Skip to main page content
U.S. flag

An official website of the United States government

Dot gov

The .gov means it’s official.
Federal government websites often end in .gov or .mil. Before sharing sensitive information, make sure you’re on a federal government site.

Https

The site is secure.
The https:// ensures that you are connecting to the official website and that any information you provide is encrypted and transmitted securely.

Access keys NCBI Homepage MyNCBI Homepage Main Content Main Navigation
. 2020 Jul 15;6(7):70.
doi: 10.3390/jimaging6070070.

A New Composite Fractal Function and Its Application in Image Encryption

Affiliations

A New Composite Fractal Function and Its Application in Image Encryption

Shafali Agarwal. J Imaging. .

Abstract

Fractal's spatially nonuniform phenomena and chaotic nature highlight the function utilization in fractal cryptographic applications. This paper proposes a new composite fractal function (CFF) that combines two different Mandelbrot set (MS) functions with one control parameter. The CFF simulation results demonstrate that the given map has high initial value sensitivity, complex structure, wider chaotic region, and more complicated dynamical behavior. By considering the chaotic properties of a fractal, an image encryption algorithm using a fractal-based pixel permutation and substitution is proposed. The process starts by scrambling the plain image pixel positions using the Henon map so that an intruder fails to obtain the original image even after deducing the standard confusion-diffusion process. The permutation phase uses a Z-scanned random fractal matrix to shuffle the scrambled image pixel. Further, two different fractal sequences of complex numbers are generated using the same function i.e. CFF. The complex sequences are thus modified to a double datatype matrix and used to diffuse the scrambled pixels in a row-wise and column-wise manner, separately. Security and performance analysis results confirm the reliability, high-security level, and robustness of the proposed algorithm against various attacks, including brute-force attack, known/chosen-plaintext attack, differential attack, and occlusion attack.

Keywords: composite fractal function; diffusion; henon map; permutation; random fractal matrix; z-scan.

PubMed Disclaimer

Conflict of interest statement

The authors declare no conflict of interest.

Figures

Figure 1
Figure 1
Fractal images generated from MS: (a) Equation (1); (b) Equation (2).
Figure 2
Figure 2
Fractal images generated from CFF: (a) β = 0.2; (b) β = 0.3; (c) β = 0.5.
Figure 3
Figure 3
Zoomed version of fractal images generated from CFF: (a) β = 0.3; (b) β = 0.5; (c) β = 0.5.
Figure 4
Figure 4
Fractal image trajectory map generated from: (a) MS function; (b) CFF with β = 0.3; (c) CFF with β = 0.5.
Figure 5
Figure 5
Lyapunov map of fractal images generated from: (a) MS function; (b) CFF with β = 0.3; (c) CFF with β = 0.5.
Figure 6
Figure 6
Proposed Image encryption method block diagram.
Figure 7
Figure 7
(a) Sample CFF matrix; (b) Z-Scanned one-dimensional array.
Figure 8
Figure 8
Scrambling process example using 4 × 4 matrix. (a) Actual pixel position and its corresponding shuffled pixel position; (b) pixels mapping between P1 and SP; (c) Matrix view of the scrambling process using S, P1 and SP respectively.
Figure 9
Figure 9
(a) Plain image; (b) Encrypted image; (c) Decrypted image.
Figure 10
Figure 10
(a) Plain image; (b) Histogram of (a); (c) Cipher image; (d) Histogram of (c).
Figure 11
Figure 11
Elaine image pixel distribution in a different direction. (ac) Original image pixel distribution in horizontal, vertical, and diagonal direction; (df) Cipher image pixel distribution in horizontal, vertical, and diagonal direction.
Figure 12
Figure 12
(a) Actual cipher image and decrypted image; (b) Noisy cipher image with 2% salt and pepper noise and its decrypted image; (ce) Cipher images and their corresponding decrypted images with different percentages of data loss.
Figure 13
Figure 13
(ad) Encryption sensitivity using the image and its histogram, (a) Elaine image; (b) Encrypted image using correct secret key; (c) Encrypted images using modified secret key; (d) Image difference between encrypted images using correct and modified secret key (eh); Decryption sensitivity using an image and its histogram; (e) Decrypted images using the correct secret key; (fg) Decrypted images using two different modified secret keys; (h) Image difference between decrypted images using two different modified secret keys.
Figure 14
Figure 14
Image autocorrelation plots: (a) Original image; (b) Autocorrelation of original image; (c) Cipher image; (d) Autocorrelation of cipher image.

References

    1. Encyclopedia of Cryptography and Security SpringerLink. [(accessed on 18 June 2020)]; Available online: https://link.springer.com/referencework/10.1007/978-1-4419-5906-5. - DOI
    1. Smid M.E., Branstad D.K. Data Encryption Standard: Past and future. Proc. IEEE. 1988;76:550–559. doi: 10.1109/5.4441. - DOI
    1. Rivest R.L., Shamir A., Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM. 1978;21:120–126. doi: 10.1145/359340.359342. - DOI
    1. National Institute of Standards and technology, Advanced Encryption Standard (AES) Federal Information Processing Standard (FIPS 197) US Department of Commerce; Washington, DC, USA: 2001. - DOI
    1. Lai X., Massey J.L. Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology (EUROCRYPT’ 90) Springer; Berlin, Heidelberg: 1991. A Proposal for a New Block Encryption Standard; pp. 389–404.

LinkOut - more resources