Open Access Open Access  Restricted Access Subscription or Fee Access

Image Encryption and Decryption Using Cellular Automata

Sanchari Sen, Satish Chandra Panigrahi

Abstract


This paper presents new image encryption and decryption method using cellular automata. This method is based on the replacement of the pixel values. Such replacement is made using recursive data reformation and recursive cellular automata (CA)substitution .Data are reformed using data reformation key, while CA substitution is performed using CA key and cellular programming.Cellular programming dynamically chose best rules (which produce better random number sequence).CA key decide initial configuration and boundary condition of 2D Von Neumann cellular automata.CA key also help to chose a particular key stream sequence(i.e a sequence of CA data)from total produced key space(i.e total CA data sequence). The salient features of the proposed method are its losslessness, symmetric private key encryption, very large number of secret keys, and key-dependent pixel value replacement.


Keywords


Image processing, Cellular automata, Cellular programming, Image security, Encryption, Decryption

Full Text:

PDF

References


Rong-Jian Chen, Jui-Lin Lai, Image security system using recursive cellular automata substitution, science direct ,Pattern Recognition 40(2007)1621 – 1631

Franciszek Seredynski, Pascal Bouvry, Albert Y. Zomaya, Cellular automata computations and secret key cryptography, science direct,Parallel Computing 30 (2004) 753–766

Marco Tomassini, Mathieu Perrenoud, Cryptography with cellular automata, science direct ,Applied Soft Computing 1 (2001) 151–160

Moad Benkiniouar, Mohamed Benmohamed,Cellular automata for Cryptography,IEEE. 2004

Rafael Espericueta, Cellular Automata Dynamics, Math Department, Bakersfield College

N. K.Pareek,VinodPatidar,K.K.Sud,Image encryption using chaotic logistic map,science direct,image and vision computing 24(2006)926-934.

Jui-Cheng Yen and Jiun-In Guo,A new chaotic key-based design for image encryption and decryption,IEEE International Symposium on Circuts and Systems,May 28-31,2000

S. S. Maniccam, N.G. Bourbakis, “Lossless image compression and encryption using SCAN”, Pattern Recognition 34 (2001), 1229-1245

B. Schneier, Applied Cryptography, Wiley, New York, 1996.

G. Brassard, Modern Cryptology, Springer, New York, 1988.

Andrew Ilachinski,Cellular automata-a discrete universe,World Scientific,2004

Aloha Sinha, Kehar Singh, “A technique for image encryption using digital signature”, Optics Communications, ARTICLE IN PRESS, 2003, 1-6, www.elsevier.com/locate/optcom

Chin-Chen Chang, Min-Shian Hwang, Tung-Shou Chen, “A new encription algorithm for image cryptosystems”, The Journal of Systems and Software 58 (2001), 83-91

Jiun-In Guo, Jui-Cheng Yen, “A new mirror-like image encryption algorithm and its VLSI architecture”, Department of Electronics Engineering National Lien-Ho College of Technology and Commerce,Miaoli, Taiwan, Republic of China

X.B. Li, J. Knipe, H. Cheng, Image compression and encryption using tree structures, Pattern Recognition Lett.18 (11) (1997) 1253–1259.

S. J. Li, G.R. Chen, X. Zheng, Chaos-based encryption for digital image and videos, in: B. Furht, D. Kirovski (Eds.), The Multimedia Security Handbook, CRC Press LLC, Boca Raton, FL, October 2004(Chapter 4).

Moad Benkiniouar, Mohamed Benmohamed,Cellular automata for Cryptography,IEEE. 2004


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.