a new chaos-based color image encryption scheme with an...

14
Research Article A New Chaos-Based Color Image Encryption Scheme with an Efficient Substitution Keystream Generation Strategy Chong Fu , Gao-yuan Zhang, Mai Zhu, Zhe Chen, and Wei-min Lei School of Computer Science and Engineering, Northeastern University, Shenyang 110004, China Correspondence should be addressed to Chong Fu; [email protected] Received 10 August 2017; Accepted 3 January 2018; Published 20 February 2018 Academic Editor: Leo Y. Zhang Copyright © 2018 Chong Fu et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. is paper suggests a new chaos-based color image cipher with an efficient substitution keystream generation strategy. e hyperchaotic L¨ u system and logistic map are employed to generate the permutation and substitution keystream sequences for image data scrambling and mixing. In the permutation stage, the positions of colored subpixels in the input image are scrambled using a pixel-swapping mechanism, which avoids two main problems encountered when using the discretized version of area- preserving chaotic maps. In the substitution stage, we introduce an efficient keystream generation method that can extract three keystream elements from the current state of the iterative logistic map. Compared with conventional method, the total number of iterations is reduced by 3 times. To ensure the robustness of the proposed scheme against chosen-plaintext attack, the current state of the logistic map is perturbed during each iteration and the disturbance value is determined by plain-pixel values. e mechanism of associating the keystream sequence with plain-image also helps accelerate the diffusion process and increase the degree of randomness of the keystream sequence. Experimental results demonstrate that the proposed scheme has a satisfactory level of security and outperforms the conventional schemes in terms of computational efficiency. 1. Introduction Nowadays, digital image information has been widely com- municated over the Internet and wireless networks owing to the rapid advancements in the multimedia and communica- tion technology. Meanwhile, the protection of digital image information against illegal usage has become an important issue. A direct and obvious way to protect image data from unauthorized eavesdropping is to employ an encryption algorithm. Unfortunately, the renowned block ciphers, such as Triple-DES, AES, and IDEA, are not suitable for practical image encryption. is is because the security of these algorithms is mainly ensured by their high computational cost, making them hard to meet the demand for online communications when dealing with digital images char- acterized by bulk data capacity. To meet this challenge, many different encryption technologies have been proposed. Among them, the chaos-based algorithms provide an optimal trade-off between security and efficiency. e first chaos- based image encryption scheme was suggested by Fridrich in 1998 [1]. e permutation-substitution network, introduced by Claude Shannon in his classic 1949 paper, Communication eory of Secrecy Systems, and now a guiding principle for the design of a secure cipher, is adopted in her approach. In each round of the cipher, the pixel positions are firstly scrambled in a secret way, which leads to a great reduction in the correlation among neighboring pixels. en, the pixel values are altered sequentially and the influence of each pixel is diffused to all its succeeding ones during the modification process. With such a structure, a minor change in one pixel of the plain-image may result in a totally different cipher-image with several overall rounds of encryption. Conventionally, three area-preserving invertible chaotic maps, that is, the cat map, the baker map, and the standard map, are widely used for image scrambling. Unfortunately, this kind of permutation strategy suffers from two main disadvantages, that is, the periodicity of discretized version of chaotic maps and applicability to only square images [2– 4]. To address these two drawbacks, Fu et al. [5] suggested an image scrambling scheme using a chaotic sequence sort- ing mechanism. Unfortunately, this method takes a whole row/column of an image as the scrambling unit and results in Hindawi Security and Communication Networks Volume 2018, Article ID 2708532, 13 pages https://doi.org/10.1155/2018/2708532

Upload: others

Post on 24-Jun-2020

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: A New Chaos-Based Color Image Encryption Scheme with an …downloads.hindawi.com/journals/scn/2018/2708532.pdf · 2019-07-30 · ResearchArticle A New Chaos-Based Color Image Encryption

Research ArticleA New Chaos-Based Color Image Encryption Scheme withan Efficient Substitution Keystream Generation Strategy

Chong Fu Gao-yuan Zhang Mai Zhu Zhe Chen and Wei-min Lei

School of Computer Science and Engineering Northeastern University Shenyang 110004 China

Correspondence should be addressed to Chong Fu fuchongmailneueducn

Received 10 August 2017 Accepted 3 January 2018 Published 20 February 2018

Academic Editor Leo Y Zhang

Copyright copy 2018 Chong Fu et alThis is an open access article distributed under theCreative CommonsAttribution License whichpermits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

This paper suggests a new chaos-based color image cipher with an efficient substitution keystream generation strategy Thehyperchaotic Lu system and logistic map are employed to generate the permutation and substitution keystream sequences forimage data scrambling and mixing In the permutation stage the positions of colored subpixels in the input image are scrambledusing a pixel-swapping mechanism which avoids two main problems encountered when using the discretized version of area-preserving chaotic maps In the substitution stage we introduce an efficient keystream generation method that can extract threekeystream elements from the current state of the iterative logistic map Compared with conventional method the total numberof iterations is reduced by 3 times To ensure the robustness of the proposed scheme against chosen-plaintext attack the currentstate of the logistic map is perturbed during each iteration and the disturbance value is determined by plain-pixel values Themechanism of associating the keystream sequence with plain-image also helps accelerate the diffusion process and increase thedegree of randomness of the keystream sequence Experimental results demonstrate that the proposed scheme has a satisfactorylevel of security and outperforms the conventional schemes in terms of computational efficiency

1 Introduction

Nowadays digital image information has been widely com-municated over the Internet and wireless networks owing tothe rapid advancements in the multimedia and communica-tion technology Meanwhile the protection of digital imageinformation against illegal usage has become an importantissue A direct and obvious way to protect image data fromunauthorized eavesdropping is to employ an encryptionalgorithm Unfortunately the renowned block ciphers suchas Triple-DES AES and IDEA are not suitable for practicalimage encryption This is because the security of thesealgorithms is mainly ensured by their high computationalcost making them hard to meet the demand for onlinecommunications when dealing with digital images char-acterized by bulk data capacity To meet this challengemany different encryption technologies have been proposedAmong them the chaos-based algorithms provide an optimaltrade-off between security and efficiency The first chaos-based image encryption scheme was suggested by Fridrich in1998 [1] The permutation-substitution network introduced

by Claude Shannon in his classic 1949 paper CommunicationTheory of Secrecy Systems and now a guiding principle forthe design of a secure cipher is adopted in her approachIn each round of the cipher the pixel positions are firstlyscrambled in a secret way which leads to a great reductionin the correlation among neighboring pixels Then the pixelvalues are altered sequentially and the influence of each pixelis diffused to all its succeeding ones during the modificationprocessWith such a structure a minor change in one pixel ofthe plain-image may result in a totally different cipher-imagewith several overall rounds of encryption

Conventionally three area-preserving invertible chaoticmaps that is the cat map the baker map and the standardmap are widely used for image scrambling Unfortunatelythis kind of permutation strategy suffers from two maindisadvantages that is the periodicity of discretized versionof chaotic maps and applicability to only square images [2ndash4] To address these two drawbacks Fu et al [5] suggestedan image scrambling scheme using a chaotic sequence sort-ing mechanism Unfortunately this method takes a wholerowcolumn of an image as the scrambling unit and results in

HindawiSecurity and Communication NetworksVolume 2018 Article ID 2708532 13 pageshttpsdoiorg10115520182708532

2 Security and Communication Networks

weaker confusion effect compared with many of the existingschemes working on individual pixels In [6] inspired bythe natural ripple-like phenomenon that distorts a reflectionon a water surface Wu et al suggested a novel scramblingalgorithm that shuffle images in an 119899 dimensional (119899 D)space using wave perturbations In [7] the original pixel levelmatrix is considered as a natural 3D bit matrix and a new3D bit-level permutation algorithm is proposed During thepermutation stage the original and target bit locations areboth randomly selected to further enhance the permutationeffect

In the substitution stage various discrete chaotic mapsand continuous chaotic systems can be employed to gener-ate keystream sequences with desired statistical propertiesincluding the most commonly used ones like the logisticmap [2] the Lorenz system [8] the Chen system [9] andvarieties of high dimensional chaotic systems [10] Obviouslylow dimensional chaotic maps especially the logistic maphave the advantages of simplicity and high efficiency butsuffer from small key space in contrast high dimensionalchaotic systems especially the hyperchaotic systems providesufficiently large key space but at the expense of compu-tations Recently it has been reported that many existingimage encryption schemes have been successfully broken byusing knownchosen-plaintext attacks [11ndash14] This is dueto the fact that the substitution keystream sequences usedin these schemes are solely determined by the secret keyThat is the same keystream sequence is used to encryptdifferent plain-images unless a different secret key is usedConsequently the keystream sequencemay be determined byencrypting some specially created images (eg an image withall pixels having the same value) and then comparing themwith their corresponding outputs Obviously if a keystreamsequence depends on both the secret key and the plaintextthen such analysis may become impractical For instancein [15] the keystream elements are extracted from multiple-time iteration of the logistic map and the iteration timesare determined by plain-pixel values Unfortunately theredundant iteration operations downgrade the efficiency ofthe cryptosystem to some extent In [16] the value of eachkeystream element is dynamically altered according to theplain-pixel values during the substitution process

To better meet the challenge of online secure imagecommunicationsmuch research has been done on improvingthe efficiency of chaos-based image ciphers For instancein [17] Xiang et al investigated the feasibility of selectiveimage encryption on a bit-plane It is concluded that onlyselectively encrypting the higher four bit-planes of an imagecan achieve an acceptable level of security As only 50of the whole image data are encrypted the execution timeis reduced In [18] Wong et al proposed a more efficientdiffusion mechanism using simple table lookup and swap-ping techniques as a light-weight replacement of the 1Dchaotic map iteration Following this work Chen et al[19] presented an efficient image encryption scheme withconfusion and diffusion operations being both performedbased on a lookup table The other advantage of theirapproach is that it can effectively tolerate the channel errorswhich may lead to the corruption of cipher data It has

been demonstrated that images recovered from the damagedcipher data have satisfactory visual perception In [20] Fuet al introduced a novel bidirectional diffusion strategy tominimize the number of encryption rounds needed to spreadthe influence of each individual pixel over the entire cipher-image Experimental results have demonstrated that theirscheme takes one round of permutation and two rounds ofsubstitution to obtain a satisfactory diffusion effect In [16 21ndash23] chaos-based image ciphers using a bit-level permutationwere suggested Owing to the substitution effect introducedin the permutation stage the number of iteration roundsrequired by the time-consuming substitution procedure isreduced and hence a shorter encryption time is neededIn [8] Fu et al suggested a fast chaos-based image cipherwith the permutation key determined by the hash valueof the original image Owing to the avalanche propertyof hash function completely different shuffled images willbe produced even if there is a tiny difference between theoriginal ones thereby accelerating the diffusion process In[24] Chen et al presented a novel image encryption schemeusing a Gray-code-based permutation Taking full advantageof (119899 119901 119896)-Gray-code achievements the new permutationstrategy provides superior computational efficiency In [25]Hua et al introduced an image encryption algorithm basedon a new two-dimensional sine logistic modulation map(2D-SLMM) Compared with corresponding seed maps thenew map has wider chaotic range more parameters andcomplex chaotic properties while remaining of relatively lowimplementation cost Accordingly the algorithm provides agood trade-off between security and efficiency

Conventionally in the substitution stage one keystreamelement is obtained from the current value of a state variableof an iterative chaotic systemThat is to generate a keystreamsequence of lengthm a 119899-dimensional chaotic system shouldbe iterated 119879 = round (mn) times In the present paper weintroduce an efficient logistic map-based keystream genera-tion strategy that can simultaneously extract three keystreamelements from the current state of the map As a result thetotal number of iterations is reduced by 3 times and theencryption time is shortened In the permutation stage thepositions of subpixel in each color channel of the plain-imageare scrambled across the entire color space using a pixel-swapping strategy under the control of a keystream sequencegenerated from the hyperchaotic Lu system To ensure therobustness of the proposed scheme against chosen-plaintextattack the current state of the logistic map is perturbedduring each iteration and the disturbance value is determinedby plain-pixel values The mechanism of associating thekeystream sequence with plain-image also helps acceleratethe diffusion process and increase the degree of randomnessof the keystream sequence Experimental results demonstratethat the proposed scheme has a satisfactory level of securityand outperforms the conventional schemes in terms ofcomputational efficiency

The rest of this paper is organized as follows Theproposed permutation and substitution algorithms are thor-oughly described in Sections 2 and 3 respectively InSection 4 the degree of randomness of the substitutionkeystream sequences generated using our proposed method

Security and Communication Networks 3

minus25

minus20

minus15

minus10

minus5

25

20

15

10

30

20

10

50

0

x

y

minus30

minus20

minus10

(a)

minus25

minus20

minus15

minus10

minus5

25

20

15

1050

x

25

20

15

10

5

30

35

40

45

50

z

(b)

minus25

minus20

minus15

minus10

minus5

25

20

15

1050

x

200

150

100

0

minus150

minus100

minus50

50u

(c)

minus30 minus20 minus10 20 30100

y

25

20

15

10

5

30

35

40

45

50

z

(d)

minus30 minus20 minus10 20 30100

y

200

150

100

0

minus150

minus100

minus50

50u

(e)

252015105 30 35 40 45 50

200

150

100

0

minus150

minus100

minus50

50u

z

(f)

Figure 1 The projections of phase portrait of system (1) with 119886 = 36 119887 = 3 119888 = 20 and 119889 = 13 (a) x-y plane (b) x-z plane (c) x-u plane (d)y-z plane (e) y-u plane (f) z-u plane

is evaluated by using NIST test suite In Section 5 theconfusion and diffusion performance of the proposed cryp-tosystem are analyzed The security and efficiency of thecryptosystem are analyzed in Sections 6 and 7 respectivelyFinally Section 8 concludes the paper

2 Color Image Permutation Usinga Pixel-Swapping Strategy

The hyperchaotic Lu system [26] which is employed in ourscheme to generate the permutation keystream sequence isdescribed by

= 119886 (119910 minus 119909) + 119906119910 = minus119909119911 + 119888119910

= 119909119910 minus 119887119911 = 119909119911 + 119889119906

(1)

where 119886 119887 119888 are the constants of Lu system [27] and 119889 isa control parameter When 119886 = 36 119887 = 3 119888 = 20 andminus035 lt 119889 le 130 the system exhibits a hyperchaoticbehavior and the projections of its phase portrait are shownin Figure 1 Evidently the initial conditions (1199090 1199100 1199110 1199060) ofthe system are the immediate candidate for the secret key forpermutation as they uniquely determine a chaotic trajectoryfrom which the permutation keystream is extracted

Without loss of generality a 24-bit RGB color image ofsize HtimesW is used as an input The detailed permutationprocess is described as follows

Step 1 Arrange the colored subpixels in the input imageto a one-dimensional byte array imgData = 1199010 1199011 1199013times119867times119882minus1 in the order from left to right top to bottom

Step 2 Generate a chaotic sequence of length 119871perm =len (imgData)minus1 by iterating system (1) where len(119909) returnsthe length of sequence 119909Step 21 Preiterate system (1) for 1198730 times to avoid theharmful effect of transitional procedure where 1198730 is aconstant The system can be numerically solved by usingfourth-order Runge-Kutta method as given by

119909119899+1 = 119909119899 + (ℎ6) (1198701 + 21198702 + 21198703 + 1198704) 119910119899+1 = 119910119899 + (ℎ6) (1198711 + 21198712 + 21198713 + 1198714) 119911119899+1 = 119911119899 + (ℎ6) (1198721 + 21198722 + 21198723 + 1198724) 119906119899+1 = 119906119899 + (ℎ6) (1198731 + 21198732 + 21198733 + 1198734)

(2)

4 Security and Communication Networks

where

119870119895 = 119886 (119910119899 minus 119909119899) + 119906119899119871119895 = minus119909119899119911119899 + 119888119910119899119872119895 = 119909119899119910119899 minus 119887119911119899119873119895 = 119909119899119911119899 + 119889119906119899

(with 119895 = 1) 119870119895 = 119886[(119910119899 + ℎ119871119895minus12 ) minus (119909119899 + ℎ119870119895minus12 )]

+ (119906119899 + ℎ119873119895minus12 ) 119871119895 = minus(119909119899 + ℎ119870119895minus12 )(119911119899 + ℎ119872119895minus12 )

+ 119888(119910119899 + ℎ119871119895minus12 ) 119872119895 = (119909119899 + ℎ119870119895minus12 )(119910119899 + ℎ119871119895minus12 )

minus 119887(119911119899 + ℎ119872119895minus12 ) 119873119895 = (119909119899 + ℎ119870119895minus12 )(119911119899 + ℎ119872119895minus12 )

+ 119889(119906119899 + ℎ119873119895minus12 ) (with 119895 = 2 3)

119870119895 = 119886 [(119910119899 + ℎ119871119895minus1) minus (119909119899 + ℎ119870119895minus1)]+ (119906119899 + ℎ119873119895minus1)

119871119895 = minus (119909119899 + ℎ119870119895minus1) (119911119899 + ℎ119872119895minus1) + 119888 (119910119899 + ℎ119871119895minus1) 119872119895 = (119909119899 + ℎ119870119895minus1) (119910119899 + ℎ119871119895minus1) minus 119887 (119911119899 + ℎ119872119895minus1) 119873119895 = (119909119899 + ℎ119870119895minus1) (119911119899 + ℎ119872119895minus1) + 119889 (119906119899 + ℎ119873119895minus1)

(with 119895 = 4)

(3)

and the step ℎ is chosen as 0005

Step 22 Continue the iteration for 119868perm = lceil119871perm4rceil timeswhere lceil119909rceil returns the least integer greater than or equal to119909 For each iteration the current values of the four statevariables 119909 119910 119911 and 119906 are in turn stored into an arraypermSeq = 1199011199040 1199011199041 1199011199042 1199011199043times119867times119882minus2 Obviously the last119877perm = 4 times 119868perm minus (3 times 119867 times 119882 minus 1) element(s) produced atthe final iteration step is redundant and should be discarded

Step 3 Extract a permutation keystream sequencepermKstr = 1199011198960 1199011198961 1199011198963times119867times119882minus2 frompermSeq accord-ing to

119901119896119898 = pos (119901119896119898) + (1 +mod (sig (abs (119901119904119898) 120572) ((len (imgData) minus 1) minus pos (119901119896119898)))) (4)

where pos (119901119896119898) returns the position of 119901119896119898 in permKstrthat is 119898 abs(119909) returns the absolute value of 119909 sig (119909 120572)returns the 120572 most significant decimal digits in x andmod(119909 119910) divides 119909 by 119910 and returns the remainder of thedivision An 120572 value of 15 is recommended as all the statevariables in our scheme are declared as double-precisiontype From (4) it can be seen that 119901119896119898 is in the rangebetween (pos (119901119896119898) + 1) and (len(imgData) minus 1) That isthe swapping target for each colored subpixel (except the lastone) in imgData will be pseudorandomly chosen from all itssucceeding ones

Step 4 Scramble imgData by swapping each subpixel119901119898 (119898 = 0 1 3times119867times119882minus2)with another subpixel locatedat 119901119896119898

As can be seen from the above description the pro-posed permutation scheme well addresses the two problemsencountered when using the discretized version of area-preserving chaotic maps First the proposed scheme canbe applied to images of arbitrary size whereas the area-preserving chaotic maps can be only applied to squareimages Secondly though the aperiodicity nature of a chaoticsystemwill be deteriorated in computer realizationwith finitecomputation precision the period length of pseudorandomkeystream sequence generated by a chaotic system is byfar longer than that of its discretized version A keystreamsequence with a very long period can be considered prac-tically aperiodic when applied to images of reasonable sizeThat is image scrambled by the proposed method will notreturn to its original state even after a huge number ofiterations

3 Color Image Substitution Usinga Fast Plaintext-Dependent KeystreamGeneration Strategy

In the substitution stage the logistic map [28] which isthe most studied example of discrete nonlinear dynamicalsystems that exhibit chaotic behavior is employed to generatethe keystream sequence for mixing the subpixel valuesMathematically the map is described by

119909119899+1 = 119903119909119899 (1 minus 119909119899) 119909119899 isin [0 1] 119903 isin [0 4] (5)

where 119909 is the state variable and 119903 is the parameter Thelogistic map behaves chaotically interrupted by small peri-odic windows for values of 119903 between about 357 and 4 Inour scheme 119903 is set to 4 to avoid those nonchaotic regionsSimilarly the initial condition 1199090 of the map is used as thesecret key for substitution

Security and Communication Networks 5

The detailed substitution process is described as follows

Step 1 Preiterate the logistic map for 1198730 times for the samepurposementioned above It should be noticed that the valuesof 05 and 075 are two ldquobadrdquo points trapping the iterationsto the fixed points 0 and 075 respectively If this case isencountered a slight perturbation should apply

Step 2 The logistic map is iterated continuously For eachiteration a 24-bit (3 byte) integer can be obtained from thecurrent state of the map according to

pseRandInt = mod [sig (119909119899+1 120572) (1 ≪ 24)] (6)

where 119899 = 0 1 119867times119882minus1 and ldquo≪srdquo denotes a left shift by119904 bit For instance (1 ≪ 24) returns bitwise representation of1 shifted to the left by 24 bits which is equivalent to 224

Step 3 Extract three keystream elements from pseRandIntaccording to

kstrEle(red) = (pseRandInt ≫ 16) amp 0xFFkstrEle(green) = (pseRandInt ≫ 8) amp 0xFFkstrEle(blue) = pseRandInt amp 0xFF

(7)

where ldquo≫srdquo denotes a right shift by 119904 bit and amp denotes abitwise AND operation It can be seen from (7) that theupper middle and lower 8 bits of pseRandInt are assignedto kstrEle(red) kstrEle(green) kstrEle(blue) respectivelyStep 4 Convert the plain-pixel to its cipher form accordingto

1198883119899 = kstrEle(red) oplusmod ((1199013119899 + kstrEle(red)) 119866119871)oplus 1198883119899minus1

1198883119899+1 = kstrEle(green)

oplusmod ((1199013119899+1 + kstrEle(green)) 119866119871) oplus 11988831198991198883119899+2 = kstrEle(blue)

oplusmod ((1199013119899+2 + kstrEle(blue)) 119866119871) oplus 1198883119899+1

(8)

where (p3n p3n+1 p3n+2) and (c3n c3n+1 c3n+2) are the threecolored subpixels of the currently operated pixel and itsoutput cipher-pixel respectivelyoplus performs bitwise exclusiveOR operation and119866119871 is the number of gray levels in the inputimage (for a 24-bit RGB color image 119866119871 = 256)

As can be seen from (8) the modification made to asubpixel depends not only on the keystream element but alsoon its previous ciphered subpixel and thereby the influenceof each subpixel can be spread over all its succeeding onesFor the first subpixel p0 the initial value 119888minus1 can be set as aconstant

Step 5 Make the keystream elements depend on the plain-pixel by perturbing the state variable of logistic map accord-ing to

119909119899+1 = 119909119899+1 + 120573 for 0 lt 119909119899 lt 05119909119899+1 = 119909119899+1 minus 120573 for 05 lt 119909119899 lt 1 (9)

where

120573 = 01 times 2sum119895=0

1199013119899+119895[3 times (119866119871 minus 1)] (10)

is the disturbance value determined by the original values ofthe three colored subpixels of the currently operated pixel Itis clear that120573 falls within the range between 0 and 01 keepingthe logistic map operating in chaotic region

Step 6 Return to Step 2 until all the subpixels in imgData areencrypted

Step 7 Perform several rounds of the overall permutation-substitution operations so as to spread the influence of eachindividual subpixel over the entire cipher-image

Step 8 Produce the final output by adding a file headeridentical to that of the input image to imgData

The decryption procedure is similar to that of the encryp-tion process except that some steps are followed in a reversedorder Particularly the inverse of (8) is given by

1199013119899 = mod [(119896strEle(red) oplus 1198883119899 oplus 1198883119899minus1 + 119866119871minus kstrEle(red)) 119866119871]

1199013119899+1 = mod [(kstrEle(green) oplus 1198883119899+1 oplus 1198883119899 + 119866119871minus kstrEle(green)) 119866119871]

1199013119899+2 = mod [(kstrEle(blue) oplus 1198883119899+2 oplus 1198883119899+1 + 119866119871minus kstrEle(blue)) 119866119871]

(11)

In addition as can be seen from the above description ofthe substitution algorithm the perturbing of the state of thelogistic map is performed after a pixel is enciphered and thedisturbance value is calculated from the original values of theciphered pixel Accordingly in the decryption procedure thesame disturbance value can be calculated out after a cipher-pixel is decrypted

4 Analysis of the Randomness ofthe Substitution Keystream

The randomness of the keystream sequence is crucial tothe security of a chaotic cipher A cryptographically securekeystream generator should generate the keystream sequencewithout repetition or predictability thus preventing differentparts of a messages encrypted with the repeated parts ofthe keystream sequence from being intercepted or generatedby an attacker The degree of randomness of a keystream

6 Security and Communication Networks

sequence may be determined by statistical tests and the mostauthoritative one is the test suite designed by the NationalInstitute of Standards amp Technology (NIST) The test suiteis a statistical package consisting totally of 16 tests whichare carried out as follows For each statistical test a set of 119875values (corresponding to the set of sequences) is producedA sequence passes a statistical test whenever the 119875 value ge 120572and fails otherwise where 120572 isin (0001 001] is the significancelevel For each statistical test compute the proportion ofsequences that pass The range of acceptable proportions isdetermined using the confidence interval defined as

(1 minus 120572) minus 120590radic120572 (1 minus 120572)119898 le 119901120572 le 10 (12)

where 120590 is the number of standard deviations and 119898 is thesample size In our experiments 200 keystream sequences(119898 = 200) each with a length in bits as long as that ofa 24-bit RGB color image of size 512 times 512 are generatedwith randomly selected substitution keys Together with thechosen standard parameters 120572 = 001 and 120590 = 3 we have0968893 le 119875120572 le 10 If the proportion falls outside of thisinterval then there is evidence that the data is nonrandomTable 1 lists the test results for the keystream sequencesgenerated using the proposed and conventional methods Ascan be seen from this table the proposedmethod has a higherpass rate in 13 of the 16 test items and hence it generateskeystream sequences with a higher degree of randomnessover the conventional method

5 Analysis of the Confusion and DiffusionPerformance of the Proposed Scheme

51 Analysis of Confusion Performance In order to evaluatethe confusion performance of the proposed permutationmethod we apply it to the standard ldquopeppersrdquo test image(512times512 pixels 24-bit RGB color) and the result is comparedwith that of three most widely used methods based onarea-preserving invertible chaotic maps as demonstrated inFigure 2 Figure 2(a) shows the test image and Figure 2(b) isthe resulting image after applying the proposed permutationmethod once The permutation key that is the initial condi-tions of the hyperchaotic Lu system is randomly chosen tobe 1199090 = 814723686393179 1199100 = minus313375856139019 1199110 =150794726517402 1199060 = minus478753417717149 Figures2(c)ndash2(e) 2(f)ndash2(h) and 2(i)ndash2(k) show the resulting imagesafter applying the cat map the baker map and the stan-dard map once twice and three times respectively Thepermutation keys that is the control parameters of thethree maps are chosen to be 119901 = 40 119902 = 8 119899119894 =32 16 32 64 16 32 64 16 32 32 64 16 64 32 and 119870 =1024 respectively As can be seen fromFigure 2 the proposedmethod takes only one round to achieve a satisfactoryscrambling effect whereas more (ge2) is needed by the threeconventional ones Moreover the colors in the scrambledimage produced by the proposed permutation method aremuch more uniformly distributed than that produced by thethree conventional methods This is because the proposedscheme scrambles the subpixels across all the three color

channels whereas the schemes using area-preserving chaoticmaps have to scramble each color channel separately makingthe dominant colors of the resulting scrambled image similarto those of its original version

52 Analysis of Diffusion Performance As is known thediffusion property is essential to ensure the security of acryptographic algorithm against chosen-plaintext attackThedifferential analysis is the most common way to implementthe chosen-plaintext attack To do this an opponent mayfirstly create two plain-images with only one-bit differenceand then encrypt the two images using the same secretkey By observing the differences between the two resultingcipher-images some meaningful relationship between plain-image and cipher-image could be found out and it furtherfacilitates determining the keystream Obviously this kind ofcryptanalysis may become impractical if a cryptosystem ishighly sensitive to plaintext that is changing one bit of theplaintext affects every bit in the ciphertext

To measure the diffusion property of an image cryptosys-tem two criteria that is NPCR (the number of pixel changerate) and UACI (the unified average changing intensity) arecommonly usedTheNPCR is used tomeasure the percentageof different pixel numbers between two images Let 1198681(119894 119895 119896)and 1198682(119894 119895 119896) be the (119894 119895)th pixel in 119896th color channel (119896 =1 2 3 denotes the red green and blue color channels resp)of two images 1198681 and 1198682 where 0 le 119894 le 119867 0 le 119895 le 119882 theNPCR can be defined as

NPCR = sum3119896=1sum119867119894=1sum119882119895=1119863(119894 119895 119896)3 times 119867 times 119882 times 100 (13)

where119863(119894 119895 119896) is defined as

119863(119894 119895 119896) = 0 if 1198681 (119894 119895 119896) = 1198682 (119894 119895 119896) 1 if 1198681 (119894 119895 119896) = 1198682 (119894 119895 119896) (14)

The second criterion UACI is used to measure the averageintensity of differences between the two images It is definedasUACI

= 13 times 119867 times 119882 [[3sum119896=1

119867sum119894=1

119882sum119895=1

10038161003816100381610038161198681 (119894 119895 119896) minus 1198682 (119894 119895 119896)1003816100381610038161003816119866119871 minus 1 ]]times 100

(15)

Clearly no matter how similar the two input images area good image cryptosystem should produce outputs withNPCR and UACI values ideally being equal to those of tworandom images which are given by

NPCRrandom = (1 minus 12log2119866119871 ) times 100UACIexpected = 11198661198712 (

sum119866119871minus1119894=1 119894 (119894 + 1)119866119871 minus 1 ) times 100 (16)

For instance the NPCR and UACI values for two randomcolor images in 24-bit RGB format (119866119871 = 256) are 99609and 33464 respectively

Security and Communication Networks 7

Table 1 Results of NIST statistical test

Test items Pass rateProposed method Conventional method

Frequency 1000 9750Block frequency 9900 9900Cusum-forward 1000 9700Cusum-reverse 1000 9750Runs 9950 9850Long runs of ones 9950 9750Rank 9900 9850Spectral DFT 9900 9900Nonoverlapping templates 9950 9850Overlapping templates 9900 9700Universal 9850 9800Approximate entropy 9900 9750Random excursions 9821 9943Random excursions variant 9940 1000Linear complexity 9950 9950Serial 9950 9900

(c)

(i)

(d)

(j)

(g)(f)

(a)

(b)

(e)

(h)

(k)

Figure 2 The applications of the proposed and three conventional chaos-based permutation methods (a) The test image (b) the test imageafter applying the proposed permutation method once (c)ndash(e) (f)ndash(h) and (i)ndash(k) are the test images after applying the cat map the bakermap and the standard map once twice and three times respectively

8 Security and Communication Networks

Table 2 Differential images used in NPCR and UACI tests

Test image name Color channel Pixel position Pixel value(x y) Original Modified

Baboon G (29 130) 66 65House G (182 179) 35 36Lena B (425 39) 121 122Peppers R (428 144) 123 122Portofino R (306 294) 64 65

Table 3 Results of NPCR and UACI tests

Test image nameNumber of encryption rounds

1 2 3 4NPCR UACI NPCR UACI NPCR UACI NPCR UACI

Baboon 090905 030349 099614 033460 0996095 033445 099609 033457House 083127 027808 099611 033483 09961407 033466 099608 033446Lena 006218 002089 099620 033469 0996074 033487 099619 033447Peppers 081662 027345 099607 033448 0996147 033457 099608 033466Portofino 044400 014861 099600 033443 0995989 033425 099603 033487

The NPCR and UACI of the proposed cryptosystem areevaluated using five standard 24-bit color test images of size512 times 512 taken from the USC-SIPI image database Thedifferential images are created by randomly changing 1 bitin the original ones as listed in Table 2 The two imagesin each test pair are encrypted using the same secret keyand their NPCR and UACI values under different number ofcipher rounds are given in Table 3 It can be concluded fromTable 3 that the diffusion efficiency of the proposed schemeis competitive with that of existing optimal substitutionstrategies which take a minimum of two encryption roundsto achieve desired NPCR and UACI values

6 Security AnalysisIn this section thorough security analysis has been carriedout including the most important ones like brute-forceanalysis statistical analysis and key sensitivity analysis todemonstrate the high security of the proposed scheme

61 Brute-Force Analysis In cryptography a brute-forceattack is a cryptanalytic attack that attempts to break a cipherby systematically checking all possible keys until the correctone is found Obviously a cipher with a key length of 119899 bitscan be broken in a worst-case time proportional to 2119899 andan average time of half that A key should therefore be longenough that this line of attack is impractical that is wouldtake too long to execute As mentioned above the initialconditions of the hyperchaotic Lu system and the logisticmap which consist of four and one state variables are used asthe permutation key and substitution keys respectively Thetwo keys are independent of each other and a 64-bit double-precision type gives 53 bits of precision and therefore the keylength of the proposed scheme is 5times53 = 265 bits Generallycryptographic algorithms using keys with a length greaterthan 100 bits are considered to be ldquocomputational securityrdquoas the number of operations required to try all possible 2100

keys is widely considered out of reach for conventional digitalcomputing techniques for the foreseeable future Thereforethe proposed scheme is secure against brute-force attack

62 Statistical Analysis

621 Frequency Distribution of Pixel Values A good imagecryptosystem should sufficiently mask the distribution ofpixel values in the plain-images so as to make frequencyanalysis infeasible That is the redundancy of plain-imageor the relationship between plain-image and cipher-imageshould not be observed from the cipher-image as suchinformation has the potential to be exploited in a statisticalattackThe frequency distribution of pixel values in an imagecan be easily determined by using histogram analysis Animage histogram is a graph showing the number of pixelsin an image at each different intensity value found in thatimage The histograms of the RGB color channels of theldquopeppersrdquo test image and its output cipher-image producedby the proposed scheme are shown in Figure 3 It is clearfrom Figures 3(l)ndash3(n) that the pixel values in all the threecolor channels of the output cipher-image are fairly evenlydistributed over the whole intensity range and therefore noinformation about the plain-image can be gathered throughhistogram analysis

The distribution of pixel values can be further quanti-tatively determined by calculating the information entropyof the image Information entropy introduced by Shannonin his classic paper ldquoA Mathematical Theory of Commu-nicationrdquo [29] is a key measure of the randomness orunpredictability of information content The informationentropy is usually expressed by the average number of bitsneeded to store or communicate one symbol in a message asdescribed by

119867(119878) = minus 119873sum119894=1

119875 (119904119894) log2119875 (119904119894) (17)

Security and Communication Networks 9

05001000150020002500

05001000150020002500

05001000150020002500(h)

(i) (l)

(j) (m)

(k) (n)

050010001500200025003000

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0500100015002000250030003500

05001000150020002500300035004000

(a)

(b) (e)

(c) (f)

(d) (g)

Figure 3 Histogram analysis (a) and (h) are the test image and its output cipher-image respectively (b)ndash(d) and (i)ndash(k) are the three colorchannels of (a) and (h) respectively (e)ndash(g) and (l)ndash(n) are the histograms of (b)ndash(d) and (i)ndash(k) respectively

10 Security and Communication Networks

Table 4 Information entropies of the test images and their output cipher-images

Test image name Information entropyPlain-image Cipher-image

Baboon 7762436 7999778House 7485787 7999747Lena 7750197 7999772Peppers 7669826 7999788Portofino 7306934 7999766

0 100 150 200

200

250050

50

100150

250

(a)0 100 150 200

200

250050

50

100150

250

(b)0 100 150 200

200

250050

50

100150

250

(c)

0 100 150 200

200

250050

50

100150

250

(d)0 100 150 200

200

250050

50

100150

250

(e)0 100 150 200

200

250050

50

100150

250

(f)

Figure 4 Graphical analysis for correlation of neighboring pixels (a)ndash(c) and (d)ndash(f) are scatter diagrams for horizontally neighboring pixelsin the three color channels of the ldquopeppersrdquo test image and its output cipher-image respectively

where 119878 is a random variable with 119873 outcomes 1199041 119904119873and 119875(119904119894) is the probability mass function of outcome 119904119894It is obvious from (17) that the entropy for a randomsource emitting 119873 symbols is log2119873 For instance for aciphered image with 256 color levels per channel the entropyshould ideally be 8 otherwise there exists certain degree ofpredictability which threatens its security

The information entropies of the five test images and theiroutput cipher-images are calculated and the results are listedin Table 4 As can be seen from Table 4 the entropy of all theoutput cipher-images are very close to the theoretical valueof 8This means the proposed scheme produces outputs withperfect randomness and hence is robust against frequencyanalysis

622 Correlation between Neighboring Pixels Pixels in anordinary image are usually highly correlated with theirneighbors either in horizontal vertical or diagonal directionHowever an effective image cryptosystem should proce-dure cipher-images with sufficiently low correlation betweenneighboring pixels Scatter diagram is commonly used toqualitatively explore the possible relationship between twodata sets To plot a scatter diagram for image data thefollowing procedures are carried out First randomly select119878119899 pairs of neighboring pixels in each direction from a colorchannel of the imageThen the selected pairs is displayed as acollection of points each having the value of one pixel deter-mining the position on the horizontal axis and the value ofthe other pixel determining the position on the vertical axis

