Chaos-Based Secure Communication and Cryptography

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Dynamical Systems".

Deadline for manuscript submissions: closed (15 October 2023) | Viewed by 36489

Special Issue Editor


E-Mail Website
Guest Editor
School of Software, Nanchang University, Nanchang 330031, China
Interests: chaos-based cryptogtaphy; image encryption
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

In the last decade, chaotic systems have been widely used in chaos-based encryption and chaotic secure communications due to their dynamical complexity. In this Special Issue, we are specifically seeking submissions on chaos-based secure mechanisms and applications, including chaos-based block cipher, stream cipher, public key cipher, chaos-based multimedia security, chaos-based synchronization, chaotic optical communications, the design of chaotic source, complex networks, etc. However, we do not wish to restrict this Special Issue to these particular cases, and instead, encourage submissions specifically on foundational aspects, such as the dynamical degradation of chaotic systems, security evaluation of chaotic cryptography, and chaos-based cryptanalysis, etc.

Prof. Dr. Lingfeng Liu
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • chaos-based cryptography
  • chaos-based block cipher
  • chaos-based stream cipher
  • chaos-based public key cipher
  • chaos-based synchronization
  • chaotic optical communications
  • complex network
  • cryptanalysis
  • design of chaotic source
  • dynamical degradation
  • multimedia security
  • image encryption
  • security evaluation

Related Special Issue

Published Papers (18 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

27 pages, 23514 KiB  
Article
Multiple-Image Encryption Scheme Based on an N-Dimensional Chaotic Modular Model and Overlapping Block Permutation–Diffusion Using Newly Defined Operation
by Ziqi Zhou, Xuemei Xu, Zhaohui Jiang and Kehui Sun
Mathematics 2023, 11(15), 3373; https://0-doi-org.brum.beds.ac.uk/10.3390/math11153373 - 01 Aug 2023
Viewed by 831
Abstract
Some existing chaotic maps have the drawbacks of a narrow range of chaotic parameters and discontinuities, which may be inherited by new chaotic systems generated from them as seed maps. We propose a chaotic model that can generate N-dimensional chaotic systems to overcome [...] Read more.
Some existing chaotic maps have the drawbacks of a narrow range of chaotic parameters and discontinuities, which may be inherited by new chaotic systems generated from them as seed maps. We propose a chaotic model that can generate N-dimensional chaotic systems to overcome the problem. By fixing the original parameters of the seed map in the chaotic range, we then introduce new parameters and use modular operations to widen the range of the parameters and increase the complexity. Simulation results show that the generated chaotic system has good chaotic dynamics. Based on this chaotic model, we propose a multiple-image encryption algorithm that is not limited by image type, number, and size. The resistance to plaintext attacks is enhanced by a permutation–diffusion algorithm based on overlapping blocks. We design a newly defined lookup table operation based on Latin squares with enhanced nonlinearity and randomness. By adjusting the overlapping block parameters and the number of Latin squares, users can design different encryption levels to balance encryption efficiency and encryption effectiveness. The experimental results show that the proposed image encryption algorithm can effectively encrypt multiple images, and all the evaluation indexes reach the expected value. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

20 pages, 11207 KiB  
Article
Technique for Enhancing the Chaotic Characteristics of Chaotic Maps Using Delayed Coupling and Its Application in Image Encryption
by Shuiyuan Huang, Gengsheng Deng, Lingfeng Liu and Xiangjun Li
Mathematics 2023, 11(15), 3295; https://0-doi-org.brum.beds.ac.uk/10.3390/math11153295 - 26 Jul 2023
Viewed by 765
Abstract
Chaotic systems are widely used in many scientific fields for their dynamic characteristics. This study proposes a new delayed coupling method, which not only disturbs the control coefficient in chaotic maps but also affects their function structure, such that using this improved method [...] Read more.
Chaotic systems are widely used in many scientific fields for their dynamic characteristics. This study proposes a new delayed coupling method, which not only disturbs the control coefficient in chaotic maps but also affects their function structure, such that using this improved method will produce chaotic maps with better effect. The numerical simulation results prove that the delayed coupling method can greatly improve the chaotic characteristics of chaotic maps. Furthermore, an image encryption algorithm based on the delayed coupling Logistic map is proposed. Several numerical simulations indicate that the image encryption algorithm has a high level of security, and can compete with other encryption algorithms. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

