ArticlePDF Available

A Novel Encryption Scheme for Colored Image based on High Level Chaotic Maps

Authors:

Abstract and Figures

In the following paper, the novel method for color image encryption has proposed based on high level chaotic maps . We introduced two novel chaotic maps “Cosinus-Arcsinus (CA)” and “Sinus-Power Logistic (SPL)”, which have better chaotic behaviour against other available chaotic maps. Our scheme like other image encryption schemes has two main phases, which are pixel shuffling and pixel diffusion. We made an efficient chaotic permutation method, which is extremely dependent on plain image. The proposed method compared with other availabale permutation methods in pixel shuffling stage has a better performance with a lower computational overhead. Another advantage of our permutation method is less correlation between adjacent pixels in the permuted image, which causes high confusion levels with lower iterations. In pixel diffusion phase, we introduced coupled map based on SPL map to change each color component distinctly. Moreover, we used CA map to generate three chaotic sequences for deriving initial seeds of coupled map in a random manner. Followed by three chaotic matrix will be created to change pixels color component values. The proposed diffusion phase implies desirable uniformly distributation in color histogram of encrypted image and makes the scheme robust against statistical attacks. In addition, creating secret keys in a large size and high sensitivity to the original pictures leads acceptable results in the average of NPCR (99.67), UACI (33.45), and resistance against brute-force attack. The experimental results reveal that the new image encryption scheme has the charectristics of 'secure encryption algorithm' such as, large key space, high security and high sensitivity.
Content may be subject to copyright.
A novel encryption scheme for colored image based on high level chaotic maps
Mollaeefar, Majid
1
.Sharif, Amir
2
. Nazari, Mahboubeh
3
Abstract
In this paper, a novel method for color image encryption based on high level chaotic maps proposed. We introduced
two newfound chaotic maps “Cosinus-Arcsinus (CA)” and “Sinus-Power Logistic (SPL)”, which have better chaotic
behaviour against other available chaotic maps. Our scheme like other image encryption schemes have two main
phases, which are pixel shuffling and pixel diffusion. We made an efficient chaotic permutation method, which is
extremely dependent on plain image. The comparison of our proposed method with other available permutation
methods, which widely used in pixel shuffling stage has proved that our method has a better performance with a lower
computational overhead. In Pixel diffusion phase, we introduced, coupled map based on SPL map, which used to
change each color component distinctly. Moreover, we used CA map to generate chaotic sequence as initial seed for
coupled map. In addition, creating secret keys with large size and high sensitivity to the original image is another fact
that guarantees high security of this encryption scheme. As mentioned in Experimental results, the average of NPCR
is 99.67 and the calculated value of average of UACI is 33.45, which demonstrates the scheme has superlative security
level.
Keywords: Chaos, Image cryptography, Lyapunov exponent, Security
1. Introduction
Simply, image encryption is a method for making illegible the information transferred through a network such that
only authorized persons with special information (encryption key) can get the basic information. Designs of image
encryption methods caused many researchers attend to introducing a safe method for transferring images straightway
through internet or Wi-Fi networks. Because of basic difference between images and text in volume and redundant
bits, traditional cryptography methods are not efficient [1, 2]. Cryptography algorithms base on chaotic as effective
methods, have been introduced in 1989 for the first time. After introducing this concept, many researchers have been
done on chaos-based image cryptography [3, 4]. Sensitivity to primary conditions, non-periodic, non-convergence,
and controlling parameters are unique properties of chaotic cryptography compared to traditional ones. Other
advantages of this type of cryptography are their high speed and having no computational overhead [5]. Really
different and several techniques have been introduced for image cryptography that are stated briefly as follows. Space
domain and frequency domain are two major methods used in most papers. In space domain all pixels forming the
image are considered and various methods are implemented directly on these pixels. In the second method, frequency
1
Department of Computer and information Technology, Imam Reza International University, Mashhad, Iran
e-mail: m.mollaeefar@imamreza.ac.ir
2
Department of Computer and information Technology, Imam Reza International University, Mashhad, Iran
e-mail: amir.sharif@imamreza.ac.ir
3
Department of Mathematics, Ferdowsi University of Mashhad, Mashhad, Iran
domain is a space such that every proportion of image in image position F, shows the intense amount in image I, vary
over a specific distance dependent on F. In fact, in this method we turn to the image as it is Huang and Nein [6],
presented a method for pixel shuffling along with multi-chaos system for image encryption. In 2010, Solac et al. [7],
by analyzing a method which introduced earlier at this year find its shortcomings and prove that the scheme was
vulnerable against two kind of attacks, then they present a solution for encountering it. During that year, Zhang et al.
[8], introduced a method base on Arnold cat map and coupled chaos for image encryption. Rejinder et al.[9], proposed
a method for image cryptography based on improving DES and chaos. Zhu et al. [10], proposed a symmetric chaos
based image encryption scheme by using of bit-level permutation. They use a simple chaotic map, which named
Arnold cat map for bit-level permutation and Logistic map used in diffusion stage. The advantageous of using bit-
level permutation is, this method not only change the pixel position, but also change the value of pixels. Indeed, in
bit-level permutation they use the Arnold cat map and Logistic map has used for determining parameters of the Arnold
cat map. Congxu Zhu in [11], proposed a novel image encryption scheme based on hyperchaotic sequences. The
hyperchaotic sequences are changed in a way to produce chaotic key streams, which is more suitable for image
encryption. The author, in order to improve key sensitivity and plain text sensitivity made final encryption key stream
dependent on both of the chaotic key stream and plaintext and this lead to high key sensitivity and plain text sensitivity,
which are two important metrics in proving security of the scheme [12, 13]. Wang et al. [14], proposed a fast image
encryption method with help of chaotic maps. In fact, they merged diffusion and permutation phase, which result to
acceleration of image encryption scheme. First, image portioned into blocks of pixel, then with help of spatiotemporal
chaos, pixel value shuffling and diffusion can run simultaneously. Zhang and Cao in [15], presented an image
encryption scheme by using a created chaotic map whose maximal Lyapunov exponent was reached beyond 1 and it
was equal to 1.0742. In addition, they used Arnold cat map for permutation phase. Their method has two shortcomings.
First, there is no relation between the secret keys and the original image. Indeed, the secret key is not sensitive to the
original image, which causes two side effects. First, the secret key may not be changed for various images and it
directs a hostile to get a set of basic information to decrypt the encrypted image. Second, using the same sequence for
changing all of three-color components of an image, decreasing security. Because if for any reason, hostile access to
the initial value, at the same time he will be able to recover all the color component values. In this paper, we improve
presented scheme in [15] and resolve those shortcomings. As it’s obvious, Lyapunov exponent is the main
characteristic of chaotic maps. Therefor the increasing of the Lyapunov exponent, cause to increase the dispersion of
output sequence values and better chaotic behavior. Hence, we have made one-dimensional chaotic maps with the
Lyapunov exponents 1.38 and 1.518, respectively. We utilized effective coupled chaotic map to create three Chaotic
Matrixes for changing the pixel amount. In order to improve security of the proposed scheme and key sensitivity, we
made initial state of each color component correlated to each other and plain image. By utilizing this procedure, even
if an intruder guesses one of the initial state condition values, he wouldn’t be able to rebuild part of secret plain image.
We provide a test to show this concept, which shown in Fig.8. We use Cosinus-Arcsinus (CA) map with these initial
states to generate three chaotic sequences as inputs for the coupled map in diffusion phase. Moreover, a new
permutation scheme, chaotic-diagonal permutation, proposed that has an intense dependency on the original image.
Indeed, after applying chaotic interception steps we will have new plain. By arranging diagonal layers next to each
other, we obtain a vector of pixel indices with length MN to fill a matrix row by row. This process will be iterated P
times with differing interception indices that obtained from SPL map to make final permuted matrix (Fig.9).
Simulations and performance evaluations show that this permutation algorithm is more efficient and need less iteration
compared with other available permutation methods (Fig. 10). The execution time comparison between our proposed
method and other available methods shown in Table 4, which proved our proposed permutation algorithm speed is
satisfying. The output of permutation stage, bitxored with Chaotic Matrixes which are result of coupled chaotic map
and make encrypted image. Furthermore, two kinds of keys, cutting key (CKR, G, B) and averaging key (AKR, G, B) for
each color components used to create dependencies between the encryption algorithm and the original image.
Therefore, the proposed method will be resistant to the chosen-plain text and known-plain text attacks. The total time
of encryption algorithm is almost 0.11 second. This method has superiority in key space size and convincing result in
another part of experimental results such as NPCR about 99.67 and UACI about 33.45.
The paper structure is as follows: in Section 2, necessary, mathematical basics will be presented. After that proposed
method will be described in Section 3. Then we provided experimental results and security analysis in Section 4.
Finally, in Section 5, we come into conclusions.
2. High level chaotic maps
2.1. The Cosinus-Arcsinus system
We introduce a new chaotic map on interval [0, 1], with high positive Lyapunov exponent by combination of Cosinus
and Arc sinus (CA). The mathematical formula of this new chaotic map is as below:
Where r, is a control parameter in a range (0, 4) and Xn is initial state condition, which is in the interval [0, 1].
Moreover, in parameter value r=3.976 Lyapunov exponent has maximum value. The Lyapunov exponent
bifurcation and spatiotemporal diagram are shown in Fig. 1, Fig. 2 and Fig. 3 respectively.
 󰇛󰇜󰇛󰇛󰇜󰇜
(1)
Fig. 2: The bifurcation diagram of Cosinus-Arcsinus
system
2.2. The Sinus-Power Logistic System
Another new chaotic map that is called SPL map” defined in interval [-0.48, 0.48]. This map is a combination of
Sinus and PowerLogistic that first introduced in [15]. Based on the Lyapunov exponent diagram, this map has positive
Lyapunov exponent for r󰇛󰇜Moreover, in parameter value r=3.465 Lyapunov exponent has maximum
value The Lyapunov exponent, bifurcation and spatiotemporal diagrams which represented chaotic
behaviour of SPL map, shown in Fig. 4, Fig. 5 and Fig. 6 respectively. The mathematical formula of this new chaotic
map is as below:
 󰇛󰇜󰇛󰇜󰇛󰇜󰇛󰇜󰇛󰇜
(2)
Fig. 1: The Lyapunov exponent of Cosinus-Arcsinus
system
Fig. 3: The spatiotemporal diagram of Cosinus-Arcsinus
system
Where r is control parameter in the range (0, 3.5), and Xn is initial state condition with a range (-0.48, 0.48). We
provide a comparison between the Lyapunov exponent of new proposed chaotic maps and some available maps in
Table 1.
Fig. 4: The Lyapunov exponent of Sinus-Power Logistic System
2.3. New coupled chaotic map
For having chaotic dynamics in a spatially extended system, we need to use coupled map. Indeed, a coupled map
consists of an ensemble of elements of given (“map”) that interact (“couple”) with other elements from a suitably
chosen set. The dynamic of each element is given by a map. As a consequence, the coupled map is a discrete time
multi-dimensional dynamical systems. An important type of coupled map is the coupled map lattice (CML), in which
each element is set on a lattice of a given dimension, resulting in a (“map”), discrete space (“lattice”), and continuous
state.The mathematical formula of this map is as below:
Where Xn as the initial state condition is a vector of length N and is coupling coefficient, which is in range [0, 1].
The mapping function f (x) is a chaotic map and we use Sinus-Power Logistic in this case, which is defined before in
equation (2).
󰇛󰇜󰇛󰇜󰇛󰇛󰇜󰇜󰇜
󰇛
󰇝󰇞 󰇛󰇜󰇜
Table 1 Comparison between Lyapunov exponents of proposed method with others available chaotic maps
Fig.5: Bifurcation diagram of Sinus-Power Logistic System
Fig. 6: Spatiotemporal diagram of Sinus-Power Logistic System
Chaotic Maps
Logistic
Tent
Power Logistic [15]
LSS [16]
Proposed map (SPL)
Proposed map (CA)
Lyapunov
Exponent
0.68
0.69




