A fast image encryption algorithm based on chaotic map and lookup table

At present, a lot of image cryptosystems with permutation/diffusion architecture have been proposed. However, permutation and diffusion are considered as two separate stages, both requiring image-scanning to obtain pixel values. Moreover, because of extraction bits directly from the discrete state value of a chaotic map to generate the pseudorandom binary sequence, the quite time-consuming conversion from floating points to integers cannot be avoided in practical applications. In this paper, a novel image encryption scheme for both combining permutation–diffusion and avoiding conversion of floating-point number is proposed. Firstly, using the lookup table constructed and S-Box of AES, an efficient approach of generating the pseudorandom sequence required by diffusion is proposed. Then, the combined permutation/diffusion architecture is employed to shuffle and change the pixels. Theoretical analyses and computer simulations both confirm that the new algorithm has high security and is very fast for practical image encryption.

[1]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[2]  Jinsheng Sun,et al.  A block cipher based on a suitable use of the chaotic standard map , 2005 .

[3]  Chee Kheong Siew,et al.  A new block cipher based on chaotic tent maps , 2002 .

[4]  Kwok-Wo Wong,et al.  A fast image encryption and authentication scheme based on chaotic maps , 2010 .

[5]  Sattar Mirzakuchaki,et al.  A fast color image encryption algorithm based on coupled two-dimensional piecewise chaotic map , 2012, Signal Process..

[6]  Kwok-Wo Wong,et al.  A Fast Image Encryption Scheme based on Chaotic Standard Map , 2006, ArXiv.

[7]  X. Liao,et al.  Selective image encryption using a spatiotemporal chaotic system. , 2007, Chaos.

[8]  Di Xiao,et al.  Cryptanalysis of image scrambling based on chaotic sequences and Vigenère cipher , 2014 .

[9]  Di Xiao,et al.  Cryptanalysis of S-box-only chaotic image ciphers against chosen plaintext attack , 2013, Nonlinear Dynamics.

[10]  L. Kocarev,et al.  Chaos-based random number generators-part I: analysis [cryptography] , 2001 .

[11]  Xing-yuan Wang,et al.  A new pseudo-random number generator based on CML and chaotic iteration , 2012 .

[12]  L. Kocarev,et al.  Chaos-based random number generators. Part II: practical realization , 2001 .

[13]  Di Xiao,et al.  Analysis and improvement of a chaos-based Hash function construction , 2010 .

[14]  Gerard Parr,et al.  Complexity of chaotic binary sequence and precision of its numerical simulation , 2012 .

[15]  L. Kocarev,et al.  Chaos and cryptography: block encryption ciphers based on chaotic maps , 2001 .

[16]  Wang Shi-Hong,et al.  Security analysis of a one-way hash function based on spatiotemporal chaos , 2011 .

[17]  J. Fridrich Symmetric Ciphers Based on Two-Dimensional Chaotic Maps , 1998 .

[18]  Kwok-Wo Wong,et al.  A chaos-based joint image compression and encryption scheme using DCT and SHA-1 , 2011, Appl. Soft Comput..

[19]  Kwok-Wo Wong,et al.  Cryptanalysis of a cryptosystem using multiple one-dimensional chaotic maps , 2007 .

[20]  Shihong Wang,et al.  A keyed hash function based on the modified coupled chaotic map lattice , 2012 .

[21]  Ali Kanso,et al.  Irregularly Decimated Chaotic Map(S) for Binary Digits Generations , 2009, Int. J. Bifurc. Chaos.

[22]  Yong Wang,et al.  A new chaos-based fast image encryption algorithm , 2011, Appl. Soft Comput..

[23]  Kai Wang,et al.  On the security of 3D Cat map based symmetric image encryption scheme , 2005 .

[24]  Yong Wang,et al.  One-way hash function construction based on 2D coupled map lattices , 2008, Inf. Sci..

[25]  A. Pisarchik,et al.  Image encryption with chaotically coupled chaotic maps , 2008 .