CFP last date
20 May 2024
Reseach Article

A Novel Chaotic Image Encryption using Generalized Threshold Function

by Sodeif Ahadpour, Yaser Sadra, Zahra Arasteh Fard
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 42 - Number 18
Year of Publication: 2012
Authors: Sodeif Ahadpour, Yaser Sadra, Zahra Arasteh Fard
10.5120/5794-8110

Sodeif Ahadpour, Yaser Sadra, Zahra Arasteh Fard . A Novel Chaotic Image Encryption using Generalized Threshold Function. International Journal of Computer Applications. 42, 18 ( March 2012), 25-31. DOI=10.5120/5794-8110

@article{ 10.5120/5794-8110,
author = { Sodeif Ahadpour, Yaser Sadra, Zahra Arasteh Fard },
title = { A Novel Chaotic Image Encryption using Generalized Threshold Function },
journal = { International Journal of Computer Applications },
issue_date = { March 2012 },
volume = { 42 },
number = { 18 },
month = { March },
year = { 2012 },
issn = { 0975-8887 },
pages = { 25-31 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume42/number18/5794-8110/ },
doi = { 10.5120/5794-8110 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:31:39.610371+05:30
%A Sodeif Ahadpour
%A Yaser Sadra
%A Zahra Arasteh Fard
%T A Novel Chaotic Image Encryption using Generalized Threshold Function
%J International Journal of Computer Applications
%@ 0975-8887
%V 42
%N 18
%P 25-31
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In this paper, after reviewing the main points of image encryption and threshold function, we introduce the methods of chaotic image encryption based on pseudorandom bit padding that the bits be generated by the novel generalized threshold function (segmentation and self-similarity) methods. These methods decrease periodic effect of the ergodic dynamical systems in randomness of the chaotic image encryption. The essential idea of this paper is that given threshold functions of the ergodic dynamical systems. To evaluate the security of the cipher image of this scheme, the key space analysis, the correlation of two adjacent pixels and differential attack were performed. This scheme tries to improve the problem of failure of encryption such as small key space and level of security.

References
  1. Rukhin A. , Soto J. , Nechvatal J. , Smid M. , Barker E. , Leigh S. , Levenson M. , Vangel M. , Banks D. , Heckert A. , Dray J. , VoA S. , 2010. Statistical test suite for random and pseudorandom number generators for cryptographic applications, NIST special publication. 800-22,5-125.
  2. Jakimoski G. , Kocarev L. , 2002. Block encryption ciphers based on chaotic maps, IEEE Transaction on Circuits System-I. 48, 163-169.
  3. Rivest R. L. , Shamir A. , Adleman L. M. , 1978. A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM. 21 120-126.
  4. Pareek N. K. , Patidar V. , Sud K. K. , 2006. Image encryption using chaotic logistic map, Image and Vision Computing 24 926–934.
  5. Wang B. , Wu Q. , Hu Y. , 2007. A knapsack-based probabilistic encryption scheme, Information Sciences. 177 3981-3994.
  6. Cao F. , Cao Z. , 2009. A secure identity-based proxy multi-signature scheme, Information Sciences. 3 292-302.
  7. Xiao D. , Liao X. , Deng S. , A novel key agreement protocol based on chaotic maps, Information Sciences. 177 (2007) 1136-1142.
  8. Xiao D. , Liao X. , Deng S. , 2008. Using time-stamp to improve the security of a chaotic maps-based key agreement protocol, Information Sciences. 178 1598-1602.
  9. DSouza R. M. , Bar-Yam Y. , Kardar M. , 1998. Sensitivity of ballistic deposition to pseudorandom number generators, Phys. Rev. E. 57 5044-5052.
  10. Fernandez J. F. , Criado C. , 1999. Algorithm for normal random numbers, Phys. Rev. E. 60 3361-3365.
  11. Vattulainen I. , Ala-Nissila T. , Kankaala K. , 1995. Physical models as tests of randomness, Phys. Rev. E. 52 3205-3214.
  12. Zhou Q. , Liao X. , Wong K. W. , Hu Y. , Xiao D. , 2009. True random number generator based on mouse movement and chaotic hash function, Information Sciences. 179 3442-3450.
  13. Li S. , Mou X. , Cai Y. , 2000. Pseudo-random bit generator based on couple chaotic systems and its applications in stream-cipher cryptography, Lecture notes in computer science. 2247 316–29.
  14. Kohda T. , Tsuneda A. , 1997. Statistics of chaotic binary sequences, IEEE Trans. Inf. Theory, 43 104–112.
  15. Lasota A. , Mackey M. C. , 1994. Chaos, fractals and noise. NewYork:Springer-Verlag.
  16. Kanso A. , Smaoui N. , 2009. Logistic chaotic maps for binary numbers generations, Chaos, Solitons and Fractals. 40 2557-2568.
  17. Kotulski Z. , Szcepanski J. , Gorski K. , Gorska A. , Paszkiewicz A. , 2000. On constructive approach to chaotic pseudorandom number generators, Proceedings of RCMCIS Zegrze. 191–203.
  18. Mattila P. , 1982. On the structure of self-similar fractals, Helsinki Univ. Ann. of the Finn. Acad. of Sci. 1 189-195.
  19. Jafarizadeh M. A. , Behnia S. , Khorram S. , Nagshara H. , 2001. Hierarchy of chaotic maps with an invariant measure, J, Stat. Phys. 1013.
  20. Chen G. , Mao Y. , Chui C. K. , 2004. A symmetric image encryption scheme based on 3D chaotic cat maps, Chaos Solitons Fractals 21 749-761.
  21. Behnia S. , Akhshani A. , Ahadpour S. , Mahmodi H. , Akhavan A. , 2007. A fast chaotic encryptions cheme based on piece wise nonlinear chaotic maps, Physics Letters A 366 391–396.
  22. Maniyath Sh. R. and Supriya M. , 2011. An Uncompressed Image Encryption Algorithm Based on DNA Sequences, Computer Science and Information Technology (CS , IT). 2 258–270. (DOI: 10. 5121/csit. 2011. 1224).
Index Terms

Computer Science
Information Sciences

Keywords

Chaotic Function Threshold Function Bit Padding Prng