Figures 4(a)ndash4(c) and 4(d)ndash4(f) show the scatter dia-grams for horizontally neighboring pixels in the three colorchannels of the ldquopeppersrdquo test image and its output cipher-image with 119878119899 = 5000 respectively Similar results can beobtained for the other two directions As can be seen fromthis figure most points in (a)ndash(c) are clustered around themain diagonal whereas those in (d)ndash(f) are fairly evenlydistributed The results indicate that the proposed schemecan effectively eliminate the correlation between neighboringpixels in an original image

To further quantitativelymeasure the correlation betweenneighboring pixels in an image the correlation coefficients119903119909119910 for the sampled pairs are calculated according to thefollowing three formulas119903119909119910

= (1119878119899)sum119878119899119894=1 (119909119894 minus 119909) (119910119894 minus 119910)radic((1119878119899)sum119878119899119894=1 (119909119894 minus 119909)2) ((1119878119899)sum119878119899119894=1 (119910119894 minus 119910)2)

119909 = 1119878119899119878119899sum119894=1

119909119894

119910 = 1119878119899119878119899sum119894=1

119910119894

(18)

where 119909119894 and 119910119894 form the 119894th pair of neighboring pixelsTable 5 lists the calculated correlation coefficients for

neighboring pixels in the three color channels of the five test

Security and Communication Networks 11

Table 5 Correlation coefficients for neighboring pixels in the test images and their output cipher-images

Test image name Direction Plain-image Cipher-imageR G B R G B

Baboonhorizontal 08719 07544 08853 minus00324 minus00125 minus00129vertical 09245 08642 09140 minus00142 00027 minus00036diagonal 08607 07324 08481 00173 00207 00034

Househorizontal 09601 09442 09619 minus00055 00363 00140vertical 09570 09414 09688 00132 minus00080 minus00001diagonal 09260 08959 09340 00003 minus00107 minus00375

Lenahorizontal 09892 09833 09586 00033 00294 00086vertical 09796 09700 09357 00155 00146 minus00229diagonal 09690 09571 09142 00158 00102 minus00366

Peppershorizontal 09640 09853 09698 00133 00016 minus00112vertical 09622 09835 09691 00146 minus00082 00115diagonal 09545 09737 09525 00008 minus00255 00109

Portofinohorizontal 09530 09527 09209 00141 00011 minus00109vertical 09423 08918 09119 00023 00332 00120diagonal 09346 08639 08954 minus00020 minus00048 00106

(a) (b) (c)

(d) (e) (f) (g)

Figure 5 Results of key sensitivity test

images and their output cipher-images As can be seen fromthis table the correlation coefficients for neighboring pixelsin all the three color channels of the output cipher-images arepractically zero The results further support the conclusiondrawn from Figure 4

63 Key Sensitivity Analysis Key sensitivity another basicdesign principle of cryptographic algorithms ensures thatno information about the plaintext can be revealed evenif there is only a slight difference between the decryp-tion and encryption keys To evaluate the key sensitiv-ity property of the proposed scheme the ldquopeppersrdquo test

image is firstly encrypted with a randomly generatedsecret key hyperchaotic Lu system with initial conditions(1199090 = 905791937075619 1199100 = 253973632587012 1199110 =252943698490164 1199060 = minus285802537020945) and logisticmap with initial condition 1199090 = 0278498218867048 andthe resulting cipher-image is shown in Figure 5(a) Then theciphered image is tried to be decrypted using six decryptionkeys one of which is exactly the same as the encryption keyand the other five have only one-bit difference from it aslisted in Table 6 The resulting deciphered images are shownin Figures 5(b)ndash5(g) respectively fromwhich we can see thateven an almost perfect guess of the key does not reveal any

12 Security and Communication Networks

Table 6 Decryption keys used for key sensitivity test

Figure Decryption keyPermutation part Substitution part

5(b) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(c) x0 = 905791937075618 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(d) 1199090 = 905791937075619 y0 = 253973632587011 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(e) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 0278498218867048

z0 = 252943698490163 1199060 = minus2858025370209455(f) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 u0 = minus2858025370209445(g) 1199090 = 905791937075619 1199100 = 253973632587012 x0 = 02784982188670471199110 = 252943698490164 1199060 = minus285802537020945

Table 7 Performance comparison of two schemes using different keystream generation methods

Image size File size (KB) Running speed (ms)Proposed method Conventional method

256 times 256 192 277 370512 times 512 768 620 7791024 times 1024 3072 2009 2601

information about the original image It can therefore beconcluded that the proposed scheme fully satisfies the keysensitivity requirement

7 Speed Performance

As can be seen from the above description of the substitutionkeystream generation method three keystream elements canbe simultaneously extracted from the current state of thelogisticmap whereas only one can be obtained using the con-ventional method As a result the total number of iterationsis reduced by 3 times and the encryption time is shortenedWe use three 24-bit RGB test images of different sizes toevaluate the computational efficiency of the proposed schemeand compare it with that of an identical copy of the proposedscheme except using a conventional keystream generationmethod Each test image is ciphered 10 times with two roundsof permutation-substitution operations and the average exe-cution times are listed in Table 7 Both schemes have beenimplemented using C programming language onWindows 764-bit platform and the tests have been done on a personalcomputer with an Intel Xeon E3-1230 v3 33 GHz processorand 8GB RAM As can be seen from Table 7 the proposedscheme significantly outperforms the one using a conven-tional keystream generation method in terms of computa-tional efficiency and therefore it provides a good candidatefor online secure image transmission over public networks

8 Conclusions

Thispaper has proposed a newpermutation-substitution typecolor image cipher to better meet the increasing demand

for real-time secure image communications To confusethe relationship between the ciphertext and the secret keythe positions of colored subpixels in the input image arescrambled using a pixel-swapping mechanism which avoidstwo main problems encountered when using the discretizedversion of area-preserving chaotic maps To improve thecomputational efficiency of the substitution process weintroduced an efficient keystreamgenerationmethod that cansimultaneously extract three keystream elements from thecurrent state of the iterative logistic map Compared withthe conventional method the total number of iterations isreduced by 3 timesThe computational efficiency comparisonresults have shown the superior performance of the proposedencryption scheme To ensure the robustness of the proposedscheme against chosen-plaintext attack the current state ofthe logistic map is perturbed during each iteration and thedisturbance value is determined by plain-pixel values Themechanismof associating the keystream sequencewith plain-image also helps accelerate the diffusion process and increasethe degree of randomness of the keystream sequence Theresults of NPCR and UACI tests indicate that the proposedscheme takes only two encryption rounds to achieve asatisfactory diffusion effect The results of NIST statisticaltest indicated that the substitution keystream sequencesgenerated using the proposedmethod have a higher degree ofrandomness than that generated by conventionalmethodWehave carried out an extensive security analysis which demon-strates the satisfactory security level of the new scheme It cantherefore be concluded that the proposed scheme providesa good candidate for online secure image communicationapplications

Security and Communication Networks 13

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work was supported by the Fundamental ResearchFunds for the Central Universities (no N150402004) and theOnline Education Research Fund of MOE Research Centerfor Online Education (Qtone Education) (no 2016YB123)

References

[1] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[2] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[3] J-X Chen Z-L Zhu C Fu H Yu and Y Zhang ldquoReusingthe permutation matrix dynamically for efficient image crypto-graphic algorithmrdquo Signal Processing vol 111 pp 294ndash307 2015

[4] K Wong B S Kwok and W Law ldquoA fast image encryptionscheme based on chaotic standard maprdquo Physics Letters A vol372 no 15 pp 2645ndash2652 2008

[5] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[6] YWu Y Zhou S Agaian and J P Noonan ldquoA symmetric imagecipher using wave perturbationsrdquo Signal Processing vol 102 pp122ndash131 2014

[7] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[8] C Fu O Bian H-Y Jiang L-H Ge and H-F Ma ldquoA newchaos-based image cipher using a hash functionrdquo in Proceedingsof the 15th IEEEACIS International Conference onComputer andInformation Science ICIS 2016 Japan June 2016

[9] J Chen Z Zhu C Fu H Yu and L Zhang ldquoA fast chaos-based image encryption scheme with a dynamic state variablesselection mechanismrdquo Communications in Nonlinear Scienceand Numerical Simulation 2014

[10] C Fu Z-K Wen Z-L Zhu and H Yu ldquoA security improvedimage encryption scheme based on chaotic Baker map andhyperchaotic Lorenz systemrdquo International Journal of Compu-tational Sciences and Engineering vol 12 no 2-3 pp 113ndash1232016

[11] C Li S Li and K-T Lo ldquoBreaking a modified substitution-diffusion image cipher based on chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 16 no 2 pp 837ndash843 2011

[12] C Li L Y Zhang R Ou K-W Wong and S Shu ldquoBreakinga novel colour image encryption algorithm based on chaosrdquoNonlinear Dynamics vol 70 no 4 pp 2383ndash2388 2012

[13] C Li T Xie Q Liu and G Cheng ldquoCryptanalyzing imageencryption using chaotic logistic maprdquo Nonlinear Dynamicsvol 78 no 2 pp 1545ndash1551 2014

[14] C Li Y Liu L Y Zhang and M Z Q Chen ldquoBreaking achaotic image encryption algorithm based on modulo addition

and XOR operationrdquo International Journal of Bifurcation andChaos vol 23 no 4 Article ID 1350075 2013

[15] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[16] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[17] T Xiang K-WWong and X Liao ldquoSelective image encryptionusing a spatiotemporal chaotic systemrdquo Chaos An Interdisci-plinary Journal of Nonlinear Science vol 17 no 2 Article ID023115 2007

[18] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[19] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnefficient image encryption scheme using lookup table-basedconfusion and diffusionrdquoNonlinear Dynamics vol 81 no 3 pp1151ndash1166 2015

[20] C Fu J Chen H Zou W Meng Y Zhan and Y Yu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[21] Z Zhu W Zhang K Wong and H Yu ldquoA chaos-based sym-metric image encryption scheme using a bit-level permutationrdquoInformation Sciences vol 181 no 6 pp 1171ndash1186 2011

[22] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[23] J Chen Z-L Zhu L-B Zhang Y Zhang and B-Q YangldquoExploiting self-adaptive permutationndashdiffusion and DNA ran-dom encoding for secure and efficient image encryptionrdquo SignalProcessing vol 142 pp 340ndash353 2018

[24] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoAnefficient image encryption scheme using gray code basedpermutation approachrdquo Optics and Lasers in Engineering vol67 pp 191ndash204 2015

[25] Z Hua Y Zhou C-M Pun andC L P Chen ldquo2D Sine Logisticmodulation map for image encryptionrdquo Information Sciencesvol 297 pp 80ndash94 2015

[26] A Chen J Lu J Lu and S Yu ldquoGenerating hyperchaoticLu attractor via state feedback controlrdquo Physica A StatisticalMechanics and its Applications vol 364 pp 103ndash110 2006

[27] J Lu G Chen and S Zhang ldquoDynamical analysis of anew chaotic attractorrdquo International Journal of Bifurcation andChaos vol 12 no 5 pp 1001ndash1015 2002

[28] RMMay ldquoSimplemathematicalmodels with very complicateddynamicsrdquo Nature vol 261 no 5560 pp 459ndash467 1976

[29] C E Shannon ldquoA mathematical theory of communicationrdquoBibliometrics vol 5 no 1 pp 3ndash55 2001

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 2: A New Chaos-Based Color Image Encryption Scheme with an …downloads.hindawi.com/journals/scn/2018/2708532.pdf · 2019-07-30 · ResearchArticle A New Chaos-Based Color Image Encryption

2 Security and Communication Networks

weaker confusion effect compared with many of the existingschemes working on individual pixels In [6] inspired bythe natural ripple-like phenomenon that distorts a reflectionon a water surface Wu et al suggested a novel scramblingalgorithm that shuffle images in an 119899 dimensional (119899 D)space using wave perturbations In [7] the original pixel levelmatrix is considered as a natural 3D bit matrix and a new3D bit-level permutation algorithm is proposed During thepermutation stage the original and target bit locations areboth randomly selected to further enhance the permutationeffect

In the substitution stage various discrete chaotic mapsand continuous chaotic systems can be employed to gener-ate keystream sequences with desired statistical propertiesincluding the most commonly used ones like the logisticmap [2] the Lorenz system [8] the Chen system [9] andvarieties of high dimensional chaotic systems [10] Obviouslylow dimensional chaotic maps especially the logistic maphave the advantages of simplicity and high efficiency butsuffer from small key space in contrast high dimensionalchaotic systems especially the hyperchaotic systems providesufficiently large key space but at the expense of compu-tations Recently it has been reported that many existingimage encryption schemes have been successfully broken byusing knownchosen-plaintext attacks [11ndash14] This is dueto the fact that the substitution keystream sequences usedin these schemes are solely determined by the secret keyThat is the same keystream sequence is used to encryptdifferent plain-images unless a different secret key is usedConsequently the keystream sequencemay be determined byencrypting some specially created images (eg an image withall pixels having the same value) and then comparing themwith their corresponding outputs Obviously if a keystreamsequence depends on both the secret key and the plaintextthen such analysis may become impractical For instancein [15] the keystream elements are extracted from multiple-time iteration of the logistic map and the iteration timesare determined by plain-pixel values Unfortunately theredundant iteration operations downgrade the efficiency ofthe cryptosystem to some extent In [16] the value of eachkeystream element is dynamically altered according to theplain-pixel values during the substitution process

To better meet the challenge of online secure imagecommunicationsmuch research has been done on improvingthe efficiency of chaos-based image ciphers For instancein [17] Xiang et al investigated the feasibility of selectiveimage encryption on a bit-plane It is concluded that onlyselectively encrypting the higher four bit-planes of an imagecan achieve an acceptable level of security As only 50of the whole image data are encrypted the execution timeis reduced In [18] Wong et al proposed a more efficientdiffusion mechanism using simple table lookup and swap-ping techniques as a light-weight replacement of the 1Dchaotic map iteration Following this work Chen et al[19] presented an efficient image encryption scheme withconfusion and diffusion operations being both performedbased on a lookup table The other advantage of theirapproach is that it can effectively tolerate the channel errorswhich may lead to the corruption of cipher data It has

been demonstrated that images recovered from the damagedcipher data have satisfactory visual perception In [20] Fuet al introduced a novel bidirectional diffusion strategy tominimize the number of encryption rounds needed to spreadthe influence of each individual pixel over the entire cipher-image Experimental results have demonstrated that theirscheme takes one round of permutation and two rounds ofsubstitution to obtain a satisfactory diffusion effect In [16 21ndash23] chaos-based image ciphers using a bit-level permutationwere suggested Owing to the substitution effect introducedin the permutation stage the number of iteration roundsrequired by the time-consuming substitution procedure isreduced and hence a shorter encryption time is neededIn [8] Fu et al suggested a fast chaos-based image cipherwith the permutation key determined by the hash valueof the original image Owing to the avalanche propertyof hash function completely different shuffled images willbe produced even if there is a tiny difference between theoriginal ones thereby accelerating the diffusion process In[24] Chen et al presented a novel image encryption schemeusing a Gray-code-based permutation Taking full advantageof (119899 119901 119896)-Gray-code achievements the new permutationstrategy provides superior computational efficiency In [25]Hua et al introduced an image encryption algorithm basedon a new two-dimensional sine logistic modulation map(2D-SLMM) Compared with corresponding seed maps thenew map has wider chaotic range more parameters andcomplex chaotic properties while remaining of relatively lowimplementation cost Accordingly the algorithm provides agood trade-off between security and efficiency

Conventionally in the substitution stage one keystreamelement is obtained from the current value of a state variableof an iterative chaotic systemThat is to generate a keystreamsequence of lengthm a 119899-dimensional chaotic system shouldbe iterated 119879 = round (mn) times In the present paper weintroduce an efficient logistic map-based keystream genera-tion strategy that can simultaneously extract three keystreamelements from the current state of the map As a result thetotal number of iterations is reduced by 3 times and theencryption time is shortened In the permutation stage thepositions of subpixel in each color channel of the plain-imageare scrambled across the entire color space using a pixel-swapping strategy under the control of a keystream sequencegenerated from the hyperchaotic Lu system To ensure therobustness of the proposed scheme against chosen-plaintextattack the current state of the logistic map is perturbedduring each iteration and the disturbance value is determinedby plain-pixel values The mechanism of associating thekeystream sequence with plain-image also helps acceleratethe diffusion process and increase the degree of randomnessof the keystream sequence Experimental results demonstratethat the proposed scheme has a satisfactory level of securityand outperforms the conventional schemes in terms ofcomputational efficiency

The rest of this paper is organized as follows Theproposed permutation and substitution algorithms are thor-oughly described in Sections 2 and 3 respectively InSection 4 the degree of randomness of the substitutionkeystream sequences generated using our proposed method

Security and Communication Networks 3

minus25

minus20

minus15

minus10

minus5

25

20

15

10

30

20

10

50

0

x

y

minus30

minus20

minus10

(a)

minus25

minus20

minus15

minus10

minus5

25

20

15

1050

x

25

20

15

10

5

30

35

40

45

50

z

(b)

minus25

minus20

minus15

minus10

minus5

25

20

15

1050

x

200

150

100

0

minus150

minus100

minus50

50u

(c)

minus30 minus20 minus10 20 30100

y

25

20

15

10

5

30

35

40

45

50

z

(d)

minus30 minus20 minus10 20 30100

y

200

150

100

0

minus150

minus100

minus50

50u

(e)

252015105 30 35 40 45 50

200

150

100

0

minus150

minus100

minus50

50u

z

(f)

Figure 1 The projections of phase portrait of system (1) with 119886 = 36 119887 = 3 119888 = 20 and 119889 = 13 (a) x-y plane (b) x-z plane (c) x-u plane (d)y-z plane (e) y-u plane (f) z-u plane

is evaluated by using NIST test suite In Section 5 theconfusion and diffusion performance of the proposed cryp-tosystem are analyzed The security and efficiency of thecryptosystem are analyzed in Sections 6 and 7 respectivelyFinally Section 8 concludes the paper

2 Color Image Permutation Usinga Pixel-Swapping Strategy

The hyperchaotic Lu system [26] which is employed in ourscheme to generate the permutation keystream sequence isdescribed by

= 119886 (119910 minus 119909) + 119906119910 = minus119909119911 + 119888119910

= 119909119910 minus 119887119911 = 119909119911 + 119889119906

(1)

where 119886 119887 119888 are the constants of Lu system [27] and 119889 isa control parameter When 119886 = 36 119887 = 3 119888 = 20 andminus035 lt 119889 le 130 the system exhibits a hyperchaoticbehavior and the projections of its phase portrait are shownin Figure 1 Evidently the initial conditions (1199090 1199100 1199110 1199060) ofthe system are the immediate candidate for the secret key forpermutation as they uniquely determine a chaotic trajectoryfrom which the permutation keystream is extracted

Without loss of generality a 24-bit RGB color image ofsize HtimesW is used as an input The detailed permutationprocess is described as follows

Step 1 Arrange the colored subpixels in the input imageto a one-dimensional byte array imgData = 1199010 1199011 1199013times119867times119882minus1 in the order from left to right top to bottom

Step 2 Generate a chaotic sequence of length 119871perm =len (imgData)minus1 by iterating system (1) where len(119909) returnsthe length of sequence 119909Step 21 Preiterate system (1) for 1198730 times to avoid theharmful effect of transitional procedure where 1198730 is aconstant The system can be numerically solved by usingfourth-order Runge-Kutta method as given by

119909119899+1 = 119909119899 + (ℎ6) (1198701 + 21198702 + 21198703 + 1198704) 119910119899+1 = 119910119899 + (ℎ6) (1198711 + 21198712 + 21198713 + 1198714) 119911119899+1 = 119911119899 + (ℎ6) (1198721 + 21198722 + 21198723 + 1198724) 119906119899+1 = 119906119899 + (ℎ6) (1198731 + 21198732 + 21198733 + 1198734)

(2)

4 Security and Communication Networks

where

119870119895 = 119886 (119910119899 minus 119909119899) + 119906119899119871119895 = minus119909119899119911119899 + 119888119910119899119872119895 = 119909119899119910119899 minus 119887119911119899119873119895 = 119909119899119911119899 + 119889119906119899

(with 119895 = 1) 119870119895 = 119886[(119910119899 + ℎ119871119895minus12 ) minus (119909119899 + ℎ119870119895minus12 )]

+ (119906119899 + ℎ119873119895minus12 ) 119871119895 = minus(119909119899 + ℎ119870119895minus12 )(119911119899 + ℎ119872119895minus12 )

+ 119888(119910119899 + ℎ119871119895minus12 ) 119872119895 = (119909119899 + ℎ119870119895minus12 )(119910119899 + ℎ119871119895minus12 )

minus 119887(119911119899 + ℎ119872119895minus12 ) 119873119895 = (119909119899 + ℎ119870119895minus12 )(119911119899 + ℎ119872119895minus12 )

+ 119889(119906119899 + ℎ119873119895minus12 ) (with 119895 = 2 3)

119870119895 = 119886 [(119910119899 + ℎ119871119895minus1) minus (119909119899 + ℎ119870119895minus1)]+ (119906119899 + ℎ119873119895minus1)

119871119895 = minus (119909119899 + ℎ119870119895minus1) (119911119899 + ℎ119872119895minus1) + 119888 (119910119899 + ℎ119871119895minus1) 119872119895 = (119909119899 + ℎ119870119895minus1) (119910119899 + ℎ119871119895minus1) minus 119887 (119911119899 + ℎ119872119895minus1) 119873119895 = (119909119899 + ℎ119870119895minus1) (119911119899 + ℎ119872119895minus1) + 119889 (119906119899 + ℎ119873119895minus1)

(with 119895 = 4)

(3)

and the step ℎ is chosen as 0005

Step 22 Continue the iteration for 119868perm = lceil119871perm4rceil timeswhere lceil119909rceil returns the least integer greater than or equal to119909 For each iteration the current values of the four statevariables 119909 119910 119911 and 119906 are in turn stored into an arraypermSeq = 1199011199040 1199011199041 1199011199042 1199011199043times119867times119882minus2 Obviously the last119877perm = 4 times 119868perm minus (3 times 119867 times 119882 minus 1) element(s) produced atthe final iteration step is redundant and should be discarded

Step 3 Extract a permutation keystream sequencepermKstr = 1199011198960 1199011198961 1199011198963times119867times119882minus2 frompermSeq accord-ing to

119901119896119898 = pos (119901119896119898) + (1 +mod (sig (abs (119901119904119898) 120572) ((len (imgData) minus 1) minus pos (119901119896119898)))) (4)

where pos (119901119896119898) returns the position of 119901119896119898 in permKstrthat is 119898 abs(119909) returns the absolute value of 119909 sig (119909 120572)returns the 120572 most significant decimal digits in x andmod(119909 119910) divides 119909 by 119910 and returns the remainder of thedivision An 120572 value of 15 is recommended as all the statevariables in our scheme are declared as double-precisiontype From (4) it can be seen that 119901119896119898 is in the rangebetween (pos (119901119896119898) + 1) and (len(imgData) minus 1) That isthe swapping target for each colored subpixel (except the lastone) in imgData will be pseudorandomly chosen from all itssucceeding ones

Step 4 Scramble imgData by swapping each subpixel119901119898 (119898 = 0 1 3times119867times119882minus2)with another subpixel locatedat 119901119896119898

As can be seen from the above description the pro-posed permutation scheme well addresses the two problemsencountered when using the discretized version of area-preserving chaotic maps First the proposed scheme canbe applied to images of arbitrary size whereas the area-preserving chaotic maps can be only applied to squareimages Secondly though the aperiodicity nature of a chaoticsystemwill be deteriorated in computer realizationwith finitecomputation precision the period length of pseudorandomkeystream sequence generated by a chaotic system is byfar longer than that of its discretized version A keystreamsequence with a very long period can be considered prac-tically aperiodic when applied to images of reasonable sizeThat is image scrambled by the proposed method will notreturn to its original state even after a huge number ofiterations

3 Color Image Substitution Usinga Fast Plaintext-Dependent KeystreamGeneration Strategy

In the substitution stage the logistic map [28] which isthe most studied example of discrete nonlinear dynamicalsystems that exhibit chaotic behavior is employed to generatethe keystream sequence for mixing the subpixel valuesMathematically the map is described by

119909119899+1 = 119903119909119899 (1 minus 119909119899) 119909119899 isin [0 1] 119903 isin [0 4] (5)

where 119909 is the state variable and 119903 is the parameter Thelogistic map behaves chaotically interrupted by small peri-odic windows for values of 119903 between about 357 and 4 Inour scheme 119903 is set to 4 to avoid those nonchaotic regionsSimilarly the initial condition 1199090 of the map is used as thesecret key for substitution

Security and Communication Networks 5

The detailed substitution process is described as follows

Step 1 Preiterate the logistic map for 1198730 times for the samepurposementioned above It should be noticed that the valuesof 05 and 075 are two ldquobadrdquo points trapping the iterationsto the fixed points 0 and 075 respectively If this case isencountered a slight perturbation should apply

Step 2 The logistic map is iterated continuously For eachiteration a 24-bit (3 byte) integer can be obtained from thecurrent state of the map according to

pseRandInt = mod [sig (119909119899+1 120572) (1 ≪ 24)] (6)

where 119899 = 0 1 119867times119882minus1 and ldquo≪srdquo denotes a left shift by119904 bit For instance (1 ≪ 24) returns bitwise representation of1 shifted to the left by 24 bits which is equivalent to 224

Step 3 Extract three keystream elements from pseRandIntaccording to

kstrEle(red) = (pseRandInt ≫ 16) amp 0xFFkstrEle(green) = (pseRandInt ≫ 8) amp 0xFFkstrEle(blue) = pseRandInt amp 0xFF

(7)

where ldquo≫srdquo denotes a right shift by 119904 bit and amp denotes abitwise AND operation It can be seen from (7) that theupper middle and lower 8 bits of pseRandInt are assignedto kstrEle(red) kstrEle(green) kstrEle(blue) respectivelyStep 4 Convert the plain-pixel to its cipher form accordingto

1198883119899 = kstrEle(red) oplusmod ((1199013119899 + kstrEle(red)) 119866119871)oplus 1198883119899minus1

1198883119899+1 = kstrEle(green)

oplusmod ((1199013119899+1 + kstrEle(green)) 119866119871) oplus 11988831198991198883119899+2 = kstrEle(blue)

oplusmod ((1199013119899+2 + kstrEle(blue)) 119866119871) oplus 1198883119899+1

(8)

where (p3n p3n+1 p3n+2) and (c3n c3n+1 c3n+2) are the threecolored subpixels of the currently operated pixel and itsoutput cipher-pixel respectivelyoplus performs bitwise exclusiveOR operation and119866119871 is the number of gray levels in the inputimage (for a 24-bit RGB color image 119866119871 = 256)

As can be seen from (8) the modification made to asubpixel depends not only on the keystream element but alsoon its previous ciphered subpixel and thereby the influenceof each subpixel can be spread over all its succeeding onesFor the first subpixel p0 the initial value 119888minus1 can be set as aconstant

Step 5 Make the keystream elements depend on the plain-pixel by perturbing the state variable of logistic map accord-ing to

119909119899+1 = 119909119899+1 + 120573 for 0 lt 119909119899 lt 05119909119899+1 = 119909119899+1 minus 120573 for 05 lt 119909119899 lt 1 (9)

where

120573 = 01 times 2sum119895=0

1199013119899+119895[3 times (119866119871 minus 1)] (10)

is the disturbance value determined by the original values ofthe three colored subpixels of the currently operated pixel Itis clear that120573 falls within the range between 0 and 01 keepingthe logistic map operating in chaotic region

Step 6 Return to Step 2 until all the subpixels in imgData areencrypted

Step 7 Perform several rounds of the overall permutation-substitution operations so as to spread the influence of eachindividual subpixel over the entire cipher-image

Step 8 Produce the final output by adding a file headeridentical to that of the input image to imgData

The decryption procedure is similar to that of the encryp-tion process except that some steps are followed in a reversedorder Particularly the inverse of (8) is given by

1199013119899 = mod [(119896strEle(red) oplus 1198883119899 oplus 1198883119899minus1 + 119866119871minus kstrEle(red)) 119866119871]

1199013119899+1 = mod [(kstrEle(green) oplus 1198883119899+1 oplus 1198883119899 + 119866119871minus kstrEle(green)) 119866119871]

1199013119899+2 = mod [(kstrEle(blue) oplus 1198883119899+2 oplus 1198883119899+1 + 119866119871minus kstrEle(blue)) 119866119871]

(11)

In addition as can be seen from the above description ofthe substitution algorithm the perturbing of the state of thelogistic map is performed after a pixel is enciphered and thedisturbance value is calculated from the original values of theciphered pixel Accordingly in the decryption procedure thesame disturbance value can be calculated out after a cipher-pixel is decrypted

4 Analysis of the Randomness ofthe Substitution Keystream

The randomness of the keystream sequence is crucial tothe security of a chaotic cipher A cryptographically securekeystream generator should generate the keystream sequencewithout repetition or predictability thus preventing differentparts of a messages encrypted with the repeated parts ofthe keystream sequence from being intercepted or generatedby an attacker The degree of randomness of a keystream

6 Security and Communication Networks

sequence may be determined by statistical tests and the mostauthoritative one is the test suite designed by the NationalInstitute of Standards amp Technology (NIST) The test suiteis a statistical package consisting totally of 16 tests whichare carried out as follows For each statistical test a set of 119875values (corresponding to the set of sequences) is producedA sequence passes a statistical test whenever the 119875 value ge 120572and fails otherwise where 120572 isin (0001 001] is the significancelevel For each statistical test compute the proportion ofsequences that pass The range of acceptable proportions isdetermined using the confidence interval defined as

(1 minus 120572) minus 120590radic120572 (1 minus 120572)119898 le 119901120572 le 10 (12)

where 120590 is the number of standard deviations and 119898 is thesample size In our experiments 200 keystream sequences(119898 = 200) each with a length in bits as long as that ofa 24-bit RGB color image of size 512 times 512 are generatedwith randomly selected substitution keys Together with thechosen standard parameters 120572 = 001 and 120590 = 3 we have0968893 le 119875120572 le 10 If the proportion falls outside of thisinterval then there is evidence that the data is nonrandomTable 1 lists the test results for the keystream sequencesgenerated using the proposed and conventional methods Ascan be seen from this table the proposedmethod has a higherpass rate in 13 of the 16 test items and hence it generateskeystream sequences with a higher degree of randomnessover the conventional method

5 Analysis of the Confusion and DiffusionPerformance of the Proposed Scheme

51 Analysis of Confusion Performance In order to evaluatethe confusion performance of the proposed permutationmethod we apply it to the standard ldquopeppersrdquo test image(512times512 pixels 24-bit RGB color) and the result is comparedwith that of three most widely used methods based onarea-preserving invertible chaotic maps as demonstrated inFigure 2 Figure 2(a) shows the test image and Figure 2(b) isthe resulting image after applying the proposed permutationmethod once The permutation key that is the initial condi-tions of the hyperchaotic Lu system is randomly chosen tobe 1199090 = 814723686393179 1199100 = minus313375856139019 1199110 =150794726517402 1199060 = minus478753417717149 Figures2(c)ndash2(e) 2(f)ndash2(h) and 2(i)ndash2(k) show the resulting imagesafter applying the cat map the baker map and the stan-dard map once twice and three times respectively Thepermutation keys that is the control parameters of thethree maps are chosen to be 119901 = 40 119902 = 8 119899119894 =32 16 32 64 16 32 64 16 32 32 64 16 64 32 and 119870 =1024 respectively As can be seen fromFigure 2 the proposedmethod takes only one round to achieve a satisfactoryscrambling effect whereas more (ge2) is needed by the threeconventional ones Moreover the colors in the scrambledimage produced by the proposed permutation method aremuch more uniformly distributed than that produced by thethree conventional methods This is because the proposedscheme scrambles the subpixels across all the three color

channels whereas the schemes using area-preserving chaoticmaps have to scramble each color channel separately makingthe dominant colors of the resulting scrambled image similarto those of its original version

52 Analysis of Diffusion Performance As is known thediffusion property is essential to ensure the security of acryptographic algorithm against chosen-plaintext attackThedifferential analysis is the most common way to implementthe chosen-plaintext attack To do this an opponent mayfirstly create two plain-images with only one-bit differenceand then encrypt the two images using the same secretkey By observing the differences between the two resultingcipher-images some meaningful relationship between plain-image and cipher-image could be found out and it furtherfacilitates determining the keystream Obviously this kind ofcryptanalysis may become impractical if a cryptosystem ishighly sensitive to plaintext that is changing one bit of theplaintext affects every bit in the ciphertext

To measure the diffusion property of an image cryptosys-tem two criteria that is NPCR (the number of pixel changerate) and UACI (the unified average changing intensity) arecommonly usedTheNPCR is used tomeasure the percentageof different pixel numbers between two images Let 1198681(119894 119895 119896)and 1198682(119894 119895 119896) be the (119894 119895)th pixel in 119896th color channel (119896 =1 2 3 denotes the red green and blue color channels resp)of two images 1198681 and 1198682 where 0 le 119894 le 119867 0 le 119895 le 119882 theNPCR can be defined as

NPCR = sum3119896=1sum119867119894=1sum119882119895=1119863(119894 119895 119896)3 times 119867 times 119882 times 100 (13)

where119863(119894 119895 119896) is defined as

119863(119894 119895 119896) = 0 if 1198681 (119894 119895 119896) = 1198682 (119894 119895 119896) 1 if 1198681 (119894 119895 119896) = 1198682 (119894 119895 119896) (14)

The second criterion UACI is used to measure the averageintensity of differences between the two images It is definedasUACI

= 13 times 119867 times 119882 [[3sum119896=1

119867sum119894=1

119882sum119895=1

10038161003816100381610038161198681 (119894 119895 119896) minus 1198682 (119894 119895 119896)1003816100381610038161003816119866119871 minus 1 ]]times 100

(15)

Clearly no matter how similar the two input images area good image cryptosystem should produce outputs withNPCR and UACI values ideally being equal to those of tworandom images which are given by

NPCRrandom = (1 minus 12log2119866119871 ) times 100UACIexpected = 11198661198712 (

sum119866119871minus1119894=1 119894 (119894 + 1)119866119871 minus 1 ) times 100 (16)

For instance the NPCR and UACI values for two randomcolor images in 24-bit RGB format (119866119871 = 256) are 99609and 33464 respectively

Security and Communication Networks 7

Table 1 Results of NIST statistical test

Test items Pass rateProposed method Conventional method

Frequency 1000 9750Block frequency 9900 9900Cusum-forward 1000 9700Cusum-reverse 1000 9750Runs 9950 9850Long runs of ones 9950 9750Rank 9900 9850Spectral DFT 9900 9900Nonoverlapping templates 9950 9850Overlapping templates 9900 9700Universal 9850 9800Approximate entropy 9900 9750Random excursions 9821 9943Random excursions variant 9940 1000Linear complexity 9950 9950Serial 9950 9900

(c)

(i)

(d)

(j)

(g)(f)

(a)

(b)

(e)

(h)

(k)

Figure 2 The applications of the proposed and three conventional chaos-based permutation methods (a) The test image (b) the test imageafter applying the proposed permutation method once (c)ndash(e) (f)ndash(h) and (i)ndash(k) are the test images after applying the cat map the bakermap and the standard map once twice and three times respectively

8 Security and Communication Networks

Table 2 Differential images used in NPCR and UACI tests

Test image name Color channel Pixel position Pixel value(x y) Original Modified

Baboon G (29 130) 66 65House G (182 179) 35 36Lena B (425 39) 121 122Peppers R (428 144) 123 122Portofino R (306 294) 64 65

Table 3 Results of NPCR and UACI tests

Test image nameNumber of encryption rounds

1 2 3 4NPCR UACI NPCR UACI NPCR UACI NPCR UACI

Baboon 090905 030349 099614 033460 0996095 033445 099609 033457House 083127 027808 099611 033483 09961407 033466 099608 033446Lena 006218 002089 099620 033469 0996074 033487 099619 033447Peppers 081662 027345 099607 033448 0996147 033457 099608 033466Portofino 044400 014861 099600 033443 0995989 033425 099603 033487

The NPCR and UACI of the proposed cryptosystem areevaluated using five standard 24-bit color test images of size512 times 512 taken from the USC-SIPI image database Thedifferential images are created by randomly changing 1 bitin the original ones as listed in Table 2 The two imagesin each test pair are encrypted using the same secret keyand their NPCR and UACI values under different number ofcipher rounds are given in Table 3 It can be concluded fromTable 3 that the diffusion efficiency of the proposed schemeis competitive with that of existing optimal substitutionstrategies which take a minimum of two encryption roundsto achieve desired NPCR and UACI values

6 Security AnalysisIn this section thorough security analysis has been carriedout including the most important ones like brute-forceanalysis statistical analysis and key sensitivity analysis todemonstrate the high security of the proposed scheme

61 Brute-Force Analysis In cryptography a brute-forceattack is a cryptanalytic attack that attempts to break a cipherby systematically checking all possible keys until the correctone is found Obviously a cipher with a key length of 119899 bitscan be broken in a worst-case time proportional to 2119899 andan average time of half that A key should therefore be longenough that this line of attack is impractical that is wouldtake too long to execute As mentioned above the initialconditions of the hyperchaotic Lu system and the logisticmap which consist of four and one state variables are used asthe permutation key and substitution keys respectively Thetwo keys are independent of each other and a 64-bit double-precision type gives 53 bits of precision and therefore the keylength of the proposed scheme is 5times53 = 265 bits Generallycryptographic algorithms using keys with a length greaterthan 100 bits are considered to be ldquocomputational securityrdquoas the number of operations required to try all possible 2100

keys is widely considered out of reach for conventional digitalcomputing techniques for the foreseeable future Thereforethe proposed scheme is secure against brute-force attack