28 pages, 19499 KiB  
Article
Color Image Encryption Algorithm Based on Cross-Spiral Transformation and Zone Diffusion
by Xiaoqiang Zhang, Mi Liu and Xiaochang Yang
Mathematics 2023, 11(14), 3228; https://0-doi-org.brum.beds.ac.uk/10.3390/math11143228 - 22 Jul 2023
Cited by 1 | Viewed by 1289
Abstract
Due to their rich information, color images are frequently utilized in many different industries, but the network’s security in handling their delivery of images must be taken into account. To improve the security and efficiency of color images, this paper proposed a color [...] Read more.
Due to their rich information, color images are frequently utilized in many different industries, but the network’s security in handling their delivery of images must be taken into account. To improve the security and efficiency of color images, this paper proposed a color image encryption algorithm based on cross-spiral transformation and zone diffusion. The proposed algorithm is based on Chen’s system and the piecewise linear chaotic map, and uses the chaotic sequences generated by them for related operations. Firstly, the R, G and B planes are extracted, and the spiral starting point of each plane is randomly selected by the chaotic sequence to implement the cross-spiral transformation. Secondly, the bit-level image matrix is constructed by the scrambled image matrix, and the bit-level chaotic matrix is constructed by the chaotic sequence. Finally, the three-dimensional matrix is divided into four zones by a dividing line, and partition diffusion is carried out to obtain the encrypted image. Simulation results and algorithm analyses indicate that the proposed algorithm has superior performance and can resist a wide range of attacks. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

23 pages, 16881 KiB  
Article
Construction of a New 2D Hyperchaotic Map with Application in Efficient Pseudo-Random Number Generator Design and Color Image Encryption
by Shenli Zhu, Xiaoheng Deng, Wendong Zhang and Congxu Zhu
Mathematics 2023, 11(14), 3171; https://0-doi-org.brum.beds.ac.uk/10.3390/math11143171 - 19 Jul 2023
Cited by 2 | Viewed by 878
Abstract
This paper proposes a new two-dimensional discrete hyperchaotic system and utilizes it to design a pseudo-random number generator (PRNG) and an efficient color image encryption algorithm. This hyperchaotic system has very complex dynamic properties and can generate highly random chaotic sequences. The complex [...] Read more.
This paper proposes a new two-dimensional discrete hyperchaotic system and utilizes it to design a pseudo-random number generator (PRNG) and an efficient color image encryption algorithm. This hyperchaotic system has very complex dynamic properties and can generate highly random chaotic sequences. The complex hyperchaotic characteristics of the system are confirmed via bifurcation diagram, chaotic attractor, Lyapunov exponents, correlation analysis, approximate entropy and permutation entropy. Compared with some traditional discrete chaotic systems, the new chaotic system has a larger range of chaotic parameters and more complex hyperchaotic characteristics, making it more suitable for application in information encryption. The proposed PRNG can generate highly random bit sequences that can fully pass all NIST testing items. The proposed color image encryption algorithm achieves cross-channel permutation and diffusion of pixels in parallel. These strategies not only greatly improve the encryption speed of color images, but also enhance the security level of cipher images. The simulation experiments and security analysis results show that the algorithm has strong robustness against differential attacks, statistical attacks and interference attacks, and has good application potential in real-time secure communication applications of color images. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

