ArticlePDF Available

A chaotic image encryption algorithm based on perceptron model

Authors:

Abstract and Figures

Based on the high-dimension Lorenz chaotic system and perceptron model within a neural network, a chaotic image encryption system with a perceptron model is proposed. This paper describes the algorithm flow in detail, and analyses the cryptographic security. The experimental results show that this algorithm has high security, and strong resistance to the existing attack methods. KeywordsHigh-dimension chaotic system-Chaotic encryption-Neuron-Perceptron model
Content may be subject to copyright.
Nonlinear Dyn (2010) 62: 615–621
DOI 10.1007/s11071-010-9749-8
ORIGINAL PAPER
A chaotic image encryption algorithm based on perceptron
model
Xing-Yuan Wang ·Lei Yang ·Rong Liu ·
Abdurahman Kadir
Received: 16 March 2010 / Accepted: 28 May 2010 / Published online: 22 June 2010
© Springer Science+Business Media B.V. 2010
Abstract Based on the high-dimension Lorenz cha-
otic system and perceptron model within a neural
network, a chaotic image encryption system with a
perceptron model is proposed. This paper describes
the algorithm flow in detail, and analyses the crypto-
graphic security. The experimental results show that
this algorithm has high security, and strong resistance
to the existing attack methods.
Keywords High-dimension chaotic system · Chaotic
encryption · Neuron · Perceptron model
1 Introduction
Chaos has become one of the most important research
fields in the past decade years. Almost all the scholars
are trying to apply it in the secure communication and
cryptography field with the chaotic control or synchro-
nization [13]. In the information subject, chaos can
be divided into two categories: one is the chaotic se-
cure communication system with chaotic synchroniza-
tion as the technical core [46], the other one is to con-
struct a new digital chaotic encryption algorithm using
X.-Y. Wang (
) · L. Yang · R. Liu ·A. Kadir
Faculty of Electronic Information and Electrical
Engineering, Dalian University of Technology,
Dalian 116024, China
e-mail: wangxy@dlut.edu.cn
a chaotic system based on the computer finite preci-
sion technology [711]. To the digital chaotic encryp-
tion algorithm, there are two typical examples: one is
proposed by Baptista in 1998 [7] and the other one is
proposed by Álvarez in 1999 [8]. Since then, there are
always new chaotic encryption algorithms and various
improved methods have been proposed. Because of the
continuous development of chaotic cryptanalysis, the
existing chaotic encryption algorithms, most of them
have potential security hazard more or less [1214].
Anyway, it is necessary to propose and design bet-
ter ones in order to avoid the threats and resist attacks.
Therefore, this paper introduces the perceptron con-
ception of a neural network to a chaotic encryption
system, and proposes a new chaotic encryption algo-
rithm. The experimental results show that this algo-
rithm has a higher key sensitivity and better robust-
ness.
2 System description
As we know, using the low-dimension chaotic system
to design one encryption algorithm is very easy, but
some defects of the low-dimension chaotic system,
like the simple dynamic characteristic, simple cipher
code, and less determine sequence parameters, may
cause serious security problems. Compared with the
low-dimension ones, the high-dimension chaotic sys-
tem has a more complex structure, more system vari-
ables, and parameters. All of these characters assure it
can be used as a cipher key of cryptosystem. Then the
616 X.-Y. Wang et al.
Fig. 1 Chaotic dynamic behavior of Lorenz system: (a) Chaotic
track of Lorenz system, (b) chaotic attractor of Lorenz
cryptosystem’s key space will be larger, and the sys-
tem variables’ time sequence will be more erratic and
unpredictable than using the low-dimension chaotic
system. So it is better to choose a high-dimension
chaotic system to design the cryptosystem. This paper
chooses the Lorenz system
˙x =a(y x)
˙y =cx xz y
˙z =xy bz
(1)
as the encrypttext. The Lorenz system has a com-
plex inner structure. When the system parameters vary,
the system will show different period’s chaotic dy-
namic behavior. Figure 1 shows the dynamic behav-
ior of the Lorenz system when parameters are a =10,
b = 8/3, c =28 [15, 16].
