2022
DOI: 10.3389/fphy.2022.901800
|View full text |Cite
|
Sign up to set email alerts
|

Multi-Image Encryption Algorithm for 2D and 3D Images Based on Chaotic System

Abstract: In order to accommodate multiple types of image encryption, a multi-image encryption algorithm for 2D and 3D images is designed in this paper. After recording the type and number of images, the pixels/coordinates of multiple images are stored in a cube block and are subjected to confusion and diffusion operations. The confusion step uses the random length sequence position swapping method to swap a row (column) vector of variable length with another row (column) vector of the same length at a random position. … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
1
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
2

Relationship

1
5

Authors

Journals

citations
Cited by 9 publications
(3 citation statements)
references
References 46 publications
0
1
0
Order By: Relevance
“…NPCR has a minimum theoretical value of 99.6094% and UACI has an ideal value of 33.4635%. [45] Different images are used to test the resistance of the IE scheme to differential attacks, and the results are listed in Table 7. The NPCR is greater than 99.6094% with the UACI close to 33.4635%, a conclusion can be drawn from the test results that the designed algorithm is able to protect against differential attacks.…”
Section: Differential Attack Analysismentioning
confidence: 99%
“…NPCR has a minimum theoretical value of 99.6094% and UACI has an ideal value of 33.4635%. [45] Different images are used to test the resistance of the IE scheme to differential attacks, and the results are listed in Table 7. The NPCR is greater than 99.6094% with the UACI close to 33.4635%, a conclusion can be drawn from the test results that the designed algorithm is able to protect against differential attacks.…”
Section: Differential Attack Analysismentioning
confidence: 99%
“…In addition, the correlation coefficient between adjacent pixels is close to 0. Differential attack analysis [83][84][85] is considered another type of widely used cryptanalysis technique for evaluating the security of image encryption schemes. It is based on the idea that small changes in the plaintext should result in large changes in the ciphertext.…”
Section: Correlation Distribution Analysismentioning
confidence: 99%
“…Assuming an original image 𝐼 with dimension 𝑀 𝑁 is available, along with a set of encryption keys, the encrypted images 𝐶 and 𝐶 can be generated either with a slight modification to one of the encryption keys in the set or a single pixel in one of the intensity Differential attack analysis [83][84][85] is considered another type of widely used cryptanalysis technique for evaluating the security of image encryption schemes. It is based on the idea that small changes in the plaintext should result in large changes in the ciphertext.…”
Section: Correlation Distribution Analysismentioning
confidence: 99%