeated equation as follows [2]: x k+1 = µx k (1 x k ), (2.1) where µ is called branch parameter, and x k (, 1). Logistic mapping is in chaotic state when µ ( , 4] [22]. Logistic mapping can be generalized to the two-dimensional logistic mapping, which is defined as [13]: x k+1 = x k + λ(x k x 2 k + y k), y k+1 = y k + λ(y k yk 2 + x (2.2) k). When.6 < λ.686, the system of equations (2.2) is in chaotic state. The bifurcation graph shown in Fig. 1 with the initial point (.4,.5) and.49 λ.686. For more detailed analysis of the complex dynamics of the system, please see relative reference [13] Double random phase encoding. In 1995, Refregier and Javidi proposed the double random-phase encoding technique [11]. The encoded image is obtained by random-phase encoding in both the input and the

4 Page 4 of 15 4 H. HUANG,S. YANG Figure 2. Schematic of encryption Fourier planes. If two random-phase masks are used to encrypt the image in the input and Fourier planes, respectively, the input image is transformed into a complex-amplitude stationary white noise. Let f(x, y) denote the image to be encoded and g(x, y) denote the encoded image. Let ϕ(x, y) and φ(u, v) denote two independent white sequences uniformly distributed in [; 1], (x, y) and (u, v) denote the spatial plane and the Fourier plane coordinates, respectively. The encoding and decoding procedures are shown as follows. g(x, y) = F 1 {F{f(x, y)exp[i2πϕ(x, y)]}exp[i2πφ(u, v)]}, f(x, y) = F 1 {F{g(x, y)}exp[ i2πφ(u, v)]}exp[ i2πϕ(u, v)]. (2.3) where F and F 1 represent the Fourier transform and inverse Fourier transform, respectively. 3. The proposed color image encryption scheme This section presents the proposed scheme for color image encryption by using Logistic and phase encoding. Assume that the size of original color image I is N N. The schematic diagram of the proposed encryption is illustrated in Fig. 2, and the proposed image encryption algorithm consists of the following steps:

5 Page 5 of 15 COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DRPE 5 Step 1. Set the values of x, y, and λ. Step 2. For the size (N N) of the color image, after iterating the Logistic mapping of Eq. (2.2) for L times, we iterate the Logistic mapping continuously. For each iteration, we can get two values x i and y i. These decimal values are preprocessed first to get four decimal sequences U, V, W and Z, as shown in follows. U = {u 1, u 2,, u 3N 2}, V = {v 1, v 2,, v 3N 2}, (3.1) W = {w 1, w 2,, w 3N 2}, Z = {z 1, z 2,, z 3N 2}, where u i = 1 k x i floor(1 k x i ), v i = 1 k y i floor(1 k y i ), w i = floor((1 k x i floor(1 k x i ))1 k ) mod 256, z i = floor((1 k y i floor(1 k y i ))1 k ) mod 256. (3.2) Here floor(x) returns the nearest integer less than or equal to x, and mod returns the remainder after division. Step 3. By taking N successive elements of sequence U or V, a vector H = (u k+1,, u k+n ) is obtained, where k 3N 2 N. Then we reorder vector H from small to large order to get new vector H. Via H and H we can construct a scrambling matrix A, which satisfy H = H A. (3.3) So, by this way we can construct six scrambling matrixes A 1, A 2, A 3, A 4, A 5 and A 6. Step 4. By taking N N successive elements of sequence U, and we convert it into a random matrix Q 1 of size N N. Similarly, we can obtained another random matrix Q 2 by using sequence V. Step 5. Let M 1 (x, y) = exp(i2πq 1 ) and M 2 (x, y) = exp(i2πq 2 ) present the two random phase masks. Step 6. Reshape the sequences W and Z respectively, we obtain the three-dimensional matrixes Y and J with the same size as the original image, then we use the matrixes Y and J to diffuse the color image. This is mathematically represented as follows: F (i, j, k) = ((I(i, j, k) + Y (i, j, k)) mod 256) J(i, j, k). (3.4)

6 Page 6 of 15 6 H. HUANG,S. YANG Here i, j = 1, and k = 1, 2, 3. The symbol represents the exclusive OR operation bit-by-bit. Step 7. The matrix F is converted into its RGB components. Afterwards, each colors matrix (R, G or B) is scrambled by scrambling matrixes {A i i = 1,, 6}. This is mathematically represented as follows: R = A 1 R A 2, G = A 3 G A 4, B = A 5 B A 6. (3.5) To enhance the security, we can perform more rounds this step, that is, multiple scramble. In this paper, we take 5 rounds. Step 8. The normalization is processed to the matrixes R, G, B, and we can obtain R, G, B, respectively. Step 9. Combine R (x, y) and G (x, y) to obtain the complex amplitude image Step 1. C(x, y) = R (x, y)exp(i2πg (x, y)). (3.6) C(x, y) is first multiplied by the first random phase mask M 1 (x, y), then transformed by FFT, the amplitude part B 1 (x, y) and phase part K 1 (x, y) of the result after FFT can be represented as respectively. B 1 (x, y) = P T {F[C(x, y)m 1 (x, y)]}, K 1 (x, y) = AT {F[C(x, y)m 1 (x, y)]}, (3.7) among them, P T {} denotes the extracting amplitude part operator, AT {} denotes the extracting phase part operator and F[] denotes the FFT. Step 11. Except replace FFT with IFFT in step 1, repeat steps 9-1 for B 1 (x, y), M 2 (x, y) and B (x, y), we can obtain B 2 (x, y) and K 2 (x, y). Then K 1, K 2 and B 2 are converted into a color image E. In the encryption process, E is saved for encrypted image. And the decryption is the reverse process of the encryption. 4. Numerical simulation and discussion Some numerical simulations are performed to verify the proposed encryption algorithm for one image. In the numerical simulations, color image of Lena having a size of pixels is shown in Fig. 3(a) and serves as input original image. For convenience, the

7 Page 7 of 15 COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DRPE 7 (a) (b) (c) Figure 3. (a) Original color image; (b) The encrypted image; (c) The decrypted image. encryption key (λ, x, y, L) is fixed at (.65, 1,.1, 2), and it also is the decryption key. Fig. 3(b) shows the encrypted output for the original color image. It is observed that the encryption images is completely unintelligible, and does not reveal any information about the original color image. Fig. 3(c) shows the decrypted image with correct keys Key space and sensitivity analysis. It is well known that high sensitive to initial conditions is inherent to any chaotic system. A good image encryption algorithm should be sensitive to the cipher keys, and the key space should be large enough to make any brute-force attacks infeasible. Fig. 4(a) shows the decrypted image with an incorrect independent parameter x = , while the other keys are all correct. Fig. 4(b) is the decrypted image with an incorrect independent parameter y = , while the other keys are all correct. This is observed that even the tiny change of 1 14, the decrypted image is absolutely different from the plain image. Fig. 4(c) shows the decrypted image with an incorrect independent parameter λ = , while the other keys are all correct. So the key spaces for x, y and λ are S x = S y 1 14, S λ The iteration times L is 16-bit integers, so S L = The total key space S = S x S y S λ S L While AES is an acknowledged secure encryption algorithm and the key space of the 128-bit AES algorithm is about So it can be seen that the proposed color image encryption algorithm is good at resisting brute-force attack. The