3 Perceptron model
For each neuron, introduce a set of input signals,
and each signal corresponds to one weight. All in-
put weights determine the neuron’s output [17]. When
the neuron has accessed network input, there should
be an appropriate output. Each neuron should have a
threshold value. This paper uses the following thresh-
old function:
f(net)=
1, if net
0, if net θ
(2)
Single layer perceptron is a simple single-layer
neural network. There are no information flows among
the internal neurons, and the weights of the neuron
can be changed as the network changes. There are n
neurons and n inputs x
1
,x
2
,...,x
n
to compose the
network of perceptron model, w
ij
denotes the weight
of the ith input about the j th neuron, θ
j
is threshold
value of the j th neuron, and the output of neuron is
y
j
=
1, if
n
i=1
x
i
w
ij
θ
j
0, else
(3)
4 Algorithm
In this paper, in order to adjust each neuron’s weight
of the single layer perceptron dynamically and finally
output the ciphertext, a high-dimensional chaotic map
is used to generate pseudo-random sequence. The spe-
cific algorithm is as follows:
Step 1: Let Lorenz system (1) iterate 3001 times.
Throw away the numbers of previous m =3000 times
and keep the 3001th value as initial value (X,Y,Z) of
Lorenz system.
Step 2: Do 8 iterations to get (X
k
,Y
k
,Z
k
), k
[1, 8]. According to the following (4) and (5), normal-
ize X
k
,Y
k
to [0, 1]
x
k
= (X
k
X
min
)/(X
max
X
min
) (4)
y
k
= (Y
k
Y
min
)/(Y
max
Y
min
) (5)
Then calculate the corresponding values x
k
and y
k
.
Here, X
max
= max{X
k
}, X
min
= min{X
k
}, Y
max
=
max{Y
k
}, Y
min
=min{Y
k
} (k =1, 2,...,8).
A chaotic image encryption algorithm based on perceptron model 617
In accordance with the following nonlinear trans-
formation rules:
keyX(k) =
1,x
k
0.5
0,x
k
< 0.5
(6)
keyY(k)=
1,y
k
0.5
0,y
k
< 0.5
(7)
the results keyX(k), keyY(k), k ∈[1, 8] will become
perceptron weight parameters. Select 8 bits in Z
8
randomly to create m, and then use the following
equations to enlarge the periodicity of the Lorenz
system. In order to enlarge the periodicity of the
high-dimension Lorenz chaotic system, (8) and (9)
are used to do the next chaotic iteration to get new
X and Y value, and Z can be set to the previous
value Z
8
w
i
=
7
k=0
keyX(k)2
k
,w
j
=
7
k=0
keyY(k)2
k
(8)
X =((w
j
m)x
8
/256)(X
max
X
min
) +X
min
Y =((w
i
m)y
8
/256)(Y
max
Y
min
) +Y
min
(9)
Step 3: Utilize the perceptron weight parameters
keyX(k), keyY(k), k ∈[1, 8] to do the following non-
linear transformation:
w
1,k
=
1, if keyX[k]=1
1, else
(10)
w
2,k
=
1, if keyX[k]=1
1, else
(11)
The result is each neuron’s weights of perceptron,
and the weights can be written as w
1,k
and w
2,k
c
k
=
0.5,w
1,k
=1
0.5,w
1.k
=−1
(12)
w
1,k
=
1,w
1,k
=1
0,w
1.k
=−1
(13)
w
2,k
=
1,w
2,k
=1
0,w
2,k
=−1
(14)
θ
k
=w
1,k
w
2,k
(15)
Then the other input c
k
and threshold value θ
k
(k ∈[1, 8]) can be obtained.
