2017
DOI: 10.1142/s0218127417502042
|View full text |Cite
|
Sign up to set email alerts
|

A Novel Digital Image Encryption Algorithm Based on Orbit Variation of Phase Diagram

Abstract: Chaotic systems have been widely used in digital image encryption algorithms because of their characteristics of deterministic randomness, extreme sensitivity to initial values, etc. Although these chaos-based algorithms are good at performance in general, most of them are ineffective when confronting attacks such as the chosen plain image attack. So, this paper proposes a new digital image encryption algorithm based on orbit variation of phase diagram (AOVPD), which modifies the iterative sequence of chaotic … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
13
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
9

Relationship

0
9

Authors

Journals

citations
Cited by 14 publications
(14 citation statements)
references
References 13 publications
0
13
0
Order By: Relevance
“…Chaos is useful for providing mixing and spreading features in cryptography [6][7][8]. Recent developments have shown an increasing interest in many chaos-based cryptosystems such as chaos-based watermarking [9,10], encryption algorithm over TCP data packets [11], digital image encryption [12], steganography [13], and so on [14][15][16][17][18].…”
Section: Introductionmentioning
confidence: 99%
“…Chaos is useful for providing mixing and spreading features in cryptography [6][7][8]. Recent developments have shown an increasing interest in many chaos-based cryptosystems such as chaos-based watermarking [9,10], encryption algorithm over TCP data packets [11], digital image encryption [12], steganography [13], and so on [14][15][16][17][18].…”
Section: Introductionmentioning
confidence: 99%
“…Whereas, the value of control parameters is kept constant. The same approach as given in References [ 55 , 59 ] is used in the work by G. Ye et al [ 56 ], in which the initial value of chaotic map is computed by information entropy of plain image. In Reference [ 59 ], the diffusion process utilizes one of state variables of hyper-chaotic Chen’s system, in which only initial value of chaotic map is being updated after every pixel.…”
Section: Introductionmentioning
confidence: 99%
“…The same approach as given in References [ 55 , 59 ] is used in the work by G. Ye et al [ 56 ], in which the initial value of chaotic map is computed by information entropy of plain image. In Reference [ 59 ], the diffusion process utilizes one of state variables of hyper-chaotic Chen’s system, in which only initial value of chaotic map is being updated after every pixel. In the work of H. Li et al [ 58 ], the orbit of two-dimensional logistic-adjusted-sine map (2D-LASM) is disturbed by the coordinate and the value of pixels during the generation of the keystreams for the permutation and diffusion, while the value of control parameters of (2D-LASM) is kept constant.…”
Section: Introductionmentioning
confidence: 99%
“…This implies unpredictability because an accurate measurement of the initial condition is in principle impossible. As the sensitivity and unpredictability are some good features we want to have in applications like secure communications and (pseudo-) random number generation, many researchers around the world have tried to apply chaos to build various cryptographic primitives: permutation relation [5], pseudo-random number generator [6], [7], hash function [8], private-key encryption scheme [9], [10], public-key encryption scheme [11], authentication [4], secure communication based on synchronization [12], secret-key share (agreement) algorithm [13], data hiding [14], and privacy protection [15]. The main objective of chaotic cryptanalysis is to disclose the information about the secret key of a chaotic encryption (or secure communication) scheme under all kinds of security models: ciphertext-only attack [5], known-plaintext attack [16], [17], chosen-plaintext attack [18], [19], chosen-ciphertext attack [20], and impossible differential attack [21].…”
Section: Introductionmentioning
confidence: 99%