8 Page 8 of 15 8 H. HUANG,S. YANG (a) (b) (c) Figure 4. The decrypted images with a tiny change of the keys. key space of the proposed algorithm and the algorithms in [21], [5] and [16] are compiled in Table 1, which shows that the proposed algorithm has larger key space than them. Table 1. Comparison of key space. Algorithm Proposed algorithm Ref. [21] Ref. [5] Ref. [16] Key space The mean square error (MSE) between decrypted image and original image is an important factor to evaluate the key sensitivity of an image encryption algorithm: MSE = 1 M N 3 M N i=1 j=1 k=1 3 (I(i, j, k) H(i, j, k)) 2, where I(i, j, k) and H(i, j, k) mean the pixel values at point (i, y, k) of original color image and decrypted image, respectively. M N denotes the color image size. The MSE curves for x, L are computed and shown in Fig. 5. The MSE is very large with a little deviation to the correct keys and the MSE is very small only when the main keys are correct. Thus the decrypted image can be recognized if and only if the keys are correct Statistical analysis. By [14] we know the statistical attack is launched by exploiting the predictable relationship between data segments of the original and the encrypted image. So in order to demonstrating the proposed color image encryption having strongly resist statistical attacks, we test on the histograms of the enciphered images and on the correlations of adjacent pixels in the ciphered image.

9 Page 9 of 15 COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DRPE 9 1 (a) 1 (b) MSE 5 MSE x L 1 4 Figure 5. MSE curves: (a) x and (b) L. (a) Red component Distribution (b) Red (c) Green component (d) Green Distribution (e) Blue component (f) Blue Distribution Figure 6. Grayscale image of the original image of lena in the (a) red, (c) green, (e) blue components, histogram of the original image of lena in the (b) red, (d) green, (f) blue components. Histograms of RGB colors for the original and the encrypted image are indicated in Fig. 6 and Fig. 7, respectively. It is observed that the histogram of the encrypted image and histogram of the original image significantly different, it illustrates non-existent correlation between the two images. It is well known that adjacent image pixels are highly correlated either in horizontal, vertical or diagonal directions. To test the correlations of adjacent pixels in original image and encrypted image, randomly select 4 pairs of two adjacent pixels (in horizontal, vertical, and diagonal direction) from an image. Then, the correlation coefficient can be

10 Page 1 of 15 1 H. HUANG,S. YANG (a) Red component 6 (b) Red Distribution 4 2 (c) Green component (d) Green 6 Distribution 4 2 (e) Blue component (f) Blue Distribution Figure 7. Grayscale image of the encrypted image of lena in the (a) red, (c) green, (e) blue components, histogram of the encrypted image of lena in the (b) red, (d) green, (f) blue components. calculated by using the following formulas [3]: r xy = E(x) = 1 N D(x) = 1 N cov(x, y) D(x) D(y) (4.1) N x i (4.2) i=1 N (x i E(x)) 2 (4.3) i=1 cov(x, y) = 1 N N (x i E(x))(y i E(y)) (4.4) i=1 where x and y denote two adjacent pixels and N is the total number of duplets (x, y) obtained from the image. The results of correlation analysis are showed in Table 2. The result indicates that the correlation of two adjacent pixels of the original image is close to 1 in each direction of each component, while that of the encrypted image is close to in each direction of each component, so the encryption effect is rather good Robustness analysis.

11 Page 11 of 15 COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DRPE 11 Table 2. Correlation coefficients of two adjacent pixels in two images. Scan direction Horizontal Vertical Diagonal Original image Red Green Blue Encrypted image Red Green Blue In this section, we focus on analyzing performance of the proposed algorithm in noisy and lossy. In the first test, we check the tolerance against the loss of encrypted data. We occlude %, 25% and 5% of the encrypted image pixels. Fig. 8(a)-(c) indicates the occluded encrypted images of Fig. 3(b), while Fig. 8(e)-(h) illustrates the decrypted output for these images. As we can see, in the case of the small percentage pixels of Fig. 3(b) are occluded, in addition to having some noise, the decryption image and original image pretty much the same. while in the case of large percentage pixels of Fig. 3(b) are occluded, although only some information about the original image can be retrieved from the decrypted output, the basic outline of the original image can be retrieved. In the second test, we employ three noises in the simulation, which are random noise, Speckle noise and Gaussian noise, respectively. The noise effected encrypted images are then decrypted, output for which is shown in Fig. 9, Fig. 9(a) shows the recovered image when a random noise is added to the encrypted image of Fig. 3(b). Fig. 9(b) shows the recovered image when speckle noise of variation.1 is added to the encrypted image of Fig. 3(b). Fig. 9(c) shows the recovered image when a Gaussian noise with a zero mean and standard deviation of.1 is added to the encrypted image of Fig. 3(b). As shown in Fig. 9, the recovered image in high noise polluted, but some information about the original image can be retrieved from the decrypted output. By above tests, it is shown that the presented algorithm can decrypt the approximate image to the original image even if the encrypted image has been damaged. Therefore, the proposed algorithm has good robustness Differential analysis.

12 Page 12 of H. HUANG,S. YANG (a) (b) (c) (d) (e) (f) Figure 8. The occluded encrypted images of Fig. 3(b) and the corresponding recovered images with correct keys. (a) (b) (c) Figure 9. Decrypted output for noise attacked images. We have also measured the number of pixels change rate (NPCR) to see the influence of changing a single pixel in the original image on the encrypted image by the proposed algorithm. The N P CRR,G,B measure the number of pixels in difference of a colour component between two images. We take two encrypted images, CR,G,B and CR,G,B, whose corresponding original images have only one-pixel difference. We also define a two dimensional array D, having the same size as the image CR,G,B (i, j) or CR,G,B (i, j). The DR,G,B (i, j) is determined from CR,G,B (i, j) and CR,G,B (i, j). If CR,G,B (i, j) = CR,G,B (i, j) then DR,G,B (i, j) = otherwise DR,G,B (i, j) = 1. The N P CRR,G,B is evaluated through

13 Page 13 of 15 COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DRPE 13 the following formula [15]: NP CR = i,j D R,G,B(i, j) 1%, (4.5) N M where N M is the color image size. In order to test our proposed scheme, each color component is encrypted first. Then, one similar pixel in each component is randomly selected and toggled. The modified component is encrypted again by using the same keys so as to generate a new ciphercomponent. And the expected values are presented in Table 3. From Table 3, it can be found that the percentage of pixel changed in the cipher image is over % even with a one-bit difference in the plain-image. Thus, the proposed encryption scheme is able to resist the differential attack. Table 3. Sensitivity to plaintext Lena Red Green Blue NPCR Conclusion By combining Logistic mapping with double random-phase encoding, a novel color image encryption algorithm is proposed. To encrypting original color image involves the XOR, fully phase encoding and pixel scrambling techniques. We use the Logistic mapping to diffuse the color image, then the RGB components of the result is scrambled and encoded by Logistic mapping and double random phase encoding. The performance is analyzed with numerical simulations, it is shown that the key space of the new algorithm is large enough to make brute-force attacks infeasible, and is sensitive to the parameters of Logistic mapping during decryption. Robustness analysis in lossy and noisy demonstrate the proposed method is robust against the loss of data. References [1] M. Ahmad and M. S. Alam. A new algorithm of encryption and decryption of images using chaotic mapping. International Journal on computer science and engineering, 2(1): 46 5, 29.