Fig. 2 The encryption algorithm flow
Step 4: Using stream cipher strategy to encrypt im-
age. Take one pixel p from the image. b
k
(k ∈[1, 8])
denotes the kth bit of pixel p’s value b. After en-
cryption, the ciphertext’s pixel value is b
, and b
k
(k ∈[1, 8]) denotes the kth bit of pixel value b
.The
ciphertext is
b
k
=
f(w
1,k
b
k
+w
2,k
c
k
θ
k
), w
1,k
=1
f(w
1,k
b
k
w
2,k
c
k
+θ
k
), w
1.k
=−1
(16)
where
f(x)=
1,x0
0,x<0
Step 5: Repeat step 2–step 4, until the whole image
is encrypted. Figure 2 shows the encryption flow.
5 Security analysis
Experiment environment: CPU: PentiumIV 1.4 G,
Memory: 512 M, Operating system: Windows XP,
Program language: C++.
Choose the system parameters a = 10, b = 8/3,
c = 28, and initial value X = 0, Y = 0, Z = 10
10
.
Figure 3 shows the experimental results after using this
algorithm to encrypt the image of Lena.
5.1 Histogram analysis
Figures 4(a) and 4(b) are the histograms of Figs. 3(a)
and 3(b), respectively. Compare Fig. 4(a) with
Fig. 4(b); the latter histogram is uniformly distributed
618 X.-Y. Wang et al.
Fig. 3 The encryption
results of Lena: (a) Original
image, (b) initial value
z =10
10
,(c)initialvalue
z =2 ×10
10
after using the proposed encryption algorithm and it
masks Fig. 4(a)’s distribution rule, increasing the dif-
ficulty of deciphering.
5.2 The correlation of adjacent pixels
As we know, the correlation of adjacent pixels of orig-
inal image is so big that it can be broken easily by
statistical attack. 1000 pixel-pairs are selected from
Fig. 3(a) and Fig. 3(b) randomly to test the horizon-
tal and vertical correlation. Figure 5 shows the experi-
mental results about the correlation of adjacent pixels
before and after encryption. Table 1 lists the correla-
tion coefficient of vertical direction.
As Fig. 5 and Table 1 show, the correlation of adja-
cent pixels of cipher-image is much lower than that of
plain-image.
Fig. 4 Histograms of Lena: (a) Before encryption, (b) after en-
cryption
5.3 Key sensitivity analysis
Add 10
10
to the parameter Z of system (1), and
then encrypt the original image Lena. The results are
shown in Fig. 3(c). Calculate Figs. 3(b) and 3(c)’s
NPCR [18], and it is 0.76%. This result shows that the
similarity of these two images is little. Thus, it can be
concluded that this algorithm is quite sensitive to the
key.
In order to check the system’s key sensitivity, small
changes are made to the other parameters of the keys.
It can be seen from Fig. 6 that the system is extremely
sensitive to the key, and even a very small differ-
ence with the right key will lead a failure of decryp-
tion.
A chaotic image encryption algorithm based on perceptron model 619
Fig. 5 Adjacent pixels’ horizontal correlation before and after
encryption: (a) Before encryption, (b) after encryption
Table 1 Adjacent pixels’ correlation coefficients before and af-
ter the encryption of Lena
Direction Original After encryption
Vertical 0.9484 0.0876
Horizontal 0.9404 0.0056
5.4 Cropped and noise attack analysis
Ciphertext may lose data or influenced by noise during
transmission, so cropped and noise attack should be
considered. Figure 7(b) is the decryption result when
the ciphertext lose part of data. Except the dark clip
part cannot be recovered; others can be seen clearly.
Fig. 6 Decryption results under the wrong keys: (a) X =
0.0000001, (b) Y = 0.0000001, (c) a = 11, (d) b = 2,
(e) c =27, (f) preiteration times m =2999
Figure 8(b) is the decryption result after noise attack.
From Fig. 8(b), it can be seen that the general outline
of the image can be decrypted correctly. This shows
that the proposed method can resist cropped and noise
attack.
6 Conclusion
This paper presents a chaotic image encryption algo-
rithm based on simple Perceptron. High-dimensional
chaotic system is used to produce three sets of pseudo-
random sequence, and two of them are normalized.