3. Proposed Method
3.1. Encryption Process
The overall view of encryption process shown in Fig. 7. At first, we read the plain image and calculate cutting
keys (CKR, G, B) and averaging keys (AKR, G, B) values for each color component distinctly. Then, multiply selected
initial values by AKR, G, B to obtain three desired initial states in order to generate three chaotic sequences by using
the CA map. After that, final eligible sequences with length N for each color component obtained by using a
random selection method from previously generated sequences. Next, three Chaotic Matrix CR, CG and CB are
built by applying coupled map over to intercept sequences of previous step as initial sequences. Finally, the plain
image permuted P times and each color component of the resulting matrix bitxored by its corresponding Chaotic
Matrixes CR, CG and CB to obtain an encrypted image.
It should be noted that the number of iterations, p, can be fixed when desired the permutation obtained and
in our algorithm this number is not so big. Parameters and notation, which are used in this scheme shown
respectively in Table 2 and Table 3.
Plain
Compute
Sum B
Compute
Sum G
Compute
Sum R
CKB=(Sum B mod K)+N
CKG=(Sum G mod K)+N
CKR=(Sum R mod K)+N
AKB=CKB /K
AKG=CKG /K
AKR=CKR /K
XB0
= (((
xr0*xg0
)+xb0)/2)*AKB
XG0
= (((
xr0*xb0
)+xg0)/2)*AKG
XR0
= (((
xb0*xg0
)+xr0)/2)*AKR
Generate ZB by CA
iterated CKB+N times
Generate ZG by CA
iterated CKG+N times
Generate ZR by CA
iterated CKR+N times
Choose N random
elements from
each sequence
(ZR,G,B)
Initial seed for
coupled map for
B component
Initial seed for
coupled map for
G component
Initial seed for
coupled map for
R component
Plain Permuted
Image XOR Chaotic
Matrix
Encrypted
Image
p
CR
CG
CB
Fig. 7: Image encryption proposed method
a
b
Table 2 Parameters used in the encryption phase
Table 3 Notation definition
Notation
Definition
M
Size of row
N
Size of column
XR0, XG0, XB0
Modulated initial state conditions for each color component
CKR, G, B
Cutting keys for each color component
AKR, G, B
Averaging keys for each component
ZR, G, B
Sequences Generated from initial points for each component
CR, G, B
Chaotic Sequences generated from coupled map for each component
The detailed steps of the proposed image cipher algorithm are as follows:
Step 1: Read plain image with size of MN, and create the plain matrix from it. Plainij define the pixel value in the
ith row and jth column of Plain, where.
Step 2: Initial values and parameters of chaotic maps are set in this step, which are consisting of: xr0, xg0, xb0, r, for CA
map, a big integer key K which used for producing cutting and averaging keys (CK, AK), and finally, r, values for
Coupled map.
Step 3: Cutting and averaging key values calculated by below equations for each color component separately (three
cutting keys and three averaging keys):
 󰇛󰇛󰇜

 󰇜
(4)
 