14 Page 14 of H. HUANG,S. YANG [2] R. Rhouma, S. Meherzi, S Belghith. Ocml-based colour image encryption. Chaos, Solitons and Fractals, 4: , 29. [3] S. Mazloom, A. M. Eftekhari-Moghadam. Color image encryption based on coupled nonlinear chaotic map. Chaos, Solitons and Fractals, 42: , 29. [4] C. Li, S. Li, G. Alvarez, et al. Cryptanalysis of two chaotic encrypion schemes based on circular bit shift and xor operations. Physics Letters A, 369(1): 23 3, 27. [5] D. Socek, S. Li, S. M. Spyros, et al. Enhanced 1-D chaotic key-based algorithm for image encryption. In First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM 5), pages IEEE, 25. [6] H. Chen, X. Du, Z. Liu, et al. Color image encryption based on the affine transform and gyrator transform. Optics and Lasers in Engineering, 51(6): , 213. [7] T. Xiang, X. Liao, G Tang, et al. A novel block cryptosystem based on iterating a chaotic map. Physics Letters A, 349(1-4): , 26. [8] Z. Liu, C. Guo, J. Tan, et al. Securing color image by using phase-only encoding in fresnel domains. Optics and Lasers in Engineering, 68: 87 92, 215. [9] N. Taneja, B. Raman, I. Gupta. Selective image encryption in fractional wavelet domain. Int. J. Electron. Commun, 65: , 211. [1] W. Diffe, M. Hellman. New directions in cryptography. IEEE Trans on Information Theory, IT-22(6): , [11] P. Refregier, B. Javidi. Optical image encryption based on input plane and fourier plane random encoding. Optics Letters, 2(7): , [12] Z. J. Liu, L. Xu, T. Liu. Color image encryption by using arnold transform and color-blend operation in discrete cosine transform domains. Optics Communications, 284: , 211. [13] X. Y. Wang, C. Luo. Bifurcation and fractal of the coupled logistic maps. Acta Mechanica Sinica, 37(3): , 25. [14] A. Marion. An introduction to image processing. Chapman and Hall,London, [15] S. M. Seyedzadeh, S. Mirzakuchaki. A fast color image encryption algorithm based on coupled two-dimensional piecewise chaotic map. SignalProcessing, 92: , 212.

15 Page 15 of 15 COLOR IMAGE ENCRYPTION BASED ON LOGISTIC MAPPING AND DRPE 15 [16] S. N. George, D. P. Pattathil. A secure lfsr based random measurement matrix for compressive sensing. Sensing and Imaging, 15(1): 1 29, 214. [17] K. Martin, R. Lukac, K. N. Plataniotis. Efficient encryption of wavelet-based coded color images. Pattern Recognition, 38: , 25. [18] R. Lukac, K. N. Plataniotis. A cost-effective encryption scheme for color images. Real-Time Imaging, 11: , 25. [19] C. E. Shannon. Communication theory of secrecy systems. Bell System Technical Journal, 28(4): , [2] W. F. Shi. Research on logistic map and its chaotic characteristics. Electro-optic Technology Application, (2): 53 56, 24. [21] N. K. Pareek, V. Patidar, K. K. Sud. Image encryption using chaotic logistic map. Image and Vision Computing, 24(9): , 26. [22] J. Yang, J. Gao, B Sun. An improved approach of logistic chaotic series encryption. Automatic Technology and Application, 23(4): 58 61, 24. [23] Z. Liu, J. Dai, X. Sun. Color image encryption by using the rotation of color vector in hartley transform domains. Optics and Lasers in Engineering, 48(7): 8 85, 21. [24] W. Chen, C. Quan, C. J. Tay. Optical color image encryption based on arnold transform and interference method. Optics Communications, 282: , 29. [25] H. Liu, X. Wang. Color image encryption using spatial bit-level permutation and high-dimension chaotic system. Optics Communications, 284: , 211.

Colour image encryption based on logistic mapping and double random-phase encoding

Colour image encryption based on logistic mapping and double random-phase encoding IET Image Processing Research Article Colour image encryption based on logistic mapping and double random-phase encoding Huiqing Huang 1, Shouzhi Yang 1 1 Department of Mathematics, Shantou University,

More information

ARTICLE IN PRESS. Optik xxx (2015) xxx xxx. Contents lists available at ScienceDirect. Optik. jo ur nal homepage:

ARTICLE IN PRESS. Optik xxx (2015) xxx xxx. Contents lists available at ScienceDirect. Optik. jo ur nal homepage: Optik xxx (2015) xxx xxx Contents lists available at ScienceDirect Optik jo ur nal homepage: www.elsevier.de/ijleo 1 2 Evaluating the permutation and diffusion operations used in image encryption based

More information

A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED ON 4D CHAOTIC SYSTEM

A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED ON 4D CHAOTIC SYSTEM International Journal of Pure and Applied Mathematics Volume 80 No. 4 2012, 609-616 ISSN: 1311-8080 (printed version) url: http://www.ijpam.eu PA ijpam.eu A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED

More information

An image encryption based on DNA coding and 2DLogistic chaotic map

An image encryption based on DNA coding and 2DLogistic chaotic map An encryption based on DNA coding and 2DLogistic chaotic map FAYZA ELAMRAWY, MAHA SHARKAS, ABDEL MONEM NASSER Arab Academy for Science & Technology Abu Kir, Alexandria EGYPT engfayzaelamrawy@gmail.com,

More information

With the rapid development of digital technologies and

With the rapid development of digital technologies and ALMADAR JOURNAL FOR COMMUNICATIONS, INFORMATION TECHNOLOGY, AND APPLICATIONS 1 An Encryption Algorithm Based on Maps and Discrete Linear Chirp Transform Osama A S Alkishriwo 1 arxiv:187.2647v1 [eess.iv]

More information

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6)

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6) International Journals of Advanced Research in Computer Science and Software Engineering ISS: 2277-128X (Volume-7, Issue-6) Research Article June 2017 Image Encryption Based on 2D Baker Map and 1D Logistic

More information

A Combined Encryption Compression Scheme Using Chaotic Maps

A Combined Encryption Compression Scheme Using Chaotic Maps BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 2 Sofia 2013 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0016 A Combined Encryption Compression

More information

Image Encryption Algorithm Based on. Logistic Map and Pixel Mapping Table. Hazem Al-Najjar Asem Al-Najjar

Image Encryption Algorithm Based on. Logistic Map and Pixel Mapping Table. Hazem Al-Najjar Asem Al-Najjar Encryption Algorithm Based on Logistic Map and Pixel Mapping Table Hazem Al-Najjar Asem Al-Najjar Encryption Algorithm Based on Logistic Map and Pixel Mapping Table Hazem Mohammad Al-Najjar Technical College

More information

An improved image encryption algorithm based on chaotic maps

An improved image encryption algorithm based on chaotic maps Vol 17 No 11, November 2008 c 2008 Chin. Phys. Soc. 1674-1056/2008/17(11)/4027-06 Chinese Physics B and IOP Publishing Ltd An improved image encryption algorithm based on chaotic maps Xu Shu-Jiang( ) a),

More information

IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION

IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION Gulf Journal of Mathematics Vol 4, Issue 4 (2016) 103-107 IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION M. ESSAID 1, A. JARJAR 2, I. AKHARRAZ 3 A. SAAIDI 4 AND A. MOUHIB 5 Abstract. In this paper we

More information

Spatial image encryption algorithm based on chaotic map and pixel frequency

Spatial image encryption algorithm based on chaotic map and pixel frequency . Supplementary File. SCIENCE CHINA Information Sciences Spatial image encryption algorithm based on chaotic map and pixel frequency Guodong YE 1,2* & Xiaoling HUANG 1 1 Faculty of Mathematics and Computer

More information

A new image encryption algorithm based on hyper-chaos

A new image encryption algorithm based on hyper-chaos Physics Letters A 372 (2008) 394 400 www.elsevier.com/locate/pla A new image encryption algorithm based on hyper-chaos Tiegang Gao a,, Zengqiang Chen b a College of Software, Nankai University, Tianjin

More information

A Chaos-based Pseudorandom Permutation and Bilateral Diffusion Scheme for Image Encryption

A Chaos-based Pseudorandom Permutation and Bilateral Diffusion Scheme for Image Encryption I.J. Image, Graphics and Signal Processing, 24,, 5-6 Published Online October 24 in MECS (http://www.mecs-press.org/) DOI:.585/ijigsp.24..7 A Chaos-based Pseudorandom Permutation and Bilateral Diffusion

More information

A Novel Encryption Scheme for Digital Image - Based on One Dimensional Logistic Map

A Novel Encryption Scheme for Digital Image - Based on One Dimensional Logistic Map Computer and Information Science; Vol. 7, No. 4; 214 ISSN 1913-8989 E-ISSN 1913-8997 Published by Canadian Center of Science and Education A Novel Encryption Scheme for Digital Image - Based on One Dimensional

More information

Analysis and Improvement of Encryption Algorithm Based on Blocked and Chaotic Image Scrambling

Analysis and Improvement of Encryption Algorithm Based on Blocked and Chaotic Image Scrambling Research Journal of Applied Sciences, Engineering and Technology 4(8): 3440-3447, 202 ISSN: 2040-7467 Maxwell Scientific Organization, 202 Submitted: April 7, 202 Accepted: May 06, 202 Published: September

More information

Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution

Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution Dina Riadh Alshibani Assistant Lecturer Computer Science Department University of Al Mustansiriyah / Iraq - Baghdad

More information

A novel chaos-based image encryption scheme

A novel chaos-based image encryption scheme Annals of the University of Craiova, Mathematics and Computer Science Series Volume 41(1), 2014, Pages 47 58 ISSN: 1223-6934 A novel chaos-based image encryption scheme Ana Cristina Dăscălescu, Radu Boriga,

More information

An Image Encryption Algorithm based on 3D Lorenz map

An Image Encryption Algorithm based on 3D Lorenz map ISSN No. 0976-5697 Volume 4, No. 2, Jan-Feb 2013 International Journal of Advanced Research in Computer Science RESEARCH PAPER Available Online at www.ijarcs.info An Encryption Algorithm based on 3D Lorenz

More information

Effective and Key Sensitive Security Algorithm For An Image Processing Using Robust Rubik Encryption & Decryption Process

Effective and Key Sensitive Security Algorithm For An Image Processing Using Robust Rubik Encryption & Decryption Process Effective and Key Sensitive Security Algorithm For An Image Processing Using Robust Rubik Encryption & Decryption Process Seetaiah Kilaru, Yojana Kanukuntla, Asma Firdouse, Mohammad Bushra & Sindhu chava

More information

arxiv: v3 [cs.cr] 21 Sep 2016

arxiv: v3 [cs.cr] 21 Sep 2016 Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks Chengqing Li,a,b, Kwok-Tung Lo b a College of Information Engineering, Xiangtan University, Xiangtan

More information

An Improved DCT Based Color Image Watermarking Scheme Xiangguang Xiong1, a

An Improved DCT Based Color Image Watermarking Scheme Xiangguang Xiong1, a International Symposium on Mechanical Engineering and Material Science (ISMEMS 2016) An Improved DCT Based Color Image Watermarking Scheme Xiangguang Xiong1, a 1 School of Big Data and Computer Science,

More information

Color Image Encryption using 3D Chaotic Map with AES key Dependent S-Box

Color Image Encryption using 3D Chaotic Map with AES key Dependent S-Box IJCSNS International Journal of Computer Science and Network Security, VOL.16 No.10, October 2016 105 Color Image Encryption using 3D Chaotic Map with AES key Dependent S-Box Ashwak Mahmood Alabaichi University

More information

Simultaneous Compression and Encryption of Video Sequences Based on 3D Compressive Sensing and 3D Discrete Fractional Random Transform

Simultaneous Compression and Encryption of Video Sequences Based on 3D Compressive Sensing and 3D Discrete Fractional Random Transform Journal of Information Hiding and Multimedia Signal Processing c 2017 ISSN 2073-4212 Ubiquitous International Volume 8, Number 2, March 2017 Simultaneous Compression and Encryption of Video Sequences Based

More information

Chaotic Image Encryption via Convex Sinusoidal Map

Chaotic Image Encryption via Convex Sinusoidal Map Chaotic Image Encryption via Convex Sinusoidal Map F. ABU-AMARA *, I. ABDEL-QADER Department of Computer Engineering Al-Hussein Bin Talal University P.O.Box:, Ma an Jordan fadiabuamara@ahu.edu.jo Department

More information

A Robust Image Encryption Method Based on Bit Plane Decomposition and Multiple Chaotic Maps

A Robust Image Encryption Method Based on Bit Plane Decomposition and Multiple Chaotic Maps International Journal of Signal Processing Systems Vol. 3, o., June 25 A obust Image Encryption Method ased on it Plane Decomposition and Multiple Chaotic Maps W. Auyporn and S. Vongpradhip Department

More information

A New Chaos Based Image Encryption and Decryption Using a Hash Function

A New Chaos Based Image Encryption and Decryption Using a Hash Function A New Chaos Based Image Encryption and Decryption Using a Hash Function Payal Verma 1, Prabhakar Sharma 2 1Research scholar Department of Computer Science and Engineering Raipur Institute of Technology,

More information

A New Image Cryptosystem Based on Chaotic Map and Continued Fractions

A New Image Cryptosystem Based on Chaotic Map and Continued Fractions A New Image Cryptosystem Based on Chaotic Map and Continued Fractions Atef Masmoudi, Mohamed Selim Bouhlel, William Puech To cite this version: Atef Masmoudi, Mohamed Selim Bouhlel, William Puech. A New

More information

A Chaotic Block Cipher for Real-Time Multimedia

A Chaotic Block Cipher for Real-Time Multimedia Journal of Computer Science 8 (6): 994-1000, 2012 ISSN 1549-3636 2012 Science Publications A Chaotic Block Cipher for Real-Time Multimedia Radha, N. and M. Venkatesulu Department of Computer Applications,

More information

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image 015 International Conference on Computer, Control, Informatics and Its Applications Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image Rinaldi Munir Informatics

More information

Asymmetric Image Encryption Approach with Plaintext-Related Diffusion

Asymmetric Image Encryption Approach with Plaintext-Related Diffusion RADIOENGINEERING, VOL. 27, NO. 1, APRIL 218 281 Asymmetric Image Encryption Approach with Plaintext-Related Diffusion Jakub ORAVEC, Jan TURAN, Lubos OVSENIK, Tomas IVANIGA, David SOLUS, Michal MARTON Dept.