Then a nonlinear strategy is adopted, which can gen-
erate weight of each neuron of Perceptron as well as
a set of input signal. At the same time, dynamically
adjust chaotic system’s parameters, which greatly ex-
tend the periodicity of chaotic systems, and effectively
solve the cycle state issues caused by discrete chaotic
system.
620 X.-Y. Wang et al.
Fig. 7 Cropped attack experiment: (a) cropped attack image,
(b) decryption result
Acknowledgements This research is supported by the Na-
tional Natural Science Foundation of China (No.: 60973152,
60573172), the Superior University Doctor Subject Special Sci-
entific Research Foundation of China (No.: 20070141014), and
the Natural Science Foundation of Liaoning province (No.:
20082165).
Fig. 8 Noise attack experiment: (a) noise attack image, (b)de-
cryption result
References
1. Ott, E., Grebogi, C., Yorke, J.A.: Controlling chaos. Phys.
Rev. Lett. 64, 1196–1199 (1990)
2. Pecora, L.M., Carroll, T.L.: Synchronization in chaotic sys-
tems. Phys. Rev. Lett. 64, 821–824 (1990)
A chaotic image encryption algorithm based on perceptron model 621
3. Wu, X.J., Liu, J.S., Chen, G.R.: Chaos synchronization of
Rikitake chaotic attractor using the passive control tech-
nique. Nonlinear Dyn. 53, 45–53 (2007)
4. Feki, M., Robert, B., Gelle, G., Colas, M.: Secure digital
communication using discrete-time chaos synchronization.
Chaos Solitons Fractals 18, 881–890 (2003)
5. Wang, X.Y., Duan, C.F.: Observer based chaos synchro-
nization and its application to secure communication.
J. Chin. Inst. Commun. 26, 105–111 (2005)
6. Wang, H., Han, Z.Z., Zhang, W., Xie, Q.Y.: Chaotic syn-
chronization and secure communication based on descrip-
tor observer. Nonlinear Dyn. 57, 69–73 (2009)
7. Baptista, M.S.: Cryptography with chaos. Phys. Lett. A
240, 50–54 (1998)
8. Álvarez, E., Fernández, A., García, P., Jiménez, J., Mar-
cano, A.: New approach to chaotic encryption. Phys. Lett.
A 263, 373–375 (1999)
9. Pareek, N.K., Patidar, V., Sud, K.K.: Discrete chaotic cryp-
tography using external key. Phys. Lett. A 309, 75–82
(2003)
10. Pareek, N.K., Patidar, V., Sud, K.K.: Cryptography using
multiple one-dimensional chaotic map. Commun. Nonlin-
ear Sci. Numer. Simul. 10, 715–723 (2005)
11. Wang, X.Y., Duan, C.F.: A new chaotic encryption algo-
rithm based on ergodicity. Chin. J. Comput. Phys. 23, 621–
625 (2006)
12. Wei, J., Liao, X.F., Wong, K.W., Zhou, T.: Cryptanalysis
of a cryptosystem using multiple one-dimensional chaotic
maps. Commun. Nonlinear Sci. Numer. Simul. 12, 814–822
(2007)
13. Álvarez, G., Montoya, F., Romera, M., Pastor, G.: Crypt-
analysis of a discrete chaotic cryptosystem using external
key. Phys. Lett. A 319, 334–339 (2003)
14. Li, S.J., Chen, G.R., Wong, K.W., Mou, X.Q., Cai, Y.L.:
Baptista-type chaotic cryptosystems: problems and coun-
termeasures. Phys. Lett. A 332, 368–375 (2004)
15. Lorenz, E.N.: Deterministic nonperiodic flow. J. Atmos.
Sci. 20, 130–141 (1963)
16. Adda, A.P., Naima, H.S., Hamed, A.M., Belgoraf, A.:
Lorenz’s attractor applied to the stream cipher. Chaos Soli-
tons Fractals 33, 1762–1766 (2007)
17. Jiang, Z.L.: Introduction to Artificial Neural Networks. Ad-
vanced Education Press, Beijing (2008)
18. Behnia, S., Akhshani, A., Ahadpour, S., Mahmodi, H.,
Akhavan, A.: A fast chaotic encryption scheme based on
piecewise nonlinear chaotic maps. Phys. Lett. A 366, 391–
396 (2007)
... Since Fridrich first applied chaos theory to image encryption in 1997, more and more scholars have been combining chaos-based image encryption with other disciplines [13]. Wang et al proposed image encryption by permutation diffusion of plaintext images using a logistic system [14]. The aforementioned approach uses chaotic mapping and heterogeneous operations to speedily encrypt and decrypt images. ...
