Research article

Asymmetric image encryption scheme based on the Quantum logistic map and cyclic modulo diffusion


  • Received: 06 May 2021 Accepted: 15 June 2021 Published: 18 June 2021
  • In this study, a novel asymmetric image encryption scheme based on the Rivest-Shamir-Adleman (RSA) algorithm and Arnold transformation is proposed. First, the asymmetric public key RSA algorithm is used to generate the initial values for a quantum logistic map. Second, the parameters of the Arnold map are calculated. Then, Arnold scrambling operation is performed on the plain image to achieve the rough hiding of image information. Third, each row and each column of the image are taken as different units respectively and then exclusive-OR (XOR) diffusion is applied. Finally, the generated keystream is used to perform an end-to-start cyclic modulo diffusion operation for all rows and columns to produce the final cipher image. In addition, the keystream is related to the plain image, which can enhance the ability to resist chosen plaintext attack and known plaintext attack. The test results also show that the proposed encryption algorithm has strong plain sensitivity and key sensitivity.

    Citation: Guodong Ye, Huishan Wu, Kaixin Jiao, Duan Mei. Asymmetric image encryption scheme based on the Quantum logistic map and cyclic modulo diffusion[J]. Mathematical Biosciences and Engineering, 2021, 18(5): 5427-5448. doi: 10.3934/mbe.2021275

    Related Papers:

  • In this study, a novel asymmetric image encryption scheme based on the Rivest-Shamir-Adleman (RSA) algorithm and Arnold transformation is proposed. First, the asymmetric public key RSA algorithm is used to generate the initial values for a quantum logistic map. Second, the parameters of the Arnold map are calculated. Then, Arnold scrambling operation is performed on the plain image to achieve the rough hiding of image information. Third, each row and each column of the image are taken as different units respectively and then exclusive-OR (XOR) diffusion is applied. Finally, the generated keystream is used to perform an end-to-start cyclic modulo diffusion operation for all rows and columns to produce the final cipher image. In addition, the keystream is related to the plain image, which can enhance the ability to resist chosen plaintext attack and known plaintext attack. The test results also show that the proposed encryption algorithm has strong plain sensitivity and key sensitivity.