More information

arxiv: v1 [cs.cr] 31 Dec 2018

arxiv: v1 [cs.cr] 31 Dec 2018 Differential cryptanalysis of image cipher using block-based scrambling and image filtering Feng Yu, Xinhui Gong, Hanpeng Li, Xiaohong Zhao, Shihong Wang School of Sciences, Beijing University of Posts

More information

ABSTRACT. Dr. Ekhlas Abbas Albahrani, Tayseer Karam Alshekly Department of Computer Science, Mustansiriyah University, Baghdad, Iraq

ABSTRACT. Dr. Ekhlas Abbas Albahrani, Tayseer Karam Alshekly Department of Computer Science, Mustansiriyah University, Baghdad, Iraq 2017 IJSRSET Volume 3 Issue 5 Print ISSN: 2395-1990 Online ISSN : 2394-4099 Themed Section: Engineering and Technology A Text Encryption Algorithm Based on Self-Synchronizing Stream Cipher and Chaotic

More information

SELECTIVE IMAGE ENCRYPTION USING DCT WITH AES CIPHER

SELECTIVE IMAGE ENCRYPTION USING DCT WITH AES CIPHER SELECTIVE IMAGE ENCRYPTION USING DCT WITH AES CIPHER Belazi Akram, Benrhouma Oussama, Hermassi Houcemeddine and Belghith Safya SysComLab, Ecole Nationale d Ingénieurs de Tunis (ENIT), Tunis, Tunisia belazi.akram@gmail.com

More information

A NEW BLOCK CIPHER ALGORITHM FOR IMAGE ENCRYPTION BASED ON CHAOTIC SYSTEM AND S-BOX

A NEW BLOCK CIPHER ALGORITHM FOR IMAGE ENCRYPTION BASED ON CHAOTIC SYSTEM AND S-BOX International Journal of Civil Engineering and Technology (IJCIET) Volume 9, Issue 13, December 2018, pp.318 327, Article ID: IJCIET_09_13_032 Available online at http://www.ia aeme.com/ijciet/issues.asp?jtype=ijciet&vtype=

More information

Thumb based Biometric Authentication Scheme in WLAN using Gauss Iterated Map and One Time Password

Thumb based Biometric Authentication Scheme in WLAN using Gauss Iterated Map and One Time Password Thumb based Biometric Authentication Scheme in WLAN using Gauss Iterated Map and One Time Password Sanjay Kumar* Department of Computer Science and Engineering National Institute of Technology Jamshedpur,

More information

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos A Survey On SecureImage Encryption Technique Using Blowfish And Chaos Romani Patel 1,Krunal Panchal 2 1 Research Scholar, Information Technology, L.J Institute Of Engineering And Technology, Ahmedabad,

More information

An SVD-based Fragile Watermarking Scheme With Grouped Blocks

An SVD-based Fragile Watermarking Scheme With Grouped Blocks An SVD-based Fragile Watermarking Scheme With Grouped Qingbo Kang Chengdu Yufei Information Engineering Co.,Ltd. 610000 Chengdu, China Email: qdsclove@gmail.com Ke Li, Hu Chen National Key Laboratory of

More information

Digital Image Steganography Techniques: Case Study. Karnataka, India.

Digital Image Steganography Techniques: Case Study. Karnataka, India. ISSN: 2320 8791 (Impact Factor: 1.479) Digital Image Steganography Techniques: Case Study Santosh Kumar.S 1, Archana.M 2 1 Department of Electronicsand Communication Engineering, Sri Venkateshwara College

More information

Research Article Chaotic Image Encryption Design Using Tompkins-Paige Algorithm

Research Article Chaotic Image Encryption Design Using Tompkins-Paige Algorithm Hindawi Publishing Corporation Mathematical Problems in Engineering Volume 2009, Article ID 762652, 22 pages doi:10.1155/2009/762652 Research Article Chaotic Image Encryption Design Using Tompkins-Paige

More information

Selective Hybrid Chaotic-Based Cipher for Real-Time Image Application

Selective Hybrid Chaotic-Based Cipher for Real-Time Image Application Selective Hybrid Chaotic-Based Cipher for Real-Time Image Application Moussa Farajallah Rawan Qumsieh Samer Isayed College of Information Technology and Computer Engineering Palestine Polytechnic University

More information

Color Image Encryption in YCbCr Space

Color Image Encryption in YCbCr Space Color Image Encryption in YCbCr Space Xin Jin 1, Sui Yin 1, Xiaodong Li 1,*, Geng Zhao 1, Zhaohui Tian 1,2, Nan Sun 1, Shuyun Zhu 1,2 1 Beijing Electronic Science and Technology Institute, 100070, Beijing,China

More information

Secret Image Sharing Scheme Based on a Boolean Operation

Secret Image Sharing Scheme Based on a Boolean Operation BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 14, No 2 Sofia 2014 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2014-0023 Secret Image Sharing Scheme Based

More information

Cryptanalysis of an image encryption scheme based on a new total shuffling algorithm

Cryptanalysis of an image encryption scheme based on a new total shuffling algorithm NOTICE: This is the author s version of a work that was accepted by Chaos, Solitons & Fractals in September 2008. Changes resulting from the publishing process, such as peer review, editing, corrections,

More information

Encryption Algorithm of Multiple-Image Using Mixed Image Elements and Two Dimensional Chaotic Economic Map

Encryption Algorithm of Multiple-Image Using Mixed Image Elements and Two Dimensional Chaotic Economic Map entropy Article Encryption Algorithm of Multiple-Image Using Mixed Image Elements and Two Dimensional Chaotic Economic Map A. A. Karawia 1,2 1 Department of Mathematics, Faculty of Science, Mansoura University,

More information

A Reversible Data Hiding Scheme for BTC- Compressed Images

A Reversible Data Hiding Scheme for BTC- Compressed Images IJACSA International Journal of Advanced Computer Science and Applications, A Reversible Data Hiding Scheme for BTC- Compressed Images Ching-Chiuan Lin Shih-Chieh Chen Department of Multimedia and Game