Article
Full-text available
Image encryption algorithms based on chaos theory have rapidly developed in recent years, with many achieving encryption by confusion-diffusion structures. However, the security performance of these algorithms needs to be improved. This paper proposes a holographic encryption algorithm based on the new integrated chaotic system and chaotic mask. The improved Gerchberg-Saxton algorithm transforms plaintext images into pure-phase holograms. The chaotic masks generated by the new integrated chaotic system decompose holograms into sub-images. The sub-images are pixel-wise heterogeneous operations and are finally merged into the complete encrypted image. Compared with one-dimensional chaotic mapping, the generation of NICS is related to kinoform, which enhances the system’s key sensitivity. The chaotic mask chunking method can generate random chunk locations and sizes, effectively preventing attacks against specific chunking rules. The performance analysis shows that the algorithm has a higher key space and security to resist stronger robustness attacks.
... In this work, the initial conditions (x 0 , y 0 , z 0 ) and parameters (r 1 , r 2 , r 3 , 1 , 2 ) of the three different chaotic maps are the secret keys. The secret key has an average range of 10 15 and we used eight different secret keys, so that the total number of different keys is given as 10 15×8 = 10 120 which is well above 10 40 , representing the threshold value after which, a cryptosystem is considered to be able to resist brute force attack [27][28][29][30]. The key space is not the means by which this encryption algorithm will fail. ...
Article
Full-text available
This paper proposes an image encryption algorithm based on combined 1D chaotic maps. First, a permutation technique was applied. It was then reorganized into 1D matrices along the rows and columns respectively, which were then shuffled by computing the substituted position indices to obtain the scrambled image. Subsequently, a method of confusion of the scrambled image was used through another generated data map, combined with random sub‐matrices for diffusion, then resulting in an encrypted image. Finally, the proposed cryptosystem was implemented in a single kernel platform developed using the Nios II Software Build Tools processor for Eclipse. A hardware architecture was designed using the Qsys‐built tool which is available in the Quartus II 13.0sp1 environment. The developed single‐core system was implemented using the Cyclone IV EP4CE6E22C8. Robustness evaluation of the cryptosystem was performed through security analysis tests such as histogram analysis, correlation coefficient, differential analysis, and key space analysis to prove that it is of good quality, efficient, fast, and successfully resisting brute force attacks. The hardware performance analysis was also carried out. Then the cryptosystem is compared with those in the literature both in the hardware and security performance aspects.
... To quantitatively measure the distribution situation of the histogram, this section further uses the chi-square (χ 2 ) test as a metric. The description of the chi-square [36] is as follows: ...
Article
Full-text available
To further enhance the security of image encryption, a new chaos-based image encryption algorithm (IEA) based on discrete Fourier transform and Joseph traversal is proposed to encrypt the plain image in both the frequency domain and space domain simultaneously. In the proposed IEA, the logistic map is used to generate the appropriate chaotic sequence, and the improved Joseph traversal is used to scramble the image in different starting positions and variable step sizes. Then, block diffusion is performed at the end. The main finding concerning the proposed IEA is that the combination of discrete Fourier transform and Joseph traversal can enhance the security of the image information, which has been validated by measuring the performance in resisting the common types of attacks.
... Meanwhile, Liu and Wang [26] put forward a method for encrypting three-dimensional (3-D) color images through the utilization of tent map [27], logistic map [28], and sine map [29]. Wang et al. [30] introduced a cryptosystem based on the perceptron model [31] and the Lorenz chaotic system [32]. Wang et al. [33] deployed chaotic systems to encrypt the color components simultaneously, aiming to decrease computational complexity. ...
