2020
DOI: 10.1109/access.2020.2970103
|View full text |Cite
|
Sign up to set email alerts
|

A Novel Plaintext-Related Image Encryption Scheme Based on Chaotic System and Pixel Permutation

Abstract: To improve the abilities of image encryption systems to resist plaintext attacks and differential attacks, a novel plaintext-related image encryption scheme based on Josephus traversing and pixel permutation is proposed. In this scheme, the step sizes of the Josephus traversing are associated with the pixel values, and the Josephus traversing method is improved, increasing the dependence of the cipher image on the plaintext image, further enhancing the plaintext sensitivity of the algorithm, and reducing the n… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
23
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
3
3
2

Relationship

0
8

Authors

Journals

citations
Cited by 35 publications
(31 citation statements)
references
References 52 publications
0
23
0
Order By: Relevance
“…It will help to generate pseudo-random sequences in chaotic digital image encryption in the future. A typical diffusion algorithm has been analyzed and improved by plaintext related encryption (please refer to [31] and [36] for more details) and cyclic shift operation (please refer to [37] for details). We have also taken the quadratic function chaotic system in the improvement of the algorithm.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…It will help to generate pseudo-random sequences in chaotic digital image encryption in the future. A typical diffusion algorithm has been analyzed and improved by plaintext related encryption (please refer to [31] and [36] for more details) and cyclic shift operation (please refer to [37] for details). We have also taken the quadratic function chaotic system in the improvement of the algorithm.…”
Section: Discussionmentioning
confidence: 99%
“…The improved algorithm has strong ability to resist differential attacks. Furthermore, the encryption time is 0.651 seconds for Lena1 and 0.678 seconds for Lena2, is much shorter than 1.268 seconds in [31].…”
Section: F Differential Attackmentioning
confidence: 94%
“…Therefore, a new area of DNA image encryption has emerged. With the application of DNA addition, subtraction, XOR, and complementation in the field of image encryption, researchers found that an encryption system based on chaotic systems and DNA computing is easier to implement while ensuring image security [19][20][21][22][23][24][25][26]. For example, Chai al.…”
Section: Introductionmentioning
confidence: 99%
“…NIU al. [26] presented Josephus traversing and pixel permutation for image encryption scheme. However some algorithms also have some security drawbacks [27][28][29], for example, Zhang al.…”
Section: Introductionmentioning
confidence: 99%
“…Large number of encryption algorithms about chaos have been suggested [11][12][13][14]. Wang et al presented a plaintext-related image encryption scheme according to Josephus traversing and pixel permutation [15]. Zhu et al [16] used 3-D cat map 3-D DNA level permutation scheme for encryption scheme.…”
Section: Introductionmentioning
confidence: 99%