(5)
Where plain (i, j) is the pixel value in the ith row and jth column of plain. M and N are the size of plain image and K
is a big integer number. As it’s obvious in the above equations, cutting keys () , calculated based on whole
pixels of the plain image, therefore it is dependent on the plain image. Hence if the image changed slightly, the values
of these keys and consequently, the values of averaging keys also changed. This fact, made our scheme highly sensitive
to its keys and plain image.
Parameter
Definition
The values used in this paper
xr0
Initial point for red component
0.3
xg0
Initial point for green component
0.1
x b0
Initial point for blue component
0.5
P
The iterations of permutation
3
K
A big number for generation intercept and modulation keys
10001
A control Parameter for Couple
0.12
r
A control Parameter for Cosinus-Arcsines and Sinus-Power Logistic system
3.976, 3.465
Step 4: In order to make initial state conditions dependent on each other and make new modulated initial state
conditions we use equations (6) to (8). Where XR0, XG0 and XB0 are modulated initial state conditions and xr0, xg0, xb0
are initial values for each colour component of the image. AKR, AKG, AKB are Averaging keys that are produced in
pervious step by using equation (5).
Remark: As mentioned before, a key point is that our scheme highly sensitive to its keys and plain image. Indeed, we
make initial state conditions dependent on plain image and each other, in order to prevent adversary from obtaining a
partial image. Otherwise, if an adversary guess one of the initial state condition correctly, he can rebuild partial of
plain image and see what is behind of encrypted image, but in this way, because of dependency between initial state
conditions he/she wouldn’t gain any useful information. (Fig. 8).
XR0
= (((
xb0

xg0
)+
xr0
)/2)
AKR
(6)
XG0
= (((
xr0

xb0
)+
xg0
)/2)
AKG
(7)
XB0
= (((
xr0

xg0
)+
xb0
)/2) 
AKB
(8)
Fig. 8: Effect of no-dependency of initial states to each other and plain image. a: Intruder
guess value of red component initial state, b: Intruder guess value of blue component initial
state, c: Intruder guess value of red component initial state, d: Intruder guess value of red
component initial state in proposed method, e: Intruder guess value of blue component initial
state in proposed method, f: Intruder guess value of green component initial state in proposed
method
Step 5: In this step, initial state conditions which produced from the previous step use as an input for a CA map which
iterate CKR, G, B + N times to produce three chaotic sequences entitled: ZR, ZG and ZB. After that, N elements randomly
select from each sequence by using pseudo-code which is provided below:
Start indexR, G, B= (CKR,G,B)/2
With the help of above psedu-code, we define the interception index of each color component sequence and start from
determining position to select N consecutive elements (R, G, B.). Finally, we multiply the intercepted sequences for
each color component (R, G, B) by 0.48 to be in the appropriate domain of SPL map, which used in coupled map.
󰆹R,G,B=(R, G, B) 
Then these sequences use as initial state to build MN Chaotic Matrix CR, CG and CB by using coupled map in a
similar way and briefly denote with CR, G, B (eq. 3). Now, we build Chaotic Matrix C, row by row. First, The elements
of 󰆹R, G, B use as zero rows C (0) (initial state conditions) that finally removed. Each row of chaotic matrix, for example
C (n+1) obtains from previous row, C (n), with below formula:
Where is coupling coefficient.
Step 6: The plain image permuted P times. Overall overview of the proposed method for permutation is shown in
Fig.9. In the following, detailed procedure is explained. This method has dependency on plain image based on CKR,
G, B values, which produced in the third step. Based on Fig. 9. a, at first, we scroll down plain image row by row from
left to right and put the elements in an array. Then we find the position of the first interception index,, as below:
󰇛󰇛󰇜󰇜 (10)
So we put the elements of this position,, to end of this array into the first positions of a new matrix and the remaining
elements put over them as shown in Fig. 9. b, and build new plain. After that, new plain matrix divided into 3 segments.
The first one is the main diagonal of the matrix (D), second part is an upper triangular matrix (TU) and the last one is
a lower triangular matrix (TL). The first segment puts in VD vector, then, the upper triangular matrix scrolling down
diagonally from left to right and put the elements into the vector respectively, which is called VTU. After doing the
same process for the lower triangular matrix VTL vector obtained as shown in Fig. 9. c. Finally, V vector is
accomplished by equation (11):
After that, V vector fill a matrix row by row and rebuild a matrix with a size of original image, as it shown in Fig.
9.d for a case. This process repeats P times with consider interception indices.
󰇡󰇡󰇢󰇢 (12)
󰇛󰇜󰇛󰇜󰇛󰇛󰇜󰇜󰇜
󰇛
󰇝󰇞 󰇛󰇜󰇜
(9)
V= VD || VTU || VTL
(11)
In Fig. 9.e, the second round permutation result is shown. Where is the number of iterations of the process which
can be fixed when the best result obtained. According to the results, this number is not too large. Indeed, the advantage
of this method is high transmogrification with lower iteration and satisfactory speed. The result of permuting Lena
gray image with the proposed method, Arnold cat map, Baker map and Standard map with 3 iterations displayed in
Fig. 10 and these result show this fact that the power of proposed method is much more than other available algorithms
and with only 3 iterations it permutes the Lena image better than overmentioned schemes. Furthermore, we provide
execution time and correlation comparisons between proposed method permutation algorithm and other available
permutation methods for Lena gray level image that indicated in below table.
Table 4 Execution time comparison between proposed permutation method and other available permutation methods
As it’s obvious in the above table, our proposed algorithm has a better correlation results among other methods that
proved high transmogrification with lower iteration. Indeed, the proposed algorithm disturbs pixel positions in such a
way that minimize the correlation between adjacent pixels in horizontal, vertical and diagonal orientation. Although,
the speed of Arnold Cat is a little better versus proposed algorithm, but as shown in Fig. 10, with 3 round permutation
the result of Arnold Cat map is disappointing, Therefore our algorithm overcome Arnold cat map.
Step 7: Reform the Chaotic Matrixes by (13), in order to put elements in range [0-255].
Where CR, G, B are chaotic matrixes which produces in step 5, round (x) is a function which gives nearest integer
number to x.
Step 8: Finally, Chaotic Matrixes based on Fig. 7.b, bitxored by permuted image to obtain theF encrypted image.
3.2. Decryption Process
Decryption phase is the reverse of encryption phase. The third party by having appropriate key (xr0, xg0, xb0, CKR, CKG,
CKB, r (CA), r (SPL), K, P and) can re-calculate AKR, G, B based on equation 5. After that, modulated initial state
conditions re-build by multiply AKR, G, B with initial states (xr0, xg0, xb0). We use them as an input for CA map, which
iterate CKR, G, B + N times, this lead to production of chaotic sequences (ZR, ZG, ZB). After that, the third party must use
interception process for randomly selection of N elements based on predeterminded methodology that discussed before
in step 5 of section 3.1. Finally, distinct Chaotic Matrixes (CR, CG, CB) will be produced. Then, encrypted image de-
permuted P times and bitxored with Chaotic Matrixes to achieve plain image.
Permutation
Rounds
Correlation of Pixels
Time (ms)
Horizontal
Vertical
Diagonal
Proposed
3
0.0202
-0.0062
-0.0035
18.6
Arnold Cat
3
-0.0273
-0.0626
-0.0106
14.2
Baker map
3
0.0062
0.1687
0.0438
138.6
Standard map
3
0.0477
0.1187
0.0482
187.1
Chaotic Matrix = (round (1014 (CR, G, B))) mod 256
(13)
Fig.9 A sample of permutation algorithm for a matrix 88, (a) elements in plain image, (b) Substituting position
of elements based on value of I1 and I2, (c) Segmentation of new plain matrix into main diagonal (VD), upper
triangular (VTU) and lower triangular (VTL) vector, (d) Result of first round permutation, (e) Result of second
round permutation.
4. Experimental results and security analysis
In our experiment, we use standard images to test, which consist of Lena, Baboon, Barbara, Peppers, Tree and etc.
We use a notebook with windows 7 OS, Intel core i5, 2.40 GHZ CPU, using Matlab R2013b. The initial secret keys
are selected without any restriction from predetermind intervals. We use (xr0 = 0.3, xg0 = 0.1 , xb0 = 0.5, K=10001,
r=3.976, r=3.465 =0.12 and p=3) values in our experiment as stated in table 2. Moreover, cutting and averaging keys
are calculated based on each plain image.
4.1. Key Sensitivity
A secure encryption algorithm should be sensitive to all its keys. In order to evaluate this matter for our proposed
method, we utilize two concepts, which are called, a number of pixel changing rate (NPCR) and unified average
changing intensity (UACI). In order to calculate these concepts we use equations 14, 15 respectively:
 󰇛󰇜