Article
Full-text available
In the era of big data, protecting digital images from cyberattacks during network transmission is of utmost importance. While various image encryption algorithms have been developed, some remain vulnerable to specific cyber threats. This paper presents an enhanced version of the image encryption algorithm based on bit-plane extraction (BPCPD) to address its vulnerability to chosen-plaintext attacks. The proposed cryptographic system encompasses three primary phases. The initial phase involves bit-plane extraction from the plaintext image and the generation of random sequences and a random image using multiple chaotic maps, such as the chaotic Arnold map and the chaotic CAT map. The second phase is dedicated to permutation operations, which comprise three sub-phases: multi-layer permutation, multi-round permutation, and recursive permutation. In the third phase, diffusion is introduced to the permuted image through pixel substitution, coupled with XOR operations performed on the respective bit-planes of the random image. To gauge the efficiency of the proposed encryption scheme, a range of experimental analyses are conducted, including histogram analysis, contrast assessment, entropy measurement, correlation analysis, encryption quality assessment, and investigations into noise attacks and occlusion attacks. The results of these experimental analyses, in comparison to an existing encryption scheme, demonstrate that the proposed framework surpasses both BPCPD and other existing encryption schemes in various aspects of performance.
... Due to its small or discontinuous chaotic range, resulting in an uneven distribution of the output chaotic sequence, C. Pak [9], R.A. Elmanfaloty [10] improved the structures of different onedimensional chaotic systems to effectively increase the chaotic range of chaotic systems and improve the uniformity of chaotic system distribution and the key space of encryption algorithms. Wang et al. [11] proposed a chaotic image encryption algorithm with a perceptual model based on a high-dimensional Loranz chaotic system and a perceptual model of a neural network. Cheng et al. [12], based on a five-dimensional super multiwing chaotic system, designed a chunkwise scrambling algorithm with mixed R, G, and B components to enhance the dependency among the components and improve the scrambling efficiency. ...
Article
Full-text available
Digital images are characterized by high redundancy and strong interpixel correlation. Breaking the correlation between data and improving sensitivity are crucial to protecting image information. To effectively achieve this goal, a chaotic encryption algorithm based on Josephus cycle scrambling diffusion is proposed in this paper. First, the adaptive key is generated by the Hash function to generate the initial value of the chaotic system, which is highly related to the plaintext image. The generation of the adaptive key can effectively resist plaintext attacks. Second, the pseudorandom sequence generated by the two-difference chaotic mapping is applied as the step sequence and direction sequence of Josephus traversal and optimizes Josephus traversal via variable steps and directions; the ranks of plain-text images are scrambled by the Josephus cycle to break the strong correlation between pixels. Finally, the initial cipher-text is divided into blocks to complete the Josephus cycle scrambling diffusion of image blocks, intrablock pixel bits and bit planes. The double permutations at the pixel level and bit level break the high correlation between pixels. Compared with the previous studies, our algorithm’s average entropy of encrypted images is 7.9994, which has slightly improved. The correlation coefficient of the cryptographic image fluctuates up and down by approximately 0. In addition, the algorithm has the advantages of a large key space, high key sensitivity, anti-robust attack, and feasible encryption efficiency.
... Man et al. [50] used convolutional neural network model to generate chaotic, key-based pointers to control the distortion of the image pixels. Xing et al. [51] combined a high-dimensional Lorenz chaotic system and a perceptron model within a neural network to create an effective chaotic image encryption system. In this system, the input symbols are processed by the perceptron model and then distorted by the chaotic system. ...