62 Statistical Analysis

621 Frequency Distribution of Pixel Values A good imagecryptosystem should sufficiently mask the distribution ofpixel values in the plain-images so as to make frequencyanalysis infeasible That is the redundancy of plain-imageor the relationship between plain-image and cipher-imageshould not be observed from the cipher-image as suchinformation has the potential to be exploited in a statisticalattackThe frequency distribution of pixel values in an imagecan be easily determined by using histogram analysis Animage histogram is a graph showing the number of pixelsin an image at each different intensity value found in thatimage The histograms of the RGB color channels of theldquopeppersrdquo test image and its output cipher-image producedby the proposed scheme are shown in Figure 3 It is clearfrom Figures 3(l)ndash3(n) that the pixel values in all the threecolor channels of the output cipher-image are fairly evenlydistributed over the whole intensity range and therefore noinformation about the plain-image can be gathered throughhistogram analysis

The distribution of pixel values can be further quanti-tatively determined by calculating the information entropyof the image Information entropy introduced by Shannonin his classic paper ldquoA Mathematical Theory of Commu-nicationrdquo [29] is a key measure of the randomness orunpredictability of information content The informationentropy is usually expressed by the average number of bitsneeded to store or communicate one symbol in a message asdescribed by

119867(119878) = minus 119873sum119894=1

119875 (119904119894) log2119875 (119904119894) (17)

Security and Communication Networks 9

05001000150020002500

05001000150020002500

05001000150020002500(h)

(i) (l)

(j) (m)

(k) (n)

050010001500200025003000

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0500100015002000250030003500

05001000150020002500300035004000

(a)

(b) (e)

(c) (f)

(d) (g)

Figure 3 Histogram analysis (a) and (h) are the test image and its output cipher-image respectively (b)ndash(d) and (i)ndash(k) are the three colorchannels of (a) and (h) respectively (e)ndash(g) and (l)ndash(n) are the histograms of (b)ndash(d) and (i)ndash(k) respectively

10 Security and Communication Networks

Table 4 Information entropies of the test images and their output cipher-images

Test image name Information entropyPlain-image Cipher-image

Baboon 7762436 7999778House 7485787 7999747Lena 7750197 7999772Peppers 7669826 7999788Portofino 7306934 7999766

0 100 150 200

200

250050

50

100150

250

(a)0 100 150 200

200

250050

50

100150

250

(b)0 100 150 200

200

250050

50

100150

250

(c)

0 100 150 200

200

250050

50

100150

250

(d)0 100 150 200

200

250050

50

100150

250

(e)0 100 150 200

200

250050

50

100150

250

(f)

Figure 4 Graphical analysis for correlation of neighboring pixels (a)ndash(c) and (d)ndash(f) are scatter diagrams for horizontally neighboring pixelsin the three color channels of the ldquopeppersrdquo test image and its output cipher-image respectively

where 119878 is a random variable with 119873 outcomes 1199041 119904119873and 119875(119904119894) is the probability mass function of outcome 119904119894It is obvious from (17) that the entropy for a randomsource emitting 119873 symbols is log2119873 For instance for aciphered image with 256 color levels per channel the entropyshould ideally be 8 otherwise there exists certain degree ofpredictability which threatens its security

The information entropies of the five test images and theiroutput cipher-images are calculated and the results are listedin Table 4 As can be seen from Table 4 the entropy of all theoutput cipher-images are very close to the theoretical valueof 8This means the proposed scheme produces outputs withperfect randomness and hence is robust against frequencyanalysis

622 Correlation between Neighboring Pixels Pixels in anordinary image are usually highly correlated with theirneighbors either in horizontal vertical or diagonal directionHowever an effective image cryptosystem should proce-dure cipher-images with sufficiently low correlation betweenneighboring pixels Scatter diagram is commonly used toqualitatively explore the possible relationship between twodata sets To plot a scatter diagram for image data thefollowing procedures are carried out First randomly select119878119899 pairs of neighboring pixels in each direction from a colorchannel of the imageThen the selected pairs is displayed as acollection of points each having the value of one pixel deter-mining the position on the horizontal axis and the value ofthe other pixel determining the position on the vertical axis

Figures 4(a)ndash4(c) and 4(d)ndash4(f) show the scatter dia-grams for horizontally neighboring pixels in the three colorchannels of the ldquopeppersrdquo test image and its output cipher-image with 119878119899 = 5000 respectively Similar results can beobtained for the other two directions As can be seen fromthis figure most points in (a)ndash(c) are clustered around themain diagonal whereas those in (d)ndash(f) are fairly evenlydistributed The results indicate that the proposed schemecan effectively eliminate the correlation between neighboringpixels in an original image

To further quantitativelymeasure the correlation betweenneighboring pixels in an image the correlation coefficients119903119909119910 for the sampled pairs are calculated according to thefollowing three formulas119903119909119910

= (1119878119899)sum119878119899119894=1 (119909119894 minus 119909) (119910119894 minus 119910)radic((1119878119899)sum119878119899119894=1 (119909119894 minus 119909)2) ((1119878119899)sum119878119899119894=1 (119910119894 minus 119910)2)

119909 = 1119878119899119878119899sum119894=1

119909119894

119910 = 1119878119899119878119899sum119894=1

119910119894

(18)

where 119909119894 and 119910119894 form the 119894th pair of neighboring pixelsTable 5 lists the calculated correlation coefficients for

neighboring pixels in the three color channels of the five test

Security and Communication Networks 11

Table 5 Correlation coefficients for neighboring pixels in the test images and their output cipher-images

Test image name Direction Plain-image Cipher-imageR G B R G B

Baboonhorizontal 08719 07544 08853 minus00324 minus00125 minus00129vertical 09245 08642 09140 minus00142 00027 minus00036diagonal 08607 07324 08481 00173 00207 00034

Househorizontal 09601 09442 09619 minus00055 00363 00140vertical 09570 09414 09688 00132 minus00080 minus00001diagonal 09260 08959 09340 00003 minus00107 minus00375

Lenahorizontal 09892 09833 09586 00033 00294 00086vertical 09796 09700 09357 00155 00146 minus00229diagonal 09690 09571 09142 00158 00102 minus00366

Peppershorizontal 09640 09853 09698 00133 00016 minus00112vertical 09622 09835 09691 00146 minus00082 00115diagonal 09545 09737 09525 00008 minus00255 00109

Portofinohorizontal 09530 09527 09209 00141 00011 minus00109vertical 09423 08918 09119 00023 00332 00120diagonal 09346 08639 08954 minus00020 minus00048 00106

(a) (b) (c)

(d) (e) (f) (g)

Figure 5 Results of key sensitivity test

images and their output cipher-images As can be seen fromthis table the correlation coefficients for neighboring pixelsin all the three color channels of the output cipher-images arepractically zero The results further support the conclusiondrawn from Figure 4

63 Key Sensitivity Analysis Key sensitivity another basicdesign principle of cryptographic algorithms ensures thatno information about the plaintext can be revealed evenif there is only a slight difference between the decryp-tion and encryption keys To evaluate the key sensitiv-ity property of the proposed scheme the ldquopeppersrdquo test

image is firstly encrypted with a randomly generatedsecret key hyperchaotic Lu system with initial conditions(1199090 = 905791937075619 1199100 = 253973632587012 1199110 =252943698490164 1199060 = minus285802537020945) and logisticmap with initial condition 1199090 = 0278498218867048 andthe resulting cipher-image is shown in Figure 5(a) Then theciphered image is tried to be decrypted using six decryptionkeys one of which is exactly the same as the encryption keyand the other five have only one-bit difference from it aslisted in Table 6 The resulting deciphered images are shownin Figures 5(b)ndash5(g) respectively fromwhich we can see thateven an almost perfect guess of the key does not reveal any

12 Security and Communication Networks

Table 6 Decryption keys used for key sensitivity test

Figure Decryption keyPermutation part Substitution part

5(b) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(c) x0 = 905791937075618 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(d) 1199090 = 905791937075619 y0 = 253973632587011 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(e) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 0278498218867048

z0 = 252943698490163 1199060 = minus2858025370209455(f) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 u0 = minus2858025370209445(g) 1199090 = 905791937075619 1199100 = 253973632587012 x0 = 02784982188670471199110 = 252943698490164 1199060 = minus285802537020945

Table 7 Performance comparison of two schemes using different keystream generation methods

Image size File size (KB) Running speed (ms)Proposed method Conventional method

256 times 256 192 277 370512 times 512 768 620 7791024 times 1024 3072 2009 2601

information about the original image It can therefore beconcluded that the proposed scheme fully satisfies the keysensitivity requirement

7 Speed Performance

As can be seen from the above description of the substitutionkeystream generation method three keystream elements canbe simultaneously extracted from the current state of thelogisticmap whereas only one can be obtained using the con-ventional method As a result the total number of iterationsis reduced by 3 times and the encryption time is shortenedWe use three 24-bit RGB test images of different sizes toevaluate the computational efficiency of the proposed schemeand compare it with that of an identical copy of the proposedscheme except using a conventional keystream generationmethod Each test image is ciphered 10 times with two roundsof permutation-substitution operations and the average exe-cution times are listed in Table 7 Both schemes have beenimplemented using C programming language onWindows 764-bit platform and the tests have been done on a personalcomputer with an Intel Xeon E3-1230 v3 33 GHz processorand 8GB RAM As can be seen from Table 7 the proposedscheme significantly outperforms the one using a conven-tional keystream generation method in terms of computa-tional efficiency and therefore it provides a good candidatefor online secure image transmission over public networks

8 Conclusions

Thispaper has proposed a newpermutation-substitution typecolor image cipher to better meet the increasing demand

for real-time secure image communications To confusethe relationship between the ciphertext and the secret keythe positions of colored subpixels in the input image arescrambled using a pixel-swapping mechanism which avoidstwo main problems encountered when using the discretizedversion of area-preserving chaotic maps To improve thecomputational efficiency of the substitution process weintroduced an efficient keystreamgenerationmethod that cansimultaneously extract three keystream elements from thecurrent state of the iterative logistic map Compared withthe conventional method the total number of iterations isreduced by 3 timesThe computational efficiency comparisonresults have shown the superior performance of the proposedencryption scheme To ensure the robustness of the proposedscheme against chosen-plaintext attack the current state ofthe logistic map is perturbed during each iteration and thedisturbance value is determined by plain-pixel values Themechanismof associating the keystream sequencewith plain-image also helps accelerate the diffusion process and increasethe degree of randomness of the keystream sequence Theresults of NPCR and UACI tests indicate that the proposedscheme takes only two encryption rounds to achieve asatisfactory diffusion effect The results of NIST statisticaltest indicated that the substitution keystream sequencesgenerated using the proposedmethod have a higher degree ofrandomness than that generated by conventionalmethodWehave carried out an extensive security analysis which demon-strates the satisfactory security level of the new scheme It cantherefore be concluded that the proposed scheme providesa good candidate for online secure image communicationapplications

Security and Communication Networks 13

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work was supported by the Fundamental ResearchFunds for the Central Universities (no N150402004) and theOnline Education Research Fund of MOE Research Centerfor Online Education (Qtone Education) (no 2016YB123)

References

[1] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[2] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[3] J-X Chen Z-L Zhu C Fu H Yu and Y Zhang ldquoReusingthe permutation matrix dynamically for efficient image crypto-graphic algorithmrdquo Signal Processing vol 111 pp 294ndash307 2015

[4] K Wong B S Kwok and W Law ldquoA fast image encryptionscheme based on chaotic standard maprdquo Physics Letters A vol372 no 15 pp 2645ndash2652 2008

[5] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[6] YWu Y Zhou S Agaian and J P Noonan ldquoA symmetric imagecipher using wave perturbationsrdquo Signal Processing vol 102 pp122ndash131 2014

[7] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[8] C Fu O Bian H-Y Jiang L-H Ge and H-F Ma ldquoA newchaos-based image cipher using a hash functionrdquo in Proceedingsof the 15th IEEEACIS International Conference onComputer andInformation Science ICIS 2016 Japan June 2016

[9] J Chen Z Zhu C Fu H Yu and L Zhang ldquoA fast chaos-based image encryption scheme with a dynamic state variablesselection mechanismrdquo Communications in Nonlinear Scienceand Numerical Simulation 2014

[10] C Fu Z-K Wen Z-L Zhu and H Yu ldquoA security improvedimage encryption scheme based on chaotic Baker map andhyperchaotic Lorenz systemrdquo International Journal of Compu-tational Sciences and Engineering vol 12 no 2-3 pp 113ndash1232016

[11] C Li S Li and K-T Lo ldquoBreaking a modified substitution-diffusion image cipher based on chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 16 no 2 pp 837ndash843 2011

[12] C Li L Y Zhang R Ou K-W Wong and S Shu ldquoBreakinga novel colour image encryption algorithm based on chaosrdquoNonlinear Dynamics vol 70 no 4 pp 2383ndash2388 2012

[13] C Li T Xie Q Liu and G Cheng ldquoCryptanalyzing imageencryption using chaotic logistic maprdquo Nonlinear Dynamicsvol 78 no 2 pp 1545ndash1551 2014

[14] C Li Y Liu L Y Zhang and M Z Q Chen ldquoBreaking achaotic image encryption algorithm based on modulo addition

and XOR operationrdquo International Journal of Bifurcation andChaos vol 23 no 4 Article ID 1350075 2013

[15] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[16] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[17] T Xiang K-WWong and X Liao ldquoSelective image encryptionusing a spatiotemporal chaotic systemrdquo Chaos An Interdisci-plinary Journal of Nonlinear Science vol 17 no 2 Article ID023115 2007

[18] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[19] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnefficient image encryption scheme using lookup table-basedconfusion and diffusionrdquoNonlinear Dynamics vol 81 no 3 pp1151ndash1166 2015

[20] C Fu J Chen H Zou W Meng Y Zhan and Y Yu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[21] Z Zhu W Zhang K Wong and H Yu ldquoA chaos-based sym-metric image encryption scheme using a bit-level permutationrdquoInformation Sciences vol 181 no 6 pp 1171ndash1186 2011

[22] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[23] J Chen Z-L Zhu L-B Zhang Y Zhang and B-Q YangldquoExploiting self-adaptive permutationndashdiffusion and DNA ran-dom encoding for secure and efficient image encryptionrdquo SignalProcessing vol 142 pp 340ndash353 2018

[24] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoAnefficient image encryption scheme using gray code basedpermutation approachrdquo Optics and Lasers in Engineering vol67 pp 191ndash204 2015

[25] Z Hua Y Zhou C-M Pun andC L P Chen ldquo2D Sine Logisticmodulation map for image encryptionrdquo Information Sciencesvol 297 pp 80ndash94 2015

[26] A Chen J Lu J Lu and S Yu ldquoGenerating hyperchaoticLu attractor via state feedback controlrdquo Physica A StatisticalMechanics and its Applications vol 364 pp 103ndash110 2006

[27] J Lu G Chen and S Zhang ldquoDynamical analysis of anew chaotic attractorrdquo International Journal of Bifurcation andChaos vol 12 no 5 pp 1001ndash1015 2002

[28] RMMay ldquoSimplemathematicalmodels with very complicateddynamicsrdquo Nature vol 261 no 5560 pp 459ndash467 1976

[29] C E Shannon ldquoA mathematical theory of communicationrdquoBibliometrics vol 5 no 1 pp 3ndash55 2001

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 3: A New Chaos-Based Color Image Encryption Scheme with an …downloads.hindawi.com/journals/scn/2018/2708532.pdf · 2019-07-30 · ResearchArticle A New Chaos-Based Color Image Encryption

Security and Communication Networks 3

minus25

minus20

minus15

minus10

minus5

25

20

15

10

30

20

10

50

0

x

y

minus30

minus20

minus10

(a)

minus25

minus20

minus15

minus10

minus5

25

20

15

1050

x

25

20

15

10

5

30

35

40

45

50

z

(b)

minus25

minus20

minus15

minus10

minus5

25

20

15

1050

x

200

150

100

0

minus150

minus100

minus50

50u

(c)

minus30 minus20 minus10 20 30100

y

25

20

15

10

5

30

35

40

45

50

z

(d)

minus30 minus20 minus10 20 30100

y

200

150

100

0

minus150

minus100

minus50

50u

(e)

252015105 30 35 40 45 50

200

150

100

0

minus150

minus100

minus50

50u

z

(f)

Figure 1 The projections of phase portrait of system (1) with 119886 = 36 119887 = 3 119888 = 20 and 119889 = 13 (a) x-y plane (b) x-z plane (c) x-u plane (d)y-z plane (e) y-u plane (f) z-u plane

is evaluated by using NIST test suite In Section 5 theconfusion and diffusion performance of the proposed cryp-tosystem are analyzed The security and efficiency of thecryptosystem are analyzed in Sections 6 and 7 respectivelyFinally Section 8 concludes the paper

2 Color Image Permutation Usinga Pixel-Swapping Strategy

The hyperchaotic Lu system [26] which is employed in ourscheme to generate the permutation keystream sequence isdescribed by

= 119886 (119910 minus 119909) + 119906119910 = minus119909119911 + 119888119910

= 119909119910 minus 119887119911 = 119909119911 + 119889119906

(1)

where 119886 119887 119888 are the constants of Lu system [27] and 119889 isa control parameter When 119886 = 36 119887 = 3 119888 = 20 andminus035 lt 119889 le 130 the system exhibits a hyperchaoticbehavior and the projections of its phase portrait are shownin Figure 1 Evidently the initial conditions (1199090 1199100 1199110 1199060) ofthe system are the immediate candidate for the secret key forpermutation as they uniquely determine a chaotic trajectoryfrom which the permutation keystream is extracted

Without loss of generality a 24-bit RGB color image ofsize HtimesW is used as an input The detailed permutationprocess is described as follows

Step 1 Arrange the colored subpixels in the input imageto a one-dimensional byte array imgData = 1199010 1199011 1199013times119867times119882minus1 in the order from left to right top to bottom

Step 2 Generate a chaotic sequence of length 119871perm =len (imgData)minus1 by iterating system (1) where len(119909) returnsthe length of sequence 119909Step 21 Preiterate system (1) for 1198730 times to avoid theharmful effect of transitional procedure where 1198730 is aconstant The system can be numerically solved by usingfourth-order Runge-Kutta method as given by

119909119899+1 = 119909119899 + (ℎ6) (1198701 + 21198702 + 21198703 + 1198704) 119910119899+1 = 119910119899 + (ℎ6) (1198711 + 21198712 + 21198713 + 1198714) 119911119899+1 = 119911119899 + (ℎ6) (1198721 + 21198722 + 21198723 + 1198724) 119906119899+1 = 119906119899 + (ℎ6) (1198731 + 21198732 + 21198733 + 1198734)

(2)

4 Security and Communication Networks

where

119870119895 = 119886 (119910119899 minus 119909119899) + 119906119899119871119895 = minus119909119899119911119899 + 119888119910119899119872119895 = 119909119899119910119899 minus 119887119911119899119873119895 = 119909119899119911119899 + 119889119906119899

(with 119895 = 1) 119870119895 = 119886[(119910119899 + ℎ119871119895minus12 ) minus (119909119899 + ℎ119870119895minus12 )]

+ (119906119899 + ℎ119873119895minus12 ) 119871119895 = minus(119909119899 + ℎ119870119895minus12 )(119911119899 + ℎ119872119895minus12 )

+ 119888(119910119899 + ℎ119871119895minus12 ) 119872119895 = (119909119899 + ℎ119870119895minus12 )(119910119899 + ℎ119871119895minus12 )

minus 119887(119911119899 + ℎ119872119895minus12 ) 119873119895 = (119909119899 + ℎ119870119895minus12 )(119911119899 + ℎ119872119895minus12 )

+ 119889(119906119899 + ℎ119873119895minus12 ) (with 119895 = 2 3)

119870119895 = 119886 [(119910119899 + ℎ119871119895minus1) minus (119909119899 + ℎ119870119895minus1)]+ (119906119899 + ℎ119873119895minus1)

119871119895 = minus (119909119899 + ℎ119870119895minus1) (119911119899 + ℎ119872119895minus1) + 119888 (119910119899 + ℎ119871119895minus1) 119872119895 = (119909119899 + ℎ119870119895minus1) (119910119899 + ℎ119871119895minus1) minus 119887 (119911119899 + ℎ119872119895minus1) 119873119895 = (119909119899 + ℎ119870119895minus1) (119911119899 + ℎ119872119895minus1) + 119889 (119906119899 + ℎ119873119895minus1)

(with 119895 = 4)

(3)

and the step ℎ is chosen as 0005

Step 22 Continue the iteration for 119868perm = lceil119871perm4rceil timeswhere lceil119909rceil returns the least integer greater than or equal to119909 For each iteration the current values of the four statevariables 119909 119910 119911 and 119906 are in turn stored into an arraypermSeq = 1199011199040 1199011199041 1199011199042 1199011199043times119867times119882minus2 Obviously the last119877perm = 4 times 119868perm minus (3 times 119867 times 119882 minus 1) element(s) produced atthe final iteration step is redundant and should be discarded

Step 3 Extract a permutation keystream sequencepermKstr = 1199011198960 1199011198961 1199011198963times119867times119882minus2 frompermSeq accord-ing to

119901119896119898 = pos (119901119896119898) + (1 +mod (sig (abs (119901119904119898) 120572) ((len (imgData) minus 1) minus pos (119901119896119898)))) (4)

where pos (119901119896119898) returns the position of 119901119896119898 in permKstrthat is 119898 abs(119909) returns the absolute value of 119909 sig (119909 120572)returns the 120572 most significant decimal digits in x andmod(119909 119910) divides 119909 by 119910 and returns the remainder of thedivision An 120572 value of 15 is recommended as all the statevariables in our scheme are declared as double-precisiontype From (4) it can be seen that 119901119896119898 is in the rangebetween (pos (119901119896119898) + 1) and (len(imgData) minus 1) That isthe swapping target for each colored subpixel (except the lastone) in imgData will be pseudorandomly chosen from all itssucceeding ones

Step 4 Scramble imgData by swapping each subpixel119901119898 (119898 = 0 1 3times119867times119882minus2)with another subpixel locatedat 119901119896119898

As can be seen from the above description the pro-posed permutation scheme well addresses the two problemsencountered when using the discretized version of area-preserving chaotic maps First the proposed scheme canbe applied to images of arbitrary size whereas the area-preserving chaotic maps can be only applied to squareimages Secondly though the aperiodicity nature of a chaoticsystemwill be deteriorated in computer realizationwith finitecomputation precision the period length of pseudorandomkeystream sequence generated by a chaotic system is byfar longer than that of its discretized version A keystreamsequence with a very long period can be considered prac-tically aperiodic when applied to images of reasonable sizeThat is image scrambled by the proposed method will notreturn to its original state even after a huge number ofiterations

3 Color Image Substitution Usinga Fast Plaintext-Dependent KeystreamGeneration Strategy

In the substitution stage the logistic map [28] which isthe most studied example of discrete nonlinear dynamicalsystems that exhibit chaotic behavior is employed to generatethe keystream sequence for mixing the subpixel valuesMathematically the map is described by

119909119899+1 = 119903119909119899 (1 minus 119909119899) 119909119899 isin [0 1] 119903 isin [0 4] (5)

where 119909 is the state variable and 119903 is the parameter Thelogistic map behaves chaotically interrupted by small peri-odic windows for values of 119903 between about 357 and 4 Inour scheme 119903 is set to 4 to avoid those nonchaotic regionsSimilarly the initial condition 1199090 of the map is used as thesecret key for substitution

Security and Communication Networks 5

The detailed substitution process is described as follows

Step 1 Preiterate the logistic map for 1198730 times for the samepurposementioned above It should be noticed that the valuesof 05 and 075 are two ldquobadrdquo points trapping the iterationsto the fixed points 0 and 075 respectively If this case isencountered a slight perturbation should apply

Step 2 The logistic map is iterated continuously For eachiteration a 24-bit (3 byte) integer can be obtained from thecurrent state of the map according to

pseRandInt = mod [sig (119909119899+1 120572) (1 ≪ 24)] (6)

where 119899 = 0 1 119867times119882minus1 and ldquo≪srdquo denotes a left shift by119904 bit For instance (1 ≪ 24) returns bitwise representation of1 shifted to the left by 24 bits which is equivalent to 224

Step 3 Extract three keystream elements from pseRandIntaccording to

kstrEle(red) = (pseRandInt ≫ 16) amp 0xFFkstrEle(green) = (pseRandInt ≫ 8) amp 0xFFkstrEle(blue) = pseRandInt amp 0xFF

(7)

where ldquo≫srdquo denotes a right shift by 119904 bit and amp denotes abitwise AND operation It can be seen from (7) that theupper middle and lower 8 bits of pseRandInt are assignedto kstrEle(red) kstrEle(green) kstrEle(blue) respectivelyStep 4 Convert the plain-pixel to its cipher form accordingto

1198883119899 = kstrEle(red) oplusmod ((1199013119899 + kstrEle(red)) 119866119871)oplus 1198883119899minus1

1198883119899+1 = kstrEle(green)

oplusmod ((1199013119899+1 + kstrEle(green)) 119866119871) oplus 11988831198991198883119899+2 = kstrEle(blue)

oplusmod ((1199013119899+2 + kstrEle(blue)) 119866119871) oplus 1198883119899+1

(8)

where (p3n p3n+1 p3n+2) and (c3n c3n+1 c3n+2) are the threecolored subpixels of the currently operated pixel and itsoutput cipher-pixel respectivelyoplus performs bitwise exclusiveOR operation and119866119871 is the number of gray levels in the inputimage (for a 24-bit RGB color image 119866119871 = 256)

As can be seen from (8) the modification made to asubpixel depends not only on the keystream element but alsoon its previous ciphered subpixel and thereby the influenceof each subpixel can be spread over all its succeeding onesFor the first subpixel p0 the initial value 119888minus1 can be set as aconstant

Step 5 Make the keystream elements depend on the plain-pixel by perturbing the state variable of logistic map accord-ing to

119909119899+1 = 119909119899+1 + 120573 for 0 lt 119909119899 lt 05119909119899+1 = 119909119899+1 minus 120573 for 05 lt 119909119899 lt 1 (9)

where

120573 = 01 times 2sum119895=0

1199013119899+119895[3 times (119866119871 minus 1)] (10)

is the disturbance value determined by the original values ofthe three colored subpixels of the currently operated pixel Itis clear that120573 falls within the range between 0 and 01 keepingthe logistic map operating in chaotic region

Step 6 Return to Step 2 until all the subpixels in imgData areencrypted

Step 7 Perform several rounds of the overall permutation-substitution operations so as to spread the influence of eachindividual subpixel over the entire cipher-image

Step 8 Produce the final output by adding a file headeridentical to that of the input image to imgData

The decryption procedure is similar to that of the encryp-tion process except that some steps are followed in a reversedorder Particularly the inverse of (8) is given by

1199013119899 = mod [(119896strEle(red) oplus 1198883119899 oplus 1198883119899minus1 + 119866119871minus kstrEle(red)) 119866119871]

1199013119899+1 = mod [(kstrEle(green) oplus 1198883119899+1 oplus 1198883119899 + 119866119871minus kstrEle(green)) 119866119871]

1199013119899+2 = mod [(kstrEle(blue) oplus 1198883119899+2 oplus 1198883119899+1 + 119866119871minus kstrEle(blue)) 119866119871]

(11)

In addition as can be seen from the above description ofthe substitution algorithm the perturbing of the state of thelogistic map is performed after a pixel is enciphered and thedisturbance value is calculated from the original values of theciphered pixel Accordingly in the decryption procedure thesame disturbance value can be calculated out after a cipher-pixel is decrypted

4 Analysis of the Randomness ofthe Substitution Keystream

The randomness of the keystream sequence is crucial tothe security of a chaotic cipher A cryptographically securekeystream generator should generate the keystream sequencewithout repetition or predictability thus preventing differentparts of a messages encrypted with the repeated parts ofthe keystream sequence from being intercepted or generatedby an attacker The degree of randomness of a keystream

6 Security and Communication Networks

sequence may be determined by statistical tests and the mostauthoritative one is the test suite designed by the NationalInstitute of Standards amp Technology (NIST) The test suiteis a statistical package consisting totally of 16 tests whichare carried out as follows For each statistical test a set of 119875values (corresponding to the set of sequences) is producedA sequence passes a statistical test whenever the 119875 value ge 120572and fails otherwise where 120572 isin (0001 001] is the significancelevel For each statistical test compute the proportion ofsequences that pass The range of acceptable proportions isdetermined using the confidence interval defined as

(1 minus 120572) minus 120590radic120572 (1 minus 120572)119898 le 119901120572 le 10 (12)

where 120590 is the number of standard deviations and 119898 is thesample size In our experiments 200 keystream sequences(119898 = 200) each with a length in bits as long as that ofa 24-bit RGB color image of size 512 times 512 are generatedwith randomly selected substitution keys Together with thechosen standard parameters 120572 = 001 and 120590 = 3 we have0968893 le 119875120572 le 10 If the proportion falls outside of thisinterval then there is evidence that the data is nonrandomTable 1 lists the test results for the keystream sequencesgenerated using the proposed and conventional methods Ascan be seen from this table the proposedmethod has a higherpass rate in 13 of the 16 test items and hence it generateskeystream sequences with a higher degree of randomnessover the conventional method

5 Analysis of the Confusion and DiffusionPerformance of the Proposed Scheme

51 Analysis of Confusion Performance In order to evaluatethe confusion performance of the proposed permutationmethod we apply it to the standard ldquopeppersrdquo test image(512times512 pixels 24-bit RGB color) and the result is comparedwith that of three most widely used methods based onarea-preserving invertible chaotic maps as demonstrated inFigure 2 Figure 2(a) shows the test image and Figure 2(b) isthe resulting image after applying the proposed permutationmethod once The permutation key that is the initial condi-tions of the hyperchaotic Lu system is randomly chosen tobe 1199090 = 814723686393179 1199100 = minus313375856139019 1199110 =150794726517402 1199060 = minus478753417717149 Figures2(c)ndash2(e) 2(f)ndash2(h) and 2(i)ndash2(k) show the resulting imagesafter applying the cat map the baker map and the stan-dard map once twice and three times respectively Thepermutation keys that is the control parameters of thethree maps are chosen to be 119901 = 40 119902 = 8 119899119894 =32 16 32 64 16 32 64 16 32 32 64 16 64 32 and 119870 =1024 respectively As can be seen fromFigure 2 the proposedmethod takes only one round to achieve a satisfactoryscrambling effect whereas more (ge2) is needed by the threeconventional ones Moreover the colors in the scrambledimage produced by the proposed permutation method aremuch more uniformly distributed than that produced by thethree conventional methods This is because the proposedscheme scrambles the subpixels across all the three color

channels whereas the schemes using area-preserving chaoticmaps have to scramble each color channel separately makingthe dominant colors of the resulting scrambled image similarto those of its original version

52 Analysis of Diffusion Performance As is known thediffusion property is essential to ensure the security of acryptographic algorithm against chosen-plaintext attackThedifferential analysis is the most common way to implementthe chosen-plaintext attack To do this an opponent mayfirstly create two plain-images with only one-bit differenceand then encrypt the two images using the same secretkey By observing the differences between the two resultingcipher-images some meaningful relationship between plain-image and cipher-image could be found out and it furtherfacilitates determining the keystream Obviously this kind ofcryptanalysis may become impractical if a cryptosystem ishighly sensitive to plaintext that is changing one bit of theplaintext affects every bit in the ciphertext

To measure the diffusion property of an image cryptosys-tem two criteria that is NPCR (the number of pixel changerate) and UACI (the unified average changing intensity) arecommonly usedTheNPCR is used tomeasure the percentageof different pixel numbers between two images Let 1198681(119894 119895 119896)and 1198682(119894 119895 119896) be the (119894 119895)th pixel in 119896th color channel (119896 =1 2 3 denotes the red green and blue color channels resp)of two images 1198681 and 1198682 where 0 le 119894 le 119867 0 le 119895 le 119882 theNPCR can be defined as

NPCR = sum3119896=1sum119867119894=1sum119882119895=1119863(119894 119895 119896)3 times 119867 times 119882 times 100 (13)

where119863(119894 119895 119896) is defined as

119863(119894 119895 119896) = 0 if 1198681 (119894 119895 119896) = 1198682 (119894 119895 119896) 1 if 1198681 (119894 119895 119896) = 1198682 (119894 119895 119896) (14)

The second criterion UACI is used to measure the averageintensity of differences between the two images It is definedasUACI

= 13 times 119867 times 119882 [[3sum119896=1

119867sum119894=1

119882sum119895=1

10038161003816100381610038161198681 (119894 119895 119896) minus 1198682 (119894 119895 119896)1003816100381610038161003816119866119871 minus 1 ]]times 100

(15)

Clearly no matter how similar the two input images area good image cryptosystem should produce outputs withNPCR and UACI values ideally being equal to those of tworandom images which are given by

NPCRrandom = (1 minus 12log2119866119871 ) times 100UACIexpected = 11198661198712 (

sum119866119871minus1119894=1 119894 (119894 + 1)119866119871 minus 1 ) times 100 (16)

For instance the NPCR and UACI values for two randomcolor images in 24-bit RGB format (119866119871 = 256) are 99609and 33464 respectively

Security and Communication Networks 7

Table 1 Results of NIST statistical test

Test items Pass rateProposed method Conventional method

Frequency 1000 9750Block frequency 9900 9900Cusum-forward 1000 9700Cusum-reverse 1000 9750Runs 9950 9850Long runs of ones 9950 9750Rank 9900 9850Spectral DFT 9900 9900Nonoverlapping templates 9950 9850Overlapping templates 9900 9700Universal 9850 9800Approximate entropy 9900 9750Random excursions 9821 9943Random excursions variant 9940 1000Linear complexity 9950 9950Serial 9950 9900

(c)

(i)

(d)

(j)

(g)(f)

(a)

(b)

(e)

(h)

(k)

Figure 2 The applications of the proposed and three conventional chaos-based permutation methods (a) The test image (b) the test imageafter applying the proposed permutation method once (c)ndash(e) (f)ndash(h) and (i)ndash(k) are the test images after applying the cat map the bakermap and the standard map once twice and three times respectively

8 Security and Communication Networks

Table 2 Differential images used in NPCR and UACI tests

Test image name Color channel Pixel position Pixel value(x y) Original Modified

Baboon G (29 130) 66 65House G (182 179) 35 36Lena B (425 39) 121 122Peppers R (428 144) 123 122Portofino R (306 294) 64 65

Table 3 Results of NPCR and UACI tests

Test image nameNumber of encryption rounds

1 2 3 4NPCR UACI NPCR UACI NPCR UACI NPCR UACI

Baboon 090905 030349 099614 033460 0996095 033445 099609 033457House 083127 027808 099611 033483 09961407 033466 099608 033446Lena 006218 002089 099620 033469 0996074 033487 099619 033447Peppers 081662 027345 099607 033448 0996147 033457 099608 033466Portofino 044400 014861 099600 033443 0995989 033425 099603 033487

The NPCR and UACI of the proposed cryptosystem areevaluated using five standard 24-bit color test images of size512 times 512 taken from the USC-SIPI image database Thedifferential images are created by randomly changing 1 bitin the original ones as listed in Table 2 The two imagesin each test pair are encrypted using the same secret keyand their NPCR and UACI values under different number ofcipher rounds are given in Table 3 It can be concluded fromTable 3 that the diffusion efficiency of the proposed schemeis competitive with that of existing optimal substitutionstrategies which take a minimum of two encryption roundsto achieve desired NPCR and UACI values

6 Security AnalysisIn this section thorough security analysis has been carriedout including the most important ones like brute-forceanalysis statistical analysis and key sensitivity analysis todemonstrate the high security of the proposed scheme

61 Brute-Force Analysis In cryptography a brute-forceattack is a cryptanalytic attack that attempts to break a cipherby systematically checking all possible keys until the correctone is found Obviously a cipher with a key length of 119899 bitscan be broken in a worst-case time proportional to 2119899 andan average time of half that A key should therefore be longenough that this line of attack is impractical that is wouldtake too long to execute As mentioned above the initialconditions of the hyperchaotic Lu system and the logisticmap which consist of four and one state variables are used asthe permutation key and substitution keys respectively Thetwo keys are independent of each other and a 64-bit double-precision type gives 53 bits of precision and therefore the keylength of the proposed scheme is 5times53 = 265 bits Generallycryptographic algorithms using keys with a length greaterthan 100 bits are considered to be ldquocomputational securityrdquoas the number of operations required to try all possible 2100

keys is widely considered out of reach for conventional digitalcomputing techniques for the foreseeable future Thereforethe proposed scheme is secure against brute-force attack

62 Statistical Analysis

621 Frequency Distribution of Pixel Values A good imagecryptosystem should sufficiently mask the distribution ofpixel values in the plain-images so as to make frequencyanalysis infeasible That is the redundancy of plain-imageor the relationship between plain-image and cipher-imageshould not be observed from the cipher-image as suchinformation has the potential to be exploited in a statisticalattackThe frequency distribution of pixel values in an imagecan be easily determined by using histogram analysis Animage histogram is a graph showing the number of pixelsin an image at each different intensity value found in thatimage The histograms of the RGB color channels of theldquopeppersrdquo test image and its output cipher-image producedby the proposed scheme are shown in Figure 3 It is clearfrom Figures 3(l)ndash3(n) that the pixel values in all the threecolor channels of the output cipher-image are fairly evenlydistributed over the whole intensity range and therefore noinformation about the plain-image can be gathered throughhistogram analysis

The distribution of pixel values can be further quanti-tatively determined by calculating the information entropyof the image Information entropy introduced by Shannonin his classic paper ldquoA Mathematical Theory of Commu-nicationrdquo [29] is a key measure of the randomness orunpredictability of information content The informationentropy is usually expressed by the average number of bitsneeded to store or communicate one symbol in a message asdescribed by