 
(14)

󰇯󰇛󰇜󰇛󰇜


 󰇰
(15)
Fig.10 Compression Between proposed permutation Method and Arnold cat map, Baker map and Standrad
map: (a): Lena plain image, (b): 3 times iteration with proposed permutation algorithm (c): 3 times iteration
with Arnold cat, (d): 3 times iteration with Baker map, (e): 3 times iteration with standard map
Table 5 Quantified Key Sensitivity: NPCR and UACI test
Image
xr0
xg0
xb0
K
r (CA)
r (SPL)
Average
Lena
NPCR
99.6084
99.5921
99.5743
99.5962
99.6140
99.6038
99.6155
99.6006
UACI
33.4567
33.4040
33.4708
33.3711
33.3332
33.4482
33.4744
33.4226
Barbara
NPCR
99.5967
99.6012
99.6007
99.6262
99.5850
99.6033
99.6119
99.6036
UACI
33.4993
33.5011
33.5103
33.5623
33.4921
33.4807
33.4406
33.4980
Baboon
NPCR
99.5956
99.6145
99.6043
99.5936
99.6033
99.6211
99.6104
99.6061
UACI
33.4231
33.4878
33.4883
33.4547
33.4379
33.4590
33.3824
33.4476
Tree
NPCR
99.6028
99.6185
99.6195
99.6190
99.6140
99.6099
99.6389
99.6191
UACI
33.4983
33.4637
33.5275
33.5535
33.4131
33.4629
33.5259
33.5138
Parameters M, N denotes the size of encrypted image E1 or E2. The pixel values in position (m, n) are shown with
E1 (m, n) and E2 (m, n). The amounts of D (m, n) are determined by the values E1 (m, n) and E2 (m, n), such that if
E1 (m, n) = E2 (m, n) then D (m, n) = 0, otherwise it’s eq ual to 1. We do this test for some standard images and the
result for them displayed in Table 5. In order to do this test, we should slightly change the values of key, which is
equal to 10-14 for initial state conditions and for integers K this tiny change equal to 1 [17]. That’s clear based on the
above table, if we do very trivial change in each key, the result of encryption changed and this can be deduced based
on NPCR and UACI values. Therefor this shows sensitivity to all keys of the proposed method. Moreover, in this part
we show the dependency of permutation algorithm to the CKR, G, B values, as you can see on the below table, if we
change a bit CKR, G, B values, the result of permutation phase will be changed and its effect can be observed from
NPCR and UACI.
Table 6 Permutation algorithm sensitivity based on CKR, G, B, just one value (
) increase/decrease to CKR, G, B
Image
Value of CK+1
Value of CK-1
NPCRAverage
UACIAverage
NPCRAverage
UACIAverage
Lena
99.6211
33.5113
99.5951
33.3996
Barbara
99.6094
33.4498
99.6195
33.5146
Baboon
99.6190
33.4589
99.5906
33.4688
Tree
99.6262
33.5053
99.6104
33.4771
4.2. Key space
Calculating key space has a vital role in determining the security of the proposed method. Indeed, if the key space is
large, the method will be resistant against brute-force attack. In the proposed method, 11 hidden parameters are
considered as keys. In software implementation, this parameters utilizes in double format 52 bits [18]. In Table 7, we
do a compression between our method and some other methods.
Table 7 Quantified key space size
Encryption Algorithm
Proposed
Method
Ref
[19]
Ref
[20]
Ref
[21]
Ref
[22]
Ref
[23]
Ref
[24]
Ref
[25]
Ref
[26]
Ref
[27]
Key Space Size
>2572
2256
2216
2278
2120
>2100
2256
>2100
2233
2216
4.3. Plain text sensitivity and differential attack analysis
The proposed method in order to be resistant against differential attack should be intensely dependent to plain image,
in other words, it means a very vital change in plain image cause big changes in the ciphered image [16]. Two
equations (14), (15) are used for this analysis. The results of this analysis have been shown in Table 8.
Table 8 NPCR, UACI of test images
As you see in Table 8, the average of NPCR is more than 99.67 and average of UACI is greater than 33.45. We provide
a comparison between some available and our proposed methods for NPCR and UACI values of Lena image which
shown in Table 9. As obvious based on chart 1, our proposed method has better values alongside all of availabale
methods. Another test which is shown plain-text sensitivity shown in Fig. 11.
Table 9 Comparison of NPCR R, G, B and UACI R, G, B on Lena image
Fig. 11. a is a plain image of couple and Fig.11.b is its corresponding image with one pixel different from the original
image (128,128). As it’s obvious in Fig. 11. c, when we subtract two images, we have a black plane with one white
pixel, which is because of differences on plain image, but in Fig. 11. f, when we subtract two encrypted images it does
not lead to black plane, which is the result of plain text sensitivity.
4.4. Information entropy analysis
In information theory, entropy is a scale for showing randomness in information. This scale can be calculated by
using equation (16): 󰇛󰇜󰇛󰇜󰇛󰇜