Article
Full-text available
The increasing advancements in cryptanalysis tools have made network-based data transportation increasingly unsafe. This paper proposes a new encryption technique that combines chaos, data awareness, effective substitution, and perturbation to induce considerable confusion and guarantee strong immunity against cryptanalysis tools. The proposed technique also proposes a memory loss model along with long memory pattern-capturing operations to generate highly complex key-based hiding symbols and preserve the identity of the key. The proposed technique differs from the state-of-the-art techniques in its deep sensitivity to bit variations, substantial data sensitivity of the perturbation and substitution operations, and nonparametric use of the key to generate key-based hiding codes to further improve the security of the ciphertext. Experiments on a proof-of-concept prototype show that the proposed technique is secure and outperforms the efficiency of the state-of-the-art techniques.
Article
Full-text available
This paper offers an efficient hybrid image encryption algorithm based on an elliptic curve cryptography (ECC), skew tent map and hyperchaotic system in order to enhance the security of image encryption and authentication. This algorithm is applied in three stages. Initially, the plain-image is encrypted by ECC, after that the cipher-image is shuffled in row and column by skew tent map, which then confused by a hyperchaotic system. Simulation results, reveal that the resulting encrypted image is highly secure and resistant to statistical and differential attacks. Namely, the average values for UACI and NPCR metrics surpass 33.4635% and 99.6094%, respectively. However, its execution is faster and its implementation is easier when compared to several state-of-the-art schemes.
Article
Ensuring the security and privacy of patient data in e‐healthcare systems that rely on cloud computation is of utmost importance. Traditional encryption is no longer resistant to quantum attacks and safeguards sensitive medical images. To tackle this issue, robust security countermeasures are proposed by integrating quantum encryption with a cloud‐based healthcare system. The encryption scheme utilizes the Generalized Novel Enhancement Quantum Representation (GNEQR) and the Novel Enhancement Quantum Representation (NEQR) to provide a framework for representing color and grayscale healthcare images. The proposed quantum algorithm uses quantum logic for image scrambling, which is combined with the encryption key by the Xor quantum gate. The encryption key is generated by 9D chaotic and permutated before encryption. Finally, channel re‐ordering is applied for color images. The simulation results for 15 medical tests with an encryption key space >2 ⁶⁰⁰ on a developed e‐healthcare system demonstrate the effectiveness and reliability of the proposed work where the average number of pixels change rates was 99.82, while the unified average change intensity rate was 33.51, entropy was 7.9, the horizontal, vertical, and diagonal correlation coefficients averaged 0.000533333, 0.000706667, and 0.00076, respectively. Finally, the mean squared error (MSE) between the original and encrypted images was 10203.72. These findings improve digital healthcare by revealing the solutions' performance, security, and efficacy.
Article
This paper proposes a real-time video encryption strategy based on multi-round confusion-diffusion architecture and heterogeneous parallel computing. It leverages the powerful computing capacity of the Central Processing Unit (CPU) and the high parallel capability of the Graphics Processing Unit (GPU) to perform byte generation, confusion and diffusion operations concurrently, thereby enhancing computational efficiency. Statistical and security analysis demonstrate that the proposed method exhibits exceptional statistical properties and provides resistance against different types of attacks. Encryption speed evaluation shows that it can realize latency-free 768x768 30FPS video encryption using Intel Xeon Gold 6226R and NVIDIA GeForce RTX 3090, with an average encryption time of 25.12ms, despite performing seven rounds of confusion and six rounds of diffusion operations on each frame. Additionally, the proposed strategy is adopted to implement a drone-oriented secure video communication system, achieving latency-free 256x256 29FPS video encryption with NVIDIA Jetson Xavier NX (NVIDIA Camel ARM CPU and Volta GPU).
Article
Full-text available
Artificial neural network (ANN) is a flexible and powerful machine learning technique. However, it is under utilized in clinical medicine because of its technical challenges. The article introduces some basic ideas behind ANN and shows how to build ANN using R in a step-by-step framework. In topology and function, ANN is in analogue to the human brain. There are input and output signals transmitting from input to output nodes. Input signals are weighted before reaching output nodes according to their respective importance. Then the combined signal is processed by activation function. I simulated a simple example to illustrate how to build a simple ANN model using nnet() function. This function allows for one hidden layer with varying number of units in that layer. The basic structure of ANN can be visualized with plug-in plot.nnet() function. The plot function is powerful that it allows for varieties of adjustment to the appearance of the neural networks. Prediction with ANN can be performed with predict() function, similar to that of conventional generalized linear models. Finally, the prediction power of ANN is examined using confusion matrix and average accuracy. It appears that ANN is slightly better than conventional linear model.
