Fig 1 - uploaded by Noor Munir
Content may be subject to copyright.
Shapes of fractals using Julia set at different values of C.

Shapes of fractals using Julia set at different values of C.

Source publication
Article
Full-text available
Recently a hybrid secure image encryption scheme based on Julia set and three-dimensional Lorenz chaotic system was suggested. The offered scheme was based on the multiplicative operation carried out by Julia set fractals and bitwise XOR which was implemented by the trajectories obtained from the Lorenz chaotic system. This paper presents the crypt...

Context in source publication

Context 1
... the mth iterate of z. The set of boundary points of J Q a 0 is named as the simple Julia set. The irregularity in Julia set leads to chaotic behavior. Fig. 1 depicts different shapes of Julia fractals for some value of complex constant a 0 = −0.548797, a 0 = −0.7535876, and a 0 = −0.7269 + ...

Citations

... It is observed that all the cryptanalysed hybrid schemes under review [82][83][84][85]87,[89][90][91][92][93][94][95][96][97] used single round of operations, may be for efficiency purposes. However, use of single round makes it easier for cryptanalysts to breach the security [86,88,[98][99][100][101][102][103][104][105][106][107][108][109][110]. Some schemes use substitution operations only [84,93,95] and are also easily cryptanalysed, like Munir et al. [100] cryptanalysed the scheme [84] which employs only one round of diffusion (substitution) operation. ...
... Like chaos-based image encryption schemes, most of the hybrid schemes have also been cryptanalysed using chosen-plaintext attacks [86,88,[98][99][100][101][102][103][104][105][106][107][108][109] and, only a few known-plaintext attacks [100,102,107] and chosen-ciphertext attacks [100,109] have been successfully demonstrated in literature. ...
... [85] Lack of confusion and diffusion properties. [98] To avoid the consecutive use of operations like multiplication and XOR, which are invariant when applied to data comprising of all-zero's or one's, instead use these in combination with other substitution and permutation operations to offer resistance against chosen-plaintext attacks. ...
Article
Full-text available
Modern-day’s digital world witnesses large-scale transmissions of various media forms (including images) in resource-constrained environments. The sensitive nature of transmitted images has highlighted the importance of image security. Substitution-Permutation Network (SPN) is a popular encryption design catering to the special needs of images. Several reviews on image encryption schemes exist in literature, but reviews focusing on cryptanalysis of image encryption schemes are rare. This motivated us to conduct this systematic review (period: 2019–2023), exploring the trends of cryptanalysis of SPN-based image encryption schemes. This review presents the state-of-the-art in the domain of design and analysis of image encryption. We also identify and highlight the weak designs in existing schemes and provide suggestions for overcoming these weaknesses to prevent potential cryptanalytic attacks. Ultimately, our goal is to contribute to the ongoing efforts to improve security and resilience of image encryption schemes, offering a significant resource for researchers working in this area.
... This makes the system significantly harder to crack, as breaking even a single key will only allow the attacker access to less than four bytes of data. This is critical for high-security systems, as methods have been introduced that can break a single-seed Lorenz system using synchronization methods [3], machine learning detection of initial conditions [4], or various other crypt-analysis techniques such as plaintext attacks [5][6][7]. With our implementation of frequently refreshed keys, our system is immune to plaintext and side-channel attacks that the predecessors fell victim to. ...
Article
Full-text available
With the combined call for increased network throughput and security comes the need for high-bandwidth, unconditionally secure systems. Through the combination of true random number generators (TRNGs) for unique seed values, and four-dimensional Lorenz hyperchaotic systems implemented on a Stratix 10 Intel FPGA, we are able to implement 60 MB/s encryption/decryption schemes with 0% data loss on an unconditionally secure system with the NIST standard using less than 400 mW. Further, the TRNG implementation allows for unique encryption outputs for similar images while still enabling proper decryption. Histogram and adjacent pixel analysis on sample images demonstrate that without the key, it is not possible to extract the plain text from the encrypted image. This encryption scheme was implemented via PCIe for testing and analysis.
... Chaotic system is a cryptographic system with uncertainty, non-linearity and random behavior and has very excellent cryptographic technical characteristics. Since F. ridrich firstly proposed an image encryption algorithm based on chaos mapping in 1997 [8], researchers have proposed many image encryption algorithms based on the chaos theory, such as image encryption algorithms based on one-dimensional (1D) Logistic map [21,23], two-dimensional (2D) Logistic map [16,25], Chen chaos [12,15], Lorenz chaos [4,24] or Hennon map [32,34]. However, with the upgrading and improvement of various attack methods and computer running speed, some chaos based image encryption algorithms have been gradually cracked by attackers. ...
Article
Full-text available
Digital image is transmitted more and more frequently through the network. To protect the security of batch images in an open network, a multiple-image encryption algorithm is proposed. Firstly, multiple images are combined into an image cube and then three-dimensional integer lifting wavelet transform (3D-LWT) is performed on it; secondly, the low-frequency part is scrambled to obtain the scrambled image cube in frequency domain; thirdly, three-dimensional inverse integer lifting wavelet transform (3D-ILWT) is performed to obtain the scrambled image cube in the spatial domain; finally, the scrambled image cube is replaced by the dynamic stereo S-box. The experimental results and algorithm analyses show that the key space of the algorithm can reach up to 2⁶²⁸, and its key sensitivity is very strong. Therefore the algorithm is strongly secure and robust.