35 pages, 19835 KiB  
Article
Color Image Encryption Algorithm Based on a Chaotic Model Using the Modular Discrete Derivative and Langton’s Ant
by Ernesto Moya-Albor, Andrés Romero-Arellano, Jorge Brieva and Sandra L. Gomez-Coronel
Mathematics 2023, 11(10), 2396; https://0-doi-org.brum.beds.ac.uk/10.3390/math11102396 - 22 May 2023
Cited by 7 | Viewed by 1790
Abstract
In this work, a color image encryption and decryption algorithm for digital images is presented. It is based on the modular discrete derivative (MDD), a novel technique to encrypt images and efficiently hide visual information. In addition, Langton’s ant, which is a two-dimensional [...] Read more.
In this work, a color image encryption and decryption algorithm for digital images is presented. It is based on the modular discrete derivative (MDD), a novel technique to encrypt images and efficiently hide visual information. In addition, Langton’s ant, which is a two-dimensional universal Turing machine with a high key space, is used. Moreover, a deterministic noise technique that adds security to the MDD is utilized. The proposed hybrid scheme exploits the advantages of MDD and Langton’s ant, generating a very secure and reliable encryption algorithm. In this proposal, if the key is known, the original image is recovered without loss. The method has demonstrated high performance through various tests, including statistical analysis (histograms and correlation distributions), entropy, texture analysis, encryption quality, key space assessment, key sensitivity analysis, and robustness to differential attack. The proposed method highlights obtaining chi-square values between 233.951 and 281.687, entropy values between 7.9999225223 and 7.9999355791, PSNR values (in the original and encrypted images) between 8.134 and 9.957, the number of pixel change rate (NPCR) values between 99.60851796% and 99.61054611%, unified average changing intensity (UACI) values between 33.44672377% and 33.47430379%, and a vast range of possible keys >5.8459×1072. On the other hand, an analysis of the sensitivity of the key shows that slight changes to the key do not generate any additional information to decrypt the image. In addition, the proposed method shows a competitive performance against recent works found in the literature. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

20 pages, 4858 KiB  
Article
An Efficient Fractional Chebyshev Chaotic Map-Based Three-Factor Session Initiation Protocol for the Human-Centered IoT Architecture
by Chandrashekhar Meshram, Cheng-Chi Lee, Ismail Bahkali and Agbotiname Lucky Imoize
Mathematics 2023, 11(9), 2085; https://0-doi-org.brum.beds.ac.uk/10.3390/math11092085 - 27 Apr 2023
Cited by 5 | Viewed by 1316
Abstract
One of the most frequently used signaling techniques for initiating, sustaining, and dismissing sessions on the internet is a session initiation protocol (SIP). Currently, SIPs are gaining widespread applications in the human-centered Internet of Things (HC-IoT) domain. In HC-IoT environments, sensitive user data [...] Read more.
One of the most frequently used signaling techniques for initiating, sustaining, and dismissing sessions on the internet is a session initiation protocol (SIP). Currently, SIPs are gaining widespread applications in the human-centered Internet of Things (HC-IoT) domain. In HC-IoT environments, sensitive user data are transmitted over open communication channels that require secure authentication to protect sensitive user information from unlawful exploitation. In order to provide robust authentication for critical user data, SIP-based authentication mechanisms have been proposed; however, these authentication schemes have not provided perfect authentication and effective security for users. Additionally, the existing schemes are computationally intensive and cost-prohibitive in design and implementation. In order to address this problem, especially in the human-centered IoT context, this work introduces a provably secure, lightweight, three-factor SIP-based scheme to tackle the shortcomings of traditional schemes. The presented scheme is based on an extended fractional Chebyshev chaotic map. A formal security verification of the session key in the real-or-random (ROR) model is conducted to evaluate the projected scheme. The investigation results indicate that the new scheme is SIP compatible and achieves secure mutual authentication with robust security features compared to the existing schemes. Therefore, the proposed SIP-enabled scheme can be deployed in the human-centered Internet of Things to secure critical user information. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