More information

Security Analysis of Image Encryption Based on Gyrator Transform by Searching the Rotation Angle with Improved PSO Algorithm

Security Analysis of Image Encryption Based on Gyrator Transform by Searching the Rotation Angle with Improved PSO Algorithm Sensors 2015, 15, 19199-19211; doi:10.3390/s150819199 Article OPEN ACCESS sensors ISSN 1424-8220 www.mdpi.com/journal/sensors Security Analysis of Image Encryption Based on Gyrator Transform by Searching

More information

This paper is part of the following report: UNCLASSIFIED

This paper is part of the following report: UNCLASSIFIED UNCLASSIFIED Defense Technical Information Center Compilation Part Notice ADPO 11846 TITLE: Stream Cipher Based on Pseudo-Random Number Generation Using Optical Affine Transformation DISTRIBUTION: Approved

More information

Vol. 1, Issue VIII, Sep ISSN

Vol. 1, Issue VIII, Sep ISSN Enhancing the Security of Image Encryption Algorithms by Adding Timestamp Lini Abraham 1, Neenu Daniel 2 1 M.Tech Student (CSE), Mahatma Gandhi University Viswajyothi College of Engineering and Technology,

More information

IMAGE ENCRYPTION BASED ON CHAOTIC MAP AND REVERSIBLE INTEGER WAVELET TRANSFORM

IMAGE ENCRYPTION BASED ON CHAOTIC MAP AND REVERSIBLE INTEGER WAVELET TRANSFORM Journal of ELECTRICAL ENGINEERING, VOL. 65, NO., 014, 90 96 IMAGE ENCRYPTION BASED ON CHAOTIC MAP AND REVERSIBLE INTEGER WAVELET TRANSFORM Xiaopeng Wei Bin Wang Qiang Zang Cao Ce In recent years, tere

More information

A Generalized Key Scheme in a Block Cipher Algorithm and its Cryptanalysis

A Generalized Key Scheme in a Block Cipher Algorithm and its Cryptanalysis A Generalized Key Scheme in a Block Cipher Algorithm and its Cryptanalysis Soosaimicheal Aruljothi (Corresponding author) Research Scholar, Department of Computer Applications, Kalasalingam University,

More information

A NOVEL IMAGE ENCRYPTION SCHEME USING CHAOTIC LOGISTIC MAPPING& HYBRID CELLULAR AUTOMATA

A NOVEL IMAGE ENCRYPTION SCHEME USING CHAOTIC LOGISTIC MAPPING& HYBRID CELLULAR AUTOMATA A NOVEL IMAGE ENCRYPTION SCHEME USING CHAOTIC LOGISTIC MAPPING& HYBRID CELLULAR AUTOMATA 1 YOGESHWARAN S, 2 VIGNESVAR K S, 3 PRABHU SOUNDHARIAN E M, 4 MS HANIS S Department of ECE, SSN College of Engineering,

More information

manufacturing process.

manufacturing process. Send Orders for Reprints to reprints@benthamscience.ae The Open Automation and Control Systems Journal, 2014, 6, 203-207 203 Open Access Identifying Method for Key Quality Characteristics in Series-Parallel

More information

Vinita Shadangi 1, Siddharth Kumar Choudhary 1, K. Abhimanyu Kumar Patro 1 and Bibhudendra Acharya 1

Vinita Shadangi 1, Siddharth Kumar Choudhary 1, K. Abhimanyu Kumar Patro 1 and Bibhudendra Acharya 1 N o v e l A r n o l d S c r a m b l i n g B a s e d C B C - A E S I m a g e E n c r y p t i o n Novel Arnold Scrambling Based CBC-AES Image Encryption Vinita Shadangi 1, Siddharth Kumar Choudhary 1, K.

More information

First Attempt of Rapid Compression of 2D Images Based on Histograms Analysis

First Attempt of Rapid Compression of 2D Images Based on Histograms Analysis First Attempt of Rapid Compression of 2D Images Based on Histograms Analysis Danuta Jama Institute of Mathematics Silesian University of Technology Kaszubska 23, 44-100 Gliwice, Poland Email: Danuta.Jama@polsl.pl

More information

FIELA: A Fast Image Encryption with Lorenz Attractor using Hybrid Computing

FIELA: A Fast Image Encryption with Lorenz Attractor using Hybrid Computing FIELA: A Fast Image Encryption with Lorenz Attractor using Hybrid Computing P Kranthi Kumar, B V Nagendra Prasad, Gelli MBSS Kumar, V. Chandrasekaran, P.K.Baruah Sri Sathya Sai Institute of Higher Learning,

More information

Multiple and color images compression-encryption schemes with balanced qualities based on the multiple-order discrete fractional cosine transform

Multiple and color images compression-encryption schemes with balanced qualities based on the multiple-order discrete fractional cosine transform Multiple and color images compression-encryption schemes with balanced qualities based on the multiple-order discrete fractional cosine transform Qingmin Zhao ( ï ), Xianzhe Luo (Ô ), Nanrun Zhou ( À ),

More information

A known-plaintext attack on iterative random phase encoding in fractional Fourier domains

A known-plaintext attack on iterative random phase encoding in fractional Fourier domains Optica Applicata, Vol. XLVII, No. 1, 2017 DOI: 10.5277/oa170112 A known-plaintext attack on iterative random phase encoding in fractional ourier domains UCHENG YIN 1, QI HE 2, ZHENGJUN LIU 2* 1 Data Recovery

More information

A Robust Image Zero-Watermarking Algorithm Based on DWT and PCA

A Robust Image Zero-Watermarking Algorithm Based on DWT and PCA A Robust Image Zero-Watermarking Algorithm Based on DWT and PCA Xiaoxu Leng, Jun Xiao, and Ying Wang Graduate University of Chinese Academy of Sciences, 100049 Beijing, China lengxiaoxu@163.com, {xiaojun,ywang}@gucas.ac.cn

More information

DIGITAL IMAGE WATERMARKING BASED ON A RELATION BETWEEN SPATIAL AND FREQUENCY DOMAINS

DIGITAL IMAGE WATERMARKING BASED ON A RELATION BETWEEN SPATIAL AND FREQUENCY DOMAINS DIGITAL IMAGE WATERMARKING BASED ON A RELATION BETWEEN SPATIAL AND FREQUENCY DOMAINS Murat Furat Mustafa Oral e-mail: mfurat@cu.edu.tr e-mail: moral@mku.edu.tr Cukurova University, Faculty of Engineering,

More information

Application of Geometry Rectification to Deformed Characters Recognition Liqun Wang1, a * and Honghui Fan2

Application of Geometry Rectification to Deformed Characters Recognition Liqun Wang1, a * and Honghui Fan2 6th International Conference on Electronic, Mechanical, Information and Management (EMIM 2016) Application of Geometry Rectification to Deformed Characters Liqun Wang1, a * and Honghui Fan2 1 School of

More information

A symmetric image encryption scheme based on 3D chaotic cat maps

A symmetric image encryption scheme based on 3D chaotic cat maps Chaos, Solitons and Fractals 21 (2004) 749 761 www.elsevier.com/locate/chaos A symmetric image encryption scheme based on 3D chaotic cat maps Guanrong Chen a, *, Yaobin Mao b, Charles K. Chui c,d a Department