Article
Full-text available
We review some of the history and early work in the area of synchronization in chaotic systems. We start with our own discovery of the phenomenon, but go on to establish the historical timeline of this topic back to the earliest known paper. The topic of synchronization of chaotic systems has always been intriguing, since chaotic systems are known to resist synchronization because of their positive Lyapunov exponents. The convergence of the two systems to identical trajectories is a surprise. We show how people originally thought about this process and how the concept of synchronization changed over the years to a more geometric view using synchronization manifolds. We also show that building synchronizing systems leads naturally to engineering more complex systems whose constituents are chaotic, but which can be tuned to output various chaotic signals. We finally end up at a topic that is still in very active exploration today and that is synchronization of dynamical systems in networks of oscillators.
Article
Full-text available
This paper describes the chaos synchronization of two identical Chen systems theoretically and numerically. Based on Lyapunov stability theory, the controllers for achieving synchronization of two identical Chen systems using the PC method, active control method, and feedback method are designed. Numerical simulations show the correctness of the results. Moreover, as an application, the well-known PC method is applied to chaos-synchronization-based secure communication. Simulation results verify the proposed scheme's effectiveness in the communication application and also show its well robustness.
Article
The encryption and weaknesses of the E.Álvarez cryptosystem are analyzed. A new chaotic cryptosystem based on ergodicity is proposed. The control parameters and initial condition of a chaotic system are selected as the secret key. A bit chain from the chaotic orbit is generated, and the position at which a plaintext block appears in the chain is found. Then record the number of iterations of the chaotic map as the cipher block. Several weaknesses of the E.Álvarez cryptosystem are voided in the new scheme. The security is strengthened. Finally the new cryptosystem is studied experimentally using a logistic map. It is shown that the new cryptosystem satisfies the confusion and diffuse characteristics. Effectiveness of the proposed scheme is demonstrated.
Article
We describe a computational procedure to encrypt a message, provided that the transmitter and the receiver dispose of identical, but otherwise not synchronized, chaotic dynamical systems. The technique is based upon the fact that the symbolic dynamics of these two systems can be used in order to sequentially construct data blocks which reproduce those from the input file.
Article
In recent years, a growing number of cryptosystems based on chaos have been proposed, many of them fundamentally flawed by a lack of robustness and security. In this Letter, we explain how to break a very recent block cipher algorithm based on the logistic map. This cryptosystem uses a 128-bit external key to derive the initial condition and number of iterations, but in a weak way allowing for attack. As a consequence, the complete 128-bit external key can be obtained in a few steps. Using some weaknesses in the system parameter generation another attack can be used to recover the complete key.
Article
We review some of the history and early work in the area of synchronization in chaotic systems. We start with our own discovery of the phenomenon, but go on to establish the historical timeline of this topic back to the earliest known paper. The topic of synchronization of chaotic systems has always been intriguing, since chaotic systems are known to resist synchronization because of their positive Lyapunov exponents. The convergence of the two systems to identical trajectories is a surprise. We show how people originally thought about this process and how the concept of synchronization changed over the years to a more geometric view using synchronization manifolds. We also show that building synchronizing systems leads naturally to engineering more complex systems whose constituents are chaotic, but which can be tuned to output various chaotic signals. We finally end up at a topic that is still in very active exploration today and that is synchronization of dynamical systems in networks of oscillators.
Article
In this paper we propose some secure digital communication schemes using discrete chaotic systems. In our ap-proach a message is encrypted at the transmitter using chaotic modulation. Next, the driving signal synchronizes the receiver using discrete observer design or drive-response concept. Finally, by reverting the coding procedure the transmitted message is reconstructed. To demonstrate the efficiency of our communication schemes a modified Henon's map is considered as an illustrative example.