20 pages, 1628 KiB  
Article
Image Hiding in Stochastic Geometric Moiré Gratings
by Loreta Saunoriene, Marius Saunoris and Minvydas Ragulskis
Mathematics 2023, 11(8), 1763; https://0-doi-org.brum.beds.ac.uk/10.3390/math11081763 - 07 Apr 2023
Viewed by 1380
Abstract
An image hiding scheme based on stochastic moiré gratings is proposed, discussed, and illustrated in this paper. The proposed scheme is based on a counter-intuitive optical feature of specially designed stochastic moiré gratings when similar images in the static mode become very different [...] Read more.
An image hiding scheme based on stochastic moiré gratings is proposed, discussed, and illustrated in this paper. The proposed scheme is based on a counter-intuitive optical feature of specially designed stochastic moiré gratings when similar images in the static mode become very different in the time-averaged mode. A soft computing PSO algorithm was used for the construction of stochastic gratings. Complex computational algorithms were required to construct the cover image; however, the decryption process was completely visual. The cover image must oscillate in a predefined direction and at a predefined amplitude (the amplitude of the harmonic oscillation is one of the parameters of the proposed image hiding scheme). Computational experiments were used to demonstrate the efficacy of this optical image hiding scheme based on the stochastic moiré gratings. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

29 pages, 29427 KiB  
Article
Efficient Image Encryption Scheme Using Novel 1D Multiparametric Dynamical Tent Map and Parallel Computing
by Achraf Daoui, Mohamed Yamni, Samia Allaoua Chelloug, Mudasir Ahmad Wani and Ahmed A. Abd El-Latif
Mathematics 2023, 11(7), 1589; https://0-doi-org.brum.beds.ac.uk/10.3390/math11071589 - 24 Mar 2023
Cited by 13 | Viewed by 2194
Abstract
In order to ensure reliable and secure image exchange, chaotic systems are often considered for their good performance in information security. In this work, we first propose an extended version of a chaotic tent map (TM)—the multiparametric 1D tent map (MTM). The latter [...] Read more.
In order to ensure reliable and secure image exchange, chaotic systems are often considered for their good performance in information security. In this work, we first propose an extended version of a chaotic tent map (TM)—the multiparametric 1D tent map (MTM). The latter contains six control parameters defined over an unlimited range. These parameters strongly influence the MTM output when they are slightly modified by 1013, which makes MTM stronger than the existing TM and other 1D chaotic maps in terms of security key space. Then, this paper proposes a simple, yet powerful method to make uniform the distribution of chaotic sequence values, making the latter suitable for use in cryptosystems. Next, a new image cryptosystem is introduced based on MTM and parallel computing. This computing mode is incorporated to boost the security level of our scheme and to speed up its runtime. Indeed, in only one running round, our encryption scheme generates a security key of space equal to 1078×n with n indicating the number of the available CPU cores. Therefore, the suggested scheme achieves a good trade-off between safety and efficiency. The results of the performed comparisons and numerical experiments indicate on the one hand that MTM exhibits good chaotic characteristics in comparison to its original version. On the other hand, the suggested cryptosystem demonstrates good strength against various kinds of attacks (brute force, statistical, classical, noise, differential, etc.). Furthermore, comparison with similar schemes indicate that the proposed scheme is competitive in terms of execution time and superior in terms of security level. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