119867(119878) = minus 119873sum119894=1

119875 (119904119894) log2119875 (119904119894) (17)

Security and Communication Networks 9

05001000150020002500

05001000150020002500

05001000150020002500(h)

(i) (l)

(j) (m)

(k) (n)

050010001500200025003000

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0500100015002000250030003500

05001000150020002500300035004000

(a)

(b) (e)

(c) (f)

(d) (g)

Figure 3 Histogram analysis (a) and (h) are the test image and its output cipher-image respectively (b)ndash(d) and (i)ndash(k) are the three colorchannels of (a) and (h) respectively (e)ndash(g) and (l)ndash(n) are the histograms of (b)ndash(d) and (i)ndash(k) respectively

10 Security and Communication Networks

Table 4 Information entropies of the test images and their output cipher-images

Test image name Information entropyPlain-image Cipher-image

Baboon 7762436 7999778House 7485787 7999747Lena 7750197 7999772Peppers 7669826 7999788Portofino 7306934 7999766

0 100 150 200

200

250050

50

100150

250

(a)0 100 150 200

200

250050

50

100150

250

(b)0 100 150 200

200

250050

50

100150

250

(c)

0 100 150 200

200

250050

50

100150

250

(d)0 100 150 200

200

250050

50

100150

250

(e)0 100 150 200

200

250050

50

100150

250

(f)

Figure 4 Graphical analysis for correlation of neighboring pixels (a)ndash(c) and (d)ndash(f) are scatter diagrams for horizontally neighboring pixelsin the three color channels of the ldquopeppersrdquo test image and its output cipher-image respectively

where 119878 is a random variable with 119873 outcomes 1199041 119904119873and 119875(119904119894) is the probability mass function of outcome 119904119894It is obvious from (17) that the entropy for a randomsource emitting 119873 symbols is log2119873 For instance for aciphered image with 256 color levels per channel the entropyshould ideally be 8 otherwise there exists certain degree ofpredictability which threatens its security

The information entropies of the five test images and theiroutput cipher-images are calculated and the results are listedin Table 4 As can be seen from Table 4 the entropy of all theoutput cipher-images are very close to the theoretical valueof 8This means the proposed scheme produces outputs withperfect randomness and hence is robust against frequencyanalysis

622 Correlation between Neighboring Pixels Pixels in anordinary image are usually highly correlated with theirneighbors either in horizontal vertical or diagonal directionHowever an effective image cryptosystem should proce-dure cipher-images with sufficiently low correlation betweenneighboring pixels Scatter diagram is commonly used toqualitatively explore the possible relationship between twodata sets To plot a scatter diagram for image data thefollowing procedures are carried out First randomly select119878119899 pairs of neighboring pixels in each direction from a colorchannel of the imageThen the selected pairs is displayed as acollection of points each having the value of one pixel deter-mining the position on the horizontal axis and the value ofthe other pixel determining the position on the vertical axis

Figures 4(a)ndash4(c) and 4(d)ndash4(f) show the scatter dia-grams for horizontally neighboring pixels in the three colorchannels of the ldquopeppersrdquo test image and its output cipher-image with 119878119899 = 5000 respectively Similar results can beobtained for the other two directions As can be seen fromthis figure most points in (a)ndash(c) are clustered around themain diagonal whereas those in (d)ndash(f) are fairly evenlydistributed The results indicate that the proposed schemecan effectively eliminate the correlation between neighboringpixels in an original image

To further quantitativelymeasure the correlation betweenneighboring pixels in an image the correlation coefficients119903119909119910 for the sampled pairs are calculated according to thefollowing three formulas119903119909119910

= (1119878119899)sum119878119899119894=1 (119909119894 minus 119909) (119910119894 minus 119910)radic((1119878119899)sum119878119899119894=1 (119909119894 minus 119909)2) ((1119878119899)sum119878119899119894=1 (119910119894 minus 119910)2)

119909 = 1119878119899119878119899sum119894=1

119909119894

119910 = 1119878119899119878119899sum119894=1

119910119894

(18)

where 119909119894 and 119910119894 form the 119894th pair of neighboring pixelsTable 5 lists the calculated correlation coefficients for

neighboring pixels in the three color channels of the five test

Security and Communication Networks 11

Table 5 Correlation coefficients for neighboring pixels in the test images and their output cipher-images

Test image name Direction Plain-image Cipher-imageR G B R G B

Baboonhorizontal 08719 07544 08853 minus00324 minus00125 minus00129vertical 09245 08642 09140 minus00142 00027 minus00036diagonal 08607 07324 08481 00173 00207 00034

Househorizontal 09601 09442 09619 minus00055 00363 00140vertical 09570 09414 09688 00132 minus00080 minus00001diagonal 09260 08959 09340 00003 minus00107 minus00375

Lenahorizontal 09892 09833 09586 00033 00294 00086vertical 09796 09700 09357 00155 00146 minus00229diagonal 09690 09571 09142 00158 00102 minus00366

Peppershorizontal 09640 09853 09698 00133 00016 minus00112vertical 09622 09835 09691 00146 minus00082 00115diagonal 09545 09737 09525 00008 minus00255 00109

Portofinohorizontal 09530 09527 09209 00141 00011 minus00109vertical 09423 08918 09119 00023 00332 00120diagonal 09346 08639 08954 minus00020 minus00048 00106

(a) (b) (c)

(d) (e) (f) (g)

Figure 5 Results of key sensitivity test

images and their output cipher-images As can be seen fromthis table the correlation coefficients for neighboring pixelsin all the three color channels of the output cipher-images arepractically zero The results further support the conclusiondrawn from Figure 4

63 Key Sensitivity Analysis Key sensitivity another basicdesign principle of cryptographic algorithms ensures thatno information about the plaintext can be revealed evenif there is only a slight difference between the decryp-tion and encryption keys To evaluate the key sensitiv-ity property of the proposed scheme the ldquopeppersrdquo test

image is firstly encrypted with a randomly generatedsecret key hyperchaotic Lu system with initial conditions(1199090 = 905791937075619 1199100 = 253973632587012 1199110 =252943698490164 1199060 = minus285802537020945) and logisticmap with initial condition 1199090 = 0278498218867048 andthe resulting cipher-image is shown in Figure 5(a) Then theciphered image is tried to be decrypted using six decryptionkeys one of which is exactly the same as the encryption keyand the other five have only one-bit difference from it aslisted in Table 6 The resulting deciphered images are shownin Figures 5(b)ndash5(g) respectively fromwhich we can see thateven an almost perfect guess of the key does not reveal any

12 Security and Communication Networks

Table 6 Decryption keys used for key sensitivity test

Figure Decryption keyPermutation part Substitution part

5(b) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(c) x0 = 905791937075618 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(d) 1199090 = 905791937075619 y0 = 253973632587011 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(e) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 0278498218867048

z0 = 252943698490163 1199060 = minus2858025370209455(f) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 u0 = minus2858025370209445(g) 1199090 = 905791937075619 1199100 = 253973632587012 x0 = 02784982188670471199110 = 252943698490164 1199060 = minus285802537020945

Table 7 Performance comparison of two schemes using different keystream generation methods

Image size File size (KB) Running speed (ms)Proposed method Conventional method

256 times 256 192 277 370512 times 512 768 620 7791024 times 1024 3072 2009 2601

information about the original image It can therefore beconcluded that the proposed scheme fully satisfies the keysensitivity requirement

7 Speed Performance

As can be seen from the above description of the substitutionkeystream generation method three keystream elements canbe simultaneously extracted from the current state of thelogisticmap whereas only one can be obtained using the con-ventional method As a result the total number of iterationsis reduced by 3 times and the encryption time is shortenedWe use three 24-bit RGB test images of different sizes toevaluate the computational efficiency of the proposed schemeand compare it with that of an identical copy of the proposedscheme except using a conventional keystream generationmethod Each test image is ciphered 10 times with two roundsof permutation-substitution operations and the average exe-cution times are listed in Table 7 Both schemes have beenimplemented using C programming language onWindows 764-bit platform and the tests have been done on a personalcomputer with an Intel Xeon E3-1230 v3 33 GHz processorand 8GB RAM As can be seen from Table 7 the proposedscheme significantly outperforms the one using a conven-tional keystream generation method in terms of computa-tional efficiency and therefore it provides a good candidatefor online secure image transmission over public networks

8 Conclusions

Thispaper has proposed a newpermutation-substitution typecolor image cipher to better meet the increasing demand

for real-time secure image communications To confusethe relationship between the ciphertext and the secret keythe positions of colored subpixels in the input image arescrambled using a pixel-swapping mechanism which avoidstwo main problems encountered when using the discretizedversion of area-preserving chaotic maps To improve thecomputational efficiency of the substitution process weintroduced an efficient keystreamgenerationmethod that cansimultaneously extract three keystream elements from thecurrent state of the iterative logistic map Compared withthe conventional method the total number of iterations isreduced by 3 timesThe computational efficiency comparisonresults have shown the superior performance of the proposedencryption scheme To ensure the robustness of the proposedscheme against chosen-plaintext attack the current state ofthe logistic map is perturbed during each iteration and thedisturbance value is determined by plain-pixel values Themechanismof associating the keystream sequencewith plain-image also helps accelerate the diffusion process and increasethe degree of randomness of the keystream sequence Theresults of NPCR and UACI tests indicate that the proposedscheme takes only two encryption rounds to achieve asatisfactory diffusion effect The results of NIST statisticaltest indicated that the substitution keystream sequencesgenerated using the proposedmethod have a higher degree ofrandomness than that generated by conventionalmethodWehave carried out an extensive security analysis which demon-strates the satisfactory security level of the new scheme It cantherefore be concluded that the proposed scheme providesa good candidate for online secure image communicationapplications

Security and Communication Networks 13

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work was supported by the Fundamental ResearchFunds for the Central Universities (no N150402004) and theOnline Education Research Fund of MOE Research Centerfor Online Education (Qtone Education) (no 2016YB123)

References

[1] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[2] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[3] J-X Chen Z-L Zhu C Fu H Yu and Y Zhang ldquoReusingthe permutation matrix dynamically for efficient image crypto-graphic algorithmrdquo Signal Processing vol 111 pp 294ndash307 2015

[4] K Wong B S Kwok and W Law ldquoA fast image encryptionscheme based on chaotic standard maprdquo Physics Letters A vol372 no 15 pp 2645ndash2652 2008

[5] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[6] YWu Y Zhou S Agaian and J P Noonan ldquoA symmetric imagecipher using wave perturbationsrdquo Signal Processing vol 102 pp122ndash131 2014

[7] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[8] C Fu O Bian H-Y Jiang L-H Ge and H-F Ma ldquoA newchaos-based image cipher using a hash functionrdquo in Proceedingsof the 15th IEEEACIS International Conference onComputer andInformation Science ICIS 2016 Japan June 2016

[9] J Chen Z Zhu C Fu H Yu and L Zhang ldquoA fast chaos-based image encryption scheme with a dynamic state variablesselection mechanismrdquo Communications in Nonlinear Scienceand Numerical Simulation 2014

[10] C Fu Z-K Wen Z-L Zhu and H Yu ldquoA security improvedimage encryption scheme based on chaotic Baker map andhyperchaotic Lorenz systemrdquo International Journal of Compu-tational Sciences and Engineering vol 12 no 2-3 pp 113ndash1232016

[11] C Li S Li and K-T Lo ldquoBreaking a modified substitution-diffusion image cipher based on chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 16 no 2 pp 837ndash843 2011

[12] C Li L Y Zhang R Ou K-W Wong and S Shu ldquoBreakinga novel colour image encryption algorithm based on chaosrdquoNonlinear Dynamics vol 70 no 4 pp 2383ndash2388 2012

[13] C Li T Xie Q Liu and G Cheng ldquoCryptanalyzing imageencryption using chaotic logistic maprdquo Nonlinear Dynamicsvol 78 no 2 pp 1545ndash1551 2014

[14] C Li Y Liu L Y Zhang and M Z Q Chen ldquoBreaking achaotic image encryption algorithm based on modulo addition

and XOR operationrdquo International Journal of Bifurcation andChaos vol 23 no 4 Article ID 1350075 2013

[15] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[16] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[17] T Xiang K-WWong and X Liao ldquoSelective image encryptionusing a spatiotemporal chaotic systemrdquo Chaos An Interdisci-plinary Journal of Nonlinear Science vol 17 no 2 Article ID023115 2007

[18] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[19] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnefficient image encryption scheme using lookup table-basedconfusion and diffusionrdquoNonlinear Dynamics vol 81 no 3 pp1151ndash1166 2015

[20] C Fu J Chen H Zou W Meng Y Zhan and Y Yu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[21] Z Zhu W Zhang K Wong and H Yu ldquoA chaos-based sym-metric image encryption scheme using a bit-level permutationrdquoInformation Sciences vol 181 no 6 pp 1171ndash1186 2011

[22] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[23] J Chen Z-L Zhu L-B Zhang Y Zhang and B-Q YangldquoExploiting self-adaptive permutationndashdiffusion and DNA ran-dom encoding for secure and efficient image encryptionrdquo SignalProcessing vol 142 pp 340ndash353 2018

[24] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoAnefficient image encryption scheme using gray code basedpermutation approachrdquo Optics and Lasers in Engineering vol67 pp 191ndash204 2015

[25] Z Hua Y Zhou C-M Pun andC L P Chen ldquo2D Sine Logisticmodulation map for image encryptionrdquo Information Sciencesvol 297 pp 80ndash94 2015

[26] A Chen J Lu J Lu and S Yu ldquoGenerating hyperchaoticLu attractor via state feedback controlrdquo Physica A StatisticalMechanics and its Applications vol 364 pp 103ndash110 2006

[27] J Lu G Chen and S Zhang ldquoDynamical analysis of anew chaotic attractorrdquo International Journal of Bifurcation andChaos vol 12 no 5 pp 1001ndash1015 2002

[28] RMMay ldquoSimplemathematicalmodels with very complicateddynamicsrdquo Nature vol 261 no 5560 pp 459ndash467 1976

[29] C E Shannon ldquoA mathematical theory of communicationrdquoBibliometrics vol 5 no 1 pp 3ndash55 2001

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 4: A New Chaos-Based Color Image Encryption Scheme with an …downloads.hindawi.com/journals/scn/2018/2708532.pdf · 2019-07-30 · ResearchArticle A New Chaos-Based Color Image Encryption

4 Security and Communication Networks

where

119870119895 = 119886 (119910119899 minus 119909119899) + 119906119899119871119895 = minus119909119899119911119899 + 119888119910119899119872119895 = 119909119899119910119899 minus 119887119911119899119873119895 = 119909119899119911119899 + 119889119906119899

(with 119895 = 1) 119870119895 = 119886[(119910119899 + ℎ119871119895minus12 ) minus (119909119899 + ℎ119870119895minus12 )]

+ (119906119899 + ℎ119873119895minus12 ) 119871119895 = minus(119909119899 + ℎ119870119895minus12 )(119911119899 + ℎ119872119895minus12 )

+ 119888(119910119899 + ℎ119871119895minus12 ) 119872119895 = (119909119899 + ℎ119870119895minus12 )(119910119899 + ℎ119871119895minus12 )

minus 119887(119911119899 + ℎ119872119895minus12 ) 119873119895 = (119909119899 + ℎ119870119895minus12 )(119911119899 + ℎ119872119895minus12 )

+ 119889(119906119899 + ℎ119873119895minus12 ) (with 119895 = 2 3)

119870119895 = 119886 [(119910119899 + ℎ119871119895minus1) minus (119909119899 + ℎ119870119895minus1)]+ (119906119899 + ℎ119873119895minus1)

119871119895 = minus (119909119899 + ℎ119870119895minus1) (119911119899 + ℎ119872119895minus1) + 119888 (119910119899 + ℎ119871119895minus1) 119872119895 = (119909119899 + ℎ119870119895minus1) (119910119899 + ℎ119871119895minus1) minus 119887 (119911119899 + ℎ119872119895minus1) 119873119895 = (119909119899 + ℎ119870119895minus1) (119911119899 + ℎ119872119895minus1) + 119889 (119906119899 + ℎ119873119895minus1)

(with 119895 = 4)

(3)

and the step ℎ is chosen as 0005

Step 22 Continue the iteration for 119868perm = lceil119871perm4rceil timeswhere lceil119909rceil returns the least integer greater than or equal to119909 For each iteration the current values of the four statevariables 119909 119910 119911 and 119906 are in turn stored into an arraypermSeq = 1199011199040 1199011199041 1199011199042 1199011199043times119867times119882minus2 Obviously the last119877perm = 4 times 119868perm minus (3 times 119867 times 119882 minus 1) element(s) produced atthe final iteration step is redundant and should be discarded

Step 3 Extract a permutation keystream sequencepermKstr = 1199011198960 1199011198961 1199011198963times119867times119882minus2 frompermSeq accord-ing to

119901119896119898 = pos (119901119896119898) + (1 +mod (sig (abs (119901119904119898) 120572) ((len (imgData) minus 1) minus pos (119901119896119898)))) (4)

where pos (119901119896119898) returns the position of 119901119896119898 in permKstrthat is 119898 abs(119909) returns the absolute value of 119909 sig (119909 120572)returns the 120572 most significant decimal digits in x andmod(119909 119910) divides 119909 by 119910 and returns the remainder of thedivision An 120572 value of 15 is recommended as all the statevariables in our scheme are declared as double-precisiontype From (4) it can be seen that 119901119896119898 is in the rangebetween (pos (119901119896119898) + 1) and (len(imgData) minus 1) That isthe swapping target for each colored subpixel (except the lastone) in imgData will be pseudorandomly chosen from all itssucceeding ones

Step 4 Scramble imgData by swapping each subpixel119901119898 (119898 = 0 1 3times119867times119882minus2)with another subpixel locatedat 119901119896119898

As can be seen from the above description the pro-posed permutation scheme well addresses the two problemsencountered when using the discretized version of area-preserving chaotic maps First the proposed scheme canbe applied to images of arbitrary size whereas the area-preserving chaotic maps can be only applied to squareimages Secondly though the aperiodicity nature of a chaoticsystemwill be deteriorated in computer realizationwith finitecomputation precision the period length of pseudorandomkeystream sequence generated by a chaotic system is byfar longer than that of its discretized version A keystreamsequence with a very long period can be considered prac-tically aperiodic when applied to images of reasonable sizeThat is image scrambled by the proposed method will notreturn to its original state even after a huge number ofiterations

3 Color Image Substitution Usinga Fast Plaintext-Dependent KeystreamGeneration Strategy

In the substitution stage the logistic map [28] which isthe most studied example of discrete nonlinear dynamicalsystems that exhibit chaotic behavior is employed to generatethe keystream sequence for mixing the subpixel valuesMathematically the map is described by

119909119899+1 = 119903119909119899 (1 minus 119909119899) 119909119899 isin [0 1] 119903 isin [0 4] (5)

where 119909 is the state variable and 119903 is the parameter Thelogistic map behaves chaotically interrupted by small peri-odic windows for values of 119903 between about 357 and 4 Inour scheme 119903 is set to 4 to avoid those nonchaotic regionsSimilarly the initial condition 1199090 of the map is used as thesecret key for substitution

Security and Communication Networks 5

The detailed substitution process is described as follows

Step 1 Preiterate the logistic map for 1198730 times for the samepurposementioned above It should be noticed that the valuesof 05 and 075 are two ldquobadrdquo points trapping the iterationsto the fixed points 0 and 075 respectively If this case isencountered a slight perturbation should apply

Step 2 The logistic map is iterated continuously For eachiteration a 24-bit (3 byte) integer can be obtained from thecurrent state of the map according to

pseRandInt = mod [sig (119909119899+1 120572) (1 ≪ 24)] (6)

where 119899 = 0 1 119867times119882minus1 and ldquo≪srdquo denotes a left shift by119904 bit For instance (1 ≪ 24) returns bitwise representation of1 shifted to the left by 24 bits which is equivalent to 224

Step 3 Extract three keystream elements from pseRandIntaccording to

kstrEle(red) = (pseRandInt ≫ 16) amp 0xFFkstrEle(green) = (pseRandInt ≫ 8) amp 0xFFkstrEle(blue) = pseRandInt amp 0xFF

(7)

where ldquo≫srdquo denotes a right shift by 119904 bit and amp denotes abitwise AND operation It can be seen from (7) that theupper middle and lower 8 bits of pseRandInt are assignedto kstrEle(red) kstrEle(green) kstrEle(blue) respectivelyStep 4 Convert the plain-pixel to its cipher form accordingto

1198883119899 = kstrEle(red) oplusmod ((1199013119899 + kstrEle(red)) 119866119871)oplus 1198883119899minus1

1198883119899+1 = kstrEle(green)

oplusmod ((1199013119899+1 + kstrEle(green)) 119866119871) oplus 11988831198991198883119899+2 = kstrEle(blue)

oplusmod ((1199013119899+2 + kstrEle(blue)) 119866119871) oplus 1198883119899+1

(8)

where (p3n p3n+1 p3n+2) and (c3n c3n+1 c3n+2) are the threecolored subpixels of the currently operated pixel and itsoutput cipher-pixel respectivelyoplus performs bitwise exclusiveOR operation and119866119871 is the number of gray levels in the inputimage (for a 24-bit RGB color image 119866119871 = 256)

As can be seen from (8) the modification made to asubpixel depends not only on the keystream element but alsoon its previous ciphered subpixel and thereby the influenceof each subpixel can be spread over all its succeeding onesFor the first subpixel p0 the initial value 119888minus1 can be set as aconstant

Step 5 Make the keystream elements depend on the plain-pixel by perturbing the state variable of logistic map accord-ing to

119909119899+1 = 119909119899+1 + 120573 for 0 lt 119909119899 lt 05119909119899+1 = 119909119899+1 minus 120573 for 05 lt 119909119899 lt 1 (9)

where

120573 = 01 times 2sum119895=0

1199013119899+119895[3 times (119866119871 minus 1)] (10)

is the disturbance value determined by the original values ofthe three colored subpixels of the currently operated pixel Itis clear that120573 falls within the range between 0 and 01 keepingthe logistic map operating in chaotic region

Step 6 Return to Step 2 until all the subpixels in imgData areencrypted

Step 7 Perform several rounds of the overall permutation-substitution operations so as to spread the influence of eachindividual subpixel over the entire cipher-image

Step 8 Produce the final output by adding a file headeridentical to that of the input image to imgData

The decryption procedure is similar to that of the encryp-tion process except that some steps are followed in a reversedorder Particularly the inverse of (8) is given by

1199013119899 = mod [(119896strEle(red) oplus 1198883119899 oplus 1198883119899minus1 + 119866119871minus kstrEle(red)) 119866119871]

1199013119899+1 = mod [(kstrEle(green) oplus 1198883119899+1 oplus 1198883119899 + 119866119871minus kstrEle(green)) 119866119871]

1199013119899+2 = mod [(kstrEle(blue) oplus 1198883119899+2 oplus 1198883119899+1 + 119866119871minus kstrEle(blue)) 119866119871]

(11)

In addition as can be seen from the above description ofthe substitution algorithm the perturbing of the state of thelogistic map is performed after a pixel is enciphered and thedisturbance value is calculated from the original values of theciphered pixel Accordingly in the decryption procedure thesame disturbance value can be calculated out after a cipher-pixel is decrypted

4 Analysis of the Randomness ofthe Substitution Keystream

The randomness of the keystream sequence is crucial tothe security of a chaotic cipher A cryptographically securekeystream generator should generate the keystream sequencewithout repetition or predictability thus preventing differentparts of a messages encrypted with the repeated parts ofthe keystream sequence from being intercepted or generatedby an attacker The degree of randomness of a keystream

6 Security and Communication Networks

sequence may be determined by statistical tests and the mostauthoritative one is the test suite designed by the NationalInstitute of Standards amp Technology (NIST) The test suiteis a statistical package consisting totally of 16 tests whichare carried out as follows For each statistical test a set of 119875values (corresponding to the set of sequences) is producedA sequence passes a statistical test whenever the 119875 value ge 120572and fails otherwise where 120572 isin (0001 001] is the significancelevel For each statistical test compute the proportion ofsequences that pass The range of acceptable proportions isdetermined using the confidence interval defined as

(1 minus 120572) minus 120590radic120572 (1 minus 120572)119898 le 119901120572 le 10 (12)

where 120590 is the number of standard deviations and 119898 is thesample size In our experiments 200 keystream sequences(119898 = 200) each with a length in bits as long as that ofa 24-bit RGB color image of size 512 times 512 are generatedwith randomly selected substitution keys Together with thechosen standard parameters 120572 = 001 and 120590 = 3 we have0968893 le 119875120572 le 10 If the proportion falls outside of thisinterval then there is evidence that the data is nonrandomTable 1 lists the test results for the keystream sequencesgenerated using the proposed and conventional methods Ascan be seen from this table the proposedmethod has a higherpass rate in 13 of the 16 test items and hence it generateskeystream sequences with a higher degree of randomnessover the conventional method

5 Analysis of the Confusion and DiffusionPerformance of the Proposed Scheme

51 Analysis of Confusion Performance In order to evaluatethe confusion performance of the proposed permutationmethod we apply it to the standard ldquopeppersrdquo test image(512times512 pixels 24-bit RGB color) and the result is comparedwith that of three most widely used methods based onarea-preserving invertible chaotic maps as demonstrated inFigure 2 Figure 2(a) shows the test image and Figure 2(b) isthe resulting image after applying the proposed permutationmethod once The permutation key that is the initial condi-tions of the hyperchaotic Lu system is randomly chosen tobe 1199090 = 814723686393179 1199100 = minus313375856139019 1199110 =150794726517402 1199060 = minus478753417717149 Figures2(c)ndash2(e) 2(f)ndash2(h) and 2(i)ndash2(k) show the resulting imagesafter applying the cat map the baker map and the stan-dard map once twice and three times respectively Thepermutation keys that is the control parameters of thethree maps are chosen to be 119901 = 40 119902 = 8 119899119894 =32 16 32 64 16 32 64 16 32 32 64 16 64 32 and 119870 =1024 respectively As can be seen fromFigure 2 the proposedmethod takes only one round to achieve a satisfactoryscrambling effect whereas more (ge2) is needed by the threeconventional ones Moreover the colors in the scrambledimage produced by the proposed permutation method aremuch more uniformly distributed than that produced by thethree conventional methods This is because the proposedscheme scrambles the subpixels across all the three color

channels whereas the schemes using area-preserving chaoticmaps have to scramble each color channel separately makingthe dominant colors of the resulting scrambled image similarto those of its original version

52 Analysis of Diffusion Performance As is known thediffusion property is essential to ensure the security of acryptographic algorithm against chosen-plaintext attackThedifferential analysis is the most common way to implementthe chosen-plaintext attack To do this an opponent mayfirstly create two plain-images with only one-bit differenceand then encrypt the two images using the same secretkey By observing the differences between the two resultingcipher-images some meaningful relationship between plain-image and cipher-image could be found out and it furtherfacilitates determining the keystream Obviously this kind ofcryptanalysis may become impractical if a cryptosystem ishighly sensitive to plaintext that is changing one bit of theplaintext affects every bit in the ciphertext

To measure the diffusion property of an image cryptosys-tem two criteria that is NPCR (the number of pixel changerate) and UACI (the unified average changing intensity) arecommonly usedTheNPCR is used tomeasure the percentageof different pixel numbers between two images Let 1198681(119894 119895 119896)and 1198682(119894 119895 119896) be the (119894 119895)th pixel in 119896th color channel (119896 =1 2 3 denotes the red green and blue color channels resp)of two images 1198681 and 1198682 where 0 le 119894 le 119867 0 le 119895 le 119882 theNPCR can be defined as

NPCR = sum3119896=1sum119867119894=1sum119882119895=1119863(119894 119895 119896)3 times 119867 times 119882 times 100 (13)

where119863(119894 119895 119896) is defined as

119863(119894 119895 119896) = 0 if 1198681 (119894 119895 119896) = 1198682 (119894 119895 119896) 1 if 1198681 (119894 119895 119896) = 1198682 (119894 119895 119896) (14)

The second criterion UACI is used to measure the averageintensity of differences between the two images It is definedasUACI

= 13 times 119867 times 119882 [[3sum119896=1

119867sum119894=1

119882sum119895=1

10038161003816100381610038161198681 (119894 119895 119896) minus 1198682 (119894 119895 119896)1003816100381610038161003816119866119871 minus 1 ]]times 100

(15)

Clearly no matter how similar the two input images area good image cryptosystem should produce outputs withNPCR and UACI values ideally being equal to those of tworandom images which are given by

NPCRrandom = (1 minus 12log2119866119871 ) times 100UACIexpected = 11198661198712 (

sum119866119871minus1119894=1 119894 (119894 + 1)119866119871 minus 1 ) times 100 (16)

For instance the NPCR and UACI values for two randomcolor images in 24-bit RGB format (119866119871 = 256) are 99609and 33464 respectively

Security and Communication Networks 7

Table 1 Results of NIST statistical test

Test items Pass rateProposed method Conventional method

Frequency 1000 9750Block frequency 9900 9900Cusum-forward 1000 9700Cusum-reverse 1000 9750Runs 9950 9850Long runs of ones 9950 9750Rank 9900 9850Spectral DFT 9900 9900Nonoverlapping templates 9950 9850Overlapping templates 9900 9700Universal 9850 9800Approximate entropy 9900 9750Random excursions 9821 9943Random excursions variant 9940 1000Linear complexity 9950 9950Serial 9950 9900

(c)

(i)

(d)

(j)

(g)(f)

(a)

(b)

(e)

(h)

(k)

Figure 2 The applications of the proposed and three conventional chaos-based permutation methods (a) The test image (b) the test imageafter applying the proposed permutation method once (c)ndash(e) (f)ndash(h) and (i)ndash(k) are the test images after applying the cat map the bakermap and the standard map once twice and three times respectively

8 Security and Communication Networks

Table 2 Differential images used in NPCR and UACI tests

Test image name Color channel Pixel position Pixel value(x y) Original Modified

Baboon G (29 130) 66 65House G (182 179) 35 36Lena B (425 39) 121 122Peppers R (428 144) 123 122Portofino R (306 294) 64 65

Table 3 Results of NPCR and UACI tests

Test image nameNumber of encryption rounds

1 2 3 4NPCR UACI NPCR UACI NPCR UACI NPCR UACI

Baboon 090905 030349 099614 033460 0996095 033445 099609 033457House 083127 027808 099611 033483 09961407 033466 099608 033446Lena 006218 002089 099620 033469 0996074 033487 099619 033447Peppers 081662 027345 099607 033448 0996147 033457 099608 033466Portofino 044400 014861 099600 033443 0995989 033425 099603 033487

The NPCR and UACI of the proposed cryptosystem areevaluated using five standard 24-bit color test images of size512 times 512 taken from the USC-SIPI image database Thedifferential images are created by randomly changing 1 bitin the original ones as listed in Table 2 The two imagesin each test pair are encrypted using the same secret keyand their NPCR and UACI values under different number ofcipher rounds are given in Table 3 It can be concluded fromTable 3 that the diffusion efficiency of the proposed schemeis competitive with that of existing optimal substitutionstrategies which take a minimum of two encryption roundsto achieve desired NPCR and UACI values

6 Security AnalysisIn this section thorough security analysis has been carriedout including the most important ones like brute-forceanalysis statistical analysis and key sensitivity analysis todemonstrate the high security of the proposed scheme

61 Brute-Force Analysis In cryptography a brute-forceattack is a cryptanalytic attack that attempts to break a cipherby systematically checking all possible keys until the correctone is found Obviously a cipher with a key length of 119899 bitscan be broken in a worst-case time proportional to 2119899 andan average time of half that A key should therefore be longenough that this line of attack is impractical that is wouldtake too long to execute As mentioned above the initialconditions of the hyperchaotic Lu system and the logisticmap which consist of four and one state variables are used asthe permutation key and substitution keys respectively Thetwo keys are independent of each other and a 64-bit double-precision type gives 53 bits of precision and therefore the keylength of the proposed scheme is 5times53 = 265 bits Generallycryptographic algorithms using keys with a length greaterthan 100 bits are considered to be ldquocomputational securityrdquoas the number of operations required to try all possible 2100

keys is widely considered out of reach for conventional digitalcomputing techniques for the foreseeable future Thereforethe proposed scheme is secure against brute-force attack

62 Statistical Analysis

621 Frequency Distribution of Pixel Values A good imagecryptosystem should sufficiently mask the distribution ofpixel values in the plain-images so as to make frequencyanalysis infeasible That is the redundancy of plain-imageor the relationship between plain-image and cipher-imageshould not be observed from the cipher-image as suchinformation has the potential to be exploited in a statisticalattackThe frequency distribution of pixel values in an imagecan be easily determined by using histogram analysis Animage histogram is a graph showing the number of pixelsin an image at each different intensity value found in thatimage The histograms of the RGB color channels of theldquopeppersrdquo test image and its output cipher-image producedby the proposed scheme are shown in Figure 3 It is clearfrom Figures 3(l)ndash3(n) that the pixel values in all the threecolor channels of the output cipher-image are fairly evenlydistributed over the whole intensity range and therefore noinformation about the plain-image can be gathered throughhistogram analysis

The distribution of pixel values can be further quanti-tatively determined by calculating the information entropyof the image Information entropy introduced by Shannonin his classic paper ldquoA Mathematical Theory of Commu-nicationrdquo [29] is a key measure of the randomness orunpredictability of information content The informationentropy is usually expressed by the average number of bitsneeded to store or communicate one symbol in a message asdescribed by

119867(119878) = minus 119873sum119894=1

119875 (119904119894) log2119875 (119904119894) (17)

Security and Communication Networks 9

05001000150020002500

05001000150020002500

05001000150020002500(h)

(i) (l)

(j) (m)

(k) (n)

050010001500200025003000

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0500100015002000250030003500

05001000150020002500300035004000

(a)

(b) (e)

(c) (f)

(d) (g)

Figure 3 Histogram analysis (a) and (h) are the test image and its output cipher-image respectively (b)ndash(d) and (i)ndash(k) are the three colorchannels of (a) and (h) respectively (e)ndash(g) and (l)ndash(n) are the histograms of (b)ndash(d) and (i)ndash(k) respectively

10 Security and Communication Networks

Table 4 Information entropies of the test images and their output cipher-images

Test image name Information entropyPlain-image Cipher-image

Baboon 7762436 7999778House 7485787 7999747Lena 7750197 7999772Peppers 7669826 7999788Portofino 7306934 7999766

0 100 150 200

200

250050

50

100150

250

(a)0 100 150 200

200

250050

50

100150

250

(b)0 100 150 200

200

250050

50

100150

250

(c)

0 100 150 200

200

250050

50

100150

250

(d)0 100 150 200

200

250050

50

100150

250

(e)0 100 150 200

200

250050

50

100150

250

(f)

Figure 4 Graphical analysis for correlation of neighboring pixels (a)ndash(c) and (d)ndash(f) are scatter diagrams for horizontally neighboring pixelsin the three color channels of the ldquopeppersrdquo test image and its output cipher-image respectively

where 119878 is a random variable with 119873 outcomes 1199041 119904119873and 119875(119904119894) is the probability mass function of outcome 119904119894It is obvious from (17) that the entropy for a randomsource emitting 119873 symbols is log2119873 For instance for aciphered image with 256 color levels per channel the entropyshould ideally be 8 otherwise there exists certain degree ofpredictability which threatens its security

The information entropies of the five test images and theiroutput cipher-images are calculated and the results are listedin Table 4 As can be seen from Table 4 the entropy of all theoutput cipher-images are very close to the theoretical valueof 8This means the proposed scheme produces outputs withperfect randomness and hence is robust against frequencyanalysis

622 Correlation between Neighboring Pixels Pixels in anordinary image are usually highly correlated with theirneighbors either in horizontal vertical or diagonal directionHowever an effective image cryptosystem should proce-dure cipher-images with sufficiently low correlation betweenneighboring pixels Scatter diagram is commonly used toqualitatively explore the possible relationship between twodata sets To plot a scatter diagram for image data thefollowing procedures are carried out First randomly select119878119899 pairs of neighboring pixels in each direction from a colorchannel of the imageThen the selected pairs is displayed as acollection of points each having the value of one pixel deter-mining the position on the horizontal axis and the value ofthe other pixel determining the position on the vertical axis

Figures 4(a)ndash4(c) and 4(d)ndash4(f) show the scatter dia-grams for horizontally neighboring pixels in the three colorchannels of the ldquopeppersrdquo test image and its output cipher-image with 119878119899 = 5000 respectively Similar results can beobtained for the other two directions As can be seen fromthis figure most points in (a)ndash(c) are clustered around themain diagonal whereas those in (d)ndash(f) are fairly evenlydistributed The results indicate that the proposed schemecan effectively eliminate the correlation between neighboringpixels in an original image

To further quantitativelymeasure the correlation betweenneighboring pixels in an image the correlation coefficients119903119909119910 for the sampled pairs are calculated according to thefollowing three formulas119903119909119910

= (1119878119899)sum119878119899119894=1 (119909119894 minus 119909) (119910119894 minus 119910)radic((1119878119899)sum119878119899119894=1 (119909119894 minus 119909)2) ((1119878119899)sum119878119899119894=1 (119910119894 minus 119910)2)

119909 = 1119878119899119878119899sum119894=1

119909119894

119910 = 1119878119899119878119899sum119894=1

119910119894

(18)

where 119909119894 and 119910119894 form the 119894th pair of neighboring pixelsTable 5 lists the calculated correlation coefficients for

neighboring pixels in the three color channels of the five test

Security and Communication Networks 11

Table 5 Correlation coefficients for neighboring pixels in the test images and their output cipher-images

Test image name Direction Plain-image Cipher-imageR G B R G B

Baboonhorizontal 08719 07544 08853 minus00324 minus00125 minus00129vertical 09245 08642 09140 minus00142 00027 minus00036diagonal 08607 07324 08481 00173 00207 00034

Househorizontal 09601 09442 09619 minus00055 00363 00140vertical 09570 09414 09688 00132 minus00080 minus00001diagonal 09260 08959 09340 00003 minus00107 minus00375

Lenahorizontal 09892 09833 09586 00033 00294 00086vertical 09796 09700 09357 00155 00146 minus00229diagonal 09690 09571 09142 00158 00102 minus00366

Peppershorizontal 09640 09853 09698 00133 00016 minus00112vertical 09622 09835 09691 00146 minus00082 00115diagonal 09545 09737 09525 00008 minus00255 00109

Portofinohorizontal 09530 09527 09209 00141 00011 minus00109vertical 09423 08918 09119 00023 00332 00120diagonal 09346 08639 08954 minus00020 minus00048 00106

(a) (b) (c)

(d) (e) (f) (g)

Figure 5 Results of key sensitivity test

images and their output cipher-images As can be seen fromthis table the correlation coefficients for neighboring pixelsin all the three color channels of the output cipher-images arepractically zero The results further support the conclusiondrawn from Figure 4

63 Key Sensitivity Analysis Key sensitivity another basicdesign principle of cryptographic algorithms ensures thatno information about the plaintext can be revealed evenif there is only a slight difference between the decryp-tion and encryption keys To evaluate the key sensitiv-ity property of the proposed scheme the ldquopeppersrdquo test

image is firstly encrypted with a randomly generatedsecret key hyperchaotic Lu system with initial conditions(1199090 = 905791937075619 1199100 = 253973632587012 1199110 =252943698490164 1199060 = minus285802537020945) and logisticmap with initial condition 1199090 = 0278498218867048 andthe resulting cipher-image is shown in Figure 5(a) Then theciphered image is tried to be decrypted using six decryptionkeys one of which is exactly the same as the encryption keyand the other five have only one-bit difference from it aslisted in Table 6 The resulting deciphered images are shownin Figures 5(b)ndash5(g) respectively fromwhich we can see thateven an almost perfect guess of the key does not reveal any

12 Security and Communication Networks

Table 6 Decryption keys used for key sensitivity test

Figure Decryption keyPermutation part Substitution part

5(b) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(c) x0 = 905791937075618 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(d) 1199090 = 905791937075619 y0 = 253973632587011 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(e) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 0278498218867048

z0 = 252943698490163 1199060 = minus2858025370209455(f) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 u0 = minus2858025370209445(g) 1199090 = 905791937075619 1199100 = 253973632587012 x0 = 02784982188670471199110 = 252943698490164 1199060 = minus285802537020945

Table 7 Performance comparison of two schemes using different keystream generation methods

Image size File size (KB) Running speed (ms)Proposed method Conventional method

256 times 256 192 277 370512 times 512 768 620 7791024 times 1024 3072 2009 2601

information about the original image It can therefore beconcluded that the proposed scheme fully satisfies the keysensitivity requirement

7 Speed Performance

As can be seen from the above description of the substitutionkeystream generation method three keystream elements canbe simultaneously extracted from the current state of thelogisticmap whereas only one can be obtained using the con-ventional method As a result the total number of iterationsis reduced by 3 times and the encryption time is shortenedWe use three 24-bit RGB test images of different sizes toevaluate the computational efficiency of the proposed schemeand compare it with that of an identical copy of the proposedscheme except using a conventional keystream generationmethod Each test image is ciphered 10 times with two roundsof permutation-substitution operations and the average exe-cution times are listed in Table 7 Both schemes have beenimplemented using C programming language onWindows 764-bit platform and the tests have been done on a personalcomputer with an Intel Xeon E3-1230 v3 33 GHz processorand 8GB RAM As can be seen from Table 7 the proposedscheme significantly outperforms the one using a conven-tional keystream generation method in terms of computa-tional efficiency and therefore it provides a good candidatefor online secure image transmission over public networks

8 Conclusions

Thispaper has proposed a newpermutation-substitution typecolor image cipher to better meet the increasing demand

for real-time secure image communications To confusethe relationship between the ciphertext and the secret keythe positions of colored subpixels in the input image arescrambled using a pixel-swapping mechanism which avoidstwo main problems encountered when using the discretizedversion of area-preserving chaotic maps To improve thecomputational efficiency of the substitution process weintroduced an efficient keystreamgenerationmethod that cansimultaneously extract three keystream elements from thecurrent state of the iterative logistic map Compared withthe conventional method the total number of iterations isreduced by 3 timesThe computational efficiency comparisonresults have shown the superior performance of the proposedencryption scheme To ensure the robustness of the proposedscheme against chosen-plaintext attack the current state ofthe logistic map is perturbed during each iteration and thedisturbance value is determined by plain-pixel values Themechanismof associating the keystream sequencewith plain-image also helps accelerate the diffusion process and increasethe degree of randomness of the keystream sequence Theresults of NPCR and UACI tests indicate that the proposedscheme takes only two encryption rounds to achieve asatisfactory diffusion effect The results of NIST statisticaltest indicated that the substitution keystream sequencesgenerated using the proposedmethod have a higher degree ofrandomness than that generated by conventionalmethodWehave carried out an extensive security analysis which demon-strates the satisfactory security level of the new scheme It cantherefore be concluded that the proposed scheme providesa good candidate for online secure image communicationapplications

Security and Communication Networks 13

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work was supported by the Fundamental ResearchFunds for the Central Universities (no N150402004) and theOnline Education Research Fund of MOE Research Centerfor Online Education (Qtone Education) (no 2016YB123)

References

[1] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[2] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[3] J-X Chen Z-L Zhu C Fu H Yu and Y Zhang ldquoReusingthe permutation matrix dynamically for efficient image crypto-graphic algorithmrdquo Signal Processing vol 111 pp 294ndash307 2015

[4] K Wong B S Kwok and W Law ldquoA fast image encryptionscheme based on chaotic standard maprdquo Physics Letters A vol372 no 15 pp 2645ndash2652 2008

[5] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[6] YWu Y Zhou S Agaian and J P Noonan ldquoA symmetric imagecipher using wave perturbationsrdquo Signal Processing vol 102 pp122ndash131 2014

[7] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[8] C Fu O Bian H-Y Jiang L-H Ge and H-F Ma ldquoA newchaos-based image cipher using a hash functionrdquo in Proceedingsof the 15th IEEEACIS International Conference onComputer andInformation Science ICIS 2016 Japan June 2016

[9] J Chen Z Zhu C Fu H Yu and L Zhang ldquoA fast chaos-based image encryption scheme with a dynamic state variablesselection mechanismrdquo Communications in Nonlinear Scienceand Numerical Simulation 2014

[10] C Fu Z-K Wen Z-L Zhu and H Yu ldquoA security improvedimage encryption scheme based on chaotic Baker map andhyperchaotic Lorenz systemrdquo International Journal of Compu-tational Sciences and Engineering vol 12 no 2-3 pp 113ndash1232016

[11] C Li S Li and K-T Lo ldquoBreaking a modified substitution-diffusion image cipher based on chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 16 no 2 pp 837ndash843 2011

[12] C Li L Y Zhang R Ou K-W Wong and S Shu ldquoBreakinga novel colour image encryption algorithm based on chaosrdquoNonlinear Dynamics vol 70 no 4 pp 2383ndash2388 2012

[13] C Li T Xie Q Liu and G Cheng ldquoCryptanalyzing imageencryption using chaotic logistic maprdquo Nonlinear Dynamicsvol 78 no 2 pp 1545ndash1551 2014

[14] C Li Y Liu L Y Zhang and M Z Q Chen ldquoBreaking achaotic image encryption algorithm based on modulo addition

and XOR operationrdquo International Journal of Bifurcation andChaos vol 23 no 4 Article ID 1350075 2013

[15] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[16] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[17] T Xiang K-WWong and X Liao ldquoSelective image encryptionusing a spatiotemporal chaotic systemrdquo Chaos An Interdisci-plinary Journal of Nonlinear Science vol 17 no 2 Article ID023115 2007

[18] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[19] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnefficient image encryption scheme using lookup table-basedconfusion and diffusionrdquoNonlinear Dynamics vol 81 no 3 pp1151ndash1166 2015

[20] C Fu J Chen H Zou W Meng Y Zhan and Y Yu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[21] Z Zhu W Zhang K Wong and H Yu ldquoA chaos-based sym-metric image encryption scheme using a bit-level permutationrdquoInformation Sciences vol 181 no 6 pp 1171ndash1186 2011

[22] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[23] J Chen Z-L Zhu L-B Zhang Y Zhang and B-Q YangldquoExploiting self-adaptive permutationndashdiffusion and DNA ran-dom encoding for secure and efficient image encryptionrdquo SignalProcessing vol 142 pp 340ndash353 2018

[24] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoAnefficient image encryption scheme using gray code basedpermutation approachrdquo Optics and Lasers in Engineering vol67 pp 191ndash204 2015

[25] Z Hua Y Zhou C-M Pun andC L P Chen ldquo2D Sine Logisticmodulation map for image encryptionrdquo Information Sciencesvol 297 pp 80ndash94 2015

[26] A Chen J Lu J Lu and S Yu ldquoGenerating hyperchaoticLu attractor via state feedback controlrdquo Physica A StatisticalMechanics and its Applications vol 364 pp 103ndash110 2006

[27] J Lu G Chen and S Zhang ldquoDynamical analysis of anew chaotic attractorrdquo International Journal of Bifurcation andChaos vol 12 no 5 pp 1001ndash1015 2002

[28] RMMay ldquoSimplemathematicalmodels with very complicateddynamicsrdquo Nature vol 261 no 5560 pp 459ndash467 1976

[29] C E Shannon ldquoA mathematical theory of communicationrdquoBibliometrics vol 5 no 1 pp 3ndash55 2001

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 5: A New Chaos-Based Color Image Encryption Scheme with an …downloads.hindawi.com/journals/scn/2018/2708532.pdf · 2019-07-30 · ResearchArticle A New Chaos-Based Color Image Encryption

Security and Communication Networks 5

The detailed substitution process is described as follows

Step 1 Preiterate the logistic map for 1198730 times for the samepurposementioned above It should be noticed that the valuesof 05 and 075 are two ldquobadrdquo points trapping the iterationsto the fixed points 0 and 075 respectively If this case isencountered a slight perturbation should apply

Step 2 The logistic map is iterated continuously For eachiteration a 24-bit (3 byte) integer can be obtained from thecurrent state of the map according to

pseRandInt = mod [sig (119909119899+1 120572) (1 ≪ 24)] (6)

where 119899 = 0 1 119867times119882minus1 and ldquo≪srdquo denotes a left shift by119904 bit For instance (1 ≪ 24) returns bitwise representation of1 shifted to the left by 24 bits which is equivalent to 224

Step 3 Extract three keystream elements from pseRandIntaccording to

kstrEle(red) = (pseRandInt ≫ 16) amp 0xFFkstrEle(green) = (pseRandInt ≫ 8) amp 0xFFkstrEle(blue) = pseRandInt amp 0xFF

(7)

where ldquo≫srdquo denotes a right shift by 119904 bit and amp denotes abitwise AND operation It can be seen from (7) that theupper middle and lower 8 bits of pseRandInt are assignedto kstrEle(red) kstrEle(green) kstrEle(blue) respectivelyStep 4 Convert the plain-pixel to its cipher form accordingto

1198883119899 = kstrEle(red) oplusmod ((1199013119899 + kstrEle(red)) 119866119871)oplus 1198883119899minus1

1198883119899+1 = kstrEle(green)

oplusmod ((1199013119899+1 + kstrEle(green)) 119866119871) oplus 11988831198991198883119899+2 = kstrEle(blue)

oplusmod ((1199013119899+2 + kstrEle(blue)) 119866119871) oplus 1198883119899+1

(8)

where (p3n p3n+1 p3n+2) and (c3n c3n+1 c3n+2) are the threecolored subpixels of the currently operated pixel and itsoutput cipher-pixel respectivelyoplus performs bitwise exclusiveOR operation and119866119871 is the number of gray levels in the inputimage (for a 24-bit RGB color image 119866119871 = 256)

As can be seen from (8) the modification made to asubpixel depends not only on the keystream element but alsoon its previous ciphered subpixel and thereby the influenceof each subpixel can be spread over all its succeeding onesFor the first subpixel p0 the initial value 119888minus1 can be set as aconstant

Step 5 Make the keystream elements depend on the plain-pixel by perturbing the state variable of logistic map accord-ing to

119909119899+1 = 119909119899+1 + 120573 for 0 lt 119909119899 lt 05119909119899+1 = 119909119899+1 minus 120573 for 05 lt 119909119899 lt 1 (9)

where

120573 = 01 times 2sum119895=0

1199013119899+119895[3 times (119866119871 minus 1)] (10)

is the disturbance value determined by the original values ofthe three colored subpixels of the currently operated pixel Itis clear that120573 falls within the range between 0 and 01 keepingthe logistic map operating in chaotic region

Step 6 Return to Step 2 until all the subpixels in imgData areencrypted

Step 7 Perform several rounds of the overall permutation-substitution operations so as to spread the influence of eachindividual subpixel over the entire cipher-image

Step 8 Produce the final output by adding a file headeridentical to that of the input image to imgData

The decryption procedure is similar to that of the encryp-tion process except that some steps are followed in a reversedorder Particularly the inverse of (8) is given by

1199013119899 = mod [(119896strEle(red) oplus 1198883119899 oplus 1198883119899minus1 + 119866119871minus kstrEle(red)) 119866119871]

1199013119899+1 = mod [(kstrEle(green) oplus 1198883119899+1 oplus 1198883119899 + 119866119871minus kstrEle(green)) 119866119871]

1199013119899+2 = mod [(kstrEle(blue) oplus 1198883119899+2 oplus 1198883119899+1 + 119866119871minus kstrEle(blue)) 119866119871]

(11)

In addition as can be seen from the above description ofthe substitution algorithm the perturbing of the state of thelogistic map is performed after a pixel is enciphered and thedisturbance value is calculated from the original values of theciphered pixel Accordingly in the decryption procedure thesame disturbance value can be calculated out after a cipher-pixel is decrypted

4 Analysis of the Randomness ofthe Substitution Keystream

The randomness of the keystream sequence is crucial tothe security of a chaotic cipher A cryptographically securekeystream generator should generate the keystream sequencewithout repetition or predictability thus preventing differentparts of a messages encrypted with the repeated parts ofthe keystream sequence from being intercepted or generatedby an attacker The degree of randomness of a keystream

6 Security and Communication Networks

sequence may be determined by statistical tests and the mostauthoritative one is the test suite designed by the NationalInstitute of Standards amp Technology (NIST) The test suiteis a statistical package consisting totally of 16 tests whichare carried out as follows For each statistical test a set of 119875values (corresponding to the set of sequences) is producedA sequence passes a statistical test whenever the 119875 value ge 120572and fails otherwise where 120572 isin (0001 001] is the significancelevel For each statistical test compute the proportion ofsequences that pass The range of acceptable proportions isdetermined using the confidence interval defined as

(1 minus 120572) minus 120590radic120572 (1 minus 120572)119898 le 119901120572 le 10 (12)

where 120590 is the number of standard deviations and 119898 is thesample size In our experiments 200 keystream sequences(119898 = 200) each with a length in bits as long as that ofa 24-bit RGB color image of size 512 times 512 are generatedwith randomly selected substitution keys Together with thechosen standard parameters 120572 = 001 and 120590 = 3 we have0968893 le 119875120572 le 10 If the proportion falls outside of thisinterval then there is evidence that the data is nonrandomTable 1 lists the test results for the keystream sequencesgenerated using the proposed and conventional methods Ascan be seen from this table the proposedmethod has a higherpass rate in 13 of the 16 test items and hence it generateskeystream sequences with a higher degree of randomnessover the conventional method

5 Analysis of the Confusion and DiffusionPerformance of the Proposed Scheme

51 Analysis of Confusion Performance In order to evaluatethe confusion performance of the proposed permutationmethod we apply it to the standard ldquopeppersrdquo test image(512times512 pixels 24-bit RGB color) and the result is comparedwith that of three most widely used methods based onarea-preserving invertible chaotic maps as demonstrated inFigure 2 Figure 2(a) shows the test image and Figure 2(b) isthe resulting image after applying the proposed permutationmethod once The permutation key that is the initial condi-tions of the hyperchaotic Lu system is randomly chosen tobe 1199090 = 814723686393179 1199100 = minus313375856139019 1199110 =150794726517402 1199060 = minus478753417717149 Figures2(c)ndash2(e) 2(f)ndash2(h) and 2(i)ndash2(k) show the resulting imagesafter applying the cat map the baker map and the stan-dard map once twice and three times respectively Thepermutation keys that is the control parameters of thethree maps are chosen to be 119901 = 40 119902 = 8 119899119894 =32 16 32 64 16 32 64 16 32 32 64 16 64 32 and 119870 =1024 respectively As can be seen fromFigure 2 the proposedmethod takes only one round to achieve a satisfactoryscrambling effect whereas more (ge2) is needed by the threeconventional ones Moreover the colors in the scrambledimage produced by the proposed permutation method aremuch more uniformly distributed than that produced by thethree conventional methods This is because the proposedscheme scrambles the subpixels across all the three color

channels whereas the schemes using area-preserving chaoticmaps have to scramble each color channel separately makingthe dominant colors of the resulting scrambled image similarto those of its original version

52 Analysis of Diffusion Performance As is known thediffusion property is essential to ensure the security of acryptographic algorithm against chosen-plaintext attackThedifferential analysis is the most common way to implementthe chosen-plaintext attack To do this an opponent mayfirstly create two plain-images with only one-bit differenceand then encrypt the two images using the same secretkey By observing the differences between the two resultingcipher-images some meaningful relationship between plain-image and cipher-image could be found out and it furtherfacilitates determining the keystream Obviously this kind ofcryptanalysis may become impractical if a cryptosystem ishighly sensitive to plaintext that is changing one bit of theplaintext affects every bit in the ciphertext

To measure the diffusion property of an image cryptosys-tem two criteria that is NPCR (the number of pixel changerate) and UACI (the unified average changing intensity) arecommonly usedTheNPCR is used tomeasure the percentageof different pixel numbers between two images Let 1198681(119894 119895 119896)and 1198682(119894 119895 119896) be the (119894 119895)th pixel in 119896th color channel (119896 =1 2 3 denotes the red green and blue color channels resp)of two images 1198681 and 1198682 where 0 le 119894 le 119867 0 le 119895 le 119882 theNPCR can be defined as

NPCR = sum3119896=1sum119867119894=1sum119882119895=1119863(119894 119895 119896)3 times 119867 times 119882 times 100 (13)

where119863(119894 119895 119896) is defined as

119863(119894 119895 119896) = 0 if 1198681 (119894 119895 119896) = 1198682 (119894 119895 119896) 1 if 1198681 (119894 119895 119896) = 1198682 (119894 119895 119896) (14)

The second criterion UACI is used to measure the averageintensity of differences between the two images It is definedasUACI

= 13 times 119867 times 119882 [[3sum119896=1

119867sum119894=1

119882sum119895=1

10038161003816100381610038161198681 (119894 119895 119896) minus 1198682 (119894 119895 119896)1003816100381610038161003816119866119871 minus 1 ]]times 100

(15)

Clearly no matter how similar the two input images area good image cryptosystem should produce outputs withNPCR and UACI values ideally being equal to those of tworandom images which are given by

NPCRrandom = (1 minus 12log2119866119871 ) times 100UACIexpected = 11198661198712 (

sum119866119871minus1119894=1 119894 (119894 + 1)119866119871 minus 1 ) times 100 (16)

For instance the NPCR and UACI values for two randomcolor images in 24-bit RGB format (119866119871 = 256) are 99609and 33464 respectively

Security and Communication Networks 7

Table 1 Results of NIST statistical test

Test items Pass rateProposed method Conventional method

Frequency 1000 9750Block frequency 9900 9900Cusum-forward 1000 9700Cusum-reverse 1000 9750Runs 9950 9850Long runs of ones 9950 9750Rank 9900 9850Spectral DFT 9900 9900Nonoverlapping templates 9950 9850Overlapping templates 9900 9700Universal 9850 9800Approximate entropy 9900 9750Random excursions 9821 9943Random excursions variant 9940 1000Linear complexity 9950 9950Serial 9950 9900

(c)

(i)

(d)

(j)

(g)(f)

(a)

(b)

(e)

(h)

(k)

Figure 2 The applications of the proposed and three conventional chaos-based permutation methods (a) The test image (b) the test imageafter applying the proposed permutation method once (c)ndash(e) (f)ndash(h) and (i)ndash(k) are the test images after applying the cat map the bakermap and the standard map once twice and three times respectively

8 Security and Communication Networks

Table 2 Differential images used in NPCR and UACI tests

Test image name Color channel Pixel position Pixel value(x y) Original Modified

Baboon G (29 130) 66 65House G (182 179) 35 36Lena B (425 39) 121 122Peppers R (428 144) 123 122Portofino R (306 294) 64 65

Table 3 Results of NPCR and UACI tests

Test image nameNumber of encryption rounds

1 2 3 4NPCR UACI NPCR UACI NPCR UACI NPCR UACI

Baboon 090905 030349 099614 033460 0996095 033445 099609 033457House 083127 027808 099611 033483 09961407 033466 099608 033446Lena 006218 002089 099620 033469 0996074 033487 099619 033447Peppers 081662 027345 099607 033448 0996147 033457 099608 033466Portofino 044400 014861 099600 033443 0995989 033425 099603 033487

The NPCR and UACI of the proposed cryptosystem areevaluated using five standard 24-bit color test images of size512 times 512 taken from the USC-SIPI image database Thedifferential images are created by randomly changing 1 bitin the original ones as listed in Table 2 The two imagesin each test pair are encrypted using the same secret keyand their NPCR and UACI values under different number ofcipher rounds are given in Table 3 It can be concluded fromTable 3 that the diffusion efficiency of the proposed schemeis competitive with that of existing optimal substitutionstrategies which take a minimum of two encryption roundsto achieve desired NPCR and UACI values

6 Security AnalysisIn this section thorough security analysis has been carriedout including the most important ones like brute-forceanalysis statistical analysis and key sensitivity analysis todemonstrate the high security of the proposed scheme

61 Brute-Force Analysis In cryptography a brute-forceattack is a cryptanalytic attack that attempts to break a cipherby systematically checking all possible keys until the correctone is found Obviously a cipher with a key length of 119899 bitscan be broken in a worst-case time proportional to 2119899 andan average time of half that A key should therefore be longenough that this line of attack is impractical that is wouldtake too long to execute As mentioned above the initialconditions of the hyperchaotic Lu system and the logisticmap which consist of four and one state variables are used asthe permutation key and substitution keys respectively Thetwo keys are independent of each other and a 64-bit double-precision type gives 53 bits of precision and therefore the keylength of the proposed scheme is 5times53 = 265 bits Generallycryptographic algorithms using keys with a length greaterthan 100 bits are considered to be ldquocomputational securityrdquoas the number of operations required to try all possible 2100

keys is widely considered out of reach for conventional digitalcomputing techniques for the foreseeable future Thereforethe proposed scheme is secure against brute-force attack

62 Statistical Analysis

621 Frequency Distribution of Pixel Values A good imagecryptosystem should sufficiently mask the distribution ofpixel values in the plain-images so as to make frequencyanalysis infeasible That is the redundancy of plain-imageor the relationship between plain-image and cipher-imageshould not be observed from the cipher-image as suchinformation has the potential to be exploited in a statisticalattackThe frequency distribution of pixel values in an imagecan be easily determined by using histogram analysis Animage histogram is a graph showing the number of pixelsin an image at each different intensity value found in thatimage The histograms of the RGB color channels of theldquopeppersrdquo test image and its output cipher-image producedby the proposed scheme are shown in Figure 3 It is clearfrom Figures 3(l)ndash3(n) that the pixel values in all the threecolor channels of the output cipher-image are fairly evenlydistributed over the whole intensity range and therefore noinformation about the plain-image can be gathered throughhistogram analysis

The distribution of pixel values can be further quanti-tatively determined by calculating the information entropyof the image Information entropy introduced by Shannonin his classic paper ldquoA Mathematical Theory of Commu-nicationrdquo [29] is a key measure of the randomness orunpredictability of information content The informationentropy is usually expressed by the average number of bitsneeded to store or communicate one symbol in a message asdescribed by

119867(119878) = minus 119873sum119894=1

119875 (119904119894) log2119875 (119904119894) (17)

Security and Communication Networks 9

05001000150020002500

05001000150020002500

05001000150020002500(h)

(i) (l)

(j) (m)

(k) (n)

050010001500200025003000

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0500100015002000250030003500

05001000150020002500300035004000

(a)

(b) (e)

(c) (f)

(d) (g)

Figure 3 Histogram analysis (a) and (h) are the test image and its output cipher-image respectively (b)ndash(d) and (i)ndash(k) are the three colorchannels of (a) and (h) respectively (e)ndash(g) and (l)ndash(n) are the histograms of (b)ndash(d) and (i)ndash(k) respectively

10 Security and Communication Networks

Table 4 Information entropies of the test images and their output cipher-images

Test image name Information entropyPlain-image Cipher-image

Baboon 7762436 7999778House 7485787 7999747Lena 7750197 7999772Peppers 7669826 7999788Portofino 7306934 7999766

0 100 150 200

200

250050

50

100150

250

(a)0 100 150 200

200

250050

50

100150

250

(b)0 100 150 200

200

250050

50

100150

250

(c)

0 100 150 200

200

250050

50

100150

250

(d)0 100 150 200

200

250050

50

100150

250

(e)0 100 150 200

200

250050

50

100150

250

(f)

Figure 4 Graphical analysis for correlation of neighboring pixels (a)ndash(c) and (d)ndash(f) are scatter diagrams for horizontally neighboring pixelsin the three color channels of the ldquopeppersrdquo test image and its output cipher-image respectively

where 119878 is a random variable with 119873 outcomes 1199041 119904119873and 119875(119904119894) is the probability mass function of outcome 119904119894It is obvious from (17) that the entropy for a randomsource emitting 119873 symbols is log2119873 For instance for aciphered image with 256 color levels per channel the entropyshould ideally be 8 otherwise there exists certain degree ofpredictability which threatens its security

The information entropies of the five test images and theiroutput cipher-images are calculated and the results are listedin Table 4 As can be seen from Table 4 the entropy of all theoutput cipher-images are very close to the theoretical valueof 8This means the proposed scheme produces outputs withperfect randomness and hence is robust against frequencyanalysis

622 Correlation between Neighboring Pixels Pixels in anordinary image are usually highly correlated with theirneighbors either in horizontal vertical or diagonal directionHowever an effective image cryptosystem should proce-dure cipher-images with sufficiently low correlation betweenneighboring pixels Scatter diagram is commonly used toqualitatively explore the possible relationship between twodata sets To plot a scatter diagram for image data thefollowing procedures are carried out First randomly select119878119899 pairs of neighboring pixels in each direction from a colorchannel of the imageThen the selected pairs is displayed as acollection of points each having the value of one pixel deter-mining the position on the horizontal axis and the value ofthe other pixel determining the position on the vertical axis

Figures 4(a)ndash4(c) and 4(d)ndash4(f) show the scatter dia-grams for horizontally neighboring pixels in the three colorchannels of the ldquopeppersrdquo test image and its output cipher-image with 119878119899 = 5000 respectively Similar results can beobtained for the other two directions As can be seen fromthis figure most points in (a)ndash(c) are clustered around themain diagonal whereas those in (d)ndash(f) are fairly evenlydistributed The results indicate that the proposed schemecan effectively eliminate the correlation between neighboringpixels in an original image

To further quantitativelymeasure the correlation betweenneighboring pixels in an image the correlation coefficients119903119909119910 for the sampled pairs are calculated according to thefollowing three formulas119903119909119910

= (1119878119899)sum119878119899119894=1 (119909119894 minus 119909) (119910119894 minus 119910)radic((1119878119899)sum119878119899119894=1 (119909119894 minus 119909)2) ((1119878119899)sum119878119899119894=1 (119910119894 minus 119910)2)

119909 = 1119878119899119878119899sum119894=1

119909119894

119910 = 1119878119899119878119899sum119894=1

119910119894

(18)

where 119909119894 and 119910119894 form the 119894th pair of neighboring pixelsTable 5 lists the calculated correlation coefficients for

neighboring pixels in the three color channels of the five test

Security and Communication Networks 11

Table 5 Correlation coefficients for neighboring pixels in the test images and their output cipher-images

Test image name Direction Plain-image Cipher-imageR G B R G B

Baboonhorizontal 08719 07544 08853 minus00324 minus00125 minus00129vertical 09245 08642 09140 minus00142 00027 minus00036diagonal 08607 07324 08481 00173 00207 00034

Househorizontal 09601 09442 09619 minus00055 00363 00140vertical 09570 09414 09688 00132 minus00080 minus00001diagonal 09260 08959 09340 00003 minus00107 minus00375

Lenahorizontal 09892 09833 09586 00033 00294 00086vertical 09796 09700 09357 00155 00146 minus00229diagonal 09690 09571 09142 00158 00102 minus00366

Peppershorizontal 09640 09853 09698 00133 00016 minus00112vertical 09622 09835 09691 00146 minus00082 00115diagonal 09545 09737 09525 00008 minus00255 00109

Portofinohorizontal 09530 09527 09209 00141 00011 minus00109vertical 09423 08918 09119 00023 00332 00120diagonal 09346 08639 08954 minus00020 minus00048 00106

(a) (b) (c)

(d) (e) (f) (g)

Figure 5 Results of key sensitivity test

images and their output cipher-images As can be seen fromthis table the correlation coefficients for neighboring pixelsin all the three color channels of the output cipher-images arepractically zero The results further support the conclusiondrawn from Figure 4

63 Key Sensitivity Analysis Key sensitivity another basicdesign principle of cryptographic algorithms ensures thatno information about the plaintext can be revealed evenif there is only a slight difference between the decryp-tion and encryption keys To evaluate the key sensitiv-ity property of the proposed scheme the ldquopeppersrdquo test

image is firstly encrypted with a randomly generatedsecret key hyperchaotic Lu system with initial conditions(1199090 = 905791937075619 1199100 = 253973632587012 1199110 =252943698490164 1199060 = minus285802537020945) and logisticmap with initial condition 1199090 = 0278498218867048 andthe resulting cipher-image is shown in Figure 5(a) Then theciphered image is tried to be decrypted using six decryptionkeys one of which is exactly the same as the encryption keyand the other five have only one-bit difference from it aslisted in Table 6 The resulting deciphered images are shownin Figures 5(b)ndash5(g) respectively fromwhich we can see thateven an almost perfect guess of the key does not reveal any

12 Security and Communication Networks

Table 6 Decryption keys used for key sensitivity test

Figure Decryption keyPermutation part Substitution part

5(b) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(c) x0 = 905791937075618 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(d) 1199090 = 905791937075619 y0 = 253973632587011 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(e) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 0278498218867048

z0 = 252943698490163 1199060 = minus2858025370209455(f) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 u0 = minus2858025370209445(g) 1199090 = 905791937075619 1199100 = 253973632587012 x0 = 02784982188670471199110 = 252943698490164 1199060 = minus285802537020945

Table 7 Performance comparison of two schemes using different keystream generation methods

Image size File size (KB) Running speed (ms)Proposed method Conventional method

256 times 256 192 277 370512 times 512 768 620 7791024 times 1024 3072 2009 2601

information about the original image It can therefore beconcluded that the proposed scheme fully satisfies the keysensitivity requirement

7 Speed Performance

As can be seen from the above description of the substitutionkeystream generation method three keystream elements canbe simultaneously extracted from the current state of thelogisticmap whereas only one can be obtained using the con-ventional method As a result the total number of iterationsis reduced by 3 times and the encryption time is shortenedWe use three 24-bit RGB test images of different sizes toevaluate the computational efficiency of the proposed schemeand compare it with that of an identical copy of the proposedscheme except using a conventional keystream generationmethod Each test image is ciphered 10 times with two roundsof permutation-substitution operations and the average exe-cution times are listed in Table 7 Both schemes have beenimplemented using C programming language onWindows 764-bit platform and the tests have been done on a personalcomputer with an Intel Xeon E3-1230 v3 33 GHz processorand 8GB RAM As can be seen from Table 7 the proposedscheme significantly outperforms the one using a conven-tional keystream generation method in terms of computa-tional efficiency and therefore it provides a good candidatefor online secure image transmission over public networks

8 Conclusions

Thispaper has proposed a newpermutation-substitution typecolor image cipher to better meet the increasing demand

for real-time secure image communications To confusethe relationship between the ciphertext and the secret keythe positions of colored subpixels in the input image arescrambled using a pixel-swapping mechanism which avoidstwo main problems encountered when using the discretizedversion of area-preserving chaotic maps To improve thecomputational efficiency of the substitution process weintroduced an efficient keystreamgenerationmethod that cansimultaneously extract three keystream elements from thecurrent state of the iterative logistic map Compared withthe conventional method the total number of iterations isreduced by 3 timesThe computational efficiency comparisonresults have shown the superior performance of the proposedencryption scheme To ensure the robustness of the proposedscheme against chosen-plaintext attack the current state ofthe logistic map is perturbed during each iteration and thedisturbance value is determined by plain-pixel values Themechanismof associating the keystream sequencewith plain-image also helps accelerate the diffusion process and increasethe degree of randomness of the keystream sequence Theresults of NPCR and UACI tests indicate that the proposedscheme takes only two encryption rounds to achieve asatisfactory diffusion effect The results of NIST statisticaltest indicated that the substitution keystream sequencesgenerated using the proposedmethod have a higher degree ofrandomness than that generated by conventionalmethodWehave carried out an extensive security analysis which demon-strates the satisfactory security level of the new scheme It cantherefore be concluded that the proposed scheme providesa good candidate for online secure image communicationapplications

Security and Communication Networks 13

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work was supported by the Fundamental ResearchFunds for the Central Universities (no N150402004) and theOnline Education Research Fund of MOE Research Centerfor Online Education (Qtone Education) (no 2016YB123)

References

[1] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[2] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[3] J-X Chen Z-L Zhu C Fu H Yu and Y Zhang ldquoReusingthe permutation matrix dynamically for efficient image crypto-graphic algorithmrdquo Signal Processing vol 111 pp 294ndash307 2015

[4] K Wong B S Kwok and W Law ldquoA fast image encryptionscheme based on chaotic standard maprdquo Physics Letters A vol372 no 15 pp 2645ndash2652 2008

[5] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[6] YWu Y Zhou S Agaian and J P Noonan ldquoA symmetric imagecipher using wave perturbationsrdquo Signal Processing vol 102 pp122ndash131 2014

[7] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[8] C Fu O Bian H-Y Jiang L-H Ge and H-F Ma ldquoA newchaos-based image cipher using a hash functionrdquo in Proceedingsof the 15th IEEEACIS International Conference onComputer andInformation Science ICIS 2016 Japan June 2016

[9] J Chen Z Zhu C Fu H Yu and L Zhang ldquoA fast chaos-based image encryption scheme with a dynamic state variablesselection mechanismrdquo Communications in Nonlinear Scienceand Numerical Simulation 2014

[10] C Fu Z-K Wen Z-L Zhu and H Yu ldquoA security improvedimage encryption scheme based on chaotic Baker map andhyperchaotic Lorenz systemrdquo International Journal of Compu-tational Sciences and Engineering vol 12 no 2-3 pp 113ndash1232016

[11] C Li S Li and K-T Lo ldquoBreaking a modified substitution-diffusion image cipher based on chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 16 no 2 pp 837ndash843 2011

[12] C Li L Y Zhang R Ou K-W Wong and S Shu ldquoBreakinga novel colour image encryption algorithm based on chaosrdquoNonlinear Dynamics vol 70 no 4 pp 2383ndash2388 2012

[13] C Li T Xie Q Liu and G Cheng ldquoCryptanalyzing imageencryption using chaotic logistic maprdquo Nonlinear Dynamicsvol 78 no 2 pp 1545ndash1551 2014

[14] C Li Y Liu L Y Zhang and M Z Q Chen ldquoBreaking achaotic image encryption algorithm based on modulo addition

and XOR operationrdquo International Journal of Bifurcation andChaos vol 23 no 4 Article ID 1350075 2013

[15] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[16] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[17] T Xiang K-WWong and X Liao ldquoSelective image encryptionusing a spatiotemporal chaotic systemrdquo Chaos An Interdisci-plinary Journal of Nonlinear Science vol 17 no 2 Article ID023115 2007

[18] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[19] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnefficient image encryption scheme using lookup table-basedconfusion and diffusionrdquoNonlinear Dynamics vol 81 no 3 pp1151ndash1166 2015

[20] C Fu J Chen H Zou W Meng Y Zhan and Y Yu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[21] Z Zhu W Zhang K Wong and H Yu ldquoA chaos-based sym-metric image encryption scheme using a bit-level permutationrdquoInformation Sciences vol 181 no 6 pp 1171ndash1186 2011

[22] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[23] J Chen Z-L Zhu L-B Zhang Y Zhang and B-Q YangldquoExploiting self-adaptive permutationndashdiffusion and DNA ran-dom encoding for secure and efficient image encryptionrdquo SignalProcessing vol 142 pp 340ndash353 2018

[24] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoAnefficient image encryption scheme using gray code basedpermutation approachrdquo Optics and Lasers in Engineering vol67 pp 191ndash204 2015

[25] Z Hua Y Zhou C-M Pun andC L P Chen ldquo2D Sine Logisticmodulation map for image encryptionrdquo Information Sciencesvol 297 pp 80ndash94 2015