    加载中


    [1] G. D. Ye, K. X. Jiao, H. S. Wu, C. Pan, X. L. Huang, An asymmetric image encryption algorithm based on a fractional-order chaotic system and the RSA public-key cryptosystem, Int. J. Bifurcat. Chaos, 30 (2020), 2050233. doi: 10.1142/S0218127420502338
    [2] H. J Liu, Y. Q. Zhang, A. Kadir, Y. Q. Xu, Image encryption using complex hyper chaotic system by injecting impulse into parameters, App. Math. Comput., 360 (2019), 83-93. doi: 10.1016/j.amc.2019.04.078
    [3] E. A. Albahrani, A. A. Maryoosh, S. H. Lafta, Block image encryption based on modified playfair and chaotic system, J. Inf. Secur. Appl., 51 (2020), 102445.
    [4] S. S. Yu, N. R. Zhou, L. H. Gong, Z. Nie, Optical image encryption algorithm based on phase-truncated short-time fractional Fourier transform and hyper-chaotic system, Opt. Laser Eng., 124 (2020), 105816. doi: 10.1016/j.optlaseng.2019.105816
    [5] X. J. Tong, M. Zhang, Z. Wang, J. Ma, A joint color image encryption and compression scheme based on hyper-chaotic system, Nonlinear Dyn., 84 (2016), 2333-2356. doi: 10.1007/s11071-016-2648-x
    [6] X. J. Kang, Z. H. Guo, A new color image encryption scheme based on DNA encoding and spatiotemporal chaotic system, Signal Process. Image Commun., 80 (2020), 15670.
    [7] S. M. Ismail, L. A. Said, A. G. Radwan, A. H. Madian, M. F. Abu-ElYazeed, A novel image encryption system merging fractional-order edge detection and generalized chaotic maps, Signal Process., 167 (2020), 107280. doi: 10.1016/j.sigpro.2019.107280
    [8] S. E. Borujeni, M. Eshghi, Chaotic image encryption system using phase-magnitude transformation and pixel substitution, Telecommun. Syst., 52 (2013), 525-537.
    [9] D. S. Malik, T. Shah, Color multiple image encryption scheme based on 3D-chaotic maps, Math. Comput. Simulat., 178 (2020), 646-666. doi: 10.1016/j.matcom.2020.07.007
    [10] M. Alawida, A. Samsudin, J. S. Teh, R. S. Alkhawaldeh, A new hybrid digital chaotic system with applications in image encryption, Signal Process., 160 (2019), 45-58. doi: 10.1016/j.sigpro.2019.02.016
    [11] H. J. Liu, A. Kadir, J. Liu, Color pathological image encryption algorithm using arithmetic over Galois field and coupled hyper chaotic system, Opt. Laser Eng., 122 (2019), 123-133. doi: 10.1016/j.optlaseng.2019.05.027
    [12] W. Feng, Y. G. He, H. M. Li, C. L. Li, Image encryption algorithm based on discrete logarithm and memristive chaotic system, Eur. Phys. J-Spec. Top., 228 (2019), 1951-1967. doi: 10.1140/epjst/e2019-800209-3
    [13] Z. J. Huang, S. Cheng, L. H. Gong, N. R. Zhou, Nonlinear optical multi-image encryption scheme with two-dimensional linear canonical transform, Opt. Laser Eng., 124 (2020), 105821. doi: 10.1016/j.optlaseng.2019.105821
    [14] K. A. Patro, B. Acharya, An efficient colour image encryption scheme based on 1-D chaotic maps, J. Inf. Secur. Appl., 46 (2019), 23-41.
    [15] X. Y. Wang, S. Gao, Image encryption algorithm for synchronously updating Boolean networks based on matrix semi-tensor product theory, Inf. Sci., 507 (2020), 16-36. doi: 10.1016/j.ins.2019.08.041
    [16] Y. J. Xian, X. Y. Wang, Fractal sorting matrix and its application on chaotic image encryption, Inf. Sci., 547 (2021), 1154-1169. doi: 10.1016/j.ins.2020.09.055
    [17] H. G. Zhu, L.W. Dai, Y. T. Liu, L. J. Wu, A three-dimensional bit-level image encryption algorithm with Rubik' s cube method, Math. Comput. Simulat., 185 (2021), 754-770. doi: 10.1016/j.matcom.2021.02.009
    [18] H. G. Zhu, X. D. Zhang, H. Yu, C. Zhao, Z. L. Zhu, An image encryption algorithm based on compound homogeneous hyper-chaotic system, Nonlinear Dyn., 89 (2017), 61-79. doi: 10.1007/s11071-017-3436-y
    [19] X. Y. Wang, J. J. Yang, A privacy image encryption algorithm based on piecewise coupled map lattice with multi dynamic coupling coefficient, Inf. Sci., 569 (2021), 217-240. doi: 10.1016/j.ins.2021.04.013
    [20] H. G. Zhu, Y. R. Zhao, Y. J. Song, 2D logistic-modulated-sine-coupling-logistic chaotic map for image encryption, IEEE Access, 7 (2019), 14081-14098. doi: 10.1109/ACCESS.2019.2893538
    [21] P. Singh, A. K. Yadav, K. Singh, Phase image encryption in the fractional Hartley domain using Arnold transform and singular value decomposition, Opt. Laser Eng., 91 (2017), 187-195. doi: 10.1016/j.optlaseng.2016.11.022
    [22] Z. J. Liu, L. Xu, T. Liu, H. Chen, P. F. Li, C. Lin, et al., Color image encryption by using Arnold transform and color-blend operation in discrete cosine transform domains, Opt. Commun., 284 (2011), 123-128. doi: 10.1016/j.optcom.2010.09.013
    [23] L. S. Sui, B. Gao, Color image encryption based on gyrator transform and Arnold transform, Opt. Laser Technol., 48 (2013), 530-538. doi: 10.1016/j.optlastec.2012.11.020
    [24] W. Chen, C. Quan, C. J. Tay, Optical color image encryption based on Arnold transform and interference method, Opt. Commun., 282 (2009), 3680-3685. doi: 10.1016/j.optcom.2009.06.014
    [25] W. Chen, X. D. Chen, Optical image encryption using multilevel Arnold transform and noninterferometric imaging, Opt. Eng., 50 (2011), 117001-117005. doi: 10.1117/1.3643724