... High-dimensional systems have larger key space and higher complexity. In view of this, many image encryption algorithms [ul Haq & Shah, 2021;Munir et al., 2021;Moon et al., 2021] apply the highdimensional chaotic system. In literature [Duan et al., 2022;Gong et al., 2020], a new composite chaotic system was built and realized by combining the characteristics of circuit components. ...
Article
Full-text available
This paper proposes a new chaotic system 2D-HLM, which is a combination of Henon map and logistic map. SHA-256 algorithm based on the plaintext image produces the initial value, which enhances the correlation with the plaintext. Therefore, the algorithm avoids the disadvantages of being easily cracked by selected plaintext attacks. The chaotic sequence generated by 2D-HLM is adopted to scramble an image, and the bit plane is extracted and reorganized on the scrambled image. Based on the relationship between two mathematical propositions of the logistic map operations, a novel propositional logic coding algorithm is proposed. The simulation results show that the algorithm has large key space and high key sensitivity, and can resist common attacks such as differential attack.
... Cryptographic analysis can help crypto designers find out security vulnerabilities and improve the level of encryption algorithm design. Many image encryption algorithms based on chaos have been broken [18][19][20][21][22][23][24]. Li et al. [18] pointed out the following fact: for the image encryption algorithm with permutation structure, the critical task of cracking the secret key is to crack the permutation matrix, not the key itself. ...
... Chen et al. [19] proposed an efficient chosenplaintext attack to a medical privacy protection scheme and disclosed its equivalent secret key by a (log256(3 × M × N) + 4) pair of chosen plain images and the corresponding cipher images, where M × N and '3′ are the size of the RGB color image and the number of color channels, respectively. The cryptanalysis of a hybrid secure image encryption scheme based on Julia set, and three dimensional Lorenz chaotic system was presented in [20], in which a practical chosen-plaintext attack was performed, which reveals that the cryptosystem, depending on only multiplication and bitwise XOR operation, could be effortlessly attacked. Ma et al. [21] gave a thorough security analysis of an image block encryption algorithm based on chaotic maps and found some critical security defects in the algorithm; then, the authors obtained an equivalent secret key from five chosen plain images and the corresponding cipher images. ...
... One of the goals of image encryption is to eliminate this redundancy and reduce the correlation between adjacent pixels. In order to evaluate the plaintext image and ciphertext image, we randomly selected 4000-pixel points as reference points, took the adjacent pixel points along the horizontal, vertical, and diagonal directions to form pixel pairs, and used the correlation coefficient formula (20) to calculate the correlation coefficient values of plaintext image and corresponding ciphertext image in these three directions, The correlation coefficients of adjacent elements of the obtained original image and ciphertext image are shown in Table 2. ...
Article
Full-text available
An image encryption algorithm for the double scrambling of the pixel position and bit was cryptanalyzed. In the original image encryption algorithm, the positions of pixels were shuffled totally with the chaotic sequence. Then, the 0 and 1-bit positions of image pixels were scrambled through the use of another chaotic sequence generated by the input key. The authors claimed that the algorithm was able to resist the chosen-plaintext attack. However, through the analysis of the encryption algorithm, it was found that the equivalent key of the whole encryption algorithm was the scrambling sequence T in the global scrambling stage, the pixel bit level scrambling sequence WT and the diffusion sequence S. The generation of scrambling sequence T is related to the sum of all pixel values of the plaintext image, while the generation of WT and S is not associated with the image to be encrypted. By using a chosen-plaintext attack, these equivalent key streams can be cracked so as to realize the decoding of the original chaotic encryption algorithm. Both theoretical analysis and experimental results verify the feasibility of the chosen-plaintext attack strategy. Finally, an improved algorithm was proposed to overcome the defect, which can resist the chosen-plaintext attack and has the encryption effect of a “one time pad”.
... In block ciphers, substitution boxes with robust cryptographic properties are commonly used to provide the important property of nonlinearity. They're necessary to fend off common attacks like linear and differential cryptanalysis [6][7][8]. Hussain et al., assembled S-boxes using an algorithm based on linear fractional transform [9][10][11]. ...
... In this segment, we will add some fundamental characteristics of nonlinear confusion components. Our optimum selection of robust nonlinear confusion components is based on these standards and mostly utilized cryptographic properties [1][2][3][4][5][6][7][8][9][10][11]. ...
... Since then, many scholars have devoted themselves to the research of encryption schemes based on the chaotic system. After decades of development, various excellent image encryption schemes based on the chaotic system have been proposed in recent years [21,26,28]. Most of encryption algorithms follow the scramble-diffusion architecture. ...
Article
Full-text available
Image security is becoming more and more important in recently years. To improve the efficiency and security, this paper defines the concepts of the superpixel and super image, and proposes a multiple-image encryption (MIE) algorithm based on the bit plane and superpixel. The superpixel is an integer formed by connecting the binary values of multiple pixels head to tail and then converting them into a decimal number. The proposed algorithm adopts the classical scrambling-diffusion structure. At the scrambling stage, our algorithm uses the scrambling operation among bit planes and the extended Zigzag transformation in the bit plane. At the diffusion stage, our algorithm performs the exclusive OR operation on the scrambled super image. Different from other MIE algorithms, our algorithm can encrypt multiple images with the workload of processing one image. The experiments and comparative analysis, i.e., the results such as key space, differential attack, etc., show that the proposed algorithm has excellent encryption efficiency and high security.
... Many encryption schemes in the literature came to be insecure when subjected to some standard cryptographic attacks. Some attacks like chosen-plaintext attacks and chosen-ciphertext attacks are easily implementable to vulnerable encryption structures [1,10]. Therefore, to overcome the vulnerabilities in the existing systems, and get the maximum robustness with low time execution. ...
Article
Full-text available
A new encryption scheme is developed by employing congruential generators and Arneodos chaotic dynamical system. In the offered work we have applied a chaotic map for shuffling and a quadratic congruential generator for substitution. The objective of this work is to offer a robust image encryption technique that satisfies the security criteria. Moreover, the cryptanalysis of this scheme is difficult because we have performed a combination of chaotic shuffling and substitution boxes.
... However, these networks can successfully crack the image encryption systems (Chen et al. 2020), such as chaos-based algorithms (Alghafis et al. , 2020aLi et al. 2021;Abbas et al. 2021;Kumar et al. 2021;Khan and Jamal 2021;Ratna et al. 2021;Ge et al. 2021) that have been proved insecure by cryptanalysis (Alanazi et al. 2021;Mastan and Kader, and R. Pandian. 2021;Munir et al. 2021aMunir et al. , 2021bMunir et al. , 2021cYeo et al. 2021;Sun 2021) because of their vulnerability to known and chosen plain text attacks. Existing block encryption schemes are widely applicable for text encryption with tremendous effects (Wu et al. 2021;Hua et al. 2019). ...
Article
Full-text available
The construction and development of new techniques for a nonlinear multivalued Boolean function is one of the important aspects of modern ciphers. These multivalued Boolean functions need to be defined over various algebraic structures which map multiple inputs on multiple outputs. Modern block ciphers are a combination of linear and nonlinear functions which adds diffusion and confusion capabilities. We have offered an innovative system for the construction of the confusion component of block cipher by using recurrent neural networks. Since the confusion component is a multivalued Boolean function, therefore, we need many to many types of recurrent networks with an equal number of inputs and outputs. With this scheme, we have achieved a standard benchmark nonlinear of 112 with balancednesss having low linear and differential probabilities. We evaluated some common and advanced measures for the eminence of randomness and cryptanalytics to observe the efficiency of the proposed methodology. These outcomes validated the generated nonlinear confusion components are effective for block ciphers and have better cryptographic strength in image encryption with a high signal-to-noise ratio in comparison to state-of-the-art techniques.
... Then chaotic cryptography and chaotic cryptanalysis are developed one after another. The image encryption algorithm based on chaotic system mainly adopts the following chaotic maps: one-dimensional logistic map, two-dimensional Henon mapping [21,22], three-dimensional Lorenz mapping [23], hybrid chaotic mapping [24], spatiotemporal chaotic [25], skew tent mapping [26,27], piecewise nonlinear chaotic mapping [28], and so on. There are some defects in the random sequence generated by chaotic system. ...
Article
Full-text available
This paper proposes a novel image encryption algorithm based on an integer form of chaotic mapping and 2-order bit compass diffusion technique. Chaotic mapping has been widely used in image encryption. If the floating-point number generated by chaotic mapping is applied to image encryption algorithm, it will slow encryption and increase the difficulty of hardware implementation. An innovative pseudo-random integer sequence generator is proposed. In chaotic system, the result of one-iteration is used as the shift value of two binary sequences, the original symmetry relationship is changed, and then XOR operation is performed to generate a new binary sequence. Multiple iterations can generate pseudo-random integer sequences. Here integer sequences have been used in scrambling of pixel positions. Meanwhile, this paper demonstrates that there is an inverse operation in the XOR operation of two binary sequences. A new pixel diffusion technique based on bit compass coding is proposed. The key vector of the algorithm comes from the original image and is hidden by image encryption. The efficiency of our proposed method in encrypting a large number of images is evaluated using security analysis and time complexity. The performance evaluation of algorithm includes key space, histogram differential attacks, gray value distribution(GDV),correlation coefficient, PSNR, entropy, and sensitivity. The comparison between the results of coefficient, entropy, PSNR, GDV, and time complexity further proves the effectiveness of the algorithm.