[26] A Chen J Lu J Lu and S Yu ldquoGenerating hyperchaoticLu attractor via state feedback controlrdquo Physica A StatisticalMechanics and its Applications vol 364 pp 103ndash110 2006

[27] J Lu G Chen and S Zhang ldquoDynamical analysis of anew chaotic attractorrdquo International Journal of Bifurcation andChaos vol 12 no 5 pp 1001ndash1015 2002

[28] RMMay ldquoSimplemathematicalmodels with very complicateddynamicsrdquo Nature vol 261 no 5560 pp 459ndash467 1976

[29] C E Shannon ldquoA mathematical theory of communicationrdquoBibliometrics vol 5 no 1 pp 3ndash55 2001

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 6: A New Chaos-Based Color Image Encryption Scheme with an …downloads.hindawi.com/journals/scn/2018/2708532.pdf · 2019-07-30 · ResearchArticle A New Chaos-Based Color Image Encryption

6 Security and Communication Networks

sequence may be determined by statistical tests and the mostauthoritative one is the test suite designed by the NationalInstitute of Standards amp Technology (NIST) The test suiteis a statistical package consisting totally of 16 tests whichare carried out as follows For each statistical test a set of 119875values (corresponding to the set of sequences) is producedA sequence passes a statistical test whenever the 119875 value ge 120572and fails otherwise where 120572 isin (0001 001] is the significancelevel For each statistical test compute the proportion ofsequences that pass The range of acceptable proportions isdetermined using the confidence interval defined as

(1 minus 120572) minus 120590radic120572 (1 minus 120572)119898 le 119901120572 le 10 (12)

where 120590 is the number of standard deviations and 119898 is thesample size In our experiments 200 keystream sequences(119898 = 200) each with a length in bits as long as that ofa 24-bit RGB color image of size 512 times 512 are generatedwith randomly selected substitution keys Together with thechosen standard parameters 120572 = 001 and 120590 = 3 we have0968893 le 119875120572 le 10 If the proportion falls outside of thisinterval then there is evidence that the data is nonrandomTable 1 lists the test results for the keystream sequencesgenerated using the proposed and conventional methods Ascan be seen from this table the proposedmethod has a higherpass rate in 13 of the 16 test items and hence it generateskeystream sequences with a higher degree of randomnessover the conventional method

5 Analysis of the Confusion and DiffusionPerformance of the Proposed Scheme

51 Analysis of Confusion Performance In order to evaluatethe confusion performance of the proposed permutationmethod we apply it to the standard ldquopeppersrdquo test image(512times512 pixels 24-bit RGB color) and the result is comparedwith that of three most widely used methods based onarea-preserving invertible chaotic maps as demonstrated inFigure 2 Figure 2(a) shows the test image and Figure 2(b) isthe resulting image after applying the proposed permutationmethod once The permutation key that is the initial condi-tions of the hyperchaotic Lu system is randomly chosen tobe 1199090 = 814723686393179 1199100 = minus313375856139019 1199110 =150794726517402 1199060 = minus478753417717149 Figures2(c)ndash2(e) 2(f)ndash2(h) and 2(i)ndash2(k) show the resulting imagesafter applying the cat map the baker map and the stan-dard map once twice and three times respectively Thepermutation keys that is the control parameters of thethree maps are chosen to be 119901 = 40 119902 = 8 119899119894 =32 16 32 64 16 32 64 16 32 32 64 16 64 32 and 119870 =1024 respectively As can be seen fromFigure 2 the proposedmethod takes only one round to achieve a satisfactoryscrambling effect whereas more (ge2) is needed by the threeconventional ones Moreover the colors in the scrambledimage produced by the proposed permutation method aremuch more uniformly distributed than that produced by thethree conventional methods This is because the proposedscheme scrambles the subpixels across all the three color

channels whereas the schemes using area-preserving chaoticmaps have to scramble each color channel separately makingthe dominant colors of the resulting scrambled image similarto those of its original version

52 Analysis of Diffusion Performance As is known thediffusion property is essential to ensure the security of acryptographic algorithm against chosen-plaintext attackThedifferential analysis is the most common way to implementthe chosen-plaintext attack To do this an opponent mayfirstly create two plain-images with only one-bit differenceand then encrypt the two images using the same secretkey By observing the differences between the two resultingcipher-images some meaningful relationship between plain-image and cipher-image could be found out and it furtherfacilitates determining the keystream Obviously this kind ofcryptanalysis may become impractical if a cryptosystem ishighly sensitive to plaintext that is changing one bit of theplaintext affects every bit in the ciphertext

To measure the diffusion property of an image cryptosys-tem two criteria that is NPCR (the number of pixel changerate) and UACI (the unified average changing intensity) arecommonly usedTheNPCR is used tomeasure the percentageof different pixel numbers between two images Let 1198681(119894 119895 119896)and 1198682(119894 119895 119896) be the (119894 119895)th pixel in 119896th color channel (119896 =1 2 3 denotes the red green and blue color channels resp)of two images 1198681 and 1198682 where 0 le 119894 le 119867 0 le 119895 le 119882 theNPCR can be defined as

NPCR = sum3119896=1sum119867119894=1sum119882119895=1119863(119894 119895 119896)3 times 119867 times 119882 times 100 (13)

where119863(119894 119895 119896) is defined as

119863(119894 119895 119896) = 0 if 1198681 (119894 119895 119896) = 1198682 (119894 119895 119896) 1 if 1198681 (119894 119895 119896) = 1198682 (119894 119895 119896) (14)

The second criterion UACI is used to measure the averageintensity of differences between the two images It is definedasUACI

= 13 times 119867 times 119882 [[3sum119896=1

119867sum119894=1

119882sum119895=1

10038161003816100381610038161198681 (119894 119895 119896) minus 1198682 (119894 119895 119896)1003816100381610038161003816119866119871 minus 1 ]]times 100

(15)

Clearly no matter how similar the two input images area good image cryptosystem should produce outputs withNPCR and UACI values ideally being equal to those of tworandom images which are given by

NPCRrandom = (1 minus 12log2119866119871 ) times 100UACIexpected = 11198661198712 (

sum119866119871minus1119894=1 119894 (119894 + 1)119866119871 minus 1 ) times 100 (16)

For instance the NPCR and UACI values for two randomcolor images in 24-bit RGB format (119866119871 = 256) are 99609and 33464 respectively

Security and Communication Networks 7

Table 1 Results of NIST statistical test

Test items Pass rateProposed method Conventional method

Frequency 1000 9750Block frequency 9900 9900Cusum-forward 1000 9700Cusum-reverse 1000 9750Runs 9950 9850Long runs of ones 9950 9750Rank 9900 9850Spectral DFT 9900 9900Nonoverlapping templates 9950 9850Overlapping templates 9900 9700Universal 9850 9800Approximate entropy 9900 9750Random excursions 9821 9943Random excursions variant 9940 1000Linear complexity 9950 9950Serial 9950 9900

(c)

(i)

(d)

(j)

(g)(f)

(a)

(b)

(e)

(h)

(k)

Figure 2 The applications of the proposed and three conventional chaos-based permutation methods (a) The test image (b) the test imageafter applying the proposed permutation method once (c)ndash(e) (f)ndash(h) and (i)ndash(k) are the test images after applying the cat map the bakermap and the standard map once twice and three times respectively

8 Security and Communication Networks

Table 2 Differential images used in NPCR and UACI tests

Test image name Color channel Pixel position Pixel value(x y) Original Modified

Baboon G (29 130) 66 65House G (182 179) 35 36Lena B (425 39) 121 122Peppers R (428 144) 123 122Portofino R (306 294) 64 65

Table 3 Results of NPCR and UACI tests

Test image nameNumber of encryption rounds

1 2 3 4NPCR UACI NPCR UACI NPCR UACI NPCR UACI

Baboon 090905 030349 099614 033460 0996095 033445 099609 033457House 083127 027808 099611 033483 09961407 033466 099608 033446Lena 006218 002089 099620 033469 0996074 033487 099619 033447Peppers 081662 027345 099607 033448 0996147 033457 099608 033466Portofino 044400 014861 099600 033443 0995989 033425 099603 033487

The NPCR and UACI of the proposed cryptosystem areevaluated using five standard 24-bit color test images of size512 times 512 taken from the USC-SIPI image database Thedifferential images are created by randomly changing 1 bitin the original ones as listed in Table 2 The two imagesin each test pair are encrypted using the same secret keyand their NPCR and UACI values under different number ofcipher rounds are given in Table 3 It can be concluded fromTable 3 that the diffusion efficiency of the proposed schemeis competitive with that of existing optimal substitutionstrategies which take a minimum of two encryption roundsto achieve desired NPCR and UACI values

6 Security AnalysisIn this section thorough security analysis has been carriedout including the most important ones like brute-forceanalysis statistical analysis and key sensitivity analysis todemonstrate the high security of the proposed scheme

61 Brute-Force Analysis In cryptography a brute-forceattack is a cryptanalytic attack that attempts to break a cipherby systematically checking all possible keys until the correctone is found Obviously a cipher with a key length of 119899 bitscan be broken in a worst-case time proportional to 2119899 andan average time of half that A key should therefore be longenough that this line of attack is impractical that is wouldtake too long to execute As mentioned above the initialconditions of the hyperchaotic Lu system and the logisticmap which consist of four and one state variables are used asthe permutation key and substitution keys respectively Thetwo keys are independent of each other and a 64-bit double-precision type gives 53 bits of precision and therefore the keylength of the proposed scheme is 5times53 = 265 bits Generallycryptographic algorithms using keys with a length greaterthan 100 bits are considered to be ldquocomputational securityrdquoas the number of operations required to try all possible 2100

keys is widely considered out of reach for conventional digitalcomputing techniques for the foreseeable future Thereforethe proposed scheme is secure against brute-force attack

62 Statistical Analysis

621 Frequency Distribution of Pixel Values A good imagecryptosystem should sufficiently mask the distribution ofpixel values in the plain-images so as to make frequencyanalysis infeasible That is the redundancy of plain-imageor the relationship between plain-image and cipher-imageshould not be observed from the cipher-image as suchinformation has the potential to be exploited in a statisticalattackThe frequency distribution of pixel values in an imagecan be easily determined by using histogram analysis Animage histogram is a graph showing the number of pixelsin an image at each different intensity value found in thatimage The histograms of the RGB color channels of theldquopeppersrdquo test image and its output cipher-image producedby the proposed scheme are shown in Figure 3 It is clearfrom Figures 3(l)ndash3(n) that the pixel values in all the threecolor channels of the output cipher-image are fairly evenlydistributed over the whole intensity range and therefore noinformation about the plain-image can be gathered throughhistogram analysis

The distribution of pixel values can be further quanti-tatively determined by calculating the information entropyof the image Information entropy introduced by Shannonin his classic paper ldquoA Mathematical Theory of Commu-nicationrdquo [29] is a key measure of the randomness orunpredictability of information content The informationentropy is usually expressed by the average number of bitsneeded to store or communicate one symbol in a message asdescribed by

119867(119878) = minus 119873sum119894=1

119875 (119904119894) log2119875 (119904119894) (17)

Security and Communication Networks 9

05001000150020002500

05001000150020002500

05001000150020002500(h)

(i) (l)

(j) (m)

(k) (n)

050010001500200025003000

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0500100015002000250030003500

05001000150020002500300035004000

(a)

(b) (e)

(c) (f)

(d) (g)

Figure 3 Histogram analysis (a) and (h) are the test image and its output cipher-image respectively (b)ndash(d) and (i)ndash(k) are the three colorchannels of (a) and (h) respectively (e)ndash(g) and (l)ndash(n) are the histograms of (b)ndash(d) and (i)ndash(k) respectively

10 Security and Communication Networks

Table 4 Information entropies of the test images and their output cipher-images

Test image name Information entropyPlain-image Cipher-image

Baboon 7762436 7999778House 7485787 7999747Lena 7750197 7999772Peppers 7669826 7999788Portofino 7306934 7999766

0 100 150 200

200

250050

50

100150

250

(a)0 100 150 200

200

250050

50

100150

250

(b)0 100 150 200

200

250050

50

100150

250

(c)

0 100 150 200

200

250050

50

100150

250

(d)0 100 150 200

200

250050

50

100150

250

(e)0 100 150 200

200

250050

50

100150

250

(f)

Figure 4 Graphical analysis for correlation of neighboring pixels (a)ndash(c) and (d)ndash(f) are scatter diagrams for horizontally neighboring pixelsin the three color channels of the ldquopeppersrdquo test image and its output cipher-image respectively

where 119878 is a random variable with 119873 outcomes 1199041 119904119873and 119875(119904119894) is the probability mass function of outcome 119904119894It is obvious from (17) that the entropy for a randomsource emitting 119873 symbols is log2119873 For instance for aciphered image with 256 color levels per channel the entropyshould ideally be 8 otherwise there exists certain degree ofpredictability which threatens its security

The information entropies of the five test images and theiroutput cipher-images are calculated and the results are listedin Table 4 As can be seen from Table 4 the entropy of all theoutput cipher-images are very close to the theoretical valueof 8This means the proposed scheme produces outputs withperfect randomness and hence is robust against frequencyanalysis

622 Correlation between Neighboring Pixels Pixels in anordinary image are usually highly correlated with theirneighbors either in horizontal vertical or diagonal directionHowever an effective image cryptosystem should proce-dure cipher-images with sufficiently low correlation betweenneighboring pixels Scatter diagram is commonly used toqualitatively explore the possible relationship between twodata sets To plot a scatter diagram for image data thefollowing procedures are carried out First randomly select119878119899 pairs of neighboring pixels in each direction from a colorchannel of the imageThen the selected pairs is displayed as acollection of points each having the value of one pixel deter-mining the position on the horizontal axis and the value ofthe other pixel determining the position on the vertical axis

Figures 4(a)ndash4(c) and 4(d)ndash4(f) show the scatter dia-grams for horizontally neighboring pixels in the three colorchannels of the ldquopeppersrdquo test image and its output cipher-image with 119878119899 = 5000 respectively Similar results can beobtained for the other two directions As can be seen fromthis figure most points in (a)ndash(c) are clustered around themain diagonal whereas those in (d)ndash(f) are fairly evenlydistributed The results indicate that the proposed schemecan effectively eliminate the correlation between neighboringpixels in an original image

To further quantitativelymeasure the correlation betweenneighboring pixels in an image the correlation coefficients119903119909119910 for the sampled pairs are calculated according to thefollowing three formulas119903119909119910

= (1119878119899)sum119878119899119894=1 (119909119894 minus 119909) (119910119894 minus 119910)radic((1119878119899)sum119878119899119894=1 (119909119894 minus 119909)2) ((1119878119899)sum119878119899119894=1 (119910119894 minus 119910)2)

119909 = 1119878119899119878119899sum119894=1

119909119894

119910 = 1119878119899119878119899sum119894=1

119910119894

(18)

where 119909119894 and 119910119894 form the 119894th pair of neighboring pixelsTable 5 lists the calculated correlation coefficients for

neighboring pixels in the three color channels of the five test

Security and Communication Networks 11

Table 5 Correlation coefficients for neighboring pixels in the test images and their output cipher-images

Test image name Direction Plain-image Cipher-imageR G B R G B

Baboonhorizontal 08719 07544 08853 minus00324 minus00125 minus00129vertical 09245 08642 09140 minus00142 00027 minus00036diagonal 08607 07324 08481 00173 00207 00034

Househorizontal 09601 09442 09619 minus00055 00363 00140vertical 09570 09414 09688 00132 minus00080 minus00001diagonal 09260 08959 09340 00003 minus00107 minus00375

Lenahorizontal 09892 09833 09586 00033 00294 00086vertical 09796 09700 09357 00155 00146 minus00229diagonal 09690 09571 09142 00158 00102 minus00366

Peppershorizontal 09640 09853 09698 00133 00016 minus00112vertical 09622 09835 09691 00146 minus00082 00115diagonal 09545 09737 09525 00008 minus00255 00109

Portofinohorizontal 09530 09527 09209 00141 00011 minus00109vertical 09423 08918 09119 00023 00332 00120diagonal 09346 08639 08954 minus00020 minus00048 00106

(a) (b) (c)

(d) (e) (f) (g)

Figure 5 Results of key sensitivity test

images and their output cipher-images As can be seen fromthis table the correlation coefficients for neighboring pixelsin all the three color channels of the output cipher-images arepractically zero The results further support the conclusiondrawn from Figure 4

63 Key Sensitivity Analysis Key sensitivity another basicdesign principle of cryptographic algorithms ensures thatno information about the plaintext can be revealed evenif there is only a slight difference between the decryp-tion and encryption keys To evaluate the key sensitiv-ity property of the proposed scheme the ldquopeppersrdquo test

image is firstly encrypted with a randomly generatedsecret key hyperchaotic Lu system with initial conditions(1199090 = 905791937075619 1199100 = 253973632587012 1199110 =252943698490164 1199060 = minus285802537020945) and logisticmap with initial condition 1199090 = 0278498218867048 andthe resulting cipher-image is shown in Figure 5(a) Then theciphered image is tried to be decrypted using six decryptionkeys one of which is exactly the same as the encryption keyand the other five have only one-bit difference from it aslisted in Table 6 The resulting deciphered images are shownin Figures 5(b)ndash5(g) respectively fromwhich we can see thateven an almost perfect guess of the key does not reveal any

12 Security and Communication Networks

Table 6 Decryption keys used for key sensitivity test

Figure Decryption keyPermutation part Substitution part

5(b) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(c) x0 = 905791937075618 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(d) 1199090 = 905791937075619 y0 = 253973632587011 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(e) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 0278498218867048

z0 = 252943698490163 1199060 = minus2858025370209455(f) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 u0 = minus2858025370209445(g) 1199090 = 905791937075619 1199100 = 253973632587012 x0 = 02784982188670471199110 = 252943698490164 1199060 = minus285802537020945

Table 7 Performance comparison of two schemes using different keystream generation methods

Image size File size (KB) Running speed (ms)Proposed method Conventional method

256 times 256 192 277 370512 times 512 768 620 7791024 times 1024 3072 2009 2601

information about the original image It can therefore beconcluded that the proposed scheme fully satisfies the keysensitivity requirement

7 Speed Performance

As can be seen from the above description of the substitutionkeystream generation method three keystream elements canbe simultaneously extracted from the current state of thelogisticmap whereas only one can be obtained using the con-ventional method As a result the total number of iterationsis reduced by 3 times and the encryption time is shortenedWe use three 24-bit RGB test images of different sizes toevaluate the computational efficiency of the proposed schemeand compare it with that of an identical copy of the proposedscheme except using a conventional keystream generationmethod Each test image is ciphered 10 times with two roundsof permutation-substitution operations and the average exe-cution times are listed in Table 7 Both schemes have beenimplemented using C programming language onWindows 764-bit platform and the tests have been done on a personalcomputer with an Intel Xeon E3-1230 v3 33 GHz processorand 8GB RAM As can be seen from Table 7 the proposedscheme significantly outperforms the one using a conven-tional keystream generation method in terms of computa-tional efficiency and therefore it provides a good candidatefor online secure image transmission over public networks

8 Conclusions

Thispaper has proposed a newpermutation-substitution typecolor image cipher to better meet the increasing demand

for real-time secure image communications To confusethe relationship between the ciphertext and the secret keythe positions of colored subpixels in the input image arescrambled using a pixel-swapping mechanism which avoidstwo main problems encountered when using the discretizedversion of area-preserving chaotic maps To improve thecomputational efficiency of the substitution process weintroduced an efficient keystreamgenerationmethod that cansimultaneously extract three keystream elements from thecurrent state of the iterative logistic map Compared withthe conventional method the total number of iterations isreduced by 3 timesThe computational efficiency comparisonresults have shown the superior performance of the proposedencryption scheme To ensure the robustness of the proposedscheme against chosen-plaintext attack the current state ofthe logistic map is perturbed during each iteration and thedisturbance value is determined by plain-pixel values Themechanismof associating the keystream sequencewith plain-image also helps accelerate the diffusion process and increasethe degree of randomness of the keystream sequence Theresults of NPCR and UACI tests indicate that the proposedscheme takes only two encryption rounds to achieve asatisfactory diffusion effect The results of NIST statisticaltest indicated that the substitution keystream sequencesgenerated using the proposedmethod have a higher degree ofrandomness than that generated by conventionalmethodWehave carried out an extensive security analysis which demon-strates the satisfactory security level of the new scheme It cantherefore be concluded that the proposed scheme providesa good candidate for online secure image communicationapplications

Security and Communication Networks 13

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work was supported by the Fundamental ResearchFunds for the Central Universities (no N150402004) and theOnline Education Research Fund of MOE Research Centerfor Online Education (Qtone Education) (no 2016YB123)

References

[1] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[2] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[3] J-X Chen Z-L Zhu C Fu H Yu and Y Zhang ldquoReusingthe permutation matrix dynamically for efficient image crypto-graphic algorithmrdquo Signal Processing vol 111 pp 294ndash307 2015

[4] K Wong B S Kwok and W Law ldquoA fast image encryptionscheme based on chaotic standard maprdquo Physics Letters A vol372 no 15 pp 2645ndash2652 2008

[5] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[6] YWu Y Zhou S Agaian and J P Noonan ldquoA symmetric imagecipher using wave perturbationsrdquo Signal Processing vol 102 pp122ndash131 2014

[7] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[8] C Fu O Bian H-Y Jiang L-H Ge and H-F Ma ldquoA newchaos-based image cipher using a hash functionrdquo in Proceedingsof the 15th IEEEACIS International Conference onComputer andInformation Science ICIS 2016 Japan June 2016

[9] J Chen Z Zhu C Fu H Yu and L Zhang ldquoA fast chaos-based image encryption scheme with a dynamic state variablesselection mechanismrdquo Communications in Nonlinear Scienceand Numerical Simulation 2014

[10] C Fu Z-K Wen Z-L Zhu and H Yu ldquoA security improvedimage encryption scheme based on chaotic Baker map andhyperchaotic Lorenz systemrdquo International Journal of Compu-tational Sciences and Engineering vol 12 no 2-3 pp 113ndash1232016

[11] C Li S Li and K-T Lo ldquoBreaking a modified substitution-diffusion image cipher based on chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 16 no 2 pp 837ndash843 2011

[12] C Li L Y Zhang R Ou K-W Wong and S Shu ldquoBreakinga novel colour image encryption algorithm based on chaosrdquoNonlinear Dynamics vol 70 no 4 pp 2383ndash2388 2012

[13] C Li T Xie Q Liu and G Cheng ldquoCryptanalyzing imageencryption using chaotic logistic maprdquo Nonlinear Dynamicsvol 78 no 2 pp 1545ndash1551 2014

[14] C Li Y Liu L Y Zhang and M Z Q Chen ldquoBreaking achaotic image encryption algorithm based on modulo addition

and XOR operationrdquo International Journal of Bifurcation andChaos vol 23 no 4 Article ID 1350075 2013

[15] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[16] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[17] T Xiang K-WWong and X Liao ldquoSelective image encryptionusing a spatiotemporal chaotic systemrdquo Chaos An Interdisci-plinary Journal of Nonlinear Science vol 17 no 2 Article ID023115 2007

[18] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[19] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnefficient image encryption scheme using lookup table-basedconfusion and diffusionrdquoNonlinear Dynamics vol 81 no 3 pp1151ndash1166 2015

[20] C Fu J Chen H Zou W Meng Y Zhan and Y Yu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[21] Z Zhu W Zhang K Wong and H Yu ldquoA chaos-based sym-metric image encryption scheme using a bit-level permutationrdquoInformation Sciences vol 181 no 6 pp 1171ndash1186 2011

[22] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[23] J Chen Z-L Zhu L-B Zhang Y Zhang and B-Q YangldquoExploiting self-adaptive permutationndashdiffusion and DNA ran-dom encoding for secure and efficient image encryptionrdquo SignalProcessing vol 142 pp 340ndash353 2018

[24] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoAnefficient image encryption scheme using gray code basedpermutation approachrdquo Optics and Lasers in Engineering vol67 pp 191ndash204 2015

[25] Z Hua Y Zhou C-M Pun andC L P Chen ldquo2D Sine Logisticmodulation map for image encryptionrdquo Information Sciencesvol 297 pp 80ndash94 2015

[26] A Chen J Lu J Lu and S Yu ldquoGenerating hyperchaoticLu attractor via state feedback controlrdquo Physica A StatisticalMechanics and its Applications vol 364 pp 103ndash110 2006

[27] J Lu G Chen and S Zhang ldquoDynamical analysis of anew chaotic attractorrdquo International Journal of Bifurcation andChaos vol 12 no 5 pp 1001ndash1015 2002

[28] RMMay ldquoSimplemathematicalmodels with very complicateddynamicsrdquo Nature vol 261 no 5560 pp 459ndash467 1976

[29] C E Shannon ldquoA mathematical theory of communicationrdquoBibliometrics vol 5 no 1 pp 3ndash55 2001

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 7: A New Chaos-Based Color Image Encryption Scheme with an …downloads.hindawi.com/journals/scn/2018/2708532.pdf · 2019-07-30 · ResearchArticle A New Chaos-Based Color Image Encryption

Security and Communication Networks 7

Table 1 Results of NIST statistical test

Test items Pass rateProposed method Conventional method

Frequency 1000 9750Block frequency 9900 9900Cusum-forward 1000 9700Cusum-reverse 1000 9750Runs 9950 9850Long runs of ones 9950 9750Rank 9900 9850Spectral DFT 9900 9900Nonoverlapping templates 9950 9850Overlapping templates 9900 9700Universal 9850 9800Approximate entropy 9900 9750Random excursions 9821 9943Random excursions variant 9940 1000Linear complexity 9950 9950Serial 9950 9900

(c)

(i)

(d)

(j)

(g)(f)

(a)

(b)

(e)

(h)

(k)

Figure 2 The applications of the proposed and three conventional chaos-based permutation methods (a) The test image (b) the test imageafter applying the proposed permutation method once (c)ndash(e) (f)ndash(h) and (i)ndash(k) are the test images after applying the cat map the bakermap and the standard map once twice and three times respectively

8 Security and Communication Networks

Table 2 Differential images used in NPCR and UACI tests

Test image name Color channel Pixel position Pixel value(x y) Original Modified

Baboon G (29 130) 66 65House G (182 179) 35 36Lena B (425 39) 121 122Peppers R (428 144) 123 122Portofino R (306 294) 64 65

Table 3 Results of NPCR and UACI tests

Test image nameNumber of encryption rounds

1 2 3 4NPCR UACI NPCR UACI NPCR UACI NPCR UACI

Baboon 090905 030349 099614 033460 0996095 033445 099609 033457House 083127 027808 099611 033483 09961407 033466 099608 033446Lena 006218 002089 099620 033469 0996074 033487 099619 033447Peppers 081662 027345 099607 033448 0996147 033457 099608 033466Portofino 044400 014861 099600 033443 0995989 033425 099603 033487

The NPCR and UACI of the proposed cryptosystem areevaluated using five standard 24-bit color test images of size512 times 512 taken from the USC-SIPI image database Thedifferential images are created by randomly changing 1 bitin the original ones as listed in Table 2 The two imagesin each test pair are encrypted using the same secret keyand their NPCR and UACI values under different number ofcipher rounds are given in Table 3 It can be concluded fromTable 3 that the diffusion efficiency of the proposed schemeis competitive with that of existing optimal substitutionstrategies which take a minimum of two encryption roundsto achieve desired NPCR and UACI values

6 Security AnalysisIn this section thorough security analysis has been carriedout including the most important ones like brute-forceanalysis statistical analysis and key sensitivity analysis todemonstrate the high security of the proposed scheme

61 Brute-Force Analysis In cryptography a brute-forceattack is a cryptanalytic attack that attempts to break a cipherby systematically checking all possible keys until the correctone is found Obviously a cipher with a key length of 119899 bitscan be broken in a worst-case time proportional to 2119899 andan average time of half that A key should therefore be longenough that this line of attack is impractical that is wouldtake too long to execute As mentioned above the initialconditions of the hyperchaotic Lu system and the logisticmap which consist of four and one state variables are used asthe permutation key and substitution keys respectively Thetwo keys are independent of each other and a 64-bit double-precision type gives 53 bits of precision and therefore the keylength of the proposed scheme is 5times53 = 265 bits Generallycryptographic algorithms using keys with a length greaterthan 100 bits are considered to be ldquocomputational securityrdquoas the number of operations required to try all possible 2100

keys is widely considered out of reach for conventional digitalcomputing techniques for the foreseeable future Thereforethe proposed scheme is secure against brute-force attack

62 Statistical Analysis

621 Frequency Distribution of Pixel Values A good imagecryptosystem should sufficiently mask the distribution ofpixel values in the plain-images so as to make frequencyanalysis infeasible That is the redundancy of plain-imageor the relationship between plain-image and cipher-imageshould not be observed from the cipher-image as suchinformation has the potential to be exploited in a statisticalattackThe frequency distribution of pixel values in an imagecan be easily determined by using histogram analysis Animage histogram is a graph showing the number of pixelsin an image at each different intensity value found in thatimage The histograms of the RGB color channels of theldquopeppersrdquo test image and its output cipher-image producedby the proposed scheme are shown in Figure 3 It is clearfrom Figures 3(l)ndash3(n) that the pixel values in all the threecolor channels of the output cipher-image are fairly evenlydistributed over the whole intensity range and therefore noinformation about the plain-image can be gathered throughhistogram analysis

The distribution of pixel values can be further quanti-tatively determined by calculating the information entropyof the image Information entropy introduced by Shannonin his classic paper ldquoA Mathematical Theory of Commu-nicationrdquo [29] is a key measure of the randomness orunpredictability of information content The informationentropy is usually expressed by the average number of bitsneeded to store or communicate one symbol in a message asdescribed by

119867(119878) = minus 119873sum119894=1

119875 (119904119894) log2119875 (119904119894) (17)

Security and Communication Networks 9

05001000150020002500

05001000150020002500

05001000150020002500(h)

(i) (l)

(j) (m)

(k) (n)

050010001500200025003000

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0500100015002000250030003500

05001000150020002500300035004000

(a)

(b) (e)

(c) (f)

(d) (g)

Figure 3 Histogram analysis (a) and (h) are the test image and its output cipher-image respectively (b)ndash(d) and (i)ndash(k) are the three colorchannels of (a) and (h) respectively (e)ndash(g) and (l)ndash(n) are the histograms of (b)ndash(d) and (i)ndash(k) respectively

10 Security and Communication Networks

Table 4 Information entropies of the test images and their output cipher-images

Test image name Information entropyPlain-image Cipher-image

Baboon 7762436 7999778House 7485787 7999747Lena 7750197 7999772Peppers 7669826 7999788Portofino 7306934 7999766

0 100 150 200

200

250050

50

100150

250

(a)0 100 150 200

200

250050

50

100150

250

(b)0 100 150 200

200

250050

50

100150

250

(c)

0 100 150 200

200

250050

50

100150

250

(d)0 100 150 200

200

250050

50

100150

250

(e)0 100 150 200

200

250050

50

100150

250

(f)

Figure 4 Graphical analysis for correlation of neighboring pixels (a)ndash(c) and (d)ndash(f) are scatter diagrams for horizontally neighboring pixelsin the three color channels of the ldquopeppersrdquo test image and its output cipher-image respectively

where 119878 is a random variable with 119873 outcomes 1199041 119904119873and 119875(119904119894) is the probability mass function of outcome 119904119894It is obvious from (17) that the entropy for a randomsource emitting 119873 symbols is log2119873 For instance for aciphered image with 256 color levels per channel the entropyshould ideally be 8 otherwise there exists certain degree ofpredictability which threatens its security

The information entropies of the five test images and theiroutput cipher-images are calculated and the results are listedin Table 4 As can be seen from Table 4 the entropy of all theoutput cipher-images are very close to the theoretical valueof 8This means the proposed scheme produces outputs withperfect randomness and hence is robust against frequencyanalysis

622 Correlation between Neighboring Pixels Pixels in anordinary image are usually highly correlated with theirneighbors either in horizontal vertical or diagonal directionHowever an effective image cryptosystem should proce-dure cipher-images with sufficiently low correlation betweenneighboring pixels Scatter diagram is commonly used toqualitatively explore the possible relationship between twodata sets To plot a scatter diagram for image data thefollowing procedures are carried out First randomly select119878119899 pairs of neighboring pixels in each direction from a colorchannel of the imageThen the selected pairs is displayed as acollection of points each having the value of one pixel deter-mining the position on the horizontal axis and the value ofthe other pixel determining the position on the vertical axis

Figures 4(a)ndash4(c) and 4(d)ndash4(f) show the scatter dia-grams for horizontally neighboring pixels in the three colorchannels of the ldquopeppersrdquo test image and its output cipher-image with 119878119899 = 5000 respectively Similar results can beobtained for the other two directions As can be seen fromthis figure most points in (a)ndash(c) are clustered around themain diagonal whereas those in (d)ndash(f) are fairly evenlydistributed The results indicate that the proposed schemecan effectively eliminate the correlation between neighboringpixels in an original image

To further quantitativelymeasure the correlation betweenneighboring pixels in an image the correlation coefficients119903119909119910 for the sampled pairs are calculated according to thefollowing three formulas119903119909119910

= (1119878119899)sum119878119899119894=1 (119909119894 minus 119909) (119910119894 minus 119910)radic((1119878119899)sum119878119899119894=1 (119909119894 minus 119909)2) ((1119878119899)sum119878119899119894=1 (119910119894 minus 119910)2)

119909 = 1119878119899119878119899sum119894=1

119909119894

119910 = 1119878119899119878119899sum119894=1

119910119894

(18)

where 119909119894 and 119910119894 form the 119894th pair of neighboring pixelsTable 5 lists the calculated correlation coefficients for

neighboring pixels in the three color channels of the five test

Security and Communication Networks 11

Table 5 Correlation coefficients for neighboring pixels in the test images and their output cipher-images

Test image name Direction Plain-image Cipher-imageR G B R G B

Baboonhorizontal 08719 07544 08853 minus00324 minus00125 minus00129vertical 09245 08642 09140 minus00142 00027 minus00036diagonal 08607 07324 08481 00173 00207 00034

Househorizontal 09601 09442 09619 minus00055 00363 00140vertical 09570 09414 09688 00132 minus00080 minus00001diagonal 09260 08959 09340 00003 minus00107 minus00375

Lenahorizontal 09892 09833 09586 00033 00294 00086vertical 09796 09700 09357 00155 00146 minus00229diagonal 09690 09571 09142 00158 00102 minus00366

Peppershorizontal 09640 09853 09698 00133 00016 minus00112vertical 09622 09835 09691 00146 minus00082 00115diagonal 09545 09737 09525 00008 minus00255 00109

Portofinohorizontal 09530 09527 09209 00141 00011 minus00109vertical 09423 08918 09119 00023 00332 00120diagonal 09346 08639 08954 minus00020 minus00048 00106

(a) (b) (c)

(d) (e) (f) (g)

Figure 5 Results of key sensitivity test

images and their output cipher-images As can be seen fromthis table the correlation coefficients for neighboring pixelsin all the three color channels of the output cipher-images arepractically zero The results further support the conclusiondrawn from Figure 4

63 Key Sensitivity Analysis Key sensitivity another basicdesign principle of cryptographic algorithms ensures thatno information about the plaintext can be revealed evenif there is only a slight difference between the decryp-tion and encryption keys To evaluate the key sensitiv-ity property of the proposed scheme the ldquopeppersrdquo test

image is firstly encrypted with a randomly generatedsecret key hyperchaotic Lu system with initial conditions(1199090 = 905791937075619 1199100 = 253973632587012 1199110 =252943698490164 1199060 = minus285802537020945) and logisticmap with initial condition 1199090 = 0278498218867048 andthe resulting cipher-image is shown in Figure 5(a) Then theciphered image is tried to be decrypted using six decryptionkeys one of which is exactly the same as the encryption keyand the other five have only one-bit difference from it aslisted in Table 6 The resulting deciphered images are shownin Figures 5(b)ndash5(g) respectively fromwhich we can see thateven an almost perfect guess of the key does not reveal any

12 Security and Communication Networks

Table 6 Decryption keys used for key sensitivity test

Figure Decryption keyPermutation part Substitution part

5(b) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(c) x0 = 905791937075618 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(d) 1199090 = 905791937075619 y0 = 253973632587011 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(e) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 0278498218867048

z0 = 252943698490163 1199060 = minus2858025370209455(f) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 u0 = minus2858025370209445(g) 1199090 = 905791937075619 1199100 = 253973632587012 x0 = 02784982188670471199110 = 252943698490164 1199060 = minus285802537020945

Table 7 Performance comparison of two schemes using different keystream generation methods

Image size File size (KB) Running speed (ms)Proposed method Conventional method

256 times 256 192 277 370512 times 512 768 620 7791024 times 1024 3072 2009 2601

information about the original image It can therefore beconcluded that the proposed scheme fully satisfies the keysensitivity requirement

7 Speed Performance

As can be seen from the above description of the substitutionkeystream generation method three keystream elements canbe simultaneously extracted from the current state of thelogisticmap whereas only one can be obtained using the con-ventional method As a result the total number of iterationsis reduced by 3 times and the encryption time is shortenedWe use three 24-bit RGB test images of different sizes toevaluate the computational efficiency of the proposed schemeand compare it with that of an identical copy of the proposedscheme except using a conventional keystream generationmethod Each test image is ciphered 10 times with two roundsof permutation-substitution operations and the average exe-cution times are listed in Table 7 Both schemes have beenimplemented using C programming language onWindows 764-bit platform and the tests have been done on a personalcomputer with an Intel Xeon E3-1230 v3 33 GHz processorand 8GB RAM As can be seen from Table 7 the proposedscheme significantly outperforms the one using a conven-tional keystream generation method in terms of computa-tional efficiency and therefore it provides a good candidatefor online secure image transmission over public networks