22 pages, 9137 KiB  
Article
Image Encryption Scheme Based on Newly Designed Chaotic Map and Parallel DNA Coding
by Shenli Zhu, Xiaoheng Deng, Wendong Zhang and Congxu Zhu
Mathematics 2023, 11(1), 231; https://0-doi-org.brum.beds.ac.uk/10.3390/math11010231 - 02 Jan 2023
Cited by 31 | Viewed by 2931
Abstract
In this paper, a new one-dimensional fractional chaotic map is proposed and an image encryption scheme based on parallel DNA coding is designed by using the chaotic map. The mathematical model of the new chaotic system combines a sine map and a fraction [...] Read more.
In this paper, a new one-dimensional fractional chaotic map is proposed and an image encryption scheme based on parallel DNA coding is designed by using the chaotic map. The mathematical model of the new chaotic system combines a sine map and a fraction operation. Compared with some traditional one-dimensional chaotic systems, the new chaotic system has a larger range of chaotic parameters and better chaotic characteristics, which makes it more suitable for applications in information encryption. In addition, an image encryption algorithm based on parallel DNA coding is proposed, which overcomes the shortcoming of common DNA coding-based image encryption algorithms. Parallel computing significantly increases the speed of encryption and decryption algorithms. The initial key of the cryptosystem is designed to be related to the SHA-3 hash value of the plaintext image so that the algorithm can resist a chosen-plaintext attack. Simulation experiments and security analysis results show that the proposed image encryption scheme has good encryption performance and less time overhead, and has strong robustness to noise and data loss attacks, which indicates that the proposed image encryption scheme has good application potential in secure communication applications. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

23 pages, 7743 KiB  
Article
Quantum Color Image Encryption Scheme Based on Geometric Transformation and Intensity Channel Diffusion
by Xianhua Song, Guanglong Chen and Ahmed A. Abd El-Latif
Mathematics 2022, 10(17), 3038; https://0-doi-org.brum.beds.ac.uk/10.3390/math10173038 - 23 Aug 2022
Cited by 14 | Viewed by 1372
Abstract
A quantum color image encryption algorithm based on geometric transformation and intensity channel diffusion was designed. Firstly, a plaintext image was transformed into a quantum state form using the quantum image representation based on HSI color space (QIRHSI) representation as a carrier. Next, [...] Read more.
A quantum color image encryption algorithm based on geometric transformation and intensity channel diffusion was designed. Firstly, a plaintext image was transformed into a quantum state form using the quantum image representation based on HSI color space (QIRHSI) representation as a carrier. Next, a pseudo-random sequence was generated using the generalized logistic map, and the pixel positions permuted multiple two-point swap operations. Immediately afterward, the intensity values were changed by an intensity bit-plane cross-swap and XOR, XNOR operations. Finally, the intensity channel of the above image was diffused in combination with the pseudo-confusion sequence as produced by the quantum logistic map to perform a diffusion operation on the intensity bit-plane to obtain the ciphertext image. Numerical simulations and analyses show that the designed algorithm is implementable and robust, especially in terms of outstanding performance and less computational complexity than classical algorithms in terms of security perspective. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

26 pages, 21806 KiB  
Article
Chaotification of One-Dimensional Maps Based on Remainder Operator Addition
by Lazaros Moysis, Ioannis Kafetzis, Murilo S. Baptista and Christos Volos
Mathematics 2022, 10(15), 2801; https://0-doi-org.brum.beds.ac.uk/10.3390/math10152801 - 07 Aug 2022
Cited by 6 | Viewed by 1505
Abstract
In this work, a chaotification technique is proposed that can be used to enhance the complexity of any one-dimensional map by adding the remainder operator to it. It is shown that by an appropriate parameter choice, the resulting map can achieve a higher [...] Read more.
In this work, a chaotification technique is proposed that can be used to enhance the complexity of any one-dimensional map by adding the remainder operator to it. It is shown that by an appropriate parameter choice, the resulting map can achieve a higher Lyapunov exponent compared to its seed map, and all periodic orbits of any period will be unstable, leading to robust chaos. The technique is tested on several maps from the literature, yielding increased chaotic behavior in all cases, as indicated by comparison of the bifurcation and Lyapunov exponent diagrams of the original and resulting maps. Moreover, the effect of the proposed technique in the problem of pseudo-random bit generation is studied. Using a standard bit generation technique, it is shown that the proposed maps demonstrate increased statistical randomness compared to their seed ones, when used as a source for the bit generator. This study illustrates that the proposed method is an efficient chaotification technique for maps that can be used in chaos-based encryption and other relevant applications. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