More information

A Fast Image Encryption Algorithm Based on Chaotic Maps and the Linear Diophantine Equation

A Fast Image Encryption Algorithm Based on Chaotic Maps and the Linear Diophantine Equation Comput. Sci. Appl. Volume 1, Number 4, 2014, pp. 232-243 Received: July 30, 2014; Published: October 25, 2014 Computer Science and Applications www.ethanpublishing.com A Fast Image Encryption Algorithm

More information

Image Encryption using the Two-dimensional Logistic Chaotic Map

Image Encryption using the Two-dimensional Logistic Chaotic Map Image Encryption using the Two-dimensional Logistic Chaotic Map Yue Wu a, Gelan Yang b, Huixia Jin b and Joseph P. Noonan a a Department of Electrical and Computer Engineering, Tufts University Medford,

More information

A BTC-COMPRESSED DOMAIN INFORMATION HIDING METHOD BASED ON HISTOGRAM MODIFICATION AND VISUAL CRYPTOGRAPHY. Hang-Yu Fan and Zhe-Ming Lu

A BTC-COMPRESSED DOMAIN INFORMATION HIDING METHOD BASED ON HISTOGRAM MODIFICATION AND VISUAL CRYPTOGRAPHY. Hang-Yu Fan and Zhe-Ming Lu International Journal of Innovative Computing, Information and Control ICIC International c 2016 ISSN 1349-4198 Volume 12, Number 2, April 2016 pp. 395 405 A BTC-COMPRESSED DOMAIN INFORMATION HIDING METHOD

More information

Integral Cryptanalysis of the BSPN Block Cipher

Integral Cryptanalysis of the BSPN Block Cipher Integral Cryptanalysis of the BSPN Block Cipher Howard Heys Department of Electrical and Computer Engineering Memorial University hheys@mun.ca Abstract In this paper, we investigate the application of

More information

AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS

AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS G Prakash 1,TVS Gowtham Prasad 2, T.Ravi Kumar Naidu 3 1MTech(DECS) student, Department of ECE, sree vidyanikethan

More information

CSE237A: Final Project Mid-Report Image Enhancement for portable platforms Rohit Sunkam Ramanujam Soha Dalal

CSE237A: Final Project Mid-Report Image Enhancement for portable platforms Rohit Sunkam Ramanujam Soha Dalal CSE237A: Final Project Mid-Report Image Enhancement for portable platforms Rohit Sunkam Ramanujam (rsunkamr@ucsd.edu) Soha Dalal (sdalal@ucsd.edu) Project Goal The goal of this project is to incorporate

More information

A reversible data hiding based on adaptive prediction technique and histogram shifting

A reversible data hiding based on adaptive prediction technique and histogram shifting A reversible data hiding based on adaptive prediction technique and histogram shifting Rui Liu, Rongrong Ni, Yao Zhao Institute of Information Science Beijing Jiaotong University E-mail: rrni@bjtu.edu.cn

More information

RESEARCH ON IMAGE ENCRYPTION ALGORITHM BASED ON WAVELET TRANSFORM

RESEARCH ON IMAGE ENCRYPTION ALGORITHM BASED ON WAVELET TRANSFORM International Journal of Latest Research in Science and Technology Volume 2, Issue 5: Page No.32-36,September-October 203 http://www.mnkjournals.com/ijlrst.htm ISSN (Online):2278-5299 RESEARCH ON IMAGE

More information

A Robust Watermarking Algorithm For JPEG Images

A Robust Watermarking Algorithm For JPEG Images nd Joint International Information Technology, Mechanical and Electronic Engineering Conference (JIMEC 7) A Robust Watermarking Algorithm For JPEG Images Baosheng Sun, Daofu Gong*, Fenlin Liu *Foundation

More information

Image Encryption Using Chaos and Block Cipher

Image Encryption Using Chaos and Block Cipher Image Encryption Using Chaos and Block Cipher Alireza Jolfaei (Corresponding author) Faculty and Research Center of Communication and Information Technology IHU Tehran, Iran E-mail: Jolfaei@yahoo.com Abdolrasoul

More information

Watermarking Moble Phone Color Images With Error Correction Codes

Watermarking Moble Phone Color Images With Error Correction Codes IOSR Journal of Electronics & Communication Engineering (IOSR-JECE) ISSN(e) : 2278-1684 ISSN(p) : 2320-334X, PP 05-09 www.iosrjournals.org Watermarking Moble Phone Color Images With Error Correction Codes

More information

Matrix based Cryptographic Procedure for Efficient Image Encryption

Matrix based Cryptographic Procedure for Efficient Image Encryption Matrix based Cryptographic Procedure for Efficient Image Encryption Paul A.J Musaliar College of Engineering and echnology, Pathanamthitta, Kerala. Paul_a_j@yahoo.com P. Mythili Cochin University of Science

More information

Chaotic Image Encryption Technique using S-box based on DNA Approach

Chaotic Image Encryption Technique using S-box based on DNA Approach Chaotic Image Encryption Technique using S-box based on DNA Approach Anchal Jain Pooja Agarwal Rashi Jain Vyomesh Singh ABSTRACT In recent years many DNA approach based encryption algorithms have been

More information

A Novel Image Stream Cipher Based On Dynamic Substitution

A Novel Image Stream Cipher Based On Dynamic Substitution Engineering, Technology & Applied Science Research Vol. 6, No. 5, 2016, 1195-1199 1195 A Novel Image Stream Cipher Based On Dynamic Substitution Abdelfattah Elsharkawi Software Engineering, Communication

More information

CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION

CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION 100 CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION 6.1 INTRODUCTION Stream ciphers are cryptographic primitives used to ensure privacy in digital communication. Security of stream cipher depends

More information

FAST HASH FUNCTION BASED ON BCCM ENCRYPTION ALGORITHM FOR E-COMMERCE (HFBCCM)

FAST HASH FUNCTION BASED ON BCCM ENCRYPTION ALGORITHM FOR E-COMMERCE (HFBCCM) FAST HASH FUNCTION BASED ON BCCM ENCRYPTION ALGORITHM FOR E-COMMERCE (HFBCCM) Mahmoud M. Maqableh School of Engineering and Computer Sciences, Durham University, South Road, Durham, DH1 3LE, United Kingdom,

More information

Bit Adjusting Image Steganography in Blue Channel using AES and Secured Hash Function

Bit Adjusting Image Steganography in Blue Channel using AES and Secured Hash Function Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 6.017 IJCSMC,

More information

A Robust Color Image Watermarking Using Maximum Wavelet-Tree Difference Scheme

A Robust Color Image Watermarking Using Maximum Wavelet-Tree Difference Scheme A Robust Color Image Watermarking Using Maximum Wavelet-Tree ifference Scheme Chung-Yen Su 1 and Yen-Lin Chen 1 1 epartment of Applied Electronics Technology, National Taiwan Normal University, Taipei,

More information

User-Friendly Sharing System using Polynomials with Different Primes in Two Images