8 Conclusions

Thispaper has proposed a newpermutation-substitution typecolor image cipher to better meet the increasing demand

for real-time secure image communications To confusethe relationship between the ciphertext and the secret keythe positions of colored subpixels in the input image arescrambled using a pixel-swapping mechanism which avoidstwo main problems encountered when using the discretizedversion of area-preserving chaotic maps To improve thecomputational efficiency of the substitution process weintroduced an efficient keystreamgenerationmethod that cansimultaneously extract three keystream elements from thecurrent state of the iterative logistic map Compared withthe conventional method the total number of iterations isreduced by 3 timesThe computational efficiency comparisonresults have shown the superior performance of the proposedencryption scheme To ensure the robustness of the proposedscheme against chosen-plaintext attack the current state ofthe logistic map is perturbed during each iteration and thedisturbance value is determined by plain-pixel values Themechanismof associating the keystream sequencewith plain-image also helps accelerate the diffusion process and increasethe degree of randomness of the keystream sequence Theresults of NPCR and UACI tests indicate that the proposedscheme takes only two encryption rounds to achieve asatisfactory diffusion effect The results of NIST statisticaltest indicated that the substitution keystream sequencesgenerated using the proposedmethod have a higher degree ofrandomness than that generated by conventionalmethodWehave carried out an extensive security analysis which demon-strates the satisfactory security level of the new scheme It cantherefore be concluded that the proposed scheme providesa good candidate for online secure image communicationapplications

Security and Communication Networks 13

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work was supported by the Fundamental ResearchFunds for the Central Universities (no N150402004) and theOnline Education Research Fund of MOE Research Centerfor Online Education (Qtone Education) (no 2016YB123)

References

[1] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[2] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[3] J-X Chen Z-L Zhu C Fu H Yu and Y Zhang ldquoReusingthe permutation matrix dynamically for efficient image crypto-graphic algorithmrdquo Signal Processing vol 111 pp 294ndash307 2015

[4] K Wong B S Kwok and W Law ldquoA fast image encryptionscheme based on chaotic standard maprdquo Physics Letters A vol372 no 15 pp 2645ndash2652 2008

[5] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[6] YWu Y Zhou S Agaian and J P Noonan ldquoA symmetric imagecipher using wave perturbationsrdquo Signal Processing vol 102 pp122ndash131 2014

[7] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[8] C Fu O Bian H-Y Jiang L-H Ge and H-F Ma ldquoA newchaos-based image cipher using a hash functionrdquo in Proceedingsof the 15th IEEEACIS International Conference onComputer andInformation Science ICIS 2016 Japan June 2016

[9] J Chen Z Zhu C Fu H Yu and L Zhang ldquoA fast chaos-based image encryption scheme with a dynamic state variablesselection mechanismrdquo Communications in Nonlinear Scienceand Numerical Simulation 2014

[10] C Fu Z-K Wen Z-L Zhu and H Yu ldquoA security improvedimage encryption scheme based on chaotic Baker map andhyperchaotic Lorenz systemrdquo International Journal of Compu-tational Sciences and Engineering vol 12 no 2-3 pp 113ndash1232016

[11] C Li S Li and K-T Lo ldquoBreaking a modified substitution-diffusion image cipher based on chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 16 no 2 pp 837ndash843 2011

[12] C Li L Y Zhang R Ou K-W Wong and S Shu ldquoBreakinga novel colour image encryption algorithm based on chaosrdquoNonlinear Dynamics vol 70 no 4 pp 2383ndash2388 2012

[13] C Li T Xie Q Liu and G Cheng ldquoCryptanalyzing imageencryption using chaotic logistic maprdquo Nonlinear Dynamicsvol 78 no 2 pp 1545ndash1551 2014

[14] C Li Y Liu L Y Zhang and M Z Q Chen ldquoBreaking achaotic image encryption algorithm based on modulo addition

and XOR operationrdquo International Journal of Bifurcation andChaos vol 23 no 4 Article ID 1350075 2013

[15] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[16] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[17] T Xiang K-WWong and X Liao ldquoSelective image encryptionusing a spatiotemporal chaotic systemrdquo Chaos An Interdisci-plinary Journal of Nonlinear Science vol 17 no 2 Article ID023115 2007

[18] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[19] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnefficient image encryption scheme using lookup table-basedconfusion and diffusionrdquoNonlinear Dynamics vol 81 no 3 pp1151ndash1166 2015

[20] C Fu J Chen H Zou W Meng Y Zhan and Y Yu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[21] Z Zhu W Zhang K Wong and H Yu ldquoA chaos-based sym-metric image encryption scheme using a bit-level permutationrdquoInformation Sciences vol 181 no 6 pp 1171ndash1186 2011

[22] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[23] J Chen Z-L Zhu L-B Zhang Y Zhang and B-Q YangldquoExploiting self-adaptive permutationndashdiffusion and DNA ran-dom encoding for secure and efficient image encryptionrdquo SignalProcessing vol 142 pp 340ndash353 2018

[24] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoAnefficient image encryption scheme using gray code basedpermutation approachrdquo Optics and Lasers in Engineering vol67 pp 191ndash204 2015

[25] Z Hua Y Zhou C-M Pun andC L P Chen ldquo2D Sine Logisticmodulation map for image encryptionrdquo Information Sciencesvol 297 pp 80ndash94 2015

[26] A Chen J Lu J Lu and S Yu ldquoGenerating hyperchaoticLu attractor via state feedback controlrdquo Physica A StatisticalMechanics and its Applications vol 364 pp 103ndash110 2006

[27] J Lu G Chen and S Zhang ldquoDynamical analysis of anew chaotic attractorrdquo International Journal of Bifurcation andChaos vol 12 no 5 pp 1001ndash1015 2002

[28] RMMay ldquoSimplemathematicalmodels with very complicateddynamicsrdquo Nature vol 261 no 5560 pp 459ndash467 1976

[29] C E Shannon ldquoA mathematical theory of communicationrdquoBibliometrics vol 5 no 1 pp 3ndash55 2001

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 8: A New Chaos-Based Color Image Encryption Scheme with an …downloads.hindawi.com/journals/scn/2018/2708532.pdf · 2019-07-30 · ResearchArticle A New Chaos-Based Color Image Encryption

8 Security and Communication Networks

Table 2 Differential images used in NPCR and UACI tests

Test image name Color channel Pixel position Pixel value(x y) Original Modified

Baboon G (29 130) 66 65House G (182 179) 35 36Lena B (425 39) 121 122Peppers R (428 144) 123 122Portofino R (306 294) 64 65

Table 3 Results of NPCR and UACI tests

Test image nameNumber of encryption rounds

1 2 3 4NPCR UACI NPCR UACI NPCR UACI NPCR UACI

Baboon 090905 030349 099614 033460 0996095 033445 099609 033457House 083127 027808 099611 033483 09961407 033466 099608 033446Lena 006218 002089 099620 033469 0996074 033487 099619 033447Peppers 081662 027345 099607 033448 0996147 033457 099608 033466Portofino 044400 014861 099600 033443 0995989 033425 099603 033487

The NPCR and UACI of the proposed cryptosystem areevaluated using five standard 24-bit color test images of size512 times 512 taken from the USC-SIPI image database Thedifferential images are created by randomly changing 1 bitin the original ones as listed in Table 2 The two imagesin each test pair are encrypted using the same secret keyand their NPCR and UACI values under different number ofcipher rounds are given in Table 3 It can be concluded fromTable 3 that the diffusion efficiency of the proposed schemeis competitive with that of existing optimal substitutionstrategies which take a minimum of two encryption roundsto achieve desired NPCR and UACI values

6 Security AnalysisIn this section thorough security analysis has been carriedout including the most important ones like brute-forceanalysis statistical analysis and key sensitivity analysis todemonstrate the high security of the proposed scheme

61 Brute-Force Analysis In cryptography a brute-forceattack is a cryptanalytic attack that attempts to break a cipherby systematically checking all possible keys until the correctone is found Obviously a cipher with a key length of 119899 bitscan be broken in a worst-case time proportional to 2119899 andan average time of half that A key should therefore be longenough that this line of attack is impractical that is wouldtake too long to execute As mentioned above the initialconditions of the hyperchaotic Lu system and the logisticmap which consist of four and one state variables are used asthe permutation key and substitution keys respectively Thetwo keys are independent of each other and a 64-bit double-precision type gives 53 bits of precision and therefore the keylength of the proposed scheme is 5times53 = 265 bits Generallycryptographic algorithms using keys with a length greaterthan 100 bits are considered to be ldquocomputational securityrdquoas the number of operations required to try all possible 2100

keys is widely considered out of reach for conventional digitalcomputing techniques for the foreseeable future Thereforethe proposed scheme is secure against brute-force attack

62 Statistical Analysis

621 Frequency Distribution of Pixel Values A good imagecryptosystem should sufficiently mask the distribution ofpixel values in the plain-images so as to make frequencyanalysis infeasible That is the redundancy of plain-imageor the relationship between plain-image and cipher-imageshould not be observed from the cipher-image as suchinformation has the potential to be exploited in a statisticalattackThe frequency distribution of pixel values in an imagecan be easily determined by using histogram analysis Animage histogram is a graph showing the number of pixelsin an image at each different intensity value found in thatimage The histograms of the RGB color channels of theldquopeppersrdquo test image and its output cipher-image producedby the proposed scheme are shown in Figure 3 It is clearfrom Figures 3(l)ndash3(n) that the pixel values in all the threecolor channels of the output cipher-image are fairly evenlydistributed over the whole intensity range and therefore noinformation about the plain-image can be gathered throughhistogram analysis

The distribution of pixel values can be further quanti-tatively determined by calculating the information entropyof the image Information entropy introduced by Shannonin his classic paper ldquoA Mathematical Theory of Commu-nicationrdquo [29] is a key measure of the randomness orunpredictability of information content The informationentropy is usually expressed by the average number of bitsneeded to store or communicate one symbol in a message asdescribed by

119867(119878) = minus 119873sum119894=1

119875 (119904119894) log2119875 (119904119894) (17)

Security and Communication Networks 9

05001000150020002500

05001000150020002500

05001000150020002500(h)

(i) (l)

(j) (m)

(k) (n)

050010001500200025003000

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0500100015002000250030003500

05001000150020002500300035004000

(a)

(b) (e)

(c) (f)

(d) (g)

Figure 3 Histogram analysis (a) and (h) are the test image and its output cipher-image respectively (b)ndash(d) and (i)ndash(k) are the three colorchannels of (a) and (h) respectively (e)ndash(g) and (l)ndash(n) are the histograms of (b)ndash(d) and (i)ndash(k) respectively

10 Security and Communication Networks

Table 4 Information entropies of the test images and their output cipher-images

Test image name Information entropyPlain-image Cipher-image

Baboon 7762436 7999778House 7485787 7999747Lena 7750197 7999772Peppers 7669826 7999788Portofino 7306934 7999766

0 100 150 200

200

250050

50

100150

250

(a)0 100 150 200

200

250050

50

100150

250

(b)0 100 150 200

200

250050

50

100150

250

(c)

0 100 150 200

200

250050

50

100150

250

(d)0 100 150 200

200

250050

50

100150

250

(e)0 100 150 200

200

250050

50

100150

250

(f)

Figure 4 Graphical analysis for correlation of neighboring pixels (a)ndash(c) and (d)ndash(f) are scatter diagrams for horizontally neighboring pixelsin the three color channels of the ldquopeppersrdquo test image and its output cipher-image respectively

where 119878 is a random variable with 119873 outcomes 1199041 119904119873and 119875(119904119894) is the probability mass function of outcome 119904119894It is obvious from (17) that the entropy for a randomsource emitting 119873 symbols is log2119873 For instance for aciphered image with 256 color levels per channel the entropyshould ideally be 8 otherwise there exists certain degree ofpredictability which threatens its security

The information entropies of the five test images and theiroutput cipher-images are calculated and the results are listedin Table 4 As can be seen from Table 4 the entropy of all theoutput cipher-images are very close to the theoretical valueof 8This means the proposed scheme produces outputs withperfect randomness and hence is robust against frequencyanalysis

622 Correlation between Neighboring Pixels Pixels in anordinary image are usually highly correlated with theirneighbors either in horizontal vertical or diagonal directionHowever an effective image cryptosystem should proce-dure cipher-images with sufficiently low correlation betweenneighboring pixels Scatter diagram is commonly used toqualitatively explore the possible relationship between twodata sets To plot a scatter diagram for image data thefollowing procedures are carried out First randomly select119878119899 pairs of neighboring pixels in each direction from a colorchannel of the imageThen the selected pairs is displayed as acollection of points each having the value of one pixel deter-mining the position on the horizontal axis and the value ofthe other pixel determining the position on the vertical axis

Figures 4(a)ndash4(c) and 4(d)ndash4(f) show the scatter dia-grams for horizontally neighboring pixels in the three colorchannels of the ldquopeppersrdquo test image and its output cipher-image with 119878119899 = 5000 respectively Similar results can beobtained for the other two directions As can be seen fromthis figure most points in (a)ndash(c) are clustered around themain diagonal whereas those in (d)ndash(f) are fairly evenlydistributed The results indicate that the proposed schemecan effectively eliminate the correlation between neighboringpixels in an original image

To further quantitativelymeasure the correlation betweenneighboring pixels in an image the correlation coefficients119903119909119910 for the sampled pairs are calculated according to thefollowing three formulas119903119909119910

= (1119878119899)sum119878119899119894=1 (119909119894 minus 119909) (119910119894 minus 119910)radic((1119878119899)sum119878119899119894=1 (119909119894 minus 119909)2) ((1119878119899)sum119878119899119894=1 (119910119894 minus 119910)2)

119909 = 1119878119899119878119899sum119894=1

119909119894

119910 = 1119878119899119878119899sum119894=1

119910119894

(18)

where 119909119894 and 119910119894 form the 119894th pair of neighboring pixelsTable 5 lists the calculated correlation coefficients for

neighboring pixels in the three color channels of the five test

Security and Communication Networks 11

Table 5 Correlation coefficients for neighboring pixels in the test images and their output cipher-images

Test image name Direction Plain-image Cipher-imageR G B R G B

Baboonhorizontal 08719 07544 08853 minus00324 minus00125 minus00129vertical 09245 08642 09140 minus00142 00027 minus00036diagonal 08607 07324 08481 00173 00207 00034

Househorizontal 09601 09442 09619 minus00055 00363 00140vertical 09570 09414 09688 00132 minus00080 minus00001diagonal 09260 08959 09340 00003 minus00107 minus00375

Lenahorizontal 09892 09833 09586 00033 00294 00086vertical 09796 09700 09357 00155 00146 minus00229diagonal 09690 09571 09142 00158 00102 minus00366

Peppershorizontal 09640 09853 09698 00133 00016 minus00112vertical 09622 09835 09691 00146 minus00082 00115diagonal 09545 09737 09525 00008 minus00255 00109

Portofinohorizontal 09530 09527 09209 00141 00011 minus00109vertical 09423 08918 09119 00023 00332 00120diagonal 09346 08639 08954 minus00020 minus00048 00106

(a) (b) (c)

(d) (e) (f) (g)

Figure 5 Results of key sensitivity test

images and their output cipher-images As can be seen fromthis table the correlation coefficients for neighboring pixelsin all the three color channels of the output cipher-images arepractically zero The results further support the conclusiondrawn from Figure 4

63 Key Sensitivity Analysis Key sensitivity another basicdesign principle of cryptographic algorithms ensures thatno information about the plaintext can be revealed evenif there is only a slight difference between the decryp-tion and encryption keys To evaluate the key sensitiv-ity property of the proposed scheme the ldquopeppersrdquo test

image is firstly encrypted with a randomly generatedsecret key hyperchaotic Lu system with initial conditions(1199090 = 905791937075619 1199100 = 253973632587012 1199110 =252943698490164 1199060 = minus285802537020945) and logisticmap with initial condition 1199090 = 0278498218867048 andthe resulting cipher-image is shown in Figure 5(a) Then theciphered image is tried to be decrypted using six decryptionkeys one of which is exactly the same as the encryption keyand the other five have only one-bit difference from it aslisted in Table 6 The resulting deciphered images are shownin Figures 5(b)ndash5(g) respectively fromwhich we can see thateven an almost perfect guess of the key does not reveal any

12 Security and Communication Networks

Table 6 Decryption keys used for key sensitivity test

Figure Decryption keyPermutation part Substitution part

5(b) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(c) x0 = 905791937075618 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(d) 1199090 = 905791937075619 y0 = 253973632587011 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(e) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 0278498218867048

z0 = 252943698490163 1199060 = minus2858025370209455(f) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 u0 = minus2858025370209445(g) 1199090 = 905791937075619 1199100 = 253973632587012 x0 = 02784982188670471199110 = 252943698490164 1199060 = minus285802537020945

Table 7 Performance comparison of two schemes using different keystream generation methods

Image size File size (KB) Running speed (ms)Proposed method Conventional method

256 times 256 192 277 370512 times 512 768 620 7791024 times 1024 3072 2009 2601

information about the original image It can therefore beconcluded that the proposed scheme fully satisfies the keysensitivity requirement

7 Speed Performance

As can be seen from the above description of the substitutionkeystream generation method three keystream elements canbe simultaneously extracted from the current state of thelogisticmap whereas only one can be obtained using the con-ventional method As a result the total number of iterationsis reduced by 3 times and the encryption time is shortenedWe use three 24-bit RGB test images of different sizes toevaluate the computational efficiency of the proposed schemeand compare it with that of an identical copy of the proposedscheme except using a conventional keystream generationmethod Each test image is ciphered 10 times with two roundsof permutation-substitution operations and the average exe-cution times are listed in Table 7 Both schemes have beenimplemented using C programming language onWindows 764-bit platform and the tests have been done on a personalcomputer with an Intel Xeon E3-1230 v3 33 GHz processorand 8GB RAM As can be seen from Table 7 the proposedscheme significantly outperforms the one using a conven-tional keystream generation method in terms of computa-tional efficiency and therefore it provides a good candidatefor online secure image transmission over public networks

8 Conclusions

Thispaper has proposed a newpermutation-substitution typecolor image cipher to better meet the increasing demand

for real-time secure image communications To confusethe relationship between the ciphertext and the secret keythe positions of colored subpixels in the input image arescrambled using a pixel-swapping mechanism which avoidstwo main problems encountered when using the discretizedversion of area-preserving chaotic maps To improve thecomputational efficiency of the substitution process weintroduced an efficient keystreamgenerationmethod that cansimultaneously extract three keystream elements from thecurrent state of the iterative logistic map Compared withthe conventional method the total number of iterations isreduced by 3 timesThe computational efficiency comparisonresults have shown the superior performance of the proposedencryption scheme To ensure the robustness of the proposedscheme against chosen-plaintext attack the current state ofthe logistic map is perturbed during each iteration and thedisturbance value is determined by plain-pixel values Themechanismof associating the keystream sequencewith plain-image also helps accelerate the diffusion process and increasethe degree of randomness of the keystream sequence Theresults of NPCR and UACI tests indicate that the proposedscheme takes only two encryption rounds to achieve asatisfactory diffusion effect The results of NIST statisticaltest indicated that the substitution keystream sequencesgenerated using the proposedmethod have a higher degree ofrandomness than that generated by conventionalmethodWehave carried out an extensive security analysis which demon-strates the satisfactory security level of the new scheme It cantherefore be concluded that the proposed scheme providesa good candidate for online secure image communicationapplications

Security and Communication Networks 13

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work was supported by the Fundamental ResearchFunds for the Central Universities (no N150402004) and theOnline Education Research Fund of MOE Research Centerfor Online Education (Qtone Education) (no 2016YB123)

References

[1] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[2] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[3] J-X Chen Z-L Zhu C Fu H Yu and Y Zhang ldquoReusingthe permutation matrix dynamically for efficient image crypto-graphic algorithmrdquo Signal Processing vol 111 pp 294ndash307 2015

[4] K Wong B S Kwok and W Law ldquoA fast image encryptionscheme based on chaotic standard maprdquo Physics Letters A vol372 no 15 pp 2645ndash2652 2008

[5] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[6] YWu Y Zhou S Agaian and J P Noonan ldquoA symmetric imagecipher using wave perturbationsrdquo Signal Processing vol 102 pp122ndash131 2014

[7] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[8] C Fu O Bian H-Y Jiang L-H Ge and H-F Ma ldquoA newchaos-based image cipher using a hash functionrdquo in Proceedingsof the 15th IEEEACIS International Conference onComputer andInformation Science ICIS 2016 Japan June 2016

[9] J Chen Z Zhu C Fu H Yu and L Zhang ldquoA fast chaos-based image encryption scheme with a dynamic state variablesselection mechanismrdquo Communications in Nonlinear Scienceand Numerical Simulation 2014

[10] C Fu Z-K Wen Z-L Zhu and H Yu ldquoA security improvedimage encryption scheme based on chaotic Baker map andhyperchaotic Lorenz systemrdquo International Journal of Compu-tational Sciences and Engineering vol 12 no 2-3 pp 113ndash1232016

[11] C Li S Li and K-T Lo ldquoBreaking a modified substitution-diffusion image cipher based on chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 16 no 2 pp 837ndash843 2011

[12] C Li L Y Zhang R Ou K-W Wong and S Shu ldquoBreakinga novel colour image encryption algorithm based on chaosrdquoNonlinear Dynamics vol 70 no 4 pp 2383ndash2388 2012

[13] C Li T Xie Q Liu and G Cheng ldquoCryptanalyzing imageencryption using chaotic logistic maprdquo Nonlinear Dynamicsvol 78 no 2 pp 1545ndash1551 2014

[14] C Li Y Liu L Y Zhang and M Z Q Chen ldquoBreaking achaotic image encryption algorithm based on modulo addition

and XOR operationrdquo International Journal of Bifurcation andChaos vol 23 no 4 Article ID 1350075 2013

[15] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[16] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[17] T Xiang K-WWong and X Liao ldquoSelective image encryptionusing a spatiotemporal chaotic systemrdquo Chaos An Interdisci-plinary Journal of Nonlinear Science vol 17 no 2 Article ID023115 2007

[18] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[19] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnefficient image encryption scheme using lookup table-basedconfusion and diffusionrdquoNonlinear Dynamics vol 81 no 3 pp1151ndash1166 2015

[20] C Fu J Chen H Zou W Meng Y Zhan and Y Yu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[21] Z Zhu W Zhang K Wong and H Yu ldquoA chaos-based sym-metric image encryption scheme using a bit-level permutationrdquoInformation Sciences vol 181 no 6 pp 1171ndash1186 2011

[22] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[23] J Chen Z-L Zhu L-B Zhang Y Zhang and B-Q YangldquoExploiting self-adaptive permutationndashdiffusion and DNA ran-dom encoding for secure and efficient image encryptionrdquo SignalProcessing vol 142 pp 340ndash353 2018

[24] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoAnefficient image encryption scheme using gray code basedpermutation approachrdquo Optics and Lasers in Engineering vol67 pp 191ndash204 2015

[25] Z Hua Y Zhou C-M Pun andC L P Chen ldquo2D Sine Logisticmodulation map for image encryptionrdquo Information Sciencesvol 297 pp 80ndash94 2015

[26] A Chen J Lu J Lu and S Yu ldquoGenerating hyperchaoticLu attractor via state feedback controlrdquo Physica A StatisticalMechanics and its Applications vol 364 pp 103ndash110 2006

[27] J Lu G Chen and S Zhang ldquoDynamical analysis of anew chaotic attractorrdquo International Journal of Bifurcation andChaos vol 12 no 5 pp 1001ndash1015 2002

[28] RMMay ldquoSimplemathematicalmodels with very complicateddynamicsrdquo Nature vol 261 no 5560 pp 459ndash467 1976

[29] C E Shannon ldquoA mathematical theory of communicationrdquoBibliometrics vol 5 no 1 pp 3ndash55 2001

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 9: A New Chaos-Based Color Image Encryption Scheme with an …downloads.hindawi.com/journals/scn/2018/2708532.pdf · 2019-07-30 · ResearchArticle A New Chaos-Based Color Image Encryption

Security and Communication Networks 9

05001000150020002500

05001000150020002500

05001000150020002500(h)

(i) (l)

(j) (m)

(k) (n)

050010001500200025003000

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

0500100015002000250030003500

05001000150020002500300035004000

(a)

(b) (e)

(c) (f)

(d) (g)

Figure 3 Histogram analysis (a) and (h) are the test image and its output cipher-image respectively (b)ndash(d) and (i)ndash(k) are the three colorchannels of (a) and (h) respectively (e)ndash(g) and (l)ndash(n) are the histograms of (b)ndash(d) and (i)ndash(k) respectively

10 Security and Communication Networks

Table 4 Information entropies of the test images and their output cipher-images

Test image name Information entropyPlain-image Cipher-image

Baboon 7762436 7999778House 7485787 7999747Lena 7750197 7999772Peppers 7669826 7999788Portofino 7306934 7999766

0 100 150 200

200

250050

50

100150

250

(a)0 100 150 200

200

250050

50

100150

250

(b)0 100 150 200

200

250050

50

100150

250

(c)

0 100 150 200

200

250050

50

100150

250

(d)0 100 150 200

200

250050

50

100150

250

(e)0 100 150 200

200

250050

50

100150

250

(f)

Figure 4 Graphical analysis for correlation of neighboring pixels (a)ndash(c) and (d)ndash(f) are scatter diagrams for horizontally neighboring pixelsin the three color channels of the ldquopeppersrdquo test image and its output cipher-image respectively

where 119878 is a random variable with 119873 outcomes 1199041 119904119873and 119875(119904119894) is the probability mass function of outcome 119904119894It is obvious from (17) that the entropy for a randomsource emitting 119873 symbols is log2119873 For instance for aciphered image with 256 color levels per channel the entropyshould ideally be 8 otherwise there exists certain degree ofpredictability which threatens its security

The information entropies of the five test images and theiroutput cipher-images are calculated and the results are listedin Table 4 As can be seen from Table 4 the entropy of all theoutput cipher-images are very close to the theoretical valueof 8This means the proposed scheme produces outputs withperfect randomness and hence is robust against frequencyanalysis

622 Correlation between Neighboring Pixels Pixels in anordinary image are usually highly correlated with theirneighbors either in horizontal vertical or diagonal directionHowever an effective image cryptosystem should proce-dure cipher-images with sufficiently low correlation betweenneighboring pixels Scatter diagram is commonly used toqualitatively explore the possible relationship between twodata sets To plot a scatter diagram for image data thefollowing procedures are carried out First randomly select119878119899 pairs of neighboring pixels in each direction from a colorchannel of the imageThen the selected pairs is displayed as acollection of points each having the value of one pixel deter-mining the position on the horizontal axis and the value ofthe other pixel determining the position on the vertical axis

Figures 4(a)ndash4(c) and 4(d)ndash4(f) show the scatter dia-grams for horizontally neighboring pixels in the three colorchannels of the ldquopeppersrdquo test image and its output cipher-image with 119878119899 = 5000 respectively Similar results can beobtained for the other two directions As can be seen fromthis figure most points in (a)ndash(c) are clustered around themain diagonal whereas those in (d)ndash(f) are fairly evenlydistributed The results indicate that the proposed schemecan effectively eliminate the correlation between neighboringpixels in an original image

To further quantitativelymeasure the correlation betweenneighboring pixels in an image the correlation coefficients119903119909119910 for the sampled pairs are calculated according to thefollowing three formulas119903119909119910

= (1119878119899)sum119878119899119894=1 (119909119894 minus 119909) (119910119894 minus 119910)radic((1119878119899)sum119878119899119894=1 (119909119894 minus 119909)2) ((1119878119899)sum119878119899119894=1 (119910119894 minus 119910)2)

119909 = 1119878119899119878119899sum119894=1

119909119894

119910 = 1119878119899119878119899sum119894=1

119910119894

(18)

where 119909119894 and 119910119894 form the 119894th pair of neighboring pixelsTable 5 lists the calculated correlation coefficients for

neighboring pixels in the three color channels of the five test

Security and Communication Networks 11

Table 5 Correlation coefficients for neighboring pixels in the test images and their output cipher-images

Test image name Direction Plain-image Cipher-imageR G B R G B

Baboonhorizontal 08719 07544 08853 minus00324 minus00125 minus00129vertical 09245 08642 09140 minus00142 00027 minus00036diagonal 08607 07324 08481 00173 00207 00034

Househorizontal 09601 09442 09619 minus00055 00363 00140vertical 09570 09414 09688 00132 minus00080 minus00001diagonal 09260 08959 09340 00003 minus00107 minus00375

Lenahorizontal 09892 09833 09586 00033 00294 00086vertical 09796 09700 09357 00155 00146 minus00229diagonal 09690 09571 09142 00158 00102 minus00366

Peppershorizontal 09640 09853 09698 00133 00016 minus00112vertical 09622 09835 09691 00146 minus00082 00115diagonal 09545 09737 09525 00008 minus00255 00109

Portofinohorizontal 09530 09527 09209 00141 00011 minus00109vertical 09423 08918 09119 00023 00332 00120diagonal 09346 08639 08954 minus00020 minus00048 00106

(a) (b) (c)

(d) (e) (f) (g)

Figure 5 Results of key sensitivity test

images and their output cipher-images As can be seen fromthis table the correlation coefficients for neighboring pixelsin all the three color channels of the output cipher-images arepractically zero The results further support the conclusiondrawn from Figure 4

63 Key Sensitivity Analysis Key sensitivity another basicdesign principle of cryptographic algorithms ensures thatno information about the plaintext can be revealed evenif there is only a slight difference between the decryp-tion and encryption keys To evaluate the key sensitiv-ity property of the proposed scheme the ldquopeppersrdquo test

image is firstly encrypted with a randomly generatedsecret key hyperchaotic Lu system with initial conditions(1199090 = 905791937075619 1199100 = 253973632587012 1199110 =252943698490164 1199060 = minus285802537020945) and logisticmap with initial condition 1199090 = 0278498218867048 andthe resulting cipher-image is shown in Figure 5(a) Then theciphered image is tried to be decrypted using six decryptionkeys one of which is exactly the same as the encryption keyand the other five have only one-bit difference from it aslisted in Table 6 The resulting deciphered images are shownin Figures 5(b)ndash5(g) respectively fromwhich we can see thateven an almost perfect guess of the key does not reveal any

12 Security and Communication Networks

Table 6 Decryption keys used for key sensitivity test

Figure Decryption keyPermutation part Substitution part

5(b) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(c) x0 = 905791937075618 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(d) 1199090 = 905791937075619 y0 = 253973632587011 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(e) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 0278498218867048

z0 = 252943698490163 1199060 = minus2858025370209455(f) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 u0 = minus2858025370209445(g) 1199090 = 905791937075619 1199100 = 253973632587012 x0 = 02784982188670471199110 = 252943698490164 1199060 = minus285802537020945

Table 7 Performance comparison of two schemes using different keystream generation methods

Image size File size (KB) Running speed (ms)Proposed method Conventional method

256 times 256 192 277 370512 times 512 768 620 7791024 times 1024 3072 2009 2601

information about the original image It can therefore beconcluded that the proposed scheme fully satisfies the keysensitivity requirement

7 Speed Performance

As can be seen from the above description of the substitutionkeystream generation method three keystream elements canbe simultaneously extracted from the current state of thelogisticmap whereas only one can be obtained using the con-ventional method As a result the total number of iterationsis reduced by 3 times and the encryption time is shortenedWe use three 24-bit RGB test images of different sizes toevaluate the computational efficiency of the proposed schemeand compare it with that of an identical copy of the proposedscheme except using a conventional keystream generationmethod Each test image is ciphered 10 times with two roundsof permutation-substitution operations and the average exe-cution times are listed in Table 7 Both schemes have beenimplemented using C programming language onWindows 764-bit platform and the tests have been done on a personalcomputer with an Intel Xeon E3-1230 v3 33 GHz processorand 8GB RAM As can be seen from Table 7 the proposedscheme significantly outperforms the one using a conven-tional keystream generation method in terms of computa-tional efficiency and therefore it provides a good candidatefor online secure image transmission over public networks

8 Conclusions

Thispaper has proposed a newpermutation-substitution typecolor image cipher to better meet the increasing demand

for real-time secure image communications To confusethe relationship between the ciphertext and the secret keythe positions of colored subpixels in the input image arescrambled using a pixel-swapping mechanism which avoidstwo main problems encountered when using the discretizedversion of area-preserving chaotic maps To improve thecomputational efficiency of the substitution process weintroduced an efficient keystreamgenerationmethod that cansimultaneously extract three keystream elements from thecurrent state of the iterative logistic map Compared withthe conventional method the total number of iterations isreduced by 3 timesThe computational efficiency comparisonresults have shown the superior performance of the proposedencryption scheme To ensure the robustness of the proposedscheme against chosen-plaintext attack the current state ofthe logistic map is perturbed during each iteration and thedisturbance value is determined by plain-pixel values Themechanismof associating the keystream sequencewith plain-image also helps accelerate the diffusion process and increasethe degree of randomness of the keystream sequence Theresults of NPCR and UACI tests indicate that the proposedscheme takes only two encryption rounds to achieve asatisfactory diffusion effect The results of NIST statisticaltest indicated that the substitution keystream sequencesgenerated using the proposedmethod have a higher degree ofrandomness than that generated by conventionalmethodWehave carried out an extensive security analysis which demon-strates the satisfactory security level of the new scheme It cantherefore be concluded that the proposed scheme providesa good candidate for online secure image communicationapplications

Security and Communication Networks 13

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work was supported by the Fundamental ResearchFunds for the Central Universities (no N150402004) and theOnline Education Research Fund of MOE Research Centerfor Online Education (Qtone Education) (no 2016YB123)

References

[1] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[2] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[3] J-X Chen Z-L Zhu C Fu H Yu and Y Zhang ldquoReusingthe permutation matrix dynamically for efficient image crypto-graphic algorithmrdquo Signal Processing vol 111 pp 294ndash307 2015

[4] K Wong B S Kwok and W Law ldquoA fast image encryptionscheme based on chaotic standard maprdquo Physics Letters A vol372 no 15 pp 2645ndash2652 2008

[5] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[6] YWu Y Zhou S Agaian and J P Noonan ldquoA symmetric imagecipher using wave perturbationsrdquo Signal Processing vol 102 pp122ndash131 2014

[7] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[8] C Fu O Bian H-Y Jiang L-H Ge and H-F Ma ldquoA newchaos-based image cipher using a hash functionrdquo in Proceedingsof the 15th IEEEACIS International Conference onComputer andInformation Science ICIS 2016 Japan June 2016

[9] J Chen Z Zhu C Fu H Yu and L Zhang ldquoA fast chaos-based image encryption scheme with a dynamic state variablesselection mechanismrdquo Communications in Nonlinear Scienceand Numerical Simulation 2014

[10] C Fu Z-K Wen Z-L Zhu and H Yu ldquoA security improvedimage encryption scheme based on chaotic Baker map andhyperchaotic Lorenz systemrdquo International Journal of Compu-tational Sciences and Engineering vol 12 no 2-3 pp 113ndash1232016

[11] C Li S Li and K-T Lo ldquoBreaking a modified substitution-diffusion image cipher based on chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 16 no 2 pp 837ndash843 2011

[12] C Li L Y Zhang R Ou K-W Wong and S Shu ldquoBreakinga novel colour image encryption algorithm based on chaosrdquoNonlinear Dynamics vol 70 no 4 pp 2383ndash2388 2012

[13] C Li T Xie Q Liu and G Cheng ldquoCryptanalyzing imageencryption using chaotic logistic maprdquo Nonlinear Dynamicsvol 78 no 2 pp 1545ndash1551 2014

[14] C Li Y Liu L Y Zhang and M Z Q Chen ldquoBreaking achaotic image encryption algorithm based on modulo addition

and XOR operationrdquo International Journal of Bifurcation andChaos vol 23 no 4 Article ID 1350075 2013

[15] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[16] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[17] T Xiang K-WWong and X Liao ldquoSelective image encryptionusing a spatiotemporal chaotic systemrdquo Chaos An Interdisci-plinary Journal of Nonlinear Science vol 17 no 2 Article ID023115 2007

[18] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[19] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnefficient image encryption scheme using lookup table-basedconfusion and diffusionrdquoNonlinear Dynamics vol 81 no 3 pp1151ndash1166 2015

[20] C Fu J Chen H Zou W Meng Y Zhan and Y Yu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[21] Z Zhu W Zhang K Wong and H Yu ldquoA chaos-based sym-metric image encryption scheme using a bit-level permutationrdquoInformation Sciences vol 181 no 6 pp 1171ndash1186 2011

[22] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[23] J Chen Z-L Zhu L-B Zhang Y Zhang and B-Q YangldquoExploiting self-adaptive permutationndashdiffusion and DNA ran-dom encoding for secure and efficient image encryptionrdquo SignalProcessing vol 142 pp 340ndash353 2018

[24] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoAnefficient image encryption scheme using gray code basedpermutation approachrdquo Optics and Lasers in Engineering vol67 pp 191ndash204 2015

[25] Z Hua Y Zhou C-M Pun andC L P Chen ldquo2D Sine Logisticmodulation map for image encryptionrdquo Information Sciencesvol 297 pp 80ndash94 2015

[26] A Chen J Lu J Lu and S Yu ldquoGenerating hyperchaoticLu attractor via state feedback controlrdquo Physica A StatisticalMechanics and its Applications vol 364 pp 103ndash110 2006

[27] J Lu G Chen and S Zhang ldquoDynamical analysis of anew chaotic attractorrdquo International Journal of Bifurcation andChaos vol 12 no 5 pp 1001ndash1015 2002