    [26] X. Y. Wang, L. Feng, H Y Zhao, Fast image encryption algorithm based on parallel computing system, Inf. Sci., 486 (2019), 340-358. doi: 10.1016/j.ins.2019.02.049
    [27] N. R. Zhou, T. X. Hua, L. H. Gong, D. J. Pei, Q. H. Liao, Quantum image encryption based on generalized Arnold transform and double random-phase encoding, Quantum Inf. Process., 14 (2014), 1193-1213.
    [28] G. D. Ye, C. Pan, Y. X. Dong, K. X. Jiao, X. L. Huang, A novel multi-image visually meaningful encryption algorithm based on compressive sensing and Schur decomposition, Trans. Emerg. Telecommun. Technol., 32 (2021), e4071.
    [29] R. Ponuma, R. Amutha, Encryption of image data using compressive sensing and chaotic system, Multimed. Tools Appl., 78 (2019), 11857-11881. doi: 10.1007/s11042-018-6745-3
    [30] Y. X. Dong, X. L. Huang, G. D. Ye, Visually meaningful image encryption scheme based on DWT and schur decomposition, Secur. Commun. Networks, 2021 (2021), 6677325.
    [31] C. Wu, Y. Wang, Y. Chen, J. Wang, Q. H. Wang, Asymmetric encryption of multiple-image based on compressed sensing and phase-truncation in cylindrical diffraction domain, Opt. Commun., 413 (2019), 203-209.
    [32] W. Qin, X. Peng, Asymmetric cryptosystem based on phase-truncated fourier Transforms, Opt. Lett., 35 (2010), 118-120. doi: 10.1364/OL.35.000118
    [33] C. Wu, K. Y. Hu, Y. Wang, J. Wang, Scalable asymmetric image encryption based on phase-truncation in cylindrical diffraction domain, Opt. Commun., 448 (2019), 26-32. doi: 10.1016/j.optcom.2019.05.009
    [34] J. H. Wu, X. F. Liao, B. Yang, Color image encryption based on chaotic systems and elliptic curve ElGamal scheme, Signal Process., 141 (2017), 109-124. doi: 10.1016/j.sigpro.2017.04.006
    [35] G. D. Ye, K. X. Jiao, X. L. Huang, Quantum logistic image encryption algorithm based on SHA-3 and RSA, Nonlinear Dyn., 104 (2021), 2807-2827. doi: 10.1007/s11071-021-06422-2
    [36] S. K. Rajput, N. K. Nishchal, Image encryption based on interference that uses fractional Fourier domain asymmetric keys, Appl. Opt., 51 (2012), 1446-1452. doi: 10.1364/AO.51.001446
    [37] G. H. Ren, J. N. Han, J. H. Fu, M. G. Shan, Asymmetric image encryption using phase-truncated discrete multiple-parameter fractional Fourier transform, Opt. Rev., 25 (2018), 701-707. doi: 10.1007/s10043-018-0464-x
    [38] X. L. Chai, H. Y. Wu, Z. H. Gan, D. J. Han, Y. S. Zhang, Y. R. Chen, An efficient approach for encrypting double color images into a visually meaningful cipher image using 2D compressive sensing, Inf. Sci., 556 (2021), 305-340. doi: 10.1016/j.ins.2020.10.007
    [39] X. L. Chai, H. Y. Wu, Z. H. Gan, Y. S. Zhang, Y. R. Chen, Hiding cipher-images generated by 2-D compressive sensing with a multi-embedding strategy, Signal Process., 171(2020), 107525. doi: 10.1016/j.sigpro.2020.107525
    [40] A. Akhshani, A. Akhavan, S. Lim, Z. Hassan, An image encryption scheme based on quantum logistic map, Commun. Nonlinear Sci. Numer. Simul., 17 (2012), 4653-4661. doi: 10.1016/j.cnsns.2012.05.033
    [41] A. A. El-Latif, L. Li, N. Wang, Q. Han, X. M. Niu, A new approach to chaotic image encryption based on quantum chaotic system, exploiting color spaces, Signal Process., 93 (2013), 2986-3000.
    [42] S. kuchaki, A novel color image encryption algorithm based on spatial permutation and quantum chaotic map, Nonlinear Dyn., 81 (2015), 511-529.
    [43] J. Zhang, D. Huo, Image encryption algorithm based on quantum chaotic maps and DNA coding, Multimed. Tools Appl., 78 (2019), 15605-15621. doi: 10.1007/s11042-018-6973-6
    [44] Y. Q. Zhang, X. Y. Wang, A symmetric image encryption algorithm based on mixed linear-nonlinear coupled map lattice, Inf. Sci., 273 (2014), 329-351. doi: 10.1016/j.ins.2014.02.156
    [45] X. Y. Wang, S. Gao, Image encryption algorithm based on the matrix semi-tensor product with a compound secret key produced by a Boolean network, Inf. Sci., 539 (2020), 195-214. doi: 10.1016/j.ins.2020.06.030
    [46] G. Z. Hu, B. B. Li, Coupling chaotic system based on unit transform and its applications in image encryption, Signal Process., 178 (2021), 107790. doi: 10.1016/j.sigpro.2020.107790
    [47] X. L. Chai, J. Q. Bi, Z. H. Gan, X. X. Liu, Y. S. Zhang, Y. R. Chen, Color image compression and encryption scheme based on compressive sensing and double random encryption strategy, Signal Process., 176 (2020), 107684. doi: 10.1016/j.sigpro.2020.107684
    [48] Y. Q. Zhang, Y. He, P. Li, X. Y. Wang, A new color image encryption scheme based on 2DNLCML system and genetic operations, Opt. Laser Eng., 128 (2020), 106040. doi: 10.1016/j.optlaseng.2020.106040
    [49] X. Y. Wang, X. M. Qin, C. M. Liu, Color image encryption algorithm based on customized globally coupled map lattices, Multimedia Tools Appl., 78 (2019), 6191-6209. doi: 10.1007/s11042-018-6326-5
    [50] Z. H. Gan, X. L. Chai, M. H. Zhang, Y. Lu, A double color image encryption scheme based on three-dimensional brownian motion, Multimedia Tools Appl., 77 (2018), 27919-27953. doi: 10.1007/s11042-018-5974-9
  • Reader Comments
  • © 2021 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(2508) PDF downloads(173) Cited by(11)

Article outline

Figures and Tables

Figures(9)  /  Tables(15)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog