Elsevier

Optics and Lasers in Engineering

Volume 107, August 2018, Pages 370-379
Optics and Lasers in Engineering

Image encryption algorithm based on multiple mixed hash functions and cyclic shift

https://doi.org/10.1016/j.optlaseng.2017.06.015Get rights and content

Highlights

  • The initial values and control parameters are calculated by a new way.

  • We used improved Baptista's system and cyclic shift function with chaotic characteristic to get the ciphertext image.

  • We solved the problem that distribution of the ciphertext is very uneven and encryption efficiency is low of Batista's system.

  • This paper includes comparative evaluation. They are Refs. [28], [29], [30], [31] in our manuscript. Experimental results and security analysis show that the new algorithm has better security.

Abstract

This paper proposes a new one-time pad scheme for chaotic image encryption that is based on the multiple mixed hash functions and the cyclic-shift function. The initial value is generated using both information of the plaintext image and the chaotic sequences, which are calculated from the SHA1 and MD5 hash algorithms. The scrambling sequences are generated by the nonlinear equations and logistic map. This paper aims to improve the deficiencies of traditional Baptista algorithms and its improved algorithms. We employ the cyclic-shift function and piece-wise linear chaotic maps (PWLCM), which give each shift number the characteristics of chaos, to diffuse the image. Experimental results and security analysis show that the new scheme has better security and can resist common attacks.

Introduction

The rapid development of Internet and computer technologies greatly facilitates the transmission of digital multimedia content over various communication networks. Information security against illegal copying and distribution has become an urgent and significant topic. Cryptography has the mission to solve the secure transmission of information. Considering the excellent characteristics of chaotic systems, e.g., ergodicity, non-predictability, and high sensitivity to parameters and initial conditions, chaotic image encryption has attracted extensive attention throughout academia and industry. There are many papers that have researched chaotic cryptology, proposed and analysed chaotic cryptosystems, and gradually formed a new research area from nonlinear science. In recent years, chaotic cryptography has been extensively utilized in image encryption [1], [2], [3], [4], [5], [6], [7], [8].

A good encryption system should have a large key space, and be sensitive to the plaintext image and key. The histogram of the ciphertext image should be uniformly distributed. The correlation between adjacent pixels should be relatively low. In the past decade, many works in the literature achieved outstanding results. However, some of them are not secure. The most representative is Baptista's scheme, which pioneered the chaotic image encryption [9]. Since using a smaller number of iterations leads to a non-uniform histogram of the ciphertext [10], Baptista's scheme takes much longer to process [11]. Aiming at these flaws, some researchers analysed and proposed the improved algorithms [12], [13], [14]. However, such deficiencies remain in most of the improved Baptista algorithms [15], [16], [17]. In addition, Norouzi et al. successfully cracked a greyscale image encryption system by chosen plaintext attack [18]; Bechikh et al. utilized a spatiotemporal chaotic system to crack an image encryption scheme [19].

Aiming at the deficiencies of the above cryptosystem, we proposed another one-time-pad image encryption scheme. In this paper, the initial conditions are generated by utilizing multiple mixed hash functions and chaotic maps. We design a novel image scrambling algorithm based on nonlinear equations, which greatly improve the efficiency of this algorithm. We also employ the PWLCM system to replace the logistic map used in the traditional Baptista cryptosystem. The cyclic-shift function with the characteristics of chaos is used to diffuse the image. Simulation results and security analysis show that the new algorithm has high security and can be used to implement an image encryption system.

Section snippets

Baptista's system and related chaotic systems

Baptista's cryptosystem usually uses the logistic map as its chaotic map. When parameter μ ∈ (3.5699456, 4) and initial xn ∈ (0, 1), the system is chaotic. xn+1=μxn(1xn).

There are periodic windows in the bifurcation diagram of the logistic map. When μ > 3.63, the behaviours of the chaotic system appear similar in strength; when μ = 3.74 and ε = 0.2, the system exhibits periodic behaviour [20]. To avoid the periodic windows, this paper uses parameters within the range of μ ∈ (3.89, 4]. In addition,

Generating initial values and control parameters

Hash functions play a major role in image encryption systems. Due to the irreversibility of hash functions, they can resist the known-plaintext attack, chosen-plaintext attack and chosen-ciphertext attack [27]. This paper mixes the SHA1 function and the MD5 function for applications. The SHA1 function can generate a hash value of 160 bits, and the MD5 function can generate a hash value of 128 bits. To enhance the security of the scheme, we proposed an algorithm that utilized multiple mixed hash

Experimental results

This paper uses three grey images of “Lena”, “Bird” and “Pepper” of size 256 × 256 as the plaintext images. The keys are as follows: the hash value of the array H is H=[f7c3bc1d808e04732adf679965ccc34ca7ae3441],and the corresponding initial values and parameter values are key1 = 0.123456789, key2 = 0.2345678901, b = 50, x00 = 0.123, y00 = 0.456, a1 = 3, a2 = 5, b1 = 13, and b2 = 17. In addition, we encrypt and decrypt a colour image of “Lena”. The environment of development is Windows 7 operating system, 4.00GB

Conclusion

This paper proposes an image encryption scheme that is based on multiple mixed hash functions and cyclic shift. This scheme is divided into two stages: scrambling and diffusion. The initial values and parameters of the PWLCM system and Logistic map are calculated by the method proposed in this paper. We used two Logistic maps to generate the chaotic coordinates and combined them with nonlinear equations in the scrambling process; in the diffusion process, we use the improved Baptista system and

Acknowledgements

This research is supported by the National Natural Science Foundation of China (Nos: 61672124, 61370145 and 61173183), the Password Theory Project of the 13th Five-Year Plan National Cryptography Development Fund (No: MMJJ20170203).

References (40)

Cited by (97)

  • Medical Image Cryptosystem using Dynamic Josephus Sequence and Chaotic-hash Scrambling

    2022, Journal of King Saud University - Computer and Information Sciences
    Citation Excerpt :

    This method has been tested on standard images and plain special all-black and all-white images, which resulted in a strong encryption method against various attacks. But using the same dataset and hardware, this method does not have a better computational speed with research (Wang et al., 2018a). In research conducted by (Wang and Sun, 2020), the image is encrypted with improved Joseph traversal, cyclic shift function, and chaotic method.

  • A fast image encryption algorithm with variable key space

    2024, Multimedia Tools and Applications
View all citing articles on Scopus
View full text