 󰇛󰇜
Image
NPCRR
NPCRG
NPCRB
UACIR
UACIG
UACIB
Average
NPCR
Average
UACI
Lena
99.6917
99.6887
99.6704
33.5418
33.5327
33.5164
99.6836
33.5303
Baboon
99.6688
99.6582
99.6795
33.3899
33.5848
33.3953
99.6688
33.4566
Barbara
99.6765
99.6841
99.6856
33.4359
33.6158
33.4495
99.6820
33.5004
Pepper
99.6734
99.6780
99.6627
33.4452
33.4904
33.5966
99.6713
33.5107
Tree
99.6673
99.6643
99.6841
33.2909
33.4836
33.5512
99.6719
33.4419
Girl
99.6810
99.6734
99.7024
33.5140
33.6405
33.5288
99.6856
33.5611
Splash
99.6765
99.6734
99.6978
33.6491
33.5590
33.4425
99.6825
33.5502
House
99.6826
99.6734
99.6795
33.5295
33.3113
33.5130
99.6785
33.4512
Couple
99.6765
99.6749
99.6780
33.3860
33.4235
33.6509
99.6764
33.4868
Algorithm
NPCRAvrage
UACIAvrage
Proposed Algorithm
99.6836
33.5303
Hussain and Gondal’s scheme [19] (2014)
99.6123
32.6237
Seyedzadeh and et al.’s scheme [20] (2015)
99.6312
33.5134
Sam et al.’s scheme [27]
99.6027
33.4685
Li and Liu’s scheme [28]
99.6836
33.4647
Zhang and Xiao’s scheme [29] (2014)
99.6665
33.4245
Wie et al.’s scheme [26] (2014)
99.6260
33.3846
Dong’s scheme [23] (2014)
99.6433
33.5892
Seyedzadeh and Mirzakuchaki’s scheme [24] (2014)
99.6828
33.4898
Liu et al.’s scheme [25] (2015)
99.6216
33.4158
Chart 1: Comparision of NPCR and UACI on Lena image
In above equation, P (si) is likelihood frequency of symbol si s, Q is the number of bits which used for display
symbol si and log2 is base 2 logarithm. The ideal value of entropy is 24. So when the entropy value is less than ideal
amount, a degree of predictability may be exist and it will violate security. The Result of this test for Lena image
depicted in Table 10.
99.6836
99.6123
99.6312
99.6027
99.6836
99.6665
99.626
99.6433
99.6828
99.6216
33.5303
32.6237
33.5134
33.4685
33.4647
33.4245
33.3846
33.5892
33.4898
33.4158
NPCR UACI
Fig.11. Plain-text sensitivity: (a), (b) Couple plain and with one pixel different image, (d), (e)
corresponding encrypted image of (a), (b). (c), (f) differential of corresponding plain and encrypted
images.
4.5. Known-and chosen plaintext analysis
Due to the fact that in proposed method cutting and averaging keys build from plain image, so for each image, the
value of these keys will be changed. Hence, we have generated different sequences for each color component distinctly
to resist agianst Known-and Chosen plaintext attacks.
Table 10 The information entropy of plain/cipher for Lena image
d
As it is clear based on chart 2, the average of the information entropy for our proposed scheme is the best alongside
other proposed methods.
7.9973
7.9972
7.997
7.9967
7.9971
7.9911
7.9911
7.9971
Average of entropy
Algorithm
Encrypted image
Average of Encrypted image
Red Green Blue
Proposed Method
7.9972 7.9972 7.9976
7.9973
Hussain and Gondal’s scheme [19] (2014)
7.9972 7.9973 7.9971
7.9972
Sam et al.’s scheme [27]
7.9971 7.9969 7.9970
7.9970
Wie et al.’s scheme [26] (2014)
7.9971 7.9969 7.9962
7.9967
Seyedzadeh and Mirzakuchaki’s scheme [24] (2014)
7.9973 7.9972 7.9969
7.9971
Dong’s scheme [23] (2014)
7.9901 7.9912 7.9921
7.9911
Liu et al.’s scheme [25] (2015)
7.9808 7.9811 7.9814
7.9811
Zhang and Xiao’s scheme [29] (2014)
7.9973 7.9968 7.9972
7.9971
Chart 2: Comparision of the information entropy on lena image
4.6. Image histogram
The encrypted image resistant against statistical attack when the color histogram of image distributed uniformly. The
image histogram of Lena plain image and its ciphered are depicted in Fig. 12.
4.7. Correlations of two adjacent pixels
Each pixel in the image is intensely correlated with its adjacent pixels either in horizontal, vertical or diagonal
direction. Hence, the proposed method should remove this correlation between adjacent pixels in order to be resistant
against statistical attack. In an ideal condition, there should be no correlation between adjacent pixels, and its value
(correlation coefficient) should be almost 0. In order to calculate CC (correlation coefficient) we use the following
equations:
 󰇛󰇜󰇛󰇜󰇛󰇜
(17)
󰇛󰇜

(18)
󰇛󰇜
󰇛󰇛󰇜󰇜
 2
(19)
󰇛󰇜
󰇛󰇜󰇛󰇛󰇜󰇜

(20)
Where x and y are the gray value of two adjacent pixels in the image, cov (x, y) is covariance, D (x) is variance and E
(x) is mean. The result of this test for Lena image is shown in Table 11. As it is obvious in chart 3, the calculated
correlation coeffeicient values for proposed method are -0.0030859, 0.0025108 and -0.0000938 for horizontal, vertical
and diagonal orientation, respectively.
Table 11 Average correlation of two adjacent pixels in Horizontal, Vertical, Diagonal of Lena
Algorithm
Lena
Orientation
Horizontal Vertical Diagonal
Plain
0.9309560 0.9570049 0.9001547
Proposed Algorithm
Cipher
-0.0030859 0.0025108 -0.0000938
Hussain and Gondal’s scheme [19] (2014)
Cipher
0.0045000 -0.0050000 -0.0025000
Seyedzadeh and et al.’s scheme [20] (2014)
Cipher
0.0035330 0.0029660 0.0015666
Seyedzadeh and Mirzakuchaki’s scheme [24] (2014)
Cipher
0.0005950 0.0008390 0.0011240
Liu et al.’s scheme [25] (2015)
Cipher
0.0030000 0.0051000 -0.0030000
Wie et al.’s scheme [26] (2014)
Cipher
0.0044000 0.0034000 0.0020000
Sam et al.’s scheme [27]
Cipher
0.0026000 0.0039000 0.0037000
Li and Liu’s scheme [28]
Cipher
0.0075000 0.0129000 0.0011000
Zhang and Xiao’s scheme [29] (2014)
Cipher
0.0022326 0.0030550 0.0030146
Dong’s scheme [23] (2014)
Cipher
-0.0026000 -0.0058000 -0.0024000
-0.01
-0.005
0
0.005
0.01
0.015
Horizontal Vertical Diagonal
Fig.12 image histogram: (a) Lena image, (b) Lena ciphered, (c), (d), (e): Histogram of the plain image
for red, green and blue component, (f), (g), (h): Histogram of ciphered image for red, green and blue
component.
Chart 3: Comparison of correlation coefficient for Lena image
5. Conclusion
In this paper, we proposed a new scheme for image encryption based on two new chaotic maps with high
Lyapunov exponents and the new permutation scheme has been introduced. The advantage of the new permutation
scheme is low computational overhead, because its procedure is so simple, and achieve top transmogification in
fewer steps versus available permutation algorithms. Furthermore, our permutation algorithm has a convincing
speed that is 18.6 ms, although its speed is a little higher than Arnold cat map, but as it’s obvious in Fig. 10, our
proposed algorithm disturbs pixels more effectively than Arnold cat map. We use two strong chaotic mappings
alongside coupled map for the initial seed production and pixel diffusion. The proposed permutation algorithm
used to permute pixels. We use cutting and averaging key to make our approach resistant against known-and
chosen-plain text attack, because they built from plain image and had a dependency on each image. As it’s obvious
from experimental results and security analysis our method has a good performance and it’s resistant against
statistical and differential attack.
References
1. Arshad, H., & Nikooghadam, M. (2015). Security analysis and improvement of two
authentication and key agreement schemes for session initiation protocol. The Journal of
Supercomputing, 1-18. doi: 10.1007/s11227-015-1434-8
2. Arshad, H., Teymoori, V., Nikooghadam, M., & Abbassi, H. (2015). On the Security of a Two-
Factor Authentication and Key Agreement Scheme for Telecare Medicine Information Systems.
Journal of medical systems, 39. doi: 10.1007/s10916-015-0259-6.
3. Gao, H., et al., A new chaotic algorithm for image encryption. Chaos, Solitons & Fractals, 2006.
29(2): p. 393-399.
4. Ismail, I.A., M. Amin, and H. Diab, A Digital Image Encryption Algorithm Based A Composition of
Two Chaotic Logistic Maps. IJ Network Security, 2010. 11(1): p. 1-10.
5. Khan, M. and T. Shah, A Literature Review on Image Encryption Techniques. 3D Research, 2014.
5(4): p. 1-25.
6. Huang, C. and H. Nien, Multi chaotic systems based pixel shuffle for image encryption. Optics
Communications, 2009. 282(11): p. 2123-2127.
7. Solak, E., R. Rhouma, and S. Belghith, Cryptanalysis of a multi-chaotic systems based image
cryptosystem. Optics Communications, 2010. 283(2): p. 232-236.
8. Zhang, Y., et al. A new image encryption algorithm based on Arnold and coupled chaos maps. in
Computer and Communication Technologies in Agriculture Engineering (CCTAE), 2010
International Conference On. 2010. IEEE.
9. Kaur, R. and E.K. Singh, Image Encryption Techniques: A Selected Review. IOSR Journal of
Computer Engineering (IOSR-JCE) e-ISSN, 2013: p. 2278-0661.
10. Zhu, Z. L., Zhang, W., Wong, K. W., & Yu, H. (2011). A chaos-based symmetric image encryption
scheme using a bit-level permutation. Information Sciences, 181(6), 1171-1186.
11. Zhu, C. (2012). A novel image encryption scheme based on improved hyperchaotic sequences.
Optics Communications, 285(1), 29-37.
12. Arshad, H., & Nikooghadam, M. (2014). Three-factor anonymous authentication and key
agreement scheme for telecare medicine information systems. Journal of medical systems,
38(12), 1-12.
13. Arshad, H., & Nikooghadam, M. (2014). An efficient and secure authentication and key
agreement scheme for session initiation protocol using ECC. Multimedia Tools and Applications,
1-17. doi: 10.1007/s11042-014-2282-x
14. Wang, Y., Wong, K. W., Liao, X., & Chen, G. (2011). A new chaos-based fast image encryption
algorithm. Applied soft computing, 11(1), 514-522.
15. Zhang, X. and Y. Cao, A Novel Chaotic Map and an Improved Chaos-Based Image Encryption
Scheme. The Scientific World Journal, 2014.
16. Wang, Y., et al., A new chaos-based fast image encryption algorithm. Applied soft computing,
2011. 11(1): p. 514-522.
17. Huang, X., Image encryption algorithm using chaotic Chebyshev generator. Nonlinear Dynamics,
2012. 67(4): p. 2411-2417.
18. Chen, J., J. Zhou, and K.-W. Wong, A modified chaos-based joint compression and encryption
scheme. Circuits and Systems II: Express Briefs, IEEE Transactions on, 2011. 58(2): p. 110-114.
19. Hussain, I., & Gondal, M. A. (2014). An extended image encryption using chaotic coupled map
and S-box transformation. Nonlinear Dynamics, 76(2), 1355-1363.
20. Seyedzadeh, S. M., Norouzi, B., Mosavi, M. R., & Mirzakuchaki, S. (2015). A novel color image
encryption algorithm based on spatial permutation and quantum chaotic map. Nonlinear
Dynamics, 1-19.
21. Zhou, Y., L. Bao, and C.P. Chen, A new 1D chaotic system for image encryption. Signal processing,
2014. 97: p. 172-182.
22. SaberiKamarposhti, M., et al., Using 3-cell chaotic map for image encryption based on biological
operations. Nonlinear Dynamics, 2014. 75(3): p. 407-416.
23. Dong, C.e., Color image encryption using one-time keys and coupled chaotic systems. Signal
Processing: Image Communication, 2014. 29(5): p. 628-640.
24. Seyedzadeh, S.M. and S. Mirzakuchaki, A fast color image encryption algorithm based on
coupled two-dimensional piecewise chaotic map. Signal Processing, 2012. 92(5): p. 1202-1215.
25. Liu, H., A. Kadir, and P. Gong, A fast color image encryption scheme using one-time S-Boxes
based on complex chaotic system and random noise. Optics Communications, 2015. 338: p. 340-
347.
26. Wei, X., et al., A novel color image encryption algorithm based on DNA sequence operation and
hyper-chaotic system. Journal of Systems and Software, 2012. 85(2): p. 290-299.
27. Sam, I.S., P. Devaraj, and R. Bhuvaneswaran, An intertwining chaotic maps based image
encryption scheme. Nonlinear Dynamics, 2012. 69(4): p. 1995-2007.
28. Li, J. and H. Liu, Colour image encryption based on advanced encryption standard algorithm with
two-dimensional chaotic map. Information Security, IET, 2013. 7(4): p. 265-270.
29. Zhang, Y. and D. Xiao, Self-adaptive permutation and combined global diffusion for chaotic color
image encryption. AEU-International Journal of Electronics and Communications, 2014. 68(4): p.
361-368.
... In addition, a comparison of the proposed approach with several state-of-the-art encryption methods is performed based on a number of security measures. Other approaches tested for comparison are the methods proposed in [7,20,28,38,[43][44][45][46][47][48][49]. In the testing, an evolutionary system that contains five 3D chaotic systems is constructed to encode pixels in a scrambled image. ...
... The proposed 2 3320 Ref. [28] 2 2092 Ref. [20] 2 199 Ref. [38] 2 170 Ref. [50] 2 138 Ref. [44] 2 241 Ref. [7] 2 104 Ref. [45] 2 128 Ref. [46] 2 128 Ref. [47] 2 128 ...
Article
Full-text available
In the past decade, a large amount of important digital data has been created and stored in the form of color images; the protection of such data from undesirable accesses has become an important problem in information security. In this paper, a new approach based on an evolutionary framework is proposed for the secure encryption of color images. The image contents in a color image are first fully scrambled with a sequence of bit-level operations determined by a number of integer keys. A scrambled image is then encrypted with keys generated from an evolutionary process controlled by a set of chaotic systems. Analysis and experiments show that the proposed approach can generate encrypted color images with high security. In addition, the performance of the proposed approach is compared with that of a few state-of-the-art approaches for color image encryption. The results of the comparison suggest that the proposed approach outperforms the other approaches in the overall security of encrypted images. The proposed approach is thus potentially useful for applications that require color image encryption.
... The distribution of gray values of the three channels RGB of the color image is counted using the above equation, and the percentage of gray values of the component RGB, i.e., the probability of each gray value, is calculated. The final information entropy of the color image is calculated by calculating the average of the three channels as the information entropy of the color image and will be compared with the literature [41][42][43], as shown in Table 6. In this paper, the information entropy is closer to eight, so the algorithm can be more resistant to entropy attacks. ...
Article
Full-text available
To construct a chaotic system with complex characteristics and to improve the security of image data, a five-dimensional tri-valued memristor chaotic system with high complexity is innovatively constructed. Firstly, a pressure-controlled tri-valued memristor on Liu’s pseudo-four-wing chaotic system is introduced. Through analytical methods, such as Lyapunov exponential map, bifurcation map and attractor phase diagram, it is demonstrated that the new system has rich dynamical behaviors with periodic limit rings varying with the coupling parameter of the system, variable airfoil phenomenon as well as transient chaotic phenomenon of chaos-periodic depending on the system parameter and chaos-quasi-periodic depending on the memristor parameter. The system is simulated with dynamic circuits based on Simulink. Secondly, the differently structured synchronous controls of chaotic systems are realized using a nonlinear feedback control method. Finally, based on the newly constructed five-dimensional chaotic system, a variable parameter color image encryption scheme is proposed to iteratively generate varying chaotic pseudo-random sequences by varying the system parameters, which will be used for repetition-free disambiguation, additive modulo left-shift diffusion and DNA encryption for the three components of RGB of the color image after chunking. The simulation results are analyzed by histogram, information entropy, adjacent pixel correlation, etc., and the images are tested using differential attack, noise attack and geometric attack, as well as analyzing the PSNR and SSIM of the decrypted image quality. The results show that the encryption method has a certain degree of security and can be applied to medical, military and financial fields with more complex environmental requirements.
... In addition, many encryption schemes have deficiencies in security. Some of them process pixels in a specified order, which may lead to a decrease in the security of the algorithms [30,31]. To overcome the above deficiencies of chaotic maps and improve the security of encryption schemes, we propose the 2D-CLSM. ...
Article
Full-text available
Chaotic systems have initial value sensitivity, unpredictability, and random-like properties, which are widely employed in image encryption schemes. However, many existing encryption schemes are deficient in security due to the shortcomings of the adopted chaotic maps and designed encryption algorithms, such as the discontinuous chaotic ranges, unevenly distributed trajectories, and the fixed orders to process the pixels. To solve these problems, we propose a new two-dimensional cosine-logistic-sine map (2D-CLSM), which is shown to have an extensive chaotic range and complex chaotic behaviors in terms of trajectory, bifurcation diagram, Lyapunov exponent, sample entropy, permutation entropy and TestU01. Furthermore, a new 2D-CSLM-based image encryption algorithm (CLSM-IEA) is designed, which includes the chaotic efficient permutation and random multi-directional diffusion operations. The chaotic efficient permutation is designed to quickly separate adjacent pixels into different positions randomly according to chaotic sequences generated from the 2D-CLSM. The random multi-directional diffusion secretly processes the pixels in diverse directions, the processes of which are determined by the chaotic matrix. The simulation analysis reveals that the proposed encryption algorithm has a higher security level than some state-of-the-art algorithms.
... The size of the key space is determined by the total number of keys that can be used in the cryptography system. For the design of efficient cryptography, it is necessary to have a key space size exceeding 2 100 (Schneier 2007;Mollaeefar et al. 2017). The key space was created by using Fig. 3, considering the positive Lyapunov exponents. ...
Article
Full-text available
In this article, we propose an approach to create a high-quality quantum tent map by utilizing the generalized quantum dot system. Our objective is to determine if its chaos surpasses that of the traditional classic tent. To achieve this, we first introduce a quantum tent map, showcasing its chaotic behavior in relation to control parameters and initial conditions. We validate the presence of chaos by calculating the Lyapunov exponent and analyzing the time series. Next, we design a chaotic S-box based on this new map. Subsequently, we explore the possibility of obtaining strong S-boxes by employing two fractional stochastic models and three components of the proposed quantum tent map. Our primary question is whether the combination of fractional stochastic models and quantum tent maps can result in superior S-boxes. The answer to this question is a resounding “Yes.” The performance of these S-boxes exceeds that of previously proposed models. Finally, we evaluate a mixed S-box as the foundation for achieving highly secure image encryption. Among the models presented in this article, the best-performing S-box is produced through the combination of the fractional gamma distribution (FGD) with parameters α=1.06\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\alpha =1.06$$\end{document} and β=2.8,\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\beta =2.8,$$\end{document} along with the X-quantum tent map dimension. This model achieves an SAC (Strict Avalanche Criterion) value of 0.5, surpassing even AES (Advanced Encryption Standard). Its non-linearity value is 106.625, indicating excellent performance. Additionally, the model has an LP (Linear Property) value of 0.128906 and a DP (Differential Properties) score of 12. Furthermore, we obtain BIC-SAC 0.503209 and BIC-Non-linearity 103.679. Lastly, we present an image encryption algorithm to demonstrate the effectiveness of the mixed S-box, evaluating its performance against various attacks. The results affirm the suitability of this encryption method, with the generated image encryption offering a key space of 216960\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$2^{16960}$$\end{document}, ensuring high security. The example image exhibits an entropy value of 7.9311. Moreover, it demonstrates correlations in different orientations: horizontal (0.0076), vertical (-0.00048659\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$-0.00048659$$\end{document}), and diagonal (0.00020717). The image also achieves NPCR (Number of Pixel Change Rate) at %99.63 and UACI (Unified Average Changing Intensity) at %33.96. Notably, the algorithm executes in an impressive time of 0.810653, particularly considering the utilization of new 64 S-boxes instead of a fixed one. Even the correlation value for some standard photos approaches 0.0000667, demonstrating smallest correlation. This article underscores the effectiveness of combining new methods to generate an S-box.
... Moreover, it supplies absolutely competent correlation coefficients for diagonal, vertical, and horizontal cases. [24] 99.730 0.0012 0.0151 0.0044 [8] 99.609 -0.0193 -0.0226 -0.0245 [2] 99.620 0.0277 0.0039 0.0172 [13] 99.683 0.0009 0.0025 0.0030 [17] 99.589 0.0003 0.0002 0.0003 [11] 99.690 0.0043 0.0021 0.0042 [25] 93.790 0.0259 0.0232 0.0012 [22] 98.798 0.0007 0.0011 0.0021 Proposed 99.782 0.0004 0.0025 0.0012 ...
... These might include the possibility of increased computational complexity, leading to slower encryption and decryption processes. Furthermore, the scheme's effectiveness may depend heavily on the choice of chaotic maps, potentially resulting in reduced security if the maps are not chosen carefully [19]. Another work introduces an upgraded approach for image encryption that relies on sophisticated chaotic maps and an improved gravity model. ...
Article
Full-text available
A “smart city” sends data from many sensors to a cloud server for local authorities and the public to connect. Smart city residents communicate mostly through images and videos. Many image security algorithms have been proposed to improve locals’ lives, but a high-class redundancy method with a small space requirement is still needed to acquire and protect this sensitive data. This paper proposes an IoT-based multi-dimensional chaos mapping system for secure and fast transmission of visual data in smart cities, which uses the five dimensional Gauss Sine Logistic system to generate hyper-chaotic sequences to encrypt images. The proposed method also uses pixel position permutation and Singular Value Decomposition with Discrete fractional cosine transform to compress and protect the sensitive image data. To increase security, we use a chaotic system to construct the chaotic sequences and a diffusion matrix. Furthermore, numerical simulation results and theoretical evaluations validate the suggested scheme’s security and efficacy after compression encryption.
... Other researchers, such as Mollaeefar and Al [20], proposed encryption schemes using chaotic logistic maps, cosine-arcsine and sinus-power, to achieve a high level of security with reduced computation time and low correlation. Borgia et al. [1] implemented a real-time image encryption technique by coupling real periodic and limited real maps. ...
Article
Full-text available
This research focuses on introducing a novel algorithm for RGB image encryption. The proposed approach is a hybrid fusion of mathematical principles, namely group theory and chaos theory. It leverages the favorable characteristics of the Heisenberg subgroup of GL2n+1(Z) and a 4D chaotic laser system derived from the Lorenz-Haken equations. The algorithm aims to provide robust encryption by truncating four sequences from the 4D chaotic map. The initial Heisenberg matrix is generated using two input parameters, while the second matrix is constructed using two additional parameters.To enhance encryption efficiency, four square boxes of dimensions 16×16 are designed specifically for the 4D laser system. Each box contains cells that represent the rank of values relative to similar values in the same stream. Furthermore, the source image is divided into three monochromatic components. The foreground of the Heisenberg matrix is multiplied by each channel extracted from the source image. The encryption process proceeds with digram substitution, wherein two-pixel couples are replaced using the values stored in the four box squares. The first value is selected from box 1, followed by the second value from box 4. The remaining values needed to complete the rectangle are retrieved from boxes 2 and 3. For the subsequent digram, a circular rotation of the boxes is performed. The first value is obtained from box 2, the second value from box 3, and so forth, ensuring a continuous circular pattern. Finally, a second multiplication is applied, involving the second plane of the Heisenberg matrix and the result obtained in the previous stage. Experimental results demonstrate the algorithm’s effectiveness, exhibiting resistance to differential attacks, statistical attacks, and superior performance compared to existing encryption techniques.
Article
Full-text available
A substitution box (S-box) serves as the nonlinearity component in a symmetric key encryption scheme; it directly determines the performance and security level of ciphers. Thus, the construction of an S-box with superior performance and efficiency, specifically in terms of high cryptographic properties, is critical. This research proposes a novel method to construct the S-box using the skewed logistic chaotic map and modified Rabin-Karp rolling hash function without disturbing its mathematical structure. First, iterate the skewed logistic map by selecting a seed value and specifying the parameters to generate the chaotic values. The map’s sensitivity to initial conditions and parameters results in a seemingly random and unpredictable chaotic values. Second, hash the chaotic values using Rabin-Karp for generating sequences of numbers within a specific range (0–255 for an 8-bit S-box). Then an S-box is constructed using the hash values. Performance evaluations indicate that the S-box produced through our suggested approach exhibits superior performance, demonstrating robust resistance against various security threats, including but not limited to linear attacks, differential attacks, and others. To demonstrate the effectiveness of the constructed S-box, this paper goes on to employ it in an image encryption application. Security analyses reveal that the developed image encryption algorithm successfully encrypts diverse types of images, producing cipher images characterized by uniformly distributed histograms. Performance assessments illustrate its high-security level, surpassing several state-of-the-art encryption algorithms.
Article
Full-text available
The existence of images containing our personal data or strategic information of states in the developing digital world is an indication that there will be malicious people who want to access this information. Undoubtedly, the attackers’ job will be a little more difficult if the valuable information of importance is transmitted by encrypting on common channels. In this regard, traditional and modern methods are used for encryption. Although traditional cryptosystems are widely used in text encryption processes, they are rarely used in image encryption processes for two reasons. The first is that the encryption process takes a long time due to the fact that the image size is larger than the text size. The second is that, while there are fewer data losses on the text in the decryption process, data losses on the image may cause the image’s structure to be disrupted. In this study, after giving brief information about encryption, the proposed hybrid image encryption method has been explained. In this method, firstly, an encryption process performed with affine and substitution methods from traditional cryptosystems has been applied, then an extended one-dimension (1D) chaotic map has been used to strengthen the encryption process. The superiority of the proposed method has been evaluated with performance analysis.
Chapter
This paper reviews various chaotic systems, its synchronization methods, and its real-time implementation. Recently, the chaotic phenomenon has gained its interest among various researchers. Most of the physical systems are nonlinear in nature, and for solving nonlinear equations, chaos theory outperforms other analytical methods. This review presents a survey of both integer and fractional order chaotic systems. Chaotic systems with new features are based on their equilibrium points. This review also deals with the various chaotic systems with many equilibrium points.KeywordsChaotic systemsSynchronizationInteger chaotic systemsFractional chaotic systemsCryptography
Article
Full-text available
In recent years, several algorithms of secure image encryption were studied and developed through chaotic processes. Most of the previous algorithms encrypt color components independently. In this paper, a novel image encryption algorithm based on quantum chaotic map and diffusion–permutation architecture is proposed. First, the new algorithm employs the quantum logistic map to diffuse the relationship of pixels in color components. Next, the keystreams generated by the two-dimensional logistic map are exploited to not only modify the value of diffused pixels, but also spatially permute the pixels of color components at the same time and make the three components affect one another. Finally, the random circular shift operation is applied to the result of the modified and permuted pixels to rearrange bits of each encrypted pixel. In order to achieve the high complexity and the high randomness between these generated keystreams, the two-dimensional logistic map and the quantum chaotic map are independently coupled with nearest-neighboring coupled-map lattices. The results of several experimental analyses about randomness, sensitivity and correlation of the cipher-images show that the proposed algorithm has high security level, high sensitivity and high speed which can be adopted for network security and secure communications.
Article
Telecare medicine information systems (TMISs) aim to deliver appropriate healthcare services in an efficient and secure manner to patients. A secure mechanism for authentication and key agreement is required to provide proper security in these systems. Recently, Bin Muhaya demonstrated some security weaknesses of Zhu's authentication and key agreement scheme and proposed a security enhanced authentication and key agreement scheme for TMISs. However, we show that Bin Muhaya's scheme is vulnerable to off-line password guessing attacks and does not provide perfect forward secrecy. Furthermore, in order to overcome the mentioned weaknesses, we propose a new two-factor anonymous authentication and key agreement scheme using the elliptic curve cryptosystem. Security and performance analyses demonstrate that the proposed scheme not only overcomes the weaknesses of Bin Muhaya's scheme, but also is about 2.73 times faster than Bin Muhaya's scheme.
Article
In this paper, a new image encryption scheme is proposed that uses intertwining chaotic maps to enhance security and key length. In the substitution process, six randomly chosen odd integers are used to permute and then XORed with the first chaotic key to shuffle and alter the image pixels. Byte substitution has also been applied and the resultant values are XORed with the second chaotic key to improve the security against the known/chosen-plain text attack and to increase nonlinearity. In the diffusion process, the pixel values are altered sequentially with various operations which include nonlinear diffusion using the first chaotic key, subdiagonal diffusion of adjacent pixels and XORing with the third chaotic key. The security and performance of the proposed image encryption technique have been analyzed using statistical analysis, sensitivity analysis, key space analysis, differential analysis, and entropy analysis. The simulation shows that a single bit of key or pixel difference of the plain-image will change almost all the pixels in the cipher-image ( %), and the unified average changing intensity is high ( %). Since the entropy is found to be close to the theoretical value, we observed that the information leakage is negligible, and hence the scheme is highly secure. The experimental results show that the performance of the proposed scheme is secure and fast.
Article
Recently, image encryption has emerged as an extremely urgent need to provide high protection for secure images against being used without any authorization. In the present paper, the 3-cell chaotic map known as cycling chaos was employed for image encryption based on biological operations. In order to increase security of the proposed method, the 120-bits secret key is used. DNA Sequences and cycling chaos were used to scramble the positions of the image pixels, and then the pixels grey values were modified using a mask DNA generated by cycling chaos. The obtained results demonstrated high security of the proposed method, and it was found acceptably resistant against different well-known attacks.
Article
Authentication is an important security requirement for session initiation protocol (SIP). The conventional authentication method for SIP is HTTP Digest authentication which is insecure against several security attacks. Hence, several authentication schemes have been proposed for SIP. Most recently, Jiang et al. and Yeh et al. proposed two separate authentication and key agreement schemes for SIP using smart cards. The present paper shows that Jiang et al.’s scheme is vulnerable to user impersonation attacks and Yeh et al.’s scheme is insecure against offline password guessing attacks and does not provide perfect forward secrecy. Furthermore, in order to overcome the mentioned drawbacks, this paper proposes a new two-factor authentication and key agreement scheme for SIP. Security and performance analyses show that the proposed scheme not only enhances the security, but also improves the efficiency.
Article
Image encryption plays a paramount part to guarantee classified transmission and capacity of image over web. Then again, a real-time image encryption confronts a more noteworthy test because of vast measure of information included. This paper exhibits an audit on image encryption in spatial, frequency and hybrid domains with both full encryption and selective encryption strategy. Graphical Abstract Classification of information security techniques and its applications
Article
This manuscript is about a modified image encryption algorithm based on coupled map lattices and substitution box transformation. The places of the pixels of image are mix up by using chaotic tent map and after that employing delayed coupled map lattices and S-box transformation to puzzle the association between the original image and the encrypted image. The simulation results validate that the propose technique possesses better strength for realistic image encryption.