23 pages, 28207 KiB  
Article
Image Encryption Algorithm Based on a Novel Wide-Range Discrete Hyperchaotic Map
by Huiyan Zhong, Guodong Li, Xiangliang Xu and Xiaoming Song
Mathematics 2022, 10(15), 2583; https://0-doi-org.brum.beds.ac.uk/10.3390/math10152583 - 25 Jul 2022
Cited by 6 | Viewed by 1329
Abstract
Existing hyperchaotic systems suffer from a small parameter range and small key space. Therefore, we propose herein a novel wide-range discrete hyperchaotic map(3D-SCC) based on the mathematical model of the Sine map. Dynamic numerical analysis shows that this map has a wide-range of [...] Read more.
Existing hyperchaotic systems suffer from a small parameter range and small key space. Therefore, we propose herein a novel wide-range discrete hyperchaotic map(3D-SCC) based on the mathematical model of the Sine map. Dynamic numerical analysis shows that this map has a wide-range of parameters, high sensitive, high sensitivity of sequences and good ergodicity, which proves that the system is well suited to the field of communication encryption. Moreover, this paper proposes an image encryption algorithm based on a dynamic cycle shift scramble algorithm and image-sensitive function. First, the image feature is extracted by the image-sensitive function to input into the chaos map. Then, the plaintext image is decomposed by an integer wavelet, and the low-frequency part is scrambled by a dynamic cyclic shifting algorithm. The shuffled low-frequency part and high-frequency parts are reconstructed by wavelet, and the chaotic matrix image is bitwise XOR with it to obtain the final ciphertext. The experimental results show that the average NPCR is 99.6024%, the average UACI is 33.4630%, and the average local Shannon entropy is 7.9029, indicating that the statistical properties of the ciphertext are closer to the ideal value. The anti-attack test shows that the algorithm can effectively resist cutting attacks and noise attacks. Therefore, the algorithm has great application value in the field of image encryption. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

16 pages, 6445 KiB  
Article
Modified SHARK Cipher and Duffing Map-Based Cryptosystem
by Osama Rabie, Jawad Ahmad and Daniyal Alghazzawi
Mathematics 2022, 10(12), 2034; https://0-doi-org.brum.beds.ac.uk/10.3390/math10122034 - 12 Jun 2022
Cited by 2 | Viewed by 1303
Abstract
Recent years have seen a lot of interest in the study of chaotic structures and their accompanying cryptography frameworks. In this research, we came up with a new way to encrypt images that used the chaos and a modified block cipher named the [...] Read more.
Recent years have seen a lot of interest in the study of chaotic structures and their accompanying cryptography frameworks. In this research, we came up with a new way to encrypt images that used the chaos and a modified block cipher named the SHARK cipher. The new algorithm looks at the creation of random sequences as a problem that needs to be solved in the best way possible, and then it uses the Duffing chaotic map to get even better random sequences. Chaos has been combined with a revised edition of the SHARK structure to make the algorithm design more robust with increased confusion and diffusion. The offered algorithm includes a complex encryption and decryption structure with minimal time consumption for secure data transmission. The proposed algorithm is verified with the encryption of some standard images of different sizes. Numerous analyses have been performed to see how well the algorithm works against a variety of assaults, and the outcomes show that the cryptosystem has a good level of robustness. The comparative results are also performed in this work, which guarantees the excellent performance of our cryptosystem. The system is also subjected to chosen-plaintext and chosen-ciphertext attacks which implies that it can resist many classical cryptographic attacks. Therefore, our cryptosystem is robust enough to use for image encryption. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

20 pages, 5942 KiB  
Article
Adaptive Color Image Encryption Scheme Based on Multiple Distinct Chaotic Maps and DNA Computing
by Shaista Mansoor, Parsa Sarosh, Shabir A. Parah, Habib Ullah, Mohammad Hijji and Khan Muhammad
Mathematics 2022, 10(12), 2004; https://0-doi-org.brum.beds.ac.uk/10.3390/math10122004 - 10 Jun 2022
Cited by 5 | Viewed by 1390
Abstract
In this paper, we propose an adaptive encryption scheme for color images using Multiple Distinct Chaotic Maps (MDCM) and DNA computing. We have chosen three distinct chaotic maps, including a 2D-Henon map, a Tent map, and a Logistic map, to separately encrypt the [...] Read more.
In this paper, we propose an adaptive encryption scheme for color images using Multiple Distinct Chaotic Maps (MDCM) and DNA computing. We have chosen three distinct chaotic maps, including a 2D-Henon map, a Tent map, and a Logistic map, to separately encrypt the red, green, and blue channels of the original image. The proposed scheme adaptively modifies the parameters of the maps, utilizing various statistical characteristics such as mean, variance, and median of the image to be encrypted. Thus, whenever there is a change in the plain image, the secret keys also change. This makes the proposed scheme robust against the chosen and known plaintext attacks. DNA encoding has also been used to add another layer of security. The experimental analysis of the proposed scheme shows that the average value of entropy is approximately eight, the Number of Pixels Change Rate (NPCR) and Unified Average Changing Intensity (UACI) are 99.61% and 33%, respectively, and correlation coefficients close to zero, making the scheme not only reliable but also resilient against many attacks. Moreover, the use of low-dimensional maps reduces the computational costs of the scheme to a large extent. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

23 pages, 6370 KiB  
Article
An Image Encryption Scheme Synchronizing Optimized Chaotic Systems Implemented on Raspberry Pis
by Omar Guillén-Fernández, Esteban Tlelo-Cuautle, Luis Gerardo de la Fraga, Yuma Sandoval-Ibarra and Jose-Cruz Nuñez-Perez
Mathematics 2022, 10(11), 1907; https://0-doi-org.brum.beds.ac.uk/10.3390/math10111907 - 02 Jun 2022
Cited by 16 | Viewed by 1943
Abstract
Guaranteeing security in information exchange is a challenge in public networks, such as in the highly popular application layer Message Queue Telemetry Transport (MQTT) protocol. On the one hand, chaos generators have shown their usefulness in masking data that can be recovered while [...] Read more.
Guaranteeing security in information exchange is a challenge in public networks, such as in the highly popular application layer Message Queue Telemetry Transport (MQTT) protocol. On the one hand, chaos generators have shown their usefulness in masking data that can be recovered while having the appropriate binary string. Privacy can then be accomplished by implementing synchronization techniques to connect the transmitter and receiver, among millions of users, to encrypt and decrypt data having the correct public key. On the other hand, chaotic binary sequences can be generated on Rapsberry Pis that can be connected over MQTT. To provide privacy and security, the transmitter and receiver (among millions of devices) can be synchronized to have the same chaotic public key to encrypt and decrypt data. In this manner, this paper shows the implementation of optimized chaos generators on Raspberry Pis that are wirelessly connected via MQTT for the IoT protocol. The publisher encrypts data that are public to millions of interconnected devices, but the data are decrypted by the subscribers having the correct chaotic binary sequence. The image encryption system is tested by performing NIST, TestU01, NPCR, UACI and other statistical analyses. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

21 pages, 8090 KiB  
Article
Image Encryption Schemes Based on a Class of Uniformly Distributed Chaotic Systems
by Hongyan Zang, Mengdan Tai and Xinyuan Wei
Mathematics 2022, 10(7), 1027; https://0-doi-org.brum.beds.ac.uk/10.3390/math10071027 - 23 Mar 2022
Cited by 14 | Viewed by 1410
Abstract
This paper proposes a method to construct a one-dimensional discrete chaotic system. First, we define a generalized distance function to control the boundedness of the one-dimensional discrete system. Based on Marotto’s theorem, one-dimensional discrete systems are proven to be chaotic in the sense [...] Read more.
This paper proposes a method to construct a one-dimensional discrete chaotic system. First, we define a generalized distance function to control the boundedness of the one-dimensional discrete system. Based on Marotto’s theorem, one-dimensional discrete systems are proven to be chaotic in the sense of Li–Yorke, and the corresponding chaos criterion theorem is proposed. The system can be distributed uniformly by adjusting the parameters. In this paper, we propose an image encryption scheme based on a uniformly distributed discrete chaotic system and DNA encoding. DNA encoding and decoding rules are determined by plain text. The experimental results demonstrate that our encryption algorithm has a large key space, high key sensitivity, and fast encryption speed and can resist differential and statistical attacks. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

28 pages, 109858 KiB  
Article
A Novel Chaos-Based Image Encryption Using Magic Square Scrambling and Octree Diffusing
by Jie Wang and Lingfeng Liu
Mathematics 2022, 10(3), 457; https://0-doi-org.brum.beds.ac.uk/10.3390/math10030457 - 30 Jan 2022
Cited by 16 | Viewed by 2630
Abstract
Digital chaotic maps have been widely used in the fields of cryptography owing to their dynamic characteristics, however, some unfavorable security properties arise when they operate on devices with limited precision. Thus, enhancing the properties of chaotic maps are beneficial to the improvement [...] Read more.
Digital chaotic maps have been widely used in the fields of cryptography owing to their dynamic characteristics, however, some unfavorable security properties arise when they operate on devices with limited precision. Thus, enhancing the properties of chaotic maps are beneficial to the improvement of chaos-based encryption algorithms. In this paper, a scheme to integrate a one-dimensional Logistic map by perturbation parameters with a delayed coupling method and feedback control is proposed and further deepens the randomness by selectively shifting the position of the chaotic sequence. Then, through a number of simulation experiments, the results demonstrate that the two-dimensional chaotic map treated by this mode exhibits better chaotic characteristics, including a larger chaos range and higher complexity. In addition, a new image encryption algorithm is designed based on these modified chaotic sequences, in which magic square theorem is incorporated to exchange pixel positions, and the octree principle is invoked to achieve pixel bit shifting. Several simulation experiments present findings that the image encryption algorithm contains a high level of security, and can compete with other encryption algorithms. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

Review

Jump to: Research

39 pages, 2922 KiB  
Review
Chaos-Based Image Encryption: Review, Application, and Challenges
by Bowen Zhang and Lingfeng Liu
Mathematics 2023, 11(11), 2585; https://0-doi-org.brum.beds.ac.uk/10.3390/math11112585 - 05 Jun 2023
Cited by 18 | Viewed by 8445
Abstract
Chaos has been one of the most effective cryptographic sources since it was first used in image-encryption algorithms. This paper closely examines the development process of chaos-based image-encryption algorithms from various angles, including symmetric and asymmetric algorithms, block ciphers and stream ciphers, and [...] Read more.
Chaos has been one of the most effective cryptographic sources since it was first used in image-encryption algorithms. This paper closely examines the development process of chaos-based image-encryption algorithms from various angles, including symmetric and asymmetric algorithms, block ciphers and stream ciphers, and integration with other technologies. The unique attributes of chaos, such as sensitivity to initial conditions, topological transitivity, and pseudo-randomness, are conducive to cross-referencing with other disciplines and improving image-encryption methods. Additionally, this paper covers practical application scenarios and current challenges of chaotic image encryption, thereby encouraging researchers to continue developing and complementing existing situations, and may also serve as a basis of future development prospects for chaos-based image encryption. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)
Show Figures

Figure 1

Back to TopTop