User-Friendly Sharing System using Polynomials with Different Primes in Two Images User-Friendly Sharing System using Polynomials with Different Primes in Two Images Hung P. Vo Department of Engineering and Technology, Tra Vinh University, No. 16 National Road 53, Tra Vinh City, Tra

More information

A New Family of Generalized 3D Cat Maps

A New Family of Generalized 3D Cat Maps A New Family of Generalized 3D at Maps 1 Yue Wu, Student Member, IEEE, Sos Agaian, Senior Member, IEEE, and Joseph. Noonan, ife Member, IEEE, arxiv:1205.3208v1 [nlin.d] 14 May 2012 Abstract Since the 1990s

More information

Feature Based Watermarking Algorithm by Adopting Arnold Transform

Feature Based Watermarking Algorithm by Adopting Arnold Transform Feature Based Watermarking Algorithm by Adopting Arnold Transform S.S. Sujatha 1 and M. Mohamed Sathik 2 1 Assistant Professor in Computer Science, S.T. Hindu College, Nagercoil, Tamilnadu, India 2 Associate

More information

Improved Attack on Full-round Grain-128

Improved Attack on Full-round Grain-128 Improved Attack on Full-round Grain-128 Ximing Fu 1, and Xiaoyun Wang 1,2,3,4, and Jiazhe Chen 5, and Marc Stevens 6, and Xiaoyang Dong 2 1 Department of Computer Science and Technology, Tsinghua University,

More information

Digital image steganography using LSB substitution, PVD, and EMD

Digital image steganography using LSB substitution, PVD, and EMD Digital image steganography using LSB substitution, PVD, and EMD Anita Pradhan, K. Raja Sekhar, Gandharba Swain* Department of Computer Science and Engineering, K L University, Vaddeswaram-522502, Andhra

More information

An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system

An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system ALGIMANTAS ČITAVIČIUS, AUDRIUS JONAVIČIUS Department of Electronics and Measurement Systems Kaunas University

More information

An Improved Blind Watermarking Scheme in Wavelet Domain

An Improved Blind Watermarking Scheme in Wavelet Domain An Improved Blind Watermarking Scheme in Wavelet Domain Hai Tao 1, Jasni Mohamad Zain 1, Ahmed N. Abd Alla 2, Wang Jing 1 1 Faculty of Computer Systems and Software Engineering University Malaysia Pahang

More information

This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore.

This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore. This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore. Title A robust phase watermarking algorithm using conugate symmetric sequency-ordered complex Hadamard transform

More information

arxiv: v1 [cond-mat.dis-nn] 30 Dec 2018

arxiv: v1 [cond-mat.dis-nn] 30 Dec 2018 A General Deep Learning Framework for Structure and Dynamics Reconstruction from Time Series Data arxiv:1812.11482v1 [cond-mat.dis-nn] 30 Dec 2018 Zhang Zhang, Jing Liu, Shuo Wang, Ruyue Xin, Jiang Zhang

More information

An Asymmetric image encryption based on Fresnel Transform using Spiral Phase Mask and Hybrid Mask

An Asymmetric image encryption based on Fresnel Transform using Spiral Phase Mask and Hybrid Mask An Asymmetric image encryption based on Fresnel Transform using Spiral Phase Mask and Hybrid Mask PoonamLata Yadav 1, Hukum Singh 2 1 Department of Applied Sciences, Singhania University, Pacheri Beri,

More information

Encryption Quality Measurement of a Proposed Cryptosystem Algorithm for the Colored Images Compared with Another Algorithm

Encryption Quality Measurement of a Proposed Cryptosystem Algorithm for the Colored Images Compared with Another Algorithm 20 The International Arab Journal of Information Technology Encryption Quality Measurement of a Proposed Cryptosystem Algorithm for the Colored Images Compared with Another Algorithm Osama Abu Zaid 1,

More information

Image Encryption Using Arnold s Cat Map and Logistic Map for Secure Transmission

Image Encryption Using Arnold s Cat Map and Logistic Map for Secure Transmission Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 6, June 2015, pg.194

More information

Image Tamper Detection Scheme Using QR Code and DCT Transform Techniques 1 Ji-Hong Chen and 1 Chin-Hsing Chen

Image Tamper Detection Scheme Using QR Code and DCT Transform Techniques 1 Ji-Hong Chen and 1 Chin-Hsing Chen Image Tamper Detection Scheme Using QR Code and DCT Transform Techniques 1 Ji-Hong Chen and 1 Chin-Hsing Chen Abatract This study proposes a QR code technique application in tamper detection. The QR code

More information

A NEW ROBUST IMAGE WATERMARKING SCHEME BASED ON DWT WITH SVD

A NEW ROBUST IMAGE WATERMARKING SCHEME BASED ON DWT WITH SVD A NEW ROBUST IMAGE WATERMARKING SCHEME BASED ON WITH S.Shanmugaprabha PG Scholar, Dept of Computer Science & Engineering VMKV Engineering College, Salem India N.Malmurugan Director Sri Ranganathar Institute

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

QR Code Watermarking Algorithm based on Wavelet Transform

QR Code Watermarking Algorithm based on Wavelet Transform 2013 13th International Symposium on Communications and Information Technologies (ISCIT) QR Code Watermarking Algorithm based on Wavelet Transform Jantana Panyavaraporn 1, Paramate Horkaew 2, Wannaree

More information

Robust Steganography Using Texture Synthesis

Robust Steganography Using Texture Synthesis Robust Steganography Using Texture Synthesis Zhenxing Qian 1, Hang Zhou 2, Weiming Zhang 2, Xinpeng Zhang 1 1. School of Communication and Information Engineering, Shanghai University, Shanghai, 200444,

More information

A Novel Dynamic Secret Key Generation for an Efficient Image Encryption Algorithm

A Novel Dynamic Secret Key Generation for an Efficient Image Encryption Algorithm Modern Applied Science; Vol. 9, No. 13; 2015 ISSN 1913-1844 E-ISSN 1913-1852 Published by Canadian Center of Science and Education A Novel Dynamic Secret Key Generation for an Efficient Image Encryption

More information

Open Access Analysis and Improvement for Image Encryption Algorithm Based on Multiple Chaotic Mapping

Open Access Analysis and Improvement for Image Encryption Algorithm Based on Multiple Chaotic Mapping Send Orders for Reprints to reprints@benthamscience.ae 1560 The Open Automation and Control Systems Journal, 2015, 7, 1560-1565 Open Access Analysis and Improvement for Image Encryption Algorithm Based

More information

On the Design of Secure Block Ciphers

On the Design of Secure Block Ciphers On the Design of Secure Block Ciphers Howard M. Heys and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University Kingston, Ontario K7L 3N6 email: tavares@ee.queensu.ca

More information

Copyright Protection for Digital Images using Singular Value Decomposition and Integer Wavelet Transform

Copyright Protection for Digital Images using Singular Value Decomposition and Integer Wavelet Transform I. J. Computer Network and Information Security, 2016, 4, 14-21 Published Online April 2016 in MECS (http://www.mecs-press.org/) DOI: 10.5815/ijcnis.2016.04.02 Copyright Protection for Digital Images using

More information