[28] RMMay ldquoSimplemathematicalmodels with very complicateddynamicsrdquo Nature vol 261 no 5560 pp 459ndash467 1976

[29] C E Shannon ldquoA mathematical theory of communicationrdquoBibliometrics vol 5 no 1 pp 3ndash55 2001

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 10: A New Chaos-Based Color Image Encryption Scheme with an …downloads.hindawi.com/journals/scn/2018/2708532.pdf · 2019-07-30 · ResearchArticle A New Chaos-Based Color Image Encryption

10 Security and Communication Networks

Table 4 Information entropies of the test images and their output cipher-images

Test image name Information entropyPlain-image Cipher-image

Baboon 7762436 7999778House 7485787 7999747Lena 7750197 7999772Peppers 7669826 7999788Portofino 7306934 7999766

0 100 150 200

200

250050

50

100150

250

(a)0 100 150 200

200

250050

50

100150

250

(b)0 100 150 200

200

250050

50

100150

250

(c)

0 100 150 200

200

250050

50

100150

250

(d)0 100 150 200

200

250050

50

100150

250

(e)0 100 150 200

200

250050

50

100150

250

(f)

Figure 4 Graphical analysis for correlation of neighboring pixels (a)ndash(c) and (d)ndash(f) are scatter diagrams for horizontally neighboring pixelsin the three color channels of the ldquopeppersrdquo test image and its output cipher-image respectively

where 119878 is a random variable with 119873 outcomes 1199041 119904119873and 119875(119904119894) is the probability mass function of outcome 119904119894It is obvious from (17) that the entropy for a randomsource emitting 119873 symbols is log2119873 For instance for aciphered image with 256 color levels per channel the entropyshould ideally be 8 otherwise there exists certain degree ofpredictability which threatens its security

The information entropies of the five test images and theiroutput cipher-images are calculated and the results are listedin Table 4 As can be seen from Table 4 the entropy of all theoutput cipher-images are very close to the theoretical valueof 8This means the proposed scheme produces outputs withperfect randomness and hence is robust against frequencyanalysis

622 Correlation between Neighboring Pixels Pixels in anordinary image are usually highly correlated with theirneighbors either in horizontal vertical or diagonal directionHowever an effective image cryptosystem should proce-dure cipher-images with sufficiently low correlation betweenneighboring pixels Scatter diagram is commonly used toqualitatively explore the possible relationship between twodata sets To plot a scatter diagram for image data thefollowing procedures are carried out First randomly select119878119899 pairs of neighboring pixels in each direction from a colorchannel of the imageThen the selected pairs is displayed as acollection of points each having the value of one pixel deter-mining the position on the horizontal axis and the value ofthe other pixel determining the position on the vertical axis

Figures 4(a)ndash4(c) and 4(d)ndash4(f) show the scatter dia-grams for horizontally neighboring pixels in the three colorchannels of the ldquopeppersrdquo test image and its output cipher-image with 119878119899 = 5000 respectively Similar results can beobtained for the other two directions As can be seen fromthis figure most points in (a)ndash(c) are clustered around themain diagonal whereas those in (d)ndash(f) are fairly evenlydistributed The results indicate that the proposed schemecan effectively eliminate the correlation between neighboringpixels in an original image

To further quantitativelymeasure the correlation betweenneighboring pixels in an image the correlation coefficients119903119909119910 for the sampled pairs are calculated according to thefollowing three formulas119903119909119910

= (1119878119899)sum119878119899119894=1 (119909119894 minus 119909) (119910119894 minus 119910)radic((1119878119899)sum119878119899119894=1 (119909119894 minus 119909)2) ((1119878119899)sum119878119899119894=1 (119910119894 minus 119910)2)

119909 = 1119878119899119878119899sum119894=1

119909119894

119910 = 1119878119899119878119899sum119894=1

119910119894

(18)

where 119909119894 and 119910119894 form the 119894th pair of neighboring pixelsTable 5 lists the calculated correlation coefficients for

neighboring pixels in the three color channels of the five test

Security and Communication Networks 11

Table 5 Correlation coefficients for neighboring pixels in the test images and their output cipher-images

Test image name Direction Plain-image Cipher-imageR G B R G B

Baboonhorizontal 08719 07544 08853 minus00324 minus00125 minus00129vertical 09245 08642 09140 minus00142 00027 minus00036diagonal 08607 07324 08481 00173 00207 00034

Househorizontal 09601 09442 09619 minus00055 00363 00140vertical 09570 09414 09688 00132 minus00080 minus00001diagonal 09260 08959 09340 00003 minus00107 minus00375

Lenahorizontal 09892 09833 09586 00033 00294 00086vertical 09796 09700 09357 00155 00146 minus00229diagonal 09690 09571 09142 00158 00102 minus00366

Peppershorizontal 09640 09853 09698 00133 00016 minus00112vertical 09622 09835 09691 00146 minus00082 00115diagonal 09545 09737 09525 00008 minus00255 00109

Portofinohorizontal 09530 09527 09209 00141 00011 minus00109vertical 09423 08918 09119 00023 00332 00120diagonal 09346 08639 08954 minus00020 minus00048 00106

(a) (b) (c)

(d) (e) (f) (g)

Figure 5 Results of key sensitivity test

images and their output cipher-images As can be seen fromthis table the correlation coefficients for neighboring pixelsin all the three color channels of the output cipher-images arepractically zero The results further support the conclusiondrawn from Figure 4

63 Key Sensitivity Analysis Key sensitivity another basicdesign principle of cryptographic algorithms ensures thatno information about the plaintext can be revealed evenif there is only a slight difference between the decryp-tion and encryption keys To evaluate the key sensitiv-ity property of the proposed scheme the ldquopeppersrdquo test

image is firstly encrypted with a randomly generatedsecret key hyperchaotic Lu system with initial conditions(1199090 = 905791937075619 1199100 = 253973632587012 1199110 =252943698490164 1199060 = minus285802537020945) and logisticmap with initial condition 1199090 = 0278498218867048 andthe resulting cipher-image is shown in Figure 5(a) Then theciphered image is tried to be decrypted using six decryptionkeys one of which is exactly the same as the encryption keyand the other five have only one-bit difference from it aslisted in Table 6 The resulting deciphered images are shownin Figures 5(b)ndash5(g) respectively fromwhich we can see thateven an almost perfect guess of the key does not reveal any

12 Security and Communication Networks

Table 6 Decryption keys used for key sensitivity test

Figure Decryption keyPermutation part Substitution part

5(b) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(c) x0 = 905791937075618 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(d) 1199090 = 905791937075619 y0 = 253973632587011 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(e) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 0278498218867048

z0 = 252943698490163 1199060 = minus2858025370209455(f) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 u0 = minus2858025370209445(g) 1199090 = 905791937075619 1199100 = 253973632587012 x0 = 02784982188670471199110 = 252943698490164 1199060 = minus285802537020945

Table 7 Performance comparison of two schemes using different keystream generation methods

Image size File size (KB) Running speed (ms)Proposed method Conventional method

256 times 256 192 277 370512 times 512 768 620 7791024 times 1024 3072 2009 2601

information about the original image It can therefore beconcluded that the proposed scheme fully satisfies the keysensitivity requirement

7 Speed Performance

As can be seen from the above description of the substitutionkeystream generation method three keystream elements canbe simultaneously extracted from the current state of thelogisticmap whereas only one can be obtained using the con-ventional method As a result the total number of iterationsis reduced by 3 times and the encryption time is shortenedWe use three 24-bit RGB test images of different sizes toevaluate the computational efficiency of the proposed schemeand compare it with that of an identical copy of the proposedscheme except using a conventional keystream generationmethod Each test image is ciphered 10 times with two roundsof permutation-substitution operations and the average exe-cution times are listed in Table 7 Both schemes have beenimplemented using C programming language onWindows 764-bit platform and the tests have been done on a personalcomputer with an Intel Xeon E3-1230 v3 33 GHz processorand 8GB RAM As can be seen from Table 7 the proposedscheme significantly outperforms the one using a conven-tional keystream generation method in terms of computa-tional efficiency and therefore it provides a good candidatefor online secure image transmission over public networks

8 Conclusions

Thispaper has proposed a newpermutation-substitution typecolor image cipher to better meet the increasing demand

for real-time secure image communications To confusethe relationship between the ciphertext and the secret keythe positions of colored subpixels in the input image arescrambled using a pixel-swapping mechanism which avoidstwo main problems encountered when using the discretizedversion of area-preserving chaotic maps To improve thecomputational efficiency of the substitution process weintroduced an efficient keystreamgenerationmethod that cansimultaneously extract three keystream elements from thecurrent state of the iterative logistic map Compared withthe conventional method the total number of iterations isreduced by 3 timesThe computational efficiency comparisonresults have shown the superior performance of the proposedencryption scheme To ensure the robustness of the proposedscheme against chosen-plaintext attack the current state ofthe logistic map is perturbed during each iteration and thedisturbance value is determined by plain-pixel values Themechanismof associating the keystream sequencewith plain-image also helps accelerate the diffusion process and increasethe degree of randomness of the keystream sequence Theresults of NPCR and UACI tests indicate that the proposedscheme takes only two encryption rounds to achieve asatisfactory diffusion effect The results of NIST statisticaltest indicated that the substitution keystream sequencesgenerated using the proposedmethod have a higher degree ofrandomness than that generated by conventionalmethodWehave carried out an extensive security analysis which demon-strates the satisfactory security level of the new scheme It cantherefore be concluded that the proposed scheme providesa good candidate for online secure image communicationapplications

Security and Communication Networks 13

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work was supported by the Fundamental ResearchFunds for the Central Universities (no N150402004) and theOnline Education Research Fund of MOE Research Centerfor Online Education (Qtone Education) (no 2016YB123)

References

[1] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[2] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[3] J-X Chen Z-L Zhu C Fu H Yu and Y Zhang ldquoReusingthe permutation matrix dynamically for efficient image crypto-graphic algorithmrdquo Signal Processing vol 111 pp 294ndash307 2015

[4] K Wong B S Kwok and W Law ldquoA fast image encryptionscheme based on chaotic standard maprdquo Physics Letters A vol372 no 15 pp 2645ndash2652 2008

[5] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[6] YWu Y Zhou S Agaian and J P Noonan ldquoA symmetric imagecipher using wave perturbationsrdquo Signal Processing vol 102 pp122ndash131 2014

[7] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[8] C Fu O Bian H-Y Jiang L-H Ge and H-F Ma ldquoA newchaos-based image cipher using a hash functionrdquo in Proceedingsof the 15th IEEEACIS International Conference onComputer andInformation Science ICIS 2016 Japan June 2016

[9] J Chen Z Zhu C Fu H Yu and L Zhang ldquoA fast chaos-based image encryption scheme with a dynamic state variablesselection mechanismrdquo Communications in Nonlinear Scienceand Numerical Simulation 2014

[10] C Fu Z-K Wen Z-L Zhu and H Yu ldquoA security improvedimage encryption scheme based on chaotic Baker map andhyperchaotic Lorenz systemrdquo International Journal of Compu-tational Sciences and Engineering vol 12 no 2-3 pp 113ndash1232016

[11] C Li S Li and K-T Lo ldquoBreaking a modified substitution-diffusion image cipher based on chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 16 no 2 pp 837ndash843 2011

[12] C Li L Y Zhang R Ou K-W Wong and S Shu ldquoBreakinga novel colour image encryption algorithm based on chaosrdquoNonlinear Dynamics vol 70 no 4 pp 2383ndash2388 2012

[13] C Li T Xie Q Liu and G Cheng ldquoCryptanalyzing imageencryption using chaotic logistic maprdquo Nonlinear Dynamicsvol 78 no 2 pp 1545ndash1551 2014

[14] C Li Y Liu L Y Zhang and M Z Q Chen ldquoBreaking achaotic image encryption algorithm based on modulo addition

and XOR operationrdquo International Journal of Bifurcation andChaos vol 23 no 4 Article ID 1350075 2013

[15] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[16] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[17] T Xiang K-WWong and X Liao ldquoSelective image encryptionusing a spatiotemporal chaotic systemrdquo Chaos An Interdisci-plinary Journal of Nonlinear Science vol 17 no 2 Article ID023115 2007

[18] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[19] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnefficient image encryption scheme using lookup table-basedconfusion and diffusionrdquoNonlinear Dynamics vol 81 no 3 pp1151ndash1166 2015

[20] C Fu J Chen H Zou W Meng Y Zhan and Y Yu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[21] Z Zhu W Zhang K Wong and H Yu ldquoA chaos-based sym-metric image encryption scheme using a bit-level permutationrdquoInformation Sciences vol 181 no 6 pp 1171ndash1186 2011

[22] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[23] J Chen Z-L Zhu L-B Zhang Y Zhang and B-Q YangldquoExploiting self-adaptive permutationndashdiffusion and DNA ran-dom encoding for secure and efficient image encryptionrdquo SignalProcessing vol 142 pp 340ndash353 2018

[24] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoAnefficient image encryption scheme using gray code basedpermutation approachrdquo Optics and Lasers in Engineering vol67 pp 191ndash204 2015

[25] Z Hua Y Zhou C-M Pun andC L P Chen ldquo2D Sine Logisticmodulation map for image encryptionrdquo Information Sciencesvol 297 pp 80ndash94 2015

[26] A Chen J Lu J Lu and S Yu ldquoGenerating hyperchaoticLu attractor via state feedback controlrdquo Physica A StatisticalMechanics and its Applications vol 364 pp 103ndash110 2006

[27] J Lu G Chen and S Zhang ldquoDynamical analysis of anew chaotic attractorrdquo International Journal of Bifurcation andChaos vol 12 no 5 pp 1001ndash1015 2002

[28] RMMay ldquoSimplemathematicalmodels with very complicateddynamicsrdquo Nature vol 261 no 5560 pp 459ndash467 1976

[29] C E Shannon ldquoA mathematical theory of communicationrdquoBibliometrics vol 5 no 1 pp 3ndash55 2001

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 11: A New Chaos-Based Color Image Encryption Scheme with an …downloads.hindawi.com/journals/scn/2018/2708532.pdf · 2019-07-30 · ResearchArticle A New Chaos-Based Color Image Encryption

Security and Communication Networks 11

Table 5 Correlation coefficients for neighboring pixels in the test images and their output cipher-images

Test image name Direction Plain-image Cipher-imageR G B R G B

Baboonhorizontal 08719 07544 08853 minus00324 minus00125 minus00129vertical 09245 08642 09140 minus00142 00027 minus00036diagonal 08607 07324 08481 00173 00207 00034

Househorizontal 09601 09442 09619 minus00055 00363 00140vertical 09570 09414 09688 00132 minus00080 minus00001diagonal 09260 08959 09340 00003 minus00107 minus00375

Lenahorizontal 09892 09833 09586 00033 00294 00086vertical 09796 09700 09357 00155 00146 minus00229diagonal 09690 09571 09142 00158 00102 minus00366

Peppershorizontal 09640 09853 09698 00133 00016 minus00112vertical 09622 09835 09691 00146 minus00082 00115diagonal 09545 09737 09525 00008 minus00255 00109

Portofinohorizontal 09530 09527 09209 00141 00011 minus00109vertical 09423 08918 09119 00023 00332 00120diagonal 09346 08639 08954 minus00020 minus00048 00106

(a) (b) (c)

(d) (e) (f) (g)

Figure 5 Results of key sensitivity test

images and their output cipher-images As can be seen fromthis table the correlation coefficients for neighboring pixelsin all the three color channels of the output cipher-images arepractically zero The results further support the conclusiondrawn from Figure 4

63 Key Sensitivity Analysis Key sensitivity another basicdesign principle of cryptographic algorithms ensures thatno information about the plaintext can be revealed evenif there is only a slight difference between the decryp-tion and encryption keys To evaluate the key sensitiv-ity property of the proposed scheme the ldquopeppersrdquo test

image is firstly encrypted with a randomly generatedsecret key hyperchaotic Lu system with initial conditions(1199090 = 905791937075619 1199100 = 253973632587012 1199110 =252943698490164 1199060 = minus285802537020945) and logisticmap with initial condition 1199090 = 0278498218867048 andthe resulting cipher-image is shown in Figure 5(a) Then theciphered image is tried to be decrypted using six decryptionkeys one of which is exactly the same as the encryption keyand the other five have only one-bit difference from it aslisted in Table 6 The resulting deciphered images are shownin Figures 5(b)ndash5(g) respectively fromwhich we can see thateven an almost perfect guess of the key does not reveal any

12 Security and Communication Networks

Table 6 Decryption keys used for key sensitivity test

Figure Decryption keyPermutation part Substitution part

5(b) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(c) x0 = 905791937075618 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(d) 1199090 = 905791937075619 y0 = 253973632587011 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(e) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 0278498218867048

z0 = 252943698490163 1199060 = minus2858025370209455(f) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 u0 = minus2858025370209445(g) 1199090 = 905791937075619 1199100 = 253973632587012 x0 = 02784982188670471199110 = 252943698490164 1199060 = minus285802537020945

Table 7 Performance comparison of two schemes using different keystream generation methods

Image size File size (KB) Running speed (ms)Proposed method Conventional method

256 times 256 192 277 370512 times 512 768 620 7791024 times 1024 3072 2009 2601

information about the original image It can therefore beconcluded that the proposed scheme fully satisfies the keysensitivity requirement

7 Speed Performance

As can be seen from the above description of the substitutionkeystream generation method three keystream elements canbe simultaneously extracted from the current state of thelogisticmap whereas only one can be obtained using the con-ventional method As a result the total number of iterationsis reduced by 3 times and the encryption time is shortenedWe use three 24-bit RGB test images of different sizes toevaluate the computational efficiency of the proposed schemeand compare it with that of an identical copy of the proposedscheme except using a conventional keystream generationmethod Each test image is ciphered 10 times with two roundsof permutation-substitution operations and the average exe-cution times are listed in Table 7 Both schemes have beenimplemented using C programming language onWindows 764-bit platform and the tests have been done on a personalcomputer with an Intel Xeon E3-1230 v3 33 GHz processorand 8GB RAM As can be seen from Table 7 the proposedscheme significantly outperforms the one using a conven-tional keystream generation method in terms of computa-tional efficiency and therefore it provides a good candidatefor online secure image transmission over public networks

8 Conclusions

Thispaper has proposed a newpermutation-substitution typecolor image cipher to better meet the increasing demand

for real-time secure image communications To confusethe relationship between the ciphertext and the secret keythe positions of colored subpixels in the input image arescrambled using a pixel-swapping mechanism which avoidstwo main problems encountered when using the discretizedversion of area-preserving chaotic maps To improve thecomputational efficiency of the substitution process weintroduced an efficient keystreamgenerationmethod that cansimultaneously extract three keystream elements from thecurrent state of the iterative logistic map Compared withthe conventional method the total number of iterations isreduced by 3 timesThe computational efficiency comparisonresults have shown the superior performance of the proposedencryption scheme To ensure the robustness of the proposedscheme against chosen-plaintext attack the current state ofthe logistic map is perturbed during each iteration and thedisturbance value is determined by plain-pixel values Themechanismof associating the keystream sequencewith plain-image also helps accelerate the diffusion process and increasethe degree of randomness of the keystream sequence Theresults of NPCR and UACI tests indicate that the proposedscheme takes only two encryption rounds to achieve asatisfactory diffusion effect The results of NIST statisticaltest indicated that the substitution keystream sequencesgenerated using the proposedmethod have a higher degree ofrandomness than that generated by conventionalmethodWehave carried out an extensive security analysis which demon-strates the satisfactory security level of the new scheme It cantherefore be concluded that the proposed scheme providesa good candidate for online secure image communicationapplications

Security and Communication Networks 13

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work was supported by the Fundamental ResearchFunds for the Central Universities (no N150402004) and theOnline Education Research Fund of MOE Research Centerfor Online Education (Qtone Education) (no 2016YB123)

References

[1] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[2] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[3] J-X Chen Z-L Zhu C Fu H Yu and Y Zhang ldquoReusingthe permutation matrix dynamically for efficient image crypto-graphic algorithmrdquo Signal Processing vol 111 pp 294ndash307 2015

[4] K Wong B S Kwok and W Law ldquoA fast image encryptionscheme based on chaotic standard maprdquo Physics Letters A vol372 no 15 pp 2645ndash2652 2008

[5] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[6] YWu Y Zhou S Agaian and J P Noonan ldquoA symmetric imagecipher using wave perturbationsrdquo Signal Processing vol 102 pp122ndash131 2014

[7] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[8] C Fu O Bian H-Y Jiang L-H Ge and H-F Ma ldquoA newchaos-based image cipher using a hash functionrdquo in Proceedingsof the 15th IEEEACIS International Conference onComputer andInformation Science ICIS 2016 Japan June 2016

[9] J Chen Z Zhu C Fu H Yu and L Zhang ldquoA fast chaos-based image encryption scheme with a dynamic state variablesselection mechanismrdquo Communications in Nonlinear Scienceand Numerical Simulation 2014

[10] C Fu Z-K Wen Z-L Zhu and H Yu ldquoA security improvedimage encryption scheme based on chaotic Baker map andhyperchaotic Lorenz systemrdquo International Journal of Compu-tational Sciences and Engineering vol 12 no 2-3 pp 113ndash1232016

[11] C Li S Li and K-T Lo ldquoBreaking a modified substitution-diffusion image cipher based on chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 16 no 2 pp 837ndash843 2011

[12] C Li L Y Zhang R Ou K-W Wong and S Shu ldquoBreakinga novel colour image encryption algorithm based on chaosrdquoNonlinear Dynamics vol 70 no 4 pp 2383ndash2388 2012

[13] C Li T Xie Q Liu and G Cheng ldquoCryptanalyzing imageencryption using chaotic logistic maprdquo Nonlinear Dynamicsvol 78 no 2 pp 1545ndash1551 2014

[14] C Li Y Liu L Y Zhang and M Z Q Chen ldquoBreaking achaotic image encryption algorithm based on modulo addition

and XOR operationrdquo International Journal of Bifurcation andChaos vol 23 no 4 Article ID 1350075 2013

[15] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[16] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[17] T Xiang K-WWong and X Liao ldquoSelective image encryptionusing a spatiotemporal chaotic systemrdquo Chaos An Interdisci-plinary Journal of Nonlinear Science vol 17 no 2 Article ID023115 2007

[18] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[19] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnefficient image encryption scheme using lookup table-basedconfusion and diffusionrdquoNonlinear Dynamics vol 81 no 3 pp1151ndash1166 2015

[20] C Fu J Chen H Zou W Meng Y Zhan and Y Yu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[21] Z Zhu W Zhang K Wong and H Yu ldquoA chaos-based sym-metric image encryption scheme using a bit-level permutationrdquoInformation Sciences vol 181 no 6 pp 1171ndash1186 2011

[22] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[23] J Chen Z-L Zhu L-B Zhang Y Zhang and B-Q YangldquoExploiting self-adaptive permutationndashdiffusion and DNA ran-dom encoding for secure and efficient image encryptionrdquo SignalProcessing vol 142 pp 340ndash353 2018

[24] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoAnefficient image encryption scheme using gray code basedpermutation approachrdquo Optics and Lasers in Engineering vol67 pp 191ndash204 2015

[25] Z Hua Y Zhou C-M Pun andC L P Chen ldquo2D Sine Logisticmodulation map for image encryptionrdquo Information Sciencesvol 297 pp 80ndash94 2015

[26] A Chen J Lu J Lu and S Yu ldquoGenerating hyperchaoticLu attractor via state feedback controlrdquo Physica A StatisticalMechanics and its Applications vol 364 pp 103ndash110 2006

[27] J Lu G Chen and S Zhang ldquoDynamical analysis of anew chaotic attractorrdquo International Journal of Bifurcation andChaos vol 12 no 5 pp 1001ndash1015 2002

[28] RMMay ldquoSimplemathematicalmodels with very complicateddynamicsrdquo Nature vol 261 no 5560 pp 459ndash467 1976

[29] C E Shannon ldquoA mathematical theory of communicationrdquoBibliometrics vol 5 no 1 pp 3ndash55 2001

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 12: A New Chaos-Based Color Image Encryption Scheme with an …downloads.hindawi.com/journals/scn/2018/2708532.pdf · 2019-07-30 · ResearchArticle A New Chaos-Based Color Image Encryption

12 Security and Communication Networks

Table 6 Decryption keys used for key sensitivity test

Figure Decryption keyPermutation part Substitution part

5(b) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(c) x0 = 905791937075618 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(d) 1199090 = 905791937075619 y0 = 253973632587011 1199090 = 02784982188670481199110 = 252943698490164 1199060 = minus2858025370209455(e) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 0278498218867048

z0 = 252943698490163 1199060 = minus2858025370209455(f) 1199090 = 905791937075619 1199100 = 253973632587012 1199090 = 02784982188670481199110 = 252943698490164 u0 = minus2858025370209445(g) 1199090 = 905791937075619 1199100 = 253973632587012 x0 = 02784982188670471199110 = 252943698490164 1199060 = minus285802537020945

Table 7 Performance comparison of two schemes using different keystream generation methods

Image size File size (KB) Running speed (ms)Proposed method Conventional method

256 times 256 192 277 370512 times 512 768 620 7791024 times 1024 3072 2009 2601

information about the original image It can therefore beconcluded that the proposed scheme fully satisfies the keysensitivity requirement

7 Speed Performance

As can be seen from the above description of the substitutionkeystream generation method three keystream elements canbe simultaneously extracted from the current state of thelogisticmap whereas only one can be obtained using the con-ventional method As a result the total number of iterationsis reduced by 3 times and the encryption time is shortenedWe use three 24-bit RGB test images of different sizes toevaluate the computational efficiency of the proposed schemeand compare it with that of an identical copy of the proposedscheme except using a conventional keystream generationmethod Each test image is ciphered 10 times with two roundsof permutation-substitution operations and the average exe-cution times are listed in Table 7 Both schemes have beenimplemented using C programming language onWindows 764-bit platform and the tests have been done on a personalcomputer with an Intel Xeon E3-1230 v3 33 GHz processorand 8GB RAM As can be seen from Table 7 the proposedscheme significantly outperforms the one using a conven-tional keystream generation method in terms of computa-tional efficiency and therefore it provides a good candidatefor online secure image transmission over public networks

8 Conclusions

Thispaper has proposed a newpermutation-substitution typecolor image cipher to better meet the increasing demand

for real-time secure image communications To confusethe relationship between the ciphertext and the secret keythe positions of colored subpixels in the input image arescrambled using a pixel-swapping mechanism which avoidstwo main problems encountered when using the discretizedversion of area-preserving chaotic maps To improve thecomputational efficiency of the substitution process weintroduced an efficient keystreamgenerationmethod that cansimultaneously extract three keystream elements from thecurrent state of the iterative logistic map Compared withthe conventional method the total number of iterations isreduced by 3 timesThe computational efficiency comparisonresults have shown the superior performance of the proposedencryption scheme To ensure the robustness of the proposedscheme against chosen-plaintext attack the current state ofthe logistic map is perturbed during each iteration and thedisturbance value is determined by plain-pixel values Themechanismof associating the keystream sequencewith plain-image also helps accelerate the diffusion process and increasethe degree of randomness of the keystream sequence Theresults of NPCR and UACI tests indicate that the proposedscheme takes only two encryption rounds to achieve asatisfactory diffusion effect The results of NIST statisticaltest indicated that the substitution keystream sequencesgenerated using the proposedmethod have a higher degree ofrandomness than that generated by conventionalmethodWehave carried out an extensive security analysis which demon-strates the satisfactory security level of the new scheme It cantherefore be concluded that the proposed scheme providesa good candidate for online secure image communicationapplications

Security and Communication Networks 13

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work was supported by the Fundamental ResearchFunds for the Central Universities (no N150402004) and theOnline Education Research Fund of MOE Research Centerfor Online Education (Qtone Education) (no 2016YB123)

References

[1] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[2] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[3] J-X Chen Z-L Zhu C Fu H Yu and Y Zhang ldquoReusingthe permutation matrix dynamically for efficient image crypto-graphic algorithmrdquo Signal Processing vol 111 pp 294ndash307 2015

[4] K Wong B S Kwok and W Law ldquoA fast image encryptionscheme based on chaotic standard maprdquo Physics Letters A vol372 no 15 pp 2645ndash2652 2008

[5] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[6] YWu Y Zhou S Agaian and J P Noonan ldquoA symmetric imagecipher using wave perturbationsrdquo Signal Processing vol 102 pp122ndash131 2014

[7] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[8] C Fu O Bian H-Y Jiang L-H Ge and H-F Ma ldquoA newchaos-based image cipher using a hash functionrdquo in Proceedingsof the 15th IEEEACIS International Conference onComputer andInformation Science ICIS 2016 Japan June 2016

[9] J Chen Z Zhu C Fu H Yu and L Zhang ldquoA fast chaos-based image encryption scheme with a dynamic state variablesselection mechanismrdquo Communications in Nonlinear Scienceand Numerical Simulation 2014

[10] C Fu Z-K Wen Z-L Zhu and H Yu ldquoA security improvedimage encryption scheme based on chaotic Baker map andhyperchaotic Lorenz systemrdquo International Journal of Compu-tational Sciences and Engineering vol 12 no 2-3 pp 113ndash1232016

[11] C Li S Li and K-T Lo ldquoBreaking a modified substitution-diffusion image cipher based on chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 16 no 2 pp 837ndash843 2011

[12] C Li L Y Zhang R Ou K-W Wong and S Shu ldquoBreakinga novel colour image encryption algorithm based on chaosrdquoNonlinear Dynamics vol 70 no 4 pp 2383ndash2388 2012

[13] C Li T Xie Q Liu and G Cheng ldquoCryptanalyzing imageencryption using chaotic logistic maprdquo Nonlinear Dynamicsvol 78 no 2 pp 1545ndash1551 2014

[14] C Li Y Liu L Y Zhang and M Z Q Chen ldquoBreaking achaotic image encryption algorithm based on modulo addition

and XOR operationrdquo International Journal of Bifurcation andChaos vol 23 no 4 Article ID 1350075 2013

[15] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[16] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[17] T Xiang K-WWong and X Liao ldquoSelective image encryptionusing a spatiotemporal chaotic systemrdquo Chaos An Interdisci-plinary Journal of Nonlinear Science vol 17 no 2 Article ID023115 2007

[18] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[19] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnefficient image encryption scheme using lookup table-basedconfusion and diffusionrdquoNonlinear Dynamics vol 81 no 3 pp1151ndash1166 2015

[20] C Fu J Chen H Zou W Meng Y Zhan and Y Yu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[21] Z Zhu W Zhang K Wong and H Yu ldquoA chaos-based sym-metric image encryption scheme using a bit-level permutationrdquoInformation Sciences vol 181 no 6 pp 1171ndash1186 2011

[22] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[23] J Chen Z-L Zhu L-B Zhang Y Zhang and B-Q YangldquoExploiting self-adaptive permutationndashdiffusion and DNA ran-dom encoding for secure and efficient image encryptionrdquo SignalProcessing vol 142 pp 340ndash353 2018

[24] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoAnefficient image encryption scheme using gray code basedpermutation approachrdquo Optics and Lasers in Engineering vol67 pp 191ndash204 2015

[25] Z Hua Y Zhou C-M Pun andC L P Chen ldquo2D Sine Logisticmodulation map for image encryptionrdquo Information Sciencesvol 297 pp 80ndash94 2015

[26] A Chen J Lu J Lu and S Yu ldquoGenerating hyperchaoticLu attractor via state feedback controlrdquo Physica A StatisticalMechanics and its Applications vol 364 pp 103ndash110 2006

[27] J Lu G Chen and S Zhang ldquoDynamical analysis of anew chaotic attractorrdquo International Journal of Bifurcation andChaos vol 12 no 5 pp 1001ndash1015 2002

[28] RMMay ldquoSimplemathematicalmodels with very complicateddynamicsrdquo Nature vol 261 no 5560 pp 459ndash467 1976

[29] C E Shannon ldquoA mathematical theory of communicationrdquoBibliometrics vol 5 no 1 pp 3ndash55 2001

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 13: A New Chaos-Based Color Image Encryption Scheme with an …downloads.hindawi.com/journals/scn/2018/2708532.pdf · 2019-07-30 · ResearchArticle A New Chaos-Based Color Image Encryption

Security and Communication Networks 13

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work was supported by the Fundamental ResearchFunds for the Central Universities (no N150402004) and theOnline Education Research Fund of MOE Research Centerfor Online Education (Qtone Education) (no 2016YB123)

References

[1] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[2] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[3] J-X Chen Z-L Zhu C Fu H Yu and Y Zhang ldquoReusingthe permutation matrix dynamically for efficient image crypto-graphic algorithmrdquo Signal Processing vol 111 pp 294ndash307 2015

[4] K Wong B S Kwok and W Law ldquoA fast image encryptionscheme based on chaotic standard maprdquo Physics Letters A vol372 no 15 pp 2645ndash2652 2008

[5] C Fu B Lin Y Miao X Liu and J Chen ldquoA novel chaos-basedbit-level permutation scheme for digital image encryptionrdquoOptics Communications vol 284 no 23 pp 5415ndash5423 2011

[6] YWu Y Zhou S Agaian and J P Noonan ldquoA symmetric imagecipher using wave perturbationsrdquo Signal Processing vol 102 pp122ndash131 2014

[7] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[8] C Fu O Bian H-Y Jiang L-H Ge and H-F Ma ldquoA newchaos-based image cipher using a hash functionrdquo in Proceedingsof the 15th IEEEACIS International Conference onComputer andInformation Science ICIS 2016 Japan June 2016

[9] J Chen Z Zhu C Fu H Yu and L Zhang ldquoA fast chaos-based image encryption scheme with a dynamic state variablesselection mechanismrdquo Communications in Nonlinear Scienceand Numerical Simulation 2014

[10] C Fu Z-K Wen Z-L Zhu and H Yu ldquoA security improvedimage encryption scheme based on chaotic Baker map andhyperchaotic Lorenz systemrdquo International Journal of Compu-tational Sciences and Engineering vol 12 no 2-3 pp 113ndash1232016

[11] C Li S Li and K-T Lo ldquoBreaking a modified substitution-diffusion image cipher based on chaotic standard and logisticmapsrdquo Communications in Nonlinear Science and NumericalSimulation vol 16 no 2 pp 837ndash843 2011

[12] C Li L Y Zhang R Ou K-W Wong and S Shu ldquoBreakinga novel colour image encryption algorithm based on chaosrdquoNonlinear Dynamics vol 70 no 4 pp 2383ndash2388 2012

[13] C Li T Xie Q Liu and G Cheng ldquoCryptanalyzing imageencryption using chaotic logistic maprdquo Nonlinear Dynamicsvol 78 no 2 pp 1545ndash1551 2014

[14] C Li Y Liu L Y Zhang and M Z Q Chen ldquoBreaking achaotic image encryption algorithm based on modulo addition

and XOR operationrdquo International Journal of Bifurcation andChaos vol 23 no 4 Article ID 1350075 2013

[15] Y Wang K-W Wong X Liao T Xiang and G Chen ldquoAchaos-based image encryption algorithm with variable controlparametersrdquo Chaos Solitons amp Fractals vol 41 no 4 pp 1773ndash1783 2009

[16] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[17] T Xiang K-WWong and X Liao ldquoSelective image encryptionusing a spatiotemporal chaotic systemrdquo Chaos An Interdisci-plinary Journal of Nonlinear Science vol 17 no 2 Article ID023115 2007

[18] K-W Wong B S-H Kwok and C-H Yuen ldquoAn efficientdiffusion approach for chaos-based image encryptionrdquo ChaosSolitons amp Fractals vol 41 no 5 pp 2652ndash2663 2009

[19] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnefficient image encryption scheme using lookup table-basedconfusion and diffusionrdquoNonlinear Dynamics vol 81 no 3 pp1151ndash1166 2015

[20] C Fu J Chen H Zou W Meng Y Zhan and Y Yu ldquoAchaos-based digital image encryption schemewith an improveddiffusion strategyrdquo Optics Express vol 20 no 3 pp 2363ndash23782012

[21] Z Zhu W Zhang K Wong and H Yu ldquoA chaos-based sym-metric image encryption scheme using a bit-level permutationrdquoInformation Sciences vol 181 no 6 pp 1171ndash1186 2011

[22] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[23] J Chen Z-L Zhu L-B Zhang Y Zhang and B-Q YangldquoExploiting self-adaptive permutationndashdiffusion and DNA ran-dom encoding for secure and efficient image encryptionrdquo SignalProcessing vol 142 pp 340ndash353 2018

[24] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoAnefficient image encryption scheme using gray code basedpermutation approachrdquo Optics and Lasers in Engineering vol67 pp 191ndash204 2015

[25] Z Hua Y Zhou C-M Pun andC L P Chen ldquo2D Sine Logisticmodulation map for image encryptionrdquo Information Sciencesvol 297 pp 80ndash94 2015

[26] A Chen J Lu J Lu and S Yu ldquoGenerating hyperchaoticLu attractor via state feedback controlrdquo Physica A StatisticalMechanics and its Applications vol 364 pp 103ndash110 2006

[27] J Lu G Chen and S Zhang ldquoDynamical analysis of anew chaotic attractorrdquo International Journal of Bifurcation andChaos vol 12 no 5 pp 1001ndash1015 2002

[28] RMMay ldquoSimplemathematicalmodels with very complicateddynamicsrdquo Nature vol 261 no 5560 pp 459ndash467 1976

[29] C E Shannon ldquoA mathematical theory of communicationrdquoBibliometrics vol 5 no 1 pp 3ndash55 2001

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 14: A New Chaos-Based Color Image Encryption Scheme with an …downloads.hindawi.com/journals/scn/2018/2708532.pdf · 2019-07-30 · ResearchArticle A New Chaos-Based Color Image Encryption

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom